Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

August 19, 2019 |

CRITICALSTART Names Vice President Of Channels & Alliances

Hyper-growth MDR company adds cybersecurity industry expert Dwayne Myers as channel executive to expand nationwide distributor and channel program

PLANO, Texas,†Aug. 19, 2019†/PRNewswire/ –†CRITICALSTART, a leading provider of†Managed Detection and Response (MDR) services, today announced the appointment of†Dwayne Myers†as Vice President of Channels & Alliances, reporting to the company’s CEO,†Rob Davis. With a focus on CRITICALSTART’s MDR business, Myers will lead the expansion of the company’s national distributors and network of value-added resellers and other channel partners. Experiencing exponential growth, CRITICALSTART’s MDR business grew by more than 300% last year, while maintaining a 99% customer retention rate.

Myers is an industry leader with more than two decades of security experience in channel development, sales strategy and business operations†for both manufacturing and channel partners, ranging from start-ups to international corporations. He was most recently responsible for growing the Palo Alto Networks partner business for their Cortex Platform across the central†United States†and†Latin America†regions. Prior to that, Myers ran the Connected Architectures Partner Development program at Cisco where he was responsible for over†$1 billion†in Borderless Networks business through partners in the southern†United States†and†Latin America. Dwayne is also known for his success with the NEC America security business where he increased sales through the enterprise sales and engineering teams.

“Our success in the MDR market is driven by our unique ability to resolve every alert to stop breaches compared to competitors who compromise customers’ security by ignoring low or medium priority events to try and keep pace with the overload of alerts,” said†Rob Davis, CEO at CRITICALSTART. “As we expand nationally, Dwayne brings extensive experience building national cybersecurity partner networks that will fuel our growth and empower our partners with MDR services that offer compelling differentiation and value to their end customers.”

CRITICALSTART’s MDR services are differentiated by the industry’s only cloud-based SOAR platform that resolves 99% of security events on its own by utilizing the intelligence from billions of alerts investigated and more than 20,000 playbooks, which lets SOC analysts focus their investigations on true issues, unknowns and anomalies. Using a transparent, mobile-first engagement model, CRITICALSTART’s MDR†services support a wide range of leading enterprise security technology†partners, including Carbon Black, Cylance, Microsoft, Palo Alto Networks, and Splunk, among others.

“Managed security services are proving to be a new growth engine for resellers as they seek to combine their long-term relationships and deep knowledge of their customers’ business and infrastructure with new value-added services and recurring revenue models,” said†Dwayne Myers, Vice President of Channels & Alliances at CRITICALSTART. “As a company that started out as a cybersecurity solutions provider, CRITICALSTART†knows what channel partners need to be successful in terms of technology, business model as well as marketing and sales support so the combination of our approach and unique MDR technology is an ideal solution for partners.”

The addition of Myers as VP of Channels & Alliances adds to CRITICALSTART’s momentum, including its recent†$40 million†investment†from Sagemount, distribution agreements with†Ingram Micro†and†SYNNEX†as well as being named to the Dallas Business Journal’s†Middle Market 50†and†100 Best Places to Work†lists.

About†CRITICALSTART
CRITICALSTART†is leading the way in Managed Detection and Response. As the MDR experts that leave nothing to chance, the company developed the industry’s only cloud-based, SOAR platform that resolves 99% of security events on its own to eliminate compromises and stop breaches. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for enterprises through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. Visit†www.criticalstart.com†for more information.

SOURCE CRITICALSTART


Editor’s Choice

Broadcom-VMware Shakeout: How the Channel Has Been Affected By the Big Industry Acquisition

April 11, 2024 |

Industry experts weigh in on the “messy breakup” that MSPs were left with after Broadcom’s acquisition of VMWare.

Selling Cybersecurity: How MSPs Can Become Crucial Partners in Managing Risk

March 27, 2024 | David Powell

MSPs should try to bring an end customer into the cybersecurity fold. Here are some ways to help drive that.

3 Questions with Ingram Micro’s Sanjib Sahoo on Integrating AI into Managed Services

March 25, 2024 |

Ingram Micro’s EVP and chief digital officer shares some insights on how MSPs can effectively integrate artificial intelligence into their business operations.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience