Content, Content

Managed Security Services Provider (MSSP) News: 22 September 2021

Each business day, MSSP Alert broadcasts a quick lineup of news, analysis and chatter from across the managed security services provider ecosystem.

  • The Content: Written for MSSPs, SOC as a Service (SOCaaS), Managed Detection and Response (MDR), Extended Detection and Response (XDR) and MSP security providers — and those who need to partner up with such companies.
  • Frequency and Format: Every business morning. Typically one or two sentences for each item below.
  • Reaching Our Inbox: Send news, tips and rumors to [email protected].

A. Today’s MSSP, MDR, XDR and Cybersecurity News Alerts

1. M&A - SOAR and XDR Software: LogPoint has completed the SecBI acquisition, which involves SOAR (security orchestration, automation and response) and XDR (eXtended Detection and Response) technology. Those SOAR and XDR features will surface in LogPoint in December 2021 and Q2 2022, respectively, the buyer says. LogPoint platform already supports SIEM (security information and event management).

2. MSP Software - Email Encryption and File Sharing: Zix has launched a Secure Large File add-on for Zix Email Encryption. The offering allows customers to "eliminate the challenge of sending large files securely by facilitating the delivery of any file type up to 100 GB per message, with no storage quotas and no new credentials for recipients," the company says.

3. Cybersecurity Training: Offensive Security has unveiled Offensive Security Learn Unlimited, a subscription-based, on-demand cybersecurity training and workforce development library.

4. Partnership - Network Cybersecurity: Owl Cyber Defense Solutions has joined the Dell Extended Technology Complete (ETC) program. The Dell ETC program identifies "trusted solutions that help customers optimize and complete their Dell Technologies infrastructure," the companies say.

5. Zero Trust - Microsoft Active Directory: Datawiza's Access Management Platform now supports Azure Active Directory (Azure AD) Conditional Access. The result: Joint customers can more easily achieve a Zero Trust Architecture, Datawiza says.

6. Research - Application Security: The latest application security research findings are here from NTT's Application Security group.

7. DDoS Attack Targets VoIP Service Provider: Threat actors are targeting VoIP.ms with a DDoS attack and attempting to extort the voice communications service provider, Bleeping Computer reports.

B. MSSP, MDR and Cybersecurity Virtual Events and Conference Calendar

  1. Sumo Logic Illuminate 2021 User Conference (September 28-29, Virtual)
  2. CMMC Con 2021 (September 29, Virtual Event)
  3. Innovate 2021 Cybersecurity Summit (October 3-6, Scottsdale, Arizona)
  4. FireEye Cyber Defense Summit (October 4-8, Hybrid – virtual and in-person)
  5. Exabeam Spotlight21 (October 4-6, Hybrid, virtual and in-person)
  6. BonusMSSP Alert’s complete event calendar
Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.