top of page

Leveraging AI Agents for Hyper Targeting in Cybersecurity

I work with a lot of Cybersecurity companies so I thought I would focus this post on that sector and run through a quick workflow to identify what we think will be high converting leads for a fictional Cybersecurity Partner.


One of the biggest challenges they face is that everyone and anyone can be a client so how do they hone in on the clients that they would like to work with. Beyond that, finding the clients that are more inclined to work with them based on experience and expertise is the final goal.


I am going to run through how we use the clients ICP and the sectors they focus on along with the products they work with to find targets aligned to their business.

Then we will look for some signals and run those against our targets to hyper target that pool.


For the sake of this campaign, we will focus on the following target profile (see below) and for products we will go with our Web Access Firewall and CDN offerings.


Let’s build out a fictional target profile for our Cybersecurity partner. The fastest way to do this would be to grab a few existing clients to get started and build around those.


We asked ChatGPT to spin this up but this is a lot of information.


Fictional Ideal Customer Profile (ICP) - Cybersecurity Services

Demographics:

  • Title/Role: Owner/CEO

  • Age: 35-50 years

  • Education: Bachelor’s degree in Business, Information Technology, or related field

Business Characteristics:

  • Industry: Retail, Healthcare, Financial Services, or Manufacturing

  • Company Size: 10-50 employees

  • Annual Revenue: $0.5 - 2 million

  • Location: Primarily in urban or suburban areas with high internet dependency

Technological Sophistication:

  • Current Technology Use: Basic cybersecurity measures such as firewalls, antivirus software  

  • Digital Presence: Active online operations, including e-commerce, digital record-keeping, or remote work infrastructure

  • Openness to Technology: High interest in enhancing cybersecurity due to the critical nature of online operations and data protection

Pain Points:

  • Increased risk of cyber threats like phishing, ransomware, and data breaches

  • Concerns about the safety of customer data and meeting compliance standards (e.g., PCI-DSS for retail, HIPAA for healthcare)

  • Limited budget and expertise to implement sophisticated cybersecurity solutions

  • Difficulty in keeping up with rapidly evolving cyber threats and technologies

Goals:

  • Strengthen cybersecurity defenses to protect against specific threats relevant to their industry

  • Ensure compliance with regulatory requirements

  • Enhance customer trust by securing sensitive data

  • Implement scalable cybersecurity solutions that grow with the business

Buying Motivation:

  • Clear understanding of ROI from cybersecurity investments

  • Trust in the cybersecurity provider’s expertise and track record

  • Solutions that offer ease of use and minimal requirement for in-house technical skills

  • Tailored cybersecurity strategies that address unique business risks

Preferred Communication:

  • Direct contact via email or phone, with a preference for detailed explanations and demonstrations of product effectiveness

  • Values insights and education on cyber threats and protection strategies



We have a lot to work with here and for the sake of this example we will pick a few points from this profile and enrich them then look for some Signals to help us align our efforts to their needs.


First, we will start with companies and then we will start to drill into people.

For this sample we started with 100 companies now let’s drill a bit further to hyper target these companies on external criteria we identify.


For the sake of our example, we will drill into the tech stack on the websites. This will help us find companies that are using software or platforms that our partner has experience or expertise with.





We went with “CDN” and “Amazon” as filters but if you were a Cloudflare partner you could target on that stack or Microsoft etc. You have a lot of options and tools to use to find out what technologies they use.

It was accurate enough to know that I used Google Ads recently which really impressed me and disappointed me 😊

So, after running these two filters we have a list of around 40 hyper-targeted companies that we will drill into further.

We did an initial search against the companies for news and information pertaining to cybersecurity and that came back with too broad a response from Google so we would need to narrow that down to make it more useful.




I decided to use an AI agent to do a very targeted search instead and provide us with a quick synopsis of what it found.





The results were much more useful but its all about effort in with these things.

As you can see from our example it comes back with some news on the industry itself because I allowed it to use that as a backup search.


Cybersecurity threats such as ransomware, phishing, and malware are considered the biggest threat by small businesses, particularly in the professional services sector in the United States. Small businesses in professional services are more concerned about cyber risk than those in manufacturing or other services. 73% of small businesses feel prepared for a cyberattack, but less than half have trained employees on cybersecurity measures.

Here is another example:


The biggest cyber threats for financial services in 2024 include a significant increase in cyberattacks targeting financial institutions, with an average data breach cost of $5.72 million in the sector. Security controls recommended to address these threats include Third-Party Risk Management, Multi-Factor Authentication, and regular data backups.

What we would do in a normal campaign is start with a much bigger list and start with companies that we find news and information on first. While this may cost you a bit more in tokens and credits on each run. The results you get back will be well worth the effort and costs.

 

I am happy with these results for the sake of this example but  I can take this sheet and workflow and expand it as I wish with more companies and more enrichments.


Once you are happy with the list, we can export this directly into your HubSpot or other platforms or send it as a CSV and you can work with it as you wish.

If you wanted to send this directly to an email sequencer, as a CSV, we can do that too and even build in the introduction.



Lets do that now. Using AI we can add another column to enrichments and have the choice of using an API key or ClayCredits. You also have the option of a few different language models to play with.


Here is a sample using the research the agent did on the industry, but this would resonate a lot better with information on the company itself.


Sample introduction:


Hi John,
I noticed that cybersecurity threats in the financial services sector are evolving rapidly, posing a significant risk to companies like yours. How are you currently safeguarding your client data and assets against these emerging threats?
Ensuring robust cybersecurity measures is critical, especially in an industry where trust and reliability are paramount.
Our solutions have been pivotal for firms like ABC Financial, reducing breach incidents by over 40% within the first year. Perhaps we could explore how our tailored cybersecurity solutions could similarly enhance your defences?
Let's connect for a brief discussion on safeguarding your operations

Leveraging case studies that pertain to the industry and using stats about the industry itself are a great way to personalize this outreach using AI.


This was a template that can be customized as you wish and can be adjusted for temperature and creativity as any ai model can be.

Now for our next post, I will run through how to take existing lead lists and build out workflows to help your reps better align their outreach with Marketing Signals.


My next post will be a quick run through on Signals and how to build that workflow.

If you have a sample ICP or Signal you would like to identify and use in our sample.


Don’t hesitate to respond here directly in comments or message us.


If you are ready to try Clay you can sign up here for a 14 day trial.

Comments


bottom of page