Awake Security Partner Integrations Benefit MSSPs, MSPs

Awake Security is building alliances with companies across the cybersecurity and technology industry.

Edward Gately, Senior News Editor

February 13, 2019

2 Min Read
Cybersecurity
Shutterstock

Awake Security, the network traffic analysis company, on Wednesday rolled out a new technology alliance program that will foster innovations designed to help cybersecurity service providers.

The new program includes vendor partners Carbon Black, Demisto, Gigamon, Ixia and Splunk. They join a growing list of companies integrating their cybersecurity offerings with Awake’s network security platform.

Wadhwa-Rajdeep_Awake-Security.jpg

Awake Security’s Rajdeep Wadhwa

Rajdeep Wadhwa, Awake’s vice president of product management, tells us his company views MSSPs and MSPs as a “proxy for the customer.”

“In this way, they benefit from the automation that comes from connecting the various solutions they manage for their customers,” he said. “Awake also helps scale their offerings by reducing the amount of human effort needed to deliver real value. We are already working with several such service providers that are also using Awake’s API to directly integrate our solution into their broader offerings.”

Awake is building alliances with companies across the cybersecurity and technology industry, including those offering security information and event management (SIEM) systems, endpoint detection, incident response automation and orchestration, cloud platforms and more.

“A good example of innovation is our integration with Splunk,” Wadhwa said. “One of our customers was struggling to act on the alerts they receive from other network security solutions they’ve deployed. Primarily, these solutions were delivering little context beyond IP address, ports and protocols. We built an integration that allows our mutual customers to pivot from an alert in Splunk to a full entity profile and forensic timeline. This innovation is helping customers bridge the investigation gap where it can often take an hour or more to manually gather context by consulting other team members, dynamic host configuration protocol (DHCP) and domain name system (DNS) logs [and so on].”

Awake’s customers already have several investments in existing security defenses, but they need all of these solutions to work together to help manage their risk, Wadhwa said.

“That’s where we come in,” he said. “When Awake’s advanced network-traffic analysis detects a threat, it helps our customers orchestrate a series of remediation actions that limit the damage done.”

Awake anticipates the alliance program will at least double in size this year as it works toward providing more combined value to customers, Wadhwa said.

“Every endpoint is a possible attack vector, so it’s important for security teams to have complete visibility into all relevant endpoint activity,” said Jim Raine, Carbon Black’s director of technical alliances. “Awake augments that visibility with a unique network perspective to deliver comprehensive context analysis needed to make effective decisions. Importantly, with Awake, our joint customers also gain visibility into IoT, operational technology (OT) and other devices, helping them manage their entire attack surface.”

Read more about:

MSPs

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like