article thumbnail

Buyer Trends: Top Insights from $3B in SaaS Transactions with Vendr

SaaStr

As buyers grapple with expanding technology, higher prices, and a need for efficiency, SaaS companies need to deliver what their audience is looking for to win in the market. Software that is difficult or time-consuming to remove is more likely to be purchased and renewed. SaaS buying has changed. Why is this? Well, they’re sticky.”

article thumbnail

AI Reaccelerating Cloud Growth

Tom Tunguz

” Third, the paid Copilot business - the assistant across Microsoft products is now roughly a $360m ARR business, assuming every customer pays list price. Growth continues to be driven by Azure consumption business, and we expect the trends from Q1 to continue into Q2.”

AI Search 291
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The First $100m ARR AI Security Company

Tom Tunguz

Palo Alto Networks, the largest security software company in the world, worth roughly $82b, announced earnings this week. There are three interesting themes : AI is a big business for them already. Internally, the efficiency gains are impressive. For our 3 platform customers, that is more than 40x larger. …but only up to a point.

AI 185
article thumbnail

Rubrik: Benchmarking the S-1 Data

Clouded Judgement

As far as an expected timeline - typically companies launch their roadshow ~3 weeks after filing their initial S-1 (the roadshow launches with an updated S-1 that contains a price range). We believe that the future of cybersecurity is data security—if your data is secure, your business is resilient. billion in Archive Software.

article thumbnail

How Startups Can Win More Enterprise Deals Through Value Selling with Mike Genstil

Mucker Capital

Ideally, you as a seller are prepared from the beginning and avoid scrambling to justify pricing later in the process. Hard Cost This refers to money spent outside the company on materials, software, technology, etc. This could include security software, training, compliance, etc. This approach involves: 1.

article thumbnail

Some Folks in SaaS Are Still Doing Really, Really Well. E.g., MongoDB, HashiCorp, Monday, GitLab, Okta and More.

SaaStr

And there are still many categories of software and businesses just beginning to move to SaaS and Cloud. Cybersecurity remains on fire, even today. While their stock price has taken a bit of a hit, this growth rate really shows there are no excuses in security today. More on HashiCorp here. And NRR still remains an epic 134%. #2.

article thumbnail

Understanding Payment Processing Compliance When Implementing Credit Card Surcharging

Stax

Implementing surcharging involves analyzing pricing strategy impact, communicating policies effectively to customers, and reviewing technical considerations, including cybersecurity measures. Surcharging helps increase your net profit by keeping your goods and/or services competitive in pricing. How price-sensitive are they?