Finding the value in the future of cyber

24/09/2025
Read Time: 3 MINUTES

As AI usage becomes standardised across cyber providers, the real question is: what sets one cyber firm apart from another and how does that translate to value? Providers with the best future growth potential are constantly evolving their go-to-market strategies, defences, and vertical-specific solutions. Daniel Bailey looks at 5 key areas within the evolving value proposition in cybersecurity:


1. AI is the new baseline. So, what’s the differentiator? 

AI is now standard in cyber – used by both attackers and defenders. Generative AI powers phishing and reconnaissance; defenders counter with machine learning to detect threats and automate containment, and both sides continually use learnings to optimise.  

With AI now a baseline, the differentiator is all about service levels, expert oversight and integration with existing stacks or layering on top of service providers like Microsoft or Google. Leading SOCs stand out by delivering measurable outcomes, utilising MITRE ATT&CK-aligned detection engineering and proactive threat hunts to improve Mean Time to Detect (MTTD) and Mean Time to Respond (MTTR). They also combine AI and human oversight to identify and contain threats, delivering security confidence to customers.  


2. Go-to-market strategy is the real innovation 

Smaller cyber software providers can’t match big tech on R&D spend, so a focussed product strategy is important, as is an effective go-to-market strategy, which can become the real battleground. The most successful firms focus on integration, not replacement – working with existing tools to enhance resilience. There’s a growing demand for zero-trust service models that offer scalable and proactive defence, and for bespoke monitoring tailored to industry, company size and tech stack. Rather than selling a one-size-fits-all SOC, leading providers differentiate by how well they adapt to the customer’s environment. 


3. Operational Technology: The next frontier?

Operational Technology (OT), like factory floors and smart infrastructure, is fast becoming the next frontier in cyber security. Unlike IT environments, OT systems often lag in cyber maturity, creating vulnerabilities as IoT adoption grows and connectivity between OT and IT increases. This opens the door for advanced persistent threat actors, such as Volt Typhoon, a group engaged in cyberespionage reportedly on behalf of the Chinese state.  

Providers that specialise in OT security – using network segmentation, device authentication and privileged access controls – have a solid growth opportunity. This is especially critical in sectors like manufacturing, energy and healthcare, where infrastructure is both complex and often regulated. 


4. Vertical-specific value and regulatory readiness

Different industries face different cyber threats – and sectors like healthcare and finance are especially exposed to sophisticated attacks from advanced persistent threat actors from the likes of Russia, China, Iran and North Korea. At the same time, regulations such as NIS2, DORA, and the upcoming UK AI Act are reshaping compliance expectations. Providers that offer sector-specific solutions and help clients navigate these frameworks are better positioned to grow. For many cyber firms, regulatory change isn’t just a challenge; it’s a growth lever. Those that make compliance a core part of their USP often see stronger valuations. 


5.  People remain the most significant point of vulnerability

Despite advances in automation, human behaviour remains the biggest vulnerability in cybersecurity. AI-driven deepfakes and spear phishing have made social engineering more convincing and harder to detect. That’s why cyber firms that can support customers to upskill users as well as overlay verification tools are so valuable. 

Cyber firms that focus on that change, for example, through tailored, data-driven awareness programmes, build stickier customer relationships as they are delivering behavioural change. Measuring metrics like phish-prone rate and time-to-report, as well as integrating training with existing security tools, helps foster a positive security culture. We’ve seen this in action at ISMS, whose focus on both automation and human-centric defence has proven critical as high-profile attacks continue to exploit user error. 

If you would like to discuss the unique opportunities we see in the cyber sector, please get in touch.

About the author

Daniel Bailey

"I work in the Investment Team at ECI. So, that means I try to find, meet and invest in exciting growth businesses and then do my best to support the teams at those business to scale into global market leaders."

View Full Profile

Contact Us







    ECI nominated for 2025 Fund of the Year in 4 separate PE awards

    Find out more