Category Archives for "Managed Services News"

Aug 05

Mitel’s CloudLink Offers Glimpse into Company’s Technology Future

By | Managed Services News

The goal is to create a “vibrant” communications developer community.

Mitel has launched a new developer initiative, making it easier for channel partners, technology partners and customers to build custom applications and integrations via CloudLink, the company’s modern cloud services architecture, officials said.

Traditionally, developers used the Mitel Solutions Alliance (MSA) to build integrations. Now users will do so through the Mitel developer portal, which is connected to CloudLink.

Created in 2019, CloudLink allows on-site or cloud customers to collaborate and deploy applications. It has more than 2 million active users.

Mitel's Swapan Nandi

Mitel’s Swapan Nandi

Swapan Nandi is senior director of next-gen solutions at Mitel.

“We believe CloudLink will provide the framework to organically grow a vibrant communications developer community,” Nandi wrote in a letter to the Mitel community last April. “By enabling CloudLink for every Mitel platform, our partners will have a significant customer base to serve. And by developing an open API ecosystem for CloudLink, Mitel’s platforms will integrate more easily with other enterprise applications.”

CloudLink Origins

Innovation is often born out of necessity.

Mitel developed CloudLink because it found itself in a less than ideal situation. The company initially had to integrate with organizations operating multiple PBX platforms. The introduction of CloudLink removed this headache, linking the five platforms that Mitel operates in today. Connecting across these platforms meant easier development of applications.

Earlier this year, Mitel MiVoice Office 400 and MiVoice 5000 customers were first to get the CloudLink gateways that provided access to the Mitel APIs. Gateways are now available for MiVoice Business and MiVoice MX-One platforms.

As for the Mitel developer portal, it allows users to integrate communications capabilities like voice, messaging, chat and video with automated, application-driven workflows. Enterprises can dramatically improve customer and constituent service quality, support employee collaboration and lower costs, the company said.

Mitel's Venkat Nagaswamy

Mitel’s Venkat Nagaswamy

“Now, any customer of ours can use it. Any partner of ours can use it. Or even people that we don’t even know about can use it,” said Mitel CMO Venkat Nagaswamy.

Also, adopting CloudLink and its API ecosystem doesn’t mean organizations have to overhaul their infrastructure, Nagaswamy said. Customers can integrate their on-premises technology with the modern cloud platform.

“People feel that a lot of the new applications can only be delivered on a cloud platform,” he said. “What we’ve done with CloudLink is enable you to use your applications in a simple way. You know, it’s really about making sure that the original investment our customers made in us means they can get the full value out of it.”

Industry Use Case

Health care is one vertical benefiting from Mitel’s technology, the company said. Information from hospital software can feed into …

Aug 05

ZeroFox Now Publicly Traded Company After SPAC Merger

By | Managed Services News

ZeroFox is now trading on the Nasdaq stock exchange.

ZeroFox, an external cybersecurity provider, is now a publicly traded company with the closing of its merger with special purpose acquisition company (SPAC) L&F Acquisition Corp.

As part of the deal, ZeroFox acquired IDX. ZeroFox is now trading on the Nasdaq stock exchange under the ticker symbol “ZFOX.”

James Foster is ZeroFox‘s CEO. He said partners will benefit from ZeroFox becoming a publicly traded company.

ZeroFox's James Foster

ZeroFox’s James Foster

“ZeroFox partners will be able to deliver to their customers the first end-to-end external cybersecurity offering, including solutions to expose and disrupt cyberattacks, mitigate the risk of breaches, manage breach response and required notifications, and disrupt future threats,” he said. “With our acquisition of IDX, the new combined solution extends the value of the partner’s relationship with their customers by providing a strategic solution not offered anywhere else. By going public, we are accelerating our growth strategy to further invest in product innovations.”

Partners Play Big Role in ZeroFox’s Growth

ZeroFox is heavily invested in its channel strategy, and partners play a large role in its overall growth, Foster said.

“Partners extend our reach to new markets, both geographically and vertically,” he said.

Partners help ZeroFox build relationships with large enterprises, Foster said. They also ensure the company is providing solutions that are relevant to their unique use cases.

Keep up with the latest channel-impacting mergers and acquisitions in our M&A roundup.

The acquisition of IDX, and subsequent integration of its data privacy and breach response services will provide extended external cybersecurity to new and existing ZeroFox customers, Foster said.

“Over the next several months, we will be integrating the IDX solutions into the ZeroFox platform portfolio to expand our ZeroFox Response offerings,” he said. “These solutions will include breach response services, privacy protection and more advanced executive protection and privacy solutions.”

Adam Gerchen is L&F‘s CEO.

“Together with IDX, [ZeroFox] will provide a holistic offering to meet the growing demand for external threat protection and breach response services,” he said.

In January, ZeroFox unveiled its Adversary Disruption service. It automates the dismantlement of malicious infrastructure, content, sites and bot accounts required to conduct external cyberattacks.

Aug 05

Post-Log4Shell: How Has the Channel Ecosystem Been Affected?

By | Managed Services News

Security partners need to help secure the software supply chain and show companies how that tech works.

Synopsys' Tom Herrmann

Tom Herrmann

The discovery of Log4Shell late last December unearthed an uproar throughout industries as organizations scrambled to unveil whether their devices were alongside the hundreds of millions worldwide that utilized the Java-based logging utility, Log4j. Just weeks following the identification of the vulnerability, the Federal Trade Commission (FTC) issued a warning for businesses that all must apply patches or face legal action.

With the risk of legal action looming, the logical next step would be to apply the necessary patch. This would be enough in most scenarios, but Log4Shell presented a new set of challenges – it was extremely difficult for businesses to determine where the patch was necessary. The aftermath of this vulnerability left businesses scrambling to establish if the flaw was present within their systems so they could work to identify the quickest and most efficient course of action. A lot of organizations turned to their trusted advisers (partners) for guidance on solutions and services that could help.

When large-scale security threats emerge, it’s a stark reminder for partners that bad actors are always on the move, finding ways to cause tremendous business damage. Now, more than six months following the initial Log4Shell discovery, there’s been a shift within the channel environment. Businesses are in pursuit of security partners that enable them to remain protected against today’s inevitable enterprise threats.

What does this mean for the channel and how can organizations ensure their security expectations are met? Let’s take a look.

The Channel and Software Security

Software and application security (AppSec) have been brought to the forefront of partner discussions following Log4Shell and attacks like SolarWinds with far-reaching software supply chain impacts as organizations have become increasingly aware of the threats that exist within their digital environments. These types of vulnerabilities and attacks that impact businesses of all sizes, regardless of their industry, garners attention in a way that influences companies to re-examine their security profile.

These wide-ranging security threats have reminded organizations that — much like when a car engine is working it doesn’t mean a mechanic won’t lift the hood to examine what’s underneath during a regular checkup — they must also routinely examine the intricacies of their security tools to ensure everything is operating properly. When organizations take a deeper dive, most realize they’re largely unaware of what comprises the software they’re running. This is another opportunity for partners to offer advice and solutions.

There’s a concerning disconnect between users and their software. Open source has become a foundational component of software. In fact, 98% of software and internet codebases contain open source alongside 96% of enterprise software/software-as-a-service (SaaS). Despite open source being widely adopted within enterprise software used daily, 85% of codebases contain open source more than four years out of date and 88% utilized components that weren’t the latest available version. These numbers should raise alarms — there’s a lack of software maintenance pointing to most systems not remaining up to date.

These outdated systems place enterprises at higher risk of successful exploitation by cybercriminals. Arguably the most concerning part of outdated systems is the reality that most remain out-of-date due to the unfortunate fact that many don’t know what’s within their systems or that an updated version is available. Modern software requires unique oversight that many aren’t accustomed to or prepared to handle.

Software and application security have become core components to enable business continuity, but even the most dependable vendors aren’t …

Aug 05

The Gately Report: Zscaler Tracks New, Increasingly Dangerous Ransomware Group, Most Targeted Types of People

By | Managed Services News

Universities are leaving students vulnerable to email-based attacks.

The Zscaler ThreatLabz team is monitoring Industrial Spy, a relatively new ransomware group that emerged in April and has since racked up at least 37 victims.

The Gately Report logoZscaler disclosed its findings on Industrial Spy ransomware in a blog. Key points about Industrial Spy include:

  • The threat group exfiltrates and sells data on their dark web marketplace, but does not always encrypt a victim’s files.
  • The ransomware utilizes a combination of RSA and 3DES to encrypt files.
  • Industrial Spy lacks many common features present in modern ransomware families like anti-analysis and obfuscation.
  • The threat group is consistently adding roughly two to three victims per month on their data leak portal.

Todd Meister is Zscaler’s senior vice president of global partners and alliances.

Zscaler's Todd Meister

Zscaler’s Todd Meister

“This group started out as a data extortion marketplace, where criminals bought and sold stolen internal data from large companies,” he said. “However, they now decided to start creating their own tools and tactics. So far, it appears that Industrial Spy are still establishing themselves, switching between traditional ransomware, when it only steals and ransoms data, and double-extortion ransomware, defined by the encryption, exfiltration and ransom.”

