article thumbnail

Buyer Trends: Top Insights from $3B in SaaS Transactions with Vendr

SaaStr

As buyers grapple with expanding technology, higher prices, and a need for efficiency, SaaS companies need to deliver what their audience is looking for to win in the market. This has exposed an urgent need for improved cybersecurity measures so companies can mitigate risks and protect themselves against evolving threats.”

article thumbnail

AI Reaccelerating Cloud Growth

Tom Tunguz

” Third, the paid Copilot business - the assistant across Microsoft products is now roughly a $360m ARR business, assuming every customer pays list price. Growth continues to be driven by Azure consumption business, and we expect the trends from Q1 to continue into Q2.”

AI Search 291
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The First $100m ARR AI Security Company

Tom Tunguz

The return on the investment has to materialize : We began to notice customers are facing spending fatigue in cybersecurity…Adding incremental point products is not necessarily driving a better security outcome for them. For our 3 platform customers, that is more than 40x larger. …but only up to a point.

AI 185
article thumbnail

Thanks to A-LIGN, Ada, Appcues, Duda, and Maxio for Sponsoring SaaStr Annual 2022!

SaaStr

A-LIGN is a technology-enabled security and compliance partner that helps global organizations take a strategic approach to confidently mitigate cybersecurity risks. Maxio provides subscription and revenue management solutions that help growing subscription businesses offer flexible pricing and packaging—without the financial headaches.

article thumbnail

Rubrik: Benchmarking the S-1 Data

Clouded Judgement

As far as an expected timeline - typically companies launch their roadshow ~3 weeks after filing their initial S-1 (the roadshow launches with an updated S-1 that contains a price range). We believe that the future of cybersecurity is data security—if your data is secure, your business is resilient.

article thumbnail

Understanding Payment Processing Compliance When Implementing Credit Card Surcharging

Stax

Implementing surcharging involves analyzing pricing strategy impact, communicating policies effectively to customers, and reviewing technical considerations, including cybersecurity measures. Surcharging helps increase your net profit by keeping your goods and/or services competitive in pricing. How price-sensitive are they?

article thumbnail

How Startups Can Win More Enterprise Deals Through Value Selling with Mike Genstil

Mucker Capital

Ideally, you as a seller are prepared from the beginning and avoid scrambling to justify pricing later in the process. Risk Risk encompasses events that cause financial or time-related losses, such as accounting errors, supply chain inefficiencies, or cybersecurity breaches. This approach involves: 1. The process involves: 1.