MSSP Alert public
[search 0]
Download the App!
show episodes
 
If you’re a managed security provider (MSP), managed security service provider (MSSP), virtual CISO, or a cybersecurity professional looking for insights and advice on ways to build bridges with your clients (or vice versa), look no further than Cyber for Hire | The Managed Security Podcast! Presented in partnership with MSSP Alert and ChannelE2E, Cyber for Hire, is a weekly 60-minute podcast (in two 30-minute segments) hosted by Ryan Morris, Principal Consultant at Morris Management Partner ...
  continue reading
 
If you’re a managed security provider (MSP), managed security service provider (MSSP), virtual CISO, or a cybersecurity professional looking for insights and advice on ways to build bridges with your clients (or vice versa), look no further than Cyber for Hire | The Managed Security Podcast! Presented in partnership with MSSP Alert and ChannelE2E, Cyber for Hire, is a weekly 60-minute podcast (in two 30-minute segments) hosted by Ryan Morris, Principal Consultant at Morris Management Partner ...
  continue reading
 
Loading …
show series
 
Endpoints are everywhere and come in many forms, and especially in today’s BYOD environment, it’s becoming increasingly difficult to maintain visibility and control over all of them. Unfortunately, rouge endpoints represent an enticing attack vendor for adversaries who are always looking for a way inside your network. But according to an August 202…
  continue reading
 
The days of an MSSP or MSP being a security device babysitter are over. Clients expect more from your SOC, SIEM and SecOps offerings, and evolving attacks will demand more of you. It's time to level up -- but how does one upgrade from basic to top-tier services? According to our featured speaker, there are several key steps: more comprehensive, cro…
  continue reading
 
The days of an MSSP or MSP being a security device babysitter are over. Clients expect more from your SOC, SIEM and SecOps offerings, and evolving attacks will demand more of you. It's time to level up -- but how does one upgrade from basic to top-tier services? According to our featured speaker, there are several key steps: more comprehensive, cro…
  continue reading
 
There's a lot that goes into the creation of a managed services contract before the client ever puts their John Hancock on the dotted line. As an MSSP, you want to make sure that expectations, for both sides of the relationship are spelled out clearly and cogently. The language within must address key terms and stipulations related to payments, rol…
  continue reading
 
One of the most significant takeaways of the White House's recently unveiled National Cybersecurity Strategy is the assertion that software developers, OEMs, and technology service providers must bear the brunt of the responsibility -- rather than end-users -- for keeping cyber environments secure. With the looming prospect of further legislation a…
  continue reading
 
One of the most significant takeaways of the White House's recently unveiled National Cybersecurity Strategy is the assertion that software developers, OEMs, and technology service providers must bear the brunt of the responsibility -- rather than end-users -- for keeping cyber environments secure. With the looming prospect of further legislation a…
  continue reading
 
Try as they might to keep their clients in compliance with privacy and security regulations, managed services providers are still at the mercy of the organizations they serve. Unfortunately, companies don't always follow the MSSP's or vCISO's advice on items like responsible data stewardship, privacy policies and breach notification. If an attack d…
  continue reading
 
Our guest for this segment spends his days where others dare not tread: the deep dark web. Here he collects information on cybercriminal activity that could be a precursor to major attack or evidence that one has already occurred. For companies that can't or won't conduct dark-web recon for themselves, outsourcing this threat intelligence service i…
  continue reading
 
Every MSSP customer is different in their own way. But they all deserve to remain secure from attacks. And so it's important that managed services providers don't play favorites to the point where certain clients eat up a disproportionate amount of time and resources. MSSPs must ensure that they are fairly and proportionally allocating their accoun…
  continue reading
 
Our guest for this segment spends his days where others dare not tread: the deep dark web. Here he collects information on cybercriminal activity that could be a precursor to major attack or evidence that one has already occurred. For companies that can't or won't conduct dark-web recon for themselves, outsourcing this threat intelligence service i…
  continue reading
 
Try as they might to keep their clients in compliance with privacy and security regulations, managed services providers are still at the mercy of the organizations they serve. Unfortunately, companies don't always follow the MSSP's or vCISO's advice on items like responsible data stewardship, privacy policies and breach notification. If an attack d…
  continue reading
 
The consequences of a cyberattack can be devastating, and it does make sense for managed security services providers to impress on their current and prospective clients the risks of not investing in prevention and response. However, many cyber thought leaders believe that certain lines should not be crossed. Advice is one thing; fearmongering is an…
  continue reading
 
Last year, ChannelE2E listed more than 1,000 merger and acquisition deals involving MSPs, MSSPs and other similar service provider organizations. Typically when any M&A deal occurs, there are bound to be redundancies and overlaps in services, tools and personnel. For MSSPs that find themselves in this situation, it's important to consolidate and in…
  continue reading
 
Last year, ChannelE2E listed more than 1,000 merger and acquisition deals involving MSPs, MSSPs and other similar service provider organizations. Typically when any M&A deal occurs, there are bound to be redundancies and overlaps in services, tools and personnel. For MSSPs that find themselves in this situation, it's important to consolidate and in…
  continue reading
 
MSSP SOC analysts are often barraged with security alerts that pop up as anomalous activity is detected on clients' networks. Not all of these notifications are worth reporting and acting upon, but it takes only one overlooked incident to result in a full-fledged attack on the customer. This segment will look at the perennially challenging question…
  continue reading
 
Managed services providers know that investments in talent, tools and infrastructure can take a heavy financial toll. But as MSSPs continue to grow and take on more clients, they can hopefully achieve certain economies of scale such that their previous infusions of funds eventually pay for themselves. This session will look at the key investment ar…
  continue reading
 
Risk isn't a static measurement. Threats like malware campaigns, vulnerabilities, human error and unreliable third-party partners can fluctuate in their severity depending on ever-changing circumstances. That's why knowing which risk is of highest priority at any given time can allow MSSPs to dynamically adjust their prevention and mitigation effor…
  continue reading
 
Risk isn't a static measurement. Threats like malware campaigns, vulnerabilities, human error and unreliable third-party partners can fluctuate in their severity depending on ever-changing circumstances. That's why knowing which risk is of highest priority at any given time can allow MSSPs to dynamically adjust their prevention and mitigation effor…
  continue reading
 
You’re a big fish in a pretty big pond. But there are vast oceans to explore. Do you test the waters or not? For MSSPs who have prospered regionally, there’s a lot to be considered before expanding into new geographical territories, especially international markets. Such as: business culture differences, market preferences, regulatory factors, lang…
  continue reading
 
It's been a big year for the passwordless movement, with tech giants Apple, Google and Microsoft supporting the FIDO Alliance's efforts to replace conventional credentials with passkey technology. Still, passwords have long been engrained into people's daily routines, so users may need some convincing to change their behaviors. And likewise, manage…
  continue reading
 
It's been a big year for the passwordless movement, with tech giants Apple, Google and Microsoft supporting the FIDO Alliance's efforts to replace conventional credentials with passkey technology. Still, passwords have long been engrained into people's daily routines, so users may need some convincing to change their behaviors. And likewise, manage…
  continue reading
 
Obviously, managed security providers want to optimize their rapport with customers. But don't overlook the importance of fostering a mutually beneficial relationship with your cyber solution vendor partners as well. In this segment, we'll look at how MSSPs can best leverage their vendor agreements to ensure they're receiving top-notch, responsive …
  continue reading
 
Today marks the beginning of the Identiverse conference in Las Vegas, where leaders in security gather to discuss advancements in the world of identity and access management. For MSSPs that specialize in managed IAM services, it's important to stay on top of the latest trends, including those revealed in a series of reports and articles that CyberR…
  continue reading
 
Today marks the beginning of the Identiverse conference in Las Vegas, where leaders in security gather to discuss advancements in the world of identity and access management. For MSSPs that specialize in managed IAM services, it's important to stay on top of the latest trends, including those revealed in a series of reports and articles that CyberR…
  continue reading
 
It's understandable why many organizations' cyber investments heavily concentrate on protecting core networks and data centers from breaches and ransomware attacks. But let's not overlook the importance of ensuring that your website remains operational, especially when it directly drives revenue through sales or advertisements. Threats such as DDoS…
  continue reading
 
Infosec leaders shouldn't just be reporting to the board room to explain themselves when things go wrong. They should be a regular part of the strategic business discussions that take place inside a company's executive halls. That's true whether they're directly employed by the company or they're a contracted vCISO provided by an external managed s…
  continue reading
 
Infosec leaders shouldn't just be reporting to the board room to explain themselves when things go wrong. They should be a regular part of the strategic business discussions that take place inside a company's executive halls. That's true whether they're directly employed by the company or they're a contracted vCISO provided by an external managed s…
  continue reading
 
Risk assessment questionnaires are a standard practice when evaluating current or prospective third-party partners. And yet some folks may justifiably ask: How valuable are these questionnaires if there are no consequences for fudging your answers, or even outright lying? This session will examine common weaknesses and oversights in the third-party…
  continue reading
 
A great many MSSP security professionals are truly passionate about making the digital world a safer place for businesses and their users. But at the end of the day, it is still a business, and good cybersecurity isn't free. And therein lies the strategy around pricing: What pricing models work best for your organization and appeal most to your cus…
  continue reading
 
Risk assessment questionnaires are a standard practice when evaluating current or prospective third-party partners. And yet some folks may justifiably ask: How valuable are these questionnaires if there are no consequences for fudging your answers, or even outright lying? This session will examine common weaknesses and oversights in the third-party…
  continue reading
 
What’s the best way to ensure operational resilience against cybercriminals’ tactics, techniques and procedures? Well, just rearrange the letters in TTP, and you get PPT: people, process and technology. This session will examine how organizations can score, benchmark and improve their cyber resilience through a combination of security processes, pr…
  continue reading
 
What’s the best way to ensure operational resilience against cybercriminals’ tactics, techniques and procedures? Well, just rearrange the letters in TTP, and you get PPT: people, process and technology. This session will examine how organizations can score, benchmark and improve their cyber resilience through a combination of security processes, pr…
  continue reading
 
The worst has happened. You failed to protect one or more managed services clients from a cyberattack. Maybe you were even infected yourself. Or perhaps a failed product launch or negative engagement with a customer has resulted in a scathing review. There are lots of ways an MSSP can wind up with a tattered reputation -- and sometimes they're not …
  continue reading
 
The cyber talent shortage is well documented. Rather than just trying to outbid each other in a competitive job market, wouldn't it be nice if MSSPs were also able to build out their talent pipelines through professional development programs? This session will look at strategies for creating an assembly line of ready-to-go cyber professionals to ad…
  continue reading
 
In the last few years, many companies have found that their home offices and their internal on-prem networks are no longer always the central core around which their business operations revolve. Even with more employees returning to the office now, remote and hybrid workforce models are here to stay, thanks to an exponentially increased reliance on…
  continue reading
 
The cyber talent shortage is well documented. Rather than just trying to outbid each other in a competitive job market, wouldn't it be nice if MSSPs were also able to build out their talent pipelines through professional development programs? This session will look at strategies for creating an assembly line of ready-to-go cyber professionals to ad…
  continue reading
 
Jugglers! Magicians! Freebies! You can find plenty of commotion and distractions on the show floor at the RSA conference or any major cyber convention for that matter. If you're a managed security services provider trying to sell your wares, it can be a challenge to distinguish yourself amid all the noise and chaos of events like these. This segmen…
  continue reading
 
