Spotlight Podcast: RADICL Is Coming To The Rescue Of Defense SMBs

In this Spotlight episode of the Security Ledger podcast, I interview Chris Petersen, the CEO and founder of RADICL, about his company’s mission to protect small and midsized businesses serving the defense industrial base, which are increasingly in the cross-hairs of sophisticated, nation-state actors. 

[MP3] [Video] [Transcript]


The companies that serve the U.S. and other militaries have always been at the top of the target list for so-called “advanced persistent threat” cyber adversaries. In fact, the term “advanced persistent threat” (or APT) was concocted by U.S. Air Force personnel way back in 2005 as a way to talk about the kinds of enduring cyber attacks and attempts at data exfiltration they were observing.

Chris Petersen is the CEO of RADICL
Chris Petersen is the CEO of RADICL.

Eighteen years later, the situation hasn’t improved all that much. In October of 2022, for example, CISA joined with the FBI and NSA to warn about forays by multiple APTs onto the networks of a defense industrial base firm – some with long-term access to the environment involving the theft of sensitive data.

The DIB’s Long Tail: Small Businesses

As we contemplate attacks on defense industrial base companies, a certain image may come to mind: one of hacks or attempted hacks on giant and wealthy firms like Lockheed Martin, Northrup Grumman, BAE Systems or Raytheon. Without a doubt: sophisticated, nation-state cyber actors target those firms. But the reality of the defense sector – as with so many other sectors of our economy – is that it is small and midsized businesses (SMBs) that make up the bulk of the defense industrial base (DIB). In fact, there are an astounding 220,000 firms that make up the DIB, with many of them having fewer than 500 employees.

And those firms are under attack. According to a 2022 report by the firm ConnectWise (PDF), in fact, more than three quarters of small to medium-sized businesses within the defense ecosystem (76%) reported suffering at least one cyber-attack. Given their small sizes and limited resources, however, these firms often struggle to stay on top of cyber risks including the forays of Russian, Chinese, and Iranian nation-state actors, ransomware gangs, and other cyber criminal groups on the hunt for sensitive data and intellectual property.

That phenomenon, in which security solutions are targeted at larger, wealthier firms at the expense of more common small businesses,  has been described as the “security poverty line.” And its a big problem. (Check out this 2021 podcast featuring Josh Corman and Lisa Young of the COVID task force at CISA who talk about the agency’s work to improve the security of critical sectors of the U.S. economy.)

RADICL to the rescue of Defense SMBs

RADICL's AI-augmented Xtended Threat Protection (XTP) platform.
Diagram depicting augmented Xtended Threat Protection (XTP) platform.

Our guest on this week’s Spotlight Podcast set out to lend a helping hand to SMBs serving the defense sector.  Chris Petersen is the CEO and founder of RADICL, a new company that hopes to extend top tier threat detection, threat hunting and incident response capabilities to small and midsized businesses in the defense industrial base. His company just scored a $9 million funding round, its second, bringing total RADICL funding to $12 million.

At the heart of RADICL’s offering is a “vSOC” or virtual Security Operations Center powered by RADICL’s proprietary Xtended Threat Protection platform which combines advanced threat detection, threat monitoring, incident response, vulnerability management, security awareness training, and compliance management – all augmented by AI to streamline security processes with fewer people and lower costs.

In this conversation, Chris and I talk about his long and eventful journey to the helm at RADICL, including his time spent in the 1990s building the cybersecurity practices at consulting powerhouses Price Waterhouse Coopers and Ernst & Young, and launching the early SIEM firm LogRhythm in the early 2003s, which was sold to the private equity firm Thoma Bravo in 2018. We also talk about the challenges facing SMBs in the defense industrial base and the promise of artificial intelligence to erase the security poverty line that has long separated large firms from their smaller cousins.

Check out our podcast above or on your favorite podcast streaming service. Or watch the video of my conversation with Chris below. If you like what you hear, please leave us a good review and a comment – it will help others get hip to the Security Ledger podcast.

Video Interview

Transcript

​[00:00:00]

Paul Roberts (Security Ledger): Hey, welcome back to another episode of The Security Ledger Podcast. I’m your host, Paul Roberts. I’m the editor in chief here at The Security Ledger. And I’m really thrilled to be back in the studio with Chris Peterson, who is the CEO of a new startup. RADICL. That is helping to erase the security poverty line.

