e92plus identifies potential in ITDR security with QOMPLX signing

e92plus, the cybersecurity distributor, has embarked on a new partnership with QOMPLX helping bring the leader in ITDR to its channel community.

It is well established that identity is the target for so many high profile and widespread attacks and breaches, and is consistently a critical factor in how networks are compromised. All of the top ransomware gangs and exploits use identity in some way to gain initial access, move laterally, and gain privileges to distribute the ransomware –including LockBit, Hive, Black Basta, Royal, and Vice Society.

QOMPLX directly addresses this risk, and focuses on protecting identity as a critical part of cybersecurity defences. They reduce cyber risk and attack surfaces by mapping exposures and performing real-time detection of attacks via the QOMPLX Identity Threat Detection and Response (ITDR) product suite.

The market is now rapidly following this approach – Gartner created the Identity Threat Detection and Response (ITDR) discipline as a way to address the gaps that traditional security solutions are leaving wide-open for attackers, along with listing identity system defence as a key trend in 2022 1, with ITDR a key part of the toolset needed by organisations, and it also features in their most recent Hype Cycle. This clearly establishes ITDR as a major new solution focus for enterprise organisations, and represents a significant opportunity for VARs and MSSPs to expand their cybersecurity solution offerings.

“We increasingly view identity as a critical part of cybersecurity strategy, but so often it’s a lower priority than more topical solutions like XDR” explains Mukesh Gupta, CEO and co-founder of e92plus. “We see huge potential for our partners to address the ITDR market with a dedicated solution that PAM or MFA vendors do not  address, especially one that focuses on protecting systems such as Active Directory (AD) that are fundamental part of how an organisation manages identities and privileges for their users”.

Active Directory remains the primary tool for organisations to manage users information, credentials and privileges. Due to this reason, attackers constantly target and exploit AD vulnerabilities yet surprisingly,  it’s often only a second thought for cybersecurity solutions. QOMPLX significantly improves identity attack surface reduction via proactive prevention recommendations, and leads the market in time and accuracy to detection, reducing dwell time, and providing fewer false positives than native solutions, ensuring that attempted access to AD in the event of a data breach is detected quickly and allows a SOC or MSSP to react quickly.

“As cyber threats and attacks evolve, we are proud to partner with e92plus as a distributor in the UK for QOMPLX security offerings. The exceptional reach of e92plus combined with QOMPLX identity focused cybersecurity capabilities allow both parties to better serve the UK Market and to keep enterprises more secure. QOMPLX Identity Threat Detection and Response (ITDR), Managed Services, and Attack Surface Monitoring (ASM) solution portfolios keep customers safe by performing real-time identity verification & detections, supporting better control of assets, and enabling attack surface reduction”, as stated by Jason Kirkland, VP of Channel Alliances at QOMPLX, Inc.

Check Also

Arrow Electronics accelerates Copilot for Microsoft 365 through ArrowSphere Cloud

Arrow Electronics is providing Copilot for Microsoft 365 via ArrowSphere Cloud, making it readily available …