EXPLIoT Academy’s Core Value Proposition:
EXPLIoT Academy's users experience core value proposition when they start the course and work on the First hands-on lab
However apart from the hands-on lab, users also experience value from ;
Customer Value Proposition (CVP)
For: Cybersecurity professionals, enterprise security teams, and university students looking to gain practical expertise in IoT security.
Problem it solves: Traditional cybersecurity training often lacks hands-on, real-world applications. EXPLIoT Academy bridges this gap with structured, expert-led courses focused on practical attack simulations, hardware hacking, and IoT security assessments.
Why it’s better: Unlike other cybersecurity platforms, EXPLIoT Academy offers lab-driven, real-world security testing exercises modeled after industry challenges, ensuring learners gain job-ready skills.
Proof: Our courses are designed by industry experts who have spoken at Black Hat, DEF CON, and Nullcon, making EXPLIoT Academy a trusted name in IoT security training.
Natural Frequency of Engagement
Engagement Framework (How to keep users engaged & retained)
Onboarding Phase (First 48 hours)
Encourage users to complete the first hands-on exercise quickly (proven activation metric).
Highlight the real-world impact of their learning through industry case studies.
Set up email nudges and in-platform reminders to ensure progress.
Active Engagement Strategies
Q&A sessions with industry experts to keep users engaged.
CTFs (Capture the Flag challenges) for gamified learning.
Community discussions & peer learning groups to drive interactions.
Milestone-based rewards (badges, certifications, and potential job referrals).
Retention Tactics
Alumni networking & career support to keep learners engaged post-course.
Exclusive advanced modules for existing users to encourage upskilling.
Enterprise subscription model for companies to enroll teams for long-term learning.
Active Users - EXPLIoT Academy
Active users in our case are defined as:
1. Users who have purchased a paid course and started solving hands-on labs.
2. These users have engaged with at least one interactive component of the platform (labs, or assessments) & hence experienced our value proposition.
How we define Features of EXPLIoT Academy
Features are categorised based on engagement dept and value contribution.
Course Purchase | Number of Paid courses enrolled |
Hands-on Labs | Engagement with interactive labs, challenges, and assignments |
Certification | Completion of Security certification offered on the Platform |
Enterprise Licenses | Team using EXLIoT Academy for organisation-wide training. |
ICPs - EXPLIoT Academy
ICP 1: Independent Cybersecurity Professional ( Researchers & Consultant )
ICP 2: Enterprise IoT Security & Compliance Teams
ICP 3: IoT Security Students ( University level learners & Early Professionals)
Method Used for defining personas
1. Analysis of all paid customer profiles
2. Analysis of visitors ; company data sourced from ZoomInfo
3. Analysis of visitors - who sign up for free course.
Criteria | ICP 1: Independent Cybersecurity Professional | ICP 2: Enterprise IoT Security & Compliance Teams | IoT Security Students ( University Level Learners & Early Professionals ) |
---|---|---|---|
20-40 Year Old | 30-50 Year Old | 18-28 Year old | |
Region: Primary - US, UK, Germany ; Secondary - India | Region: Primary - US, UK , Germany ; Secondary - India | Region: Primary - US, UK , Germany ; Secondary - India | |
Small security consulting firms, IoT security, Bug Bounties | Industries - Automative, industrial IoT, Manufacturing, Smart Devices. | Industries - Cybersecurity, Embedded Systems, IoT Development | |
Pen-testers, Red Teamers, Bug Bounty Hunters, IoT Security Consultants. | Security Professional working in large enterprises & industrial IoT companies. | University students & fresh graduates in cybersecurity, IoT, and embedded systems | |
Security professionals who need advanced IoT hacking skills for client work & bug bounty programs | Teams responsible for IoT Security assessments, compliance, and vulnerability management. | Early-career professional transitioning into IoT Security | |
IoT security is a niche, high-paying field - learning these skills increase their earning potential. | Their companies design, manufacture, or deploy IoT devices, which are high-risk targets for cyber threats. | Practical IoT security training missing in university courses. | |
More companies demand IoT pentests, and they want to expand their consulting services. | Regulatory compliance (ISO 21434, NIST 800-183, EU, Cyber Resilience Act) requires their team to have IoT security expertise. | Hands-on experience helps them get internships or entry-level jobs. | |
Bug bounty programs are offering rewards for IoT vulher abilities —> learning these skills is financially valuable. | They need structured corporate training for their security engineers & analyst | Prepare them for future certification & professional growth. | |
IoT Security training is hard to find —> most available courses are not hands-on | Compliance risk - struggle to meet IoT security compliance standards. | Theoretical university courses don’t provide hands-on hacking practice. | |
Lack of structured labs and real-world scenarios —-> needs interactive practice with real IoT vulnerabilities | Lack of in-house IoT security training - most security teams are general cybersecurity experts, not IoT-specific. | Lack of affordable IoT security courses for students. | |
Stiff competition in bug bounties & consulting —> need advanced skills to stand out | High cost of third-party security assessment - need to upskill internal teams to reduce dependency on external vendors. | Tough job market –> needs extra certification to stand out. | |
Learns via practical, hands -on training ( HTB, TryHackMe, CTF challenges ) | Learns via structured, corporate training programs | Consume free content first (youtube, free course) before buying paid content | |
Engages in online security communities ( Reddit IoT Security, Discord, Twitter/X) | Engages in IoT security conferences ( DEFCON, IoT Villages, Nullcon, Hardware.io) | Prefer structured certifications to add to resumes | |
Prefer self-paced, in-dept courses | Trends to follow compliance related cybersecurity content (LinkedIn, Industry Report) | Follow security professionals on Twitter/LinkedIn/youtube | |
Decision makers - The individual learns | Decision Makers: CISO, Security Manger, Compliance Officer. | Decision maker - The Student or University | |
Decision blockers - High Pricing | Decision Blocker: Budget constraints, internal approval processes for training. | Decision Blocker - High pricing or lack of university endorsement | |
Multiple courses per year ( Basis ups killing requirement ) | Quarterly or Annual Team Training Cycles. | Low cost courses at the start, then upgrade to advanced training over time. | |
Hands-on labs used frequently for real-world hacking practices. | New team members need onboarding in IoT security training. | Uses training material for internships & job application. |
User Segmentation Based on Casual/Core/Power Users Across ICPs
ICP | Casual User (1 Feature, Low Frequency, Low GMV) | Core Users (2+Features, Medium Frequency, Medium GMV) | Power Users (Multiple Features, High Frequency, High GMV) |
---|---|---|---|
Independent Cybersecurity Professional | Purchased only on course, but did not complete hands-on labs. | Purchased 1-2 courses, completed at least hands-on lab. Participate occasionally in Webinars. Moderate engagement, returns for specific learning needs. | Completed multiple courses (3+), consistently participates in hands-on labs, advanced training and actively purchase new courses. |
Enterprise IoT Security & Compliance Teams | A single team member enrolled in a paid course did not complete the labs. No organisational adoption yet. Low participation in certifications. | A team of 2-5 security professionals actively using the platform. Some have completed hands-on labs & practical assignment. Purchased few training program. | A team of 2-5 security leaders and they keep getting licence for new member every year. High frequency of certification, hand-on labs and renewals. Likely to subscribe to enterprise training. |
IoT Security Students & Early Professionals | Purchased one course, but did not engage in labs. Logs in infrequently. | Purchased at least one course completed a few labs. Occasionally engages certifications. May consider advanced courses but has inconsistent engagement. | Purchased multiple courses, completed advanced labs, Likely to pursue higher certification and advanced cybersecurity training. |
Note: I don't have actual cohort data of the monthly cohort and their activity [active members] for subsequent months.
However, I managed manually to find monthly signups and monthly active learners for the year 2024.
Retention Calculations are based on the above new signups and monthly active learners data.
Methodology used
Based on above methodology, retention calculation is as follows
What type of retention curve above data shows?
Retention Curve Type | Scenario | Explanation |
---|---|---|
Declining Curve | Partially Fits | Your retention curve declines significantly after the initial months but stabilizes later. |
Flattering Curve | Partially Fits | The curve flattens at lower percentages (20-40%), indicating some long-term user retention. |
Smile Curve | Does Not Fit | There is no evidence of churned users returning or an upward trend in your data. |
EXPLIoT Acadmey's retention graph most closely resembles a declining-to-flattening curve, where user retention drops significantly after onboarding but stabilizes at lower levels over time.
Based on ICPs and user behaviours, key churn reasons are:
Churn Category | Key Churn Reasons |
---|---|
Lack of Immediate Value | Users don’t experience an “aha” moment early enough, leading to disengagement. |
Perceived High Price vs. Value | Some users (especially students) find the cost unjustified for their needs. |
Completion Drop-Off | Users start courses but fail to complete due to lack of motivation or time constraints. |
Lack of Career Progression Visibility | Users don’t clearly see how the course benefits their career advancement. |
No Community or Hands-on Support | Users struggle with doubts and don’t receive timely guidance, leading to drop-off. |
No Habit Formation | Learning is not integrated into their routine, leading to eventual disengagement. |
Churn Type | Definition | Examples in EXPLIoT Academy |
---|---|---|
Voluntary Churn | Users deliberately stop engaging due to dissatisfaction or external preferences. | - No clear career ROI after finishing some lessons. |
Involuntary Churn | Users churn due to uncontrollable or accidental reasons. | - Expired payment methods for subscriptions. |
Negative Indicator | Why It Signals Churn? | Potential Solution |
---|---|---|
Low Course Completion Rates | Users who don’t complete even one module in the first 14 days are at high churn risk. | Automated progress nudges, milestone rewards, & gamification. |
Low Engagement with Hands-On Labs | Users who avoid practical exercises tend to drop off earlier. | Encourage lab-based learning with personalized recommendations. |
Unopened Emails & Notifications | Users not engaging with Academy’s communication likely don’t return. | Behavior-based reactivation campaigns. |
No Community Interaction | Users who never ask questions or engage with peers are more likely to quit. | Promote discussion forums, peer mentoring & Q&A sessions. |
Drop in Login Frequency | If a user doesn’t log in for 2+ weeks, they are at risk of churning. | Automated win-back campaigns, free trial extensions. |
High Refund Requests / Subscription Cancellations | A direct signal of dissatisfaction or mismatch with expectations. | Feedback collection & offer alternative learning paths. |
Now that churn risks are identified, let's move into ICP-based retention solutions😀
Step 1: Refining ICPs Based on Actual Learner Types
To develop a granular, data-backed retention strategy, we must refine ICPs and map them to actual user types (Casual, Core, Power Users).
🔹 Finalized ICPs for EXPLIoT Academy:
🔹 User Types Across ICPs:
Step 2: Mapping Retention Strategies to ICPs & User Types
ICP & User Type | Casual Users (Low Engagement, High Churn Risk) | Core Users (Moderate Engagement, Active Learners) | Power Users (High Engagement, Long-Term Retention) |
---|---|---|---|
ICP 1: Independent Cybersecurity Professionals (Researchers & Consultants) | - Fast-Track Intro to IoT Exploitation (7-day challenge to reduce drop-off) | - Monthly deep-dive sessions on niche exploit research | - Exclusive access to pre-release vulnerability research |
ICP 2: Enterprise IoT Security & Compliance Teams | - Guided compliance frameworks (IEC 62443, NIST) | - Team-based dashboards for progress tracking | - Advanced simulations & threat modeling for enterprises |
ICP 3: IoT Security Students (University Learners & Early Professionals) | - Structured beginner’s roadmap (reducing cognitive overload) | - Monthly CTF-style hacking competitions | - Internship/job placement assistance |
Step 3: Aligning Retention Interventions to ICP-Specific Drop-off Points
Retention success depends on identifying where users drop off and applying the right intervention at key drop-off points.
Drop-off Stage | Casual Users (First 7-30 Days) | Core Users (1-3 Months In) | Power Users (3+ Months, Long-Term) |
---|---|---|---|
Drop-off Risk | Low activation, unclear value perception | Learning fatigue, unclear career outcomes | Burnout, limited advanced material, need for professional edge |
Intervention | - Automated “Aha” moment emails within 7 days | - Personalized content recommendations (AI-driven learning track suggestions) | - Exclusive research access & high-level IoT exploit simulations |
A product hook is what makes users repeatedly engage with the platform.
Based on EPXLIot ICPs and monetization model, listing some of the product hooks.
