← Back to Insights
July 31, 2023
Olivier Roth

Know who knows who, and how well.

Until recently, most companies could rely on expensive pay-to-play and ad-centric models to grow. With low interest rates and flush budgets from a tech boom that hit an all-time high in 2021, they could afford to take a high-volume, spray-and-pray approach.

Today, several factors have forced all of us to reconsider this approach. Venture funding has drastically slowed, forcing teams to do more with less. The commoditization of data and democratization of AI has also made it easier for sales teams to find and reach out to thousands of cold prospects en masse.

As sales leader Scott Leese puts it: “Traditional go-to-market strategies are not good enough anymore. You have to incorporate go-to-network strategies as well.”

We're with you, Scott. But so far, most traditional methods for harnessing networks have, unfortunately, not been scalable at a team or company level. Sure, you can find mutual connections to try to get an intro to someone, but the meaning of a LinkedIn connection differs from people to people, and has lost meaning over time. The platform has been optimized for content distribution (like this article), and advertising, more so than prospecting.

As a result, when asking for an intro here, the relationship strength between yourself and the mutual connection on one hand, and the mutual connection and the person you're trying to reach on the other hand, may not be strong enough. Sending requests to multiple people at once is possible, but that creates a lot of noise, and that's not scalable.

Change is here

On The Swarm, companies can add their team members, investors, and advisors (strong relationships by nature) to import their connections (former colleagues, LinkedIn connections, and Google) into a combined, searchable network.

No alt text provided for this image
Connection Strength Score preview on The Swarm

Our system will then calculate and display the strength of connections, based on the following criteria:

  1. Having a common company in employment history
  2. The length of the overlap at that company
  3. If they work in the same area/domain
  4. Having exchanged one or multiple emails
  5. Having met one or multiple times
  6. Being connected on LinkedIn

You now get much more context on individuals’ connections without having to ask the dreaded "do you know this person?" question. As a result, you can now identify and validate warm intros before reaching out.

Network with intention

Until now, asking for introductions — whether for fundraising, hiring, or sales — was a manual and dispersed process, with individuals having to search through their email inboxes and LinkedIn connections for people who might be a good fit. The person asking for those intros would then have to track and manage those connections on their own.

Now you can search through your company network and build pipelines for different needs — whether that’s hiring a product designer or finding inroads into a target company. Then sort leads by your network connectivity and send a handful of viable intro requests.

No alt text provided for this image
Examples of pipelines on The Swarm

Jumpstart your go-to-network motion

The Swarm is the first platform that allows companies to leverage their collective networks in an effective and scalable way. We're now powering the networks of 400+ startups and investors in the US and Europe.

Sign up to The Swarm — it’s free for up to five users!