Afternoon Cyber Tea with Ann Johnson 5.28.24
Ep 98 | 5.28.24

Navigating Cyber Trends with Alberto Yepez

Transcript

Ann Johnson: Welcome to "Afternoon Cyber Tea," where we explore the intersection of innovation and cybersecurity. I'm your host, Ann Johnson. From the front lines of digital defense to groundbreaking advancements shaping our digital future, we will bring you the latest insights, expert interviews, and captivating stories to stay one step ahead. [ Music ] Today I'm joined by Alberto Yepez. Alberto is the co-founder and managing director at ForgePoint Capital. He is a serial entrepreneur with a proven track record of building global businesses and leading them to successful exits. Alberto is considered one of the pioneers of the cybersecurity industry and one of the most influential global investors in the sector. Welcome to "Afternoon Cyber Tea," Alberto.

Alberto Yepez: Ann, it's a pleasure to be part of this "Afternoon Cyber Tea," and congratulations. I heard the good news, you know, a new role in Microsoft as deputy CISO. I think they're very lucky to have you and a very important role indeed. So and I'm very glad that you continued on your leadership journey, inspiring others to follow through.

Ann Johnson: Thank you so much. That's tremendous coming from you. So you're pretty well known in the tech industry, but for those who are less familiar, can you tell our listeners a little about your background? How did you get your start in cyber, and what has kept you in the industry for all these years?

Alberto Yepez: I think I came into the industry by accident. I'm an engineer by training, got a double E, computer science and computer engineering degree, and I started my career at Apple. I spent 10 years there where I learned a lot of the technology, technology integration, innovation and, you know, the global nature of business, and it was an incredible MBA for me. And then, eventually, I decided to jump into becoming an entrepreneur because at the time, in 1995, that's how we date back, the web browser was announced, and many companies were trying to use the browser as a way to get closer to their customers. And I effectively bootstrapped my first cybersecurity company. We didn't call them cybersecurity companies at that time, but it effectively is when, you know, raised venture capital. For two years, we bootstrapped as a consulting business, and we went after a lot of my former Apple colleagues that were in a position of responsibility, the CIO of Cisco, the CIO of Bay Networks, some of the technology leaders in Schwab and Synopsys and Oracle, and we knew how to use new technologies. And so we started implementing a security solution for when people would come into the website. We would secure their communications, personalize and provide access control and management of entitlements. So effectively, it was the first web single sign-on product in the market. And then two years into it, we decided to go to venture capital and raise four rounds of financing, you know, like the Series A, Series B, Series D at the time. The mezzanine round, there was about 42 million. There was a mezzanine round before taking the company public, and we got acquired by Entrust, which is still a name in the industry, which is now is private, and it was a billion-dollar transaction. Of course, we never thought it was going to be such a successful exit at that time. It was done before the bubble burst in the year 2000. I joined Entrust as a board member, stepped in as interim CEO after the market crash and the board decided to make changes in the leadership, and then eventually, brought in Bill Conner to run it, and then I got recruited by private equity. So my venture stuff, it starts with a stint at Warburg Pincus as an entrepreneur in-resident. So I worked with Billy Janeway, who at the time was the vice chairman of Warburg, and she wanted to say, hey, let's consolidate the market. And this is kind of where we overlapped. You were at RSA at that time, the year 2000-2001. You know, Warburg had this idea that they have $5 billion, and we can consolidate the market. So Art Cauville [assumed spelling] at the time, we said, hey, let's try to do a buyout of RSA and try to combine it with some assets of BMC, which is always the idea of private equity to combine assets and create a bigger company. But unfortunately, 9/11 changed the dynamics of the market. We couldn't consummate the deal, and then I got recruited by Bain Capital to, actually, become executive chairman of a company called Thor Technologies. They have done a complete buyout. The company was based in New York. Again, we partnered with you guys at RSA, and you were one of the key partners to take that technology to market. And then a year later, I became CEO. Two years later, in 2005, Oracle acquired the company. So I've been CEO three times, one time as a bootstrap entrepreneur. Another time, I was brought in by private equity and then jumped in as a CEO of a public company because I had to step in, given the changes and recruited a new CEO, and the last one, I was brought in by private equity to do that. And then, after having completed three years at Oracle as a senior adviser to Thomas Kurian, and Thomas right now is in Google Cloud helping them build a business that effectively didn't have a lot of traction or knowledge, which was the whole identity provisioning. And, you know, they started to buy a lot of different companies to be able to integrate, a bit of identity middleware that allowed Oracle to provision software to SAP, to Microsoft, to BMC and others. So it was very exciting. And then that's when I ended up joining Don Dixon at Trident Capital, who was an investor in Thor, and he gave me the opportunity to become a venture partner in EIR. And then when they raised their seventh fund in 2010, I became a partner at Trident Capital. So long, long, I guess, context, but, you know, I'm so excited to be doing what I do because it's not by accident. I couldn't think of a better thing to be doing right now to really give my experience and the things that I learned on what to do, not to do, and seeing multiple patterns with the market going up and down into different cycles and really try to work with amazing people, amazing entrepreneurs, amazing partners like you guys to help build companies of consequence and to protect our digital future.

Ann Johnson: You know, it's a great background, and it's such a I'm going to spend a couple minutes here. It's such a small industry, right? I worked at RSA, as you know, for 14 years. Jon Azen, who was at Thor, just joined us at Microsoft, and our current CISO, Igor Tsyganskiy, who's my boss, was the founder of Tea Leaf, which was also sold Oracle around that era. So it's -- this industry can be as small as you want it to be when you think about the intersectionality of people and the paths we've all been on in the past 25 years.

Alberto Yepez: It's amazing. You know, the more we grow, the more the core people are working together. And I know you worked with Kelly, you worked with Chris, Chris Young, you worked with, you know, a number of people that were very familiar, and we all play different roles in the industry. But I would consider, you know, we were part of a privileged group that were early on in a sector that is becoming increasingly important and critical. And like Paul Nakasone did in the RSA keynote, you know, cybersecurity is national security, and that says it all.

Ann Johnson: Yeah, it does, and I remember a time, and we'll get back to the main topic, but I remember a time when I used to say people spent more on their coffee budgets than they spent on their security budgets. So I'm glad that we've changed that paradigm. You've been on the cutting edge of cyber innovation all this time, and I'd love to know what has you interested today. Look, we're hearing about it's the year of cyber, the era of cyber, but what are you waking up about and what gives you the spark? What trends, what technologies, what categories in cyber do you think are worth watching and moving us into the future?

Alberto Yepez: Like everybody else, you know, the impact of AI is changing the way we do business, the way we, you know, optimize, the way we can consume large amounts of data. And so there's two aspects of AI and its intersection with cybersecurity is AI for security. So making security companies more efficient by the use of AI models and gen AI and everything else, but also security for AI. So meaning, how do you protect the AI stack to be able to, you know, look at all the different threat vectors all the way from protecting the LLMs that could be weaponized and put back doors, the data that could actually be contaminated, and also the prompt engineering that could actually be a way to influence models and the behavior and getting the biases, and so on. So that's fascinating. We're in the early innings, as you know. You know, this is a market. Think the web, you know, the browser started in '95. We started seeing web application firewall. We started seeing a lot of companies that were built around protecting the web, and it's taken about 20 years. So I'm telling you, we're in the early innings of how do we secure AI and how do we use AI responsible to respond to the threats? And, you know, let's not forget that now, because of AI, the bad guys are getting a huge advantage because they're not regulated and they're able to be more targeted, more sophisticated, and so affected by the use of AI. And so we're kind of asymmetric because we are all regulated, and we're trying to look for opening the appropriate guardrails, but they are not taking any prisoners. So that's kind of a little bit of what's taking me asleep at night, but there's a whole bunch of other areas that really get us excited. But let me stop there if you have any questions on that regard.

Ann Johnson: No. I think that AI is the thing right now, right? I mean, we've both been in security long enough that it's always the year of something, something that's going to solve all of our problems. And I don't think there's any one thing that will solve all our problems, but AI is fundamentally changing the way we work as cyber professionals. It's going to accelerate what we're able to do. It's going to make us more effective at what we're able to do. But we also do have to be cognizant of the fact that the bad guys have the same tools at their disposal, and we have to continue to stay a step ahead of them.

