close icon
Startups

Identity is the First Step Towards Enterprise Readiness

How identity can help startups scale up-market to win bigger deals.

March 02, 2022

Most (not all) founders at Business-to-Business (B2B) and Software-as-a-Service (SaaS) startups dream of becoming the next industry-defining enterprise application like Salesforce, Slack, or Atlassian.

To have millions of daily active users, billions of dollars in market capitalization, and the comfort of being a staple in the technology stack of another business, is a revered status that fuels the ambition of hungry startups.

An important step to attaining such scale is the difficult journey of moving upmarket to acquire enterprise customers. From both a go-to-market (GTM) and product perspective, enterprise customers come with their own unique set of requirements, which can overwhelm even the most disciplined teams. As a burgeoning startup, pursuing these opportunities may feel like a double-edged sword.

On the one hand, adding a large, recognizable brand to your customer base would improve your company’s standing in the market. On the other, it would mean diverting most (if not all) development resources towards building capabilities that aren’t central to your business’s core value proposition.

The good news is that business customer identity solutions can help provide startup teams with the necessary tools to incorporate standard enterprise-ready capabilities early on in their product development, thus unlocking future growth. In doing so, identity can support GTM motions without bogging down technical teams in the long run.

670 Billion Reasons to Move Upmarket

The enterprise market is an attractive space for SaaS companies for one main reason: there’s a lot of money on the table.

Digital transformation continues to change the way businesses operate, particularly related to the adoption of cloud applications. Investments into SaaS products were up 50% in 2020 compared to the previous year and showed no signs of slowing down. According to a Gartner® report, worldwide spending on Enterprise Software is projected to reach almost 670 billion dollars this year alone, representing an 11% growth rate.

For startups, entering this segment of the market not only signals a level of product maturity but also supports long-term, sustainable growth by widening the total addressable market (TAM) of the business and increasing profitability in a few ways.

First, the average selling price (ASP) for an enterprise customer is typically much larger than others. As an example, let’s consider Shopify, the Canadian E-commerce company that helps businesses sell, ship, and process payments online. Their core platform, geared towards small and medium-sized businesses (SMB), has an upper price point of $299/month. In stark contrast, Shopify Plus, their enterprise offering, is nearly ten times that, starting at $2000/month. This is why enterprise deals can grow revenues from 10 to 30 times the original product’s value depending on the market, product, and offers.

Secondly, enterprise clients are less likely to churn from your service. Due to the higher ASP, longer contract lengths, and less price sensitivity, the average churn for enterprise customers can range anywhere from 1% to 5% compared to the 20% - 25% churn seen from their SMB counterparts.

Finally, adding a recognizable brand to your customer base exerts a form of gravity that other GTM teams can leverage as it signals a degree of credibility for your offering. As an example, look at the customers cited on your favorite SaaS applications home page. You’ll likely find larger, established companies. For what it’s worth, AMD, Pfizer, and American Airlines are just a few of the global brands you’ll find on the Auth0 home page.

When you combine all of those factors, the benefit on pipeline generation, top-line revenue, and net dollar retention paint a compelling picture of the financial benefit of moving upmarket.

The Challenges of Building for Enterprise

The natural question is if the enterprise space is so lucrative, why doesn’t every company race towards it like their valuation depends on it?

Though a SaaS company may demonstrate market viability with its customers in the SMB segment, the needs of the enterprise are significantly more complex, often stressing functionality around user provisioning, administration, and security at scale. They’re inherently risk-averse and rely on well-established patterns to vet the security of the SaaS applications they adopt. Common requirements of doing business with larger customers include:

  • Single Sign-On — so that administrators can easily manage user provisioning and de-provisioning via their own IdP while making it simple for employees to access an application.
  • Multi-Factor Authentication — to align with security policies and validate the owner of the account is the one actually trying to access the application.
  • Role-Based Access Control (RBAC) — so that appropriate levels of user permissions can be granted throughout an application.
  • Compliance Accreditations — certifications such as SOC2, ISO27001, and PCI DSS that are granted by a third party and assert a professional standard.
  • Data Privacy Compliance — adherence to privacy laws and regulations such as GDPR, LGPD, APPI, and CCPA.

It’s not impossible to build these capabilities with developers in-house, but it is challenging and requires subject matter expertise in identity, security, and protocols.

However, just because developers can build something doesn’t mean they should. When it comes to platform capabilities like authentication, startups should weigh their decision against two key criteria:

  1. The opportunity cost of doing it yourself
  2. The potential cost of getting it wrong

B2B buyers have never had more options for the SaaS solutions they adopt. Consider the marketing technology landscape, with over 8,000 products that promise some variation of the same value proposition. Building a single sign-on solution from scratch might meet the requirements of the enterprise customer you’re trying to close a deal with, but it also takes away from your team’s ability to work on the core customer problems your technology aims to solve. While you’re bogged down learning the nuances of SAML protocols, competitors can double down on product innovation and focus on delivering differentiated value from your offering.

Additionally, putting the responsibility of building mission-critical infrastructure onto developers whose core expertise lies outside of security is a risky proposition because the financial and social costs of getting it wrong are severe. Identity is increasingly becoming a target for bad actors. According to Verizon’s 2021 Data Breach Investigations Report, 80% of web application breaches involves using stolen credentials. On average, credential stuffing attacks cost businesses upwards of 4 million dollars a year. Sifting through protocols and leveraging open source code—which has also been shown to have vulnerabilities—might feel like an easy option, but it’s highly stressful for internal teams, requires constant attention in the form of maintenance, and if something does go wrong, it can leave your business in tatters.

Becoming Identity Ready to Fuel Growth

Your identity platform should be a crucial tool in your efforts to grow and land larger customers. Auth0’s Business Customer Identity solution is purpose-built for the unique needs of B2B SaaS organizations. With it, customer requirements around Enterprise SSO and Multi-Factor Authentication are available out-of-the-box. Coupled with our high availability cloud services that ensure a 99.99% SLA, you’ll have another great reason for that larger customer to sign on the dotted line.

Development teams can quickly implement Auth0 into your application with well-documented APIs and SDKs. In fact, many of our customers go live in less than a month and have been able to shorten their time to market for other key product capabilities.

You’ll also have the peace of mind of having an on-demand, identity security system in place. Secure the data of your business customers by quickly adding protection against some of the most common attacks on identity systems out of the box. From bot attacks to credential stuffing, Auth0 takes the burden of identity security off your internal teams so that they can focus on shipping new features for your product.

Importantly, all of this can be managed programmatically and at scale using Auth0 Organizations, which can help you represent all your business customers in your multi-tenant application.

If you’re interested in learning how other SaaS businesses used Auth0 to move upmarket and nab larger customers, check out our Sendoso case study.

Gartner Trademark

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Auth0

Auth0 by Okta takes a modern approach to customer identity and enables organizations to provide secure access to any application, for any user. Auth0 is a highly customizable platform that is as simple as development teams want, and as flexible as they need. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. For more information, visit https://auth0.com.

  • Twitter icon
  • LinkedIn icon
  • Faceboook icon