About Us

Arista Enters Microsoft Intelligent Security Association To Help Improve Customer Security

Arista Networks has joined the Microsoft Intelligent Security Association (MISA), a community of independent software suppliers and managed security service providers that have integrated their products to better protect against an increasingly dangerous environment.

Arista was recognized for their NDR (Network Detection and Response) system’s integration with Microsoft Azure Sentinel. By integrating network context and threat detection with log-based and endpoint insights within Azure Sentinel, this integration provides faster threat mitigation.

Insider threat detection, threat hunting, digital forensics, and incident response are among the autonomous use cases enabled by Arista NDR, which analyses entire network packet data. The NDR platform detects, profiles, and classifies network items including as devices, users, and applications across campus, data center, IoT, and cloud networks using Arista AVA (Autonomous Virtual Assist), an AI-enabled decision support system.

AVA pre-computes answers to problems that an expert analyst would ask after analysing network data and querying threat intelligence sources, open source intelligence, and partner solutions within the MISA ecosystem and beyond. The platform uses this information to uncover weak and early signs of a network issue, as well as confirming data, in order to build conviction and determine the attack’s broader breadth. This allows the SecOps team to thwart an adversary’s goals at the very beginning of an attack.

“Customers have invested in a variety of security solutions in their battle against modern cyber threats. Responding to the adversary requires a coordinated effort across these solutions so that risks can be mitigated and impact minimized. Microsoft shares this vision and we are pleased to collaborate by bringing the high-fidelity detection and response signals from AVA and our NDR platform into Microsoft Azure Sentinel and MISA,” said Rahul Kashyap, VP/GM Arista NDR Security Division.

Companies are sometimes blind to 50% or more of their network, including IoT and contractor devices, as well as cloud workloads, as networks have developed. Adversaries target this larger attack surface, but because the underlying device lacks security agents or log sources, these attacks generally go unnoticed.

For this otherwise unmanaged infrastructure, integrating Arista NDR with Azure Sentinel provides extensive insight into network entities, threat detection, and incident response capabilities. Security teams benefit from comprehensive, entity-centric context that can be utilised to correlate data collected from other IT and security systems using Azure Sentinel workbooks.

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security software vendors across the globe. Our members, like Arista, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster,” said Maria Thomson, Microsoft Intelligent Security Association Lead.

Stellar Cyber’s Open XDR strengthens security operations for Barracuda users

Stellar Cyber has announced the integration of its security platform with Barracuda CloudGen Firewall, Barracuda Total Email Protection, and Barracuda Web Application Firewall, offering managed security service provider (MSSP) clients and prospects with improved visibility, cyber threat hunting, automated incident correlation, and remediation.

“Our customers know that Barracuda delivers best-of-class email, network, and web application security solutions. When it comes to defending against today’s sophisticated cyber threats like ransomware and data breaches, they are looking for full visibility and automation,” said Fleming Shi, CTO at Barracuda Networks.

“We already offer Barracuda SKOUT Managed XDR optimized for our MSP customers. This new integration with Stellar Cyber gives our enterprise customers a holistic view of their infrastructure and the capabilities to coordinate incident response to attacks in real time.”

The Stellar Cyber platform integrates the XDR Kill Chain and AI-driven correlation of detection techniques and warnings into automatically generated incidents on an incredibly simple dashboard with visibility all over the attack surface, so analysts know precisely what to look into and how to look into it.

Furthermore, the inbuilt multi-tenant functionalities of Stellar Cyber find things simpler for Barracuda’s MSSP partners to offer SOC-as-a-service to its end-user customers.

“The Stellar Cyber Open XDR platform brings additional value to existing Barracuda product investments by ingesting their logs, enriching the captured data, analyzing that data for threats, and then automatically remediating attacks through the firewall as well as other systems,” said Zeus Kerravala, principal analyst at ZK Research. “It’s great to see this level of integration to protect customers.”

