Latest
Technology

Synack Launches Global Partner Program to Bring Better On-Demand Penetration Testing to the Chain

By
Cosette Rodriguez
February 17, 2024
5 min read
Share this post
Invest
Technology
Innovation

Synack Launches Global Partner Program to Bring Better On-Demand Penetration Testing to the Chain

The Synack Platform delivers 24/7 penetration testing, vulnerability management, and vulnerability assessment from a global network of trusted researchers, enabled by smart technology, to accelerate global organizations’ critical cybersecurity missions.The emPower program is tailor-made for partners. Synack developed the program in close consultation with system integrators, managed service providers, distributors and resellers to make it the most effective security testing offering available to the chain.

“Our partners are paramount to Synack’s success,” said Jay Kaplan, CEO and co-founder of Synack. “We designed this program so they can give customers the best chance of resolving the toughest cybersecurity issues, quickly finding and fixing the most important vulnerabilities. It really is the best way to keep a leg up. ahead of today’s sophisticated digital adversaries.”Synack can also help the channel overcome the severe cybersecurity talent shortage that all organizations face. “We are solving the cyber skills gap for our partners and their customers,” Kaplan said. “With this program, we’re providing immediate access to the kind of top researchers that most organizations simply can’t hire.”Synack exists Partner Program includes Microsoft, Amazon Web Services, Hewlett Packard Enterprise, red river and Accenture to help their G2000 enterprises and global government clients reduce the risk of data breaches.Now, through the emPower program, partners will have even more flexibility to choose between “Elite” or “Premier” status depending on their market needs. This approach will help optimize the technical skills of Synack partners by enabling them to better integrate Synack into their portfolios and win new business by continuously adding cutting-edge solutions to cybersecurity, cloud and DevSecOps offerings.“The value Synack brings to our customers simply cannot be overstated,” said Michael Zeller, Senior Manager Alliance Partners at Accenture. “This approach to testing is flexible enough to scale across an organization or focus on a single application or system. It’s this kind of agile approach to security that makes sense in today’s digital environment.

About SynackCo-founders Jay Kaplan and Mark Kuhr launched their careers with the NSA and U.S. Department of Defense as technical security experts protecting the country from both kinetic and cyber attacks. In the 2013, leave the NSA and launched Synack with a shared goal: To revolutionize cybersecurity by integrating human intelligence with a highly efficient and scalable platform, aiming to revolutionize the security testing experience for all clients.The name Synack comes from a cornerstone of cybersecurity. The “three-way handshake” used to establish trusted network connections has synchronize and acknowledge steps for transferring information between sender and receiver.Synack manages a community of security researchers with patented technology. Synack controls and oversees all researcher and scanner traffic to ensure proper coverage of assets. Additionally, Synack provides full transparency into the domains and IPs tested by the Synack Red Team.2014 was an excellent year for Synack, they secured $32.5 M in Series A and B funding rounds and by 2015 Synack earned its first patent: Utilizing a crowdsourced network to find vulnerabilities in applications. Later on, in 2016 they closed their first European deal and a $2M federal deal in the United States. The following year, Synack secured $26 million in Series C funding led by M12.In 2018 Synack Released "Attacker Resistance Score", offering customers a way to effectively track security progress over time and surpasses 1000 active Synack Red Team members. They also developed SmartScan, a product for intelligent vulnerability asessments.Three years ago they raised $52M in a series D funding round co-led by B Capital Group and C5 Capital. In 2021, Synack released README new publication and WE'RE IN!, a cybersecurity podcast series to enrich the infosec media landscape and it's still active to this day. Their lastest product was lauched in 2022, API Security Testing, offering for 'headless' APIs and achieves Fed RAMP Moderate in Process designation, critical for U.S. government clients.SOURCEPR NEWSWIREhttps://www.prnewswire.com/news-releases/synack-launches-global-partner-program-to-bring-better-on-demand-pentesting-to-the-channel-301500260.html

Read More
VC
Investing
Ecosystem
Technology
Cosette Rodriguez
Investment Manager

Exploring Investment Opportunities

Discover the latest insights and trends in the world of venture capital.