Content, Content

Managed Security Services Provider (MSSP) News: 15 November 2018

Each morning MSSP Alert broadcasts a quick lineup of news, analysis and chatter from across the global managed security services provider, SOC (security operations center) and IT outsourcing ecosystem.

Here’s the daily business update for Thursday, November 15, 2018.

7. Cisco Security Momentum: Cisco's security revenues rose about 11 percent in the networking company's most recent quarter, Cisco disclosed on Wednesday after U.S. markets closed. Find Cisco Partner Summit 2018 news and analysis on ChannelE2E.

6. Organized Cyber Crime: A small but powerful group of critical actors drive the bulk of cybercrime-related damage, according to the State of Cybercrime Report 2018 from Secureworks.

5. Penetration Testing: Bugcrowd has unveiled Bugcrowd Next Gen Pen Test. We'll share more details soon.

4. Threat Detection: Digital Defense has launched Threat Detection technology called Frontline Active Threat Sweep (Frontline ATS),  an optional addition to Frontline.Cloud.

3. Security Playbooks: ThreatConnect has extended its product offering to include Playbooks in its TC Analyze product. Built for analysts, by analysts, TC Analyze provides a central place to see teams' tasks, analyze data, and connect all available security tools, the company says. ThreatConnect offers threat intelligence, analytics and orchestration all in one platform, the company says.

2. Partnership: Threat Stack and Red Canary are partnering to offer response and remediation in the cloud.

1. MSSP Pricing Guide: We'll share managed security pricing tips during our December webcast. Register now to join us.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.