Zero trust security firm TrueFort introduces first channel partner program

The TrueFort Trust Global Channel Partner Program is designed to support a broad range of partner types, but the company is being choosy about the specific partners it wants to work with.

Jay Dosanjh, VP of Channels and Alliances at TrueFort

Weehawken N.J,-based TrueFort, a Zero Trust security player which is heavily focused on lateral movement protection, has announced their first-ever partner program. The TrueFort Trust Partner Program is focused on supporting a fairly select number of partners, but they come from a broad base which includes IT solution providers, systems integrators, consultants, MSPs, MSSPs and ISVs.

“We are really focused on application workloads,” said Jay Dosanjh, VP of Channels and Alliances at TrueFort. “Lots of vendors are focused on securing the network. The applications on top of it are dynamic, and that’s where we come in.’

TrueFort’s technology features full-stack cloud workload capabilities based on patented behavioral analytics and policy automation.

“Microsegmentation and zero trust are coming to fruition now,” Dosanjh added. “Last year, IBM put out a report that 75% of all attacks involved lateral movement. That’s something that  we address, because we are monitoring the network. They come in through third party supply chains and we monitor those. For Zero Trust, we also adhere to NIST 800-207 standards, which not all do.”

Dosanjh sees a major differentiation between TrueFort’s technology and what else is available in the market.

“Our founders were practitioners,” he stated. “They found a serious security gap around applications in the workloads, and they created TrueFort in 2015 to solve that gap of securing those mission critical applications.  Many think that microsegmentation applies only to the network.” TrueFort’s Zero Trust segmentation leverages a behavioral understanding of applications that spans activity from network connections, users, and executed commands. They also provide granular application visibility with a unified, real-time view of all user, network, and process behavior within applications across cloud, virtual, container-based, and traditional environments.  Their protection against lateral movement kills processes and disconnects users in real-time.

TrueFort’s sweet spot starts at the Fortune 100 and goes partially downmarket from there.

“We sell to the enterprise and to the midmarket –not to SMBs,” Dosanjh said.

The company did not have a channel program before, but they did have channel partners.

“We have very big customers who were already working with channel partners, like Wells Fargo, Aetna, and GE,” Dosanjh said. “These were already engaged with the channel. We did not have a formal channel program for these partners though, just a  reseller agreement that we would send.”

The program has separate tiers for opportunistic partnering, and for more committed partners.

“The long term tiers are Elite  and Elite MSP, and they are for more services- oriented partners, “Dosanjh said. “There are requirements for the Elite tiers involving sales and business plan, and sales, technical, and professional certifications.”

Not all of these exist at present, but they are in the short-term timeframe.

“These will be rolled out over the next quarter,” Dosanjh indicated. “The partner portal is in place now.” It provides sales assets, use cases, and technical collateral to partners.

The goal is not to use the new program to sign up herds of new partners.

“We are around the 30 range now, and are internally onboarding some,” Dosanjh said. “We are not here to sign up every partner. We have a few national partners and a few regional partners.”

He noted that MSSPs and MSPs in particular have had a lot of success with them.

“A lot of success now is around services, and they incorporate us in their managed services offerings,” he said. “The product is really designed for MSSPs. The trusted application profile we create is valuable for MSSPs, and lets them do much more than just give alert.”

Strategic partners are also increasingly important to the Go-to-Market.

“If you have CrowdsStrike or SentinelOne already deployed, you don’t need additional agents for us,” he said. “We just closed a big integration with CrowdStrike, and launched one with SentinelOne. Armis is another important strategic integration for us.”

Dosanjh also emphasized that the program is designed to be very channel friendly.

“I see some other vendors have 20 page things for joint planning,” he said. “We don’t do that. “We want at least two champions to be certified  along 3-5 customer engagement models, It’s very easy for the channel to see value in our offering.”

  1 comment for “Zero trust security firm TrueFort introduces first channel partner program

Comments are closed.