Creating a Cybersecurity Newsletter – How to Get Started

All Content is Equal…

One of the most difficult challenges cybersecurity businesses face nowadays is figuring out how to educate their audience so they understand the benefit of enhanced security provided by their product or service. There is a plethora of ways companies are tackling this issue: podcasts, audiograms, blogs… The list goes on. All of these solutions have their unique pros and cons and it is unlikely to surprise a skilled marketing professional (such as yourself) that the best way of capturing the audience’s attention is by mixing these media types.

…But Some Content is More Equal Than Others

There is, however, a type of content I like better than most: newsletters. MailChimp succinctly describes a newsletter as “An email that businesses send out to a list of newsletter subscribers.” And although that’s correct, I believe newsletters deserve a little more than that. Compact, yet stacked with information, newsletters usually come in form of a periodic email detailing your journey, successes, advice, and/or other important content you have published in the meantime. They combine the professionality of an email with the immediate benefit of a social media post. And according to Statista, there are over 4.3 Billion email users, that’s a whole lot of people that you could be reaching! And I hear you asking: “But how do I create an original cybersecurity newsletter that doesn’t just copy the best ones out there?” Don’t dismay because as luck would have it,  that’s what we’re here to discuss today!

There, colleagues, is the answer to all our problems. It is summed up in a single word – Newsletter

Let’s start with answering the question I conveniently asked myself on the line above: You don’t create something entirely original. And that’s okay – there is a reason why some newsletters do better than others and if this is the first newsletter you are managing, chances are you’re better off starting with a template of sorts. To start creating the template, simply get examples of some well-known cybersecurity newsletters (such as The State of Security by Tripwire) and create a list of commonalities across the list. Do all of them use engaging and enjoyable titles that entice you to click through? Write it down. Maybe there is an overarching structure to how they are created. If so, create a basic structure that leverages the successful parts and uses those. You get the gist.

But this is not to say the best work you can do is copying someone else’s work to the last detail – while it’s nice to have a solid foundation for your upcoming crown jewel of newsletters, you also need to find a way of making it yours. For some writers, it might be a specific tone of voice they employ, while others may choose to include useful links or tips for topics they have discussed. And some people are simply funny. Try to think about what you can add that you are passionate about and half of the battle is won before it begins. For example, if you’re a privacy buff, you can dedicate a short section of every newsletter to sharing practices that keep your privacy intact. In our newsletter, we always add one of our recent accomplishments and a tip for those who dabble in the mysterious art of B2B cybersecurity marketing.

Avoiding Obstacles to Success of Your Newsletter

Now that you have both acquired some time-tested practices and added your unique selling point, it’s time to discuss some of the newsletter habits you shouldn’t be taking over.

  • Don’t mistake a newsletter for a love letter. Unlike the intimate correspondence with your fated paramour, a newsletter is usually not supposed to be very long – many of the more successful cybersecurity newsletters actually only contain a couple of sentences for each piece or topic they are discussing and then let you find out more by clicking through to the dedicated articles. The issue with long newsletters is that an average person only spends about 2 minutes on it before they start losing attention. With this in mind, you should also organize your content by descending priority to make sure the most important news receives the most coverage.
  • Bring something to the table. People trusted you with their contact details and time by subscribing to your newsletter, so you need to provide something of value to them if you want them to stay for the long haul. Overtly promotional newsletters tend to have a harder time keeping your audience genuinely interested.
  • Be consistent and keep your word. Your newsletter is a contract between you and your audience so always try your best to deliver what you promised when they agreed to subscribe to it. This pertains to publishing dates, content, and even the tone in which the newsletter is written. What message are you sending to your subscribers if you can’t maintain consistency in your public-facing assets?
Creating a Cybersecurity Newsletter – How to Get Started
Scroll to top