Channel partner programs, Channel partners, MSSP, MSP

Todyl Revamped Partner Program Provides Dedicated Team, Targeted Expertise

Share
Credit: Getty Images

Todyl founder and CEO John Nellen believes its partners' success is directly tied to its own success as a channel-only company. The proof point comes via Todyl’s revamped partner program that debuted this week — an initiative designed to help MSSPs and MSPs combat the rising tide of cyber threats.

The Denver, Colorado-based company reevaluated its operating model and created a new partner program. The new program transitions from a single technical account manager for each partner to a dedicated team of three specialized resources focused on partner success, security and go-to-market strategies.

“Todyl has expanded its go-to-market programs with sales training, marketing collateral, campaigns-in-a-box, end user leads, custom webinar planning, custom branded marketing materials, strategic planning workshops and more,” Nellen told MSSP Alert. “This deeper, more collaborative approach ensures targeted expertise in each area, enabling us to deliver greater value and achieve stronger outcomes with our partners.”

What’s Different, Why Now?

Todyl is a cybersecurity provider that offers a unified, cloud-first platform integrating SASE, endpoint security, SIEM, MXDR, SOAR and GRC into a single-agent solution. Now, the revamped program ensures MSSPs and MSPs have different resources aligned to their particular needs.

“Over the past year, we've observed a significant rise in threat sophistication and frequency, a rapidly evolving compliance landscape and an increased demand from small and medium-sized businesses for cost-effective, comprehensive solutions,” Nellen said. “Most other programs provide one resource, whereas our program provides resources spanning business, technical and security to help them operate more efficiently, grow their business and strengthen security.”

For example, if a partner wants help strategizing how to land a new client, they can work with their assigned account manager, Nellen explained. If they have questions about a new deployment or configuration, they can work with their assigned success manager.

“Similarly, if they use Todyl MXDR, their assigned detection and response manager partners with staff to identify areas to strengthen security posture and sits in Slack & Teams with MSPs/MSSPs to ensure fast and effective response when it matters most,” he said.

Nellen noted that every Todyl partner is automatically a member of the program. He expects rapid growth based on strong demand from MSPs and MSSPs globally.

The revamped partner program comes in the wake of Todyl’s recent $50 million series B funding round. The funding is directed towards platform R&D and ensuring MSPs and MSSPs have the resources they need to effectively defend their clients from evolving threats.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.