What Wendy Nather referred to as a security poverty line, particularly in regard to companies that work in defense industrial base. Chris, thanks so much for coming on The Security Ledger and talking to us. It’s great to have

Chris Petersen (CEO, RADICL): you. Great to be here, Paul. I appreciate the being on your show.

Paul Roberts (Security Ledger): My pleasure. Chris, for our listeners, viewers who don’t know of you, give us your [00:01:00] origin story. Your, kind of journey through cyber.

Chris Petersen (CEO, RADICL): Yeah. Yeah. Happy to. I’ve been a cyber for quite a while. I began a Pricewaterhouse and, you know, I was actually, a, you know, financial auditor , accountant out of school and a year into it, an article came out within Pricewaterhouse talking about this group in New York and this guy in New York, who was, doing these, pretty amazing things, hacking into banks Pricewaterhouse customers.

Testing their defenses and I read that and I just thought, wow that sounds way better than being a financial auditor. And how do I go do that? And that guy turned out, that’s George Kurtz, founder of CrowdStrike.

And and so he was he was the guy at Pricewaterhouse. I read that article. I was like, I want to go do, I want to go do what George is doing. And navigated into their EDP audit practice, which is early infosec and then navigated from there into the penetration testing.

And in person, I began to build some tools. I what, served me well in my [00:02:00] career actually was laziness. I I hated to do all these, like I was manual works and began to build like tools and scripts to automate database audits, and I could now do an audit for database in two hours versus 40 hours.

And I built a tool to automate war dialing. Back then we were doing war dialing, looking for modems. I built a tool to do that, then some automation analytics. Eventually that got me to build a tool that was very early GRC with this guy John Darbyshire.

Then. Later went on to a found Archer. But through that, E&Y (Ernst & Young) came after me, John Darbyshire and a few other people, we formed E&Y’s national practice. I’d say just generally speaking, I’ve been very fortunate to have just somehow found doors in my career. Or on the other side, there were really smart people to work with.

And then E& Y was no different. George Kurtz came over there Stuart McClure lots of other just they then authored the Hacking Exposed series and all that kind of stuff came came out of that period. And I was building [00:03:00] a software team there, and we built a security portal, and and then we built one of the first very, early.

Actually very early, vulnerability management platform. And this is 90 know 98, for various reasons. That, ended up folks began to, move different places. I went to Counterpane out in Silicon Valley to work for Bruce Schneier company who, you know, and he was, yep.

Trying to change the way SOCs were done. And Counterpane was really trying to pioneer the concept of an MSSP and my job there was to run their network intelligence team and to help build out their their backend SOC infrastructure. And, again, amazing people.

And for me, that was also a start an MBA I was employee 12. It grew to 250 employees in about one year. It was a rocket ship. And I was because I had a business background from consulting PWC, E&Y, I just soaked it all up and [00:04:00] acquired a pretty broad skillset, I would say which has benefited me.

And then after unfortunate counterpane hit the, "dotcom" bubble and, challenges. And I found my way to DC to work for, Ron Gula who sold his first company prior to Tenable to Enterasys Networks and I went out there at this time, I began to have my own idea for for a platform is this I’d say the genesis of LogRhythm, but I wanted to pick up some more skills.

And I wanted to go pick up go to market skills, product manager, product marketing. And so I went there to one work with Ron, get smarter on IDS, and then also pick up some business skills and did that for a bit. And then let’s say through. For me, some divine intervention you got up the the nerve to start my own company and start LogRhythm and sold my house and bootstrapped it along with my co founder Phil Vilella and and LogRhythm was one it was a heck of a ride.

You built a think of a product that…

Paul Roberts (Security Ledger): it turned out to be a smart investment for you.[00:05:00]

Chris Petersen (CEO, RADICL): It worked out. Yeah. When you sell your house and you put like all the money you have and you’re 32, it’s all gone. It’s gone. It’s a, gut gut check moment and but yeah, it worked out and had a great a great partner, Phil, and then just attract a lot of amazing people along the way.

And we built in a great, culture, very customer oriented, we cared about our customers and even back then. I started LogRhythm even back then because I was quite confident that U. S. companies were bleeding data to nation states. And so this was 2002 and I was quite sure the nation states were all over the networks of U. S. Companies and nobody had an idea about it. And that was my that was fun. Like for me, what’s going after is, was this data driven approach to root out deeply embedded threats.

Paul Roberts (Security Ledger): Was that just based on what you were seeing just in the telemetry, basically?

Chris Petersen (CEO, RADICL): Somewhat some of it was being surrounded by this these people like a counterpane and folks like George and just knowing what was out there and can get an idea of what the [00:06:00] trade craft was and an understanding that ultimately cyber security even then was how espionage is done.

And in my early, part of my career, I learned on the IT audit side, how to go look in LAN closets for for wire taps, right? And how to make sure that cathode ray tube monitors weren’t pointed in a certain way so they could be monitored from a, VanEck device, right?

30 years ago, you, could collect emissions off of a CRT monitor and capture screens from across the street. That’s 30 years ago, right? So anyway, so I’ve always known the tradecraft at a nation state level is. somewhat beyond imagination and there’s a valuable intelligence to glean. So why would they not be using it to steal our secrets?

Paul Roberts (Security Ledger): The reason we’re talking today is you’ve got a new project. So like you said LogRythm turned out to be a great ride sold the company. And you’ve started a new company. It’s called RADICL. And the news event, the news hook here is you [00:07:00] guys just attracted a $9 million investment round, your seconds at 12 million total funding.

Tell us a little bit about RADICL and what problem you guys are solving.

Chris Petersen (CEO, RADICL): Yeah, sure. So RADICL, the genesis of radical is, a few things. One for me, if there’s sold LogRhythm thought I was retiring, but really had the issue build again.

And also just SolarWinds you’re really pissed me off. And maybe talk a bit more about that later. But, that…

Paul Roberts (Security Ledger): Game changer, Yeah.

Chris Petersen (CEO, RADICL): Yeah, And then and then the chance to work with my brother who’s who’s a brilliant engineer that also like my good friend Dave, who went off and was a a fighter pilot, wing commander chance to work with them and build something was very, it was very compelling, especially for an important purpose, which is to protect a underserved part of our economy.

Which are these small, medium sized businesses who are serving as part of the defense industry based supply [00:08:00] chain and providing critical infrastructure where I know just from experience how hard it is to actually protect an enterprise. And then SolarWinds just reinforced that in terms of a FireEye, Microsoft, Treasury can’t protect themselves.

How is an SMB going to do it when they actually face the exact same class of adversary? And so, that was really the motivating driver you have to go do this. And, we chose SMB because it’s a, very hard problem. It’s one that not many people want to go after and try to solve because it’s generally not where you go when you start a company to try to go help the SMB market out.

But this problem needs to be solved and we believe we can solve it.

Paul Roberts (Security Ledger): So this space SMBs, small, mid sized businesses serving the defense industrial base. What types of companies are we talking about? Are these all in weapons research or is it just a broad spectrum of companies? And, what’s, the sort of generic [00:09:00] profile of one of these companies?

Chris Petersen (CEO, RADICL): It really, does run the gamut and so when we say SMB, we’re talking companies, at least for us and who we’re trying to focus on sub 500 employee companies. These these are companies that they might be employee training, staff augmentation hospitality, things like that. But then of course there’s companies that are doing advanced manufacturing, they’ve gotten some schematic to produce some part, which is very advanced and they’re stamping them out or they’re designing new technology, propulsion systems, stealth engines, stealth technologies materials, that, that, go into various weapons, guidance systems, et cetera.

And those are the companies that are in the crosshairs of, nation states for for espionage China’s got a very they they’re, and Russia as well. But they, they have programs and intentions around accelerating aspects of their defense industry and their economy.

And these companies have a lot of valuable IP towards that end.

Paul Roberts (Security Ledger): And this goes back decades. Like you were saying [00:10:00] certainly back turn of the century, turning the millennium, if not before, funny that all those Chinese jet fighters look an awful lot like, stealth and the F 16, right?

Chris Petersen (CEO, RADICL): Yeah, that’s right. Yeah, and that’s been happening for a long time. And the thing that D O D knows it is they’ve rolled out CMMC, cybersecurity maturity certification. And unfortunately it’s just gone slowly, which is not good for anybody really, and, also I’ve got back in the kind of just, as radical buddy of mine that I met in my neighborhood is the CEO of a space company.

And not when I was sitting around in my quasi retirement phase we’d have a beer and be like, Hey, man, I get the FBI coming by. And just saying "Be careful!" That they’re seeing indicators that were being targeted what do you know about this?

And we kept talking like, Hey, I got other buddies the same thing FBI showing up saying, "You guys better be careful. You’re being targeted." Here’s some things you might want to [00:11:00] think about doing.

Paul Roberts (Security Ledger): Was that social engineering attacks their employees being profiled and targeted was what types of things generally were you hearing about?

Chris Petersen (CEO, RADICL): I think, it’s all of the above I think threat, actors only going to use what they need to use to get in. And most of these companies are woefully undefended. So a lot of it is going to be your standard phishing attacks because it’s a very easy path in the in the door.

But it can get certainly certainly more advanced from there. I think it’s kind it’d your your, typical, basket of, attack methods, you know where based upon your defenses, they just keep ratcheting up the sophistication until they eventually get in.

Paul Roberts (Security Ledger): So RADICL offers what you call extended threat protection XTP, really cool concept. Could you just describe what XTP is and how it aligns with maybe some of the acronyms we’re familiar with EDR and…

Chris Petersen (CEO, RADICL): Yeah, in terms of XTP, there’s no acronym that we could look at and align [00:12:00] with. We are XDR because we’re, building a platform that can detect broadly the the, broad spectrum of threats and respond to any of them, but we’re also going beyond that into attack service management.

So our model, our philosophy is what you really need is you need that pervasive detection, pervasive response, but you also want to be shrinking the attack surface constantly over time, make it harder for that first foothold to be realized and then harder for any additional ground to be gained if there is that first compromise.

And so that’s why we come at it from, we have the XDR component delivered as a managed offering. Everything’s managed delivery and then also then the attack surface side, which where that is, you know, both vulnerability management, understanding where are your, your software vulnerabilities, your configuration weaknesses.

And, remediating those across time. So hardening the environment and then also hardening your people through security awareness training. And [00:13:00] we think that’s really those are the things that are very hard for SMBs to do because they’re very expensive to do in terms of technology and and staff.

But they are ultimately I think the protective shielding you need to put around what we would call kind of your basic IT security controls. To mitigate weaknesses in that control infrastructure, there’s always weaknesses you’re you’re preventative controls process policy never is implemented 100%, ideally.

And we come at it from let’s keep locking the environment down more over time incrementally risk adjusted, and then put a layer of monitoring across everything. We’re also deploying, what we think is the, is best in class end point protection in CrowdStrike that’s, part of also what we do is we we deploy that, manage it.

We do things with it that are unique to what we can do with that technology as well. And that gives us both the best in class protection as well as then that full EDR forensic capability set as well [00:14:00] on top of the other monitoring that we do.

Paul Roberts (Security Ledger): Key to your offering is this thing called the VSOC, a virtual security operations center, which you talk about as being really AI powered in many ways. I think we’re all pretty used to MSSPs and the idea that they’re managing multiple accounts from a, common infrastructure. But so talk just about this VSOC concept and how that’s a little bit different from the typical MSSP model.

Chris Petersen (CEO, RADICL): Sure. Yeah . So when we approach this problem, I think that the fundamental challenge that we have, it’s our goal really is to take what we call strong enterprise grade cyber security bring it to the SMB where that kind of enterprise and the components of the enterprise grade really are the things that often live in a sock your monitoring, your vulnerability management Some of your higher tier capabilities, and we need to do this at a price point that is [00:15:00] attainable to this market.

And we also need to do it in a way where we make it incredibly easy for these businesses, because most of these business don’t even have a single dedicated security person. And so it needs to be something that is turnkey, simple, easy.

And also affordable. And so the VSOC, that is our delivery components, how we actually deliver this platform to the customers where it is a hybrid model of automation, analytics and AI driven decisions and workflow. Where over time we want those AI driven decisions and workflow to take, on and take over as many of the human driven workflows as we possibly do, possibly can but the best way to train a machine on what it should do in a given situation is to allow it to observe people across time.

We will be building our models, training models side by side with our human operators who are also delivering it and where across time our [00:16:00] pace accelerates, our automation accelerates and then our ability to, as we scale up have fewer human operators required allows us to then reach that target price point.

Paul Roberts (Security Ledger): This has been one of the challenges, right? With the serving, trying to serve the SMB market is just the volume of data and that’s created by security tooling and the need to have basically humans there to help make sense of it and respond to it.

So… many people have talked about this AI potentially could be a game changer that way by, by making it possible to manage that data with many fewer people and much less overhead.

