Taking the Plunge to the USA Market

25 May 2022
 | 
Author: HSD Foundation

A lot of security companies have international ambitions to expand and like to find out what their opportunities are. They often have the USA Market on their top 3 list of countries to explore. The reason for this is that The United States is one of the largest players in cybersecurity, in terms of market size, investments in research and development and foreign investment.  And despite the fierce competition in the USA, the demand for cybersecurity solutions continues to grow as trends such as IoT and AI foster the need for digital protection. How can organisations get there and make their breakthrough? 

 

The Netherlands Enterprise Agency (RVO)Ministry of Foreign Affairs, Dutch embassy and consulates, InnovationQuarter (IQ) and HSD are fully committed to assisting companies doing business in the United States and initiated a Roadmap in 2021. The Roadmap Cybersecurity US 2020-2023 is a “multiyear programmatic approach to cybersecurity US". By joining forces companies can enter the US cybersecurity market. The roadmap bundles existing activities aimed at the US-market and supplements them with new ones. The roadmap focuses on trade promotion, innovation, knowledge sharing and acquisition. looking into topics such as IoT, threat intelligence and data protection.

 

RSA Conference and Exhibition
One of the activities that is organised every year is the Cybersecurity Trade Mission to San Francisco (RSA). From 5 until 10 June, an economic mission is set up for the RSA Conference. We will be traveling there with a delegation of over 40 companies plus a significant government representation from multiple Dutch ministries and agencies. During the largest cybersecurity conference in the world, the Netherlands, under the guidance of InnovationQuarter, will host a pavilion where eight Dutch cybersecurity companies and organisations present their latest innovations, showcasing how they future proof cybersecurity for the challenges ahead.

 

Partners in Business Cybersecurity (PIB) USA

Also, part of the larger Roadmap Cybersecurity US 2020-2023 is the Partners for International Business (PIB) program on Cyber Security in the United States. The PIB-program, officially heralded in March of this year, aims to collectively localise itself in the market and acquire the required high level of trust necessary for successful export, eventually leading to better business opportunities. 

 

From experiences with other PIBs a structural long-term collective business development is a desirable approach. By taking a unified approach with niche experts and sharing knowledge and expertise in, amongst others, securing critical infrastructure against cyber threats, protecting human privacy, and securely managing data, access to the US-market is more approachable then taking the plunge alone. For this PIB, AudittrailSecuredNow, Radically Open Security, ZivveraXite Security ToolsEclecticIQCompumatica, InnovationQuarter, Security Delta (HSD) and the Netherlands Enterprise Agency (RVO) have joined forces and signed a covenant and action plan in December 2021. This group of PIB-partners also has the opportunity to attend the trade mission to San Francisco. Besides the RSA, the partners will also visit and join several conferences and missions in the coming years like International Manufacturing Technology Show (Chicago), a Fintech mission to New York and host an incoming mission to the One Conference (The Hague). 


Interested in joining the PIB-program or connecting to the partners? Please contact Marlou Snelders (marlou.snelders@securitydelta.nl)

  

Focus industries and sectors

Based on several market analyses and discussions, the Dutch cybersecurity sector now has it focus on finance, healthcare, government, infrastructure, and manufacturing in the areas of Chicago, San Francisco, New York and the greater Washington DC area. The New York Fintech scene for instance is booming and full of opportunities for Dutch cybersecurity businesses that (wish to) target the US-financial sector and market. For this reason, and as part of the Multiyear Roadmap Cyber Security US, Security Delta HSD, InnovationQuarter, RVO, the NL Ministry of Foreign Affairs and the Consulate-General of the Netherlands in New York have organised a roundtable discussion with key players in the New York Fintech sector earlier this year. 

 

Find out more on this special website showcasing partners and highlighting several use-cases for security solutions on the USA market. 

 

With all these activities we are aiming to help organisations grow their network and expand knowledge on the possibilities for doing business in the USA.

 

Ready to enter the USA cybermarket and need help and guidance?

Please contact Marlou Snelders (marlou.snelders@securitydelta.nl) and Bert Feskens (bert.feskens@securitydelta.nl)

 

Also check our webpage www.securitydelta.nl/international for more information and other focus countries.

HSD Partners involved