Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

Software Compliance: Going Beyond the Viral Benefits and Pursuing License Compliance

Half of the Software Piracy Discovered is Being Committed by Existing Customers Who are Out of Compliance with their Licenses. How Can We Fix This?

Many software makers ignore or dismiss the piracy of their products based on misperceptions around who is using it and why. However, by tracking the adoption of unlicensed software, your company can turn the age-old piracy problem into revenue generating business unit as well as source data for marketing. Here’s how.

Half of the Software Piracy Discovered is Being Committed by Existing Customers Who are Out of Compliance with their Licenses. How Can We Fix This?

Many software makers ignore or dismiss the piracy of their products based on misperceptions around who is using it and why. However, by tracking the adoption of unlicensed software, your company can turn the age-old piracy problem into revenue generating business unit as well as source data for marketing. Here’s how.

Some ISVs believe that piracy is the highest form of flattery and even consider it a form of viral marketing that helps get its software into markets where they may not have a sales presence. That’s all well and good for market-seeding purposes, but at the end of the day, the goal is to turn these users into paying customers. That is where software business intelligence comes in. Software business intelligence technology embedded within your offerings can detect exactly when and how many individual machines are using that software outside their software license agreement – if there is one. Armed with this information, ISVs can have an easier time negotiating a solution with the infringing company.

Managing Software ComplianceWhy do companies, especially mid-to-large companies who are producing products based on unlicensed software find themselves out of compliance? Simple: in a down economy especially, all companies do some financial belt tightening. CIOs are being asked by chief executives to do everything they can to curb expenses. As a result, those companies are not spending as much on new software and stretching their dollar as far as it will go on existing software licenses. That stretching can often result in loading that software onto more work machines than their licenses allow. This can be done overtly or accidently by IT professionals unaware of their license allowance.

This decline in revenues causes ISVs to search for an answer to offset the decrease. The fact is, half of the software piracy discovered is being committed by existing software customers who are out of compliance with their software licenses. A practice that we are seeing more and more of is to increase revenues through ramping up compliance audits of existing clients. Some have even resorted to this approach through third-party “whistleblower” programs offered by the likes of the Business Software Alliance. While this can be a good solution to finding that lost revenue, audits can be a messy business, from both a legal and business relationship standpoint.

Forget the Audit and Avoid the Middleman

While customers are required to comply with an audit, the process can be time consuming and disruptive to the client company. This can create a negative relationship between you and your customer that may eventually lead to them to switching to a new software vendor. But that is not to say that ISVs should be timid about getting the money they are owed. They have a right to recoup the lost revenue from non-compliant customers but they don’t need to launch an invasive audit to do so. Software business intelligence technology can automatically let these ISVs know exactly how many machines at each customer are using their software beyond their license. This type of data is easily collected without encroaching on users’ privacy and offers ISVs actionable insight. By presenting this data to the client company, a settlement can be negotiated without the need of the audit.

Offer Unaware Customers Amnesty to Avoid the Mess

Another way to help bring a customer into compliance is through what’s best described as an “amnesty” program. ISVs armed with the actual data proving non-compliance can offer to forgive the previous non-compliance if the customer agrees to pay for those extra seats going forward. And remember, data shows that many customers are not even aware they are using software illegally. This approach is a win-win for both sides: ISVs widen their revenue streams with their existing customers, and those customers don’t have to deal with threats and legal action which can result in a large fine or negative publicity.

Advertisement. Scroll to continue reading.

Amnesty programs can also be a good tool for ISVs that sell through channel partners. Resellers can avoid getting involved with audits which puts them in difficult position between the two sides. By allowing the reseller (or you, as the software provider) to have an amnesty process built into your offerings – proactively alerting people when they are using unlicensed software and giving them an easy, unthreatening means to become compliant – we all win. This friendlier approach will be less painful for you, your resellers and your customers.

Non-Compliance as a Marketing Tool

Business software intelligence can let ISVs know exactly when and where their software is being used beyond its license agreement and that information can be used to help better fine-tune the product and marketing functions to expand sales opportunities. For instance, an ISV may sell their software to a company that uses it for product design. However, when the actual usage data comes back from a business software intelligence scan, it may be determined that the program was also being used by another division to refine product design on a different product. This information can tell an ISV that there is a new market segment for its software and by adjusting its marketing efforts and target audience accordingly, they can increase sales and recoup needed revenue.

By using business software intelligence, ISVs can go beyond just viral marketing and not only identify real revenue opportunities with existing customers, but uncover potential new customers already dependent on their products for their own business. They can also avoid messy audits that can damage their client relationships, and they can find new business segments to target within their existing customer base that can be used to create new marketing initiatives for business prospects.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Compliance

Web scraping is a sensitive issue. Should a third party be allowed to visit a website and use automated tools to gather and store...

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.

Application Security

Microsoft on Tuesday pushed a major Windows update to address a security feature bypass already exploited in global ransomware attacks.The operating system update, released...

Application Security

Password management firm LastPass says the hackers behind an August data breach stole a massive stash of customer data, including password vault data that...