Channel, Enterprise, Home-Slide, Interviews, Security, Technology

Interview: Sophos MDR services are a game changer

Anita Joseph caught up with Gerard Allison, SVP, Sales EMEA & Jason Ellis, VP Channel Sales EMEA, Sophos to learn more about their MDR services, partner program and the MSP Perspectives 2024 Survey Report.

Can you elaborate on the new partner features or initiatives that have been launched recently and their impact?

Gerrard: We introduced a new support system about four or five months ago, which has been very well received. This system has significantly improved response times, allowing our partners to quickly address their customers’ needs and enhance their overall service. We’ve been working diligently to encourage as many partners as possible to adopt this system, and the feedback has been overwhelmingly positive. My team has been quite busy promoting and supporting this new initiative, and we’re very pleased with the results so far.

Can you share some insights from Sophos’ MSP Perspectives 2024 Survey Report?

Jason: Our MSP program has been highly successful. We’ve had a robust MSP platform for about nine years, and it supports around 3,500 MSPs across Europe, the Middle East, and Africa. These MSPs offer a diverse range of solutions built on our technology, including pay-as-you-go services and enhanced MDR (Managed Detection and Response) offerings. This enables them to provide 24/7 managed services, freeing them up to focus on other IT needs while we handle security tasks like threat hunting and analysis. We notify MSPs of any incidents requiring their attention, ensuring a seamless integration of our services.

Could you highlight some of the key reasons partners choose to work with Sophos?

Gerrard: Many MSPs and value-added resellers face difficulties in keeping up with the myriad of cybersecurity products available and maintaining the required level of expertise. By leveraging our MDR service, MSPs can offload some of their security responsibilities to us, allowing them to focus on other aspects of their IT services. Our MDR service provides comprehensive monitoring and incident response, which is crucial given the global shortage of cybersecurity professionals.

Can you tell us about the findings from the Sophos Cyber Insurance Report and what it reveals about the current state of cyber insurance?

Gerrad: The Sophos Cyber Insurance Report highlights that cyber insurance is becoming increasingly prevalent among both large enterprises and SMEs. However, the cost of cyber insurance can be quite high, and many organizations struggle with budgeting for it. Our MDR service helps companies improve their cybersecurity posture, which in turn can lead to better insurance policies and discounts. The report indicates that 76% of companies with MDR services have seen improvements in their insurance positions, emphasizing the value of demonstrating robust, 24/7 monitoring to insurers.

Given the evolving cybersecurity landscape, how do you see the business roadmap for this region?

Gerrard: Over the past two years, I’ve observed significant development in this region. Customers increasingly rely on analysts like Gartner to guide their security product choices. However, the challenge remains in managing and monitoring these products effectively due to a shortage of skilled personnel. The introduction of MDR services has been a game-changer, providing a solution that addresses these challenges. Our local team and partners are well-positioned to enhance customer security by leveraging our advanced threat detection and response capabilities. The frequency and complexity of threats are increasing, and our ongoing efforts are crucial in helping partners deliver superior security solutions.

How is Sophos empowering its partner ecosystem to handle evolving cyber threats?

Jason: We offer extensive training to our partners and are currently in the midst of a major roadshow series, reaching out to around 2,500 partners. This initiative focuses on market trends and shifting business models towards service-oriented approaches. We emphasize the importance of integrating our service-led solutions, like MDR, into their offerings. Partners are receiving training on how to utilize MDR effectively, whether they have a SOC or not. This support helps them better manage and secure their customers’ environments.

What are some of Sophos’ key partner initiatives this year?

Gerrad: We’ve launched several key initiatives this year, including partnerships with Tenable and Veeam. These collaborations enhance our ability to provide comprehensive solutions across various service areas without requiring partners to invest in new products. We are committed to expanding our network of relationships and keeping our partners informed about new developments. These efforts are crucial in helping our partners manage their customers’ networks effectively and stay ahead of emerging security threats.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines