The Next CMO Podcast: Privacy Considerations for CMOs with Pier Loubser, SVP of Marketing for Privacera

nextcmo17 Jan 2023
Podcasts

EPISODE SUMMARY

In this episode, we speak to Piet Loubser, the SVP of Marketing for Privacera about privacy and data governance issues for CMOs.

Piet Loubser serves as Global Senior Vice President of Marketing at Privacera, Inc where he is responsible for leading all aspects of marketing. His professional career includes more than 30 years in the Hi-Tech industry driving product, sales and marketing strategies in numerous companies transforming product focused GTM into customer solutions centric GTM to accelerate growth. Prior to Privacera, Piet held executive leadership positions in marketing and sales at market leading companies including SymphonyAI, Paxata, Hortonworks, Informatica, SAP and Business Objects. As part of the executive leadership teams at these global technology companies, he has built deep expertise across the entire Product to GTM value chain to drive growth strategies at all levels of organizational size. Piet holds a B.S. degree in computer science and applied mathematics from the University of Stellenbosch in South Africa.

Useful Links

Learn more about Piet Loubser

Learn more about Privacera

Follow Peter Mahoney on Twitter and LinkedIn

Learn more about Planful

Join The Next CMO Community

Recommend a guest for The Next CMO podcast

Produced by

PodForte

Full Transcript

 

 

 

Peter: Hey Pete, thank you very much for being on the next CMO podcast. We’re really excited for this conversation and to get us started, it would be great to hear a little bit about your background and a little bit about privacy era.

Piet: It sounds sounds very good and thank you Peter, for having me on. Look I’m I’m probably a little bit of a non-typical marketer. So first thing is this, I’m originally from South Africa, so the accent sounds a little bit weird. It is not native California. It has a few airports in between.

I started as a developer so computer science, technical in-house. It worked for big banks, worked for the South African police, got more and more involved in strategic technology deployment. I designed huge EDI platforms for shipping company and so forth, and so kind of made the switch over to a reseller.

So I was interested in the dark side of the vendors. Started working for a reseller of business objects and eventually that journey got me to to meet one of [00:01:00] you and i’s common friends in background. Dave Kellogg who is the author of Cal Blog. And so Dave was the head of marketing for business objects in those days, and he told me, Hey, come join my team in California doing marketing.

And so that was the path for me. I think the. For me the real thing that I enjoy is sort of translating complex technology topics into a valuable business outcome because I think that’s what our tech is all about. I’m not a fan of selling tech for the sake of tech’s sake.

I, I like that we can change business, we can change lives, within healthcare and things like that. And the thing that really gravitated me towards the marketing side over the last number of years. It’s really, I think marketing is in that sort of gearbox. You’re the quarterback of that sort of translation of the complex technology message into a business consumable value proposition.

And marketing is the one that basically do the connecting of the dots between product and our go to market or selling organization. So [00:02:00] that sort of in a nutshell I’ve gone through sales roles, I’ve gone through all of these things, but as I said, since moving here to the states, almost 20 years.

Been pretty much marketing in a variety of flavors on a.

Peter: And I was just gonna say that the that the story sounds a little bit like mine. And I think a lot of successful. Marketing leaders in tech have done some time understanding technology at a reasonable level because, as you said, you have to sort of translate the technical capabilities and benefits into something that mere mortals would understand.

And is sort of the trick. And a lot of people though, who start out in that technical role really struggle with. Getting things to the point where they’re under understandable to to, to others, which is great. And so, just to get us started is especially give us a little bit of background around Privera and what they do, where you’re currently the cmo.

Piet: Yeah, so, so, so privacy era is focused on the market segment, which is called data security Governance. And so ensure data security [00:03:00] governance is to. To bring into balance three concepts, three domains. There’s on the one side, everybody wanna become data driven, insight driven, data analytics, ai, machine learning, and all of the rate.

And by the way, as we talked about this 20 years ago when I kind of met Business object, you, it’s just like self-service BI was kind of the rate. Moving to the cloud is another part. One of the problems of course with moving to the cloud is that cloud disaggregates from a technical point of view, what we used to think of as a database, database add storage and compute and processing all in.

today is when you think about cloud, is that you’ve got S3 for storage. You’ve got data bricks or spark or name your favorite processing engine. So this aggregates that. And so along with that come then the complexity of how do I define security access and the works. And then the third part is increases in regulations compliance.

It’s no longer a nice to have. It’s no longer a. Let to do another 30 minute training session in the [00:04:00] organization on how to not click on a bad email. Like, and so, so data security governance is about bringing those three things into balance and for organizations to unlock the value from data.

sort of what privacy era does is. Is we have an open, standard based platform that allow you to holistically and centrally create your security privacy, data access policies instead of doing it on a piecemeal basis. That’s kind of, for us the focus. It’s, so, it really is about saying this as like, well, you wanna become data driven, but do not.

Compliance, security risk in these things sort of be something that you leave to chance is you need to do something that that, that is enforcing those security policies and making sure that folks are not getting getting things wrong in the organization.

Peter: So help us connect the dots a little bit here and I know it’s gonna be easy for us to drop into discussion about S3 buckets, which [00:05:00] probably will lose 99% of our audience. The nerds out there, like you and me, maybe get excited about it. But let’s make sure we anchor the conversation around where some of the elements that you just talked about, which is, what is the risk in the business impact and why should a CMO.

Care about data governance at the very highest level to start.

Piet: I tell you just like two things. There’s the. There’s the plus side. Okay. Is it like, as a marketer, is we are in a fantastic position because we can instrument so much of our business, right? We have our automation systems, we’ve got Google Analytics, we’ve got ton of the stuff that tell us every, how many people we’re on the website, how many people click the page, how many people abandon, how many people fold the foam, how many of the foam folds have become, leads have become opportunities through the system.

So the plus side of it is, It’s too good to miss. You have to do this, you have to get the analytics right. The other side of it is is the risk side, the compliance side of things. And so obviously we [00:06:00] all know GDPR or CCPA and all of the states in the USR are following suit. I mean, and every country in the world is basically doing something.

And here’s the problem. Is you cannot, you can no longer afford to leave this due chance. I mean, the fines are pretty real. It’s like we year about millions upon millions of dollars are fines for a GDPR or a CC p I violation. And so there are, in my mind, only two kinds of companies out there.

Those have been breached and know about it. And those who have been breached, but they just don’t know about it yet. Right. And so, so I think it’s just the critical. From a from a marketing point of view is you’re the tip of the spear of data and of customer data within your organization.

And so you need to take that sort of mandate with a lot of responsibility and you need to be serious about this. And the great news about this, in the old days, it was the kind of not touched the day data because it contains sensitive inform. So now what we are saying to people is like, you don’t have to have one or the other.[00:07:00]

You don’t have to have the Wild West and free for all, and people are breaking rules. You can actually have free access self-service, but you can also have very robust security controlled in place to make sure that we don’t have. Unauthorized access to data that if I give access to a partner, to another team, to marketing data, to customer data, if I need to have a data science project run for two weeks to do some propensity analysis, I can give them access and if their social security numbers in there and they shouldn’t have social security number, I can remove it or I can mask it, or I can give them a portion of the number.

So that it’s de-identified, but they can still do the analysis. So you literally can have your cake and eat it in the regards of access, self-service, but also have the balance back on the risk side. But I think that the bottom line, I mean we year make in the US data breaches is in the region of Cost about 9.3 million per breach according to an IBM security study.

I mean, that’s a [00:08:00] nasty number. It’s like, that’s for some small startup. That’s two times my marketing budget. Like you wanna take these kinds of things serious. You can’t go and leave these things to chance anymore.