“By integrating our Open XDR AI-powered cybersecurity platform with Barracuda’s popular solutions, we deliver a new level of visibility and SOC capabilities, such as correlated threat analysis, threat hunting, and automated remediation, to Barracuda customers,” said Paul Jespersen, Senior Vice President of Global Business Development at Stellar Cyber.

“Our purpose-built platform collects and ingests data from all existing security tools and presents a single dashboard that clearly identifies and prioritizes security threats, all the way from individual alerts to sophisticated incidents or attack stories, in a way that maximizes efficiency in SOC operations.”

Barracuda is focusing on strengthening its integrations with Open XDR systems such as Stellar Cyber. Clients of Barracuda will be able to more effectively block ransomware and stay ahead of attackers that use credential theft and account takeover in email security to stop further penetration.

Valeo Networks Acquires On Time Tech

Valeo Networks, a leading Managed Security Service Service Provider (MSSP), announced the acquisition of another MSSP company On Time Tech, based in California (MSP). The financial details of the acquisition are kept private.

Valeo Networks has added two more California sites as a result of its current acquisition of another highly recognised MSP. This acquisition furthers Valeo Networks’ mission of developing a national network of IT and cybersecurity specialists to holistically support and secure its client base.

Valeo Networks’ fifth acquisition will continue to function under the name DBA On Time Tech (A Valeo Networks Company).  On Time Tech focuses on providing IT solutions for customers in financial services, healthcare, architectural, and non-profit businesses.

“As we continue to advance our nationwide growth strategy, working with outstanding companies like On Time Tech will help us achieve that goal. This acquisition further strengthens our well-established California presence, and expands our resources in the areas of cybersecurity, managed services, cloud solutions, and compliance. With their customer-centric approach, the On Time Tech team is an excellent fit within our organization,” said Travis Mack, CEO, Valeo Networks.

Lance Stone, President, On Time Tech said, “I am excited for On Time Tech to join forces with Valeo Networks and be part of something bigger. With a nationwide presence, focus on cybersecurity, and breadth of resources to pull from, we will be able to better serve our clients and give our staff additional opportunities for growth. While getting to know Valeo’s leadership team, I found that they are also passionate about providing top-tier services for clients and especially appreciate that the company culture and vision is a solid match to ours. I look forward to the next chapter of our journey!”

PwC Acquired Avaleris Cybsecurity Consulting Company

PwC Canada has acquired Avaleris Inc., Canada-based boutique cybsecurity consulting company.  Avaleris, a security, identity, and access management company, was founded in 2006 and specializes in the Microsoft cloud. The company’s services include identity and cybersecurity strategy, IT security policies and procedures, solution design and deployment, security training, and managed services.

With the acquisition of Avaleris by PwC, the firm’s cybersecurity division, which employs about 300 people nationwide, will be strengthened. Rapid digitalization and cloud migrations have expanded cyberthreat surfaces, driving up demand for cybersecurity services.

“PwC is thrilled to welcome the Avaleris team to PwC. Their work has proven to build a strong reputation with clients, as well as a longstanding strategic partnership with Microsoft,” said Saj Nair, partner & national technology & cloud leader, PwC Canada.

This year, the worldwide PwC network announced its “New Equation” strategy, aiming to invest $12 billion over the next five years and to add 100,000 people to its current 284,000 employees to the “New Equation” workforce. ESG and digital capabilities – such as cloud, AI, virtual reality, and other new technologies – are key areas of focus for the organization.

“Our team of talented and innovative cybersecurity professionals are thrilled to join the PwC team and take on new challenges and opportunities for growth. Given the strong alignment of our culture and values, PwC clients will continue to benefit from the innovations and unparalleled capabilities they have come to expect,” said Ron MacDonell, president and CEO, Avaleris Inc.

Trend Micro introduced Trend Micro Service One a new managed service

Trend Micro Incorporated, a worldwide cybersecurity leader, has introduced of Trend Micro Service One, a new managed service that combines Trend Micro’s managed services to improve enterprise threat management. The new service packages, which might include premium support, an advance warning service, Managed XDR, and incident response, supplement internal resources to help customers prevent, identify, and respond to cyber threats faster.

Businesses are susceptible due to the frequency of cybersecurity threats and the dynamic threat landscape, and security experts are in great demand to triage and analyze occurrences.

“The weight of the world was felt by our security team as we work tirelessly to enable organization success in the digital transformation journey. Trend Micro’s managed services have empowered our small team to manage risk and compliance at scale. Having threat experts support day-to-day detection and response for our security platform allows our employees to focus resources on serving our constituents,” said Andre Castleberry, cybersecurity manager of Hall County, Georgia.

Trend Micro’s expert threat analysis and monitoring via its different services helps fortify business risk management plans. Managed threat detection and response across a complete security platform takes the burden of threat data triage off of stretched security teams, allowing internal resources to focus on business enablement.

“Security teams are stretched to the max while the business risk of cybersecurity continues to increase. We want to help make our customers’ lives easier while also minimizing their risk of attack. Providing better insight across the entire security platform, from product enablement, to risk monitoring and mitigation, to attack detection and response is one way we’re doing that. Our proactive services that cross the threat lifecycle enables more advanced visibility and protection, helping businesses manage threats most effectively,” said Wendy Moore, vice-president of product marketing for Trend Micro.

To adequately manage the business risk posed by cyber-attacks, enterprise security requires streamlined processes with a broader perspective, including improved context to seek, detect, and contain threats. Trend Micro’s sophisticated cybersecurity platform detects malicious activity using threat intelligence from a variety of sources, allowing the SOC team to focus on high-value operations while catching threats faster and improving investigations, analysis, and response times.

Trend Micro is dedicated to assisting customers with their digital transformation efforts, as well as supporting internal resources, to ensure that they get the most out of their security platform.

ActZero Cybersecurity Startup and Tech Data formed Strategic Partnership

ActZero, a cybersecurity startup whose AI-powered managed detection and response (MDR) solution helps to secure organizations of all sizes, announced a strategic partnership with Tech Data, one of the world’s top technology distributors and solutions aggregators. ActZero and Tech Data intend to work together to help businesses correctly detect, learn from, and prevent emerging security threats.

The ActZero platform brings together next-generation antivirus protection, endpoint detection and response (EDR), and 24/7 automated and managed threat hunting capabilities, all powered by a purpose-built AI engine and provided as a single, cost-effective solution. As a result, ActZero detects and blocks all forms of threats in sub-second response times, from commodity malware to cyberattacks.

Through the IT distributor and solutions aggregator’s global network, the agreement will boost the adoption of ActZero’s unique security platform as part of Tech Data’s edge-to-cloud offering and widen access to superior security for small and mid-size enterprises. Furthermore, this scale enables ActZero’s machine learning engines to benefit from tremendous network effects, which enhance the company’s capacity to detect and contain threats.

“We’re excited to roll out this partnership. Our goal is to democratize cybersecurity for small and mid-size businesses, and Tech Data’s well known distribution platform and industry-leading security expertise unlocks the ability to get ActZero’s superior approach in the hands of more companies,” said John Nurczynski, co-founder and Head of the Summit partnership program at ActZero.

“With year-over-year cybercrime statistics increasing exponentially, making smart investments in security solutions is a no-brainer for businesses grappling with how to handle malware, ransomware and proliferating cyber threats. Adding cybersecurity innovators like ActZero to our portfolio of solutions arms Tech Data customers with critical online security tools so the businesses they serve – especially small and mid-sized companies – are equipped to protect from edge to cloud,” said Tracy Holtz, vice president of security solutions at Tech Data.

Untangle Selects Brigantia Partners To Grow SMB Security Distribution in the UK

Untangle Inc., a specialist in network security for SMBs and distributed businesses, announced a partnership with Brigantia Partners to market its award-winning SMB security solutions in the United Kingdom.

