Decision Tree Technologies and HoneyTek Systems are Morphisec's newest North American partners.

Edward Gately, Senior News Editor

February 5, 2018

4 Min Read
7
Shutterstock

**Editor’s Note: “7 Minutes” is a feature where we ask channel executives from startups – or companies that may be new to the Channel Partners audience – a series of quick questions about their businesses and channel programs.**

Cybersecurity provider Morphisec continues to grow its partner community and has a technological advantage over its main competitors, including Cylance, CrowdStrike and Carbon Black.

That’s according to Paul Laracy, Morphisec’s senior director of U.S. channels. Decision Tree Technologies and HoneyTek Systems are the company’s newest North American partners.

Laracy-Paul_Morphisec.jpg

Morphisec’s Paul Laracy

Morphisec’s Moving Target Defense (MTD) technology prevents threats including APTs, zero-days, ransomware, evasive fileless attacks and web-borne exploits. It provides a small-footprint, memory-defense layer that deploys into a company’s existing security infrastructure.

Last year, Morphisec detected and reported the attack on Piriform’s CCleaner software that optimizes computer performance.

Decision Tree provides system integrations to businesses and the public sector.

“Businesses are asking for a technology that can secure their endpoints against advanced, targeted threats as other technologies have proven to be either ineffective or too invasive,” said Brent Lawson, Decision Tree’s CEO. “Morphisec closes a security gap, which otherwise poses enormous risk to companies in all industries. Joining the Morphisec Partner Program delivers on our commitment to our customers to bring them the most effective technology to keep their organizations secure.”

We asked Laracy about his company’s channel proposition and its plans for the future.

Channel Partners: Tell us what customers love about your product or service. What’s the secret selling sauce?

Paul Laracy: Morphisec’s Moving Target Defense is the secret sauce, and the foundational IP to the Morphisec technology. It’s a true market disruptor. Ultimately, we protect customers from the highly advanced attacks, both in the form of malware and exploits, but our difference is our approach. We prevent these attacks with a powerful, yet simple-to-use product that delivers value far beyond security, into IT, with business continuity, cost reduction and OS gap protection leading the list among our growing list of customers. We are unlike any other endpoint technology — we morph the memory structures, not ever allowing attackers even the opportunity to penetrate endpoints or servers, across on-premises and virtual environments.

CP: Describe your channel program — metal levels, heavy on certifications, open or selective, unique features?

PL: Our channel program is a single-level program, focused on VARs who understand the endpoint security space, and who have advisory-level relationships with their customers. The ‘V’ is critically important to us as our resellers must have the skills to articulate our unique value proposition and to understand how Morphisec fits within a crowded and often confusing endpoint space. We require that each partner train a minimum number of sales people and [sales executives] so that customers are successful.

CP: Quick-hit answers: Percentage of sales through the channel, number of partners, average margin. Go.

PL: Six current partners; five in the United States and one in Canada. We firmly expect this will grow to 10-15 percent by end of 2018 if not sooner. Partners get a 30 percent discount on …

… registered deals, 10 percent on non-registered deals.

CP: Who are your main competitors, and what makes your offering better?

PL: Our main competitors are Cylance, CrowdStrike and Carbon Black. Although each is architecturally unique, they deliver the same outcome to the end user. They are all “detect and respond” solutions and are very good at stopping known attacks; however, they do not have the ability to prevent unknown attacks, which now account for as much as 75 percent of all attacks. Endpoint detention and response (EDR) technology provides deterministic defenses against non-deterministic adversaries. Our partners realize this and see the value in preventing unknown attacks in a simplistic and operationally “light” manner. It’s important to note that Morphisec does not replace traditional AV or EDR, yet works alongside both to create a robust security stack.

CP: How do you think your technology portfolio will change in the next three years?

PL: We will continue to develop our technology with a prevention-centric approach; however, as we rapidly expand our customer list and use our customers as design partners, we have the capability to move in many directions to continually build out valuable features and capabilities.

CP: How do you expect your channel strategy to evolve over that time frame?

PL: We expect a few things. First, we expect to grow the partner ecosystem. Over time this will be inclusive of resellers, solutions providers, integrators and MSSPs. Second, we’ll go to market with other complementary technologies as an extension of the channel, where we can deliver some mutual benefit together to shared customers.

CP: What didn’t we ask that partners should know?

PL: There is nothing like Morphisec in their portfolio of offerings today. Morphisec is the only endpoint security solution that was built from the ground up to protect OS Memory. This is a ubiquitous problem, which coupled with a focused endpoint-security offering, fills a gap to offer incremental revenue without cannibalizing existing projects.

Read more about:

Agents

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like