Vectra expands global footprint

New channel sales strategy accommodates extraordinary market momentum of network threat detection and response.

  • 3 years ago Posted in
Vectra® AI, a leader in network threat detection and response (NDR), has unveiled its modernized global channel partner program, new training and expansion into the commercial market to meet accelerated demand for one of the fastest growing markets in cybersecurity. 

 

The new partner program significantly upgrades the overall framework, increases investment in partner relationships on a massive scale, and allows partners to drive their business, while Vectra focuses on ensuring customer success. Building on its rapid momentum as a trailblazer in the NDR market, Vectra was recently recognized in the Gartner 2020 Market Guide for NDR. 

 

“Vectra has always been a channel-focused company and we are thrilled to roll out new benefits that strengthen the way our partners conduct business,” said Hitesh Sheth, president and CEO at Vectra. “NDR is gaining unprecedented traction and we look forward to strengthening our partnerships with a scalable partner framework and training program.” 

 

The Vectra global channel partner program now offers three categories based on the organization’s market approach: sell (resell Vectra); deliver services (deliver Vectra services with partner solutions); and manage services (implement Vectra as a managed service). 

 

The program is further customized into tiers based on each partner’s level of commitment, ensuring they can design the program to fit their unique needs. Ambassador partners are industry-leading professionals who have demonstrated higher levels of capability and performance. Authorized partners are in the early stages of their relationship with Vectra and will take part in the new sales accreditation and technical certification training. 

 

“Vectra’s new partner program provides us with the support and enablement we need to build a robust, high-growth security business. Our Vectra partner status demonstrates Core to Cloud’s commitment and ability to deliver business value from the Cognito NDR platform for our customers,” said James Cunningham, Founding Director at Core to Cloud. 

 

“We are excited to be working with Vectra,” said Grant Paling, global services product manager at Orange CyberDefense. “The strong focus on network detection and response compliments our service offering perfectly, as Orange CyberDefense provides managed capabilities for both holistic visibility and actionable insights that allow customers to secure their widening digital footprints from attack. The introduction of the Vectra partner program has further helped to improve the ease of engagement through better flexibility and alignment to our model as a managed security services provider.” 

 

Vectra global channel partner program benefits 

§     Allows partners to drive their business with a modernized approach to the partner program framework – simple, strategic, customer-focused, and expandable. 

§     Focuses on the different ways that partners go to market by supporting three main models:  Sell, Managed Service, and Services. 

§     Expands partner benefits to include financial incentives, partner portal, global training, partner tools, attack simulation, demo and virtual labs, global support, and marketing and go-to-market support. 

§     Enriches training to further empower partners to deliver the value of NDR to their organizations with several levels of training authorizations and certifications: Authorized to Demo, Vectra Sales Professional (VSP), Vectra Certified Pre-Sales Engineer (VPSE), and Vectra Certified Implementation Engineer (VCIE)combined with Vectra Certified Security Analyst (VCSA) for managed security services partners (MSSPs).

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...