Cybersecurity daily news

Security Update: SentinelOne CEO Talks CrowdStrike Outage, Cynet’s New Platform Turns MSPs Into MSSPs

Share

Each week, ChannelE2E brings you the top cybersecurity insights from our affiliate site MSSP Alert, because we know that managed service providers need to stay on top of trends in cybersecurity.

This week, SentinelOne's CEO talked with Jessica C. Davis about the CrowdStrike outage and how SentinelOne is handling inquires from customers looking at alternatives. Cynet's new platform aims to help MSPs become MSSPs, the Wiz-Expel Integration is helping MSPs and MSSPs tackle cloud security and Skyhigh Security and Trellix integrate cloud security. Here's our roundup.

  • SentinelOne CEO Talks CrowdStrike Outage as Customers Look at Alternatives
  • Cynet Says New Platform Can Turn an MSP into an MSSP Overnight
  • Wiz-Expel Integration Powers Cloud Security for MSSPs, MSPs
  • Skyhigh Security, Trellix Travel Road of Cloud Security Integrations

SentinelOne CEO Talks CrowdStrike Outage as Customers Look at Alternatives

SentinelOne is seeing interest from CrowdStrike customers who weathered the recent IT outage and are looking to diversify their cybersecurity risk.

That’s according to CEO Tomer Weingarten speaking during SentinelOne’s Q2 earnings call where he addressed questions about the outage and its impact on the competitive landscape for advanced cybersecurity services.

“We're talking about the largest outage, systematically impacting millions of people, disrupting thousands of businesses, costing billions of dollars,” he told analysts and investors during the call.

“And this was a global, practically fleet wide outage, totally unprecedented in reach and scale. Secondly, the duration of the outage was also quite unprecedented. Most modern technology services don't really take days to come back online. This has been days to weeks of required manual intervention and reboot of millions of affected devices,” he said.

Read the complete story here.

Cynet Says New Platform Can Turn an MSP into an MSSP Overnight

The growing trend of developing all-in-one platforms that combine various cybersecurity functions — including threat detection, incident response, vulnerability management, endpoint protection, and sometimes even IT management tools — has a new player in the market.

This week, Cynet launched its All-in-One Cybersecurity Platform, enabling MSPs to provide a full breach protection service with a single tool, backed by 24/7 support.

Cynet affirms that as market demand for security support surges, many MSPs are rolling out their own MSSP offering. However, while the revenue potential may be lucrative, the road for many MSPs to transition into a MSSP is perceived as prohibitively difficult, time-consuming and expensive.

So, rather than integrating an array of standalone cybersecurity products, Cynet’s All-in-One Cybersecurity Platform is "purpose-built on an easy-to-use console." This design allows MSPs to replace multiple cybersecurity tools to reduce costs and maximize margins, while providing more effective breach protection to their clients, according to Cynet.

Read the complete story here.

Wiz-Expel Integration Powers Cloud Security for MSSPs, MSPs

As more organizations move their IT networks to cloud infrastructures, they are increasingly desirable targets for threat actors. While the need for a strong cloud security strategy remains a critical priority, many security operations teams don’t quite know where to start in order to effectively detect and respond to risks.

A new strategic partnership between MSSP Expel, a managed detection and response (MDR) specialist, and Wiz, a cloud-native application protection platform (CNAPP) provider, intends to solve this problem. Accordingly, Expel’s cloud detection and response expertise, paired with Wiz’s CNAPP platform, provides customers with deep context into cloud-related security issues and continuously improve the accuracy of threat detection, according to the companies.

“The unique value MSSPs, and ultimately all our end-user customers, receive from this partnership is the coupling of Wiz’s cloud detection capabilities, with the triage, analysis, and holistic threat evaluation of Expel,” a company spokesperson told MSSP Alert.

Read the complete story here.

Skyhigh Security, Trellix Travel Road of Cloud Security Integrations

The convergence of cloud security solutions is a market factor that MSSPs and MSPs cannot ignore, the latest example being the integration between Skyhigh Security and Trellix.

Specifically, the integration involves the Skyhigh Secure Web Gateway (SWG) for Cloud and Trellix Intelligent Virtual Execution (IVX) Cloud.

“This new cloud to cloud integration offers significant benefits for MSSPs and MSPs alike by creating new service opportunities and enhancing the overall value we deliver to customers,” Rakesh Lodha, senior director of Solutions and Architecture at Skyhigh Security, told MSSP Alert. “By addressing use cases such as blocking unknown and zero-day malware, viewing indicators of compromise and accessing data forensics, MSSPs and MSPs can build a business around Skyhigh Security and Trellix to address it.”

Lodha noted that the integration allows MSSPs and MSPs to offer an expanded portfolio of solutions to their customers while generating additional revenue and strengthening customer relationships through the provision of Trellix IVX and Skyhigh cloud solutions.

Read the complete story here.