PlexTrac's New MSSP Partner Program to Help Workflow Reporting and Collaboration

PlexTrac's New MSSP Partner Program to Help Workflow Reporting and Collaboration

By Laura Stotler

A new partner program for managed security service providers (MSSPs) from PlexTrac is designed to help the company's partners better leverage its cybersecurity workflow and reporting platform. The new program enables partners to use the platform to manage workflow reporting as well as better collaborate with their teams and customers.

The PlexTrac MSSP Partner Program also enables the company's partners to leverage its platform for penetration testing and vulnerability assessments. MSSPs may use the program to access custom report formats, a client access portal and white-labeled user interface and reporting features. Partners can work with a dedicated PlexTrac account manager as well as an implementation specialist and the company's customer success team to ensure they are getting the most value out of the platform.

PlexTrac focuses on purple teaming, designed to facilitate information sharing among MSSPs' red and blue teams. Red teams are typically made of offensive security professionals who excel at attacking systems and breaking defenses. Blue teams act as defensive security professionals, charged with maintaining network defenses against cyber attacks and threats. Red teams typically simulate attacks against blue teams to test network security. Together, the teams are charged with providing a comprehensive defensive security solution while also keeping up on new and evolving threats.

PlexTrac's purple teaming solution is designed to enable red and blue teams to generate, track and consolidate security assessment reports and use them to help remediate risks. The company has also hired Jason Kramek to help implement the new partner program and as its MSSP sales manager. Kramek was a senior MSSP and channel account executive with AT&T Cybersecurity, helping to build out that company's MSSP partner program.

The new MSSP partner program is the result of a $10 million Series A funding round for PlexTrac from April. The company is also using the money to enhance its platform and grow its team.




Edited by Luke Bellos
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Contributing Editor

SHARE THIS ARTICLE
Related Articles

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More

Trellix Teams Up with Google Chrome Enterprise for Protection Against Insider Threats

By: Stefania Viscusi    4/23/2024

Cybersecurity firm Trellix, known for its extended detection and response (XDR) solutions, has partnered with Google Chrome Enterprise.

Read More

VulnCheck Closes Funding Round at $7.95M to Power Up Next-Generation Vulnerability Management

By: Greg Tavarez    4/23/2024

VulnCheck recently closed its seed funding round at a total of $7.95 million, with $4.75 million in new funding.

Read More