Podchaser Logo
Home
How AI is Fueling Software's Growth - Live from Miami

How AI is Fueling Software's Growth - Live from Miami

Released Thursday, 25th April 2024
Good episode? Give it some love!
How AI is Fueling Software's Growth - Live from Miami

How AI is Fueling Software's Growth - Live from Miami

How AI is Fueling Software's Growth - Live from Miami

How AI is Fueling Software's Growth - Live from Miami

Thursday, 25th April 2024
Good episode? Give it some love!
Rate Episode

Episode Transcript

Transcripts are displayed as originally observed. Some content, including advertisements may have changed.

Use Ctrl + F to search

0:00

This podcast is for informational purposes only

0:02

and does not constitute an advertisement. Views

0:05

expressed are those of the individuals and not necessarily

0:07

the views of Toma Bravo or its affiliates. Toma

0:10

Bravo funds generally hold interest in the companies discussed.

0:12

This podcast should not be construed as an offer

0:14

to solicit the purchase of any interest in any

0:16

Toma Bravo fund. Hello

0:22

and welcome to a very special live

0:24

recording of Toma Bravo's podcast, Behind the

0:26

Deal. I'm Toma Bravo managing

0:28

partner Holden Spate. We're

0:31

coming off an amazing second season of Behind

0:33

the Deal. Well, if the auto companies want

0:35

you to be bigger than you are, you've

0:38

done them a service because you've got $300

0:40

million in revenue when we bought J.D. Power.

0:42

Today we're approaching $900 million. How'd

0:45

you pull that off? Well, you guys were helpful. Thank

0:47

you for that advice and capital. We

0:49

initially created this podcast to give an

0:52

inside look into the transactions and partnerships

0:54

that shape our portfolio. Over the last

0:56

year, our partners sat down with our

0:58

portfolio company CEOs to explore the stories

1:00

and lessons behind some of our most

1:02

dynamic software deals. Orlando never flinched. He

1:05

got into his car, drove

1:07

south down the 101 and pipped

1:09

the deal from this other private

1:11

equity firm. The rest

1:13

was history after that. I remember that

1:16

very well and it was an

1:18

exhilarating evening of deal making and

1:20

it was also the first step in our partnership.

1:24

But perhaps the best deal we made was with our

1:26

listeners. Behind the Deal has

1:28

received over half a million downloads and topped the

1:30

US business charts on Apple Podcasts. Firms

1:33

change, firms evolve, partners leave, there's

1:35

spin outs, people start new firms.

1:38

And at Toma Bravo, we've been at this together now

1:40

for over 25 years. Nothing

1:43

has changed. We're still here doing

1:45

the same thing. And frankly, as

1:47

we say it all the time, I feel

1:49

we're only getting started. Thank

1:52

you for listening. We appreciate your support. And

1:54

now it is my pleasure to introduce Toma

1:56

Bravo managing partner, my

1:58

friend and more important. Certainly behind the

2:00

deal co-host Seth Bora. This

2:03

is Behind the Deal Live from

2:05

Miami. Well,

2:10

that was awesome. I'm

2:12

a little nervous here.

2:14

I've not done a live

2:16

video podcast before in

2:19

this format, but I think we're going to be okay.

2:21

We have an awesome, awesome topic today

2:23

that I know a lot of people have

2:25

a lot of interest in because we get

2:28

this question constantly about AI and

2:30

what's going on in our portfolio. Here

2:33

today joining me from three of

2:35

our flagship companies in fund 14 and fund 15

2:37

are Sumit Dhawan

2:40

from Proofpoint, Mike Capone

2:42

from Click, and Charlie

2:44

Gottdiner from Aniplan. It's a

2:47

nice representation of applications

2:49

with Aniplan, security in

2:51

the email cyberworld with

2:53

Proofpoint, and then data

2:55

and analytics with Click. Maybe

2:58

just to level set, AI

3:00

now is in

3:02

the vernacular constantly. It's

3:06

something that a couple of years ago, of course,

3:09

we knew about, but we weren't talking about it as much. It

3:11

would be great just to get each of your

3:13

perspectives in terms of how

3:16

we got here. Why is it today

3:18

that we're talking about

3:20

it? It's hard to read a

3:23

business article or a company article

3:25

without talking or thinking about AI.

3:27

What's changed, Sumit? Maybe we'll start with you.

3:31

Good afternoon, everyone. I sort

3:33

of say Proofpoint has always

3:35

had AI. We did cybersecurity.

3:37

You can't have people defending all these

3:40

other attackers. You have to use technology,

3:42

and the technology needs to keep learning.

3:45

By definition, that's classical machine learning.

3:48

I jokingly say Proofpoint did AI

3:50

before AI was cool, and I

3:52

call it the before cool era

3:54

or BC era of AI. We

3:59

Have done all forms of AI. Machine Learning and

4:01

a i might have to

4:03

essentially prevents attackers that are

4:05

constantly attacking through email and

4:07

other forms of communication. That.

4:10

People have. And a eyes

4:12

the technology of the models as the way

4:14

you beat all of you. You do pattern

4:16

detection and then you'd you detect. This is

4:18

a potential attacks and you don't let it

4:20

go. To. The to the employee

4:23

your the and uses as we

4:25

call it in the tech job

4:27

and and now what's happening is

4:29

with the generative A I. Basically

4:31

it's consumer rights where everyone can

4:33

experience the power of a I

4:36

because you can actually talk to

4:38

it is can generate responses, images

4:40

all forms of move models that

4:42

are available in terms of how

4:44

you experience Ai so it's readily

4:46

available. And. It's readily available

4:49

for both. Good. Guys like

4:51

us to use as well as in

4:53

the world of cyber. The bad guys

4:55

they are. You know, a I can

4:57

be used to potentially create new forms

5:00

of attacks and a I can be

5:02

used Now. For. Preventing those new

5:04

forms of attacks. So but in

5:06

the world of cyber as we

5:09

are certainly seeing more and more.

5:11

How. This sensitive a I both in

5:13

terms of. Threats. As well

5:16

as how you prevent that sets to

5:18

become more and more relevant and important

5:20

going forward. Mike What

5:23

some. Yeah. You've obviously in

5:25

class been delivering insights your

5:27

customers in various ways overtime.

