Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News

March 25, 2022 |

Datto Outlines Cybersecurity Ambitions

“We’re looking to do a much broader product line in security,” said CEO Tim Weller (pictured) yesterday during a virtual event that outlined a host of forthcoming additions to the company’s SaaS Defense solution as well.

Datto has phishing simulation capabilities and functionality for providers of co-managed IT services on the roadmap for its SaaS Defense solution.

Those and many other enhancements and portfolio additions, which the company previewed yesterday during an online event dedicated to SaaS security, are part of a larger, ongoing effort to expand the company’s footprint in the burgeoning cybersecurity market, according to CEO Tim Weller.

“We’re looking to do a much broader product line in security,” he said during a keynote presentation.

The anti-phishing functionality, which the company did not discuss in detail, would potentially put Datto in competition with providers of security awareness training systems like Barracuda Networks, KnowBe4, and Webroot. The co-managed IT support, meanwhile, will let MSPs delegate security tasks to their clients.

“Your team can provision a license for your co-managed client, but your client manages the day-to-day forensics, false positive reporting, etc., without MSP visibility into that level of detail,” said Senior Director of Product Management Brent Torre during yesterday’s event.

Many channel pros have added co-managed services, in which MSPs share administrative duties with a customer’s in-house IT department, in recent years amid rising demand for such assistance by midsize and larger businesses. Rob Rae, Datto’s senior vice president for business development, hinted that co-managed IT would play a prominent role in Datto’s roadmap going forward during a conversation with ChannelPro last spring.

Other forthcoming additions to SaaS Defense include the ability to detect malicious executables in the SharePoint and OneDrive components of Microsoft 365. 

“If something were to evade an antivirus system on an endpoint [and] get picked up by OneDrive, we’re the backstop to detect that and remediate that threat if it makes its way up to the cloud,” Torre says.

Additional future SaaS Defense updates will let MSPs create “block and allow” lists with granular automated responses, control which features and client environments specific technicians have access to, and perform cross-client malware investigations.

“If we detect malware in one client and you want to take a closer look at it, you can also look at other clients within your organization [and] see if anyone else was affected,” Torre said. 

Another planned enhancement will ease administrative overhead for MSPs by automatically detecting new and deleted users in a customer’s Microsoft 365 account and then sharing that information with the ConnectWise Manage PSA solution. 

“At the end of the month, what we’ll do is track all the client change adjustments as users are added, as users are removed, pass that through to your PSA, link it to that client contract, and automatically invoice your end users,” Torre said. Datto’s own Autotask PSA system supports that functionality today.

First released last October, SaaS Defense is a threat protection solution for Microsoft 365 based on technology that Datto acquired along with security vendor BitDam a year ago. Datto bought endpoint detection and response vendor Infocyte as well earlier this year, and is developing a new product based on that company’s solution. Chris Gerritz, a director of information security at Datto and co-founder of Infocyte, offered hints at that system’s features, including continuous monitoring functionality, during a panel discussion at yesterday’s event.

“When I see a security control fail, I have to be able to observe that security control failing and then do something about it,” Gerritz said, adding that MSPs will have the option of outsourcing analysis and remediation to Datto. 

“If you don’t have the expertise to do this complex monitoring, we’re going to be able to help you do that as well,” he said.

Datto’s EDR solution will also prioritize ease of use and transparency about why the system has flagged something as dangerous, Gerritz continued, in contrast to “black box” EDR products from other vendors that hide what they’re doing and why, often to protect proprietary technology.

Neither Gerritz nor others at Datto offered hints at when the new EDR solution will ship. “We’re not going launch that broadly into the market until it’s ready,” Weller said.

The team working on EDR, along with Datto’s RMM solution, includes roughly 100 developers, Weller said. Another hundred are dedicated to Datto’s SaaS backup and defense systems, and yet another 100 serve in the company’s BDR product group.

“We believe we’re investing at a higher rate than any MSP vendor,” Weller said.

All of that comes in response to accelerated spending on security products and services by businesses under siege from rampaging threat actors. Echoing remarks made last fall by Kaseya CEO Fred Voccola, Weller noted that cryptocurrency and ransomware-as-a-service platforms have made attacks easier to perpetrate and profit from alike.

“The bad actors have a business model, which means that it’s not only not going away, it’s going to grow and grow,” he said of cybercrime, adding that protection from that crime is a service even smaller businesses now recognize they need. 

“The spending from SMBs alone now, according to McKinsey, has reached $40 billion annually on defending against cyberattacks,” Weller said. “Not only is this a business opportunity for this industry, it’s a calling that’s pretty incredible, and I think we’re all going to get paid to do this.”

Though Weller, predictably, had nothing to say about recent rumors first reported by Bloomberg that publicly traded Datto may be exploring a sale to private equity, he did tangentially address speculation that concern among investors about the company’s business model, and possibly reflected in its stock price, are responsible for that move. Datto shares currently sell for some $6 less than they did on the day of its IPO in October 2020.

“Given our bias to growth, we actually have a lower profit margin than others,” Weller said. “We’re plenty profitable, don’t get me wrong,” he added, “but our general view is play the long game, keep reinvesting.” Datto recently reported 70% gross margins during its most recent fiscal quarter.

Also during yesterday’s event, Datto announced that this year’s DattoCon partner conference will take place September 11 to 13 in Washington D.C. Due to the COVID-19 pandemic, the last two DattoCons were both held online only.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience