Growtika
    Cybersecurity Content Strategy

    The Cybersecurity Content Problem: Why 'What is XDR?' Articles Are Dead

    AI killed informational security content. When a CISO asks "what is SIEM?" they get the answer in ChatGPT. Here's what to write instead.

    By Yuval @ Growtika8 min readDecember 2025

    TL;DR

    • Informational security content ("What is XDR?") has negative ROI now - AI answers it better
    • But you still need broad content for domain authority - the question is ratio and purpose
    • The arbitrage opportunity is in compliance-specific and persona-specific content AI can't generate
    • Most security vendors have this exactly backwards: 80% informational, 20% specific. Flip it.
    • This isn't about "content marketing" - it's about information architecture for the AI era

    The Uncomfortable Math

    Every security blog post starts with "In today's evolving threat landscape..." and readers have already left.

    Let's skip that and start with what nobody in security marketing wants to talk about: the actual ROI on content.

    Pull up your analytics. Look at your "What is SIEM?" post. Check these numbers:

    • Traffic trend: down 30-60% from 2022
    • Conversion rate: probably under 0.1%
    • Actual pipeline generated: close to zero

    Now look at how much you paid for that content. Writers, editors, design, distribution. And if you want to compete with the giants on broad informational terms, add the cost of acquiring quality backlinks and maintaining them over time. For most vendors, informational content has gone from positive ROI to negative ROI in about 18 months.

    The reason is simple: AI answers these queries completely. When a security practitioner asks "what is XDR?", they get a comprehensive answer in ChatGPT in 10 seconds. They never click through. They never enter your funnel. They never become a lead.

    The Hard Truth

    If AI can answer the query completely without needing your page, your content is a commodity. You're spending money to create training data for OpenAI.

    But Wait - Don't Kill Your Blog Yet

    Here's where most "AI killed content" takes go wrong: they assume you should stop creating broad content entirely.

    That misses the point.

    Broad content still serves three critical functions:

    1. Domain authority. Google still uses topical authority signals. A site with comprehensive SIEM content ranks better for "SIEM for healthcare" than a site with only the niche page.
    2. Internal linking structure. Your niche pages need something to link to and from. The hub-and-spoke model requires a hub.
    3. AI training data. Yes, you're training the models. But if you're not in the training data at all, you don't exist when someone asks ChatGPT "who makes good SIEM tools?"

    The mistake isn't creating broad content. It's only creating broad content and expecting it to drive pipeline directly.

    By the way: the word "comprehensive" in your title is a promise your content never keeps. Every "Complete Guide to Zero Trust" is neither complete nor a guide.

    Google's AI Overviews make it worse. Even people who do Google "what is XDR" get the answer right in the SERP. The click-through rate on informational security queries has collapsed.

    The Hard Truth

    If AI can answer the query completely without needing your page, your content has no value. You're competing with free, instant, accurate information. You will lose.

    The Content Hierarchy: What Actually Works

    Not all security content is equal. Here's how to think about it:

    The pyramid shows the allocation problem. Most security vendors have inverted priorities: tons of informational content, almost no niche content. The math doesn't work anymore.

    Here's another way to think about it - a spectrum from "AI handles this" to "AI can't compete":

    The pattern is clear: move right on the spectrum. The further right, the harder for AI to compete, and the higher your conversion rates.

    1. Compliance-Specific Content

    This is the biggest opportunity most security vendors are missing. AI struggles with compliance content because:

    • Regulations change constantly
    • Implementation details vary by company size, industry, and geography
    • The "how" matters more than the "what"

    Examples That Work:

    • "SOC 2 Type II for Series A startups: What auditors actually look for"
    • "HIPAA compliance for telehealth platforms under 50 employees"
    • "FedRAMP authorization: A realistic timeline for SaaS vendors"
    • "PCI DSS 4.0 changes that affect e-commerce security teams"

    Notice the pattern: specific regulation + specific audience + specific context. This isn't content AI can generate from training data because it requires current, practical, implementation-level knowledge.

    AI will tell you HIPAA requires encryption at rest. It won't tell you that auditors spend 80% of their time on access logging and most startups fail because their AWS CloudTrail isn't configured properly. That's the content that converts.

    2. Pain Point Content

    Security practitioners don't want to know what your product does. They want to know what their Tuesday morning looks like after they buy it.

    They don't search for definitions. They search for solutions to problems they're experiencing right now.

    Pain Points That Drive Searches:

    • "Too many alerts, not enough analysts" - alert fatigue
    • "Board wants metrics, I have none" - security reporting
    • "Vendor says we need X, I think it's BS" - vendor evaluation
    • "New CISO wants everything changed" - security program building
    • "Got breached, now what?" - incident response

    Pain point content works because it addresses how someone feels, not just what they need to know. AI can explain what alert fatigue is. Your content can show how a 3-person SOC actually solved it with limited budget.

    You write "reduce alert fatigue." They want to know: from 10,000 alerts/day to how many? What's the false positive rate after tuning? Be specific or be ignored.

    3. Niche BOFU Content

    Here's where most security vendors completely miss the mark. They write broad top-of-funnel content hoping to catch everyone. But the highest-intent searches are hyper-specific.

    Your content says "integrates with your existing tools." Their brain asks "which Splunk query do I run on day one?" You never answer that.

    The search volume on "SIEM for 50-person fintech with SOC 2" is tiny. Maybe 20 searches a month. But every single one of those searchers is a potential customer ready to buy. And AI can't give them a good answer because it requires specific, current product knowledge combined with compliance expertise.

    4. Technical Deep Dives That Prove You Know What You're Talking About

    Here's a test: go to any security vendor's blog and see if you can tell whether it was written by someone who has actually deployed the product in production. 90% of the time, you can't - because it wasn't.

    Technical practitioners can smell marketing content from a mile away. And AI makes this worse, because now there's more generic "technical" content flooding the internet.

    What actually builds credibility:

    Content That Proves Technical Depth:

    • Detection engineering with actual Sigma/YARA rules (not pseudocode)
    • Incident response timelines with specific tool commands and outputs
    • Performance benchmarks with methodology disclosed
    • Integration guides that acknowledge failure modes and edge cases
    • Architecture decisions explained with trade-offs, not just benefits

    Here's the uncomfortable truth: most security vendor content is written by marketers who don't understand the technology, reviewed by product managers who smooth out the sharp edges, and published by demand gen teams who optimize for volume over depth.

    If your "technical" blog post could have been written by someone who's never SSH'd into a server, it's not technical. If the person writing your SIEM content has never triaged an alert at 2am, readers can tell.

    The vendors winning in AI citations are the ones who let engineers write content. Rough edges and all. Because AI (and practitioners) can tell the difference.

    The Hacker News Test

    Before publishing any technical content, ask: "Would this get upvoted or destroyed on Hacker News?" If you're not confident it would survive the comments, it's not technical enough. If your content would get a "this is just marketing disguised as a blog post" comment, don't publish it.

    The Persona-Specific Page Strategy

    Here's something most security marketers don't realize: AI knows who it's talking to.

    When someone asks ChatGPT "what SIEM should I use?", ChatGPT often asks clarifying questions: How big is your team? What's your budget? What compliance requirements do you have? Then it tailors the recommendation.

    This changes everything about how you should structure your content.

    You write "we help organizations improve their security posture." The CISO reads "this person has never done my job." You say "Trusted by Fortune 500 companies" in your hero, then publish beginner-level content in your blog. Pick an audience.

    The old SEO rule was: don't cannibalize your own content. Don't have multiple pages targeting similar keywords.

    The new rule: Build a hub-and-spoke model. Your broad "SIEM" page builds domain authority and ranks for head terms. Your persona-specific pages capture the AI citations for specific queries.

    When a 50-person fintech asks ChatGPT for SIEM recommendations, you want YOUR "SIEM for growing fintechs" page to be cited. But that page's authority comes partly from your main SIEM page linking to it and vice versa.

    Key Takeaway

    Google sees keywords. AI sees personas. Build pages for specific audiences, not just specific keywords.

    The Niche Hub Strategy: Where the Math Actually Works

    Here's what the smartest security vendors are doing: building "niche hubs" - collections of 30-50 highly specific pages targeting ultra-long-tail keywords.

    Example hub: "Security for Healthcare"

    • HIPAA compliance for telehealth startups (seed to Series A)
    • HIPAA compliance for digital therapeutics companies
    • HIPAA compliance for health data analytics platforms
    • Security controls for covered entities under 100 employees
    • BAA requirements for SaaS vendors selling to healthcare
    • HITRUST certification: realistic timeline and cost for startups
    • ... and 30+ more pages

    Each page gets maybe 10-50 searches per month. Tiny volume. But consider:

    1. Intent density. Someone searching "HITRUST certification timeline for Series A companies" is a buying signal. They're not researching - they're evaluating.
    2. AI citation advantage. When someone asks ChatGPT about healthcare security tools, you get cited because you have depth competitors don't.
    3. Defensibility. Building 40 niche pages is tedious work. Competitors see low volume and don't bother. That's the moat.

    The Content Audit: Be Honest With Yourself

    Here's a framework for auditing your existing security content. The key is being honest about what's actually driving pipeline vs. what's just making your content calendar look full.

    Most of your content answers questions nobody asked. Their real question: "Will this make my next audit easier or harder?" "Will my team actually use this or fight me on it?" "What happens when this breaks at 2am?" You never answer those.

    Content TypeActionReasoning
    "What is [term]?"Keep 1 good one, kill the restYou need one comprehensive page for topical authority. You don't need 15 variations. Consolidate.
    Generic comparisonsAdd specificity or kill"X vs Y" is commodity content. "X vs Y for [specific use case with specific constraints]" is not.
    Compliance guidesInvest heavilyMost under-invested category. Make them specific, keep them current, include implementation details.
    Technical tutorialsAdd real examples or removeIf it could have been written by ChatGPT, it's worthless. Add actual code, actual configs, actual failure modes.
    "Thought leadership"Keep, but set expectationsThought leadership still matters for brand and trust. But don't count on it for LLM citations. AI favors technical content, specific research, stats, case studies, and niche articles. Create thought leadership for humans, create technical depth for AI.

    What to Do Monday

    1. Run the numbers. Pull actual conversion data on your top 20 blog posts. How many led to pipeline in the last 12 months? Be honest.
    2. Identify your compliance angles. What regulations do your customers actually deal with? Build a list of 20+ specific compliance scenarios.
    3. Interview 5 customers. Ask what they searched for before buying. Ask what content would have helped. Write that content.
    4. Get engineers involved. Even if it's just reviewing content for technical accuracy. Better: let them write and have marketing edit.
    5. Kill the content calendar mentality. Stop publishing 4 posts a week that nobody reads. Publish 1 post a month that's actually useful.

    The Bottom Line

    The security content game has changed. The vendors still publishing "What is XDR?" are going to wonder why their traffic keeps declining while their competitors get cited in every ChatGPT answer. The ones building niche depth and technical credibility are going to own the AI era. It's not complicated. It's just work most vendors won't do.