Picus Launches New MSSP Program to Make Starting Security Validation Simple

New program ‌enables service providers to easily adopt security validation in existing services and improve security outcomes for customers.

SAN FRANCISCO, December 12th  2023Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the Picus Managed Security Services Provider (MSSP) Partner Program. Picus has a long-standing 100% channel approach and works closely with MSSPs to deliver security validation services that quantify risk and reduce threat exposure. Now, it’s easier than ever for MSSPs and their customers to get started with security validation to measure the effectiveness of security controls with real-world attack simulations and then scale up testing programs to perform validation checks consistently. 

The new Picus MSSP Program provides the flexibility MSSPs need to introduce automated validation services and generate new recurring revenues quickly. Designed for customers of varying levels of cyber maturity, the program features interval-based and continuous licensing options. With interval-based licensing, MSSPs can purchase credits that allow an entry cadence for validation assessments. Then, once customers are ready to advance their security program maturity and  increase the frequency of assessments they can easily switch to a continuous licensing model. The program means MSSPs can help customers to ‘crawl,’ ‘walk,’ and then ‘run’ with validation.

“With this new MSSP program, it’s never been simpler for managed service providers to get the consistent and accurate validation insights needed to improve security outcomes for clients,” said Ryan Kunker, Picus Security, Senior Director of Channels and Alliances. “By shining a light on security effectiveness in areas such as security control validation, automated security validation presents an enormous opportunity for MSSPs to improve security outcomes for clients and identify new upsell opportunities.”

Security validation powered by BAS is a core pillar of Continuous Threat Exposure Management (CTEM). It helps security teams to understand if security controls provide the coverage needed to defend organizations against the latest threats, including  ransomware and Advanced Persistent Threats. Gartner estimates that security services providers that adopt cybersecurity validation assessments will see an improvement of over 5% in their acquisition, retention and upsell rates.*

“We are constantly looking for new ways to provide real actionable value to our clients,” said Perry Schumacher, Chief Strategy Officer at Ridge IT.We evaluated Picus in our cyber range against our best practice configurations and it showed us opportunities to improve beyond today’s best tools and practices. The Picus platform helps us provide better security for our clients by increasing our effectiveness. Our clients who purchase Picus begin a continuous improvement journey for their cyber security and are always in a cyber-ready state.”

In addition to real-world threat simulation, the Picus platform also offers asset and vulnerability discovery, attack path mapping, detection engineering as code, and AI-based threat profiling - capabilities that help MSSPs to manage customers’ threat exposure even more efficiently. To enable MSSPs to validate the security of multiple clients simultaneously, the platform also offers a multi-tenant portal.

“Now more than ever, every dollar spent in the security budget must be carefully weighed on merit and returned value,” said Darren Humphries, Acora Group CISO and MSSP Cyber Portfolio CTO. “For strengthening the security of our own company portfolio and that of our customers, Picus is a key tool that helps us measure the efficacy of the protective security tools we use as well as our detective SOC and SIEM capabilities. Picus is a true force multiplier."

Service providers can learn more about the Picus MSSP Program by visiting:  https://www.picussecurity.com/partners

About Picus Security

Picus Security helps security teams consistently and accurately validate their security posture. Our Security Validation Platform simulates real-world threats to evaluate the effectiveness of security controls, identify high-risk attack paths to critical assets, and optimize threat prevention and detection capabilities.

As the pioneer of Breach and Attack Simulation, we specialize in delivering the actionable insights our customers need to be threat-centric and proactive. 

Picus has been named a ‘Cool Vendor’ by Gartner and is recognized by Frost & Sullivan as a leader in the Breach and Attack Simulation (BAS) market. 

Media contact 

Mike Marquiss
Decoded Comms
+61476267683 

*Gartner, Emerging Tech: Grow Your Security Service Revenue With Cybersecurity Validations, Travis Lee, 10 April 2023.