MSSP Alert

MSSP Alert

IT Services and IT Consulting

Centerport, New York 2,853 followers

The ultimate guide to managed security services providers. Cybersecurity news for MSSPs, MDR & SOCaaS providers.

About us

Cyber security news and research for managed security service providers (MSSPs), MDR service providers, and Security Operations Centers) and more. Live in-person conference October 9-11, 2023(Washington, D.C.).

Website
http://www.msspalert.com
Industry
IT Services and IT Consulting
Company size
2-10 employees
Headquarters
Centerport, New York
Type
Privately Held
Founded
2022

Locations

Updates

  • View organization page for MSSP Alert, graphic

    2,853 followers

    📢 Don’t miss our webcast tomorrow! Join Liam Downward to discover how MSSPs can elevate their GRC strategy using CYRISMA’s powerful suite of tools. Here’s what you’ll learn: - The basics of Governance, Risk Management, and Compliance (GRC) - Why cyber risk is now a critical part of enterprise risk management - How to align cyber risk management with business goals for long-term success - Tips for managing compliance more efficiently - Simplifying communication between business-focused and cyber-focused executives 📅 Date: September 25th ⏰ Time: 1 PM It's not too late! Register now. https://bit.ly/4ggIX87 #GRC #CyberRisk #MSSP #Compliance #BusinessGrowth

    Simplifying GRC for Cybersecurity Professionals

    Simplifying GRC for Cybersecurity Professionals

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    🚨 Don't miss out! Our webcast is happening TOMORROW! 🚨 Join us tomorrow, 9/24 for an insightful webcast featuring top experts as they explore the impact of AI on cybersecurity. Our speakers will: - Trace the evolution of AI in the industry - Discuss its influence on current and future cybersecurity solutions - Share how MSSPs and MSPs can boost revenue with the right AI-embedded tools - Showcase Stellar Cyber's leading Multi-Layer AI™ in action Speakers: 💡 Christophe Briguet, Stellar Cyber 💡 Steve Salinas, Stellar Cyber 💡 Sharon Florentine, CyberRisk Alliance This is your chance to get ahead of the curve—register now! https://bit.ly/4729kux #AI #Cybersecurity #Webcast #MSSP #MSP #StellarCyber #ArtificialIntelligence #TechInnovation

    Why and How AI Will Drive the Next Generation of Cybersecurity Solutions

    Why and How AI Will Drive the Next Generation of Cybersecurity Solutions

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    This week’s launch of Vector Command by Top 250 MSSP Rapid7 comes with the assurance of continuous red teaming services to help customers identify and validate IT security posture weaknesses — from an attacker’s perspective. Powered by Rapid7’s Command Platform and its red team experts, Vector Command will increase visibility of an external attack and improve risk prioritization while providing same-day reporting on successful exploits, visualized attack paths and regular expert consultation, according to the company. Jeremiah Dewey, senior vice president of Service Delivery at Rapid7, explained the MSSP imperative for red teaming and offensive security. “Red teaming is a critical, proactive step that not only validates potential exploitables and helps teams prioritize, it also elevates our customers’ security posture and reduces noise downstream for our managed SOC team,” Dewey told MSSP Alert. “When we improve our customers’ ability to effectively triage risk, we not only deepen our relationship as a partner and extension of their team, we are also ensuring better end-to-end security across the threat lifecycle.” https://lnkd.in/gaKVux4Y

    MSSP Rapid7 Launches Continuous Red Team Managed Service

    MSSP Rapid7 Launches Continuous Red Team Managed Service

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    The launch of Kiteworks' new Managed Service Provider (MSP)/Managed Security Service Provider (MSSP) program is designed to address the security and compliance issues their partners face and help them drive business growth. Kiteworks Chief Revenue Officer Kurt Michael explained to MSSP Alert that as cyber threats and regulatory demands intensify, organizations are increasingly struggling with the serious risks of data breaches and noncompliance fines. Now, Kiteworks’ refreshed MSP/MSSP program enables partners to deploy a platform that is secure by default and designed to meet stringent regulatory requirements, including FedRAMP, SOC 2 Type II, and ISO 27001, 27017, and 27018. “The Kiteworks MSP/MSSP program enables our partners to deliver unmatched security and compliance solutions that directly address the challenges their customers face,” Michael said. “By leveraging Kiteworks, MSPs/MSSPs can offer a centralized platform for sensitive content communications that simplifies compliance, reduces operational complexity and scales to meet the diverse needs of any organization.” https://lnkd.in/gDr9QW9r

    Kiteworks’ New MSP/MSSP Partner Program Addresses Stringent Regulatory Demands

    Kiteworks’ New MSP/MSSP Partner Program Addresses Stringent Regulatory Demands

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    Over the past 12 months, 62% of U.S. companies have filed a cyber insurance claim with more than 27% filing multiple claims within the same period. This staggering statistic comes via identity security specialist Delinea, which reported that U.S. companies are increasingly adopting advanced technologies like AI to secure strong cyber insurance coverage and mitigate rising costs. Delinea President Rick Hanson believes that his company’s Cyber Insurance Report will be of particular interest to MSSPs as the grapple with the complexities of today’s cyber insurance landscape. “As organizations aim to scale securely and minimize risks, MSSPs can play a pivotal role by offering managed services that incorporate AI-driven solutions, making it easier for businesses to present the necessary evidence to maintain or enhance insurance coverage,” Hanson told MSSP Alert. “The survey's insights present opportunities for MSSPs to support business resilience, while sparking conversations about how identity security solutions and partnerships can help organizations navigate the evolving cyber insurance landscape.” Hanson emphasized that Delinea views cyber insurance and MSSPs as “complementary rather than competing forces” while playing a proactive role in preventing breaches. “Companies that invest in MSSP services are often better equipped to prevent or mitigate cyber incidents, which can lower the likelihood of filing a claim and may even reduce insurance premiums” he said. “Delinea’s solutions help companies strengthen their defenses, which is essential for both insurance carriers and MSSPs to reduce overall risk exposure.” https://lnkd.in/g52ZbFG5

    62% of Businesses Filed a Cyber Insurance Claim in Last 12 Months, Indicating MSSP Opportunities

    62% of Businesses Filed a Cyber Insurance Claim in Last 12 Months, Indicating MSSP Opportunities

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    Todyl founder and CEO John Nellen believes its partners' success is directly tied to its own success as a channel-only company. The proof point comes via Todyl’s revamped partner program that debuted this week — an initiative designed to help MSSPs and MSPs combat the rising tide of cyber threats. The Denver, Colorado-based company reevaluated its operating model and created a new partner program. The new program transitions from a single technical account manager for each partner to a dedicated team of three specialized resources focused on partner success, security and go-to-market strategies. “Todyl has expanded its go-to-market programs with sales training, marketing collateral, campaigns-in-a-box, end user leads, custom webinar planning, custom branded marketing materials, strategic planning workshops and more,” Nellen told MSSP Alert. “This deeper, more collaborative approach ensures targeted expertise in each area, enabling us to deliver greater value and achieve stronger outcomes with our partners.” https://lnkd.in/gngtiWST

    Todyl Revamped Partner Program Provides Dedicated Team, Targeted Expertise

    Todyl Revamped Partner Program Provides Dedicated Team, Targeted Expertise

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    Automation is boosting revenue, driving growth and enhancing job satisfaction for MSSPs, according to the 2024 MSSP Survey by D3 Security. The Vancouver, British Columbia-based company is a cybersecurity vendor that works closely with MSSPs, specializing in smart security orchestration, automation, and response (SOAR). “Our survey offers MSSP professionals the rare opportunity to look inside the minds of their peers and learn from what they are planning, prioritizing for the coming years, and even what they are struggling with,” D3 Security Incident Response Researcher Pierre Noujeim told MSSP Alert. “It’s likely to inspire some new ideas in any reader.” Noujeim said that MSSPs will be particularly interested to learn how others in the industry are thinking about automation and AI. For that matter, automation involves the use of of technology and tools (like AI) so that MSSPs can offer more scalable, efficient and effective security services, which is essential for managing the growing volume of cyber threats. “It appears that a technology arms race is taking shape, but what is hype and what will provide real value to customers remain to be seen,” Noujeim said. https://lnkd.in/g2KeQWqQ

