The 10 Most Controversial Companies Of 2023

Security breaches, massive layoffs and high-stakes corporate dramas dominated the list of the most controversial companies in 2023.


Security breaches, layoffs and high-stakes corporate dramas dominated the list of the most controversial companies in 2023. Four companies hit by high-profile breaches made the 2023 list, compared with three companies hit by highly publicized breaches on our 2022 Most Controversial list.

Among the security breaches were two ransomware attacks that hit top channel players: a distributor that found itself working feverishly to bring its systems back online and a solution provider that faced what amounted to the third largest ransomware demand ever.

A security identity software maker, which also made CRN’s 2022 list due to several security breaches, found itself once again the subject of a high-profile data breach. This time, it was an attack on its support system.

A software behemoth with the biggest channel footprint faced the most severe criticism for its security shortcomings. The software maker blamed a hacking group working on behalf of the Chinese government for a breach of its cloud email service. One CEO competitor called it yet another case of “architectural flaws” that pose a massive security risk. Another CEO competitor called it a “pattern of behavior” that “undermines security.”

As for corporate dramas, a telecom perennial channel powerhouse implemented channel cuts and the longtime channel chief who literally built the program from the ground up retired. Also, the dismissal of a superstar CEO backfired with the board of directors changing course and bringing back the CEO. Finally, the fallout from a blockbuster acquisition left partners literally unable to get sales and channel representatives on the phone to get deals done.

Here then are CRN’s Top 10 Most Controversial Companies of 2023.

10. ScanSource Hit By Ransomware Attack

Distributor ScanSource was hit by a ransomware attack in May that impacted employees, customers and suppliers.

The company contacted law enforcement and said it began working “closely with forensic and cybersecurity experts to investigate the extent of the incident, minimize disruption and mitigate the situation.”

As a result of the attack, a number of pages on scansource.com were displaying a “404: Not Found” message including the MyScanSource account portal page used by partners.

Two weeks after the attack, ScanSource told CRN it was resuming normal “business operations” following the ransomware attack, which crippled some of its digital systems and caused customer outages.

“As a result of the diligent and tireless work of our teams, ScanSource has resumed business operations,” said a ScanSource spokesperson in an email to CRN.

Furthermore, the Greenville, S.C.-based company said it was “excited” to be serving its channel partners once again.

“We are excited to be back serving our channel partners and helping to grow their businesses. Thank you to our partners and suppliers for their patience and support,” ScanSource said.

As the year came to a close, ScanSource was also impacted by what it called a softening demand environment. For its first fiscal quarter 2024 ended Sept. 30, ScanSource reported total revenue of $876.31 million, down 7 percent from the $943.81 million the company reported for its first fiscal quarter 2023.

“The demand environment is softening across the board,” ScanSource Chairman and CEO Mike Baur told CRN. “So this is not just ScanSource. Earlier this quarter, and last quarter, you probably saw announcements from CDW, which has reported revenues down I think the last three quarters. It’s happening with other public companies reporting in our space. I can’t speak for the privates. But at our Channel Connect event in October in Orlando, we talked to a lot of our partners and a lot of our suppliers and saw it’s an industrywide impact. We’re not alone.”

9. Comcast Channel Shakeup, Veteran Craig Schlagbaum Retires

A shakeup in Comcast Business’ partner organization included job cuts across a number of high-level channel leadership positions and the retirement of longtime highly respected channel chief Craig Schlagbaum (pictured).

The channel cuts were characterized by one source as having a “huge impact” on Comcast’s indirect channel program. While CRN could not uncover the full scale of the cuts, sources who spoke on condition of anonymity said the positions of at least five tenured channel executives at director level or above were among the eliminated jobs.

One of the impacted executives was Scott Mull, vice president of indirect sales operations and Schlagbaum’s “right-hand man,” who had been part of the organization since 2011, according to two sources.

Schlagbaum literally created Comcast’s channel program when he joined the company nearly 13 years ago and grew it to over 5,000 U.S. partners.

Schlagbaum—named a perennial Sales Leader as part of the Top 100 Executives list—confirmed in an email to CRN that he plans to retire from his role as senior vice president of indirect channels by the end of the year.