Peter: Yeah, that it’s very helpful and and certainly as a marketing executive, I. Having a grasp of the potential issues related to data and potential opportunities is pretty central. And I like the way you boiled it down. The idea is that there are opportunities where you should be able to leverage data to answer questions that you may not have been able to answer before.

Empower. Solutions and features and capabilities for your customers, things like that. But there’s a massive risk if you do it wrong, and we also know that there’s just having a solid compliance. Posture is incredibly important from a brand perspective, which translates directly into sales velocity. So if you’re selling to businesses as an example having [00:09:00] some kind of ability to actually approve that you have good governance on this data is incredibly important.

And if you can’t, then every single deal gets slowed down as someone starts to go in and has to investigate all the details. So, that’s super important.

Piet: Yeah. Opinion to, to add onto what you say. I think 1, 1, 1 of the things that we’re beginning to observe is, Look, I mean, we know a ton of examples and I will not call companies out that have absolutely no respect for privacy and the data that they are collecting. And for them it’s simply a a revenue stream and they will do an abuse as much as they can out of that.

But then you have companies like Apple where they do believe that. Point is becoming a brand imperative and they are building a brand identity around that. I mean, apple has made it very publicly to that they believe that responsible use of the consumer data is paramount to the definition of who they wanna be.

And as you said as this begin to influence the products they build. So [00:10:00] as a marketer, I think as we can be on the forefront, not just on the tick box of being in compliance and not use the data incorrectly, but I think for some organizations, it’s gonna be appropriate if you’re in a consumer facing world is, I do think if you’re a bank, as there is, there’s a brand value for you to be able to put up your hand and to say, We want to use your data responsibly.

We are using it responsibility, and here’s what we are doing. And as I said, not just in the, oh, tick in the box, I’m compliant to GDPR or ccpa. But actually, let’s think about this carefully as to how we want to use these things. Responsibility. And it, it doesn’t even touch on the ethical side of things, meaning the sort of bias, the non-biased AI and these kinds of things.

But just using data correctly, being responsible. And so for us that’s kind of, if you sort of ask us about our mission and our vision, it is about enabling responsible use of data for organizations and for us that responsible is a massively loaded term because it’s about that trust that people can put in you as an [00:11:00] organization.

Peter: So if you were to hazard a guess what percentage of. Companies do you think have have issues with their data governance? Meaning that, and let me be more specific. How many people you think are out of compliance when it comes to GDPR or CCPA or something like that?

Piet: There’s, that’s a big, that’s a big question. I think this is the out of compliance I mean probably 30 to 50% would be my guess. But I think the question is not about being out of compliance. The problem is when your data initiatives are being bogged down.

And slow down because you don’t have a fast mechanism. So I’ll give you a simple example. It’s just like in the analytical world, quite often people throw this term out there and say, 80% of the time of an analyst is spent waiting for data. know, It’s like I’m waiting, preparing, shaping the data.

Part of that, Basically I need access to data and make marketing data, like [00:12:00] whatever an analyst in the finance organization need to get access marketing data might be in an esry bucket. Some data bricks on Snowflake, who cares, doesn’t matter where they are, right? The typical process is basically that somewhere in, in the organization you create the ticket in Jira or in ServiceNow, and in the background there are minions in it running around trying to manually go and create the.

Right, and so heaven forbid, if you look at organizations like Nike, think about Nike’s data platform and Nike’s environment. Nike’s one of our customers is they get data feeds from a variety of organizations that they are retailing with, you knows, food Locker Sport, Dick Sporting Goods, and name the company that you want to, that data flows into the organization, each with a contract as to how that data should be utilized.

And analysts say, I want access to customer. Right. How do I provision that data? So two months, three months down the line, that data scientist is getting their notification in an email, Hey, by the way, the question or the data that you wanted is now available for you. And you think [00:13:00] about that kind of ramification.

So, so the problem is quite often not the compliant or not compliant, it’s about. It takes me months to actually get access to data for me to complete my project. And now you’ve sort of rolled this downhill in terms of the business impact. So really what organizations are doing, and Gartner actually has a statistic about this.

Gartner reckons 80% of digitization and data driven initiatives will fail because people haven’t modernized their data governance initiatives. I mean, that’s the shocking number. It’s like, if you think about that kind of number, compliance, well, maybe half of people are fine, half not. But what if it’s 80% of the initiatives failing, slowing, not reaching the objective because we don’t have an easy, fast button to go in and configure and give people access.

As I said, the, you can’t have the, no, you can’t. We can’t have, that’s no longer the answer. The answer has to be is it’s like, yes you can. And how do we do this very quickly and do this in a compliant?

Peter: So what what are the problems? What’s stopping? [00:14:00] That minion, as you called them, I’m sure they’re gonna take offense. So, the that kind professional in the IT organization who you’ve asked to help to go collect some data, what’s stopping them from turning around and delivering it to you immediately?

Is it because you have to ask someone in it and you’d like to do it yourself? Is it because the question was formatted wrong? Is it what are the issues?

Piet: I mean, so, so, so first of all there’s I think there’s sort of a inertia in the organizations that think maybe we’re fine, right? And so by fine we mean is as well, we have secured the perimeter, we have secured application. And in the days before Covid, when all of us are going into hq, that might have worked a.

Okay. Right. The problem with what we face with now is you have to go and secure all the way down to the last mile, and you have to do this on a zero trust framework, meaning you, you can’t leave it and say, well, if you can’t get into the network and you can’t get into the app, you have the kingdom at your fingertips.

You have access to [00:15:00] everything. Now we need to say this as well. Well, Pete can only see Western region sales data, right? And remove social security numbers and. A huge percentage of breaches are still happening because of misconfigurations, meaning people just didn’t change a password in the other part.

15% of the problems are actually compromised credentials, right? And so if that compromised credential has access to everything, you have just now opened the entire world to, to somebody. So part of it is inertia. We. Perimeters are good enough, I would say go all the way to the last mile.

The second part is it is really complicated. And first of all is do you have a proper understanding of your company’s risk? Posture, meaning what is our balance of risk versus reward? How do we think about this and can look very different. The technical complexity is massive because as. Cloud is really cool, but the way that you define a row level or column level policy in Snowflake versus data bricks versus Esri versus Redshift versus name, your flavor of database is massively different in an Oracle database.

These things [00:16:00] are highly sophisticated. These things have got decades of security protocols built into it. You come to one of these cloud services and it’s like as a. Yeah, no, you can’t do it. It’s not possible. And so building it onto the database quite often is where a lot of the time goes.

So those are two things that we see quite often happen. People don’t have a clear definition, how do I define role level? Or what is our posture? What should I allow, what should I make as a policy? And then the second part, I’ve got 15 data services that I now need to go. The policy so that Pete can only see Western region data, redact social security number, and I need to now go and technically work out how do I do this in Snowflake?

How do I do this in data bricks? How do I do this on s3? How do I do it on data bricks, on Azure versus data bricks, running ons. And all of these things are creating complexities for the technical staff, and they need to have a massive amount of skills. And quite often it’s different teams, different individuals running in and out of of the [00:17:00] databases to try and go and create the physical enforcement layers.

Peter: So would you say that these problems are more complex as you, if you look at a few different variables? One is sort of. Size of an organization. Obviously you. Lots of different complexity challenges. It’s probably age of an organization because you’ve got probably technical debt in your data assets, things like that to deal with.

Are there things like that you say that hey, some, once someone reaches this point, whether it’s size, whether it’s age, whether it’s complexity, whether it’s number of acquisitions they’ve done they, it becomes a massive problem, or does everyone have it from. The startup that in incorporated three weeks ago

Piet: okay. It’s going, I think that all of those dimensions are gonna play into making the problem really painful. Definitely. So, Scale brings complexity quite often. I mean, acquisitions bring diversity, different approaches. So all of those things are gonna play into it. Obviously, if you’re in a highly regulated industry versus an industry that’s not [00:18:00] highly regulated, that’s gonna play play a big role.

But I think increasingly organizations are just realizing as well is that it doesn’t matter the complexity of my environment, I just don’t wanna maintain the need and the skill to do. Myself, I want to have a platform and a service that can do this for me, so, so we have mean, we have some of the largest brands you can imagine, and like I mentioned, companies like a Nike, Comcast, Wells Fargo.

I mean, we work with big organizations, but then we have smaller organizations like Emmi. Right. Emerald Eggs, these are smaller organizations and these people are just making a conscious decision that they, the challenge for me to go in and actually build these things and maintain them by hand is just massively inconvenient.

I’m not makes like, as we move to the cloud because we don’t want to run Duke platforms on. So in the same way, we do not want to have the the burden on our staff to be able to say, how do I create a role level security policy in Star [00:19:00] or in Drio is it’s like, let’s work with somebody who’s an expert and who stay on top of it.

Make, how do I go in and do data classification? So discover what’s there, classify the differences between pii, hepa, whatever else might be the case. And so, So even if you don’t have massive complexity, I think people are saying, is it like this? I think I need to have an easier button than simply me going and do the lift and do the coding or whatever mechanisms that I have to do.

But I mean, the players will be regulated industries, complexity, obviously these things are literally where organizations come running and say, is it like say, I need to. And I must have a big platform that can do this. But as I said we see increasingly small organizations are coming to us and say, is it like not my business to maintain these kinds of technology skills in my environment?

I wanna be the analyst, I wanna be the data scientist, all of these other things. I want to run data bricks in the cloud. I don’t wanna have to maintain the cores. Same thing with security as if they can sort of look at a platform like us as an independent layer and we can [00:20:00] reduce the.

Peter: So if you were to look at a marketing organization in the next few years and say, What are the kinds of core skills in this area of data and data governance and privacy need to be internal to the marketing function? What skills do you think they need to have that are part of the office of the cmo?

Piet: I think we need to get a clear understanding of governance and security and privacy. Meaning as understand what is right what is not right, what is acceptable, what’s not acceptable. So, so meaning stay on top of gdpr, stay on top of ccpa and take an active role in it. I don’t think the kind of, how can I say, the posture of It’s the security team’s problem, CISO or the chief privacy offers problem is that’s not, I think, the right thing be on board.

Put your hand up and say it’s like, is I want to be participant in the processes. Of data governance after the task of governance. Now, what that doesn’t mean is [00:21:00] I wanna become a programmer to be able to code in a database how to do a certain policy, right? The platforms will make it easy, but I want to say, is it like, as a marketing leader, you should be the owner of Marketing Data and if there’s a request for marketing data, so it should come to you, you should be able to say yes or no.

I know why Peter should get access to it and why Peter should have access for the following three weeks to the data. I’d say as. Step forward and say, I want to be part of the governance process. Help design the process so that it can give you the flexibility, both in terms of self-service for analytics, but self-service for data governance.

Because I should be able to approve a data request, and if a marketing analyst should be able to say, I make need data, they should be able to find it by themselves, they should not need the secret. With an IT organization to say, so like, I found the right person, he can tell me what’s there. So I think this is the self-service, data governance mean.

We need to step forward and say we wanna participate, help us to help [00:22:00] us understand how we can be participant in this journey. How can we help the IT team? How can we help the privacy and insecurity team? How can we help the data infrastructure organization and the analytical team so that we all can.

And have that single view across the organization. But I think as it, it starts with ownership and it starts with being curious and being sort of stepping up to that. But, and I think our analyst and our domain experts will do this. This is not a new person you need to put on staff. I think as we have the people, it’s a case of just getting interested and getting curious instead of saying is, Well, if it’s data, somebody else is gonna care, or if it’s security, somebody else is going to care.

No you have a role to play and I think you can step to the plate. And by the way, everybody wants you to help. I mean, it’s like your security team wants collaborators. A security team is not built. to do all of this, the security team is there to help give guidance and say, let us define our posture, our risk posture.

What are the policies we need in place? The data teams can go and [00:23:00] implement this, but as business owners, we have to be there at the front of the the conversation to help that our organization actually implement the right the right controls and.

Peter: That it makes a lot of sense. And the parallel that I always like to think about is the legal process. So, we don’t ask a CMO to be a lawyer, but they should know not to. Not to agree to uncap, indemnification in a contract as an example, that would be a bad idea. So they need to understand the business implications of the key decision points and the key key issues related to the domain.

If the Damon is a contract, if the domain is data, et cetera, they should understand those. And I suspect that there’s a, an uneven at. kind of state of knowledge when it comes to marketing leaders today. And in that there’s probably, there are probably a lot of people who just don’t have enough of that base understanding of what’s going on.

So how do [00:24:00] you, one, do you agree? And then two, if you do agree, how would you recommend that that gets remediated? Do you hire someone who’s this data policy expert on your team, or do you get smart. On understanding the issues related to data governance that impact a business. And if you do, where do I find out that information?

As a marketing leader,

Piet: That’s a

Peter: I know that was a many part question. I apologize.

Piet: No, look, I think the I think a lot of this is gonna actually start with having conversations within your organization because you, I mean there’s plenty of stuff to read about what’s going on, but I would probably start on the security side and have a conversation about how are we thinking about risk, insecurity, and privacy in the organization.

And as a cmo, I mean, you’re sitting on e. You should have that conversation with your counterpart. I mean, there is an IT group that probably can help you. There might be a security, a privacy office, or maybe it’s in legal. But I would start with that as a conversation because that’s the overall framing, whereas it’s [00:25:00] gonna where at the highest level we wanna frame the conversation and then we need to start looking into the details.

Meaning as a, do I have. Above GDPR versus ccpa? Do I have a grasp of ppi? If that’s applicable, if it’s if it sucks or whatever might be the case. It’s like, so, so there’s plenty of places where you can go and learn about this, but to me it starts with that conversation. And.

Kind of just, I think the point of view it, I would just keep on advocating. It’s not somebody else’s problem. Right. You have to own, you have to step into it. You can’t just assume somebody else cares. I mean, there’s a huge change. I want to digest a little bit, sort of digress a little bit here is I think the traditional approach when we started two, three years ago is as we started talking to c security officers they would say it was like, well, you guys do data.

I don’t do, I don’t do data. Go talk to the guy with data on his title. And that’s changing in the organization. I mean, this is your chief data officers and analytic officers. Everybody should begin to say, [00:26:00] is it like, is this data is all of our problem? And the data access as well as the security, the governance, and all of these things need to be part of our problem.

But so, so take that ownership and then as I said, you can go to security conferences. I think the problem with security conference is it gigs out very deeply and they become very fragmented. So cybersecurity, edge endpoint, whatever the sort of flavor of the month. But there are organizations that you can read about.

I A P, I don’t know what the acronym stand for. IAP p.org is one of these sort of industry bodies. I mean, certainly we try to write about these things and try to. About this on a, in a sort of a business language and not try to make this a technical configuration issue that you need to understand the end degree of stuff.

But, so it’s, that’s sort of multipart to the way that I think about this. I’ve learned to, it’s just when I. Started here is, I kind of had some rough ideas about gdpr. Then CCPA become a reality for us and increasingly you begin to learn more about the different regulations. And they said that’s the easy part.

You can read about that and you can [00:27:00] jump into it. The bigger one is basically, Who are we, how do we think about this and how, what do we wanna do about this? And let’s educate each other because this is how you’re gonna unlock all of the different bits and components to say, I need faster access because I can’t wait that long.

And if somebody said, but I can’t give you faster access because that guy over there. Says, I can’t give you access. He’s the privacy guy. And get everybody and sit around the table and understand the business ramifications, the business opportunities, the risks, the values we wanna unlock. And that give us an easy roadmap to go and learn about whatever detailed policy or regulation we need to.

Peter: Yeah. Makes a lot of sense. Well, there’s a lot there and and I suspect that Marketing leaders over the coming years are gonna need to get smarter and smarter in this domain, especially if you think about a lot of marketing leaders are really trying to make sure that they hold onto the mantle of this idea of the chief digital officer.

So if you wanna be the cmo, if you don’t wanna give up the digital [00:28:00] side of your world, you better understand data. And in data privacy and data governance in, in a really meaningful way. And I can tell you that I had when I was a cmo I dealt with some really gnarly problems related to to data privacy.

And that, that costs our company tens of millions of dollars. And it’s very easy to happen. And as an example we had a particular issue around around the tcpa, which is the laws around how you can call people on a telephone. And and it relates back to data because you had to have.

Permission a certain way to call people a certain way. And if you didn’t have the traceability to say that I actually in fact did, had have permission, then you have exposure, I think it was about $1,500 per call you could be fined at the time. As you might imagine, those things can add up pretty quickly.

So there’s a huge risk. And as you said Pete, also a huge opportunity if you can address the velocity question. By, by [00:29:00] taking advantage of those data assets as quickly as possible well, believe it or not, we’re actually at the end of our time. I don’t know how that happened. It often gets away from me.

I did wanna make sure I asked you at least one question about marketing, Pete, and we didn’t really get into it too much about about Privera in your marketing. So we’ll have to talk at another time maybe as we get into your marketing strategies, but it would be helpful to understand. Your answer to this one question that we try to ask everyone, which is, what advice would you give to current or aspiring CMOs?

Piet: Actually the, for me the number one is think about yourself, not a small and marketing, but think about it as capital marketing. I think as we started our conversation about my belief that marketing is that gearbox, that sort of quarterback, and I think is it that requires.

Capital and marketing. So think of yourself as a strategic part of the e staff and that your voice need to be heard at the strategic level in the organization. It’s not just good enough to say like, I’ve done an event, I’ve done the demand, I’ve created the website. I mean, [00:30:00] these are the tactics we need to do.

I think to me number one. Number two would be like as relationship with. To me is paramount and for me, the North sty in Dave Kellogg. When I said to him, so what does a marketer do? He said, marketing helps sales sell. I said, and so it’s about scale. And so for me, north Sty is revenue. The second part obviously is OB is pipeline.

I don’t talk to my CEO about marketing generated pipeline. All pipeline. I own all pipeline and I will quarterback that conversation. And the remediation, there are engines that will determine how we wish to invest some sales partners, marketing, all of these things. But I think too often is as marketing is seen as a part of the team, marketing is seen as somebody who says, my part of the boat is not leaking, your seem to be leaking.

And so to me those are kind of the two things that I really like to think about is one is be a strategic member. If marketing is not done right, it says everything scale failed. You can’t scale a company through [00:31:00] product and you can’t scale it through sales people. You scale it through digital marketing effort.

And the other part is have a really strong relationship and orient yourself towards the business outcomes. For me, those are sort of the paramount things that I tend to.

Peter: Well, that’s great advice and I love your idea of looking very holistically at the ownership of pipeline, cuz it is a big struggle. And that’s one way to certainly minimize the bickering is to say that that the task is on my back and I own it at the end of the day, no matter how it. Shows up. So it’s great advice.

Well, Pete, thanks so much for being on the podcast. We really appreciated your insights and we went deep into data and data governances and data opportunities, which I hope all of our listeners will spend some more time learning about as we go forward. And if you in the audience have ideas for guests that you’d like to recommend, send me a note at at thenextcmo@plannuh.com.

Make sure you subscribe and follow us on LinkedIn and Twitter and all those things. And [00:32:00] thanks again for listening and thanks for being with us p.

Piet: Thank you, Peter.