BizTech Podcasts

Ep. 107 – The Art of Digital War Strategies from a Security Technology Leader. With Guest Armando Diana with Fortinet

March 6, 2024

Subscribe to the Next Level BizTech podcast, so you don’t miss an episode!
Amazon Music | Apple Podcasts | Listen on Spotify | Watch on YouTube

Join us today as we talk to a provider who is an absolute pillar in the security space with Fortinet. Join us as we talk to Armando, Director of Product Marketing at Fortinet. Armando goes over product strategies where we hear what all the end customers are asking for, what the CIOs need to hear, and some exclusive content on how to market to a few specific customer titles!

Everybody welcome back to another episode. Today we’re talking about security, more specifically the art of digital war, strategies from a security technology leader. Today on with us we have got the wonderful Armando Diana, Director of Product Marketing from Fortinet. Armando, welcome on man. Welcome, thanks for having me. So we got a lot of good stuff here. Before we get into the nuances, security, the future, the bad guys, all that good stuff. I want to hear about your background. Have you always been in security? Where did you start out? Were you a car wash attendant and just got fascinated with security? What is it?

I’ve never been in security. This is my third year, but my route here has been rather circuitous. I wanted to be a journalist going into college. I got accepted to a college in Virginia. I live in New Jersey. Things change real quick as you know and I had to stay home and stay in New Jersey and I went to a college that didn’t have journalism. I’m like, what the heck am I going to do now? My brother’s like, you like writing? Go marketing. Got into marketing and one of the best advice I got, but then leaving college, my advisor said, hey, get into sales first. I’m like, marketing, I’m not sales. And he’s like, no, no, understand sales first and then you better be better marketing. Sure enough, I did sales for six years, took a pay cut, got into marketing. Mostly high tech. I’ve been in networks. I’ve been in unified communications in the late 90s, early 2000s. I did that startup thing five in a row, all of them bankrupt, proven that I’m not really good at choosing companies that could stay afloat, but honed my skills and I was just at a cable company before I came to Fortinet. And with all the cord cutters, I sat back and started thinking, you know what, time to change industries, what’s a growing industry? And it was either AI or cyber security. I landed in cyber security and got AI at the same time. So it worked out. Love it. Love it. I love a good windy path. So we know, you know, Fortinet has been such an established brand, massive global security leader. Explain to us a little bit about your role, right? What is Director of Product Marketing at a company like Fortinet mean? That’s a big remit. It is a rather large title, but small set. I focus on the firewall division. So all the firewalls, the entry level firewalls in mid-range and the high end, as we referred to them. And for the most part, I developed the content, all the assets, all the sales tools that our reps and partners need, and focus mostly on sales enablement, both from an internal and external side, and work on demand. So I developed all the programs and campaigns to drive demand for the products.

So I know there’s a secret sauce in that, right? I would think on one hand you have, “Hey, we need these 500 things designed in, and we need to market them, we need to talk about them.” And then over here we have kind of what the customers are saying and, you know, with the sellers. You have all those things mixed in.

What do you, if you just look at, you know, what you guys see out there from the customer side, there’s a lot of challenges. There’s a lot of, like you mentioned, right? You were considering going into AI. Challenges in the customer experience sector and security. What are the customers asking you for?

It’s interesting. Cybersecurity solutions need to be effective, as you can imagine, in protecting against evolving threats, which they’re evolving beyond belief right now. But they also need to be user friendly and avoid creating too much friction for the customers. So if security measures are too complex or cumbersome, it can lead to frustration and workarounds, which ultimately compromise security. But to answer your question directly, you know, the digital transformation is a change in the landscape that has changed cybersecurity because it has introduced the cybercriminals that are now using AI.

There’s a huge skill shortage that customers are struggling against. So if you have point products and you have a number of different solutions that an IT person is managing but then leaves or gets burned out or go somewhere else. Now that tribal knowledge is gone. And by the time you get a new hire up to speed on the 20 to 25 different point products you have, those cybercriminals had all that time to come in there. So it’s managing that. And it’s also at this point, education on what the customer needs to know about the real danger is every customer thinks, I got this. It’s cybersecurity. I firewall. I got it. I can protect myself. I know an email. I know scam. Yeah, it’s like, you know, when you’re trying to fix your toilet at home and you tell your wife or your significant other, that’s only an hour job and you start and seven hours later, the pets are running away from you. The kids won’t look at you. Your wife is screaming. You call a plumber who knows what they’re doing. It’s like that. So it’s educating the customers and finding and helping them find that right talent. And nine times out of 10, we can come in and help them be that talent. So let’s unpack that a little bit. I mean, we’ve I feel like we’ve been talking about for a couple years in a row now, the talent shortage, even if we back up before COVID, we were talking about the quantity of unfilled jobs, the lack of CISSPs, all these things that customers struggle with. How does that I mean, I don’t I don’t see an end in that, right? I know that’s very opportunistic for partners, right? And partners that are listening to this thinking, how can I help my customers more? But do customers ever figure this out? Does it? It’s such a huge skills gap to close.

Who you to close at this point. In fact, I think there’s an IDC report that 90% of all global organizations will experience an IT school shortage or crisis by 2025. So with with that backdrop, you know, you’re not overcoming that. So to your partners, and that’s why partners are so important, because they fill that void. And it’s a huge void getting bigger. And it’s like anything else. If I was on a team of three, and who have left and I’m a team of one doing three roles, I’m burning out, and people are burning out. And they’re leaving and they’re saying, you know what, I can get a job, my brothers, cleaners, I don’t need to do this. And, you know, so partners very important, because they come in and fill that gap. Yeah, makes sense. Yeah, great, great for partners, great for split, just just, there’s so many ways that we can help. I love it. All right, let’s talk about let’s let’s talk about Armando’s last, you know, 510 15. However long you want to look back, right? I want to talk about experience and kind of valuable lessons. Had a lot of these conversations lately where, you know, we learned so much and that shapes us and then, you know, the the next five or 10 are so much easier because we have so many answers that we just didn’t have early on. So reflect back the last 1020. What are some of the key takeaways that you said I’ve learned these things, I now apply them here. Yeah, I mean, the most important thing I’ve learned, probably the most important is know the buyer, know their pain points, know the true nature of their business. And that’s made down weird. But whenever I’m training sales teams, whenever I’m training partners, I always start, you know, with, hey, what’s the business of an airport, you know, and most people say transporting people, which it is. And then I always say, Okay, what’s the business of an airport if your buyer is a CIL?

I’m in New Jersey, as I mentioned. So there’s always a wide guy that says transporting people faster, which okay, good, but it’s really not. It’s a revenue generation, airports a big mall. And the CIOs get their bonuses based on dollars per square foot of their retail outlets in that big mall. So if you’re a sales rep going in, then you’re selling networks, whatever you’re selling, and you’re talking about transporting people faster, they will listen, and they’ll be polite, and they’ll show you the door. If you go in, you talk about how we can transact money faster, they’ll listen, especially if they know their bonuses at stake. So knowing the business, knowing the buyer, and the and the pain points, then you got to educate and enable the Salesforce. So Salesforce partners, they’re all need to be enabled, they all need to be trained on who the buyer is. I mentioned CIOs, right? Today, the majority of CIOs are 55 to 65 year old white males. Very distinct way of marketing to them. They don’t like fluff. They don’t like they only trust their peers, and they want the bottom line. The fans has grown segment, 42 to 52 year old females. Very different how you market to them, they like more stories, they want to know what the social aspects of is now. And right behind them in about six to nine years, they’re millennials, which terrifies the heck out of me. But you’ve got to market to them videos, different things. Today, I am actually writing content for when females become CIOs. So I’m writing my content for today’s CIO, but also in the same piece, I am changing it to when a female. So if I do know a female is a CIO in a particular target account, we’ll use that content. And you really need more effective demand generation programs. And this is going to sound bad coming from a marketing guy, but no vanity numbers. So by vanity numbers, I mean, I did an email campaign, we had a 10% open rate, click rate, 6% open rate, which is valuable information and necessary and directionally tells you your program is doing well. I only care about the revenue driven. So what did that program do to drive revenue? And what do we need to tweak to make it drive more revenue? So if I had a 10% open rate, what gets me to a 15% open rate? If I had a 6% click, what gets me to a 9%? It goes, oh, knowing that and then you got to dabble in awareness. So they know about your company. Love that. Awesome stuff there on Know the Buyer. That’s that’s gold. And I know you probably have a ton of data because you get such a big sample site because you guys are so monstrous. So what works for you will, against that data, will work for anybody listening to this podcast. So awesome, awesome stuff there.

Actually to that point, I mean, we have over 700,000 customers. So talking to them, it’s a great sample site. It’s really knowing, oh, that is your pain point. And that is your cybersecurity skills shortage because they’re telling us at all our ABCs. That’s what they’re telling us. Yeah, I love it. Speaking of that, let’s talk about the customers for a second. So what do you hear? You know, let’s talk about what’s working. What are the aspects of some of the Fortinet tech stack that the customers appreciate that most? And then how do you figure or kind of how to calculate that that differentiates itself in the market?

I mean, first or foremost, it’s a broad and integrated security platform. So we are we are an actual platform. We offer a comprehensive security that integrates various security functions like the firewall, intrusion prevention, antivirus, sandboxing into a single unified solution. So the running joke, we call it 40, 40 this, 40 that, you know, we have a 40 fire drill, we have a 40, you know.

But it’s true because everything is integrated together. So you’ve got that simplified management that reduces complexity and provides a consistent security posture across the stack. Right. So when we were talking about the the skill shortage, our our abilities, our 40 manager, for example, makes it so much easier to use and change anything you have to on the fly. You know, we built in artificial intelligence and machine learning to drive the enterprise grade threat intelligence. So we deploy like more than four million sensors globally and we block over 200 million threats every day. So when we’re our existing customers know that our prospects are like, yeah, everyone says that.

I’ll show you, which is fair that then we also have 40 us. So we have one operating system for all our solutions. So our Tassie solution set the wind, the S3TNA, the firewall all operate on one OS.

So it unifies the security management with that single point of control across all devices. And then, you know, again, simplifies operations. And we’ve been adding organic innovations over the past 20 years. So instead of building point products that I mentioned earlier, we integrate them right into the OS for our customers to utilize them.

And again, it’s funny because I was just in the meeting and we were talking about our ZTNA, which is a standard option on our firewalls. So if a customer has our firewall and they want to turn on ZTNA and they have 40 converter, they just turn on 40 client. I’m sorry. They just turned on ZTNA free. So it’s piece of cake. And the guy was talking to you. So you got to be brain dead not to want to do that. But it’s but but we have that. And then I mean, I I I personally don’t like saying this, but it’s true. So I’ll say our ASIC technology. We have that purpose built ASIC for the on prem and cloud environment. And, you know, I don’t mean to insult anyone, but the ASIC is a chip.

And the best way I like to explain it is, you know, your your iPhone. If you have an iPhone or your Google Android. I mean, in the past, you want to take a picture. You got a camera. You want to take a video. You got a video camera. You wanted to send the text. You had a certain device for that. You have a certain device to record things. It’s all in the one iPhone, but it’s an ASIC chip that does the videotaping, that does the data, that does the voice, that does all that, which makes it that much more effective and efficient. And our all our firewalls have that ASIC chip in it. So we’re far more efficient and effective than your typical CPU that’s in the box. Yeah, I like that. I think if we boil that down, it’s purpose built. You know, if we think about you guys have clearly addressed the struggles of the end customer, right? We hear it. This is where we get to come in and do managed, you know, bring in our vendors that do manage Fortinet service, right? So our partners have easy access to a plethora of vendors that manage, you know, this 40 product, these 740 products, these two. So it’s all about kind of what everybody needs at the time. The reality is everybody needs help managing something throughout that process. But what I do love that you have, you know, we hear this point solution thing brought up all the time. You guys have addressed from an R&D perspective to make it not so complicated for a customer to have security, to have all the things that they need with security. Because then we’re dealing with, you know, chips that don’t integrate, we’re dealing with products that don’t integrate, we’re dealing with data in a different place. And we have that whole problem, but you’ve just made it so easy for a customer to go, “Yeah, I need that. I’m ready for that. I’ve grown into needing that next piece.”

I was also, I’m not sure if most people are aware, but our API, we actually have APIs that speak to our competitors. So when you have a mixed infrastructure, you acquired a company and they come with one of our competitors, chances are we have an API in our company. We have an API in our 40 OS in our, for our laws that speaks to that. So now you can provision easily. And you can go out there and have a much more simplified way of doing things than if you would if you had to go into each individual box and change things. Yeah. It takes you by surprise when you say that, when you say you have an API that speaks to competitors. I know that sounds so counterintuitive, but I think what it equates, what it’s a product of is it’s a product of confidence. And, “Hey, if we can integrate with you, you’re not going to want to rip us out.” That’s the last thing anybody wants to have to do is to rip a core component like that out. It’s only when it doesn’t perform or when it breaks or it just doesn’t do this thing. I think that’s, I love that. I love the confidence that that exudes.

And you actually nailed it because if I could figure this out, I’d share it with you, we’d be millionaires. But what is that one compelling reason that drives a decision maker to say, “I’m going to rip this out and put this in.” Because if you ever try to change your email, how many places you have it as a login, which you try doing that with a thousand employees, it’s got to be murder. So trying to figure out what that compelling reason is, I don’t know if you’ve ever come across it yourself, but I’d love to know what that is. I mean, it feels to me like it’s, “I just can’t figure this out. I don’t have the people to do it. I want to do it myself. I got to figure it out. I need support. I can’t get the support that I need. This thing doesn’t do what I need it to do. I need a new one.” Or I’m moving, somebody else has moved another technology product within the business. I have to behold to that standard from a compliance, from a whatever. This doesn’t do it. I’ve got to rip that thing out. Nobody’s sitting here going, “You know what? I’m going to rip out all my firewalls today because I’m bored.” Right? Said nobody ever. But to your point, what is that compelling event? It’s dilapidated technology. It’s non-integratable technology. It’s just a new need that the business presents. I think that’s what we see most often of, “How did we close all these deals? How did we get into these opportunities?” It boils down to one of those. I’m sure there’s one or two that I’m missing, but that’s a pretty common trait.

Can I switch gears on you and ask you a question? Yeah.

Has Talar’s been seeing a lot of what I’m saying, or am I completely out of left field? 100%. No, you’re 100% dialed in. I tell you what’s valuable is, for the partners listening to this, we always look for little nuggets. I think you drop some very good data. Because think about it in their shoes. Partners sell a lot of different products.

Maybe they haven’t sold this product or that product or this product. How do I approach that buyer? How do I add value for that buyer? We’re always going through a lot of these journeys. Partners will come to a lot of our events, the ascends, the gear-ups, the anchor-ins to figure out, “How does this technology work? Who are the suppliers in this segment that I should meet?” Or also, “Help me do Sales 101, Sales 201.” Go through different buyer criteria and approach and strategies and closing tactics and things like that.

I can tell you from sample size, absolutely. I think you’re hitting on the things that are helpful and just some of that data that you dropped, absolutely valuable.

I can tell my wife I did something good today. Oh, like we talked about, come Friday, I want you to take the next day off. I’m going to take you up on that. Let’s talk about where you guys have gone above and beyond. I want to dive a little deeper into a deal in just a second, but give me an example.

Fortinet comes in, has a chance to be the hero. Maybe intentionally or unintentionally ended up as a hero. Give us an example of that. What was the customer outcome?

It was an insurance company, actually, and they experienced hyper growth. They doubled in size in a six-year period.

So they grew to about 182 offices worldwide and backhauled their communications back to two data centers. And the head end firewalls needed a refresh.

And they decided to transition their WAN to an SD-WAN. But they only had a three-person team to handle it back to that shortage thing.

So they engaged a dedicated technical account manager, Tam, for a year for the rollout. Before that, they did a POC, or a proof of concept. And we ended up beating out the other two providers. And we ended up doing that mostly because our ability to be much scalable and much more efficient. But our Tam, that was the customer, and said, you know what? They created a configure generator.

And that was a tool to plug in all the variables that differed from site to site.

And then the tool would generate the configuration for the firewall for that particular site and form two files that was saved on the USP drive.

Once the deployment got underway, the SD-WAN project, the firewall would show up. Someone either the Tam or someone in that facility would either drive or fly to the place where the firewall came. They’d plug in the USB stick to the new firewall, powered it on. And in less than 10 minutes, the 40 gate was functional. So the iron side folks, if I remember correctly, would log off. The operations team member would then literally move three cables from the old firewall to the new firewall. And that was it. And that process was seamless and the downtime was well over, was a little under about five minutes, complete downtime. But the customer ended up investing five more years worth of the Tam service because it was something that I remember talking to them and asking them what made you come up with that. And he goes, I just didn’t want to go to 182 different places. I was like, all right, makes sense. I don’t know if that is going above and beyond in your mind. Well, I mean, it’s going back and it’s asking that question. Well, okay, you’re happy, you’re paying. This went well. You seem to like us. Why? What did it? What really differentiated those? So I love an example like that. And any other, I mean, maybe if we just drill on that for a second as we talk about deals, put me on this thread. So when we get into a customer, we get into an engagement. I think what we find, at least from an engineering perspective, is there tends to always be more there. Right. And I think we, we, I don’t know, accidental is not the right word. We’re purposeful in our discovery process, but nobody intends to uncover generally as much from a customer’s perspective of, oh, by the way, that piece is integrated here. Well, oh, yeah, that’s, you know, almost that equipment is ready to die as well, you know, or whatever the integration is. And so the message ends up being the end product ultimately is more than anybody intended. The original solution would be that we sold to the customer, which is great for our partners, right? Because that, that, that customer sees them as, wow, they can help me with all these different things. That’s a larger MRR. That’s a bigger sale. Everybody wins in that. But any, any other examples, I think maybe you come in and it’s, hey, we thought maybe they only needed some FortiGates and maybe they didn’t know a lot about Fortinet. But then we found out in the end, we sold them X, Y, Z. And I just, I want to, I want to get to the Y. Why did they buy?

The Y, well, and see the, there was an insurance company, not insurance, a health company, healthcare company. They grew through acquisition. So they had a home. There was like three companies merged into one. And they had a mixed bag of firewalls. And again, engaged us in a POC. We, we, we wanted mostly because again, the, the scalability of what they needed. And then when we went in and we started looking, we were like, wait a minute. Now we knew about the API, like I mentioned earlier. So we talked to the customer about, you know, we have this API, they can do this. And we ended up implementing it. And we were able to provision, let’s say about 95% of their firewalls. There were a couple we didn’t have because they were really old and vendors that were almost out of, you know, end of life. But the customer was so wow that we were able to do that. As time went on, they just began to replace each of the competitors with, with our firewall.

And they went from five data centers down to three because our, our, the firewalls we put in place were able to scale far better than what they had in place. So the message in that becomes similar story. We didn’t know you could do this. We thought we were going to have to go a different route. But this API opened up the door for what making the customer’s life easier. Yeah. And I have to imagine that your partners very few times go into infrastructure, never seen this before. But the customer probably has never seen this before, especially when they’re acquiring. So again, you can’t beat that experience and that tribe of knowledge from what your partners are delivering. And what having that, you know, skill set does, it can’t be, I can’t emphasize it enough. Yeah, yeah, it’s, look, there are some where we’re like, Oh, all right, that’s a little challenging. But to your point, I think that’s the value in how our selling partners approach and how the engineering approaches is, we’ve seen what a lot of customers have do. We’ve seen what a lot of people have struggled with, we can help them say, Hey, listen, if you go this route, you’re not the first one to do this, right? You might be the 52nd person that we’ve talked to that’s done this, right? So I think there’s some, you know, there’s the old adages, right? Nobody ever got fired for picking X because there only was X right back in the day of pick a telco provider, something like that. And that’s what customers want to hear, right? They want to hear this has been done before when they ask, when they ask you, Hey Armando, can you do this one feature? What they don’t want to hear is, yeah, I think we can do that. Like we should be able to do they want to hear, yes, we did it in an insurance company, we did it in a healthcare company, here’s how we execute it, here’s how to help the customer. A confidence is what they want to hear and that conviction in the product.

Yeah, we had a similar thing where we were with a university where we actually, you know, basically we changed the game on them.

And they were, I can’t remember, they were increasing their computing demand for the campus researchers and the capacity of the existing network and firewall infrastructure was just being exceeded. The sister suffered from latency issues on a regular basis, it was frustrating the students, the faculty, the research staff, and it was actually impacting the research products and it was a research or, you know, university. You know, worse yet, the network would occasionally become so overloaded that users were unable to access the network, which is a nightmare for anybody. And that actually happened once every quarter.

So, you know, the other pressing issue, if I remember correctly, the on premise data backup.

They decided to get rid of the on premise and go out of cloud structure. So again, the proof of concept and those proof of concepts. Again, invaluable because it’s one thing me sitting here telling you, hey, we’re the most efficient, we’re the most effective, we’re most scalable. It’s another when you put it through the real test and you see it. And they tested the ease of the configuration itself and the general user friendliness, which also can’t be overemphasized. It’s got to be simple to use.

And the accuracy of our claims. So whenever on our data sheets, we do our claims for the most part, based on standard, you know, industry use cases. And when I look at other data sheets, that may not be the case a lot of times. So when you’re making these claims, processing power is this.

Pretty much know when I see that our data sheet, it’s pretty accurate. Sometimes we’re a little off that much, but we’re accurate versus our competitors.

So they were looking for a firewall solution that would scale. And again, it was we had the most scalable solution because we have a native hundred gigabit interface that was perfect for their infrastructure.

And then again, they said that our configuration was a much easier process to do than what they were experiencing.

But the main benefit was the ability to integrate the entire security architecture from the new data center to the three cloud platforms. So and again, it actually they ended up telling us, you know, we actually changed their whole dynamic.

Yeah, I think it’s when you empower people to not just, you know, when you solve a problem, but you empower them to be able to do more in the technology all of a sudden, I don’t know, it becomes a culture benefit. It becomes a profit, you know, it enables profit centers that when technology is done right, it opens up the door for so many more of these things. And I think one of the things you’re talking about is exactly right. I don’t think a lot of people read that of, okay, this device may be able to do 100 megs of throughput, or maybe it’ll be, you know, do a gig of throughput. But we turn on things, feature A, feature B, feature C, what does that throughput really dive down to? Right? And then your point, it’s likely what a lot of those scenarios are. How do you exhibit that? Well, it just feels like latency here. It feels like a brownout for a little while. And some of those things are tricky to troubleshoot. So yeah, that’s a good, that’s a great example.

So say when I was actually in sales, I would always tell my customers, you know, I come in here, just to my integrity, I want to leave here with my integrity. So I’m not going to sit there and lie about what my product can do. I will tell, I will actually tell customers that may not be the right product for you. My product may not be right for you. Go to my competitor, they have the right product. Eventually it comes back. They realize you’re truthful. And when they actually need another product, they’ll call you years later, because they, they remembered you were honest. And it comes back in twofold.

Yeah, yeah. Well, I would argue, or I would add to that, I guess one of the biggest deals I think we’ve ever been a part of was that a deal that customer needed a couple different products. And they wanted to roll out product A and product B at the same exact time. And I said, listen, I, I and our partner here would love to have you sign on the dotted line for all these things. But based on the staffing that you have and the timelines that you want to do this in, we roll these all out together. You are going to hate us. You are going to point, we’re all going to point fingers. Everybody’s just going to be in a room pointing fingers and it’s going to go bad. Let’s work on product one first. And as soon as that is facing out, we will be there to help you on product two. And it was just, I think that was so those kind of, I call it the takeaway closing technique, right? Those things are so mind boggling from a customer because they’ve encountered so many of those different experiences. But you’re right, we don’t want to be around just another 30 days, we want to be around another 30 years at the end of this so that people can go, oh, yeah, yeah, no, that’s going to work. I’ve worked with them before. That’s all we want. That’s why you guys are some of the best in the industry, you know, by far.

Love it. All right. Final couple thoughts here. So let’s, let’s think about this. If I’m a partner, let’s talk about maybe I’m a partner listening to this podcast that’s sold contact center, maybe I’ve sold cloud infrastructure, maybe I just haven’t gone deep into security. You guys have a wide plethora of education, besides the shameless plug coming to all the fun, hilarious events and learning lots of great things. From a Fortinet perspective, those wanting to dive deeper in and kind of broaden the portfolio of knowledge. What advice would you give to our selling partners that are out there?

From strictly a Fortinet perspective, and my shameless plug, you know, the NSC training that we provide, we have undertaken an initiative to educate over a million people on cybersecurity best practices.

And we’re, and that’s, we go to high schools and colleges and we talked about, you know, basic stuff, but from a general standpoint, you know, start with the fundamentals, you know, before diving into specific applications, especially like AI, you know, it’s crucial to understand the underlying concepts. So they should familiarize themselves with in AI’s case, you know, machine learning, you know, this is the core of AI, where algorithms learn from data without, you know, explicit programming, which is kind of scary. But you got to explore concepts like supervised learning, unsupervised learning, reinforced learning, deep learning, you know, a subfield of machine learning, which uses artificial neuron networks to process complex, you know, ideas like images, text, and audio, and you know, data science, you know, this is a field where it focuses on extracting insightful data from just data sets. And you got to learn by doing, I mean, go, you know, you got Gemini, you got chat, BT, GPT, you got Bing have all these AI engines that are relatively easy to use, play with them, and just understand and test what you can and cannot do with them because you’d be amazed. I’ll just go into one of them and type in just something random, you know, what you know, what if you go into any of those AI, what is color is, you know, differentiator.

Within seconds, it gives you a laundry list of different differentiators, which makes marketing much easier, so that could be replaced, you know, but you got to get updated, especially in the field AI, which is constantly evolving. So staying updated on the latest advancements is crucial. And the best way of doing that, believe it or not, you know, I follow futurists, I read all their stuff to see, you know, what is out there and you know futurists is not projecting, you know, predicting the future, they’re talking about potential outcomes. And here are his scenarios. Here’s where AI is going. Here’s where cybersecurity going. Here’s where the markets going. Here’s what could happen. Are you ready for that? And for example, for AI, you know, futurists are saying by year 2030 worldwide 25% unemployment.

Because now if you’re a society, if you’re a company, if whatever state or country, how do you prepare for that? And you should be preparing for that, you should be thinking about that. So from a, you know, an executive standpoint, when you’re running a company, you got to keep those things in mind and know where the market is going and be ready for just rehearse the future. Love it. Love it. Love the futurists love that, right. And in the end, not all of that comes true. But some of that will come through and will come true. And we have to pay attention to what, because we don’t know what the next big thing is, right. I think we got a lot of runway on AI to learn about that. But you’re right, we got to learn.

All right, let’s, let’s wrap this up Armando. Final thoughts here. So the digital landscape is changing. We’re talking about the future. We’re talking about evolution. So with regard to security, and the digital landscape, how is Fortinet addressing and preparing for what comes next?

I mean, right now the bad guys are using AI. So the good guys need to use AI, if you want, you know, a clickbait for the, you know, for anything, you know, the cyber war, can good robots be bad robots type of deal. So it’s really investing in research in AI and what they’re doing.

I’ve often joked the people we should hire for a control group are, you know, ransomware people. He would see what how they think see what they’re doing, and then adapt to it. You know, we have FortiGuard Labs. For those who don’t know, that’s our cybersecurity threat intelligence and research organization. It’s been around since 2002. It develops and maintains, you know, leading edge machine learning and AI threats, you know, technology.

It’s composed of about five more than 500 threat researchers, hunters, data scientists, just investing in all that and playing and seeing what’s coming. I mean, we as you know, there’s so many threats a day.

And they come from anywhere. And when you have a vulnerability, you got to stop at number one, but they’ll learn from it and understand how we got to be in vulnerability, how do you got through and patch that real fast.

So the critical focus for the organization is the application of various AI technologies and just being ready for it.

Love it. All right. Good stuff. We got a lot of runway, a lot of things to learn. AI is going to require us to get real smart, real fast. But I love it. I just I love to learn. I think other people love to learn. It’s fascinating stuff. So great. Armando, that wraps us up, man. I really appreciate you coming on. Thanks so much for doing this.

Really appreciate it. Had a great time. And thanks for that day off on Saturday. Hey, you deserved it, buddy.

All right. Thanks so much. Armando, Diana, head of product at marketing at Fortinet. I’m your host, JoshLupresto SVP of sales engineering. This is Next Level BizTech. Wherever you’re listening, go like, go subscribe.