Your favorite intelligence feeds are warning of several up-and-coming new campaigns that are victimizing companies much like your clients. Maybe they're even targeting MSSPs themselves. Now it's up to you to assess and prioritize these latest threats, and determine to what extent they require you to change your approach, institute additional safegu…
  continue reading
 
Your favorite intelligence feeds are warning of several up-and-coming new campaigns that are victimizing companies much like your clients. Maybe they're even targeting MSSPs themselves. Now it's up to you to assess and prioritize these latest threats, and determine to what extent they require you to change your approach, institute additional safegu…
  continue reading
 
Who won the Super Bowl this year? Everyone did, in the sense that there were no major cyberattacks that disrupted the flow of the "Big Game" -- unlike, for instance the Pyeongchang Olympics, where ticket distribution was affected on the night of the Opening Ceremonies. For contracted cybersecurity services providers, protecting a prestigious one-of…
  continue reading
 
It's a tough call for MSSPs: Be really good at a small subset of services, which potentially limits your customer base? Or become a jack of all trades, but potentially stretch your resources thin and risk the possibility that you won't be able to truly master any of your specializations? This session will hopefully help cyber service providers find…
  continue reading
 
Who won the Super Bowl this year? Everyone did, in the sense that there were no major cyberattacks that disrupted the flow of the "Big Game" -- unlike, for instance the Pyeongchang Olympics, where ticket distribution was affected on the night of the Opening Ceremonies. For contracted cybersecurity services providers, protecting a prestigious one-of…
  continue reading
 
Creating a zero-trust architecture is a gradual process that starts with understanding precisely what you need to implement a “never trust, always verify” approach within your extended organization. Rather than materializing all at once, organizations often develop a ZTA in phases over time. However, during this maturation process, gaps in zero-tru…
  continue reading
 
Having a clear and cogent taxonomy that classifies your managed cyber services into distinct buckets or categories is an important step for MSSPs looking to define and differentiate their market offerings to clients. Customers can refer to your taxonomy to better understand your scope of services and ensure they don’t leave gaps in their security p…
  continue reading
 
Having a clear and cogent taxonomy that classifies your managed cyber services into distinct buckets or categories is an important step for MSSPs looking to define and differentiate their market offerings to clients. Customers can refer to your taxonomy to better understand your scope of services and ensure they don’t leave gaps in their security p…
  continue reading
 
What are the market trends that are driving growth and changes in the managed security service provider market? MSSPAlert.com, an affiliate of Cyber for Hire, does an annual survey of MSSPs to find out about growth trends, technology providers, different types of incidents they see in their work with small and mid-sized businesses, and other inform…
  continue reading
 
What are the market trends that are driving growth and changes in the managed security service provider market? MSSPAlert.com, an affiliate of Cyber for Hire, does an annual survey of MSSPs to find out about growth trends, technology providers, different types of incidents they see in their work with small and mid-sized businesses, and other inform…
  continue reading
 
ChatGPT and all of its competitors are not just text generators, they are also powerful tools that can be used for good or for evil in the realm of cybersecurity. • What are the implications for MSSPs in the scope of their own services as well as the threat vectors for clients? • What are the applications of generative AI for hackers and threat act…
  continue reading
 
Now in its eighth iteration, the Center for Internet Security's Critical Security Controls (CIS Controls) framework provides organizations with 18 categories of high-priority best practices that they can follow in order to improve their cyber hygiene, while remaining in step with key regulations. In this segment, we'll look at what MSSPs and their …
  continue reading
 
Now in its eighth iteration, the Center for Internet Security's Critical Security Controls (CIS Controls) framework provides organizations with 18 categories of high-priority best practices that they can follow in order to improve their cyber hygiene, while remaining in step with key regulations. In this segment, we'll look at what MSSPs and their …
  continue reading
 
Loading …

Quick Reference Guide