Managed Security Services

MSSP Market News: Check Point, Bugcrowd, SentinelOne

Share
Clop ransomware gang exploits SysAid server bug

Each business day MSSP Alert delivers a quick lineup of news, analysis and chatter from across the MSSP, MSP and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected]

Today’s MSSP Alert Market News:

1. Security Partner Program Expands: Check Point Software Technologies, an AI-powered cybersecurity platform provider, has launched its new partner program. The program focuses on boosting deal closure rates and streamlining quoting processes for quicker customer response, the company said.

2. Cybersecurity Partner Program Debuts: Bugcrowd, a crowdsourced cybersecurity platform provider, has launched the CrowdConnect Partner Program to empower global partners to leverage the crowd to defend against today's cyber adversaries. The CrowdConnect Partner Program accelerates the growth and maturity of Bugcrowd's ecosystem of partners by recruiting, enabling and nurturing them to market, the company said.

3. Threat Hunting Advancement: SentinelOne, a specialist in AI-powered cybersecurity, has announced the availability of new threat hunting capabilities in its WatchTower and WatchTower Pro managed threat hunting services, which are specifically designed to support security teams in anticipating and countering threats across the enterprise with machine speed and efficiency. As part of SentinelOne's managed security services. WatchTower delivers intelligence-driven threat hunting, backed by expert human analysis, to identify emergent attackers and maximize threat visibility across every part of the business, the company said.

4. Cyber Company Rebrand: Forcepoint Federal announced has rebranded as Everfox to "reflect its next chapter as a trailblazer in developing and delivering defense-grade cybersecurity technology." Under the new name and brand identity, Everfox will build on Forcepoint Federal’s 25-year heritage of innovation and dedication to its customers and the critical missions they serve. With its recently announced partnership with Microsoft, Everfox will integrate its cross-domain solution technology into Azure’s cloud services offering for the U.S. Government. 

5. Cyber Education Workshops Offered: FortMesa, a channel-only cybersecurity provider, has launched its comprehensive educational workshops. The newly workshops aim to further equip service providers with the knowledge and skills needed to excel in cybersecurity sales and service delivery, the company said.

6. Leadership Move: HiddenLayer, a security provider for AI models and assets, has named Chloé Messdaghi as its head of threat intelligence. Messdaghi is focused on sharing the latest security for AI research, building bridges between ML developers, security researchers, data scientists and the CISO communities, and driving growth of the security for AI through education, the company said. She has won numerous awards during her career, including Cybersecurity Woman of the Year, Cybersecurity Advocate of the Year, and has been named a Power Player in the Cybersecurity industry by SC Media's Women in IT Security.

7. Security Partnership: Aembit, a workload identity and access management (IAM) platform provider, has announced the availability of a new integration with the CrowdStrike Falcon platform. The integration will give enterprises the ability to dynamically manage and enforce conditional access policies based on the real-time security posture of their applications and services, the company said.

8. Desktop Cloud Solution for MSPs: Parallels has launched Parallels DaaS, a new desktop-as-a-service cloud computing solution for small and medium-sized businesses and the MSPs that support them. Parallels DaaS is tailored to assist organizations with quick adoption of a cloud-first approach to delivering apps and desktops to any internet-connected devices for their remote and hybrid workforces, the company said.

9. Energy Company Suffers Cyberattack: Energy management and automation giant Schneider Electric reportedly suffered a Cactus ransomware attack leading to the theft of corporate data. The ransomware attack hit the company's Sustainability Business division on January 17. The ransomware gang reportedly stole terabytes of corporate data during the cyberattack and is now extorting the company by threatening to leak the stolen data if a ransom demand is not paid. (Source: Bleeping Computer)

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.