Blumira MSP Portal Automates Security

Blumira MSP Portal Automates Security

By Greg Tavarez

Small and mid-sized businesses and their MSPs are attractive targets for cyber attackers. They are often not as well equipped with defensive tools like their larger enterprise counterparts are. Among SMBs, a little less than two-thirds experience at least one cyberattack, according to Verizon. On top of that, IBM reported that data breaches cost almost $3 million per incident, on average, for SMBs. That’s a hefty figure that most MSPs can’t afford, which is why many also go out of business soon after an incident.

Blumira launched new MSP-specific product features, including a new MSP Portal, product enhancements to MSP offerings and an educational Partner Marketing Kit. These resources help automate, streamline and further support MSPs as they manage IT and security for their SMBs customer base in an increasingly challenging threat landscape.

Blumira is dedicated to simplifying SIEM setup and management for MSPs. Service managers and help desk technicians add and edit customer accounts with the new MSP Portal. It also provides MSPs with a global view of their customers by organization and individual user.

New email alerting enhancements will allow MSPs to scale their security management and streamline their professional services automation ticketing workflows. Blumira also updated its notification email subject lines that will enable MSPs to map tickets to their different customers.

Parsing the subject line allows PSAs to map Blumira's findings to the correct customers' service board to identify and send Priority 1 threats after hours to on-call technicians, allowing for faster response times.

Blumira also released a Partner Marketing Kit providing tools MSPs need to get started and add security to their selling portfolios and help them succeed on both the sales and service facets.

“At Blumira, our partner team is committed to helping customers achieve advanced security defenses with an easy-to-use SIEM platform that combines logging, automated detection and threat response for better security outcomes," said Jim Simpson, CEO of Blumira.

New features and resources are included in any MSP-owned account at no extra charge. This launch is the first release in Blumira's MSP-specific product roadmap, with additional features scheduled for release over the coming months and years.




Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Trellix Teams Up with Google Chrome Enterprise for Protection Against Insider Threats

By: Stefania Viscusi    4/23/2024

Cybersecurity firm Trellix, known for its extended detection and response (XDR) solutions, has partnered with Google Chrome Enterprise.

Read More

VulnCheck Closes Funding Round at $7.95M to Power Up Next-Generation Vulnerability Management

By: Greg Tavarez    4/23/2024

VulnCheck recently closed its seed funding round at a total of $7.95 million, with $4.75 million in new funding.

Read More

3Phase Makes the Switch: Ooma AirDial Replaces Legacy POTS for Reliable Elevator Communication

By: Greg Tavarez    4/23/2024

Ooma announced that 3Phase selected Ooma AirDial as the exclusive POTS replacement solution to recommend to its customers.

Read More

Businesses Face Security Woes in the Age of AI

By: Greg Tavarez    4/22/2024

Organizations may struggle to keep pace with evolving security landscapes, particularly in the face of AI advancements and the growing threat of softw…

Read More

ICYMI: From the MSP Market

By: Greg Tavarez    4/19/2024

Partnerships and product enhancements are on track to make waves in the MSP market.

Read More