Alberto Yepez: Indeed, and it's all about creating the right ecosystem. So you guys are doing a tremendous job at Microsoft by having taken the lead and, you know, having to work closely with Open AI and making sure that it stays alive and they become a company of consequence, but now a lot of other platform vendors are trying to play catch-up mode. But the reality is not winner takes all. There's going to be the diversity that we've seen in platforms that evolve and emerge and the ability to cross-reference, you know, the ability to integrate, the ability to co-exist is going to be key. And I really like the approach that you guys are taking over in Microsoft, which you are trying to take an open approach, saying we're taking the lead, and we're trying to also help the developer community because, as you know, any of these technologies without developers and people knowing how to use it is nothing, right? It could be yet another core technology that never gets implemented and becomes shelfware.

Ann Johnson: Exactly. By the way, speaking of technology and a lot of technology, this episode is going to air in a few weeks, but we are recording right on the heels of the RSA Conference, which is the largest security conference in the world annually. You also hosted the 14th annual ForgePoint Executive Dinner, which was lovely. Thank you. It was a wonderful evening. Appreciate the invitation. I know you had a busy week, like many of us at RSA. Did you see or hear anything that was surprising or that you think is worthwhile to call out for our listeners?

Alberto Yepez: You know, not technology, I saw an optimism, okay? You know, we've gone through a tough year in 2023. Interest rates impacted, especially in the venture world and the private equity world, the exit liquidity and the ability to invest in companies. We saw a market that normalized itself in terms of valuations, but that's healthy. It's really good because, you know, sometimes there was a lot of competition of very large funds coming into the market, trying to gain access to deals by paying valuations that many companies needed to grow into. And we're beginning to see some really nice exits, but companies have raised money, many unicorns have raised money, more than a billion dollars being sold for 300, 400, 500 million. And so I think that's very healthy for the ecosystem. So at RSA, I saw renewed optimism about the industry. I saw a lot of government leaders coming and becoming part of the community. Before, it was a big deal that one of them showed up; everybody was there. We had Anne Neuberger. We had Jan Easterly. We had Lisa Monaco. We had Admiral Rogers. We had Paul Nakasone. It was an amazing ecosystem, let alone, you know, Chris, you, everyone, Greg Clark, players have been there. So I think in renewed optimism that this industry is an industry that is here to stay and the fundamentals are not going away. Regulatory environment is going to help raise the awareness of the board of directors and increase the level of spending, at least thinking over risk management, but so that's in the overall market, and I would say cautious optimism of this industry continuing to grow. That was for me because, you know, we can start talking about technologies, and I have some comments about that. But I don't know about you, didn't you see a lot more enthusiasm and people running around and meeting with each other, trying to see how to strike the new partnership or the new investment? Didn't you see that optimism?

Ann Johnson: There was a tremendous amount of energy. I walked the floor. I met with different meetings with different folks. There was so much optimism, and I want to talk about that for a minute because I want to talk about the current conditions and the state of the market because it's been a remarkable first five months of the year. One of the most interesting announcements from last week at RSA was that Wiz raised another billion dollars. That's one billion for our listeners, and in the last few months, we've seen major acquisitions like Splunk, like Digg, like Talon and others. So when you talk about optimism and you're talking about money coming back into the market, can you talk a little about those venture capital trends and acquisition activity and what investors are thinking about right now and where their money is flowing?

Alberto Yepez: Yeah. No, for the listeners, you know, the business of venture capital is return multiples of capital, right? It's very simple. You give me a dollar; I'll give you three dollars back. You have alternative assets. You can invest in venture capital, which has the promise to give you outsized returns versus just putting your money in the bank. So we're seeing an opening up of the M&A market and the liquidity market by seeing those M&A transactions. Don't forget about the Rubrik IPO, right? Because this is one of the first IPOs almost after 18 months of consequence, right, at a higher valuation and maintaining its price and everything else. You see companies like Palo Alto, who -- CrowdStrike are hitting the $60, $80, $90-billion-dollar market caps who are beginning to create some of these broad platforms aside from the established platforms in the industry. So I think the dynamic of the market is one where prices have been normalized. Entrepreneurs are beginning to be more grounded in terms of their expectations, in terms of the value of their companies, and you can see different companies that got acquired by high multiples. But the price of entry on a round, like in the case of Talon, you know, the round prior to the acquisition was priced at 300 million pre and they raised more than 100 million. So it was a 400-and-some post-money valuation, and Palo Alto acquired them for 430, 450 with some additional consideration, they met certain milestones. So as an investor, as a venture capitalist, sometimes we were lured to the great companies and everything else, but you know, returning capital, I'm not getting paid to return capital. I'm returned to pay multiples of capital. So I'm very optimistic that the market is normalizing, not correcting, is coming back to normal. And the tourist investors that used to be there trying to gain access to deals by providing high valuations are gone, like many tourists come and go. And so it's about building companies of consequence and good fundamentals to be able to do that. So that's what we're seeing. There's still a fair amount of transactions. We're going to see a lot more activity on M&A in 2024. Twenty-three were companies that had to be sold because they couldn't raise the next round of financing, other than Wiz that, basically, is taking such an aggressive posture on their leadership in cloud security and trying to build a platform, it's amazing how they continue to grow, one of the fastest-growing companies in the market, bar none, in the technology sector. And, you know, I'm not surprised that they were able to attract more capital in order for them to start buying companies to expand their footprint in order to go public and get a of consequence. So very exciting times and even getting Rubrik public, even losing a lot of money, they're still getting at least the public investors are saying, much like SentinelOne, will give you a chance to still burn some capital, but I want you to close that gap between spending the money and being able to be able to provide great returns. So interesting market dynamics, normalizing transactions. We predicted that M&A transactions are going to increase in '24 for sure.

Ann Johnson: That's great to hear, especially because I know you have such a broad view and talk to so many people and you're very connected. I also know you've talked to your fair share of founders, including those currently running businesses, as well as aspiring founders who just want to get off the ground, and I know this audience would value your advice. So I'd love if you would share a bit of your advice for the founders. How do they build and run a successful company?

Alberto Yepez: You know, we've been in both sides and, you know, I would tell you, focus on the customer, you know, everybody, you know, I think we used to talk before that cybersecurity innovation doesn't happen in the lab. Cybersecurity innovation happens by listening to the customers, understanding their needs, understanding the white spaces that cannot be filled by the existing players. And to the degree that you understand that particular customer need, don't get ahead of yourself. Try to really understand the problem you're trying to solve. Try to build a very differentiated solution that has a defensible position so that when you start raising venture capital, you get an opportunity to not go after a large-market opportunity. The way we evaluate investments, for the entrepreneurs in the audience, is we look at five different areas. One, how big is the market and how -- whether the market is growing? Two, is the IP, how easy to replicate or how defensible it is? Three, the go-to-market strategy in order to get global scale. Four, the team, the experience of the team of entrepreneurs, that bring the context and the context to be able to be successful. And five, we look at the syndicate that would be part of the journey of the entrepreneurs. So let me break down a little more detail in each one of them. The market opportunity you will identify by focusing with the customer and the customer allowing you to understand why this is a white space? Why is this important? Why this is a market that is going to be a large market opportunity? And as a result, they will be the ones helping you develop that unique IP that will be differentiated that perhaps the existing players do not have. So we jumped into the second category, which is technology and IP and tried to use -- tried to patent those technologies, tried to protect your IP, because you don't want a bigger player coming in, putting more resources than you have and immediately come up with a solution that is highly competitive, and you don't have a chance to compete. Number three is the ecosystem. Perhaps this is the biggest blind spot of entrepreneurs. Most entrepreneurs want to do sales by themselves first, which is founder sales, which is great. So you get your reference accounts, they help you shape your product roadmap. But then think about a scale in many different ways. So there's many ways to work with existing players in the market in order to access their customer base. One of them is co-marketing. We market, we refer each other. Co-selling, we go on sales calls together. Reselling, when somebody takes your solution and sells it on their paper. Marketplaces are notable solutions like that. Then instead of that, they will buy it from Microsoft, but not necessarily from you, but there's a reselling model. Then you have OEMs, and they can be a white label arrangement. So eventually, they can here, all right, purchase the overall company. So make sure that you understand that every step of the way, you want to earn the right to work with the largest players that are going to take you to market. And it's very, very important, and many people do not invest enough time, not only in direct sales, but in partner sales and channels, to be able to get you to the point or scale. And finally, the entrepreneurs, how is your experience? What makes you the expert? What's some of your expertise? What experience have you had working both in large companies and small companies or being in the customer side to be able to create these solutions? And obviously, the syndicate members, as you know, we have co-investment together in several companies with Microsoft. We have 12 and others, but how do we see eye-to-eye and help entrepreneurs to grow? So that's kind of how many VCs evaluate investments, and you know, and our biggest value is not the money. It's helping you build a company.

Ann Johnson: And I think that that's really important, whether you're a first-time founder or whether you've done this before to understand. I love that when you talked about focusing on the customer, but then also understanding how you're going to be evaluated by venture capital firms who are putting money in, so thank you. You have so much wisdom to share that I think this is incredibly valuable for our listeners. Well, before we wrap, I have one more question. I've noticed over the years that ForgePoint has been evolving your investment themes. You've broadened the definition of cybersecurity to think more about cyber-adjacent technologies. Can you tell our listeners a bit about how you think about it and what drives the evolution as you make evolutions?

Alberto Yepez: Listening to the customer. We have an amazing advisory board, as you know, that basically gives us insights about, you know, the different trends in the market, how the market is shifting their needs. And, you know, we started looking at it. So if the problem is to protect against breaches and all that, what about cyber insurance? So we have a whole strategy around not only analytics that can help insurance companies underwrite cyber policies where you are aggregating a lot of data and put predicted models to be able to do that. At the same time, we invested in an incident response company that is the ones that once you get the breach, you come in and provide more of a tech enabled response and higher quality perspective to be able to leverage some of the work that CyberCube is doing in measuring risk. We also invested in MGA, which is an investment. It is -- think of a digital broker to be able to do that. So we have strategies in areas like that that are emerging, very, very important, always listening to the customer. For instance, in the whole gen AI world, we announced last week at RSA an investment in a company called Nudge Security, and Nudge Security does something very simple. It gives you visibility of your shadow IT. SaaS applications are -- their SaaS application is pro, and many people don't have visibility because people can just pay with credit card and sign up for whatever. For instance, one of the big questions, and more direct is, are we using ChatGPT in our enterprise, and can we tell who are the users? How many of these licenses happen because you usually need to put in a credit card, pay $20 a month, and nobody is going to notice, but imagine the risk not knowing if that that technology is being used appropriately. And Nudge does give you that visibility pretty much in minutes and at large scale and the simplicity of doing that. So there is an area where we are -- continue to see how do we provide better visibility to be able to do that? And lastly, infrastructure technology that helps you go to the edge. You know, you see more and more that, you know, processing that, you know, Starbucks gets a printed receipt, but, you know, it's communicating back to the mothership to be able to do that because you order it through a mobile app. How does that happen? And so we invested in a company called Scenaria [assumed spelling] that basically does asynchronous communications. It is commercializing the NATS protocol, N-A-T-S, that really allows for remote Edge computing, and with the advent of 5G and 6G it's amazing capability, and companies like Raytheon and MasterCard are using it for the connected vehicle for them to be able to communicate. So very exciting stuff with the advent of 5G, 6G that enables new capability, Edge computing, cyber insurance. And lastly, how do we allow the protection of the whole ecosystem for AI servers, right? We're going back to Kubernetes. You know, we're trying to figure out how do we do multi-cloud and hybrid cloud ability to manage that. So the next generation system management platforms are emerging today. That's not quite cyber, but at least it helps you with the management visibility, the reporting, and the compliance to be able to do that. So amazing territory to make investments.

Ann Johnson: That's fantastic. Well, I'm a cyber optimist. Despite the overall rise in cybercrime, I always believe our defenders are, more often than not, one step ahead of the bad guys. I'm an optimist about the future. I think that we will realize the benefits of artificial intelligence ahead of the bad guys. So as we wrap here, I'd love to hear why you're optimistic about the future and what is your perspective on how we continue to come together as an industry and defend the digital world?

Alberto Yepez: It's a team sport. That's what we learn. We cannot do it all alone. We cannot do it in isolation, and I'm talking about not just startups working with each other, creating the ecosystem with VCs, with companies like Microsoft and others to create an ecosystem to be able to together come up with solutions that are going to protect our digital world, and I'm optimistic because I think now this is a conversation that is up at the board of directors level where now directors are worried about their personal liability of not asking the right questions for companies to make the right investments in cyber to protect. Because, you know, as you know, we've been in this industry. Sometimes they don't want to spend just because they don't have to. They are broken. Why do that? But as we see more breaches hitting critical infrastructure components in our environment, like the health care hack that just happened, which changed health care and others, they, perhaps, put the whole nation on guard. But also, the global collaboration, international collaboration that, you know, we saw a lot in the ability of how, you know, the FBI and other intelligence agencies work together with the UK, you know, Australia, a lot of the European countries, to be able to make sure that we can bring ransomware rings together in collaboration. So it's the team support and the willingness to openly collaborate. There's competition. Of course, there's competition, but I think that's what gives me enthusiasm because, while we all have our role to play in the industry in different aspects because, while we are Serious A/Series B investors, we have the growth investors, we collaborate; the senior investors, we collaborate; the corporate investors; so we feel that this is a team sport, and we're getting closer and closer to government officials and driving policy to really safeguard our digital world. So I'm very optimistic in that regard.

Ann Johnson: I am, too, and security is a team sport, and as long as we stay together, we can win. I want to thank you, Alberto. I know how busy you are. Thank you so much for making the time to join me today.

Alberto Yepez: Can I ask you a question, Ann, before we --

Ann Johnson: Of course you can.

Alberto Yepez: Tell me about diversity because I'm passionate about it, and I know you are. So let me put you on the spot. What do you think we need to continue to do to increase diversity in this in this segment?

Ann Johnson: We've done a lot, right? And we've increased -- I'll give you just -- at least one statistic. In the past five years, we've increased the representation of women in cybersecurity almost double from about 12% to close to 25%. We have not made that kind of progress, though, for folks who are of Latin or Hispanic backgrounds, for Blacks, for other underserved and underrepresented populations, and that means that the same work and effort that we put into bringing women more into the community, it's I tell my team it's an everyday job. It's not enough to recruit and hire and bring talent on board. You actually have to give them a reason to stay. You have to invest in their careers. And this is something you have to do every single day. It's not enough to have glossy slicks and talk about in presentations, but every day you need to be thinking about how you're setting up an environment where everyone can be successful, and we have a long way to go in cyber. I do think the industry is focused on it, but we need to continue that focus and we need to double down.

Alberto Yepez: Yeah. The reason I ask is I know you're really passionate about it, and you're taking a very active role. It's a way of living. It's a way of working and operating. It's not a one-time I'm recruiting X, and I did it because of the statistics. It's that retention that matters. It is the ability to inspire others to come in our sector, and in cybersecurity, is not about just bits and bytes and software. We have great -- we need great analysts, great operators. So the demand for cyber jobs is tremendous, and it's probably highly paid, as you know. So I'm passionate about that ForgePoint is very committed to increasing diversity in our sector, and we also include veterans, by the way, as part of that diversity, because as they come back to the commercial sector, sometimes there's a barrier for them to entry when they get the mission, number one. Number two, they take in leadership roles, and they bring a lot of context and discipline to help companies grow and also to invest and to be part of the overall stuff. So thank you for what you do for our industry and inspire others, and like we said, this is a team support, and I'm delighted to be part of your network and look forward to closer collaboration.

Ann Johnson: Thank you, Alberto, and I'm going to make one comment about military and veterans since we're closing this way. When I led Microsoft's Detection Response Team, our DART Team, we recruited actively for transitioning military veterans, and Microsoft actually has a training program, and it's all those reasons you said. They know how to work on a team. They know how to work on a mission. They know how to work under stress. Transitioning military veterans are absolutely awesome cyber professionals, and they also are a very diverse population. As a matter of fact, Alberto, I just -- I was going to reach out to you and a few other folks. Anyway, I just joined the initiative as a board advisor to build the Signal and Cyber Museum at Fort Eisenhower in Augusta, Georgia. So there is no museum for the U.S. Army that honors signal veterans and cyber veterans, and we're going to bring one there.

Alberto Yepez: Come with me, and, you know, there are a lot of veterans also creating companies.

Ann Johnson: Yes.

Alberto Yepez: We have a company called Huntress that was started by three former NSA, former attack people, and they created an amazing company that is thriving and with the guidance and support from a lot of us in the ecosystem that are doing extremely well. So we're very proud of Huntress, and you'll be hearing some pretty good news in the next few weeks.

Ann Johnson: That's super cool. Well, many thanks to you, Alberto, and many thanks to our audience for listening, and join us next time on "Afternoon Cyber Tea." [ Music ] So I invited Alberto Yepes to join me on "Afternoon Cyber Tea" because he is such an industry expert. He has a long tenure in cyber. He was one of the originals. He understands the industry in depth, what customers need. And he talked a lot, as you're thinking about companies and the growth of companies, the main thing you need to be focused on is your customer. And I don't think we talk about that enough in the industry. We also had a really interesting conversation about diversity and the role of veterans, military veterans, and their role in cyber. I know it's a great episode, and I'm sure you'll enjoy it. [ Music ]