6 questions on the power of partnership
The rapid increase in identity-based attacks highlights the never-ending game of cat and mouse that persists between cybercriminals and security teams.
Read on to discover the power of partnership.
D.J. LONGVice President, Strategic Alliances and Business Development, Proofpoint
The rapid increase in identity-based attacks once again highlights the never-ending game of cat and mouse that persists between cybercriminals and security teams. As they adapt or augment a technique to breach our defences, we must implement a new tool or protocol to keep them at bay.
With the threat landscape evolving at such speed, it is not possible for a single security vendor to build a new solution for every style of attack, whether brand new or evolved. Instead, we must work with other providers to quickly complement our skills, experience and intelligence as required.
In some cases, as Proofpoint did with Illusive, this can be achieved through acquisition. But in most, it is achieved through technology partnerships and technical integrations.
To find out what makes a partner the right match for Proofpoint and shine a light on what can be a long and complex process, we put six crucial questions to our Vice President, Strategic Alliances & Business Development, D.J. Long. Here's a summary of what he had to say.
My responsibilities fall into several different categories, one of which is to lead all our technology alliances and ecosystem partnerships. That includes relationships that we have with major partners such as CrowdStrike, Okta, SailPoint, Palo Alto Networks, CyberArk and others.
I also run Proofpoint's outbound OEM business that sees over 70 organizations work with our Emerging Threats Pro solution on a subscription basis. On top of this, I work on many business development activities through which we seek to establish relationships with third-party companies that fall outside the scope of our standard programmes.
I am frequently approached by senior leaders from a wide range of companies that would like to work with us. So, part of my job is to qualify, frame, rationalise and ultimately negotiate those new relationships on behalf of Proofpoint should we choose to pursue them.
There are four critical factors in establishing a new partnership.
The number one is customer demand. For example, last year, we formed a new partnership with Ping Identity primarily due to a customer request that we integrate its Identity and Access Management (IAM) solution with our CASB product.
That's just one example of several that I could cite that illustrate the importance of these partnerships with respect to responding to specific customer demand. Another illustration of this is the over 750 customers that we support with CrowdStrike. We also have over 1,700 joint customers with Palo Alto and a similar number with Splunk as well.
The second criteria is technical viability. Simply put: Is it possible to use our APIs or the APIs of a third party to develop a viable integration that exploits each platform's core technology and functionality?
And, if so, does this produce a solution that we think will be in demand to provide higher rates of efficiency or efficacy to our customers in controlling cybersecurity events?
The third is the value of that joint solution. What improvements in threat prevention and management performance will our customers recognise, and what value does that provide?
At the same time, we need to consider the value of reaching a wider audience that would use this new solution in conjunction with Proofpoint solutions. For example, when establishing our relationship with SentinelOne, we had to consider that they were competitive with CrowdStrike. But at the same time, the partnership would help us to mitigate the risk of relying too heavily on CrowdStrike as an endpoint vendor partnership.
Ultimately, we were able to develop a solution with competitive differentiation and invest together in integrations that could serve a broader base of customers.
Finally, the fourth factor is an acknowledgement that there are no successful cybersecurity companies in the industry today that do not have a healthy, vibrant technology partnership ecosystem. And the reason for that is that no single cybersecurity company is capable of addressing all of the requirements of an enterprise customer. So, to give our customers what they need, we must continue to form new partnerships and integrated solutions.
All the relationships that we establish with vendors, whether they're new partnerships or expansions of current partnerships, are based on use cases. Very simply, this means defining how our products work together as an integrated solution and exploring the ultimate benefits to a customer.
Any use case should be unique, competitively differentiated and able to add value to our customers. It should also enable us to exploit the functional capabilities of our products in conjunction with a third-party product.
A great use case example is the work we do with CyberArk. At Proofpoint, we can identify a company's Very Attacked People (VAPs) through our Targeted Attack Protection (TAP) solution.
This also gives us a degree of predictive intelligence around what type of attack they are likely to face and when it is likely to occur.
We can then share that VAP information with CyberArk, who provide Privileged Access Management (PAM) capabilities and elevate the rights associated with that VAP's identity so that they have even more protection in the context of their use of their PAM solution from CyberArk.
The answer to that question is yes. And the reason for that is that with Microsoft, we are augmenting, extending and strengthening the core solution capabilities that it provides through its Defender product.
That is to say, we're able to integrate TAP into Defender in a very similar way to how we work with SentinelOne and CrowdStrike. And in so doing, we're complementing Microsoft.
It helps our customers because the joint solution provides a significantly enhanced level of protection, especially with email threat vectors, than standard that is provided by Microsoft E3 or E5, which is fast becoming ubiquitous in enterprise settings.
This partnership also helps our customers protect the investments they have already made in Microsoft. Rather than replacing products that are part of a wider suite, they can use Proofpoint products to protect people and defend data in ways that are much more effective and efficient than if they did so only using what they are provided with E3 or E5.
When it comes to protecting the identity perimeter, our big partners are Okta and Ping for IAM, CyberArk for PAM and SailPoint for Governance.
Each integration allows us to provide our customers with the added security of knowing that their identity protections are being used in conjunction with their email protection. So, they get an added level of comfort that their email vector is being protected and augmented by integration with identity capabilities, giving an added layer of security that they otherwise wouldn't receive.
When we acquired Illusive, we inherited a nascent ecosystem of partnerships, as well as a number of previous integrations.
So, one of my key objectives is to reinforce that ecosystem and leverage the unique differentiation that we can provide with integrated Identity Threat Detection and Response (ITDR) solutions in conjunction with what we're doing with other partnerships.
Illusive was already working with some of our current partners like Palo Alto, Splunk and CyberArk, so I'm also working on ways to leverage our broader range of solutions with partners where we have pre-existing relationships, which will bring us even closer together and expand our addressable market even more.
Finally, we're reinforcing and restructuring how Illusive worked with its partners to expand our ecosystem further. We're already close to forming agreements with two of these companies, Tanium for endpoint security, and Infoblox for DNS technology.
As we continue to grow and reinforce that ecosystem, we can differentiate our offering and serve more customers with more product lines across all markets and verticals.
All references in this article to the words ‘partner’, ‘partnership’ or any of their derivatives, is a reference to those words in their informal, colloquial meaning, denoting a limited collaboration between persons or entities operating independently from each other (and not in their strict legal sense).
In a new era of advanced security threats and compliance risks, one thing remains the same: attackers target people. And they are always evolving their techniques—growing broader, bolder, and more integrated over time. Now more than ever, cybersecurity leaders must be ready to break the attack chain.