5:30

How has this? Shift.

5:33

To Generative enabled you to deliver more about

5:35

now I'd actually be curious. Also, Charlie Tatty

5:38

hear from you when make his gun in

5:40

terms of what kind of business value

5:42

you're able to generate today with this with

5:44

this major platforms chef that damn that's

5:46

taking place really over the over the last

5:49

year, right? right? Well suited, right? First of

5:51

all, this is not new. I mean, we're

5:53

we're writing. I'm a I programming when I

5:55

was in college. You know, some twenty thirty

5:58

years ago. This kind of breakthrough. In

6:00

to consumer with Judge should be T and

6:02

L A Lamb's I'm has been able by

6:04

the masses computer power this out there to

6:06

it's available to us and cloud computing and

6:09

just more sophistication in Canada techniques. Are we

6:11

a cliff? We've been getting raped his moments

6:13

the last five years. We. Were

6:15

a analytics company and yeah we had

6:17

a I built into our platform. We've

6:19

been to an L P, Naturalize Processing

6:21

and our platform you will interact with.

6:23

Data. Using modern Ai techniques for long

6:25

time. Or what changes with his

6:28

massive compute his ability or for companies

6:30

out a harness all the information as

6:32

a finger tips in this kind of

6:34

explosion of ai in the scanner. Renaissance.

6:37

Had happened last year was a huge wake

6:40

up call to companies. You suddenly realize I

6:42

have to build a foundation. take advantage of

6:44

a i can just plug and and el

6:46

amor chatty bee Jay's at the and yeah

6:49

to do the work is what we see

6:51

this country's release. I'm start to scramble to

6:53

build and infrastructure in a foundation that secures

6:56

and governs their data. For. Ai

6:58

and make sure that you know run into

7:00

kind of problems I you're seeing out there

7:02

today our are false positives, hallucinations and things

7:04

and so the series of acquisitions I we

7:06

did including leading up their talents and was

7:09

really to get ready for this moment swimming

7:11

and races mom for last five years below

7:13

harness data for enterprises actually effectively use a

7:15

I as part of a corporate structure vs

7:17

on consumer. Riding High School term

7:20

papers for example is not Weber for China Do.

7:23

Yeah so I'm before. Talk about the

7:25

value points. Iceman One thing agree with

7:27

both of us. Everything that buses and

7:29

said. I think the other thing that's

7:32

important to recognize is that Ai and

7:34

Ml was really domain of. Data.

7:36

Science experts right and that expertise really

7:38

isn't needed as much as it still

7:40

needed Said to make advances when not

7:42

meet needed to engage in a I

7:44

like the ones was because it hasn't

7:46

and summarized by the alarms and and

7:48

the of the open A I architecture

7:51

so I think that was also a

7:53

breakthrough right where he just don't need

7:55

the decides expertise to engage with a

7:57

ice that we did. Two. Three

7:59

years ago. I'm. No

8:01

better and plan So we think about

8:04

creating value for customers with they are

8:06

in three different ways. The first is

8:08

driving more insight for them. So.

8:11

In a Plan in what customers do

8:13

on and a plan is they forecast

8:15

and plan their businesses and what a

8:18

eyes. And we've had a I products

8:20

now for five years. When Ai allows

8:22

them to do is to make more

8:24

accurate forecasts because we're we're running Mls

8:27

algorithms cause is mostly machine languish models

8:29

across much larger datasets, much deeper datasets,

8:31

much larger datasets both first party and

8:34

third party denim and that improves forecasting.

8:36

so that's kind of the first doctor

8:38

a value. The second is access. So.

8:41

This is where we get into Jenner

8:43

and right where where Release allowing customers

8:45

and all different levels of the organization

8:47

to access their models in a much

8:50

simpler way. So today primarily people access

8:52

it during a plan. Models or model

8:54

builders are experts that have to go

8:56

into the platform and dugout the inside

8:58

stuff. Hard to dig them out, but

9:01

you have to know something about the

9:03

platform. Tomorrow. We're going to

9:05

leverage network or really web prototype now.

9:07

Where. People can build to ask

9:10

their models questions using natural language, so

9:12

a Cfl could ask for a forecast

9:14

right on his way to work and

9:16

get that answer back when I haven't

9:18

got to go through an interim intermediary

9:20

that's expert in the platform. So.

9:22

That's that's today in the nuts. Actually getting

9:24

tied to work flocks so they can actually

9:26

asked. Sending the question to somebody has a

9:28

follow. So. That's really second

9:30

point of value. The third is really

9:33

efficiency. So. We think about developing a

9:35

copilot for modeling so said he asked again

9:37

you have to be an expert to build

9:39

a model and and a plan that takes

9:42

a lot of times. You start from scratch

9:44

and what the copilot will do is will

9:46

be a little old, build a model for

9:48

you and then model blurs become others as

9:51

opposed to craters that that's much more productive

9:53

and obsession. Sumit

9:55

In in cyber there is some

9:58

so many threats sectors. And

10:00

you know clearly. The

10:02

advent of generative ai has created yet another

10:04

one uses how are your customers managing those

10:06

threats today? Maybe walk through an example of

10:08

what you've seen in the feel just in

10:10

terms of some of the more modern day

10:12

threats that are coming out of that. The

10:14

use of as you said that you know

10:17

that they're bad guys has engendered of a

10:19

I of course it helps you know that

10:21

group as well and it's very well funded

10:23

and in what are you doing? On the

10:25

flipside. To. Help combat some of

10:27

these new threats and how quickly

10:29

have you had to react to

10:31

that? Yeah, Firstly, I think every

10:33

one of the was probably experienced

10:35

an email. What? a text message

10:37

that comes in either trying to

10:39

make you click on something. Or.

