Managed Security Services, MSP, Vulnerability Management

Halo Security Debuts MSP Partner Program

Halo Security, a cybersecurity startup focused on external attack surface management and penetration testing, has launched a new channel program for managed service providers and resellers.

The Miami, Florida-based company is offering its subscription services to help channel partners fortify their clients' external security defenses and expand their revenue and margin streams. Halo said its partner program will see channel partners’ clients lock down their external security defenses while expanding their revenue and margin streams.

A Closer Look at Halo's Partner Program

The MSP- and reseller-centric program, which is being directed by Lauren Ladra, Halo’s director of partnerships, will deliver a range of benefits to partners and their clients, she said. Without providing details, Ladra said that the program will enable MSPs and resellers to access comprehensive external attack surface management, manual penetration testing, and external vulnerability management, all through subscription-based models.

The approach will allow partners to offer “top-tier” external security solutions while leveraging Halo Security's team of offensive security experts and user-friendly software, Halo said.

Many organizations struggle with blind spots and exposed assets that go unaccounted for, making them vulnerable to cyberattacks, Ladra explained. Under Halo’s partner program, MSPs and resellers can now offer advanced external security testing solutions, efficiently plugging these blind spots.

Ladra said that many MSPs and security providers are focused on managing assets they know about.

“But they don’t always have the full picture,” she said. "Never before has security been so important to businesses and never before has being able to see a company’s total risk posture been so important to staying secure. We're excited to start helping more service providers and resellers close the visibility gap and get a more complete picture of their client's true attack surface."

Halo Helps Customers Identity Threats in the Wild

In January, 2023, Halo said it had begun to offer a new feature to “reduce the noise and improve attack surface visibility, helping customers identify active threats in the wild” to give them better insight into their own risk.

The feature, which is available to all Halo Security customers at no added cost, gives better visibility to the 4% of vulnerabilities attackers have actually weaponized in real-world attacks, as gleaned from known exploited vulnerabilities (KEVs) extracted from the Cybersecurity and Infrastructure Security Agency (CISA) catalog.

With this new feature, a red banner will appear at the top of the Halo platform to alert users when KEVs have been identified and all found vulnerabilities can easily be filtered and sorted based on this data. The KEV feature seamlessly integrates with Halo Security’s other offerings, including asset discovery, risk and vulnerability assessment, application scanning, and penetration testing.