    Automation Drives MSSP Revenue Growth, Analyst Job Satisfaction, D3 Survey Shows

    Automation Drives MSSP Revenue Growth, Analyst Job Satisfaction, D3 Survey Shows

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    📱 Are You Overlooking Mobile Security? Mobile devices have revolutionized workplace productivity, but they also bring significant security challenges. Many organizations rely on Mobile Device Management (MDM) solutions, but MDM alone can't fully protect against the growing threats targeting mobile devices. This gap presents a unique opportunity for Managed Service Providers (MSPs) to enhance their services, reduce customer risk, and increase revenue—without needing extra staff. TOMORROW, join Eva-Maria Elya from Lookout Security, Chris Prewitt from Inversion6, and Theresa Lanowitz from LevelBlue as they explore: - Why mobile endpoints are often overlooked in security strategies - Common vulnerabilities and attack methods targeting mobile devices - How MSPs can capitalize on the rising demand for mobile EDR Don’t miss this chance to learn how to strengthen your mobile security strategy and unlock new revenue streams! Save your seat and register now. https://bit.ly/475ZF5Y #MobileSecurity #Cybersecurity #MDM #MSP #EDR #BusinessGrowth #SecurityStrategy #Webcast

    Mobile Endpoints are Your Customer's Weakest Link: How MSPs Can Protect and Profit

    Mobile Endpoints are Your Customer's Weakest Link: How MSPs Can Protect and Profit

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    The recent Microsoft Windows outage brought about by a CrowdStrike update has invariably sparked conversations among MSSPs, MSPs and the wider cybersecurity world around cyber resilience and the incident’s massive operational, financial and legal impact. Andrew Douthwaite, chief technology officer for VirtualArmour, a UK-based MSSP, offered MSSP Alert his perspective on the incident that brought the “blue wall of death” to 8.5 million Windows machines on July 19. He believes that the incident has brought to light the fact that the reliance on a single vendor has the potential to “really cripple your organization” — not just over an issue involving inferior code that paralyzed Windows operating systems but also in the event of a hacking incident. “Obviously, this has been shaking the industry, so now everyone will be checking their policies, procedures, software development lifecycle and how they operate within that and how release work, quality control and everything alongside that,” he said. For CrowdStrike’s part, he believes there are “a hell of a lot of lessons” to be learned. “Actually, CrowdStrike itself kicked in and stopped the device management tools from removing the bad file because it’s part of the CrowdStrike package,” Douthwaite said. He added, “The gap that’s missing for me is where’s the QA (quality assurance) process really? It didn’t just hit a very niche kind of set or operating systems. It hit almost every Windows operating system that wasn’t built within that time period. Ultimately, it was Fenix24, a cyber disaster recovery firm within Chattanooga, Tennessee-based Conversant Group, that created an alternative scripted solution to assist companies affected by the CrowdStrike outage. The Windows scripts effectively forced the reboot of machines into Safe Mode and then remove the problematic file. https://lnkd.in/gGJW5XUw

    CrowdStrike Lessons Learned: An MSSPs’ Perspective

    CrowdStrike Lessons Learned: An MSSPs’ Perspective

    msspalert.com

  • View organization page for MSSP Alert, graphic

    2,853 followers

    Navigating the complexities of today’s digital landscape requires an integrated GRC approach, especially in highly regulated industries. As businesses increasingly digitize, cyber risk has become a critical component of modern GRC strategies. Join Liam Downward, CYRISMA’s Chief Product Officer, as he dives into how MSSPs can leverage CYRISMA’s powerful suite of GRC tools. This session will cover everything from the basics of GRC to aligning cyber risk management with business goals. Don’t miss out on learning how to streamline GRC efforts, bridge compliance gaps, and drive additional revenue! 📅 Date: September 25th ⏰ Time: 1 PM Register now! https://bit.ly/4ggIX87 #GRC #CyberRisk #MSSP #Compliance #BusinessGrowth

    Simplifying GRC for Cybersecurity Professionals

    Simplifying GRC for Cybersecurity Professionals

    msspalert.com

Similar pages

Browse jobs