Chris Petersen (CEO, RADICL): You asked about like difference between MSSPs, I, do believe that if you really want to harness the potential of AI, you need to actually be able to drive your underlying, data architecture and roadmap, because fundamentally it does come down to data to data quality, scale of data, labeling of data and the ability [00:17:00] to build models on top of that, that can actually return precise and accurate decisions, especially talking about an AI driving changes within a I. T. Environment, accuracy needs to be paramount. And so when we think about ourselves versus MSSPs,

MSSPs are often built on other people’s technology. And most MSPs don’t control their roadmap, they don’t control their tech stack. And it’s all often a combination of multiple different technologies, maybe it’s it’s a log management or SEM product.

Combined with a SOAR, combined with other bridging technologies that are, we’re not built and designed to work cohesively. And so with us we’ve been very deliberate in terms of how we built our underlying data platform and data architecture to unlock the fullest potential of AI towards accurate automation, accurate decision making when it comes to security.

Paul Roberts (Security Ledger): [00:18:00] You’re using CrowdStrike on the endpoint. Is this open AI on the backend? Do you have your own, AI models or what’s powering this.

Chris Petersen (CEO, RADICL): Yeah. We’re, yeah we’re, leveraging, I’d say the right model for the right purpose.

And we’re looking, we look to leverage AI in different areas across the platform.

Paul Roberts (Security Ledger): So you, mentioned SolarWinds, and I’m glad you did. What is your take on this supply chain risk, particularly in the sector you’re talking about this kind of SMB defense industrial base sector. And does RADICL have a fix for that?

Chris Petersen (CEO, RADICL): Yeah we think RADICL is the fix and we’re hoping to be. Yeah it, is a big risk. I think it’s very significant. And our goal is to get in and, help as many companies improve their security posture as as possible. Quickly over the next, few few years.

I think personally, I believe that a lot of these, companies that have technology that is of interest to nation state [00:19:00] adversaries for industrial or military espionage, I think they’re, a lot of them are already compromised, neatly compromised. It’s one of the reasons this part of what we do is we do very targeted hunting within our customer environments leveraging, things that we understand that around what, nation states do to maintain persistence and maintain that deep embeddedness within environments.

And we are quite confident as we get into more and more environments we will be rooting out and digging out, embedded threats that have been there for a while.

Paul Roberts (Security Ledger): So if you’re a small company doing business with the Pentagon or defense industrial base you bring RADICL on board. Let’s say you’re like most companies these days.

So you, got a mixture of maybe some on premises stuff, but a lot of cloud based stuff and a lot of shadow IT you your employees are using Slack or, (Microsoft) Teams or something like that. What changes with RADICL on board? Anything from the employee’s standpoint?

Chris Petersen (CEO, RADICL): We’ve tried to keep it very, low [00:20:00] impact in terms of the in terms of the onboarding experience for a number of reasons one, the more friction there is to onboarding, the less likely a company is going to be interested in going through that experience.

Also, the more expensive it is for us to onboard every customer, which then impacts our pricing structure and the amount we have to charge. And as we’ve looked at it, we’ve approached it from the perspective of how do we get the most bang for the buck, and make the onboarding very quick while also providing a very good level of security quickly.

And and for our core offering, which is how we get going with customers. That is going to be us deploying your CrowdStrike, which is a very easy technology to deploy and roll out. And then we do everything really all the customers to do is just, push it out and install it, which is very easy.

And from there we’ve, got it all. And and then we also tie in with things like O365 or Google [00:21:00] workspace, right? Which, then gives us visibility into a lot of information about the company who’s logging in, where they’re logging in from, where they accessing, we get visibility into to email for looking for business email compromise things of that nature is we get a lot of coverage across that and it’s an API world now, right? And so doing what we do and the ease with which we do it has never been actually more possible. Just given SAAS and the technology state of today. And so we’re, able to we have six customers now in our limited availab ility to pilot program there they they’re onboarding and running within a day, we’ve got them up on the platform, accounts created, rolling out a rolling, out CrowdStrike, and then we’re beginning to deliver identify vulnerabilities identify help them go and tee up work for them to do to address those vulnerabilities.

And you’re very quickly hunting within their environment and for the customer feels really like [00:22:00] software they don’t, it doesn’t feel like a heavy heavy service. There’s not much to do on their end. We engage with them largely when we need to ask them to do something that we can’t do for them.

That’s a big part of our model is, and the VSOC is we’re monitoring, we’re investigating. If we need your help, we’ll let you know. And we actually tee that work up through our platform in the form of a task. And we asked them to do something for us. We give them exact instruction on what to do and how to do it.