“Our partnership with Brigantia will enable us to reach MSPs with specific needs that Brigantia understands. Brigantia has a deep understanding of IT Managed Services within the UK, and together with Untangle, will be able to provide the best in class products, support and services. Untangle is energized by Brigantia’s approach to building their UK business and we look forward to a successful partnership where we grow together,” said Scott Devens, CEO at Untangle.

Brigantia is an award-winning managed services distributor that offers comprehensive, cost-effective IT solutions. Brigantia Distribution, Brigantia Consulting, and Brigantia Enhance are three distinct business sectors aimed to provide maximum value to the companies of its reseller, MSP, MSSP, and consultant partners. Clients now have access to a strong product stack that includes comprehensive security, deep analysis and insights, network orchestration, reliable connectivity, and network performance as a result of cooperation with Untangle.

“After years of searching for a next-generation firewall solution that is clearly aimed at the SME and MSP marketspace, Brigantia Partners is excited to be launching the award-winning range from Untangle. With this new addition to our portfolio, we are providing our partners with an enterprise-level firewall and VPN solution that is simple to deploy and manage, while also fitting into SME budgets,” said Martin Wright, Managing Director at Brigantia Partners Limited.

Untangle makes use of a cloud-based console that delivers daily analysis and alerts to assure that clients are informed of any malicious behaviour. Clients can now be assured that they are receiving the full advanced security of the Untangle Network Security Framework thanks to MSPs’ use of NG Firewall, which provides highly customizable protection and extensive filtering capabilities.

Brigantia and Untangle are both dedicated to defending SMBs and distributed enterprises from cyber threats. Brigantia, in collaboration with the Untangle SD-WAN product range, can provide end users with a unified, professional solution for SMEs with many locations.

Optiv Security Releases Next-Gen Managed XDR to Prevent Threats Early in the Attack Lifecycle and Reduce Business Impact

Optiv Security, the leading end-to-end cybersecurity solutions partner, introduced its Managed Extended Detection and Response (MXDR) product. The technology-independent solution enables clients to respond quickly and decisively to today’s most serious cyberattacks and enhance their security posture.

“Optiv MXDR brings simplicity, transparency and automation to clients’ environments, enhancing existing defenses to counter known and emerging threats with confidence and speed. What’s more, we can seamlessly leverage the power of Optiv to extend and layer the offering with a full suite of complementary services like remediation, incident response, threat hunting, and beyond,” said David Martin, chief services officer for Optiv.

Optiv MXDR is the only managed cloud-based next-generation advanced threat detection and response solution that extracts data from several layers of technologies to correlate, enhance, normalize and enable automated actions to malicious activities in real-time. Businesses can detect risks faster and select which threats to mitigate first by automating incident investigation with actionable information, drastically decreasing the attack surface.

“We know the threat landscape; both what’s at stake and how to circumvent threat actors while significantly reducing time to detect and respond. We meet clients where they are and customize our continuously managed approach to ease the burden of the unknown and allow teams to detect, respond and remediate threats faster while also automating deeper investigation for future improvements,” said John Ayers, XDR vice president for Optiv.

Devo has been appointed as a core partner in Optiv MXDR, providing scalable, cloud-native logging and security analytics through the Devo Platform, allowing Optiv clients to have full visibility across cloud and on-premise systems.

“Security teams are eager to learn more about XDR as they look to consolidate their security stack for greater efficiency and accuracy in threat detection and response. “Two constraints have always stood in their way: lack of real-time access to historical data, and the inability to collect and analyze the massive data volumes associated with modern operational environments. Devo eliminates these concerns and is uniquely qualified to power solutions like Optiv’s MXDR,” said Ted Julian, SVP of Product at Devo.

Nuspire Launches New Managed Endpoint Detection and Response (EDR) Service That Supports Leading EDR Technology Providers

Nuspire, a leading Managed Security Services Provider (MSSP) that is reshaping the cybersecurity experience, introduced its latest managed EDR service, which supports best-in-class EDR technologies from Carbon Black, SentinelOne, and others to help customers manage and automate their EDR solutions.

“As organizations shifted to remote work last year, there was a rush to get EDR technology solutions. More recently, organizations have recognized how essential the right skills and staff are to managing and monitoring them. This announcement underscores the ability to support clients that have Carbon Black, SentinelOne and/or other leading solutions while also providing clients with full visibility and response through one tool – myNuspire. It is designed for the security professional who wants to measure and improve their security program,” said Jyothish Varma, Nuspire Vice President of Product Management.

When clients have limited resources, 24×7 time, or knowledge to operate or monitor their EDR technology, Nuspire’s EDR solution provides SOC as a Service (SoCaas). Nuspire’s security professionals respond to issues automatically, assist clients in determining which technology best meets their organization’s objectives, and provide full insight into their security program through a single tool.

Cyolo Raises $21 Million in Series A funding to Grow Zero-Effort Zero-Trust Solutions

Cyolo, a developer of a Zero Trust Network Access (ZTNA) 2.0 solution for businesses, announced that it has raised $21 million in a Series A funding round led by Glilot Capital Partners, with investments from National Grid Partners and Merlin Ventures, as well as current investors Flint Capital, Global Founders Capital, and Differential Ventures.

Organizations are more vulnerable than ever before to breaches and vulnerabilities, which can result in long-term financial and reputational loss. Many governments around the world are now acting quickly to improve cybersecurity by hastening the adoption of new security best practices based on Zero Trust connectivity. Cyolo’s solution offers a new and innovative method to link users to their workplace environment by eliminating transitive trust and continuously verifying and authorising every endpoint, user and identity before and after granting them access to any organizational resource or app.

Cyolo is the first Zero Trust solution that spans both IT and Operational Technology (OT). It has zero access or insight into client data, leaving no vulnerability and assuring that enterprises do not compromise on data or company secrets. The company’s ZTNA 2.0 enables IT and security teams, SASE providers, and MSSPs to quickly deploy the most secure Zero Trust connection solution into any existing environment without requiring any infrastructure changes, lowering the risk to an organization’s digital assets and data.

“Cyolo is solving a critical problem by giving organizations an agile and easy-to-integrate solution that allows them to have full visibility and control. The timing is right to expand into new markets, and this investment enables us to further execute our vision of transforming secure connectivity from network-based to identity-based, in order to provide organizations with a solution for their current and future needs. This round will allow us to accelerate growth and R&D efforts, and help new customers easily navigate the transition to Zero Trust,” said Almog Apirion, CEO and co-founder of Cyolo.

Glilot Capital is one of Israel’s top performing VC funds with a focus on cybersecurity and enterprise software, and the investment in Cyolo was made by Glilot+, Glilot Capital’s recently raised $180M early-growth fund. “We are very excited to join the journey of Cyolo. We have been tracking Cyolo and other Zero Trust technologies for quite some time and Cyolo’s product execution is the best we’ve seen. Cyolo has grown exponentially and its roadmap and vision for the future of secure connectivity aligns with market needs. We are excited to support the company as it enters its next phase of growth,” said Kobi Samboursky, Glilot Capital Partners Co-founder and Managing Partner.

“By simplifying complex environments and enabling organizations to secure their digital assets in a distributed and multi-cloud environment, Cyolo’s flexible model integrates with existing technologies to ensure the safety of sensitive data and digital processes. This cutting-edge solution enables organizations to create their own distributed cloud based on identities,” said Sergey Gribov, Flint Capital Partner.

Over the past year, Cyolo has doubled its value quarter-by-quarter and has been rapidly Cyolo has been aggressively establishing collaborations with worldwide clients and service providers over the last year, doubling its value quarter after quarter.