“This journey has been an absolute honor and privilege. I’m proud that our team worked harder and accomplished more than any I’ve led in my 30-plus year career,” Schlagbaum said in a statement emailed to CRN, noting that the program he founded in 2011 has grown to nearly $1 billion in revenue. “The channel remains critical to Comcast’s future enterprise solutions success. … Although I’m retiring from Comcast, I’ll remain very involved with the channel and our valued partners.”

The upheaval comes after the company said in September that William Stemper, then-president of Comcast Business since the $10 billion segment’s inception in 2006, would be transitioning to chairman emeritus.

Succeeding him was Edward Zimmermann, most recently Comcast Business’ CFO and chief of strategy, who took over as president in October.

Drew Lydecker, co-founder and president of Avant, one of Comcast Businesses’ largest partners, said Schlagbaum created a hugely successful channel program that’s been set up “perfectly well” for the next channel chief.

“We’re their No. 1 partner and a lot of that has been with [Schlagbaum]‘s guidance. He’s been absolutely phenomenal,” he said. “He took a company that had zero channel and created another monster channel program. Although he might be retiring from [Comcast], I wouldn’t be surprised to see him pop up in another place that needs similar help.”

Schlagbaum’s boss, Terry Connell, senior vice president of sales and sales operations for Comcast Business, will continue to lead Comcast Business’ partner program, with help from Matt Fassnacht, national vice president for Comcast Business Enterprise Solutions, according to Schlagbaum.

8. Kaseya Billing Issues Hits MSPs, CEO Fred Voccola Apologizes

Kaseya CEO Fred Voccola (pictured) took to the stage at the DattoCon conference in October and apologized for the billing issues that had been plaguing some of the company’s MSPs in the wake of its $6.2 billion acquisition of Datto.

“One of the things that we talked about not doing when we buy companies, we don’t want to break things,” Voccola said in a main stage keynote session in front of several thousand MSPs at the company’s DattoCon conference in Miami. “Some of you that have experienced issues, we apologize and, believe me, we are 24/7 trying to get better trust, and that’s on us. There’s no excuse for that.”

The billing mishaps occurred after Kaseya—which was the No. 1 most controversial company on CRN’s 2022 Most Controversial list as a result of the culture clash sparked by the Datto acquisition—integrated Datto billing and invoicing.

“We did five things right, three things wrong … 10 things right, three things wrong,” Voccola said. “Every decision that we made, hopefully we made the right ones but we made mistakes when we integrated our billing, our back office [and] systems. That’s a hard task to do. Datto was a public company.”

Eight percent of partners experienced billing issues since the acquisition, said Voccola, but Kaseya has gotten that number down to 2 percent. He said that only 1 percent of MSPs will be experiencing billing issues by the end of October.

“Kaseya is a very, very large company [with] very different systems,” he said. “We integrated. There were some external reasons why we integrated them as fast as we did, and what happened in that process is about 8 percent of our partners experienced issues around billing. Things that seem obvious but got through, that’s on us. There’s no excuse. It’s not because it was hard. It’s not because it was someone else’s fault. It’s something that we did not do well.”

Voccola promised that by the end of the year the experience would be superior with “a whole bunch of new things.”

“But I’ll be very candid, we dropped the ball [and] this was a mess-up on our part,” he said. “I want to apologize to the group that’s been affected by it because the last thing we want to do is break things. We think it’s an amazing market, and it’s a great time to be an MSP.”

Several partners told CRN they pulled business from Kaseya because of the billing issues.

“I’d rather he not apologize and just fixed my issues,” said Michael Cervino, president of Radnor, Pa.-based MSP Circle Square Consulting, which pulled most of its business from Kaseya.

Cervino, who did not attend the DattoCon event, told CRN his billing issues go back to March 2023 when Kaseya began billing monthly contracts annualized every month.

“The problem was they couldn’t even figure out where they were misbilling,” he said. “It took them three weeks to say, ‘Yeah, we know we messed up. We just don’t know where the problem is.’”

Cervino said that Voccola apologizing for the issues are a little late for him. “The billing issues were the final straw,” Cervino said. “The apology means nothing. I wanted an acknowledgement early on.”

Keith Nelson, CTO and CISO of Irvine, Calif.-based Vistem Solutions, who was also not at the show, told CRN he also pulled almost all of his business from Kaseya/Datto as a result of the billing issues his company experienced.

Nelson had billing issues for months and took to Reddit and Facebook earlier in 2023 to air his grievances. “When I posted that after numerous calls and no responses, they were more upset that I posted something [on social media] than something went wrong,” he told CRN. “They asked me to take it down.”

Voccola also took some heat this year as a result of purchasing the naming rights at a price tag of $117 million for the stadium that is the home to the Miami Heat.

Datto founder Austin McChord —who criticized Kaseya leadership last year for its handling of Datto post-acquisition—said he did not see the benefit to Kaseya’s MSP customers in branding a sports stadium.

“There is no world in which there ever would have been a Datto Stadium. That just doesn’t help MSPs,” he said on Reddit in comments he confirmed to CRN were authentic.

He compared the stadium naming to the flashy style that characterized the building’s previous namesake, FTX.

“That money could have gone so much further to help MSPs and the customers they serve,” he wrote on Reddit. “When Datto chose its stock ticker symbol, we chose ‘MSP’ for a reason. Because MSPs are what made us successful and allowed us to build the business we did. We didn’t want a single employee to forget that. We wanted our customers to know how much we cared about them and we wanted to show that. The stadium name is the same hubris as FTX or Crypto.com stadium. Ugh.”

McChord stepped down as Datto CEO in 2018 but retained a seat on the board until the company was sold to Kaseya.

7. DXC Failed Acquisition Talks, SEC Allegations, Earnings Miss, And A CEO Exit

In March DXC Technology, the $16.3 billion solution provider behemoth, No. 10 on the CRN SP500, said it had terminated talks with a potential buyer after months of speculation that the company could be acquired by a private equity firm.

“Due to the financial sponsor’s challenges in raising the necessary capital, as a result of current market conditions, no formal proposal was received by the company and DXC has terminated the discussions,” said DXC. The failed deal came after DXC disclosed in late 2022 that a private equity firm, or “financial sponsor” was looking to acquire DXC.

The loss of that “financial sponsor” was just the beginning of the bad news for the company. One week later, DXC agreed to pay an $8-million penalty related to allegations that it had made misleading disclosures related to its non-GAAP financial performance between 2018 and 2020. In addition, DXC also consented to a cease-and-desist order and to make and implement appropriate non-GAAP policies.

In August DXC Technology Chairman, President and CEO Mike Salvino blamed a first fiscal quarter earnings miss that wiped out $1.7 billion in market capitalization on a shortfall in the company’s global infrastructure services (GIS) business.

“Currently we are seeing customer demand for hardware PCs and network devices along with some project work either stopped or delayed to the second half of the year at a higher rate than we anticipated,” Salvino said

Four months later, DXC said that Salvino had vacated his role as CEO effective Dec. 18.

DXC said its board of directors will look at both internal and external candidates to take over as permanent CEO.

DXC said board member Raul J. Fernandez, who currently serves on several boards of directors, including that of Broadcom, is taking over as interim CEO until a replacement is named.

Salvino will step down from his chairman role immediately, but will remain with DXC until March 31 to help with the transition to a new CEO.

DXC in a regulatory filing said that Salvino is entitled to receive severance pay in accordance with his employment agreement and termination without case. For termination without cause, according to a regulatory filing this past June, Salvino was eligible for $13.2 million in payments, which includes a $9.7 million cash severance benefit.

“It has been a privilege to serve as CEO for the last four years as we undertook a significant transformation journey at DXC,” said Salvino in a press release. “We achieved our goal of bringing stability to the business by cementing our financial foundation and assembling the right senior management team needed to drive better performance and deliver on the company’s strategic objectives moving forward.”

