CRN December 2023 - Issue 1424

 STELLAR STARTUPS

Security continued

Cerby Founded: 2020 Top Executive: Belsasar (Bel) Lepe, Co-Founder, CEO

CyberFox Founded: 2021 Top Executive: David Bellini, Co-Founder, CEO

CyberQP Founded: 2018 Top Executive: Mateo Barraza, Co-Founder, CEO

Partners can make existing identity provider investments sticky by extending their capabilities to applications that were previously unmanageable due to a lack of support for identity standards.

CyberFox’s AutoElevate provides value to partners’customers in locking down end users and removing local admin rights for standard users. Partners can choose to include it in their security stack, strengthening their security posture.

CyberQP’s just-in-time accounts make it easy for MSPs to stay in compliance and adhere to insurance requirements by minimizing the number of users who have access to privileged information. The company also minimizes the risk of security breaches by only activating privileged accounts when they are in use.

Cynamics Founded: 2019 Top Executive: Eyal Elyashiv, CEO

Deepwatch Founded: 2018 Top Executive: Charlie Thomas, CEO

Cynomi Founded: 2020 Top Executive: David Primor, Founder, CEO

Partners use Cynamics’ MSSP dashboard to manage their customer networks’ security and provide end-to-end cover- age. Partners can orchestrate customers’ networks in a single dashboard, taking advantage of Cynamics’ appliance-less and agentless rapid on-boarding and autonomous AI technologies.

Deepwatch Managed Detection and Response helps enter- prises become cyber-resilient. This product oers customers fast, precise responses, strong ROI and value, and an increase in security maturity.

Partners can leverage Cynomi’s AI and automation based on its extensive global security knowledge to provide CISO-level proactive cyber resilience while showing improvement over time through easy-to-digest reports.

Dig Security Founded: 2021 Top Executive: Dan Benjamin, Co-Founder, CEO

DoControl Founded: 2020 Top Executive: Adam Gavish, Co-Founder, CEO

dope.security Founded: 2021 Top Executive: Kunal Agarwal, Founder, CEO

Dig’s offering helps organizations reduce data misuse, achieve compliance and prevent ransomware attacks and data breaches. Palo Alto Networks in late October unveiled plans to acquire the company.

The DoControl platform secures SaaS data at cloud scale so partners have the opportunity to generate revenue from customers of all sizes and industries. The platform is easy to use and can be deployed quickly, according to the company.

By prioritizing user experience and simplistic user inter- faces, dope.security helps partners deliver benets including enhanced performance, cost eciency, competitive pricing and quick setup.

Ermetic Founded: 2019 Top Executive: Shai Morag, CEO

Gradient Cyber Founded: 2017 Top Executive: James Hamilton, CEO

Eclypsium Founded: 2017 Top Executive: Yuriy Bulygin, Founder, CEO

Although organizations recognize the need to implement a comprehensive cloud infrastructure security program, some often lack the expertise. Ermetic’s Above the Cloud channel program sets up partners for eciency, protability and success.

MSPs and MSSPs play a key role in protecting midsize busi- nesses from cyberattacks. Gradient Cyber’s MXDR platform and services enable them to extend their security services portfolio and customer base.

Eclypsium’s platform enables partners to help customers take an independent and consistent approach to verifying the integrity and security posture of the software, rmware and components in their devices across their technology supply chain.

Grip Security Founded: 2021 Top Executive: Lior Yaari, Co-Founder, CEO

HacWare Founded: 2020 Top Executive: Tiany Ricks, Founder, CEO

Halcyon Founded: 2021 Top Executive: Jon Miller, Co-Founder, CEO

Partners can help companies manage their SaaS identity risks by taking an identity-centric approach to discover, prioritize, secure and orchestrate workows across a range of systems and applications. Partners can cover federated and unfeder- ated SaaS apps and streamline security operations.

Partners are leveraging HacWare’s automated technology to help end users protect themselves from spear-phishing attacks and business email compromise scams. HacWare said its products have helped partners combat advanced phishing attacks and reduce malware outbreaks by 60 percent.

Halcyon enables partners to stop ransomware at every stage of the attack using proprietary AI/ML engines specically trained to detect ransomware. Halcyon is installed alongside leading endpoint protection products to protect customers and increase overall security ecacy.

Horizon3.ai Founded: 2019 Top Executive: Snehal Antani, Co-Founder, CEO

Island Founded: 2020 Top Executive: Mike Fey, Co-Founder, CEO

Immersive Labs Founded: 2017 Top Executive: James Hadley, CEO

With Horizon3.ai, MSSPs can provide autonomous penetra- tion testing as a self-service SaaS oering. “Red Teams” use NodeZero as a force multiplier for infrastructure pen testing at scale, and“Blue Teams”use it to harden their infrastructure.

The Island Enterprise Browser provides a workplace where work flows freely while remaining fundamentally secure. With the needs of the enterprise embedded in the browser, organizations have control, visibility and governance over the last mile.

Partners are able to measure, map to risk and optimize the human cyber abilities of their workforces within a formal security strategy, embedding a new level of resilience across businesses.

34

DECEMBER 

Made with FlippingBook - Online catalogs