Dear Partner,
Here’s a quick summary of what’s going on over at Ignition. Want to have a successful 2021?
Have a look below at some of the actions you can take!
GET YOUR OKTA KNOWLEDGE UP TO SPEED!
For all you Okta lovers out there we have some cool news for you. Okta has made a significant investment in the region, and with the new leadership of Mattias Bolander we are eager to continue developing the Okta Partnership. The new team will consist of Anna Setterberg and Fredrik Sundberg on sales, Mats Wångersjö and Marielle Hagblad as engineers and veteran Millie Laamanen moves into the role as Alliance Manager, great news for all partners!
If you want to talk Okta, reach out and we’ll give you an update on what’s happening in the Nordics.
Here’s a few more things you can do!
1. Register for Oktane21!
It’s online, it’s free, and we want you to join! Register here!
2. Get all your Sales/Presales accreditation done.
If you are still missing your Applied/fundamentals/proficient courses, now is the time to get them done. Can be found in the partner portal here!
Don’t have access? Reach out and we’ll get you up and running!
3. Do some reading!
Lovisa and HenkJan are two well-known individuals in the Okta Eco-System. This year, they established that fact with their newly published book. Can be found on Amazon! Check it out!
4. Do you have customer that are interested in CIAM but didn’t take the step just yet?
Now you have a promotion from Okta with up to 60% discount off of list price. For more information click here!
RiskIQ has some good value to provide. They have telemetry available that can be incredibly valuable in understanding the risk associated to your organization.
The last year has driven an increase in E-Commerce. An important read is related to a common problem, the “E-Commerce Blacklist report”. This affects day-to-day operations for any brand that relies heavy on their digital presence. While major hacks pose a huge risk and need attention quickly, the prevalence of incidents related to poor security awareness of users, needs to be addressed as well.
You can find a short summary of the report here, and download the entire version here!
WAS YOUR NEW YEAR’S RESOLUTION TO EAT HEALTHY?
FEED YOUR SIEM SOME QUALITY DATA THEN!
All of you Zeek/Bro fans out there are way ahead of us, but if you are as busy as we’ve been with work, you may have missed this webcast. It’s quite neat and gives you some valuable tools (of course related to SolarWinds IOCs)
· Query Zeek logs in a SIEM to hunt for Sunburst IOCs
· Run community Suricata and Sigma rules for detections
· Investigate DNS and HTTP traffic for evidence of SolarWinds Orion compromise
CHECK YOUR PRIVILEGES!
If 2020 wasn’t the year when people realized that privileged users should have additional security measurements, then I’m not sure what it takes to prove that point. Let’s make sure 2021 is a year of change!
A majority of organizations are now implementing solutions to not only store passwords but building a model around their privileged users. It may be worth looking at where your customer is on their journey. Check out the graph and see if you can help your customer getting further in their maturity level.
UNDERSTAND YOUR NEMESIS – DID YOU MEET ILLUSIVE YET?
Illusive was founded by nation-state attackers who developed a solution to beat attackers. They work with Fortune 100 companies to protect their critical assets. Illusive has participated in over 130+ red team exercises and has never lost one!
Illusive’s active defense stops the lateral movement that ransomware and nation-state attackers use to access critical assets. Despite significant investments, it’s still difficult to see and stop attackers moving inside your environment. The Illusive Active Defense Suite enables organizations to create a hostile environment for attackers by reducing the attack surface, forcing detection through deception, and delivering on-demand visibility into attacker activity.
Here is the link to their recent webinar (available to view on-demand), featuring a panel discussion with cyber security experts and former cyber military leaders about recent nation-state cyber attacks against the US government, the level of sophistication used by the adversary, and advice for security teams. Check it out!
SAY HELLO TO OUR NEW FRIEND!
Synack is one of our newer additions to the portfolio, and this demo outlines methodologies and exploitations frequently used by attackers. Check it out!