6. Accenture’s Big Cut: Plans To Lay Off 19,000 Employees

Accenture, the $64.1 billion systems integrator behemoth, No. 1 on the 2023 CRN Solution Provider 500, said in March that it was planning to lay off 19,000 employees, or 2.5 percent of its workforce, over the next 18 months.

Accenture CEO Julie Sweet told Wall Street analysts that the cuts were a way to get ahead of “structural issues” that were created over the last couple of years.

The economic headwinds in the market resulted in a “laser focus” on costs by customers with fewer smaller deals in strategy and consulting, Sweet told analysts.

“We’re seeing less of the smaller deals in S&C [Strategy and Consulting] and to some extent, SI [Systems Integration], particularly in North America, where we’re seeing more caution,” Sweet said

The Dublin-based company said in a U.S. Securities and Exchange filing that the layoffs, focused primarily on the back office, come after it made 23 acquisitions in 2022 and increased its head count by 39,000. Furthermore, the company said it continues to hire employees.

Overall, Accenture said it expects to record costs of $1.2 billion for severance and $300 million for consolidation of office space, with approximately $800 million expected in fiscal 2023 and $700 million in fiscal 2024.

The top sales executive for a CRN Solution Provider 500 company, who did not want to be identified, said he was not surprised by the Accenture layoffs given the company’s buying spree.

“Big companies like Accenture always over-rotate when they are pursuing a growing market like cloud,” the executive said. “Their sales go up for several years but they fail to anticipate economic factors that could slow growth down.”

The sales chief for another CRN Solution Provider 500 company, who did not want to be identified, said he sees the layoffs as a sign that Accenture is seeing a slowdown in the “rapid lift and shift” move to the cloud that came in the wake of the COVID-19 pandemic.

“Accenture over-rotated with the move to the cloud and did not account for the higher costs that Fortune 500 companies see when they moved to the cloud without anticipating the technical debt that comes with moving mission-critical applications to the cloud,” he said.

Accenture Federal Services—a leading provider of IT services to the federal government—also found itself in the spotlight when it disclosed in October that it was the subject of a U.S. Department of Justice investigation.

Accenture said in a regulatory filing with the U.S. Securities and Exchange Commission that it had made a voluntary disclosure to the Department of Justice, which resulted in the initiation of a civil and criminal investigation.

The Department of Justice is investigating “whether one or more employees provided inaccurate submissions to an assessor who was evaluating on behalf of the U.S. government an AFS [Accenture Federal Services] service offering and whether the service offering fully implemented required federal security controls,” Accenture wrote in the filing.

5. CDW Hit By LockBit In $80M Ransomware Demand, Grapples With Release Of Stolen Data

CDW, the $23.74 billion solution provider powerhouse benefiting from a double-digit increase in security spending from customers, found itself the subject of a high-profile LockBit criminal cybergang attack.

In what was billed at $80 million as the third largest known ransomware demand to date, CDW, No. 4 on the 2023 CRN Solution Provider 500, confirmed in October that it was investigating a cybersecurity incident that impacted its Sirius Federal subsidiary.

An update to LockBit’s darkweb leak site on October, viewed by CRN, said that “all available data” allegedly belonging to CDW had been published. The page appeared to provide a link to download a 94.7 GB archive of data.

The publishing of the data presumably meant that the demand went unmet by CDW as of the 2:40 p.m. ET deadline on Oct. 12.

In its statement to CRN , CDW said that “we are addressing an isolated IT security matter associated with data on a few servers dedicated solely to the internal support of Sirius Federal, a small U.S. subsidiary of CDW-G.” The servers are “non-customer-facing” and are “isolated from our CDW network and other CDW-G systems,” the company said.

CDW’s security protocols detected suspicious activity related to the Sirius Federal servers and contained the activity, and the company “immediately” began an investigation that included help from external cybersecurity experts, according to the statement.

“Our systems remain fully operational and at no time did we identify evidence of any risk to other CDW systems or any external systems,” the company said.

As for the claimed leak by LockBit, “we are aware that a third party has made data available on the dark web which it claims to have taken from this environment,” CDW said in the statement. “As part of the ongoing investigation, we are reviewing this data and will take appropriate action in response—including directly notifying anyone affected, as appropriate.”

