ZettaBytes have now been awarded a Gold Partner Status with Threatlocker

Paul Donnelly – Zettabytes – Lead Infrastructure Architect, Sami Jenkins COO,  Danny Jenkins CEO & Founder

Zettabytes are thrilled to announce our Gold Partnership status with cutting-edge security vendor, ThreatLocker.

Threatlocker Zero Trust IT Security
“It’s not feasible to expect small to medium businesses to keep up with the pace of cyber crime and constantly evolving threats, on their own, that is where we can help.” says Brendan Molloy, Sales Manager – ZettaBytes.

 

 

ZettaBytes CEO, Jeremy Seligman, knows the importance of keeping clients safe from cyber attacks, while being conscious that security budgets are limited. Paul Donnelly our Lead Infrastructure Architect attended the Global Cybersecurity conference in Orlando, Florida, Feb 2, 2023 at the launch of ThreatLocker Ops, a community-driven threat detection tool, where Zettabytes was awarded Gold Partner status.

 

Our team have known that ThreatLocker was something unique, and is a cornerstone element in our Zero Trust Program in our product offering.  We are now pleased to have achieved ThreatLocker Gold Partner Award. Cybercriminals do not discriminate based on company size. The addition of ThreatLocker to Zettabytes security stack ensures your systems are protected, data is kept secure and help is at hand when you need it.

 

 

 

What is all the fuss about?

Most cybersecurity protections are based on looking for, finding and stopping threats. The problem is, cybercriminals are getting smarter and entering networks undetected.


Employees are constantly inviting threats through actions such as downloading applications without approval, clicking on links they shouldn’t and opening attachments in emails. That’s why a new approach of blocking everything that’s not trusted and only allowing applications that are approved, is a far cleaner and more comprehensive approach to making sure malware doesn’t end up on your networks.

 

 

What does ThreatLocker do?

  • ThreatLocker Whitelisting implements a default-deny approach, which means all applications are blocked unless they are on the whitelist
  • ThreatLocker Ringfencing solution adds control with firewall-like boundaries around your applications, stopping them from interacting with other applications, accessing network resources, registry keys, and even your files
  • ThreatLocker Storage Control manages device access down to the most granular level, including file type, user or group, application and serial number – regardless of whether or not the device has been encrypted. ThreatLocker not only protects you from USB drives, it protects all of your files, including those on your local hard drives and file servers

We tailor all solutions around our MAVIS product offering to fit your unique needs and will be happy to discuss how ThreatLocker could benefit your business.

 

ThreatLocker® Unveils the Future of Zero Trust with New Products

 
 

Global Cybersecurity leader unifies critical components of their stack with new Ops and other features

Danny Jenkins announces Ops at ZTW

CEO Danny Jenkins announces new products at Zero Trust World.
Orlando, FL, February 2, 2023– ThreatLocker®, a pioneer in endpoint protection technologies, has today announced at Zero Trust World the launch of ThreatLocker Ops, a community-driven threat detection tool. This new product assists administrators to detect attempted breaches or weaknesses in their systems.  
“Zero Trust is the required foundation of security for all organizations,” said Danny Jenkins, CEO & Co-Founder of ThreatLocker. “By combining controls with Ops, organizations are not only able to benefit from knowledge ThreatLocker has received of attempted attacks but from similar businesses  defending their system from these attacks.” 

Ops is a policy-driven system that uses data received from the ThreatLocker agent to determine good or bad behaviour. This data can be used to alert I.T. administrators of attempted attacks or to trigger actions to further harden an environment using other components of the platform. The Ops platform also integrates into ThreatLocker’s new community, which allows like-kind businesses to public policies that are relevant to their business, which allows for information sharing and a more extensive set of alerts.    
“I love when you can take the collective intelligence of an entire group and share it across a community,” said Brent Yax, CEO of Awecomm. “ ThreatLocker Ops creates an environment that will encourage IT professionals to share knowledge and expertise from a threat mitigation standpoint and will act as an extra tool set for risk mitigation and risk response.” 
Ops limits reliance on other IT resources with more security controls, less agent fatigue, and no overhead on personal computers (PCs).    
ThreatLocker also announces the integration of Third Wall plug-in in its zero trust platform. This announcement follows the acquisition of Third Wall last November.   
The powerful configurations manager for Windows consists of 58 lockdown policies and emergency actions to broaden the scope of ransomware prevention and ensure users are HIPAA, PCI, NIST, and GDPR compliant.  
“Our security stack includes Third Wall to help us ensure that we have a good baseline policy to secure & prevent malicious activity on our systems, and ThreatLocker to ensure that only authorized third-party applications can run,”  said Harry Boyne, Co-Founder & Technical Director at Chalkline. “We are excited to see the two products working together which will further help improve our clients’ security posture and increase efficiencies.” 
“The future of Zero Trust is simple; more controls, more automation, more alerts and the help and support of the community,” Danny Jenkins, CEO and Co-Founder of ThreatLocker.  
ThreatLocker’s new additions satisfy many government regulations on implementing Zero Trust strategies to prevent modern-day attacks. 
ThreatLocker will rollout out its new products to new and existing partners. It currently protects over one million endpoints globally.  

About ThreatLocker® 

ThreatLocker® is a leader in endpoint security technologies, providing enterprise-level cybersecurity tools to improve the security of servers and endpoints. ThreatLocker’s combined Application Allowlisting, Ringfencing™, Storage Control, Elevation Control, and Endpoint Network Access Control (NAC) solutions are leading the cybersecurity market toward a more secure approach of blocking the exploits of unknown application vulnerabilities. To learn more about ThreatLocker® ask a member of our team #Zettabytes.

Subscribe to our Newsletter

Subscribe to our newsletter and stay updated with exclusive content and the latest news from the IT industry

Share this post with your friends

Related posts

Azure Virtual Desktop

              Azure Virtual Desktop   What are the benefits for you Zettabytes IT Services strategically delivers Microsoft Azure Virtual Desktop (AVD) to our clients, ensuring a transformative and scalable virtualization solution. AVD enhances productivity, flexibility, and security, empowering businesses to achieve optimal performance while seamlessly adapting to evolving technology

Read More »

Getting ready for Christmas

              Getting Ready for Christmas   Wishing you a very Merry Christmas Microsoft Outlook – How to set up out of office Setting up an out-of-office (OOO) auto-reply in Outlook is a straightforward process. Here are the steps for Outlook for Microsoft 365: Open Outlook: Launch Microsoft Outlook on

Read More »
Scroll to Top

subscribe now

for IT tips, tricks, news and more...

cropped-zettabytes-logo.png

CONTACT US

Get In Touch

CALL US AT


Unit 3C, Swords Business Park,
Swords, County Dublin, Ireland
Eircode: K67 C5Y6

Need support?

Request a free consultation

cropped-zettabytes-logo.png

CONTACT US

Get In Touch

CALL US AT

Zettabytes – IT Support
Unit 3C, Swords Business Park,
Swords, County Dublin, Ireland
Eircode: K67 C5Y6

Need support?

Request a free consultation