Skip to main content

Sevco Security Launches New Global Partner Program

Program Enables Partners & MSSPs to Maintain Highly Accurate IT Asset Inventories, Ensure Appropriate Security Controls for Customers

Sevco Security, cloud-native CAASM platform that delivers the industry’s most accurate, continuously updated IT asset inventory, today announced the launch of the Sevco 5-Star Partner Program, a self-service program that enables managed service providers (MSPs) and managed security service providers (MSSPs) to achieve and maintain highly accurate, real-time IT asset inventories for customers to ensure the deployment of appropriate security controls. The program launched with more than 20 inaugural partners, including Solutions II, Solis and RFA.

The new program will provide partners with the industry’s most accurate Cybersecurity Asset Attack Management (CAASM) technology delivering real-time asset intelligence that helps customers identify and close previously unknown security gaps, an elastic, consumption-based pricing model, and dedicated support for service providers and MSSPs.

“Service providers today are struggling to gain a comprehensive and accurate view of the IT assets spanning across the organizations they support, and that lack of visibility creates significant security gaps,” said James Darby, Vice President of Customer Success, Sevco Security. “The Sevco 5-Star Partner Program allows service providers and MSSPs to have confidence that they have appropriate security controls in place to safeguard their customers’ IT assets and devices.”

The Sevco 5-Star Partner Program provides a frictionless path to increase profitability and growth across Sevco’s ecosystem of dozens of service provider partners. With a dedicated engineering team for MSPs and MSSPs, Sevco offers pricing elasticity based on monthly consumption, ensuring that service providers can increase margins while providing additional value to their customers. The platform integrates seamlessly with existing security stacks at scale, allowing service providers to quickly increase security operations center (SOC) efficiency and better serve their customers by protecting them from threats.

As part of the program, service providers can leverage the Sevco platform to validate that security controls across their customer base adhere to industry regulations as well as rigorous cybersecurity insurance policy requirements, allowing organizations to lower premiums and avoid denied claims due to “failure to follow” clauses.

“The inability to identify and maintain a comprehensive IT asset inventory creates visibility into real security gaps,” said Jason Norred, Chief Information Security Officer, Solutions II, Inc. “Sevco gives us the ability to help our customers identify gaps that they did not know existed, giving them an accurate picture of their real attack surface. Partnering with Sevco has delivered immediate value, enabling us to scale quickly and deliver important, foundational security services to our customers across the world.”

To learn more about the Sevco Channel Partner Program, please visit: https://www.sevcosecurity.com/service-providers/

About Sevco Security

Sevco is the cloud-native CAASM platform that delivers the industry’s most accurate, continuously updated IT asset inventory. Backed by its powerful asset correlation engine, Sevco delivers patented asset telemetry that breaks down the silos between security and IT teams, allowing enterprises to identify and close previously unknown security gaps and improve incident response.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.