Content, Generative AI, Cloud Security, Breach, Channel partners, Security Program Controls/Technologies, Channel investors, Malware, MSSP, Channel partner programs, Phishing, Ransomware

Managed Security Services Provider (MSSP) Market News: 10 August 2023

Alert icon isolated on Abstract design bright red banner background

Each business day, MSSP Alert delivers a quick lineup of news, analysis and chatter from across the managed security services provider ecosystem.

  • The Content: Written for MSSPs and MSPs; threat hunters; security operations center as a service (SOCaaS); managed detection and response (MDR) and eXtended detection and response (XDR) providers; and those who partner with such companies.
  • Frequency and Format: Every business morning. Typically, one or two sentences for each item below.
  • Reaching Our Inbox: Send news, tips and rumors to Managing Editor Jim Masters: [email protected].

Today’s MSSP, MSP, MDR, XDR and Cybersecurity Market News

1. Security Partnership: ThriveDX has announced the launch of a Cybersecurity Apprenticeship Program that will create job opportunities for diverse cyber talent at no-training cost. The ThriveDX program, made possible through strategic partnerships with non-profit organizations focusing on registered apprenticeships, aims to address the growing cybersecurity talent shortage while simultaneously enhancing workplace diversity across the sector. (Source: Yahoo News)

2. Funding Boost: Norwegian cyber security company Pistachio, formerly known as CYBR, has secured €3.25 million in funding from an investor group led by Signals Venture Capital. The company also launches its AI-driven security training platform to help European corporations eliminate human errors in their battle against cyber security threats.

3. Free Ransomware Protection: DirectDefense, an information security services company, has announced a 60-day free offer to protect any business from ransomware. Leveraging the Halcyon anti-ransomware platform, DirectDefense will help businesses better detect, thwart and respond to ransomware attacks.

4. July's Most Wanted Malware: Check Point Software Technologies, a global cybersecurity solutions provider, has published its Global Threat Index for July 2023. Researchers found that Remcos moved to third place after threat actors created fake websites last month to spread malicious downloaders carrying the RAT. Meanwhile, mobile banking Trojan Anubis knocked relative newcomer SpinOk from top spot on the mobile malware list, and Education/Research was the most impacted industry. (Source: Seeking Alpha)

5. AI Cybersecurity Challenge: The Open Source Security Foundation (OpenSSF) announced at Black Hat 2023 this week its collaboration with the Defense Advanced Research Projects Agency (DARPA) on the AI Cyber Challenge (AIxCC). AIxCC is two-year competition aimed at driving innovation at the nexus of AI and cybersecurity to create a new generation of cybersecurity tools. AIxCC brings together leading AI organizations that will work with DARPA to make their cutting-edge technology available for challenge competitors, including OpenAI, Anthropic, Google, and Microsoft.

6. Cybercrime Bust: A cross-border investigation into West African cybercriminal groups has resulted in 103 arrests and the seizure of more than €2 million (US$2.2 million). The investigation, Operation Jackal, was led by law enforcement agencies across 21 countries on six continents and targeted cybercrime groups such as Nigerian criminal gang "Black Axe," according to a statement from Interpol. The Black Axe group has a reputation for cyber-enabled financial fraud, in particular business email compromise, romance and inheritance scams, credit card and tax fraud, and money laundering. (Source: Dark Reading)

7. Product Launch: XM Cyber, a specialist in hybrid cloud exposure management, has announced enhancements to the company's continuous exposure management capabilities. The latest updates to the XM Cyber platform extend the company's ability to address the latest hybrid cloud active directory attacks and ease security teams' ability to prioritize and remediate threats.

Annual In-Person MSSP and Cybersecurity Conferences

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.