CDW acquired Sirius Federal as part of its blockbuster $2.5 billion acquisition of Sirius two years ago. CDW President and CEO Christine Leahy said at the time that the acquisition was expected to immediately increase CDW’s gross margin by approximately 110 basis points.

CDW said when it acquired Sirius that the deal would boost its capabilities in key growth areas like cybersecurity, hybrid infrastructure, digital and data innovation as well as cloud and managed services.

The $80 million ransom demand by LockBit is the third largest that is publicly known about, Emisoft threat analyst Brett Callow posted on X, the site formerly known as Twitter. The only higher demands were a $240 million demand to MediaMarkt by Hive and a $100 million demand to Acer by REvil, according to a previous ranking by Equinix’s William Thomas.

CDW also found itself tightening its belt this year with hundreds of layoffs in April after its first fiscal quarter 2023 revenue fell below expectations in the midst of what it called “intensifying economic uncertainty” that negatively impacted the U.S. IT market.

One area hit by the layoffs was the field services unit, which had some redundancies after the acquisition of Sirius, one employee said.

“Sad day! My employment at CDW has come to an end with today’s announcements of economic layoffs at CDW! I will be looking for a new position with in the Cloud/IT Management space!” one ex-CDW employee wrote.

‘It’s been a difficult day today. CDW has announced company-wide layoffs due to a tough tech economy and unfortunately, I have been impacted. I am looking for a new position within the Azure Cloud/IT space,” wrote another ex-CDW employee.

“We are operating in choppy waters right now,” said Leahy during CDW’s May 3 earnings call.

“Large commercial customer client device declines had the greatest category impact as corporates worked through the impact of slower hiring and layoffs,” said Leahy.

4. Okta Support System Breach Results In Theft Of All Customer Support Names And Emails

Identity security software maker Okta, which made CRN’s 2022 list of most controversial companies due to several security breaches, once again found itself the subject of a high-profile data breach.

On Oct. 20, Okta acknowledged that its support system had been breached with the attacker able to view data from “certain” customers. At that time, Okta Chief Security Officer David Bradbury said that less than 1 percent of customers were impacted.

But six weeks later, following a Bloomberg report, Bradbury acknowledged that the threat actor ran and downloaded a report that contained the names and email addresses of all Okta customer support system users.”

Crucially, however, user credentials and other sensitive data were not included in the report downloaded by attackers, Bradbury wrote.

“The majority of the fields in the report are blank and the report does not include user credentials or sensitive personal data,” he wrote. “For 99.6 percent of users in the report, the only contact information recorded is full name and email address.”

Nevertheless, Okta acknowledged an “increased risk of phishing and social engineering attacks” and advised customers to implement multifactor authentication.

Following the wider than initially acknowledged breach, Okta co-founder and CEO Todd McKinnon said that the identity platform developer would be postponing upcoming product updates for 90 days in order to prioritize security.

Okta will follow a “hyper-focused security action plan” during the 90-day period, which the company is referring to as “Program Bedrock,” McKinnon said.

The effort aims to ensure that the company’s products are “built in a way that ensures the security of our customers,” he said. “During this hyper-focused phase, no other project or even product development area is more important.”

Customers and investors have expressed increased concern about Okta’s security practices, given that this breach was just the latest in a series of incidents over the past two years.

The most notable prior incident occurred in early 2022 when Sitel, a third-party Okta support provider, was breached by the Lapsus$ hacker group.

With the latest breach, analysts have pointed to the fact that a customer, cybersecurity firm BeyondTrust, raised concerns about the incident to Okta that were not acknowledged by the company for more than two weeks. Another Okta customer, Cloudflare, has said it first notified Okta about the breach rather than the other way around.

3. ChatGPT’s CEO Controversy: Altman Is Out, Then Back In

With the artificial intelligence revolution in full swing, Sam Altman, the co-founder and CEO of ChatGPT maker OpenAI, was riding high. That is until Nov. 17, when the generative AI company’s board of directors suddenly announced that he was out as CEO.

