MSSP

Security Update: Rapid7 Lauches Red Team Managed Service, Kiteworks Adds Partner Program

Share
Background image with security attack digital concept

Each week, ChannelE2E brings you the top cybersecurity insights from our affiliate site MSSP Alert, because we know that managed service providers need to stay on top of trends in cybersecurity.

This week, we'll consider whether CMMC certification is worthwhile, explore Rapid7's new managed Red Team service and Kiteworks' new MSP/MSSP program, which aims to help partners address regulatory compliance, and look at how MSSPs can overcome cybersecurity workforce issues. Here's our roundup.

  • CMMC Final Rule: Is Certification Worthwhile?
  • MSSP Rapid7 Launches Continuous Red Team Managed Service
  • Kiteworks’ New MSP/MSSP Partner Program Addresses Stringent Regulatory Demands
  • MSSP Alert Live: Overcoming Cybersecurity Workforce Issues

CMMC Final Rule: Is Certification Worthwhile?

The final Cybersecurity Maturity Model Certification (CMMC) rule is slated to go into effect in the first quarter of 2025. But is the work required to gain CMMC certification worth the squeeze for your MSSP business?

That's what Carter Schoenberg, VP and chief security officer, SoundWay Consulting, will discuss in his session at MSSP Alert Live, held October 14-16 in Austin, Texas. There's still time to register for this event, and you won't want to miss it!

Read the complete story here.

MSSP Rapid7 Launches Continuous Red Team Managed Service

This week’s launch of Vector Command by Top 250 MSSP Rapid7 comes with the assurance of continuous red teaming services to help customers identify and validate IT security posture weaknesses — from an attacker’s perspective.

Powered by Rapid7’s Command Platform and its red team experts, Vector Command will increase visibility of an external attack and improve risk prioritization while providing same-day reporting on successful exploits, visualized attack paths and regular expert consultation, according to the company.

Jeremiah Dewey, senior vice president of Service Delivery at Rapid7, explained the MSSP imperative for red teaming and offensive security.

“Red teaming is a critical, proactive step that not only validates potential exploitables and helps teams prioritize, it also elevates our customers’ security posture and reduces noise downstream for our managed SOC team,” Dewey told MSSP Alert. “When we improve our customers’ ability to effectively triage risk, we not only deepen our relationship as a partner and extension of their team, we are also ensuring better end-to-end security across the threat lifecycle.”

Read the complete story here.

Kiteworks’ New MSP/MSSP Partner Program Addresses Stringent Regulatory Demands

The launch of Kiteworks’ new Managed Service Provider (MSP)/Managed Security Service Provider (MSSP) program is designed to address the security and compliance issues their partners face and help them drive business growth.

Kiteworks Chief Revenue Officer Kurt Michael explained to MSSP Alert that as cyber threats and regulatory demands intensify, organizations are increasingly struggling with the serious risks of data breaches and noncompliance fines. Now, Kiteworks’ refreshed MSP/MSSP program enables partners to deploy a platform that is secure by default and designed to meet stringent regulatory requirements, including FedRAMP, SOC 2 Type II, and ISO 27001, 27017, and 27018.

“The Kiteworks MSP/MSSP program enables our partners to deliver unmatched security and compliance solutions that directly address the challenges their customers face,” Michael said. “By leveraging Kiteworks, MSPs/MSSPs can offer a centralized platform for sensitive content communications that simplifies compliance, reduces operational complexity and scales to meet the diverse needs of any organization.”

Read the complete story here.

MSSP Alert Live: Overcoming Cybersecurity Workforce Issues

MSSPs and MSPs must continuously address talent attraction, retention and development issues.

With that reality in mind, MSSP Alert Live, Oct. 14-16 in Austin, Texas, will be an opportunity to hear from Dr. Mike Saylor, CEO of Blackswan Cybersecurity, who will present “Addressing the Cybersecurity Workforce Deficiency: A Strategy and Call to Action.”

[Register here to attend MSSP Alert Live. Explore the full agenda here.]

Read the complete story here.