4 Considerations for Growing Your Cybersecurity Newsletter

Not so long ago, I had the pleasure of writing up a blog discussing how to create a cybersecurity newsletter. And the same way we saw a boom in podcasts, newsletters grew massively in the past three years, partly because more consumers had time to read them and more marketers had time to create them. Companies with newsletters in any industry can enjoy a number of benefits ranging from an ever-expanding list of email addresses to an accessible channel through which they can communicate their successes, sales, and upcoming events.

Since I wrote that blog, some time has passed, and with each out-coming issue, we learned a little more about what makes the readers tick and how to increase the readership. Today, I’d like to share with you some considerations to keep in mind when trying to grow the audience for your cybersecurity newsletter. Let’s get started!

Content

An awful lot of blogs on this topic have some variation of this sentence: “If you want to get more readers, have great content.” While that statement is useless if not elaborated upon, there are tangible, actionable ways to look at your newsletter and try to make it more engaging for your audience.

To start with, it’s always a great idea to understand a typical reader’s persona. Why did they sign up? What are their expectations? How much time will they spend reading your newsletter? What will make them look forward to the next issue? The answers to these questions can help you align your newsletter with their needs and bring more value to them. Another content challenge is striking a good balance between self-promotion and user value. You have to provide something that readers can take away from it to keep readers engaged in the long run. The positioning of your assets is vital. Share the most important news at the start because people don’t always get to the end. The average reading session is clocking in at just over 50 seconds, so make sure you account for it when deciding the amount of copy for each piece in the newsletter.

In cybersecurity, big breaches often take the spotlight off anything else when they’re discovered. It’s worth showing the reader that you have the proverbial finger on the pulse of your industry, so if any significant breaches occur, be prepared to change up your content. Besides that, make sure you strike the right balance between self-promotion and external content.

Design

Once you’re happy with your content’s general direction, it’s time to entice the reader into perusing. My advice here is not to make too many changes at once, as it gets challenging to gauge the effectiveness of each feature. Also, design can’t help solidify the branding of your business if you keep making significant, frequent changes. There are many ways you can make your newsletter stand out. For example, you can choose how much real estate is dedicated to images and videos. Do you want your images to be illustrated or photos? Some newsletters differentiate the articles using background colors – blue for technical, yellow for financial, and so on. You can choose a font that best represents your branding. Maybe have a TL;DR section at the top for those who don’t have the time. The goal is to create something people associate with your brand, even if they just opened the email.

There are two main cliches when it comes to images used in cybersecurity. If you feel proud for coming up with the revolutionary idea of padlocks as a metaphor for security, you are about 2 million images late to the party. The same goes for mysterious figures in hoodies sitting in dark rooms. Anyone can run out of ideas for images, especially if the topic is niche and they have to cover it for prolonged periods. If that happens to you, don’t despair; there are ways around this! You can look at the title and see if you could add a spin to it without affecting the asset. For example, “5 Best IPS Providers” could be “Guide to 5 Stellar IPS Providers.” By changing the title, you just opened up a plethora of images that don’t relate to cybersecurity while remaining relevant to the blog itself. Alternatively, you can ask an available colleague, who is presumably less creatively indisposed. A fresh pair of eyes can have a big impact if you find yourself endlessly browsing through images.

Consistency

This is what separates the wheat from the chaff. If you want consistent results, you must produce a consistent product. Don’t just change the frequency of your newsletter on a whim – the number one reason for unsubscribing from mailing lists is unsolicited and promotional emails. When you choose colors during the design phase, it might be a good idea to consider those with which your business is associated. Whatever you can do to increase the feeling of familiarity makes it easier to retain the readers in the long run. That’s not to say you shouldn’t look into evolving your newsletter further – just keep in mind that readers subscribed with certain expectations, and if you can’t maintain a consistent offering, they might drop off after a while. It’s great to step out of the “norm” from time to time, but there has to be a clear norm to deviate from in the first place!

One thing to watch out for in terms of consistency when managing a cybersecurity newsletter is following up on ongoing events. If you report a significant breach, it’s worth updating the readers when relevant information comes to light. At the same time, this makes work a little easier for you as you have to cover fewer topics for your following newsletter. Sometimes, you can even look at the aftermath of the reported event after some time has passed.

Internal considerations

Even though articles like this one tend to focus purely on client-facing considerations, keep in mind there are aspects of newsletter production that don’t interface with the readers but still improve the overall quality. For example, some mass-emailing platforms offer free plans that companies can leverage if they’re not yet convinced the investment is worth it, but those plans might have a high spam score, so they land in the readers’ spam folder without warning. I’d advise dedicating someone who will make the newsletter their responsibility. People can still pitch in with suggestions for content, but the newsletter’s tone will remain consistent. Another thing to consider is creating a template for the newsletter, so you don’t have to make it from scratch every time. Finally, keep everything organized and understandable. You never know when you’ll need someone to take over for you, temporarily or otherwise.

If by any chance, you’re wondering how our newsletter looks, you can subscribe here and get yours every month!

4 Considerations for Growing Your Cybersecurity Newsletter
Scroll to top