Content, Content

Managed Security Services Provider (MSSP) News: 15 March 2018

Each morning MSSP Alert broadcasts a quick lineup of news, analysis and chatter from across the global managed security services provider, SOC (security operations center) and IT outsourcing ecosystem.

Here’s the lineup for Thursday, March 15, 2018:

10. Partner Program Momentum: The One Identity partner program generated 49 percent channel sales growth in 2017 vs. 2016, the Identity and Access Management (IAM) company said today. Moreover, North American partner sales increased 55 percent. Nearly 500 partners have sold One Identity software products in the last year, with increased global accreditation driving greater consistency in IAM skills, the company asserts.

9. MSP Password Management: Sounds like Passportal's Ocular password management platform for MSPs is still in growth mode.

8. Partnership: InteliSecure, which provides a Security Operations Center for enterprise customers, has partnered with Digital Guardian and Netskope to introduce a managed security service that boasts data loss prevention and cloud security access, the companies say.

7. Partnership - Cloud Application Security: IBM is partnering with Cloudfare to strengthen IBM Cloud application security for customers. The move comes one week after DXC Technology announced the somewhat similar application security as a service push.

Attivo Networks CTO Tony Cole
Attivo Networks CTO Tony Cole

6. Talent: Attivo Networks, which specializes in deception solutions for cybersecurity defense, has hired FireEye veteran Tony Cole as CTO.

5. Leadership - Cylance: The endpoint protection specialist has added three board members: Kirk Arnold, Michael Capellas and Joe Maglione. Arnold is the former CEO of Data Intensity; Capellas is the former CEO of Compaq; and Maglione is a partner at Deloitte. Cylance is likely gearing up for an IPO...

4. Incident Response Automation: enSilo is set to release next version of its endpoint security platform. The version 2.7 SP1 includes pre-configured incident response actions  -- designed according to threat classifications and following the customers’ incident response security policies.

3. Slower Patching (On Purpose): Following mass confusion about the Meltdown and Spectre vulnerabilities,  72 percent of organizations planned to slow future software patch rollouts and yet 50 percent of organizations lack a strategy for securing endpoints that are waiting to be patched, leaving companies exposed, according to a Barkly survey. Related: Five patch management tips for MSPs from Datto's Autotask team.

Today’s Webcast – The MSP to MSSP Roadmap: Join MSSP Alert’s Joe Panettieri & Compuquip Cybersecurity CEO Eric Dosal for live webcast.

2. Today: Join us today (Thursday, March 15) for our latest webcast — The MSP to MSSP Roadmap: Potholes, Pitfalls and Profits. VAR and MSP leader Eric Dosal, CEO of Compuquip Cybersecurity, will describe his all-in bet on the security market — and his unvarnished views on managed security services. I’ll provide a reality check for MSPs pushing into security. And we’ll answer your questions throughout the live webcast. I look forward to the discussion with you.

2. Breaking - MSSP M&A: Critical Start, an MSSP that specializes in managed detection and response, has acquired Advanced Threat Analytics, a next generation security analytics platform. Financial terms were not disclosed. The deal is expected to close within 30 days. We'll share more thoughts soon.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.