10:42

Sometimes. Even. Some. Something

10:45

coming from your Cfr Ceo for

10:47

in on discard that you want

10:49

a by. It's pretty common attacks

10:51

both for. Fraud. As

10:53

well as far as basically in

10:55

of planting the little malware into

10:58

your network or your computer which

11:00

can then eventually become ransom with

11:02

attacks and it i'm many of

11:05

your phones have either been through

11:07

it or in always prevent some

11:09

doing it. turns out more than

11:12

three quarters of those attacks stock

11:14

from email. And. They continue

11:16

to be that way. So

11:18

if you think about cyber

11:20

cyber already started from network

11:22

you know he added events

11:25

my computer network and makes

11:27

your bad guys. Can't. Get

11:29

In! But social engineering which is

11:31

people attacking people is the biggest

11:33

surface area for most attacks coming

11:36

in and that's what we focus

11:38

on. We have three zillion. Emails

11:41

that me that go through our

11:43

system. About one and a half

11:45

trillion Sms messages that go through

11:47

our system which give us a

11:49

mechanism to build. Models.

11:52

Models that can predict. Which

11:54

is a good email And what's a bad

11:56

email? So. It. At. Any given point

11:58

of time that able to see the

12:01

as a company. probably the only company

12:03

in the world who can really see

12:05

ahead of the curve on what is

12:08

the emergence of new types of attacks

12:10

which is what sets you would asking.

12:12

So using all this data we have

12:15

it set research and said intelligence team

12:17

that continually continuously publish published to our

12:19

customers and the world how the attacks

12:22

and evolving. what we're seeing now is

12:24

that generate of Ai at this point

12:26

of time. Is. Being used

12:28

more and more by attack as

12:30

which we can tell we and

12:32

tell when and the tax which

12:34

is coming in through an email

12:36

or a spurious looking website that

12:39

users that being induced to click

12:41

on because they looked familiar that

12:43

all been created. using. Sensitive

12:45

Ai. So in other words the

12:47

same attacks but are being created

12:49

by gender to me I so

12:51

what does that mean? That means

12:54

often times these attacks are created

12:56

with non native language speakers. That's

12:58

no longer an issue so we

13:00

can just sort of make these

13:02

emails and website through language assessment.

13:05

If. They are as threats or not,

13:07

that's no longer the case. We have

13:09

to throw that out and we have

13:11

to use other indicators to tell if

13:14

it's upset or not. Secondly, there is

13:16

more contacts You can bet is often

13:18

times now generative ai based attacks are

13:20

not going to be read this and

13:22

one. Email. To

13:24

a bunch of people as a

13:27

campaign. Instead. Because they're

13:29

being robotically generated, Generative A

13:31

I enables effectively a robot

13:33

to have a conversation with

13:35

several individuals in this room

13:38

which is more conceptual to

13:40

you as individuals, which makes

13:42

the models that we have

13:44

to have to protect against

13:46

those kinds of threats. Even.

13:49

More sophisticated it needs to have

13:51

more information on if I'm as

13:53

a send us sending you those

13:55

kinds of emails and trying to

13:57

induce you to click on some

13:59

things. Then using our technology now

14:01

which is also based on these

14:04

laws language models we can detect

14:06

you know what summit never really

14:08

sends. An email to

14:10

Orlando asking for credit card numbers

14:13

or. Just.

14:16

A difference but they have

14:18

such but so so that

14:20

would basically created them sexual.

14:23

Model. To. Say this.

14:25

Senders. Is not than

14:28

this is not the right context for

14:30

this type of female and that's the

14:32

kind of sophistication both said actors are

14:34

using and v at evolving an our

14:36

models to make sure we can protect

14:39

and that's a good thing in my

14:41

assessment for incumbents. Such. As us

14:43

because I started this by saying we

14:45

have three trillion emails a year that

14:48

we process one point three trillion you

14:50

know Sms seventy million euros That me

14:52

see what does. That mean that means we

14:54

have the data. Leak Insane. These models

14:56

better than anyone else. It's hard

14:58

for an incumbent like us to

15:00

be disrupted by someone because building

15:02

the tests and the code for

15:04

these martin is not the hard

15:07

thing. Training that's with the right

15:09

morning is a hard thing and

15:11

that's what incumbents. Benefit

15:13

from. Clique

15:15

Clearly the importance of data.

15:18

As. Is something and we've talked about for a while.

15:20

but if you it feels like we're now in a new realm.

15:22

Of. The value and only mad

15:25

and make I know you're neighboring customers

15:27

in this journey Can you help us

15:29

understand what your customers you're asking for.

15:31

Today's they get ready. To.

15:34

Use these large language models

15:36

term. Cradle. You for their

15:38

customers or internally and what does that look like?

15:40

It clicked. a customer is ready today. You do

15:42

their budget to the of the towel and have

15:45

a what What does that? You know what is

15:47

a process look like read now so are So

15:49

you're a year ago were all sorry mound this

15:51

explosion. And. There is almost a panic

15:53

out in the market rate as and boards

15:55

are the only a C O saying do

15:57

something, do anything and people are announcing an

15:59

issue the sending money. but really it was

16:01

just to show that they were paying attention

16:03

and and not paying for a been disrupted.

16:06

The good news is a lot of that

16:08

is settled down right now. The. Hype is

16:10

sort of settled in our into this phase of

16:12

people being a lot more thoughtful which is great

16:14

and what they're saying is and it's build a

16:16

foundation A double the right foundation. For.

16:18

My future of Ai and really comes down to three. Thanks

16:20

for says how can I get. The. Maximum value.

16:22

The second is how can I government and

16:24

be secure site on land in. In.

16:26

Jail he saw the each past really

16:29

sweeping legislation. Recently. Arm

16:31

around. What can happen if you miss use

16:33

a ice and then thirty cost right? there's

16:35

There's caustic up there is so say we're

16:37

building up his infrastructures. I'm on a date

16:39

aside. What? What we've been building where we

16:41

do is really simple which is. Data.

16:44

From anywhere any source cloud on

16:46

promise or wherever at high velocity

16:48

in real time and scam arm

16:50

cloud data like structures but also

16:52

governed catalogs with veracity proven data

16:54

lineage. I'm on on placing garden

16:56

aware not only way that is

16:58

where it came from and then

17:01

again allies. Easy modern kind of

17:03

techniques like analytics, an ai and

17:05

that's long as processing and then

17:07

something try some for is really

17:09

important. Can. Accidents and once you

17:11

get the inside is see Ozil Tommy I

17:13

had a got the answer the analytics Me:

17:15

I gave me the inside the now

17:17

my com. he didn't do anything with their

17:20

rights to the village actually take that

17:22

and put it into a workflow, put it

17:24

into an automation, send an alert. I'm integrate

17:26

to an Rp a platform supercritical otherwise

17:28

you'll get a value on that's what happened

17:31

so that that's Canada. The holistic view

17:33

of things and nematode say is on. On

17:35

the on the cassada things people are starting

17:37

to get the first anniversary of their

17:39

their cloud. Data like belay the starting understand

17:41

what's happening and how much money they're spending.

17:44

The mood date around. And they're freaking

17:46

out either saying I can't This isn't sustainable as

17:48

someone harness all my data. so we did

17:50

was. We built a series of. Analysts

17:52

have season a Powwow! It's platform a

17:54

top of our data platform so customers

17:57

manage putting data in the most cost

17:59

effective place. Don't drive the right outcome

18:01

but make sure that you know when you're

18:03

paying for computer you're paying for state I'm

18:05

I'm restores as you putting these in the

18:07

most cost optimal place and still getting me

18:09

I'll com as really how people are thinking

18:11

about in the going is is is moving

18:13

and a more thoughtful pace. Now scientists do

18:15

anything to say that you doing something am

18:17

there are budgets people are spending I'm a

18:19

lot of a soft down. C O sang

18:22

an earmark lot of money to get on

18:24

a I but now that money's being deployed

18:26

very very thoughtfully. Charlie

18:28

Obviously you need internal towel to

18:30

work with all these new. Technologies.

18:33

An Attorney You consider this a

18:35

platform shifter enabling technology Bad. Maybe

18:37

help us understand. You know

18:40

what that is look like as you're

18:42

running the company him in terms of

18:44

what sort of internal resources you need

18:46

actually turn this into a product that

18:48

revenue generating for you and has up

18:50

in a challenge given how quickly moved

18:52

are or how how the matter said

18:54

so far. Yeah so I'll go back

18:56

to a someday I talked about earlier

18:58

so you know this all started west.

19:00

Really a data science. Sort. Of

19:02

academic experiment right? That's where machine

19:04

learning really started. It became more

19:07

commercial impractical over time as we

19:09

the hardest more compute. larger.

19:11

Datasets And so the system

19:13

we've seen Intel on is.

19:16

Assessing whether our data scientists can make

19:18

that chef to be more commercial. To.

19:21

Drive commercial outcomes,

19:23

From. Their. Of machine learning

19:25

models and really drive a I

19:27

that's going to drive the business.

19:29

So I talked earlier about. You.

19:31

Know us are leveraging generative

19:34

in. In. I'd tell the of

19:36

nib the prior to ask Anna plan

19:38

South Pacific could actually query miles through

19:40

natural language. That's. A

19:42

harder shift for. Academic

19:45

data scientists. They don't think about the

19:47

world that way because they want to

19:49

run the next experiment. They. want to

19:51

build the next in a large language

19:53

model that may or may not have

19:56

a practical applications so that's really our

19:58

challenge right as turnout figuring out who

20:00

can really make the leap to commercial

20:02

because we're not an academic institution, right?

20:04

We want to leverage the knowledge of

20:07

academic institutions and we want to commercialize

20:09

it. So that's the journey that we're

20:11

on. We've got a fairly big team

20:13

that's trying to make that journey that's in Israel

20:15

that came through in acquisition for us. Mike,

20:18

you mentioned the EU legislation

20:20

that came out last week. Maybe

20:23

walk people through because you're very

20:25

deep in that. You've formed an AI

20:27

council around governance and ethics. I think

20:29

it'd be great just to get your

20:31

perspective and then Sumit and Charlie, your

20:34

perspective on just from a governance and

20:36

ethics perspective, how this is

20:38

being managed internally at your companies because it is

20:40

a big issue. It's

20:42

a huge issue. Just like every

20:45

other technology, the innovation is

20:47

going to outpace society's ability to kind of

20:49

regulate it. It's just how the

20:51

world works in today's world. We

20:54

in the corporate world actually have an

20:57

even greater obligation to govern this and

21:00

to make sure that what we're deploying, the tools we're

21:02

deploying and the technology is used in

21:04

the right way and can be governed in a way that you can

21:06

control the ethics of it. So

21:08

we're really thoughtful about that at Clique. For

21:10

the most part, I'd say most companies in

21:13

our industry are behaving that way. Some

21:15

aren't, but most are. My

21:19

favorite kind of paradigm is if you think about

21:21

social media 20 years ago and how that started

21:25

taking off and what that's done to teenagers

21:27

in today's world, would we have approached that

21:30

the same way? Would we have let that go

21:32

the way it did, completely ungoverned for so long?

21:34

Would we have been more thoughtful about it? I

21:36

think that's where we are with AI today. We

21:39

at Clique spend a lot of time

21:42

thinking about our responsibility to the ethics and

21:44

the morality of AI. What

21:46

we know is that we don't know. We

21:48

haven't figured everything out. We formed a council of

21:51

people mostly outside of industry, people

21:53

from public sector, people from academia. These

21:55

are our four very respected individuals, come from

21:58

Cambridge and things like that, who actually... advise

22:01

us and our customers on the

22:03

ethical deployment of AI and how we can do

22:05

this in the most, you know,

22:08

capture all the value, certainly we're in the

22:10

value creation business, but also do it in

22:12

a thoughtful way where people view us as

22:14

a trusted partner that helps them be successful

22:17

the right way rather than the wrong way.

22:19

The EU legislation is a great example where

22:21

if you've read it they've gone quite deep

22:23

and they've categorized different uses of AI, some

22:26

of it being completely prohibited. So using

22:28

AI to predict criminal behavior, even

22:30

to predict ethnicity or gender,

22:33

some things you might not be able to do anymore in Europe

22:36

with your platform if this really takes

22:38

hold and they've categorized it from ways

22:40

and it puts a huge burden on companies to make

22:42

sure they're using AI the right way and govern their

22:44

data the right way and like, you know, the EU,

22:46

they never do anything like light, right, the EU Parliament,

22:48

so the penalty is up to 7%

22:51

of turnover, 7% of revenue if you

22:53

screwed up, right. So you really need to be

22:55

very thoughtful, very reminiscent of GDPR and so, you

22:57

know, we have to help customers, all of us

22:59

have to help customers make sure that they're doing

23:01

this not only fast and capturing a

23:04

lot of value but the right way morally,

23:06

ethically and in compliance with the law. Yeah,

23:09

I think given with proof

23:11

point I mentioned we have

23:13

data from customer data, so

23:16

one of the big things in addition

23:18

to obviously our models being trained

23:20

the right way and are doing the right things

23:23

that are compliant, we also have to be extremely

23:25

careful with data residency laws

23:28

that are there, so data residency

23:30

laws are different across the globe

23:32

and they become even more important

23:34

and critical when you're applying these

23:36

models on them. You know,

23:39

it becomes quite complex like for example,

23:42

I think everyone here has heard

23:44

of or maybe even familiar with

23:46

or experienced co-pilots from Microsoft. One

23:49

of the banks that maybe we have

23:51

folks here as well, I

23:53

heard from them that they were

23:55

doing a pilot and co-pilot was

23:58

linked into certain business applications. as

24:00

well as, and I don't know if

24:02

it was Copilot or some other generative

24:05

AI chatbot that was prepared, that was

24:07

connecting to different business applications and they

24:09

were running a pilot and they enabled

24:11

a set of users to start doing

24:13

queries. And once you

24:15

enable business users to have

24:17

that form of free form

24:19

access to information that's in

24:22

multiple business applications,

24:25

the type of queries that people

24:27

start making can expose

24:29

the information that sometimes regulate

24:31

it and protect it in

24:33

certain ways which you

24:36

never thought anyone

24:38

would sort of be able to access. So

24:40

all of a sudden it is opening up

24:43

a whole new dimension of

24:45

data security protection, governance, requirements

24:48

for customers. And so I do

24:50

see in terms of adoption of

24:52

the technology, even from the customer

24:54

end, where they are all going

24:56

through this sort of phase of

24:59

how they are gonna tackle cost and governance

25:01

elements. And for our end, we have to

25:03

be much more thoughtful in terms of what

25:05

we do with our own data governance for

25:07

all kinds of regulations

25:09

that exist from sovereignty

25:11

perspective, residency perspective, or in

25:13

general compliance because of the new rules that

25:16

are coming in. Yeah,

25:18

I agree with that. I think many of

25:20

you may be asking, so what now? What

25:23

do companies do? I think the

25:25

news is actually a little better than it was five,

25:28

10 years ago from a data

25:31

privacy perspective because there

25:33

are regulations and there are models

25:35

that companies have followed for data

25:38

privacy and data governance. And so

25:40

there are techniques like privacy by

25:42

design that really govern the

25:45

use of data in product innovation in

25:47

most companies. Not every company is great

25:49

at it, but at least these kind

25:51

of concepts exist. And I

25:53

suspect AI will leverage those to begin

25:55

with, but we'll need, as Mike, you

25:57

point out, a lot more governance because...

26:00

it can be a free-for-all and

26:02

privacy by design is actually a pretty

26:04

rigid process that forces data governance rules

26:07

but if AI is in everybody's hands

26:09

then it would be hard to really

26:11

manage that and police it. So

26:13

but I do think the news is a little

26:15

better there's a starting point and most companies have

26:18

data privacy and data governance committees

26:21

set up that as a starting point

26:23

and that's where I where I see

26:25

a lot of companies starting is

26:28

in those committees. You

26:30

hear talk about the fact that generative

26:32

AI could be an issue as it

26:35

relates to IP and

26:37

you know the the competitive

26:40

landscape within certain

26:42

industries especially within software where maybe

26:45

there's an ability to spin up a new company

26:47

quickly. Can you share your thoughts

26:49

on you know on that how big

26:51

a risk is it to your businesses

26:53

what should we all be thinking about as

26:56

investors in software as it relates to that

26:58

maybe submit. Yeah I mean first of

27:00

all I think as I mentioned

27:02

in the world of cyber broadly

27:04

speaking there is infrastructure and human

27:06

level protection we focus on the

27:08

ladder that's the biggest surface

27:11

area of risk or threats and

27:14

the generative AI is actually to

27:16

some extent bit of

27:18

a tailwind for us because it

27:20

increases the potential of attacks makes

27:22

it creating an effective attack easier

27:25

and more available and

27:28

accessible to bad actors at

27:30

lower cost than them trying to do

27:32

it themselves. Okay so we are

27:34

seeing that as potentially

27:36

a tailwind and as

27:38

long as we have the right technology

27:40

to defend against those types of attacks

27:42

in general that sort of grows the

27:44

need for a sort of robust solution

27:46

like proof point. Secondly as

27:49

I mentioned at the end

27:51

of the day you need more sophisticated

27:53

models to prevent against those types of

27:55

attacks and those models can

27:57

only be sure you can have coders

28:00

write code faster, but without access

28:03

to that data, you're not gonna

28:05

be able to develop those models.

28:07

And so there is a inherent

28:09

incumbency benefit. Can you get data

28:12

elsewhere? Maybe possibly, but nowhere the

28:14

same quality of data that we

28:16

have as an incumbent when we

28:19

are already serving enterprise customers and

28:21

delivering their critical asset like mail

28:23

and other data protection solutions. So

28:26

I think second is that it

28:28

does give benefit to incumbents. I'd

28:30

say third, I don't think we are sitting

28:33

still. We are

28:35

leveraging the power of generative

28:37

AI and these large language models

28:39

to create more upsell and cross-sell

28:41

opportunities. For example, you

28:44

may have all experienced it. You may

28:46

have fat-fingered yourself, a

28:48

wrong person and sent, not

28:51

just an attack, but just information

28:53

that was not meant

28:55

to be sent to someone that

28:57

you sent an email to, and then you sort of

29:00

sent a note, oh, can you please delete it? That

29:02

was not for you. It's happened to all of us.

29:04

Because we are in the mail flow, we've built a

29:06

solution and we already have the context,

29:09

the example that I gave where I

29:11

sent that attack to Orlando. Instead of

29:13

an attack, it may have been just

29:15

an email that I accidentally was sending

29:17

to Orlando. And our technology now would

29:19

prompt me to say, hey, do

29:22

you really intend to send it to

29:24

Orlando? This doesn't look like the type

29:26

of information you usually share to him.

29:28

So it's a nudge as

29:30

AI technology. And that's extremely helpful if

29:32

you can think about even in your

29:35

businesses, in large banks, there are teams

29:37

of 40 to 50 people that are

29:39

simply checking outbound emails to all sorts

29:41

of clients if that email is the

29:43

right one to be sent or not.

29:46

We can take all of

29:48

that cost out and create that

29:50

incremental monetization all because of the

29:52

power of Gen AI. So enabling new

29:54

use cases because of the technology. So

29:57

A, it's a tailwind for us in

29:59

the cyber. B, incumbency helps us,

30:02

doesn't hurt us in any ways. And

30:04

C, with us standing still, we're building

30:06

new monetization and new solutions that are

30:08

serving real problems for our customers, which

30:10

are much, much easier for us to

30:12

bring to market than anyone else. Charlie,

30:15

do you worry about somebody building an Anna

30:18

Plan competitor quicker

30:20

and easier now

30:22

that code's easier to generate and you don't need

30:24

to be a specialist anymore? I

30:27

don't, primarily because if I'm

30:29

exposing my customer's data to

30:31

public generative AI models, I'm

30:34

done, right? Because they

30:36

now own my customer's data. And

30:38

so we have a proprietary platform that

30:40

really protects that data and the usage

30:42

of that data. So to

30:45

me, a lot of this comes back to data

30:47

at its core, right? Generative AI

30:49

is gonna allow us to get a lot more insight

30:51

out of data. And so what

30:55

we're working on to advance the insight

30:57

dimension that

30:59

I talked about earlier is really

31:01

leveraging generative AI to do

31:04

more dynamic forecasting. So really

31:06

early warning systems. So

31:08

you can imagine a company, let's say it's

31:10

a manufacturer and they've got distribution,

31:12

they've got big retail customers, think

31:14

Walmart or Target, really big customers.

31:16

And now they've got external events

31:18

that they actually wanna do, put

31:21

into a early warning system

31:23

like weather, right? Would be the simple example.

31:26

So if my big customers are running a

31:28

massive promotion on my product and I've got

31:30

a weather event, I could be

31:33

pretty out of sync with where inventory

31:35

is in my distribution centers. And I

31:37

could really risk irritating them because they

31:39

have a lot of stockouts when they've

31:41

got a big promotion coming, right? So

31:43

we're gonna use AI to actually create

31:45

early warning systems. And that was a

31:47

simple example Across multiple data

31:49

sets. So We can help our

31:51

customers forecast even more accurately and

31:53

actually get ahead, really get in

31:55

the predictive business so they can

31:57

avoid stockouts in my example. Rather

32:00

than you know what, what are we going to do

32:02

about a forecast? Will we know we're going to miss

32:04

inventory levels? That kind of

32:06

where we're headed out with Gen Vi. We

32:11

talked a lot about our our

32:13

portfolio today and driving efficiency. And.

32:16

You know? currently running at and. Forty. Percent

32:18

margin, sometimes more. It would be

32:20

great if you could walk through

32:23

examples internally so we talked to

32:25

Buy your product. We talked him

32:27

away during the customers the market.

32:30

How can you leverage this next

32:32

generation of Ai technology to across

32:34

your organization to drive operational efficiencies.

32:37

In all aspects or and when and where do you

32:39

see today when you see a going. On

32:42

today today our our called the low

32:44

hanging fruit exercises so where we are

32:46

left so for example cogeneration I were

32:48

at in the day. We write software

32:51

The ability actually I generate code that's

32:53

fairly standard. We use wall. Is.

32:55

With a eyes gotten much much better with

32:57

gone so far beyond you know can open

32:59

source in our those those those a public

33:01

of Alwan and that's how are a little

33:03

rhyme. Or. Indie percentage lower than

33:05

lot of our competitors raid. In addition, a

33:07

low cost locations here there everywhere. I'm a

33:10

big impact right now isn't so the sales

33:12

and marketing area where we're able to do

33:14

a lot more. Targeted are

33:16

selling targeted marketing. I'm.

33:19

Using our own capabilities inside o'clock in the

33:21

uses some third party tools like six as

33:23

exaggerate actually looking kind of buying patterns. Who's

33:25

in the mark Airless target them on. make

33:28

sure your our Santa Me is is not

33:30

knowing rights. I'd I'd data and I'll be

33:32

ideal coming out before we see them. Now

33:35

it's kind of the tools out there. We

33:37

can look out in the market with his

33:39

during certain searches and predict who's about the

33:41

likely by. Our software. Computer software

33:44

an axe ago. Target? That's so. be

33:46

adding that. See ya, That's the. As

33:48

I was it easy stuff doesn't have it's easy

33:51

but it's is right in front of us rightists?

33:53

it is right there and then you know going

33:55

forward. I think I'm the own for us. We're

33:57

We're pretty simple business right? We buy software. Me.

34:00

All software. But. There are opportunity

34:02

to help our customers who got massive

34:04

massive data, who got a lot of

34:06

bomb. Yeah. I'd say kind of

34:08

money processes and noom son of fight

34:10

through. stop is gonna be is going

34:12

to be almost unlimited and enter the

34:14

real. The the real kind

34:17

of differentiation we have on on. Really sad

34:19

about the town business because you're a lot

34:21

of people think that having more data is

34:23

better and more is not always better. some

34:25

has better is better. I said ability to

34:27

actually take the data the customer has Were

34:29

talking earlier sad about a large automotive manufacturers

34:31

to build their own. Infrastructure.

34:33

Their own L am their own, their own

34:36

ecosystem and will be helping them do now

34:38

is harness all the data inside of their

34:40

four walls. I'm including the data comes off

34:42

the cars and the sensors and everything in

34:45

real time and make decisions about him and

34:47

to worry about arm of where put the

34:49

next charging station for example and as a

34:51

sluggish use productivity I left for them and

34:54

then to protect Ip nothing goes out. And

34:56

when they bring. Data. From

34:58

the outside bacon. Approved.

35:00

Or acid of it. They can carry that day and

35:03

make sure that it's not going to inject bad

35:05

date or bias into their dataset. So for me, that's

35:07

the most exciting part of all. This is what we

35:09

can do for all of our customers. Semi.

35:13

To be great to hear about how

35:15

you. Today. You're in mid thirties

35:17

margin would you see operationally internally day

35:20

move that to and in mid forties

35:22

and fifty percent for be recorded to

35:24

see now. It's

35:26

a commitment as a commitment. Yeah, yeah.

35:29

wedding. I think. First of all, we're

35:31

We're We're in a similar state. starting

35:33

with you can call it low hanging

35:35

fruit. although the results of those have

35:37

been astonishing li positive in the code

35:40

development. Ah, Since developers have

35:42

embraced it, the success that we're

35:44

seeing in terms of code that

35:46

comes in as a suggestion that

35:49

people except it's basically is another

35:51

proxy to show and that is

35:53

productivity intrinsically being improved in terms

35:55

of how fast week been new

35:58

code so that certainly there's. So

36:00

how are you managing the security on that code,

36:02

which I know is a big issue? No, we,

36:05

you know, code right now sort

36:07

of goes into your own instance

36:09

of GitHub largely. So these are

36:11

appropriately sort of governed private

36:13

instances of code that is

36:15

running. So the right security for

36:18

IP protection is being put in place. But

36:20

I do, we do think that is improved

36:23

productivity without any compromise of IP

36:25

leakage that's been done. I

36:27

think where I'm most excited

36:29

about where we are just starting to

36:31

do is more predictive

36:33

analytics on churn. Because

36:35

we have a lot of indicators

36:37

of information from customers

36:40

on usage of the product and

36:42

how through that we can

36:45

create patterns and very quickly then

36:47

have the right reactive or

36:49

quickly corrective measures in a more

36:52

proactive manner put in place. Today,

36:55

a lot of that

36:57

is done somewhat manual, somewhat reactive

36:59

and just, you know, you can

37:01

imagine resource allocation is not

37:04

sort of really been put in

37:06

place as proactively as we could.

37:08

So using

37:11

models, you can think of them as

37:13

still fairly simplistic AI models, but these

37:15

days those models can greatly improve your

37:18

gross retention rate. And all of a

37:20

certain, just a single point

37:23

of gross retention rate can give a

37:25

significant boost to the earnings flows through.

37:27

So I think that's the one in

37:29

addition to sales and marketing I'm excited

37:32

about. We're starting on that. And then

37:34

there is some education,

37:36

tech support, again, public information

37:38

that's available, how we can

37:41

just streamline it so that there are less calls

37:44

coming in and improves the productivity

37:46

of when we actually serve The

37:48

customers calling in, we are doing so in

37:50

a faster way and whatnot.. Because Usually there's

37:52

a lot of time taken by tech support

37:54

engineers to train them and whatnot.. And these

37:57

days, no one really wants to call. So

37:59

If there is..., Agent that can serve

38:01

large volume of support support requests that

38:03

the another investment we're making to make

38:05

sure we can be more efficient. Straight

38:08

Charlie and any saying the using your

38:10

is so very similar theme so lives

38:12

I want we're working with these guys

38:15

said But what one thing I'll add

38:17

as we're. We're. Starting to leverage

38:19

ai pretty deeply and cells productivity

38:21

in that scenario that we're working

38:23

on improving in the business michigan

38:25

a small margin expansion. And

38:28

we've lovers a third party or a I

38:30

told to do this. but one of things

38:32

that we discovered is that I'm We went

38:34

into Loesser thinking that your head of a

38:37

A meetings a week to reach her father

38:39

as a salesperson at that activity level would

38:41

drive it. We. Learned was that

38:43

says she not a meetings especially for

38:45

meetings with director level or above that

38:48

generates I shall hundred and twenty five

38:50

percent of one in shipments. And

38:52

so then the question becomes well who

38:54

has the relationships right? What's the relationship

38:57

map look like Of course we find

38:59

that we're not where we need to

39:01

be to generate those for high quality

39:03

meetings. a weird across some buddies portfolio

39:06

and so that allows a sad than

39:08

as the next question which is how

39:10

we're going to leverage Ai to access

39:12

the right relationships whether it's third party

39:14

data. Be a linked in

39:16

or something else and that's really

39:19

what we're working on now because we

39:21

know that that relationship exists, that you

39:23

know better meetings, words more senior people

39:26

allows us to focus the activity

39:28

and be more productive at the same

39:30

time. I'm and in a when we

39:32

marry that with our product and we

39:35

actually have an Ai product called Predictive

39:37

Insights And what their product does is

39:39

it helps our customers are identified

39:41

the ideal customer profile. So now you've

39:44

got the right customer profile. You got

39:46

much more targeted meetings and that should

39:48

be a much more productive formula for

39:50

driving new bookings. So.

39:53

All of that leverage their. Maybe with

39:55

the last question? How are

39:57

you balancing? Where. We're at

39:59

today and the pace of innovation just in

40:02

this area going forward in at you know

40:04

how much time are you spending on the

40:06

future versed in the present because. I

40:09

think of this and this may be

40:11

this platform Sept is moving out of.

40:13

the platform shifted as generate this. You

40:15

know the technology innovation here is moving

40:17

as fast as anything we've seen. And

40:20

the absorption rate has been really high. and

40:22

the fact that you're using it today we're

40:24

talking about it in a way that very

40:27

tangible is impressive given we're really just a

40:29

couple years and it has generated a i

40:31

say but simeon have had. how do you

40:33

think about that a manner sad, just that

40:36

piece of innovation and any sauce and what's

40:38

next day? I think first of all this

40:40

technology as many of the have club probably

40:42

dead in terms of just adoption from filled

40:45

with population all that it's off the charts

40:47

in terms of sexy pity adoption. so intense

40:49

for us. We have to be

40:52

as a cyber defense company,

40:54

a step ahead of the

40:56

bad actors at this point

40:58

the time. the internals machinery

41:00

at proof point is assuming

41:02

that the. Bad actors

41:04

have access freeform access to this

41:06

technology that sets will be created

41:08

using this and be are leveraging

41:10

the technology to ist fullest when

41:13

it comes to building the defense.

