Security Market Watch

Exploring the Challenges of API Protection with Industry Leaders from Cequence

October 11, 2023 Josh Bruyning Season 1 Episode 15
Exploring the Challenges of API Protection with Industry Leaders from Cequence
Security Market Watch
More Info
Security Market Watch
Exploring the Challenges of API Protection with Industry Leaders from Cequence
Oct 11, 2023 Season 1 Episode 15
Josh Bruyning

Are you ready to unlock the secrets of API security? Today, we've got a thrilling dialogue with Ameya Talwalkar and Varun Kohli from Cequence, a cybersecurity firm that's been securing APIs for prominent financial institutions and Fortune 500 companies for nearly a decade. In a world where 80% of internet traffic is API-related, our conversation couldn't be more timely. We'll explore the ever-expanding sphere of API integrations, the escalating demand for secure APIs, and why API security has just recently taken the spotlight in the aftermath of high-profile data breaches.

As we traverse the labyrinth of modern network security, we're unveiling the challenges that come with expanding security capabilities in an increasingly connected world. Learn from the experts as they share how Cequence has successfully provided API protection using their high-performance network scanning engine, amidst a market teeming with companies aiming to tackle the same problem. From large finance businesses to fintech firms, Cequence's reach in the industry is both impressive and diverse.

And to top it all off, we're giving you an insider's glimpse into how Cequence stays ahead of the curve in the face of fierce market competition. Ameya recounts a fascinating case involving a Fortune 500 cosmetics company, where Cequence's managed services team identified a significant anomaly in their system. We’ll shed light on the concept of time-to-value, demonstrating how Cequence’s prompt service has led to visible returns for their customers. Finally, don’t miss out as Varun and Ameya invite you to seize the opportunity of a free assessment offered by Cequence, allowing you to discover just how many APIs your business has.

Show Notes Transcript Chapter Markers

Are you ready to unlock the secrets of API security? Today, we've got a thrilling dialogue with Ameya Talwalkar and Varun Kohli from Cequence, a cybersecurity firm that's been securing APIs for prominent financial institutions and Fortune 500 companies for nearly a decade. In a world where 80% of internet traffic is API-related, our conversation couldn't be more timely. We'll explore the ever-expanding sphere of API integrations, the escalating demand for secure APIs, and why API security has just recently taken the spotlight in the aftermath of high-profile data breaches.

As we traverse the labyrinth of modern network security, we're unveiling the challenges that come with expanding security capabilities in an increasingly connected world. Learn from the experts as they share how Cequence has successfully provided API protection using their high-performance network scanning engine, amidst a market teeming with companies aiming to tackle the same problem. From large finance businesses to fintech firms, Cequence's reach in the industry is both impressive and diverse.

And to top it all off, we're giving you an insider's glimpse into how Cequence stays ahead of the curve in the face of fierce market competition. Ameya recounts a fascinating case involving a Fortune 500 cosmetics company, where Cequence's managed services team identified a significant anomaly in their system. We’ll shed light on the concept of time-to-value, demonstrating how Cequence’s prompt service has led to visible returns for their customers. Finally, don’t miss out as Varun and Ameya invite you to seize the opportunity of a free assessment offered by Cequence, allowing you to discover just how many APIs your business has.

Speaker 1:

I'm your host, josh Bruning, and today we're doing it a little bit differently. Instead of having one guest, we have two guests from Sequence. We have Amaya Talwalkar and Varun Kohli. Guys, welcome to the show. I'm going to ask you guys to give me a brief rundown. What do you do, what is Sequence, what space do you work in? And we'll jump right into the topic of today, which is API integrations. Hot topic security API security and security API integrations. Amaya, let's kick it off with you.

Speaker 2:

Thank you, josh, for having us here today and welcome everybody. Amaya Talwalkar, co-founder and CEO at Sequence. Me and my co-founder have been doing this for about nine years, where we started the journey with securing APIs at the large and some of the largest of the large financial institutes, protecting their APIs from fraud and abuse, to what we do today, which is a full cycle of API protection. We call it the Unified API Protection UAP and the journey has been sort of starting with some of these large finance companies that we had access to early on, to making that journey, bringing on more Fortune 500, global 2,000 customers and solving their real pain points with APIs.

Speaker 3:

Thank you, Varun. Hey there, hey everyone, Thanks for joining. This is Varun Kohli. I run marketing at Sequence. I've known Amaya fortunate to know Amaya for five to six years. I've been at Sequence for two years. We both in the past have worked at Symantec. My background is mostly in cybersecurity 15 plus years in the Silicon Valley. I live here with my two kids, a nine-year-old daughter and two-year-old son. Those are the other two startups in addition to Sequence that I'm spending my time with.

Speaker 1:

The most important startups. I'm mad 100% agree.

Speaker 1:

All right. Well, the legacy that we leave are the greatest legacy that we can leave, I've heard someone say, is our kids. So thank you for sharing that and thank you for that background both of you. So we're talking about API integrations and security, and that is the space that you live in. It's the air that you breathe. So why is it that in the last three years or so, we've been hearing a lot more about APIs? What is your analysis, and is that even a correct assumption, that there's been an uptick in API integrations?

Speaker 3:

Yeah, I can probably start in a minute. I'm sure you have done to add here. So APIs are not new. So first API probably was done a few decades ago, if not a couple of years ago. Why has the API economy increased and sizzled in the last two, three years? Because everything we do on our phone, on the computer. Let's say you wake up in the morning, the first thing you do is check your weather that's an API call. You go and order food on DoorDash that's an API call. By the time food shows up on your doorstep, you're made probably dozens of API calls. I get into my car and start driving the autonomous car. If it is, then you're hundreds of API calls made within a mile of you driving. So this is why it is center stage now and because of which 80% of all the traffic floating around on the internet today is all API traffic and we take pride in protecting, as Amaya said, world's largest and baddest organizations from those attacks happening on the API front. So, amaya, anything to add to that?

Speaker 2:

Sure and I agree with what Varun has said and maybe add a few things to it which is, if you look back, as a tech community in general, what we do is we adopt something first and then think about securing it later, and that movie has played over and over again. We first made internet more popular, adopted and then thought we need to secure it. Now comes the age of SSL certificates and securing websites and securing website traffic. The same is true with cloud applications. They became very popular. People started using it left, right and center.

Speaker 2:

Then we thought about what's the enterprise risk of using cloud applications came. On the back of that came the CASB industry, and there are many, many such examples. And the same thing has happened on the API side, where a lot of modernization has happened in terms of the enterprise environments. They've broken their monolith web applications, mobile applications, created microservices, migrated them to the cloud and now they're thinking I need to secure them, which is securing their APIs. And the reason for that is obviously you need a few high-profile breaches that happen over APIs and then, all of a sudden, everybody starts worrying about it, which they should have been doing since the beginning. But that's the nature of how our industry evolves over a period of time, so it's not a big surprise that now everybody's thinking API security is important.

Speaker 1:

So everything's connected and basically because the world is becoming more interconnected and having all these APIs, it's not that it's both that there's an uptick in the use of APIs, but also the security concerns that come with using those APIs, that make a tool, a platform like sequence necessary in today's landscape.

Speaker 2:

Right, absolutely.

Speaker 3:

You're absolutely right. I think you rightly said it. Everything is connected. What was happening, as Amir said, it used to be monolithic application running in the perimeter. What happened with microservices is now your login is running somewhere. Your payments is running. Everyone is developers, if you think of it. They're not writing the login piece because it has been done by someone. They're not doing the payment thing because it has been done by someone. The real value of software is when you connect it with something. If you keep it as a non-connected anything, you don't realize all the value of it. And think of many security solutions out there. Think of cities. You have houses, you have buildings, you have warehouses and people have focused on securing these. But people have ignored the pathways that connect these things to other things. And we are exactly doing that. We are securing these pathways. When a piece of software connects to other piece of software, majority of the time that connection is made over APIs and we protect that API from attacks.

Speaker 1:

So let me. I'm not the most technically inclined when it comes to APIs and so for some of the people who are listening to this or watching this, who are just like me, they might be familiar with the APIs if you're doing an integration. But how does sequence step in? What are the logical steps or some of the engagements? What is your typical engagement to begin to connect or sit in between, or on top or underneath the two tools that are being connected via an API?

Speaker 2:

Yeah, and so if you think about in general, people want. Why people are writing or creating more APIs is because they want to create value and they want to unleash that value to their customers, partners and other entities. What they don't want is really any friction in doing that, and so that's the way to approach API security. That's what sequence has done. So, if you think about what happens when developers are building their APIs and in the process of releasing them, there are a few things happen. One is they have some best practices to follow in terms of security. They will run their code through a sort of a static analysis code that is looking for obvious weaknesses and vulnerabilities in their implementation, and then they go and deploy those APIs in a microservice or microservices environment or a traditional rack and stack environment, but then that gets maybe exposed to the end user directly or through some perimeter, if there is any. If you are going into a cloud hosted environment, you're going to have a bunch of cloud security technologies that are making sure you don't have any obvious vulnerabilities in the stack that is hosting those APIs, but that's it. There is no actual protection of those APIs.

Speaker 2:

So what sequence does is plugs the gap between what might be at the perimeter and where you stopped running your static code analysis.

Speaker 2:

So we really start with testing these APIs for weaknesses at runtime, but in the staging environment, before they go live. So find the weaknesses and issues or risk with your APIs in your CI city pipeline, in your staging environment, even before the APIs go live. So reduce your risk before you go live. And once the APIs go live, we run a cycle of complete inventory risk analysis and then, even when you secure all your APIs from a risk point of view, you have a most accurate inventory. The bad actors are going to keep trying to sort of poke holes into that security infrastructure, so they're going to keep trying new techniques to break through those defenses. And that's where sequence complements other security technologies to make sure that you don't have an API breach because of these new techniques and the new things that the bad actors are trying. All of this done without any friction to the developers. They don't even know that sequence exists in this pathway of them releasing those APIs and their consumers consuming those APIs, and that's the way we've approached API security.

Speaker 1:

So you're targeting more of the developers who are providing a tool or a platform and providing the APIs, and once you engage with those individuals or those companies, are you, then their customers don't have to. They don't even see you at all, like you're just in the background.

Speaker 2:

The developers don't see us. Typically. Yeah, the security team maybe it's under the CISO organization or the CIO organization in making sure they reduce their fraud and risk and security posture overall improvement. They are the ones who are looking at sequence. The developers don't even know that we exist. Yeah, I think you had to add that. Yeah.

Speaker 3:

I think you were saying how do you simplify it? How would you think about it? So we cater to two types of customers One who have an acute pain point and they know exactly where they need help. Take an example of Taylor Swift Massive concert. When the tickets were selling for the first time, humans could not get their hands on the tickets because bots actually bought all the tickets and then there was what sold in the black market. So that's a cute pain point.

Speaker 3:

I'm doing something important, something big iPhone launches, nike goes on sale, some shoes that are very popular they go on sale. You might have done it. You might have gotten up at 5 am and click refresh, refresh, refresh, refresh to get in, but you can't fight a computer who's gonna hit refresh 500 times by the time you lift your finger. So that is an acute pain point that we help customers with. The other one is where customers don't have any idea where to begin. So we help customers to answer three questions. Number one how many APIs do you actually have? Number two what is the risk that they pose? Number three are there under attack right now? Those are the three simple questions we help answer customers.

Speaker 3:

You ask a customer a simple question as how many APIs. I'll tell you an example world's largest company Okay, I'm not gonna name which one we ask this question how many APIs do you have? And, being part of the culture, they took their WhatsApp out and left a few audio messages how many APIs do we have? The answer came back few hours later we have 43 APIs. Just to make you understand, Josh, an average organization with 1,000 employees has 20,000 APIs. If the world's largest company thinks they have 43 APIs, something is terribly wrong out there. So that is the second problem that we help customers with where to start. If you know where to start, sequence is there to help. If you don't know where to start, sequence is there to help.

