Cybersecurity daily news

MSSP Market News: CrowdStrike, Cloudflare, Centripetal

Share
Cyber incident alert

Each business day MSSP Alert delivers a quick lineup of news, analysis, and chatter from across the MSSP, MSP and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected]

Today’s MSSP Alert Market News:

1. CrowdStrike, Cloudflare Parter: CrowdStrike and Cloudflare have expanded their strategic partnership by connecting their platforms "to improve security from device to network, accelerate security operations center (SOC) transformation and prevent breaches at scale." The partnership combines Cloudflare One's cloud-native, zero trust protection and connectivity with the CrowdStrike Falcon Next-Gen SIEM on the CrowdStrike Falcon Cybersecurity Platform, the companies said.

2. Threat Intelligence Advancement: Centripetal is expanding its offering to include CleanINTERNET DNS to preemptively safeguard businesses against web-based cyber threats. Centripetal asserts, that unlike other DNS filtering products that rely solely on blocklists, CleanINTERNET DNS is the "first-ever solution" to leverage advanced threat intelligence from multiple providers to proactively prevent users from accessing malicious websites and harmful content.

3. Industry Recognition: Resecurity has been recognized in the prestigious Frost & Sullivan's Global External Risk Mitigation and Management Market 2023 report. This annual report is an essential indicator of market trends and highlights the most influential vendors and tools shaping the cybersecurity and risk management landscape, and being featured validates Resecurity's innovative approaches and its pivotal role in the sector, the company said.

4. Report Reveals Cybersecurity Complacency: RSM has released its US Middle Market Business Index Special Report: Cybersecurity 2024, in partnership with the U.S. Chamber of Commerce. The report highlights a sense of complacency among many companies amid fatigue after consistently hearing about risks and attacks for several years, RSM said. Its data shows that 28% of middle market executives reported their company experienced a data breach in the last year, matching a record high set by the 2021 RSM survey results. Reported breaches at smaller middle market firms ($10 million to less than $50 million in revenue) rose to 20% from 12%, and breaches at larger companies ($50 million to $1 billion in revenue) increased to 37% from 28% since last year's survey.

5. Women's Cyber Education Receives Grant: The Center for Internet Security has awarded the second annual Alan Paller Laureate Program grant to Women in CyberSecurity (WiCyS), a nonprofit organization that creates accessibility and opportunities for women in the cybersecurity workforce. WiCyS plans to use the grant to help fund its Security Training Scholarship program, a skill-development program designed to uncover hidden talent and increase diversity in the cyber workforce. The grant will also enable WiCyS to offer a course on the CIS Critical Security Controls.

6. Acquisition Announced: Pinnacle Technology Solutions, a U.S. hybrid IT solutions provider, has acquired Pinnacle Business Systems, based in Edmond, Oklahoma. "From applications and cloud to intelligent infrastructure, cybersecurity and managed services, both companies are dedicated to addressing the diverse technology needs of their clients," according to a prepared statement.

7. Zscaler on the Move: Zscaler forecast fourth-quarter revenue and profit above estimates on Thursday, as businesses spend more on cybersecurity and networking solutions to combat complex online threats, sending its shares up 14% after the bell. The cloud-based security solution provider expects fourth-quarter revenue to be between $565 million and $567 million. Zscaler expects adjusted earnings per share of about 69 cents to 70 cents in the fourth quarter, compared with estimates of 68 cents. (Source: Reuters)

8. Supply Chain Security Release: apexanalytix, a provider of global supply chain risk management data, software and services, has launched Cyber Risk. The solution automatically assesses the cybersecurity posture of every supplier, continuously monitors the dark web to uncover risk exposure and responds to threats impacting suppliers in real-time, the company said.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.