Zephyrnet Logo

Growing Your Seeds: Practical Tips for Getting Your Startup From Seed to Series A

Date:

Despite its relative resilience as one of the strongest sectors in tech, cybersecurity has not been immune to the ebbs and flows of the global economy in the past few years. Following the cybersecurity “gold rush” of 2021, in which valuations soared and capital flowed across the industry, the past year and a half have turned out to be a very different story, with valuations coming back down to Earth and some hesitancy around new financing.

The recent downturn has impacted all tech sectors, but it has considerable ramifications for early-stage cybersecurity startups at one of the most critical and volatile stages in their lifecycle. Data collected by YL Ventures on funding rounds in the Israeli cybersecurity industry in the first half of 2023 shows that while seed rounds have been less affected by the economic downturn, there has been a steep decline in Series A funding, indicating that bridging the gap between seed and A has become an increasingly challenging-to-reach milestone for many startups.

As broader macroeconomic pressures continue to play out, many follow-on investors are standing still. Several large crossover funds have taken significant losses and markdowns over the past two years, and their appetite for investing has changed. Seed funding continues to pour into the industry considering the unrelenting risks presented by malicious actors. However, all cybersecurity startups, particularly those at later stages, are cautiously examining their future funding potential as they closely watch public market comparable companies.

No longer seed stage but not yet in growth, post-seed startups that raised large seed rounds in the past two years are now finding themselves playing an entirely different game. Faced with a contracting market in which the anticipation of a recession quickly trickles down to the startup ecosystem, their threshold for justifying a higher valuation has increased dramatically. However, there are several practical strategies that can help them bridge the gap and set the foundations for new investments.

Find your secret sauce

The most popular cybersecurity sectors of 2021 have become saturated with startups, each vying to stand out in an increasingly noisy mob. All you need to do is take a lap around the annual RSA or Black Hat expos to realize that “differentiation” has become the operative word for describing what needs to be done in order to raise a Series A.

Startups should hone their messaging to speak to the most acute and current customer pain points, articulating how the company stands out and how they solve the problem unlike anyone else in the industry. Having frequent conversations with CISOs and resellers is an excellent way of assessing customers’ true needs (and sometimes more importantly – what they absolutely do not want more of). These professionals can also be valuable sounding boards, willing to hear your pitches and provide critical feedback on your positioning, category selection, and messaging.

It is important to note that the economic downturn has affected vendors and customers alike, and CISOs today may have different approaches to budgets and priorities when considering new security tools. Staying on top of procurement trends and continuously assessing CISOs’ needs and requirements is vital, as is adjusting and getting granular with product features, UI and UX design, and anything else that can make the product appeal to new and existing customers.

Cut back to move forward

Reaching revenue benchmarks that were previously considered the standard for product-market fit is no longer the only relevant metric for investors, who now emphasize efficiency metrics like burn multiples and have added focus on scalability in both team and market traction. Investors want to see creativity in both cost-saving and revenue-generating strategies, so streamlining operating expenses and defining your “need to have” vs. the “nice to have” is crucial.

This applies to both hiring and product development. Salaries and benefits typically represent the vast majority of expenses for any early-stage security startup, so founders need to reassess if their hiring strategy is still in line with the company’s actual needs. Can you get by with a reallocation of responsibilities amongst your current team? On the other hand, founders must remain responsive to customer needs and adjust their products if needed. Is this new product feature just a bit of cool tech, or will it improve the product in line with customer needs and be a revenue driver, making it worth spending precious development cycles on?

Lean on your seed investor

In the current environment, every month of runway counts, and even the most experienced startup founders may need guidance and assistance when treading these waters. Knowing how and when to ask for help and guidance – and from whom – is a crucial element of the startup journey.  Leaning on experienced investors who have witnessed the golden era of cybersecurity, but have also weathered stormier times can be vital, as they can help with strategizing on alternative financing strategies such as extensions, venture debt, and SAFE rounds.

Founders should be clear and transparent about how the company is doing and be comfortable with asking their seed investor to get hands-on with the gritty but crucial middle-of-the-funnel work, including helping founders understand customer challenges while actively participating in the sales process. Investors that cultivate large networks of industry luminaries that are excited about groundbreaking innovation and cutting-edge, nascent technology can be exceptional sounding boards for post-seed startups that would like more validation and exposure to their offering.

While the market is far from recovering, cybersecurity continues to attract investor interest due to the urgent need for groundbreaking security tools to address growing threats. Making the leap from seed to A in the current market climate is no small feat. Still, founders who are quick to analyze the ecosystem and strategize accordingly will have a better chance of securing follow-on investments and weathering the current storm. Though they may be waiting for the right opportunity, Series A investors will not be able to ignore cybersecurity startups with a strong foundation and strategies for making each month of runway count.

About the Author:

Michael Cortez, is a partner at YL Ventures, an Israeli-American early-stage, cybersecurity-focused VC firm.


spot_img

Latest Intelligence

spot_img