Speaker 1:

Okay, so there's two kinds of customers. I have a friend, Scarlett. Shout out to Scarlett she is a huge Swiftie, she's a huge Taylor Swift fan. So next time she goes to buy a Taylor Swift concert ticket I'll tell her to just give you a little thank you, just to herself. I don't know if you want to give her your phone number, because she'll call you a thank you person, but maybe that's a little too much.

Speaker 3:

She should interact with organizations that are protected by sequence, and if she does, then she'll not be sitting in line.

Speaker 1:

All right, actually, that's a really good tip. So for all you Swifties out there, make sure that you're getting your tickets from providers that are partnered with sequence. Okay, all right, so I know. So, Varun, you mentioned that you both worked for Semantic and Amaya. You mentioned that there were certain pain points in the market that led you to make that move. Right, and we've kind of been touching on some of those pain points, but what would you say is the biggest pain point that made you jump ship? It's a really Semantic is a big company. It's a good company to work for. It is crazy to jump ship and start your own business, and that's why the rewards are what they were, what they are. So what was the big pain point that made you go? Ah, you know what it is worth making this jump. I'm sure you have a wife and your kids, and you probably had to explain that to your wife as well. What was the biggest pain point that made you make that move?

Speaker 2:

Yeah, so what? Me and the co-founder? We both worked together at Semantic, as I said earlier, for 10 years together, and we built something really, really advanced at that stage. You know, 2007, 2008 time frame is what we're talking about where Semantic was struggling with their legacy anti-virus technologies, which are just file scanning as the files come down from the internet. What we did was change the game completely by creating a network security engine that will look at these files and other file formats in the network itself. So what we realized was most of the viruses are hitting end users when they are visiting websites, right, so your browser became the most interesting, or the most infection point, if you will, for your laptop or your desktop, and so we changed the game to go in the network versus looking at files, and what we built really was a extremely high-performance, highly reliable network scanning engine which could understand application data at the network layer and then look at certain interesting elements for weaknesses, vulnerabilities being exploited by the bad actors. The challenge when you are at Semantic is that's all you can do with this capability or stack that you built at the network layer, right, because their only application is to securing your desktop, your workloads, cloud workloads now and other things. So what we were looking to do was to really expand the usage of this capability beyond just protecting your desktops and your laptops or your end devices.

Speaker 2:

And that's when we met a few people at some of the large finance and fintech companies that had a very different pain point, and their pain point was, given that they were very modern in architecture compared to traditional banking. They were API first as a company themselves and they had, you know, for end consumers. They had web applications, they had mobile applications and they also talked a lot of APIs with other banks. And at that point their problem was a lot of bad actors would try to do account takeover, credential stuffing and other kind of business logic problems using the web and mobile applications first, and when they put some defenses we call them the first generation solutions they, the bad actors, would then quickly switch over to APIs, and these first generation solutions did not have anything to protect the APIs. They were tailor made to work in a certain way for the browsers, work in a certain way for mobile applications.

Speaker 2:

They didn't even think about APIs at that time, and so that was a very acute pain point for these large finance companies that gave us the confidence that one, this is a huge problem to solve that nobody else is solving and there is a buyer that can, that is ready to pay money for this. And so we quickly said this is what we built, or these are the capabilities we have sort of built at Symantec in the network security stack. Can we reuse them to solve a different problem which is very acute in nature. We're talking about, you know, millions and millions of dollars of fraud being prevented using sequence every day at these financial institutes. So it's a much different problem and has problem at a much higher scale in terms of the financial impact of what we do. And that convinced us to jump from Symantec to start sequence.

Speaker 1:

So there was product market fit right out the gate, absolutely, absolutely. So I mean that must be like a superpower to know that. I wish I had that kind of technological prowess to see that there's a problem and know that I can fix it, or know that I have access to the tools that can fix it. So that must have felt really good to be able to say you know what I see that problem, there are buyers today, let's go build it. So maybe my whole dramatic buildup to jumping ship and leaving this and putting your family in peril to start this new venture maybe that was a little dramatic because you saw that there was product market fit, there were buyers, you saw a clear solution and you just went out and did it. Absolutely, yep, wow.

Speaker 2:

Doesn't take away the thrill of starting from scratch and not having even email access on day one and figuring out everything from scratch, but yes, I think we would. It's fair to say that there was a much stronger product market fit from day one for us than some of the other startups.

Speaker 1:

You find it easier to and maybe this is a better question for Varun do you find it easier to market or to find new markets in this space, or is it becoming more difficult? Is the market becoming more saturated by competitors of Sequence or other companies that are doing something similar? So essentially I'm asking how difficult is your job?

Speaker 3:

Yeah, now good question. I think I'll answer it in two parts. One, is it easier? It's a massive problem, so it's easier. It is horizontal, so it's not specific to a vertical, like only healthcare needs this, only finance needs it, only retail, everyone needs it. So that part is easier. The problem is, the harder part is, once something is that known, everyone and their mother-in-law will create an API security company. So there are 135 of them. How do you stay differentiated? How do you not confuse the customer? Because it's very easy to create websites, it's very easy to create slides. Everyone can claim everything. The truth is, when you actually deploy the product, and you deploy it at the world's largest organization, does it work or not? 24% of our customers are Fortune 500 customers, so if you have proven it at the world's largest telco, chances are a smaller telco can benefit from that as well. So my job, to answer it, I would say it's very easy, but then I may have on the call, so I'll say it's very difficult to do my job.

Speaker 1:

He deserves a raise. Oh yeah, that makes sense. And so I guess, being one of the first or the first, would you say you were the first or one of the first.

Speaker 2:

Yeah, it has been. We were the first company to build that solution for the API first companies back then, Right.

Speaker 1:

What other techniques do you use to differentiate yourself? Customer service support. Is there anything that sets you apart from the other players besides being the first and being the best?

Speaker 3:

I think I'll start and I think I'm sure you'll have time to add here Two things. Just correction we are the first and the largest API security company on the planet. So pure play. Api security. No one does it better than us, no one does it bigger than us. So we are the number one on that front. What makes us different?

Speaker 3:

I'll tell you a very interesting story. Every time I tell this story, people just get it. You were talking about not being technical, and how does this relate to me? I'll give you an example from World's largest one of the largest Fortune 500 cosmetic company Ulta Beauty. You might have heard of the name right.

Speaker 3:

Every time we're looking for a product, instead of getting out of the house and going in a random direction, you want to see where is that product available. All of us have done that. You go to the website, go to the geo lookup, put in your zip code and see where should I start driving. Hackers are also running a business. They also want ROI, so they don't want to send robbers in random directions. So what was happening is, on an average, ulta Beauty was getting few hundred geo lookups in a day. All of a sudden, they started looking, getting a hundred thousand requests per day.

Speaker 3:

And why am I bringing this up in this question? Because that is a differentiator that we bring to the table. The managed services threat monitoring team looked at it, looked at this anomaly and said I generally see a hundred of these. Why am I seeing a hundred thousand of these? We looked deeper inside it and we found that these requests were all looking for expensive Dyson hair products, which are 600, 700 bucks, looking for expensive perfumes, sending physical robbers at 845 PM to smash, grab and run out of the store.

Speaker 3:

And we informed Delta about it, ulta informed authorities about it, there were arrests made and this was in the news and ABC. So this is one of the differentiators to be able to tell customers what is going on in their infrastructure when they cannot connect all the dots and they don't have experts on the API front or threat monitoring team does exactly that. There's a bunch of PhDs sitting and looking at everything across the globe as to what is it that needs attention. So that's one of the differentiators. I'll let Amaya add a few more and then I might come back to finish.

Speaker 2:

Yeah and Josh, as you said, I don't want to get into the technical weeds of us versus our competition because we then we don't have enough time for this podcast to get into it. But I think I will add to what Varun said, which is it's about the value that we create for our customers. That is the differentiator, and he gave you one example of Ulta beauty and what value they are getting out of it. I will give you a different example. Like we just are over the two weeks of an iPhone launch, which is one of the craziest spirit for telco customers, and we serve some of the largest telco names across the world. That's one of our dominant customer segment, and so we have emails. Actually have one email from one of my telco customers in the US that said sequence paid for itself in just the last two weeks on just the amount of fraud and abuse we were able to solve for them, and so that's the customer value we provide.

Speaker 2:

Some of the other tools in this category are alert generators. They are completely passive, they make it easier to deploy, but they are just creating alerts for our alert fatigue, for your SOC analyst to go chase down these alerts that degenerate. Where the difference between them and sequences. We actually provide value by not only detecting that you are under attack or you have some kind of fraud and abuse going on. We actually stop it from happening, and that is the differentiator If there was one that people can take away from this podcast.

Speaker 3:

Yeah, I think. Absolutely. Think of the analogy as smoke detectors and sprinklers. There is a lot of smoke detectors in the market that are very few, that actually take care of the fire and be the sprinkler when in need, and sequence does that. We not only detect the smoke, we actually stop it. And, like Amir said, we are probably the largest processor of these iPhones pre-orders on the planet because we're talking across multiple telcos. It's not one telco we're catering to. No one pre-process more orders than sequence for our customers.

Speaker 1:

All right, in the time that we have left, trust me, I can just go down that rabbit hole. We could spend hours talking about just what you just mentioned in the last few minutes, especially time to value Two weeks. That's great, that's excellent. I love a good time to value propositions. But we have a few minutes left and I want to do a lightning round and we've got some questions that we feel from the public. So we'll go through a few of these questions and either of you can take it, or you can both take a question if your heart so desires. But we'll start with this. There are many vendors that claim to do API security. How is consequence, how is sequence, uniquely addressing the challenge of protecting an organization from API attack?

Speaker 2:

I think we just covered it, isn't it? This is another question about differentiation. It's really about not being a fire alarm and having a sprinkler. It's alert fatigue versus actual action and stopping these breaches or fraud and abuse happening and saving you money, returning you the value that you invest. In sequence, that's the fastest ROI in the segment. Other people are just creating alert and alert fatigue for your SOC team Now.

Speaker 3:

I'll rapid answer 15 minutes to say 15 million or more. That's what it takes with sequence.

Speaker 1:

Great. I heard a gecko echo the same kind of tagline once.

Speaker 3:

They're talking about 1500. I'm talking about 15 million.

Speaker 1:

That's the only difference 15 million, yes, okay, here's another question. Sequence recently released a report from your CQ Prime Threat Research team that has identified the unique challenges telecoms are facing. What makes their situation more difficult or unique when it comes to detecting and securing APIs?

Speaker 2:

Yeah, telcos are unique in various different ways. Number one telcos are more most commonly companies of companies, so they're literally holding companies of other companies. And then that is because of the consolidation that has gone into the industry. So if you take anything T-Mobile, verizon, at&t they've actually acquired other telco companies and put together as one company. So that creates an instant problem of people just not knowing what is their API attack exposure or API exposure in general. What is their attack surface looks like at the API layer.

Speaker 2:

The other problem being the diversity of environments they run in, because each company, before the acquisition into the bigger company, was running their own IT. They had their own environment where their apps and APIs were running. Now, all of a sudden, it is one entity and so we see that as a common problem. Then the third dimension of the problem is just how big they are, how many API calls need to be processed on a daily basis to protect them? We process, on average, about 2 billion API calls per telco on a daily basis and protect them from variety of fraud and abuse cases. And so the volumetric nature of these environments, the scale at which you need to operate to make them successful, is the third challenge.

Speaker 2:

And the fourth one is what is at risk when you are able to get into through some of the APIs at a telco. You are talking about getting people's personal information. You are talking about doing sim swapping, which can then leads to a lot of powerful things. If you are able to do a sim swap on a telco account, you are now taking over their 2FA, which then you can cause a lot of fraud and abuse at other banks by taking over their authentication into many different things, and so that is why they are a magnet. They are a target by attackers because you can get a few things done in terms of an attack success rate at telco and then amplify it or multiply it in other places using what you are able to do at the telcos, and so they are an absolute number one target of the bad actors.

Speaker 3:

Excellent answer. I think what's at risk? Just a simple account takeover could be $1300 for an iPhone.

Speaker 2:

A SwimSop can result in a flushing in a bank Millions of dollars, millions of dollars.

Speaker 3:

Everything, and if it is a nation sponsored attack, then it's a multi-million dollar impact.

Speaker 1:

All right. Last question of the day. It's impressive that, amidst the economics let's start that again it is impressive. What's impressive is my ability to read right now. Okay. It's impressive that, amidst the economic uncertainty sequence, has been able to grow their customer base and acquire new investors. What have you done to make this happen that others in this space have not done? And I know we've answered that question several different ways, but if you had to give one answer, what would it be?

Speaker 2:

I think, if you look at the space in general, there is a lot of hype being created by certain vendors in terms of the amount of money they have raised, their valuation, and that obviously then leads to a bit of overspending, which we've seen it in this funding bubble, if you will, of 2019, 2020, 2021. And that has its repercussions. I mean, these are obviously good times to raise money at crazy valuations and raise a lot of money. Then, when the cycle turns around, it's actually very, very painful to run those companies or be in those companies, and we have been avoiding all of that noise and nonsense throughout the cycle. We've been very focused on building value, providing value to our customers and making them successful. If you keep doing that, you're kind of insulated from all the nonsense that is going out in the world.

Speaker 3:

Yeah, I think focusing on customers and investors are also looking to invest in companies that are focusing on the customers. With our customers, we saw 555% expansion from a customer. 30% of our customers expand within the first year. 80% of our customers expand throughout the lifecycle. So I think investors are looking for value deals in this economy and sequence definitely has proven its worth on that front.

Speaker 2:

I will say maybe a tagline would be like we are focused on our customers versus most of our competition is focused on investors and the next round they want to raise.

Speaker 1:

Oh well, you're a man after my own heart. That is the approach that we've taken at TrustMap, which is to focus on the customers and focus on making the product better. But we're very customer centric and I call myself a customer advocate. If you go on my LinkedIn, my little thing customer advocacy is huge. So I'm really glad to hear that others in this space are putting the customers first, because, you're right, a lot of vendors are not putting the customers first and you're doing the right thing by doing that. So, amaya Varun, with that, will wrap up today. I hope to have you back again. We can have these conversations, we can talk into the night, maybe one day, over a cup of tea and a cricket match or a beer or something like that.

Speaker 2:

That's how you cricket match together.

Speaker 1:

Yes, yeah, test cricket all three days.

Speaker 3:

Just one change. I'll change the tea to Scotch, if you're okay with that.

Speaker 1:

Let's do this, scotch. What's your Scotch of choice?

Speaker 3:

Rampur.

Speaker 1:

Oh, I've never had it. I'm guessing it's an Indian Scotch.

Speaker 3:

It is you like it.

Speaker 1:

Have you guys ever met? Alan Alford.

Speaker 3:

I've heard of him.

Speaker 1:

So Alan Alford shout out to Alan Alford, he is another CISO and he hosts the Cyber Ranch podcast. If you want to talk Scotch, that man knows his Scotch. So if one day we'll get Alan in the room, we'll all sit together and sip Scotch and talk security. That could be a whole other show, all right. Well, thank you guys so much. I really appreciate your time and for everybody that's watching or listening to this episode, you can find me on LinkedIn, linkedincom, slash Josh Bruning. You can also shoot me an email at JBruning. At TrustMapcom, check out TrustMapcom. Also, if you're interested in a demo and if you're into that kind of thing, let us know and we're happy to walk you through the platform. How can people find you, amaya, and how can people find you Varun?

Speaker 3:

I'm on LinkedIn as well and I think, in order to find Sequence as well, you can go to sequenceai Sequence spelled with a C. And in case you don't know how many APIs you have, we offer a free assessment. Go to sequenceai and click on the top right corner and you will be able to tell within a couple of hours how many APIs you have.

Speaker 1:

Thank you, varun Amaya. How can people find you?

Speaker 2:

Just go on our website or find us on LinkedIn. My name is Ferli Unique, so you can find me quickly on LinkedIn and otherwise find us on sequenceai.

Speaker 1:

Okay, perfect, All right, Thanks everybody, Thanks Amaya, Thanks Varun again Thank you. Josh.

API Integrations and Security Rise
The Challenge of Expanding Security Capabilities
Unique Differentiators in API Security
Finding Sequence AI and Contacting Team