Sapsiwai - Fotolia

Sophos adds options for MSPs with MTR

Security vendor arms managed service providers with a detection and remedy offering

Sophos is hoping it can help MSPs plug a product and skills gap with its managed threat response (MTR) service. 

The vendor has launched the threat discovery and response offering to give channel partners the opportunity to identify and remedy problems targeting their customers. 

 For many MSPs the resources required to run a 24/7 security monitoring operation would be high, with a minimum of three staff and ideally a SOC required, and for many partners those barriers are too high. But at the same time most customers are also struggling with skill shortages and lack cyber skilled staff so are turning in more numbers to those that can offer managed services support. 

Martyn Brownlie, manager of the UK and Ireland channel at Sophos, said that it was committed to its partners and had developed MTR because the majority of current offerings only identified problems and did not remedy them. That left those without the expertise unable to solve the problems for their customers. 

He added that Sophos was expecting partners to supplement its offering with their own and it was offering three levels of MTR from notify to collaborate and authorise. 

At the top end of the scale the partner would have the ability not only to notify the customer of a threat but would have been given authorisation to step in and remedy the situation. 

"There can be other recommendations that come out of that process that means for the channel it is a great opportunity to create additional services," he said. 

Brownlie added that it was early days, with the product only launching last week, but it had so far received positive feedback from partners and customers had also expressed that they wanted these services at a affordable price. 

Sophos has seen its MSP business grow at a significant pace and he added that it was working hard not only to provide technical offerings like MTR that would appeal to that channel base but was also recruiting and educating partners. 

"We want to give partners the chance to put themselves into the market and we are trying to sponsor better security practices and lower the risks for our partners," he said. 

MTR has been running as a pilot on the other side of the Atlantic and the response from some of the partners there has been upbeat. 

“The only way to protect against today’s advanced threats is to combine the best tools with the brightest human minds,” said Jeremy Weiss, cybersecurity practice lead at CDW. “The customizable offering strengthens our existing threat hunting capabilities and helps us better protect our customers.” 

“Cybercrime doesn’t sleep – it’s always ‘on’ – and organizations need around-the-clock protection,” said Ken Hamilton, president/CEO at Total Tech International 

 “With Sophos Managed Threat Response, Total Tech customers can rest assured that they’ve covered even during the second and third shifts that are notoriously difficult to staff," he added. 

Read more on Managed IT Services

ComputerWeekly.com
ITChannel
Close