MDR, Channel partners, Content

Huntress Labs Launches Security Platform for MSPs, VARs

Imagine if Microsoft 365 continually gained new SaaS applications -- but Microsoft didn't charge additional fees for each new SaaS application that surfaced on the platform. That's the newly unveiled strategy at Huntress Labs, a managed detection and response (MDR) services provider that works closely with MSPs and VARs.

Kyle Hanslovan, CEO, Huntress
Kyle Hanslovan, CEO, Huntress

When partners sign into the Huntress system today, they'll notice a new platform approach and a lengthy list of new services -- all without any price increases, CEO Kyle Hanslovan tells MSSP Alert.

So far, The Huntress Security Platform includes two new services:

  • Ransomware Canaries for ransomware incident detection; and
  • External Recon for detection of attacks against RDP ports and other external surfaces.

Both services are available at no additional cost to Huntress MSPs and VARs. How is that possible? During its recent round of funding, Huntress showed investors how it planned to scale its security platform with one-time R&D costs that add more and more value to the overall system. All the financial math checked out, Hanslovan says, and now the security company is charging ahead with the platform build-out.

Huntress: One MSP's Perspective

Dustin Bolander, TK, TK

Huntress briefed several partners about the platform expansion last week before the new capabilities debuted this week. True believers include Dustin Bolander, CIO of Clear Guidance Partners of Austin, Texas. Describing the new Huntress capabilities and their values to MSPs, Bolander told MSSP Alert:

"The external scans are going to be a lifesaver for the MSPs who do not realize the security mistakes they’re making when opening certain ports or applications to the Internet, I think this is going to be the bigger deal for our industry as a whole (although not so much for us). With how many companies are going serverless now, or with Covid/work from home are not connected to a server daily, the Ransomware Canary is going to be a big help in catching smaller outbreaks that people may not notice as quickly anymore. Think of all the people out there working off Microsoft 365 or another system directly on their laptop that may get encrypted locally. That is the one we’re very excited about. We’ve had 3 clients come onboard due to getting ransomware, all of them had informed their MSP about the infection instead of the other way around."

Clear Guidance has extensive experience with Huntress. Describing the relationship. Bolander told MSSP Alert:

"We started in 2019 with a focus on security first to everything we do. This has meant exponential growth, we’re already supporting 30+ fully managed companies and 1300+ users, with the majority of our clients being law firms or engineering/manufacturing companies. We actually started with Huntress in a panic, after onboarding a new client there was a persistent infection already inside the network we could not quash. My biggest endorsement of Huntress is that every other onboarding, we find a substantial infection that has been lurking on the network already."

A Closer Look at Huntress

Huntress enables channel partners to integrate its breach detection service into their offerings via the following process:

  1. Channel partners use their existing remote monitoring and management (RMM) software to deploy the Huntress agent.
  2. Huntress searches for hacker footholds and identifies potential infections.
  3. Huntress delivers response instructions to a partner's ticketing system any time a breach is discovered.

Channel partners can deploy the Huntress breach detection service in less than 10 minutes after it is integrated into their RMM software, the company said. Also, they can use the service to showcase their security expertise and grow their businesses.

Huntress expects to have roughly 60 employees by the close of 2020, the company told MSSP Alert earlier this year. It currently works with more than 1,000 MSPs and protects nearly 500,000 endpoints worldwide.

In addition, Huntress in February secured $18 million in Series A funding. Huntress also introduced the Assisted Remediation product for MSPs and small and medium-sized businesses (SMBs) at ConnectWise IT Nation Connect 2019 in Orlando, Florida.

Additional insights from Joe Panettieri.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.