Cookie-Einstellungen
schließen

Despite cybersecurity being a relatively mature industry, IT consultants and providers still mostly follow a very traditional sales model: the value-added reseller (VAR) approach. 

In this approach, VARs specialize in a select few products, aiming to maximize profit margins by building strong vendor relationships and selling their products at the highest possible price. While this has been the most popular model for some time, it comes with its fair share of drawbacks: lack of transparency, added costs for customers, and uncertainty regarding the value delivered.  

Kelly Hammons, CEO and VP of customer success at Secutor, on the other hand, advocates for a very different model, which he calls Insider Direct, that prioritizes both the clients’ best interest and the consultants’ expertise. In a recent conversation with Apptega, he walked us through why this approach to selling and managing cybersecurity programs is so successful.  

An Innovative Approach 

The Insider Direct model, created by Hammons and inspired by Costco, addresses the shortcomings of the traditional VAR approach head-on. According to Hammons, at its core, “this model is all about transparency.” Customers are no longer left in the dark; they know precisely what they are paying for and can calculate the return on investment for their cybersecurity needs. 

When boiled down, Insider Direct is a membership-based system in which members gain access to cybersecurity products at cost, with zero markups, while working with an expert consultant to create the ideal program that protects their business and integrates with their existing practices. Alongside the unique pricing, clients benefit from being paired with an experienced cybersecurity expert who develops a custom-fit program to help each specific business by identifying the best products for their specific needs and consolidating tools to create optimized platforms. 

More for Less 

Unlike the traditional model, these experts offer guidance with no commission attached, helping ensure that the advice provided is genuinely in the client's best interest, rather than what yields the most profit for the provider. By removing this conflict of interest, clients can trust that their consultant is working in their best interest, according to Hammons.  

This model doesn't just offer value, though; it builds credibility for products and program goals. The key to its success lies in the extremely experienced professionals who are genuinely invested in providing the best service. Clients end up seeing stronger results because this model shifts the focus from software and products to the consultants themselves. In essence, the membership fee funds the consultant's role, underscoring the importance of having expert-level consultants on board. 

As Hammons explains, "The true value is that through building trust with the customer and becoming closely aligned with them, the consultant can build both a strong compliance program and customer loyalty."  

The Insider Direct model places transparency, expert guidance, and client interests at the forefront. By shifting the value from products to consultants, this model not only benefits clients but also empowers cybersecurity professionals to deliver their expertise with an unwavering commitment to the protection and compliance of the customer. It's a paradigm shift, for sure, but one that can lead to stronger cybersecurity programs and happier customers and consultants.  

Interested in learning more? Listen to the full episode with Kelly Hammons here.