10 Solution Providers On Fast-Growth Cybersecurity Opportunities In 2023

Executives from MSPs and other solution providers pointed to areas including threat detection, cloud security and endpoint security as key growth opportunities.

Security Growth

This week, CRN’s reporting team spoke with numerous solution providers at XChange March 2023 to find out where they’re finding strong traction in the cybersecurity space. Ten solution providers shared the areas within cybersecurity where they’re expecting to see the most significant growth, pointing to threat detection, cloud security, endpoint security and user training.

[Related: Security Hot Take: Not Every MSP Should Be An MSSP ]

XChange March 2023, which took place in Orlando, Fla., from Sunday through Tuesday, had a heavy emphasis on cybersecurity with a dozen sessions focused on the topic. The conference was hosted by CRN parent The Channel Company.

What follows are comments from 10 solution providers on some of the fastest-growing security opportunities they’re seeing in 2023.

Rosana Filingeri

VP , Business Development

Cybersafe Solutions

The area that I see growing the most in 2023 will be real-time detection. Detection is, in every circumstance, what saves businesses. So we’re starting to see a lot of adoption of organizations moving away from products and tools, and moving more into SOC [Security Operations Center] as a service, managed detection and response, endpoint detection and response—really because it gives them that real-time containment. The other thing we’re seeing is a lot of the regulatory bodies and insurance carriers are actually starting to look for these types of things as well because it’s a lot more effective for a business from a cost perspective, from a downtime perspective, to address something in real time rather than after significant damage has happened.

Wayne Hunter

Founder, CEO

AvTek Solutions

What’s driving the security growth for us is compliance. With a cybersecurity insurance policy, it’s going to say you must have MFA [multifactor authentication] deployed to all users. You’ll see all kinds of growth of different products, but it’s not just because they’re selling those products. It’s because compliance is driving the implementation of those things. And I think you’re going to see continual growth and exploding growth in security, especially in the SMB market. So to me, all the different things in SOC [Security Operations Center], MFA, MDR/XDR [managed/extended detection and response]—all those platforms are going to grow,because compliance is going to drive it.

Erik Mosier

CRO

Five Star Technology Solutions

For us, our clients need more enhanced endpoint security with technologies like CDR, MDR and have someone watching that. Pen-testing and vulnerability scanning [are important as well]. Those seem to be the areas that customers are getting asked to do a better job of when they’re renewing their cybersecurity insurance. We have some of those capabilities, others we are building. We have some good partnerships on the endpoint security side now and have been evaluating additional partners at this event.

Heather Simek

VP

RJ2 Technologies

I think cloud security will grow because so many people are getting rid of their on-prem servers and moving things up to the cloud. I think we as MSPs need to protect our customers. Even though they have their own sets of backups, we have to make sure that we are protecting the connection, protecting the user and protecting their companies so employees aren’t downloading things to personal emails or things like that, where if it was on-prem, maybe it was a little harder to do. I think that we’ve gotten better at those things, but I believe there was a period of time where maybe we weren’t traffic copying as much as we should have been, or could have been, but now it’s: ‘OK, what are the different things we can do? Can we do additional backups so we’re not only relying on the vendor? How can we make something a little more independent?’

Calvin Mills

CEO

HelpIT

I know that for us, we want to give a better offering from the security standpoint. I really believe that is going to be the one thing that really moves forward [this year]. Everybody, even the smallest of small businesses, is realizing now that they have to have a very secure network put in place. They have to have those redundancies to make sure that even they don’t get attacked because I tell my small municipalities, maybe a small city 3,000 people, that although you don’t have a lot of revenue coming in, you’re still targeted because you get millions of dollars in appropriations from the state to run your city, which means if they get in they can wipe you out. From that standpoint, from what I’ve seen, I think that’s the most important thing.

Dan Tomaszewski

President

Green Light Business Technology

The biggest thing that we’re trying to focus on is in the past,it’s always been the back of the house. It’s everything behind the scenes, from a security perspective, that we’ve been focused on. And while it’s involved end users to some extent, we’re trying to bring them more to the forefront because they’re the most critical component. The human element is the most critical aspect that will make or break their business. If we don’t do the proper training, get them involved and have them be part of it, then that is a huge risk for that business owner. That new employee or existing employee that’s in front of that computer could damage your business.

Ashu Bhoot

CEO

Orion Network Solutions

We have seen our small-business clients, which used to be very focused on liability insurance, recognizing the need for cybersecurity insurance as well. Just like they have business liability insurance, now they have started treating cybersecurity insurance at the same level in terms of the need.

And the other piece that we are advising more and more, which I don’t think clients are aware of yet, is answering their question, ‘Hey, I’m too small of an operation. What can happen to me?They are not going to come after me.’ But we recently had a security incident at a health clinic. It was an 11-person operation. That’s it. They had a ransomware attack. And eventually, they got their cybersecurity insurance people involved, lawyers and more. They had to go through a HIPAA compliance piece as well to see if they were liable to notify each and every patient, which is a nightmare. And eventually, they ended up paying the ransomware and getting the data back. But it was just a nightmare.

We do not offer cyber insurance. However, we work with clients to make sure they have the right level of insurance. Again, not all insurance is cut from the same mold. Every insurance is different. Under the nightmare that we have seen but has not happened to our clients so far, fingers crossed, is people get cybersecurity insurance without really thinking about what kind of insurance they’re getting, and when the time comes the insurance gets denied because the cybersecurity insurance provider is finding some exceptions and actually negating the policy. So we’ve worked with our clients a lot more in terms of just making sure they have right level of insurance, and that they’re selecting the right provider as well.

And the third piece is that we’ve seen more and more often people who have cybersecurity insurance, their insurance providers are asking for a lot more information now. So the annual assessments or annual questionnaire that they used to get has become now almost quarterly or monthly. And there is a lot more detail.

Larry Carver

Sr. Director, Business Development

Seneca Nation Group

We are a tribal-owned company under tribal law in a New York State tribe. We’re 100 percent federal-focused. So right now, the federal government is looking more towards that zero trust concept and just ensuring that the networks are secure through zero trust. And that’s really the biggest push that they have. The federal government looks on the vendors to come in and offer state-of-the-art proven solutions that will ensure that their networks stay secure.

Tim O’Brien

VP, Business Development

Sourcepass

Endpoint protection. You’ve got so many people working remotely. The endpoint is really anything it touches. If you are working from a home office, you have to have those controls in. If something happens and you get hit, the whole company is vulnerable.

Dennis Watson

Physical Security Sales Manager, U.S.

Comm-Core

Cybersecurity insurance is going to be huge going through this year. Nobody’s becoming compliant so we’re trying to leverage up against and work with those companies to be ahead of it instead of behind it. A large customer came over last year because of the requirements that they didn’t know they needed.