article thumbnail

The 4 Questions Startups Should Ask Themselves about Building with Generative AI

Tom Tunguz

In the cloud, AWS, Azure, & GCP have created about as much market cap as all the top 100 B2B & B2C publics built on cloud (Netflix, ServiceNow, AirBnb, etc). Enterprise readiness will be an essential : ensuring buyers are safe from legal & compliance risks. Layer : application, platform, or infrastructure?

article thumbnail

Thanks to Bee, ChartMogul, Maast, SecureFrame, and StratusGreen for Sponsoring SaaStr Annual 2023!

SaaStr

Secureframe helps companies get enterprise ready by streamlining SOC 2, ISO 27001, GDPR, CCPA, PCI DSS and HIPAA compliance. Secureframe allows companies to get compliant within weeks, rather than months and monitors 100+ services, including AWS, GCP, and Azure.

Payments 223
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Thanks to ChartMogul, ChurnZero, Cledara, Secureframe, and Verdane for Sponsoring SaaStr Europa 2023!

SaaStr

Secureframe helps companies get enterprise ready by streamlining SOC 2, ISO 27001, GDPR, CCPA, PCI DSS and HIPAA compliance. Secureframe allows companies to get compliant within weeks, rather than months and monitors 100+ services, including AWS, GCP, and Azure.

article thumbnail

7 Ways to build Enterprise Readiness into your SaaS roadmap

CloudGeometry

Now may be the time to turn your eyes to the enterprise readiness horizon. Here are seven things enterprise SaaS customers look for. #1 It’s not just that enterprises are rich targets. Nothing scares an enterprise customer like security risk. Still, it also means a lot more scrutiny on how your product works.

article thumbnail

What’s New At WorkOS and What It Takes To Be “Enterprise-Ready” in SaaS with WorkOS CEO and Founder Michael Grinich

SaaStr

In this new SaaStr series called “What’s new at…,” Jason Lemkin chats with WorkOS CEO and founder Michael Grinich about what it takes to be Enterprise ready in SaaS, building vs. buying, and who the stakeholders are in a B2D motion. They offer all the features you need to sell to Enterprise customers.

article thumbnail

How to build a culture of security in funded SaaS companies with software security best practices

Audacix

In order to protect what's theirs, your enterprise customers want to see not just a web app penetration test report, but a methodical and robust process application security process that is founded on software security best practices. They also form the basis of compliance with data privacy laws around the world like GDPR or CCPA.

article thumbnail

Thanks to Calendly, Drift, Reprise, Secureframe, and Shift Paradigm for Sponsoring SaaStr Annual 2022!

SaaStr

Reprise provides a no-code, enterprise-ready platform that gives teams the power to control the narrative of their demos and deliver custom product experiences—without developer involvement. Secureframe helps companies get enterprise ready by streamlining SOC 2, ISO 27001, PCI DSS and HIPAA compliance.