News

Carbon Black Looks to Build Channel

Cybersecurity
According to recent research, traditional antivirus products are failing to deliver the security improvements needed to protect organisations against modern threats.

While legacy antivirus software only addresses malware threats, the research indicates that a clear majority (93 percent) of cybersecurity researchers believe non-malware attacks pose more of a business risk than commodity malware attacks. Nearly two thirds (64 percent) said they’ve seen an increase in non-malware attacks since the beginning of 2016.

Legacy antivirus software is simply not good enough for the threat landscape today. It doesn’t offer the protection or the visibility on threats that customers are demanding. As such, there is currently huge demand from customers for a leading next generation antivirus (NGAV) solution.

Carbon Black is one of a wave of new NGAV software vendors causing friction/disruption in the traditional antivirus space. Their NGAV solutions use a combination of endpoint and cloud-based technologies, allowing them to prevent more attacks than legacy antivirus and machine-learning antivirus. Its deep analytic approach inspects files and identifies malicious behaviour to block both malware and common non-malware attacks that exploit memory and scripting languages.

Channel opportunity

The antivirus market remains a lucrative one for the channel; analysts expect the endpoint security market to grow to $17.38bn by 2020, with antivirus solutions expected to dominate with the largest market share across a myriad of vendors.

A spokesperson from Carbon Black commented, "However, channel partners shouldn’t expect a ‘like for like’ swap out between an NGAV solution and their legacy antivirus offerings, because as mentioned earlier, they address different threats. Partners must be willing to embrace market disruption, and in return, receive a potentially greater pay-off than sticking with their legacy software renewals business.

As such, channel partners don’t necessarily need to be traditional antivirus resellers – they could be an SIEM specialist, or a VAR that hasn’t previously got involved with endpoint security because they consider the market too commoditised, with too many players. However, new, disruptive players like Carbon Black offer partners an opportunity to sell into the endpoint space by providing them with solutions that can become an integral part of their Security Operations Centre (SOC) – while addressing their customers’ security needs in a manner that traditional antivirus software fails to do.

As part of our plans to build our channel, we recently signed a global agreement with distributor Arrow, which will take our full portfolio of solutions to market. We also have a channel partner programme that includes, among other features, marketing development funds (MDF), partner portal, virtual resources, demonstrations and deal registration. As we expand our channel we aim to further enhance the programme to continue to provide consistent, clear and rewarding partner engagement.

With more than seven million endpoints under management, and more than 2,500 customers, including 30 of the Fortune 100, we at Carbon Black feel well positioned to lead this market disruption in the channel and provide a very real challenge to the legacy antivirus vendors."