Industrial Spy Gets Results

What makes Industrial Spy so dangerous is that while the group lacks many common features present in modern ransomware, it’s already proven that it can achieve results, Meister said.

The group sells stolen data from two to three new companies every month on their data leak portal.

“This means that Industrial Spy can continue updating its ransomware with new features and threaten more organizations for a longer period of time,” Meister said.

Industrial Spy may continue to present a threat as long as it can continue breaching new organizations, he said.

Zscaler said many players come and go in the ransomware market and it’s difficult to determine the groups that will stay for the long term. However, this threat group is likely to stay at least in the near future. And more ransomware updates and features are likely to follow.

Scroll through our slideshow above for more from Zscaler and more cybersecurity news.

Aug 04

ATSG Acquires Vology in ‘Excellent Strategic Initiative’

By | Managed Services News

It addresses the needs of upmarket segments and drives services revenue.

Channel sources say that longtime solution and technology provider Vology has been sold. ATSG, which has been purchasing services-based companies and MSPs, has been cited as the buyer. Officials from the companies could not be reached for comment by publication time but ATSG was likely attracted by Vology’s robust cloud practice.

Channel Futures will bring readers more information as this story develops.

Clearwater, Florida-based Vology is a managed IT, security and cloud services provider. Its leadership says the company positions organizations for growth by “empowering digital transformation and delivering custom solutions.” The company was last known to be owned by a private equity firm. Currently, Vology is led by Tom York, the company’s CEO and a 31-year veteran of IBM. Walt Walker leads the firm’s office of innovation and cloud practice.

Acquiring a strong cloud-managed service could be driving many MSP acquisitions as of late. In the last two years, the number of deals has increased substantially. For example, companies such as Thrive and Meriplex have acquired other MSPs within months, if not weeks, of each other.

Techaisle's Anurag Agrawal

Techaisle’s Anurag Agrawal

“Cloud-managed service is the fastest-growing area, especially cloud assessment, optimization and migration services,” said Anurag Agrawal, founder and chief global analyst at Techaisle. “[The rumored acquisition] is an excellent strategic initiative by ATSG to diversify its security and communications managed services.”

He added it is a play to address the needs of upmarket segments and drive services revenue. ATSG’s focus surrounds the growth and enhancement of its solutions portfolio, which it has accomplished with several acquisitions. Most recently (in 2021), it acquired Optanix, a technology and managed services firm, for an undisclosed amount.

Decades in the Making

This wouldn’t be the first transition for Vology. The firm once sold used IT products when it was Network Liquidators, affectionately called “the used Cisco guys.” In 2006, the company debuted on the Inc. 5000. Yet, executives knew the company had to stay relevant and changed their business model to managed services. They rebranded as Vology. By 2013, the company expanded by acquiring Bayshore Technologies, a Tampa Bay virtualization firm with a small managed services business.

By 2015, Vology had responded to more than 12 million managed services events involving 45,000 endpoints.

Vology’s founder Barry Shevlin told Channel Futures in 2016 that the company grew to such an extent that it was “uniquely positioned to service these midmarket customers… that’s really what we’re designed to go after.”

However, the company was insolvent when private equity firm Capitala Group bought Vology in 2019. Vology officials described the deal as “transformative.”

As for New York-based ATSG, it began over 25 years ago as an enterprise network and systems integrator. It has evolved into a holistic managed IT services company and, according to analysts, it has aggressively transformed over the past decade to a tech-enabled MSP. It features highly secure, multicloud solutions and these are powered by the ATSG automation platform Ai2. As Channel Futures reported last year, the acquisition of Optanix is the execution of yet another milestone in ATSG’s strategic growth plan. It moves to establish itself in the growing, high-performing channel partner community, ATSG officials said.

 

Aug 04

Flashpoint Acquires Echosec Systems, Beefs Up OSINT Capabilities

By | Managed Services News

The acquisition brings open-source, social media and geospatial intelligence to Flashpoint.

Flashpoint has acquired Echosec Systems, a provider of open-source intelligence (OSINT) and publicly available information (PAI) for national security, public safety and enterprise customers.

The Echosec Security acquisition will bring open-source, social media and geospatial intelligence to Flashpoint. That will further differentiate Flashpoint’s offerings for national security, public safety and commercial security teams.

Flashpoint's Donald Saelinger

Flashpoint’s Donald Saelinger

Donald Saelinger is Flashpoint‘s president.

“Intelligence practitioners require a converged, user-focused solution that includes insights derived from both open and closed intelligence sources,” he said. “Integrating Echosec’s worldwide social media collections, intuitive interface, and industry expertise into Flashpoint will deliver unparalleled value to our customers, to help them best identify and mitigate all types of risk.”

Echosec Systems’ Focus

Echosec Systems allows its users to bridge the gap between the digital and physical worlds through OSINT and PAI, including an array of social media and geospatial collections, to protect people, assets and infrastructure.

Flashpoint delivers a suite of intelligence solutions, derived from PAI, chat services, foreign-language forums, criminal marketplaces and more. With Echosec Systems, Flashpoint significantly expands its capabilities to deliver a combination of data, analytics and automation. In addition, it can provide this across a wide range of security use cases.

Michael Raypold is Echosec Systems‘ CTO.

“We’re thrilled to join Flashpoint and unlock a new dimension in OSINT and risk intelligence,” he said.

Earlier this year, Flashpoint acquired Risk Based Security (RBS), a company specializing in vulnerability and data breach intelligence, as well as vendor risk ratings. Flashpoint is investing, both organically and through M&A, in continued growth in 2022.

Aug 04

Cisco Networking Leader to Become CEO of Fastly

By | Managed Services News

Cisco plans to consolidate enterprise networking and cloud with mass-scale infrastructure.

Fastly's Todd Nightingale

Fastly’s Todd Nightingale

Todd Nightingale is leaving his role at Cisco as executive vice president and general manager of enterprise networking and cloud to become CEO of Fastly.

The Cisco vet will join Fastly on Sept. 1. He will succeed Joshua Bixby, who will step down as CEO and from Fastly’s board of directors. Bixby will remain with Fastly as an adviser.

Nightingale will also join Fastly’s board upon assuming the CEO role.

Fastly is a cloud content delivery provider. It is a New Relic partner. New Relic is a Cisco AppDynamics competitor.

“Fastly is delivering unparalleled application experiences for users around the world with exceptional flexibility, security and performance,” Nightingale said. “I’m honored and grateful for the opportunity to be a part of the Fastly team.”

Cisco sent us the following statement:

“At Cisco, we always want the best for our teams, our people and their continued growth in their careers. We are grateful for Todd’s many contributions to Cisco and congratulate him as he takes on a new opportunity as a CEO of another company in an adjacent market.”

Cisco’s Jonathan Davidson will take on an expanded role leading a new organization that combines enterprise networking and cloud with the mass-scale infrastructure group.

“We are confident that this new team will continue to accelerate innovation for our customers and partners, and drive growth for our business,” Cisco said.

Long History with Cisco

Nightingale managed business strategy and development efforts for Cisco‘s multi-billion-dollar networking portfolio.

Previously, Nightingale was the senior vice president and general manager of Cisco’s Meraki business. He joined Cisco with the Meraki acquisition in 2012.

Before that, he held engineering and senior management positions at AirDefense. There, he was responsible for product development and guided the company through a successful acquisition by Motorola.

Artur Bergman is Fastly’s founder, chief architect and executive chairperson.

“Fastly is extraordinary at the things that make us unique, including our incredibly powerful programmable edge cloud, innovative performance-focused product and engineering, and our unmatched support of customers as they build the next generation of globally performant, secure and reliable applications,” he said. “I’m confident in Todd’s ability to lead the company with the rigor and energy needed to elevate Fastly to its next level of extraordinary technology and product growth, including a strong go-to-market (GTM) motion and operational strengths.”

Aug 04

BlackBerry Hunting for EMEA Partners After Program Re-Launch

By | Managed Services News

BlackBerry is “doubling down” on partners to tackle cybersecurity threats.

BlackBerry is on the hunt for new EMEA partners. The recruitment drive follows the re-launch of its partner program in the region.

Last year BlackBerry secured 92% of its EMEA sales through partners. Now it is looking to enlist new strategic partners and regional specialists to help customers prevent cyber breaches.

BlackBerry's Axel Conrad

BlackBerry’s Axel Conrad

Axel Conrad, head of EMEA channel at BlackBerry, said the company was “doubling down” on EMEA partners.

“Our UK channel partner roster has grown by 40% over the last 12 months and we continue to welcome new additions. With new senior leadership hailing from channel organizations, partners will notice the determined focus on ‘enablement.’”

Conrad said partners work side-by-side with BlackBerry sales teams. They can also access “a highly competitive rebate program at 12% independent of any discount.”

Growing MSSP Business

The BlackBerry 2022 Threat Report found SMBs at particular risk, experiencing 11-13 attacks every day.

Amid the growing threat landscape, BlackBerry announced in June it had updated its partner program. This included new marketing incentives, a global hiring campaign to boost partner support and a revamped curriculum of training, tools and enablement resources.

The updates also include ways to help managed security service providers (MSSPs) tap into demand from SMBs for 24x7x365 managed Extended Detection and Response (XDR) services.

“This is a market that industry experts expect will grow globally from $22.45 billion in 2020 to $77.01 billion by 2030. We’re thinking differently on MSSP licensing models and making new, innovative offers available through BlackBerry channel partners,” said Conrad. This, he said, will help them “to stay competitive and secure customers.”

Doubling Channel Team Headcount

BlackBerry already secures over 500 million endpoints worldwide. Conrad said now it aims to “equip, educate and enable” its partners on BlackBerry’s Cylance endpoint cybersecurity suite.

Earlier this year, BlackBerry relaunched its redesigned Partner Hub. It also opened the new Quantum Lab, where EMEA partners can bring prospects and customers into BlackBerry’s own cyberattack simulation suite.

It has introduced a complimentary additional security layer to apply on top of existing solutions to partners. As well as preventing breaches and malware, this enables partners to upsell their base even if customers already have existing, non-BlackBerry solutions for Endpoint Protection Platform / Endpoint Detection and Response (EDR).

BlackBerry has also committed to significantly increasing the size of its channel team. It aims to double employee headcount in roles such as partner management, customer success and channel enablement. This is “to ensure partners have the technical and sales support to compete and win in the crowded EDR/XDR market.”

 

 

 

Aug 04

What Are You Selling? Telarus Partners Weigh in on Technology

By | Managed Services News

Telarus agent partners are selling unified communications, contact center, cybersecurity and other emerging technology offerings as network prices bottom out.

Telarus executives shared data about partner growth during their Tuesday morning keynote at the Telarus Partner Summit. Total new sales bookings increased 34% last year. Moreover, the diversity of customer deals increased. In other words, agents are selling more types of technologies within a given client engagement. Whereas 90% partner sales five years ago came from network, 60% of sales currently come from advanced solutions.

Channel Futures sat down with several agents and MSPs to learn about the technologies their customers are demanding. Although many of them still sell network and view it as a foot-in-the-door for customers, they’ve leaned into advanced solutions. Many of them see UCaaS as their bread and butter. A growing group is positioning itself as a contact center expert. Still others are leaning heavily into cybersecurity.

Go through the 11 images above to see the technologies partners are selling.

Aug 04

Talon Cyber Security Gains $100 Million in New Series A Funding

By | Managed Services News

Partners play a key role in the company’s growth strategy going forward.

Talon Cyber Security, an Israel-based secure enterprise browser provider, has obtained $100 million in Series A funding led by Evolution
Equity Partners.

Ballistic Ventures, CrowdStrike’s Falcon Fund, Merlin Ventures and SYN Ventures participated in the funding round. Previous investors George Kurtz, CrowdStrike‘s co-founder and CEO, Lightspeed Venture Partners, Sorenson Ventures and Team8 also participated.

Talon Cyber Security will use the funds to accelerate go-to-market (GTM) efforts to meet the increasing global demand for its secure enterprise browser, TalonWork. It’ll also deliver new product enhancements to continuously improve security for modern workforces.

Talon Cyber Security was named the winner of the Innovation Sandbox Contest at RSA Conference 2022

Funding to Benefit Talon Cyber Security Partners

Talon Cyber Security's Marianne Budnik

Talon Cyber Security’s Marianne Budnik

Marianne Budnik is Talon Cyber Security’s CMO.

“This funding will allow us to continue delivering unmatched value to our partners through an increased investment in our partner program,” she said.

Partners play an “incredibly large” role in Talon Cyber Security‘s growth and expansion plans, Budnik said.

“For Talon, our partners are a key component of our growth strategy going forward,” she said. “And it’s pivotal that we provide them with all of the necessary resources for us to have success together.”

As organizations have embraced distributed work for employees and contractors, the reliance on SaaS applications has risen, and security needs have evolved. With Talon Cyber Security, security teams get deep visibility into browser and application activity, as well as native security features like authentication, data loss prevention (DLP) and zero trust controls.

“Partners can expect new product capabilities and resources that will help us be mutually successful together,” Budnik said. “Channel recruitment is a key focus for us throughout the balance of the year and beyond.”

Richard Seewald is founder and managing partner of Evolution Equity Partners. He is joining Talon Cyber Security’s board of directors.

“In cybersecurity, the word innovative gets thrown around often, but with Talon, it is a perfect descriptor,” he said. “I have never seen a company create and lead a category with such authority, and experience such impressive traction with customers so quickly. Talon has the potential to become one of the leading companies in the broader security industry, and it’s an honor to help them on their journey.”

>