Content, Content, Channel partners, Channel markets, Security Program Controls/Technologies, Security Staff Acquisition & Development, Channel investors, MSSP, Channel partner programs

Managed Security Services Provider (MSSP) Market News: 24 April 2023

Alert icon isolated on Abstract design bright red banner background

Each business day, MSSP Alert delivers a quick lineup of news, analysis and chatter from across the managed security services provider ecosystem.

  • The Content: Written for MSSPs and MSPs; threat hunters; security operations center as a service (SOCaaS), managed detection and response (MDR), and eXtended detection and response (XDR) providers — and those who partner with such companies.
  • Frequency and Format: Every business morning. Typically, one or two sentences for each item below.
  • Reaching Our Inbox: Send news, tips and rumors to Managing Editor Jim Masters: [email protected].

A. Today’s MSSP, MSP, MDR, XDR and Cybersecurity Market News

1. CISA News: The Cybersecurity and Infrastructure Security Agency (CISA) plans to develop the Logging Made Easy (LME) tool, a service originally developed and maintained by the U.K.’s National Cyber Security Centre (until March 31). LME is an open-source log management solution for Windows-based devices, which reduces a user’s log management burden by providing integrated capabilities that generate greater transparency into operating system and network security across deployed devices.

2. Product Launch: Immuta has debuted its vulnerability risk assessment and dynamic query classification capabilities for the Immuta Data Security Platform. The new features enable customers to promptly identify and prioritize security gaps, protecting sensitive data based on the context and sensitivity levels.

3. Funding Boost: Elevate Security has received an investment from the CrowdStrike Falcon Fund. As part of the investment, Elevate Security has also developed a technology integration with the CrowdStrike Falcon platform to automate the enterprise-wide collection, analysis and application of user risk data to better defend against cyberattacks.

4. JCDC Adds Partner: Forcepoint has joined the Joint Cyber Defense Collaborative (JCDC) to support the U.S. government’s efforts to strengthen its domestic and international cybersecurity posture. Forcepoint will work with interagency and industry partners to strengthen cybersecurity across all critical infrastructure organizations and the nation.

5. Product Launch: Torq, a security hyperautomation specialist, announced that it has introduced the "world’s first enterprise-grade security hyperautomation platform capable of automating the most complex security infrastructures at dramatic scale." The platform GPT AI-based analytics capability for auto-analyzing cybersecurity incidents, making strategic responses, and informing immediate and long-term defensive measures, the company said.

6. Funding Boost: Token, a provider of secure, wearable authentication solutions, announced $30 million in financing to support the company’s product development and strategic growth objectives. Token’s MFA solution is a passwordless biometric wearable that stops phishing attacks and data breaches.

7: Industry Recognition: Veeam Software, a specialist in data protection and ransomware recovery, has been ranked the No. 1 global provider by International Data Corporation (IDC) in its latest IDC Semiannual Software Tracker for Data Replication & Protection software.

8. Product Launch: Huntress has debuted its managed detection and response (MDR) solution for Microsoft 365. Huntress MDR protects Microsoft 365 users from cyberattacks by monitoring identities to detect and respond to suspicious user activity, permission changes, anomalous access behavior and deviations from security best practices.

9. Product Launch: Expel has brought to market Expel Vulnerability Prioritization, a solution that highlights which vulnerabilities pose the greatest risk. The Expel solution empowers security teams to understand their most urgent risk areas within their detection and response workflows for seamless investigation and remediation and eliminates the need for teams to spend hours investigating vulnerabilities, the company said.

10. Malware Alert: A new enterprise-targeting malware toolkit called "Decoy Dog" has been discovered after inspecting anomalous DNS traffic that is distinctive from regular internet activity. Decoy Dog helps threat actors evade standard detection methods through strategic domain aging and DNS query dribbling, aiming to establish a good reputation with security vendors before switching to facilitating cybercrime operations. (Source: Bleeping Computer)

B. Annual In-Person MSSP and Cybersecurity Conferences

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.