FUD indbody

Beware of the “FUD”! What, you ask? What is FUD and why should I beware of it?

It is Fear, Uncertainty and Doubt. FUD can come from anyone and anywhere, especially when making a purchasing decision. According to Wikipedia, FUD has been used in various contexts since the 1920s but became more used as a terminology in the 1980s and 1990s.

FUD usually rears its ugly head closer to a purchasing decision. What happens is the fear, uncertainty and doubt of the decision maker either grows from within or is targeted by outside sources. FUD growth from within is natural and inevitable. In all major purchases, personal and professional, you can always find some level of fear, uncertainty and/or doubt about spending the money, making the right choice and the right time, technology or company. This internal FUD never goes away, but most decision makers, both personally and professionally, learn to understand and trust their instincts and desires.

The outside source targeted FUD is the most difficult to recognize, understand and address. It is difficult because it plays on key elements of internal fear, uncertainty and doubt of the decision maker. The outside sources could be competing industry vendors and articles or subject matter experts. Subject matter experts are not necessarily targeting a specific purchase, but are trying to bring information and real world examples to help and to educate the decision maker. What happens, though, is that these examples and/or information can muddy the waters and not clarify as intended.

Reverse FUD is when competing vendors will position their products and technologies in the best light, which of course, is something that they should do.

Direct generic FUD is product or feature/technology comparisons that are not focused on a specific purchase. These product or feature comparisons tend to be centered on new products with limited competition or on features or technologies that company “A” has and company “B” does not. These types of comparisons tend to ignore feature or technology overlap.

The purchase specific FUD is the one to be most cautious. This tends to be a focused effort to influence a decision maker by highlighting and reinforcing any fears, uncertainties and doubts either within the decision maker or by creating them about a competitor’s products, technology or solution. Decision makers need to be aware of this common technique that is most often used when there is either little differentiation between products/technologies/solutions or to attempt a last ditch effort to swing a purchase decision their way.

 

How to Combat FUD

The best ways to combat FUD is to be aware of it, recognize it and not be influenced by it. Just as there are multiple types of FUD (internal, inadvertent and purchase specific), there are multiple techniques that can be used to offset the onslaught of FUD. In addressing the FUD, the first thing to remember is that it will never go away. Whether the buying decision is personal or professional, you might have questions and doubts with a purchase. Recognize FUD’s existence and work to mitigate it by using it to your advantage. Most internal FUD is about spending the money now or later, the best technology or standard and is it needed now or later? Each argument can be offset by recognition, education and evaluation. As always, taking the time early in the purchase decision process to learn about the technologies, standards and potential solutions allows for a more comprehensive evaluation. The inadvertent FUD from subject matter experts can be mitigated by research and understanding. Again, take the time to research and better understand the implications.

The purchase specific FUD is the easiest to recognize but it can be the hardest to mitigate. This type of FUD usually comes at or near the purchase decision deadline. It plays into the biggest fears of the decision maker: am I making the right or best choice? Am I spending my money wisely? It is difficult to mitigate because it comes in at the last moment, hitting on all of the fear, uncertainty and doubt. The bottom line on FUD is to be aware of it, address it and not to be ruled by it. 

 

About the Columnist:

David Elliott has more than 25 years experience in Information Technology and for the past five years in IP surveillance. He is a Certified Information Systems Security Professional (CISSP). Mr. Elliott is currently the program manager for a Service-disabled Veteran owned Small Disadvantaged Business, developing a Data Loss Prevention practice in the government sector. He has worked with Local, State and Federal Government organizations as well as Fortune 500 companies.