The concentrated ABM strategy Obsidian Security used to influence millions in revenue in 7 months

Case Study: Obsidian Security

THE CUSTOMER

Obsidian Security, a venture-backed threat monitoring solution for business SaaS apps.

THE CHALLENGE

Evolving marketing ops to an ABM program that invigorated deal velocity. 

THE PAYOFF

● Millions in revenue in 7 months 
● Uptick in six-figure ARR deals closed within 90 days 
● 90% of TAL accounts showing intent

THE COMPANY

A venture-backed threat monitoring solution for business SaaS apps 

Obsidian Security provides a security platform for unified visibility and monitoring across a businesses’ SaaS applications. The company excels in two core competencies: identifying threats to business SaaS apps; and helping companies address weaknesses in the configuration of their SaaS apps. With approximately 100 employees—alongside backing from the prominent venture capital firms Menlo Ventures, IVP, Greylock, GV, Wing, and Norwest—Obsidian Security is well poised for a sustained phase of rapid expansion.

THE CHALLENGE 

Evolve marketing ops to an ABM program that invigorates deal velocity 

When Kevin Lee joined Obsidian Security, the marketing team was primed for change. The company was entering its most ambitious growth phase to date. Traditional demand generation strategies were no longer enough. Together, marketing and sales launched account-based marketing (ABM) with a mutual goal: deal velocity. That is, identify potential six-figure ARR-type deals that could close within 90 days. 

“Our growing team of sales reps will be over 20 by the end of the year,” says Lee. “We have people based in different regions and business is moving fast. Investments of time and budget into broad-based marketing strategies is no longer an adequate strategy.” 

Yet, ramping up a brand-new ABM was not without its challenges. Lee and his marketing counterparts needed to be a lot more intentional about who they were targeting and why. During this initial phase in their relationship with RollWorks, the Obsidian Security team quickly understood that they had a unique opportunity to capitalize on their product-market fit with existing Workday customers. At the same time, this target audience needed to fit into a scalable ABM program that laid the groundwork for future expansion into the United Kingdom and EMEA. 

Identifying and engaging specific SaaS industry personas 

The Obsidian team built out and executed a highly effective ABM program. Today, their program is underpinned by four core strategies. These help their lean-mean marketing and sales operation to narrow the focus on target accounts with remarkable precision.

1. A more targeted ideal customer profile (ICP)

With a well-timed shift in marketing strategy comes clarity. The move to ABM helped the Obsidian Security team refine their ICP. Stakeholders from marketing and sales soon honed in on companies that had moved to SaaS applications like Salesforce Workday, ServiceNow, Office 365, and Google. They configured their ABM strategy to focus on accounts that used at least two of those SaaS applications to run their businesses.

From there, the team segmented its target account list (TAL) by SaaS applications, industry, and personas (mostly IT professionals). “With the help of sales, we quickly identified the kind of profile that could make a potential six-figure ARR deal and close within a quarter—that was our goal,” says Lee. “In the cybersecurity for B2B SaaS space, sales cycles can last multiple quarters, even years. We needed to get things moving a lot faster.” 

RollWorks helped Obsidian Security identify the specific people making the final security decision at target companies. “This was crucial. Because different companies have different roles making those purchase decisions. Could be a CISO. Could be a VP of Information Security. Even a CIO. We needed to target the right people to get our feet in the door.” 

2. The Workday differentiation niche

Lee and the Obsidian Security team knew that none of their competition covered Workday potential security concerns and offered a solution. They were one of the only vendors capable of detecting threats to Workday applications. “Once we saw the engagement around securing Workday—around protecting all the sensitive data housed within that app—it took off. We found a profitable niche.” 

Here’s an example of targeted Workday display ads that Lee and his team launched using RollWorks. 

3. Collaborative intent playbooks based on a core audience segment and need

Of course, Workday users were just the starting point. “We found that a lot of security teams within healthcare orgs were highly aware of certain Workday vulnerabilities, but they didn’t know how to get a handle on them. Naturally, they were really interested in reading our content and learning about SaaS security.” 

So Lee’s team segmented their ABM program even further to focus on Workday within the healthcare space. Lee and his counterparts in sales and product marketing identified ten core healthcare-security-related topics around which to build content for ABM.

4. Renewed alignment among marketing and sales

Within the Obsidian Security team structure, sales rolls up into the broader marketing org. As such, alignment is very important to Lee and his team. Early on, the sales reps nominated twenty target accounts that they wanted to finally reach. On a bi-weekly basis, marketing would provide each sales rep with actionable info on who was surging within those target accounts. “Marketing also created email templates for sales to use based on those topics so that they could easily launch those templates.”

Generating seven-figure revenue in the first seven months of ABM

With clarity around niche and target personas comes impressive results. 

  • Millions in revenue in 7 months 
  • Uptick in six-figure ARR deals closed within 90 days 
  • 90% of TAL accounts showing intent 

RollWorks ABM directly influenced millions in revenue in just seven months. This included a handful of six-figure deals that were won by the Workday campaign alone. 

“Currently, 90% of our engaged healthcare Workday TAL accounts are showing intent. The results are high-velocity, to say the least, and our CEO is ecstatic.” Lee’s team was particularly impressed by the ease with which RollWorks pulled the right accounts into the platform, as well as onboarding and customer support. 

Looking to the future, the Obsidian Security marketing team intends to invest more into their Workday campaigns. They want to use RollWorks data to optimize, analyze, and refresh campaign creative on a more frequent basis. They’ll test that particular TAL beyond healthcare, too, to include technology and financial services. 

Finally, Lee and his team recently launched a “zero trust for SaaS” campaign, alongside a new intent playbook, as part of their recent renewal with RollWorks. Based on this six-month pilot campaign, Obsidian Security will make ABM a centerpiece of any future expansion into Europe and Asia.

Previous Article
How Getting Intentional with ABM Elevated Bombora’s GTM Strategy
How Getting Intentional with ABM Elevated Bombora’s GTM Strategy

Learn how Bombora improved their reach and drove more engagement with a refined advertising strategy alongs...

Next Article
How Okta Converted Opps at a 24x Higher Rate Using Intent-Based ABM Campaigns
How Okta Converted Opps at a 24x Higher Rate Using Intent-Based ABM Campaigns

Discover how Okta leveraged RollWorks and intent-based ABM campaigns to achieve a remarkable 24x uplift in ...

Account-Based Tactics

Get The Plays