41:15

Against it that is no this.

41:17

that said topic as our city

41:20

offices sort of squarely responsible for

41:22

it or we did an acquisition

41:24

of the company. contests in there's

41:26

a lot of effort was as

41:28

going in to integrate. It brought

41:31

in allies language model of our

41:33

own. With. The right sort

41:35

of costs up to that can

41:37

build evades it's contextual grass. You

41:39

may have heard this term which

41:42

essentially created relationship between large number

41:44

of objects so that you can

41:46

very quickly you know identify patterns

41:49

that eyes off the you know

41:51

the norm and so both through

41:53

organic efforts as well as odd

41:55

investments via Amman A V R's

41:58

on that front yard. No,

42:00

we're not assuming this is something that's

42:02

that's gonna happen in the future. We

42:04

have to stay a step ahead and

42:06

that sort of gives us credibility. With.

42:09

Our customers that creates momentum with

42:11

customers. a drive somewhat of growth

42:13

as well for us. So that's

42:15

sort of autism sin. Or. When

42:17

it comes to a cold business, Us

42:19

Cyber. For. Areas that

42:21

we have: Data Protection. Portfolio.

42:24

And Desist as well which is a

42:26

growth business in addition to email security

42:29

or data protection business where we are

42:31

closely monitoring. There's what. Tangible.

42:34

Innovations we could build so

42:36

that when customers start adopting

42:38

a I for their critic

42:40

the lines of business. Applications

42:42

use cases. The example that I

42:45

was giving bad there was a

42:47

chalkboard talking to various applications. Power

42:49

data protection engine can just how

42:52

we can ride that wave at

42:54

that adoption happens. So for Descend

42:56

solutions we're assuming it's years for

42:59

our data protection solutions. We have

43:01

a closely monitoring how and when

43:03

the customers adopted so that odd

43:05

innovations and on behind of But

43:08

it's it's A it's a topic

43:10

we're discussing on an ongoing basis.

43:12

Because his can't afford not to. Heading

43:16

for us the a week we built a

43:18

lot of structure to make sure that we're

43:20

intern or sorts ottoman or Ai council which

43:22

is really important rather gives is one perspective.

43:24

We have us a large customer council or

43:27

that advises on a i'm what they're doing,

43:29

what they're seeing in the markets and we

43:31

have representation from all industries on that that

43:33

council to help us go. I'll tell you

43:35

though, the the biggest secret weapon we've got

43:37

actually is our I'm In A Strategy and

43:40

our partnership with Summer Bravo. We got me

43:42

on my top in In and Money's and

43:44

we're constantly scanning the market looking. For. Cool.

43:47

A item is where the during a lot of

43:49

times the best source of innovation is to look

43:51

at what's out there and the market. Where's the

43:53

metro money flowing and what's going on out there

43:55

to predict how know what the next wave of

43:57

innovations gonna be and that is super helpful and

43:59

and understanding. What we need to get ready for

44:01

a while we we will. We should be buying. And

44:03

you know as B C Young dries up in some

44:05

of these opportunities were going to be all over him.

44:08

China to buy you know, pennies on the dollar for

44:10

went into these things. Now.

44:12

And I would say in a we're

44:15

going at a measured pace right word

44:17

center earlier in the whole than I

44:19

think as some other companies have just

44:22

gone through a big transformation of the

44:24

early stages of transformation. So we're we're

44:26

gonna in continued of take Arrayah legacy.

44:29

Leverage it into the products in the platform

44:31

that we have. I can imagine a fusion.

44:33

I've started talking to my. I had

44:36

a product and technology about this where we

44:38

have a leader of a I products I'm

44:40

in that will help us with an with

44:42

they are and M and m in a

44:44

strategy to us to augment what we do

44:46

their and that's a conversation which we just

44:48

started but I suspect we'll get there are

44:50

some time this year because it is such

44:52

a big topic and some big topic for

44:54

innovation will we are of the shot clock

44:56

is almost out. We this

44:59

has been great. I think the thing

45:01

that's most interesting is often times you

45:03

know you you hear a lot about

45:06

in the venture industry innovation taking place

45:08

in in areas like A I. One

45:10

of the big take away today that

45:12

we would like to born here to

45:15

understand is that are companies are innovating

45:17

in and around these areas in big

45:19

ways with massive are d budgets not

45:22

only delivering innovation to customers and to

45:24

the industry, also creating policy. you know,

45:26

thinking about ethics in. Which

45:28

is incredibly important but then also taking

45:31

this new technology and driving it into

45:33

internal operations to produce better business results.

45:35

So thank you for the great work

45:38

as and fascinating and that we we

45:40

really appreciate or times you being here

45:42

tonight and a surplus of. This

45:49

is our final episode of season since I

45:51

wanted to take a moment to say thank

45:54

you to all of you for coming along

45:56

on this journey with us. We've

45:58

done to share something from those

46:01

stories of hundred partnerships and we

46:03

appreciate of illicit. Will be taking

46:05

a brief break to record more

46:07

episodes but we'll be back again

46:09

to take you behind the deal

46:11

later this year. Hum Orlando Bravo!

46:13

Thanks from is. Certain.

46:26

Statements about tell Him Babbel made

46:28

by portfolio companies exodus are intended.

46:30

To illustrate Summer Bibles business relationship

46:32

with such persons, Rather than tell

46:34

my brothers capabilities. Are expertise with respect.

46:36

To advisory services portfolio company

46:39

executives were not compensated in

46:41

connection with their podcast participation,

46:43

although they generally receive compensation

46:45

and investment opportunities in connection

46:47

with their portfolio company. Roles

46:49

and in certain cases are also

46:51

owners of portfolio company securities and

46:53

or investors and Tell the Bravo

46:55

funds sense compensation and investments subject

46:57

podcast. Participants to potential conflicts. Of

47:00

interest.

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features