ICP | Primary Pain Point | Behavioral Trigger | Best Hook Strategy |
---|---|---|---|
ICP 1: Independent Cybersecurity Professionals | Keeping up with new attack vectors and tools in IoT security | FOMO (Fear of Missing Out) – They don’t want to lag behind in expertise compared to peers | Exclusive Advanced Labs + Zero-Day Attack Simulations |
ICP 2: Enterprise IoT Security & Compliance Teams | Need to ensure company-wide security compliance | Authority & Risk Aversion – They follow industry best practices and require proven methodologies | Compliance-Focused Training + Case Studies of Real Breaches |
ICP 3: IoT Security Students | Need structured learning for career-building | Gamification & Social Proof – They are motivated by career progression, certifications, and peer recognition | Skill Badges + Hiring Partner Connections |
Segmentation (ICP + User Type) | Motivation Level | Engagement Trigger | Goal of Campaign | Pitch/Content | Offer | Frequency & Timing | Success Metrics |
---|---|---|---|---|---|---|---|
ICP 1 - Casual | Low | Consumes free content but does not commit to paid courses | Convert casual browsers into active learners | “Get a free preview of our newest attack simulation before it’s public” | Free early access + community discussion invite | 1-month teaser campaign | Signup-to-purchase conversion rate |
ICP 1 - Core | Medium | Completes labs but lacks consistent engagement | Increase hands-on engagement | “Join the Hall of Fame: Compete in live offensive security challenges” | Leaderboard ranking with top participants winning EXPLIoT swag | Monthly challenge with rankings | Time spent in labs |
ICP 2 - Core | High | Actively engaged but doesn’t recommend EXPLIoT to org | Drive enterprise adoption via internal champions | “Make your company EXPLIoT Certified: Exclusive team-based compliance workshop” | Free compliance audit tool for company leads | Quarterly live session | Attendance & follow-up sales |
ICP 3 - Casual | Low | Struggles with self-paced learning | Encourage course progression | “Study with peers: Join our 21-day guided IoT security challenge” | Group-based challenge with accountability partners | Bi-weekly checkpoints | Lesson completion % |
ICP 3 - Power | High | Already engaged, but no strong referral system | Increase certifications & referrals | “Your skills are in demand! Get certified and refer a friend to get a $50 discount” | Referral discounts for completed certifications | Every 6 months | Certification sign-ups & referral conversions |
Along with static campaigns, we can aslo build progressive engagement loops as follows
Activation Stage (Hook New Users)
Retention Stage (Keep Them Active)
Expansion Stage (Upsell & Community Growth)
Advocacy Stage (Turn Learners into Evangelists)
Each ICP requires different touchpoints to stay engaged. Here’s how multi-channel marketing can be used:
Channel | ICP 1: Independent Cyber Pros | ICP 2: Enterprise Teams | ICP 3: Students |
---|---|---|---|
Email Campaigns | Early access to research & new labs | Compliance news & enterprise success stories | Study guides & job market insights |
LinkedIn Retargeting | Invite to private industry discussions | Whitepapers & case studies | Internships & placement updates |
Webinars & Live Q&As | “Deep-Dive: IoT Security Trends” | “How to Build Enterprise IoT Security Strategy” | “How to Kickstart a Career in IoT Security” |
Discord / Community | Red team challenges & tool demos | Regulatory discussions | Mentor matching & peer study groups |
To validate which campaigns drive the most engagement, we measure KPIs at every stage:
Stage | Key Metrics | Goal |
---|---|---|
Activation | Trial-to-paid conversion % | Increase enrollments |
Retention | Avg. time spent on labs per week | Improve active engagement |
Expansion | Course completion rates | Ensure long-term value retention |
Advocacy | Referral program adoption | Increase organic growth |
Churn Reasons Mapped to ICPs & User Types
ICP | Casual Users (Low engagement, exploratory) | Core Users (Moderate engagement, consistent learners) | Power Users (Highly engaged, advanced learners) |
---|---|---|---|
ICP 1: Independent Cybersecurity Professionals | Churned due to lack of advanced content beyond fundamentals | Churned due to lack of hands-on community discussions | Churned due to completion of available content, seeking industry networking |
ICP 2: Enterprise IoT Security & Compliance Teams | Churned due to budget restrictions, unsure ROI | Churned due to low management buy-in or priority shifts | Churned due to no immediate regulatory need after initial training |
ICP 3: IoT Security Students & Early Professionals | Churned due to overwhelming course structure, drop-off in learning habit | Churned due to no real-world projects or career alignment concerns | Churned due to lack of placement/certification integration |
Step 1: Prioritizing User-ICP Combinations for Monetization Impact
Not all ICP + User Type combinations have the same monetization value.
To maximize revenue recovery from churned users, we need to prioritize which segments to target first in resurrection campaigns.
Below, we rank the 9 ICP + User Type combinations based on:
Prioritization Table: Monetization Value of Churned Users
Rank | ICP | User Type | Revenue Potential | Likelihood of Reactivation | Priority Level |
---|---|---|---|---|---|
1 | ICP 2: Enterprise IoT Security & Compliance Teams | Power Users | High ($1654/team bundle, recurring demand) | High (Regulatory training required, ongoing compliance needs) | Highest |
2 | ICP 1: Independent Cybersecurity Professionals | Power Users | High ($299 per course, advanced upskilling demand) | High (Seeks specialization, career advancement goals) | Highest |
3 | ICP 3: IoT Security Students & Early Professionals | Power Users | Medium-High ($299 per course, certification-driven engagement) | Medium-High (Placement-driven urgency, hands-on demand) | High |
4 | ICP 2: Enterprise IoT Security & Compliance Teams | Core Users | Medium-High ($1654 team bundle, lower urgency than Power Users) | Medium (Decision-maker dependency, budget approvals needed) | High |
5 | ICP 1: Independent Cybersecurity Professionals | Core Users | Medium ($299 per course, but inconsistent purchasing patterns) | Medium (May self-study alternatives, needs compelling offer) | Medium |
6 | ICP 3: IoT Security Students & Early Professionals | Core Users | Medium ($299 per course, price-sensitive segment) | Medium (Engagement drops after initial curiosity phase) | Medium |
7 | ICP 2: Enterprise IoT Security & Compliance Teams | Casual Users | Low ($99/month model possible, but decision-making slow) | Low (No strong urgency to return without external pressure) | Low |
8 | ICP 1: Independent Cybersecurity Professionals | Casual Users | Low ($99/month model fits, but high drop-off rate) | Low (Exploratory users, may not commit to return) | Low |
9 | ICP 3: IoT Security Students & Early Professionals | Casual Users | Low ($99/month, but easily distracted, high churn rate) | Very Low (Likely to switch to free alternatives) | Lowest |
Now that we’ve ranked who to prioritize, let's restructure the resurrection campaigns to focus on high-value user segments first.
Campaign 1: Security Compliance Gaps Are Costly – Get Your Team Back On Track
Target: ICP 2: Enterprise IoT Security & Compliance Teams (Power & Core Users)
Pitch/Content: Security compliance failures lead to regulatory fines & data breaches – Is your team fully prepared?
Offer:
Success Metrics: Team enrollments, enterprise inquiries
Campaign 2: You’re 1 Step Away From Mastery – Get Exclusive Advanced Content
Target: ICP 1: Independent Cybersecurity Professionals (Power Users)
Resurrection Strategy:
Pitch/Content:
Your IoT security mastery journey isn’t over. Access Advanced IoT Exploitation Labs & Live Pentesting Challenges.
Offer:
Success Metrics: Re-enrollment rates, lab engagement
Campaign 3: Get Certified – Stand Out in the IoT Security Industry
Pitch/Content:
85% of hiring managers prefer certified IoT security professionals – Get your official certification today!
Offer:
Success Metrics: Certification completion rates, job placements
Campaign 4: Hands-On Learning Challenge – Win & Unlock Exclusive Perks
Resurrection Strategy:
Pitch/Content:
Level up your IoT skills in just 15 minutes/day. Compete in real-world IoT hacking challenges & win rewards.
Offer
Success Metrics: Subscription reactivations, challenge completions
Campaign 5: Refer a Friend – Learn Together & Save!
Target: Core & Power Users across all ICPs
Pitch/Content:
Learning is better with friends! Invite a colleague & get 30% off your next course.
Offer:
Success Metrics: New enrollments, referral conversions
Brand focused courses
Great brands aren't built on clicks. They're built on trust. Craft narratives that resonate, campaigns that stand out, and brands that last.
All courses
Master every lever of growth — from acquisition to retention, data to events. Pick a course, go deep, and apply it to your business right away.
Explore foundations by GrowthX
Built by Leaders From Amazon, CRED, Zepto, Hindustan Unilever, Flipkart, paytm & more
Crack a new job or a promotion with the Career Centre
Designed for mid-senior & leadership roles across growth, product, marketing, strategy & business
Learning Resources
Browse 500+ case studies, articles & resources the learning resources that you won't find on the internet.
Patience—you’re about to be impressed.