Blackpoint Cyber Introduces real-time human response to the Pax8 Cloud Marketplace

Blackpoint Cyber

Blackpoint Cyber, the SaaS-based MDR solution provider, today announced that its nation-state-grade cybersecurity ecosystem has entered General Availability in the Pax8 Marketplace. The partnership with Pax8, the leading cloud commerce marketplace, brings elite managed detection and response capabilities to Pax8’s distribution platform for managed service providers and their customers.

Blackpoint Cyber protects MSPs and SMBs with a proprietary ecosystem of proactive cybersecurity technologies and services spanning beyond the endpoint, into the cloud and even through SSO identity. By partnering with Pax8, which has cloud-enabled more than 400,000 enterprises via its network of channel partners, Blackpoint is able to equip more MSPs with advanced threat detection capabilities and industry-leading response times.

“Partnering with Pax8 strengthens our position as the premium MSP cybersecurity brand offering true MDR delivered by human SOC experts,” said Jon Murchison, CEO and founder of Blackpoint Cyber. “Pax8 shares our commitment to understanding the unique needs of MSPs and prioritizing their success. Partnering with Pax8 means more MSPs will now have easy access to the Blackpoint ecosystem, enabling them to focus on scaling their businesses, with Blackpoint handling the complexities of protecting their customers.”

“We are thrilled to welcome Blackpoint Cyber to the Pax8 Marketplace as a leader in the cybersecurity landscape,” said Nikki Meyer, Corporate Vice President of Vendor Experience at Pax8. “Our collaboration with a leading vendor like Blackpoint Cyber enhances MSPs’ capabilities, allowing them to deliver unparalleled, proactive security protection against evolving cyber threats.”

Also Read: Common Cyberattack Vectors

Blackpoint Cyber’s offering on the Pax8 Marketplace, Blackpoint Response, gives MSPs comprehensive advanced cybersecurity coverage provided by elite analysts in Blackpoint’s security operations center. This makes it the first true MDR service with active, immediate response on behalf of the MSP. Blackpoint Response is a bundled offering of services that offer:

  • Malware and tradecraft protection in the cloud and on premises
  • Real-time ransomware response
  • Vulnerability management
  • Application control
  • Managed EDR
  • Direct access to elite threat hunters and intel experts

In addition, a standalone cloud MDR service is also available. Blackpoint Cloud Response brings the power of MDR to protect Microsoft 365 and Google Workspace environments with expert security monitoring and unified response capabilities.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.