Business Leaders Turn to Marketplaces, Experts as Cyberattacks Intensify

Business Leaders Turn to Marketplaces, Experts as Cyberattacks Intensify

By Matthew Vulpis

In recent years, digital transformation has greatly shifted the way daily tasks are handled by both businesses and consumers, as innovative technology adds ease and automation to a variety of processes.

Unfortunately, however, digital transformation has also created a new playground for cybercrime, with hackers growing in speed, volume, and most dangerously, sophistication. Now, data breaches in today’s technology-driven world can affect hundreds of millions, if not billions of people at once, while having devastatingly crippling consequences for enterprises of all sizes.

Recently, Forbes Advisor used data from the FBI's Internet Crime Complaint Center (IC3) from the past five years to determine how many Americans experienced a data breach, which type of breach was the most common, and which had the highest total cost lost. Using this research, companies can find out which type of attack they’re most likely to encounter and prioritize the necessary defenses to minimize the damages.

In terms of simply volume, the Forbes research found that in the past five years, there have been over 1.6 million breaches when the top ten most common breach methods are added up. The most common breach over the past five years, accounting for nearly a fifth of the top ten breaches combined is non-payment/non-delivery breaches, in which a person doesn’t get paid for a sold and shipped item or doesn’t get an item they paid for.

After non-payment/non-delivery, the next most common breaches ranked two to six were no lead value, extortion, personal data breach, identity theft, and phishing. Each one of these attack methods had over 100,000 total reported breaches over the last five years.

When it comes to data breaches which are the most costly to an enterprise, it’s less about volume and more about the size of a single breach. BEC/EAC (email account compromise) breaches were found to be the most expensive, totaling a whopping USD 7.5 million in damages per average breach, more than three times the next most expensive breach.

Forbes Advisor reported on which states are most affected by breaches. It was found that, by a large margin, California is the worst state for data breaches in America with 325,291 victims from 2017 – 2021 and these victims have collectively lost $3.7 billion from cybercrimes. Forbes attributes this to a large population, as well as California having a variety of digital innovation hotspots.

This is why cybersecurity is now a priority for every size organization, as they look to combat these new waves of cybercriminals, and drive these breach numbers down.  A Ponemon survey determined that 47 percent of organizations have not assessed the readiness of their incident response teams, and even now, 75 percent of businesses feel as if they need to put more emphasis on cybersecurity. This has led to enterprises increasingly looking for any, and all, cybersecurity solutions they can add to the repertoire to ward off cybercriminals from their data, and the dramatic growth of “B2B” and cloud marketplaces, given the growing dominance of cloud communications, business applications, and computing.

Recently, Pax8, the leading cloud commerce marketplace, announced a global agreement with Nord Security, one of the leaders in the cybersecurity market. Pax8 will offer its partners two key products in the Nord Security portfolio, including NordLayer and NordPass. This agreement is Nord Security's first entry into the IT channel market through distribution.

As is the case with all carefully vetted vendors who earn their way onto the Pax8 marketplace, which today is being leveraged by 25,000 Managed Service Providers serving over 225,000 end customers, Nord will be discoverable on the e-commerce platform, and MSPs who decide to resell NordLayer and NordPass will be able to do so with a streamlined operational approach.

"Security is a huge focus for Pax8, and we are committed to partnering with the leading security vendors to enable MSPs to create the most comprehensive technology stack for their clients," said Ryan Walsh, Chief Operating Officer at Pax8. "Nord Security provides one of the most advanced security solutions in the industry and has been recognized by some of the most influential IT security specialists and tech sites. We are thrilled to add NordLayer and NordPass to our suite of solutions."

Nord Security has extensive knowledge in building advanced cybersecurity solutions. As part of the agreement, Pax8 will offer partners the following solutions:

NordLayer – An ISO-certified adaptive network-access security solution that helps transition businesses to SASE (Secure Access Service Edge), implement zero trust, and leave outdated legacy solutions behind. NordLayer focuses on securing data from the device to the destination. Whereas many cybersecurity companies focus on the endpoint, NordLayer secures the journey. This includes the journey to/from the cloud, applications, and site-to-site, all through a single gateway without the need for multiple solutions or products. The product offers 24/7 support, centralized billing for all NordLayer subscriptions, and centralized settings/security policy enforcement.

NordPass – An innovative password manager with state-of-the-art encryption, MFA, and zero-knowledge architecture. NordPass shifts to proactive breach management with the native data breach scanner within the Security Dashboard to know which users are posing potential risks to corporate data, get detailed security insights, see breached domains, and assess password strength. The intuitive user interface facilitates smooth and swift onboarding procedures, while the enhanced cybersecurity vastly improves the security of cyber insurance.

"Nord Security is excited to be launching with Pax8 to make NordLayer and NordPass immediately available to Pax8's ever-expanding MSP community," said David Nutt, SVP of North America at Nord Security. "For thousands of businesses worldwide, Nord Security has demonstrated that our cybersecurity solutions combine industry-leading innovation with unmatched ease of implementation and user experience. MSPs and their customers will see instant benefits. Pax8 is a key partner and is central to expanding Nord Security's commitment to our partner-led strategy."

Pax8 provides consolidated billing, automated provisioning, and PSA integrations. They are fully focused on the cloud and in business to help MSPs grow their businesses.

A commissioned Total Economic Impact study conducted by Forrester Consulting on behalf of Pax8 and published in December 2021, calculated a 249% ROI over three years, $25,000 average revenue gained through billing automation, and a $357,000 improvement in MSP selling opportunities.


Edited by Greg Tavarez
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

Content Contributor

SHARE THIS ARTICLE
Related Articles

CyberSaint Raises $21M in Series A Funding to Continue Securing its CyberStrong Customers

By: Alex Passett    3/27/2024

CyberSaint announced that it succeeded in a huge $21 million Series A funding round. This was led by Riverside Acceleration Capital (RAC) with other i…

Read More

US Education Receives Security Upgrade with Free Browser Protection Offered by Conceal, Carahsoft

By: Greg Tavarez    3/27/2024

Conceal and Carahsoft recently unveiled an initiative to fortify the cybersecurity infrastructure of U.S. educational institutions.

Read More

Cato's AI Takes Control of Security and Incident Response

By: Greg Tavarez    3/27/2024

With Cato's recently announced Network Stories for Cato XDR, advanced AI algorithms instantly identify outages in customer networks and conduct root c…

Read More

A GenAI Cybersecurity Collab: CrowdStrike and NVIDIA, to the Rescue

By: Alex Passett    3/26/2024

CrowdStrike struck a critical deal to strategically collaborate with NVIDIA, a titan in the world of accelerated computing capabilities, high-performi…

Read More

Halo Security's Platform Now Offers Dark Web Monitoring for Comprehensive Security

By: Greg Tavarez    3/26/2024

With the new dark web monitoring feature, security teams streamline the identification of leaked credentials and potential data breaches.

Read More