Securing your SaaS — The Bootstrapped Founder

A secure SaaS is a sellable SaaS. Here's how to get there.  ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Dear founder,

If you haven't heard of HaveIBeenPwned by Troy Hunt before, you need to watch this video. And if you know of it, you should watch it too. Troy is a cybersecurity expert —an ethical hacker— and we talk about how to you can secure your SaaS, teach your family to stay safe on the internet, and what parts of your tech stack you should never build yourself. It's safe to say (…) that our conversation will teach you a lot.

And that's because security matters. More than founders tend to think.

When acquirers consider purchasing your Software-as-a-Service business, they want to see many things: an impressive customer base, a promising growth trajectory, and solid financials. But no matter how good these numbers look, you’ll never be able to sell your business if it isn’t secure. Nobody wants to buy a ticking time bomb.

So let’s look into the three parts of your business where security matters most: your product, your business, and the eventual acquisition.

Isn’t Security “Just Another Thing?”

And yes, for a founder who is already juggling a dozen different things needed to run a business, thinking about security feels like yet another problem piled upon the ones you already face.

Fortunately, it’s not as volatile as the hunt for the elusive product-market fit or dealing with recession-induced customer churn. Security is mostly about making the right fundamental choices and acting according to a set of best practices. You will still have to build a system for selling your product to an ever-changing market. You won’t sell your business on its internal security regiment alone. But by dealing with security from the start, you will have a much smoother operational reality in which you can spend your energy on business problems, not security concerns.

Also, one more thing: you can’t ever be “fully secure.” It’s a cat-and-mouse game: shady actors come up with new ways to scam, cheat, and steal from people, and security professionals find ways to mitigate those attack vectors. What you CAN do is stay as secure as possible, making a concerted attack on you and your business prohibitively expensive. The reality is that there’s always a way to get into your system, but you want to make it so hard that criminals go for another, less secure company instead.

That’s why at least a baseline of security efforts must be made for every SaaS business, yours included. Luckily, that’s a relatively easy task.

Let's take a quick look at this issue's sponsor, PartnerHero.

Successful brands invest in customer experience. And PartnerHero is how smart founders up-level their CX without breaking the bank.

We’re a customer operations outsourcing company that works with startups from seed to scale to deliver amazing customer experiences that turn users into lifelong fans.

We offer:

  • Perfect for founders that need to get themselves out of the support inbox so they can focus on growing their business
  • Perfect for teams that can’t afford to be pulling everyone into all-hands support every day
  • Perfect for companies that are experiencing rapid growth or preparing for scaling up
  • Perfect for businesses with seasonality expecting a temporary spike in volume
  • Perfect for companies that need to extend runway without sacrificing quality

We are…

  • Flexible terms and the ability to scale quickly — perfect for startups
  • Quality assurance is baked into every program
  • Offices around the world, so PartnerHero can provide truly global coverage (including onshore, nearshore, and offshore options)
  • Values aligned — changing the outsourcing industry for the better
  • Deep experience in both CX and startup operations; PartnerHero acts as a thought partner for your business

We offer:

Successful brands invest in customer experience. And PartnerHero is how smart founders up-level their CX without breaking the bank. We’re a customer operations outsourcing company that works with startups from seed to scale to deliver amazing customer experiences that turn users into lifelong fans.

Let’s start with how you can build a secure product.

Securing your Product

Software products should be secure by themselves, built on well-protected foundations, safe to use, and shield all incoming and outgoing data from prying eyes.

Building a secure software product becomes much easier when your initial tech stack choices are made with long-term security in mind. That usually means you should skip the “hype of the day” framework in favor of well-tested and already-established systems. The “Lindy effect” suggests that technology that has been around for a while will likely stick around for equally as long. Look at the longevity of Ruby on Rails: this web framework has been around since 2004 and is being used by massive enterprise businesses such as Airbnb, Netflix, and Shopify. This tech will be around for a while, not just because these businesses need it to make money. Established frameworks tend to form strong communities of experts and contributors over time.

And many of these developers care a lot about security. Using such a framework —and learning all about its security best practices— will already get you very far. Developer communities tend to organize their collective knowledge in free and easily accessed documents or websites. You’ll be building on the shoulders of giants.

And since we’re talking about using the work of others: you’ll very likely need to outsource several parts of your product’s functionality to service providers. Hosting, file storage, all those things will be easier, cheaper, and more secure in the cloud. Amazon Web Services has teams of thousands of engineers tasked with nothing but making their infrastructure as secure as possible. It’s extremely unlikely that you can set up a server with the same security measures as such a massive team. The fact that you have to sleep alone makes this impossible. When you’re in bed, hundreds of engineers carefully monitor their systems for all kinds of anomalies, responding within seconds if anything out of the ordinary is happening.

That’s the level of security you want in your critical dependencies.

But it’s definitely not the level of security you should EXPECT in your dependencies. Because, after all, most businesses care more about their revenue than the security of their customers’ data.

This makes outsourcing a two-step process: first, you need to figure out what you want to hand over to third parties and then select the right ones.

Let me state this as clearly as possible: anything touching extremely sensitive customer data —payment, authentication, and often analytics— should be handled by an expert third-party vendor. It’s for the same reason that banks hire security companies to move their cash from one location to another: it’s not a bank’s business to train, maintain, and deploy a security force. A bank’s business is money.

The same goes for your login system and how your customers pay you. The moment you save their password or credit card number into your database —no matter how well you think they are encrypted— you become a target. You’re on the safe side if all you save in your database is an easily revoked authentication token or a payment ID. All the risk now lies with a payment portal or an authentication provider — both heavily insured businesses spending enormous amounts of money on keeping their data under lock and key.

A few practical points here:

  • Turn on as many security features as you can. Allow your customers to use multi-factor authentication and Single-Sign-On when they log into your application. You might lose direct access to them this way, so you will have to ask them for permission to reach them through email. But that is more than worth it compared to having to tell them their account —and all the data in it— was breached because you didn’t update your servers and someone who should have gained access to your data.
  • Since we’re talking about updates: updating your dependencies is product work. Anything making your codebase more secure and durable is an improvement. Not every minute of every day needs to be spent on feature implementations. Integrating the most recent and more secure API for a critical service is just as important. An ounce of prevention is worth a pound of cure. Updating is coding.
  • Protect your web app with Cloudflare. At this point, not using Cloudflare’s free DDoS protection in front of your application intentionally adds risk to your business. You’d think DDoS only affects enterprise businesses like Twitter or Facebook, but the small size of your SaaS makes it relatively cheap for a malicious competitor to take you out. Cloudflare protects you behind their network, for free. You get SSL encryption, DNS management, and unmetered DDoS protection. Using this service alone will already let you sleep easier at night, and it won’t cost you anything. Even their paid plans —with more fine-grained features— are affordable for a bootstrapped SaaS business. It’s a no-brainer.
  • But still: vet your vendors. Cloudflare is a recognized and trusted name in the developer world — and they worked hard to get there. Vetting needs to happen for every single vendor you use. And your customers do the same. This will probably be bad news if you’re a solopreneur SaaS founder, but it is the unfortunate reality of the market. If the business you’re handing your data to hasn’t been around for at least a few years, you’re going into a risky relationship. Most small SaaS businesses fly under the radar of cybercriminals, but once a SaaS grows to a certain size, it needs to be secured much more robustly than a scrappy prototype. And people expect that from enterprise-ready services.
  • Don’t grab more data than you need. Every data point that sits in your database unused is a liability. Why exactly do you need to track every single page view or every click? Do you really need to save the contents of their abandoned cart for a year? Over-asking and over-storing sensitive information (or information that, in aggregate, can be used to identify a person) will give you no advantages and a lot of drawbacks in the future. Take what you need and not a bit more.
  • Try hacking your own products. Since you know how it works, it’ll be easy to find “attack vectors” to get to data that normal users shouldn’t be able to access. Change the IDs in your URLs and see if you can load things you shouldn’t. This isn’t a comprehensive method, but it definitely beats trusting that you built a secure product in the first place. You might want to set up a bug bounty program to encourage technical users to disclose oddities, errors, and attack vectors to you for a reward.
  • An insecure product erodes customer trust. News of data leaks or even just minor security issues spreads extremely fast in professional circles. People will be extremely cautious when they hear such things, even if they’re unfounded. If there has been an incident, you need to disclose it immediately. Not only is it the law in most jurisdictions, but it’s also the only way to salvage existing relationships. You’ll still lose customers over this, and it’s way less costly to invest in security before something happens than paying for the cleanup.

To stay ahead of the curve, it’s a good idea to keep an eye on the web security space. One resource that every single SaaS developer should know is the Open Worldwide Application Security Project, or OWASP for short. It’s a non-profit offering tools, guides, and best practices to keep any web application secure and protect your customer’s privacy. Regularly browse the OWASP foundation website for new threats, subscribe to a security newsletter or two, and watch for security conversations in your technical communities.

And here's the most meta shoutout I could ever give! Let me thank Passionfroot for sponsoring this newsletter.

What you see above is a screenshot of my storefront on Passionfroot. Every single sponsor of this newsletter went through this amazing portal.

Passionfroot helps me to convert sponsors, handle collaboration requests, bookings and payments without requiring my constant supervision.

Instead of doing admin stuff, I could focus on writing. Which is why you get such an elaborate newsletter.

Check it out. It's amazing.

A Secure Perspective / Securing your Business

Let’s say you now have a secure product built on secure foundations. That’s half the battle. The other half, unfortunately, won’t be as straightforward as the technical part — because it involves people. And people make security much more challenging.

But let’s stay pragmatic.

Securing your business means that you —and only you— have access to critical information at all times. It means that your secrets are protected, and the value you create working in and on the business will eventually translate into financial wealth, either in an exit or just through the dividends your business can generate. And for that, you need documents, processes, and best practices.

The most important thing to do is to have backups in place. Secure backups. Secure backups that you actually tried to restore. An untested backup is like Schrödinger’s Cat: it might be alive, or it might be dead; you won’t know until you try to restore your data.

A general rule here: no backup is the worst, a single backup is effectively just another single point of failure, and two backups are a start. Consider having a local backup —such as having the same files saved on another computer—, a cloud backup, and a regularly updated external backup at a safe location that is not your home or office.

Make sure you have backups for anything that touches money: invoices, receipts, transaction lists, tax documents, all of it. You’ll be glad to have it in one place when the next audit comes around. Also, keep a backup of your codebase. Since you’re following best practices and don’t keep any secrets or credentials in your code —right? Right!?— you can safely store a compressed and encrypted code backup somewhere out of sight.

Oh, and you should keep what is in sight secure as well. Secure your devices. It doesn’t matter that you’re the only person in your home office using your desktop computer. Use a password to log in, and encrypt your hard drive. We all hope never to be the victim of theft, but if it happens, you can at least rest assured that no one is going through your emails to grab your credit card information. Secure your phones, laptops, and computers; encrypt every single hard drive — and, if possible, all SD cards.

Follow the basic guidelines of credential safety: don’t re-use passwords, use a password manager with strong, long, and complex randomly generated passwords, and use security features such as two-factor authentication and hardware security keys wherever possible.

And this is not just about you. Teach your family to adhere to these practices, too. This is particularly important if you’re sharing a WiFi network with non-technical people who might not understand the need for tight security. Tell them about how quickly an attacker can ruin your whole future if they ever were to take control of a computer inside your home. Explain how access to your email inbox allows criminals to change passwords for every other service you use within minutes. Spend some time researching Internet Safety Tips for Parents — they’re not just for kids. The concepts of not sharing too much information, safeguarding your credentials, and being distrustful of “too good to be true” offers are important for every age group.

Your business is only as safe as the weakest link in your home network. So you’ll have some educating to do. Understand that people tend to re-use their passwords between personal and business accounts. That’s something you need to banish from your life and the lives of your family members. It’s extremely risky for the longevity of your business.

It’s important to secure your business because the security of other businesses might depend on it. For this reason, you should look at the most common compliance expectations among your customers and your countries of operation. Standards like SOC 2 for accounting, ISO 27001 for general IT security, HIPAA for medical information, and the ever-so-present privacy law GDPR come to mind here. If you serve smaller businesses, these might not be important. Still, it won’t hurt to look into being compliant from the start — it’ll make any eventual certification easier once you move on to bigger customers.

One final thing before we talk about the exit: if you’re building in public, or sharing anything online, beware of accidental credential leakage. Usually, this happens through screenshots or URLs that you share.

Screenshots might include IDs or usernames that nefarious actors could use to impersonate you. Train yourself to always look at any screenshot you’re about to share and think about what a hacker could do with the information you provide. Smart screenshot tools such as fellow indie hacker Tony Dinh’s Xnapper have redaction features built-in — that tool automatically redacts sensitive data and allows you to quickly block out other text before you save the screenshot as a file.

If you share URLs, they might contain session IDs that hackers can use to act on your behalf. You might share sensitive usernames or private virtual locations that can lead criminals to data that isn’t protected by anything but obscurity.

If you share, share the minimum you need to share. A picture of the dozens of open tabs on your browser might seem hilarious, but you just exposed precisely what websites you visit. You might have told thousands of people which bank you use, where you shop, what news sites you visit, and where you store important information. Redact everything.

Securing your Exit

Alright, let’s get to the good part — the good part of your entrepreneurial journey! When acquirers come knocking, the founder’s life becomes incredibly exciting. The due diligence process is an integral part of any sale and has several security implications. For most founders, that stage is still a few years away, so we’ll look at how you can set up your business to make this process as smooth as possible when that happy day draws near.

Rule #1: Never share secret information without having the proper agreements in place. Do your own seller-side due diligence on any potential acquirer. Some people are faking offers to get a glimpse at your secret sauce. Don’t share anything on a whim, and make sure that even if contracts are in place, you keep protecting your customer data.

But let’s say you’re talking to a legitimate buyer who can be trusted. Let’s make it easy for them to transition the business over — a gesture that in itself makes your business more valuable and increases the potential size of your check.

You will want to have clear and complete account separation between how you log into your business’s dependencies and your personal accounts. From the start, create an email address that is only used for business purposes and sign up with that. Right at the beginning, this can be a new Gmail account, but I recommend setting up something on a custom domain as soon as possible. It’ll look more professional and can be more easily extended once more people join your efforts.

Whatever you do, use password managers and keep all passwords in a password vault. In fact, keep all links to your process documentation and codebase locations in there, too. Most password managers support secure notes for this purpose. This will make the handover extremely easy. When we sold FeedbackPanda back in 2019, the big “day of the sale” was effectively just us handing over a URL and a password to our password vault. Anything else was in that vault. This is a great streamlining opportunity, and your acquirer will appreciate it.

Alright, there we have it. A secure product, operated securely, sold and transitioned safely.

Of course, what I shared with you here isn’t exhaustive. The world of security is constantly shifting, and while the fundamentals will keep you mostly safe, there is no such thing as perfect security. Keep an open mind, follow the experts —like Troy Hunt, who I talked to earlier this week about this very topic— and consider security a first-class citizen in the crowded room that contains all the many things that you need to take care of as a founder.

Classifieds

Indie Hacker community-recommended tool of the week: Lane recommends Rox's admittedly amazing YouTube thumbnail A/B testing tool ThumbnailTest. I'm a paying user of this tool and I can highly recommend it myself.

[dofollow.io]: A bootstrapper's secret weapon for boosting their website's domain authority and traffic with quality backlinks from reputable sources like HubSpot and more.

Ideate & validate businesses with Reddit. Quickly find painful problems to solve and solutions people are asking to be built. 7-day trial for $1.

Magistrate is a startup whose automated document generation tech allows companies of all sizes to draft and execute documents in one magical workflow. Get started today!

Thank you for reading this week's edition of The Bootstrapped Founder. Did you enjoy it? If so, please spread the word and share this issue on Twitter.

If you want to reach thousands of creators, makers, and dreamers, you can apply to sponsor an episode of this newsletter.

If you're interested in bootstrapping a business, grab a copy of Zero to Sold.

If you want to build a business from within your community, read The Embedded Entrepreneur.

If you want to build a Twitter audience, check out Find your Following.

You can find me on Twitter at @arvidkahl.

To make sure you keep getting your weekly dose of Bootstrapped Founder, please add arvid@thebootstrappedfounder.com to your address book or whitelist us.

Did someone forward you this issue of The Bootstrapped Founder? You can subscribe to it here!

Want to change which emails you get from The Bootstrapped Founder or unsubscribe for good? No worries, just click this link: change email preferences or unsubscribe.

Our postal address: 113 Cherry St #92768, Seattle, WA 98104-2205

Key phrases

Older messages

Don't Fall for the Follower Count Trap — The Bootstrapped Founder

Friday, March 3, 2023

Some metrics are better than others. What matters is which ones we choose to optimize for. Here is one we should definitely ignore. ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Stair-Stepping with Plugins: Platforms to Build On — The Bootstrapped Founder

Friday, February 24, 2023

Building a plugin is much easier than a full SaaS. That makes it a spectacular way to start your entrepreneurial journey. ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Writing for Founders — The Bootstrapped Founder

Friday, February 17, 2023

Founders should write. And it's not just for "building an audience" — it has internal business benefits too. Here's why writing matters. ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Be The Kindest Person in the Room — The Bootstrapped Founder

Friday, February 10, 2023

Don't isolate yourself in a hostile world. Embrace kindness: be honest in self-promotion & set boundaries with hostility. ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

Negative Reviews are Good for You — The Bootstrapped Founder

Friday, February 3, 2023

We can learn a lot about our positioning from people who are enraged enough to comment on our work. ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

You Might Also Like

68 new Shopify apps for you 🌟

Wednesday, April 24, 2024

New Shopify apps hand-picked for you 🙌 Week 16 Apr 15, 2024 - Apr 22, 2024 New Shopify apps hand-picked for you 🙌 What's New at Shopify? 🌱 Default layout update for Smart Grid Changed ⸱ POS ⸱ 6

Bamboo Metrics, Lune AI, and Danger

Wednesday, April 24, 2024

One API for IP, device & user risk insights BetaList BetaList Daily Bamboo Metrics Exclusive Perk Daily emails for your team's key metrics, progress and blockers Lune AI Language Tutor in Your

A Shift in LLM Marketing : The Rise of the B2B Model

Wednesday, April 24, 2024

Tomasz Tunguz Venture Capitalist If you were forwarded this newsletter, and you'd like to receive it in the future, subscribe here.​ ​A Shift in LLM Marketing : The Rise of the B2B Model​ Snowflake

"so you made 1 cent per hour?"

Wednesday, April 24, 2024

Read time: 1 min, 22 sec On Jan. 7 2018 I made my first internet dollar: A whopping $3.32 I couldn't even buy myself lunch. What's even crazier... is on that same day, I got my paycheck (from

Founder Weekly - Issue 633

Wednesday, April 24, 2024

View this email in your browser Founder Weekly Welcome to issue 633 of Founder Weekly. Let's get straight to the links this week. General The Arc Product-Market Fit Framework This framework

Starting in ecommerce while still at a 9-5? Watch this video.

Wednesday, April 24, 2024

Free for 24 hours , In case you haven't seen this yet, here's a special replay of one of the most inspiring sessions from the Start Your E-commerce Business Summit. The wisdom and insights of

Nicolai Klemke — Switching Lanes: Physics PhD to Indie Hacker — The Bootstrapped Founder 314

Wednesday, April 24, 2024

Nicolai Klemke ​(@nicolaiklemke​) is an Indie Hacker with a PhD in Physics. Talk about a career change! ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌

The unspoken skill of finesse

Wednesday, April 24, 2024

What finesse looks like, why it matters, and how to develop it for yourself and your team ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏ ͏

KnowledgeBase, PhotoDoc, and Copybase

Wednesday, April 24, 2024

The AI-Powered Copywriting Platform for Teams BetaList BetaList Daily KnowledgeBase Build help centers to provide customer self service PhotoDoc Effortlessly annotate, organize, and back up your parcel

Is the NHS ready for AI?

Wednesday, April 24, 2024

We explore where startups are looking to deploy AI in the NHS, a new solo GP fund in Europe and FlexAI's latest raise. View in browser Notion flagship logo final Good morning there, Workforce