Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News

June 17, 2019 |

Arctic Wolf Releases Managed Risk Solution

The new service is designed to help MSPs identify, analyze, and prevent vulnerabilities for their clients.

Arctic Wolf Networks, a security operations center (SOC)-as-a-service company, has introduced a risk management solution designed to help MSPs identify, analyze, and prevent†vulnerabilities for their clients.

Called Arctic Wolf Managed Risk, the solution continuously probes external and internal networks and hosts for vulnerabilities, while also scanning for newly connected devices, testing environments aginst industry-specific security control benchmarks, and more. The service then quantifies cyber risk across external and internal assets in order to reduce an organization’s attack surface.

“Companies know that they need to reduce their attack surface, but they often don’t know where to begin. Arctic Wolf Managed Risk service helps companies make sense of their cyber risk profile, by continuously scanning internal/external networks and endpoints, and quantifying cyber risk-based vulnerabilities,” said Arctic Wolf CEO and co-founder Brian NeSmith in prepared remarks. “This announcement augments our current offerings with comprehensive risk management to improve any customer’s overall cybersecurity posture.”

Industry analyst Gartner advises security and risk management leaders to implement a vulnerability management program that includes discovery, prioritization, and remediation. By 2022, organizations that use the risk-based vulnerability management method will supposedly suffer 80% fewer breaches.

Key Features of Arctic Wolf Managed Risk include in-depth asset inventory and classification, risk-based vulnerability assessment, and security controls benchmarking capabilities. In addition, security professionals from the Arctic Wolf Concierge Security Team can help users prioritize a patch management strategy to reduce risk.†

Arctic Wolf Managed Risk is available immediately either as a standalone solution or in conjunction with the Arctic Wolf Managed Detection and Response service.

Arctic Wolf adopted a channel-only sales model in May.


Editor’s Choice

ConnectWise Gets ‘Smarter’ with AI-powered RPA

March 13, 2024 |

The company’s newest capabilities focus on hyper-automation through the addition of smart bots, enhanced workflows, and other features.

Glimpses of ChannelPro LIVE: Chicago 2024

March 12, 2024 |

Didn’t make it to ChannelPro LIVE: Chicago? Here’s a look at what you missed.

How NIST Cybersecurity Framework 2.0 Will Affect MSPs

March 4, 2024 |

This new version provides a major focus on governance and supply chain risk.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience