MSSP

Stellar Cyber and BlackBerry Team Up to Deliver Open XDR for Comprehensive Threat Detection and Response

Retrieved on: 
Monday, December 18, 2023

As part of this partnership, Stellar Cyber and BlackBerry continue to drive joint development to help customers optimize their security posture.

Key Points: 
  • As part of this partnership, Stellar Cyber and BlackBerry continue to drive joint development to help customers optimize their security posture.
  • “We have invested strategically in Stellar Cyber and BlackBerry technologies to help us provide fast detection and response capabilities to our managed service provider (MSP) customers.
  • As part of the agreement, the Stellar Cyber Open XDR platform leverages rich telemetry data from CylanceENDPOINT to swiftly identify potential threats, backed with built-in response capabilities that enable security analysts to streamline their threat detection and response process by taking remediation actions directly from the Stellar Cyber UI.
  • “We’re thrilled that BlackBerry is taking the Stellar Cyber Open XDR platform to market.

Stellar Cyber Adds Generative AI to its Open XDR Platform

Retrieved on: 
Monday, December 11, 2023

Stellar Cyber, the innovator of Open XDR, has become one of the first cybersecurity software providers to incorporate Generative AI (GenAI) into its Open XDR Platform.

Key Points: 
  • Stellar Cyber, the innovator of Open XDR, has become one of the first cybersecurity software providers to incorporate Generative AI (GenAI) into its Open XDR Platform.
  • With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts' productivity by enabling them to get answers to their investigation-related questions by simply asking them as if they were talking to a person.
  • Ease of use is a Stellar Cyber founding principle, which is why it pioneered using AI and machine learning to automate data processing, event correlation, threat detection, and response.
  • Incorporating GenAI into the company’s Open XDR Platform advances its commitment to simplifying security operations by eliminating obstacles plaguing other security products.

Community Care Cooperative has named Jenny Carney as its new Chief Operating Officer

Retrieved on: 
Tuesday, December 5, 2023

Jenny Carney has been named the chief operating officer for Community Care Cooperative (C3), a national, non-profit Accountable Care Organization (ACO) that is governed by Federally Qualified Health Centers (FQHCs) to improve the health and wellness of its members throughout the United States.

Key Points: 
  • Jenny Carney has been named the chief operating officer for Community Care Cooperative (C3), a national, non-profit Accountable Care Organization (ACO) that is governed by Federally Qualified Health Centers (FQHCs) to improve the health and wellness of its members throughout the United States.
  • View the full release here: https://www.businesswire.com/news/home/20231205320574/en/
    Community Care Cooperative Chief Operating Officer Jenny Carney (Photo: Business Wire)
    Ms. Carney joins C3 from Milliman, where she was serving as a senior healthcare consultant in integrated health systems, health plans, and negotiation contract support for its Medicare Shared Savings Program (MSSP), Accountable Care Organization (ACO) REACH, Medicare Advantage, Medicaid, and commercial lines of business.
  • Jenny has also worked at Network Health, where she led its medical economics and performance analytics team.
  • “Jenny’s knowledge and successful leadership experience adds significant value as we continue to grow,” says C3 President and Chief Executive Officer Christina Severin.

D3 Security Announces Participation in Black Hat Europe 2023

Retrieved on: 
Monday, December 4, 2023

D3 Security, the leader in smart security orchestration, automation, and response (SOAR) , today announced its participation as a Silver Sponsor at Black Hat Europe 2023.

Key Points: 
  • D3 Security, the leader in smart security orchestration, automation, and response (SOAR) , today announced its participation as a Silver Sponsor at Black Hat Europe 2023.
  • The D3 Security team will be at booth 232, demonstrating their cutting-edge Smart SOAR platform that integrates seamlessly with best-in-class security tools to provide a comprehensive, automated response to threats.
  • “D3’s presence at Black Hat Europe 2023 is a reflection of our larger commitment to addressing the complex security challenges of European companies,” said Amardeep Dhingra, Director of Strategic Alliances at D3 Security.
  • For more information about D3 Security's presence at Black Hat Europe 2023 and to book a meeting with their team, please visit info.d3security.com/upcoming-events .

Stellar Cyber Named as a Representative Vendor in the Gartner® Hype Cycle™ for Midsize Enterprises, 2023 for XDR Platforms

Retrieved on: 
Monday, November 27, 2023

Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Hype Cycle for Midsize Enterprises, 2023.

Key Points: 
  • Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Hype Cycle for Midsize Enterprises, 2023.
  • The report details, “Effective investments in technology are among the most substantive ways to augment the limited capabilities of resource-constrained midsize enterprises.
  • “Since we debuted our groundbreaking Open XDR Platform five years ago, it has become a favorite for MSSPs and enterprises,” said Steve Garrison, SVP of Marketing at Stellar Cyber.
  • “Our AI-driven detection and response and our intuitive, unified dashboard uniquely enable comprehensive visibility and protection for them while leveraging their existing assets.”

NextGen Healthcare Value-Based Care Solutions Help Unlock $82 Million in Medicare Savings

Retrieved on: 
Thursday, November 16, 2023

NextGen Healthcare, Inc. a leading provider of innovative, cloud-based healthcare technology solutions, today announced that its clients participating in the Medicare Shared Savings Program (MSSP) leveraged NextGen® Population Health to achieve a cumulative $82 million in total Medicare savings last year.

Key Points: 
  • NextGen Healthcare, Inc. a leading provider of innovative, cloud-based healthcare technology solutions, today announced that its clients participating in the Medicare Shared Savings Program (MSSP) leveraged NextGen® Population Health to achieve a cumulative $82 million in total Medicare savings last year.
  • The MSSP incentivizes hospitals, associations of physicians, and other healthcare facilities to form accountable care organizations (ACOs) that optimize resources to save costs and better serve Medicare beneficiaries in their communities.
  • Nine NextGen Healthcare clients around the country participated in MSSP ACOs in 2022, the latest year for which data is available.
  • “This powerful analytics solution accelerates our ability to mine data and make insights-based decisions.”
    Visit NextGen Healthcare to learn more about how NextGen Population Health is helping organizations practice value-based care.

ContraForce is a Proud Participant in Microsoft’s Security Copilot Partner Private Preview

Retrieved on: 
Wednesday, November 15, 2023

ContraForce today announced its participation in the Microsoft Security Copilot Partner Preview.

Key Points: 
  • ContraForce today announced its participation in the Microsoft Security Copilot Partner Preview.
  • ContraForce was selected based on their proven experience with Microsoft Security technologies, willingness to explore and provide feedback on cutting edge functionality, and close relationship with Microsoft.
  • “ContraForce and Microsoft Security Copilot are both force multipliers for empowering MSSPs, MSPs, and enterprise security teams to accomplish more with less.
  • Security Copilot is the first AI-powered security product that enables security professionals to respond to threats quickly, process signals at machine speed, and assess risk exposure in minutes.

Lightbeam Health Debuts eCQM Capability to Support ACOs Ahead of CMS’s Latest Electronic Reporting Requirements

Retrieved on: 
Tuesday, November 14, 2023

Lightbeam Health Solutions , the leader in population health enablement technology and solutions, today announces its new eCQM (electronic clinical quality measure) capability.

Key Points: 
  • Lightbeam Health Solutions , the leader in population health enablement technology and solutions, today announces its new eCQM (electronic clinical quality measure) capability.
  • ACOs using Lightbeam’s eCQM capability can quickly and efficiently see time- and cost-savings benefits that result from eliminating the administrative overhead needed to manually collect, aggregate, and report quality data.
  • "To meet CMS's new electronic quality reporting requirements, ACOs require a versatile tool capable of extracting data from a myriad of EHRs and other diverse sources of quality data.
  • Reach out to Lightbeam at [email protected] to discuss our newest eCQM capability and the many other ways we support ACOs with innovative, insights-driven technology.

Picus Launches New MSSP Program to Make Starting Security Validation Simple

Retrieved on: 
Tuesday, December 12, 2023

SAN FRANCISCO, Dec. 12, 2023 /PRNewswire/ -- Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the Picus Managed Security Services Provider (MSSP) Partner Program. Picus has a long-standing 100% channel approach and works closely with MSSPs to deliver security validation services that quantify risk and reduce threat exposure. Now, it's easier than ever for MSSPs and their customers to get started with security validation to measure the effectiveness of security controls with real-world attack simulations and then scale up testing programs to perform validation checks consistently. 

Key Points: 
  • SAN FRANCISCO, Dec. 12, 2023 /PRNewswire/ -- Picus Security , the pioneer of Breach and Attack Simulation (BAS), today announced the Picus Managed Security Services Provider (MSSP) Partner Program.
  • Picus has a long-standing 100% channel approach and works closely with MSSPs to deliver security validation services that quantify risk and reduce threat exposure.
  • The new Picus MSSP Program provides the flexibility MSSPs need to introduce automated validation services and generate new recurring revenues quickly.
  • "By shining a light on security effectiveness in areas such as security control validation, automated security validation presents an enormous opportunity for MSSPs to improve security outcomes for clients and identify new upsell opportunities."

Picus Launches New MSSP Program to Make Starting Security Validation Simple

Retrieved on: 
Tuesday, December 12, 2023

SAN FRANCISCO, Dec. 12, 2023 /PRNewswire/ -- Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the Picus Managed Security Services Provider (MSSP) Partner Program. Picus has a long-standing 100% channel approach and works closely with MSSPs to deliver security validation services that quantify risk and reduce threat exposure. Now, it's easier than ever for MSSPs and their customers to get started with security validation to measure the effectiveness of security controls with real-world attack simulations and then scale up testing programs to perform validation checks consistently. 

Key Points: 
  • SAN FRANCISCO, Dec. 12, 2023 /PRNewswire/ -- Picus Security , the pioneer of Breach and Attack Simulation (BAS), today announced the Picus Managed Security Services Provider (MSSP) Partner Program.
  • Picus has a long-standing 100% channel approach and works closely with MSSPs to deliver security validation services that quantify risk and reduce threat exposure.
  • The new Picus MSSP Program provides the flexibility MSSPs need to introduce automated validation services and generate new recurring revenues quickly.
  • "By shining a light on security effectiveness in areas such as security control validation, automated security validation presents an enormous opportunity for MSSPs to improve security outcomes for clients and identify new upsell opportunities."