Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News

September 22, 2022 |

Vendor to Watch: Cyberint

Cyberint fuses threat intelligence with attack surface management, providing integrated visibility into external risk exposure.

IDENTIFY, PROTECT, DETECT, RESPOND, AND RECOVER are the five core sections of the NIST Cybersecurity Framework, one of the most respected guides to security in the industry.

Israeli startup Cyberint would like MSPs to consider a critical sixth category: predict.

Most of the security strategies MSPs and MSSPs rely on today are reactive in nature, notes Andrew Brearton (pictured), Cyberint’s channel sales director for North America. “You’re waiting for the attack to occur.”

Brearton’s colleague Jacob Silutin, Cyberint’s head of sales engineering for the Americas, says prediction is not something that a lot of people focus on today. “To us it’s the new approach. It’s the future.”

The Cyberint platform combines a deep pool of threat intelligence collected from across the open and dark web with digital risk protection technology that analyzes the data and warns would-be victims of potential attacks plus an attack surface management engine that continuously inventories an organization’s targetable information assets.

The end result is a solution capable of picking up the first stirrings of online danger before it materializes. Mature MSPs with analysts on staff can trawl the platform for insights on their own; channel pros who can’t afford that kind of talent can outsource threat analysis to Cyberint’s team. “You can have it any which way you want,” says Brearton of Cyberint’s service.

MSPs are a new market for Cyberint, which has mostly sold directly to medium and large enterprises.

Cyberint is putting the finishing touches on a new revenue model for MSPs and expected to have an updated partner portal live by September as of press time. White-label reporting is scheduled to arrive sometime in Q4, along with a host of new product features tailored to MSP requirements.

Brearton says some education will be required for MSPs to view threat intelligence as an essential layer in a complete security stack, “because it is such an emerging technology.”


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience