Cybersecurity daily news

MSSP Market News: Arctic Wolf, Stellar Cyber, Semperis, NetSPI

Credit: Adobe Stock Images

Each business day MSSP Alert delivers a quick lineup of news, analysis, and chatter from across the MSSP, MSP and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected].

Today’s MSSP Alert Market News:

1. Threat Detection Expansion and More from Arctic Wolf: Arctic Wolf has brought to market identity threat detection and response (ITDR) enhancements to Arctic Wolf Managed Detection and Response (MDR), enabling businesses to further fortify their environments against evolving threats with new active response capabilities and integrations for Microsoft Defender for Identity and Okta. Arctic Wolf has also released Security Operations Bundles, scalable full-suite offerings designed to deliver end-to-end protection with customer optionality, providing proactive security, reactive capabilities and address risk transfer needs in a single solution, the company said. And Arctic Wolf announced that is evolving its Partner Program to include elevated programs for qualifying partners. Through its 100% partner go-to-market strategy, Arctic Wolf said it is continuing to invest in its channel and MSP partners to bring security operations at scale to businesses of almost every size and scale. 

2. XDR Integration, Industry Recognition: Stellar Cyber, an Open XDR specialist, has announced a new integration with the Palo Alto Networks Cortex XSOAR security orchestration and response platform, to streamline the cyber investigation workflow process. By combining Stellar Cyber Open XDR with Cortex XSOAR, security teams can decrease mean-time-to-detection (MTTD) and mean-time-to-response (MTTR), two critical metrics most security team leaders track, Stellar Cyber said. In addition, TMC, a media company that helps clients build communities via in person and digital marketing campaigns, has named the Stellar Cyber AI-driven Open XDR Platform as a 2024 MSP Today Product of the Year Award winner.

3. Identity Risk Solution Released: Semperis, a specialist in identity-driven cyber resilience, has released Delegation Manager, an Active Directory (AD) rights management solution that allows granular control of permissions to specific groups, saving time for IT teams tasked with access control while closing security gaps that cyberattackers routinely exploit. Delegation Manager builds on Semperis’ identity resilience platform, which provides comprehensive threat prevention, detection and response solutions before, during and after an identity-related cyberattack, the company said.

4. Cyber Deal Closes: NetSPI, an enterprise penetration testing and attack surface management specialist, has acquired Hubble Technology Inc., a Northern Virginia-based cyber asset attack surface management (CAASM) and cybersecurity posture management solution company. The integration of Hubble's Asset Intelligence and CAASM product, Aurora into The NetSPI Platform will empower security teams to achieve complete visibility of their rapidly evolving attack surfaces and tackle asset and exposure management challenges, the company said.

5. Data Exposure Prevention in AWS Release: Varonis Systems, a data security specialist, has brought to market new capabilities to automatically and continuously strengthen data security posture and prevent data breaches across AWS. Varonis' new remediation capabilities create a self-securing AWS environment that keeps pace with rapid data growth and developer agility. Security teams can block public access to sensitive S3 buckets, remove stale users and roles and delete inactive access keys, the company said.

6. New Risk and Insurance Partner Program Launches: KnowBe4, a security awareness training and simulated phishing platform provider, has debuted its new Risk & Insurance Partner Program. The program empowers partners to reduce their overall risk posture by referring their clients to the KnowBe4 platform, which addresses the human element of cybersecurity, the company said. The KnowBe4 Risk & Insurance Partner Program is open to insurance agencies, brokers, risk pools and other risk management providers globally.

7. XDR for MSPs: Acronis, a cybersecurity and data protection specialist, has introduced Acronis Advanced Security + XDR, the newest addition to the company’s security solution portfolio. Acronis XDR expands on the current endpoint detection and response (EDR) offering and delivers complete natively integrated, highly efficient cybersecurity with data protection, endpoint management and automated recovery specifically built for MSPs, the company said.

8. Threat Management Release: Lacework has announced a range of visibility updates to its platform, specifically for its Continuous Threat Exposure Management (CTEM) capability. The company unveiled its newest features at AWS re:Inforce, which provide customers with continuous visibility, real-time threat detection and streamlined vulnerability management for cloud-native applications, the company said. Also, Lacework has released the third edition of "The Modern CISO Network: Board Book," which addressed the critical cybersecurity knowledge gap in corporate boardrooms by highlighting board-ready security leaders.

9. Exposure Management Partnership Forms: Coalfire, a cybersecurity services and solutions provider, is partnering with Tenable, an exposure management company, to drive a threat-focused approach to secure organizations of all sizes. By complementing Tenable's preventive security technology with Coalfire's threat-focused expertise, this partnership enables organizations to be more prepared to deal with cyber threats, the companies said.

10. Security Partnership: HYAS Infosec, a specialist in advanced adversary infrastructure intelligence and detection to preemptively neutralize cyberattacks, and CyberRey, a value-added distributor based, are partnering to protect the CyberRey client ecosystem against both sophisticated malware and malware-less cyberattacks. Clients will benefit from a fully integrated solution that proactively identifies and blocks all attempted communication to threat actor infrastructure, the companies aid.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.