Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

February 27, 2024 |

Uptycs Launches Channel Partner Program Upward™, Delivering Hybrid Cloud Security to the Global Market

Channel Sales Veteran Mark Fitzmaurice leads Uptycs’ new channel-first GTM strategy.

WALTHAM, MA – Uptycs, the leading cloud security platform for large hybrid cloud environments, has launched Upward, its channel-first partner program. The new program will help Uptycs and its partners bring its cloud-native application protection platform (CNAPP) and services to enterprises seeking to secure their critical workloads, wherever they run.

Mark Fitzmaurice, Vice President of Worldwide Channel Sales, a cybersecurity veteran, and a 2024 CRN Channel Chief, recently joined Uptycs to launch and lead the development and company-wide execution of their channel partner program. Leveraging his experience in building and directing successful channel sales programs at IRONSCALES, ExtraHop, and Infoblox, Fitzmaurice has placed unique value on the program’s ability to benefit partners around the globe and grow their relationship with Uptycs. This approach provides partners with the following benefits:

  • Deal registration and healthy partner margins
  • Self-paced, online accreditations for partner sales teams
  • Proposal-based market development funds (MDF)
  • Not-for-resale (NFR) software for partners’ internal use to drive experience and innovation
  • Instant-on cloud deployment options for evaluations and new customers
  • Partner-led services opportunities, including cloud risk assessments and customized views against customer-specific compliance mandates
  • SecOps optimization and Managed Detection and Response (MDR)
  • Growing ecosystem of technology alliances partnerships, made easier by Uptycs’ open, API-based approach to hybrid cloud security

“We are committed to delivering the most generous program of any CNAPP vendor, ensuring higher margins and opportunity for partners that source new business and deliver valuable services to our mutual customers,” said Fitzmaurice. “We will continue to invest heavily in our partners, and those who make commitments to Uptycs will see matching commitments from us.”

“I’m thrilled to be launching our global partner program, and that the entire Uptycs organization has fully embraced our go-to-market strategy as 100% partner-centric as we expand into international markets,” said Mike Campfield, CRO at Uptycs. “Partners are already seeing the benefits of our action-based approach to hybrid cloud security. Unlike others in the market, we go beyond the passive measures of visibility and vulnerability identification, providing our customers with the ability to remediate and harden their environments so they can achieve a more proactive security footing.”

A key differentiator for Uptycs is the partners’ ability to quickly deliver hybrid cloud security solutions via the AWS Marketplace by tapping into the power of channel partner private offers (CPPO). Beyond the many benefits of CPPO including leveraging the clients’ AWS cloud spend, Uptycs is an AWS SaaS Quick Launch partner. This now allows for near-immediate deployment of Uptycs for rapid discovery,

audit, and security of AWS – and a fast path to expand into multicloud, on-premises, and container-based workloads.

“Customers evaluating and purchasing Uptycs via AWS Marketplace through Upward channel partners will have a remarkable experience, deploying our platform in just a few minutes,” said Fitzmaurice. “Our partners have a huge advantage with the smoothest and most painless evaluation experience I have ever seen.”

Authorized Upward solution providers will allow Uptycs to expand client traction globally starting with North America and EMEA, and expanding into Asia Pacific, Australia/New Zealand, Latin America, and other areas. Beyond program, marketing, and back office investments in the channel, Uptycs has brought on several experienced and cybersecurity-savvy channel business managers to develop the most coveted and engaged cybersecurity and cloud partners across these territories.

Defy Security is a North American, pure-play cybersecurity solution provider that has been working more closely with Uptycs in recent months. “I’m impressed with Uptycs’ all-in commitment to the channel and their deep security coverage across hybrid cloud environments,” said Rich Douros, Vice President at Defy Security. “As our customers migrate more workloads to the cloud and adopt newer technologies like Kubernetes and containers, we can bring in Uptycs for visibility, compliance, and defense to secure all workloads. We look forward to expanding our partnership with Uptycs.”

“Uptycs gives customers the full picture of their hybrid cloud security, enabling security teams to not just respond to threats but to stay ahead of them,” said Ganesh Pai, Founder and CEO of Uptycs. “We want to bring our CNAPP for hybrid cloud security to partners and customers globally, and we believe a channel-first, go-to-market strategy is the key to accomplishing this goal. As a company, we’re dedicated to our partners and customers, and we look forward to making the Uptycs Upward Partner Program a huge success.”

To learn more about the Upward Partner Program or apply to become an Uptycs partner, please visit: www.uptycs.com/partners

Register for the Uptycs Partner Webinar on Wednesday, February 28th: https://www.uptycs.com/resources/webinar/inaugural-channel-partner-program-webinar

About Uptycs

Uptycs is the leading cloud security platform for large hybrid cloud environments. We protect workloads wherever they run while extending security visibility from development to runtime. That’s why enterprises like PayPal, Comcast, and Nutanix rely on Uptycs to secure their mission-critical workloads.

First-generation CNAPP solutions don’t have all the data needed to manage and prioritize risk. With Uptycs, data is power! We have no trouble giving you deeper context so you can focus on what truly matters. Most CNAPPs can tell you if a vulnerable workload is exposed to the internet, but can they show you vulnerable packages running now, or three weeks ago, and if and how you were breached? Uptycs can.

Uptycs brings teams together to optimize security operations, ensure compliance, and accelerate remediation across cloud workloads, containers, Kubernetes, and software pipelines – all from a single security console, policy framework, and data lake. Shift up your cybersecurity with Uptycs. Learn how at: https://www.uptycs.com


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience