Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

A Long Way in 11 Years: I’m Passing the Torch at ThreatConnect

After 11 years the time has come for me to pass the torch as ThreatConnect’s CEO.  This decision, although hard, is one that I make with great pride for how far the company has come from founding through startup, to what it is today.  

I’m so proud of the advancements we’ve driven in cybersecurity, proud of having employed several hundred people over the company’s tenure, and proud that we have scaled the business from ideation to being a globally recognized leader serving the world’s largest companies.  Finally, and most importantly, I’m proud to have worked with and led such an amazing group of people for so many years.  

Along with my co-founders, I decided to take the entrepreneurial leap in 2010 to build the ThreatConnect platform because of my strong conviction that cybersecurity operations needed to fundamentally change – from static, manual, and slow to dynamic, repeatable, measurable, and fast.  Now, 11 years later, I’m pleased to share that ThreatConnect has helped hundreds of organizations transform their cybersecurity operations.  

While much has changed over the years, we’ve never wavered from our original mission.  Despite markets evolving, product categories separating, and converging, we continued to stay the course. Our decision to continue innovating towards our original vision wasn’t always the easiest choice, but we knew it was how we would make the biggest impact for our customers.  Today, the company offers our customers a solution that does exactly what we envisioned so many years ago –  a platform to make their jobs easier by leveraging dynamic and realtime knowledge about threats (intelligence), realtime business context (risk quantification), and a set of capabilities to to streamline the ability to take action(orchestration and automation).

That brings me to today. As the company prepares to embark on its next stage of growth and innovation, it seemed an appropriate time for me to pass the CEO torch.  I’m delighted to share that Balaji Yelamanchili will be ThreatConnect’s next CEO.  Balaji is a seasoned cybersecurity executive with deep experience as both an operator and an investor.   His passion for innovation and delivering products that solve big problems is a tremendous fit for ThreatConnect.  I couldn’t be happier with the leadership he brings to the company for the next phase of the journey.  

In addition, the company has strengthened its leadership team with two additional executive hires, Charles Gold as Chief Marketing Officer and Toby Bussa as Vice President of Product Marketing.  Charles is a deeply experienced cybersecurity operator, having led marketing teams at category leaders including Sonatype, Virtru, and FireMon.  Toby was previously a VP Analyst at Gartner, where he covered Security Operations research for 6 years and, in particular, led research on SIEM and SOAR.  In this role, he worked with hundreds of cybersecurity leaders and practitioners, giving him a unique perspective on the market. Prior to this, Toby held security leadership positions at GSK.  Both Toby and Charles bring a customer-centered approach that will be instrumental as the company grows.

The maturity of the ThreatConnect platform, coupled with these new leaders, sets a strong foundation for the company and product for many years to come.  

Each time there was a significant company milestone, it was accompanied by the Vincent family growing!  All four of my children were born in the last 12 years and as you can imagine, a growing family, and growing company, meant I was burning the candle at both ends. I am excited to take some time off to focus on my family.   As far as what is next for me, beyond some family time, I don’t know yet, but I’m excited to see what the future holds. 

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.