Huntress Teams up With CyberCert to Improve SME Cyber Resilience

0

Huntress has entered into a strategic collaboration with CyberCert, the online certification issuer of the SMB1001 cybersecurity standard. The collaboration aims to deliver the cybersecurity standard via the Huntress partner ecosystem to businesses in Australia to increase their overall cyber resilience.

Headed up by Huntress Asia Pacific Regional Director Reece Appleton and CyberCert Co-Founder and CEO Peter Maynard, the partnership will offer SMB1001 certifications for several Huntress managed service provider (MSP) partners.

“The SMB1001 CyberCert standard aims to democratise access to cybersecurity standards tailored specifically for SMBs who don’t have IT and security experts at their disposal,” said Maynard. “Unlike the complex and costly ISO/IEC 27001 certification, we’re enabling MSPs to deliver structured cyber resilience and compliance solutions at a fraction of the price, with a managed offering that requires no security expertise and effort. This is a win/win strategy for the MSP and their small and medium business customers. The customer gets a fit-for-purpose security uplift and a cyber security certification, and the MSP gets to deliver a much-needed service, thus bolstering the relationship and opening up sales opportunities.”

SMB1001 is a multi-tiered cybersecurity certification standard, with certifications across five tiers, each signifying increased alignment to the Standard’s cybersecurity requirements. The investment from Huntress will enable partners to certify themselves to the Gold certification while also having the choice of certificate bundles for customer use.

Partners can choose a variation of Bronze, Silver, and Gold Certificates to certify their customers against the Standard, proving their cybersecurity posture and providing a tangible cybersecurity outcome, something that has been lacking for small and medium businesses.

Huntress recognised the need for a small and medium business-specific standard after seeing many partners struggle to align their customers to more complex and high investment standards or frameworks, especially at scale. Whilst not a replacement for recognised frameworks or standards like the Essential Eight or ISO 27001, the SMB1001 standard can be used in conjunction with or as a pathway to them.

“The SMB1001 standard fills a massive gap in the SME space,” said Appleton. “Through Huntress subsidising a number of these certification subscriptions, our partners can take their customers on a cybersecurity improvement journey and provide them with something tangible to prove their cybersecurity posture to the world.”

“Some vendors think that bundling a few products will help MSPs differentiate,” he added. “I believe partners that can demonstrate value and real cybersecurity outcomes for their customers are the ones who will differentiate, and this partnership will help them do that.”

Share.