And when they’ve done it, then we can go on and do what we need to do. But it’s all platform driven. And and so far we found that the customers really like this experience and we’re able to serve them very very quickly in a way that keeps our cost attainable to this market. Also delivering strong security.

Paul Roberts (Security Ledger): Obviously CISA federal government has been very interested in helping, its suppliers to up level their cyber security for all the reasons that you’ve laid out. You mentioned [00:23:00] CMMC, which is an effort As you said, slow moving effort to get them to raise the bar and do some kind of attestation about their internal security practices. Are there programs, or do you feel like the federal government is a wind at your back right now, or a wind in your face in terms of convincing potential customers you need something like what RADICL has to offer? Or are there particular incentives or programs that, they have that make an offering like yours more attractive?

Chris Petersen (CEO, RADICL): There’s certainly not a wind in our face. I, think unfortunately the government just moves slowly and and also I think they’re trying to be careful and respectful of not just disrupting the supply chain and I suppose treading carefully.

I would say they’re treading too carefully. I, think really what needs to happen to, have companies begin to to, improve their posture… Achieving a high degree of security needs to become a cost of doing business. The challenge right now is that [00:24:00] CMMC– you’re, supposed to do it, but there’s, no audit yet in place, there’s no verification in place and there’s no penalties.

Paul Roberts (Security Ledger): No teeth in that at all.

Chris Petersen (CEO, RADICL): Yeah, there’s no teeth and without the teeth, companies will drag their feet and some companies will choose to say I’m not going to do anything because I’m not going to spend that. So I can go into my next bid on this project without carrying that cost burden. And under bid my my, my competition and that then has their competition say I can’t afford to do it either because now I’m gonna be too expensive to go into that bidding process.

And so it comes down to just you have fundamental economic motivation. And if you’re a CEO of one of these companies, your job is to ultimately stay in business. Yeah. No matter how much you care about protecting your your inventions, if, doing so is so cost prohibitive, it makes you uncom competitive in the marketplace, you’re just not gonna do it.

And and so CMMC is starting to get more traction. I think a lot CEOs are, starting to want to get ahead of it, [00:25:00] but I think until it becomes an embedded cost of doing business, we’re not going to see the pace of movement that needs to be seen.

The government has done some nice things in terms of offering some free tools, free scanning tools, things of that nature. Challenge there, though, is a lot of these companies don’t have the operators to actually take advantage of them.

So yes, I can go get free scans to tell me some things, but I don’t know what to do with those results or how to operationalize it. And so it’s, yeah, it’s nice, but I’m not sure it’s actually actionable.

Paul Roberts (Security Ledger): And in fact once I, know it, maybe I’m, liable in some way that if I just don’t know it it’s better for me.

Chris Petersen (CEO, RADICL): It’d be safer to just ignore it…

Paul Roberts (Security Ledger): Final, question, Chris: $9 million round. Congratulations. It’s amazing. What are you, going to use it for? What’s on your to do list at RADICL?

Chris Petersen (CEO, RADICL): Yeah. It really is to launch us into market is certainly a big part of it.

So with the funding, we’ve built up our marketing organization and so that’s part of announcing the fundraising is the results of that new website. And then we’re going to be sharing a lot of information [00:26:00] about what we do. And obviously but also we’re going to share information that just helps companies think about security more effectively.

You, we want to share like the things that we’re hunting for, just share it out there so others can go hunt for it. We want to share how to, we’re going to approach CMMC compliance. Yes. We want to be an advocate for better security within the defense industrial base, regardless of whether a company works with us or not.

And so the funds will go towards those kind of efforts. Certainly we’ll be hiring a sales team as well. And then just continuing to build. We have a very ambitious vision from a platform and offering perspective. Especially when it comes to harnessing the fullest we can with, AI automation.

And so it’s a lot of it’s also just to keep seeing our roadmap realized we’re very happy you’ve got a strong platform today, but we’re, I think we’re far from done in terms of seeing our ultimate vision realized around where this can go and needs to go technologically.

Paul Roberts (Security Ledger): Chris Peterson, CEO of RADICL, thank you so much for coming on and speaking to us on Security Ledger Podcast. Yeah, it’s been great talking to you and congratulations on the on the [00:27:00] new funding round.

Chris Petersen (CEO, RADICL): Thanks, Paul. It’s been a pleasure. Appreciate it.

 



(*) Disclosure: This post was sponsored by RADICL. For more information on how Security Ledger works with its sponsors and sponsored content on Security Ledger, check out our About Security Ledger page on sponsorships and sponsor relations.