“Mr. Altman’s departure follows a deliberative review process by the board, which concluded that he was not consistently candid in his communications with the board, hindering its ability to exercise its responsibilities,” the company said in a press release. “The board no longer has confidence in his ability to continue leading OpenAI.”

The sudden dismissal raised questions about what the ouster would mean to Microsoft, which had built its high-profile AI strategy around OpenAI with a 49 percent stake in the company amounting to a total investment of $13 billion.

With an exclusive license on the OpenAI’s GPT-4 large language model that generates answers in response to user queries, Microsoft had built its Copilot Gen AI tools around ChatGPT.

The corporate drama that played out over the next five days was something out of a TV drama like HBO’s “Succession” series.

In a statement to CRN, a Microsoft spokesperson reiterated the vendor’s commitment to OpenAI.

“We have a long-term partnership with OpenAI and Microsoft remains committed to [CTO] Mira [Murati] and their team as we bring this next era of AI to our customers,” according to the statement.

The problem was that one of the biggest strengths of OpenAI has long been that it had backing, financial and otherwise, from Microsoft without needing Microsoft to approve its decisions.

With hundreds of OpenAI employees in open revolt against the sudden move by the board of directors, Microsoft said on Nov. 20 that it was hiring Altman to lead a new advanced AI research unit at Microsoft.

“We’re extremely excited to share the news that Sam Altman and [OpenAI co-founder, president and board member] Greg Brockman, together with colleagues, will be joining Microsoft to lead a new advanced AI research team,” said Microsoft CEO Satya Nadella in a post on X, formerly known as Twitter.

Microsoft was suddenly poised to poach hundreds of employees from OpenAI in the midst of the Altman-board of directors standoff. That threat forced the OpenAI board to reverse its direction.

Five days after his sudden ouster, Altman and Brockman were reinstated as OpenAI CEO and sweeping board of director changes were enacted.

OpenAI co-founder Ilya Sutskever and Georgetown Center for Security and Emerging Technology’s Helen Toner were ousted, replaced by former Salesforce co-CEO Bret Taylor, who will become the board’s new chair, and former U.S. Treasury Secretary Larry Summers.

Nadella said Microsoft is “encouraged by the changes to the OpenAI board” and believes “this is the first essential step on the path to more stable, well-informed and effective governance.”

“Sam, Greg and I have talked and agreed they have a key role to play along with the [OpenAI] leadership team in ensuring [it] continues to thrive and build on its mission,” he said in a post to X.

“We look forward to building on our strong partnership and delivering the value of this next generation of AI to our customers and partners,” Nadella added.

2. Microsoft Cloud Email Breach Raises Security Issues, Sparks Sharp Criticism From Rivals

Microsoft continued to be a lightning rod for controversy for what rivals view as its security shortcomings.

In July, Microsoft blamed a hacking group working on behalf of the Chinese government for breaching its Microsoft 365 (M365) email service.

A total of 60,000 emails were stolen from 10 U.S. State Department accounts in the compromise of Microsoft cloud email accounts that was first discovered in June, according to reports.

The attack once again raised a question that’s been generating increased concern in the cybersecurity industry: Does the tech giant’s continual stream of new vulnerabilities in Windows, Office and other widely used software products reflect a lack of responsibility by the company or not?

The Microsoft cloud email breach was believed to have begun on May 15, according to Microsoft. The company’s investigation began June 16 after Microsoft received a customer report about “anomalous mail activity.”

In a blog post, the tech giant disclosed that a flaw caused an Azure Active Directory key used in the compromise to be improperly captured and stored in a file following a Windows system crash in 2021. Another flaw led to the presence of the key not being detected, Microsoft said.

In addition, the threat actor behind the breach was only able to access the file containing the key through compromising a corporate account belonging to a Microsoft engineer, according to the company.

Previously, Microsoft had said a stolen Azure Active Directory key was misused to forge authentication tokens and gain access to emails from an estimated 25 organizations.

CrowdStrike CEO George Kurtz said the Microsoft cloud email breach was just the latest high-profile indicator that Microsoft’s “architectural flaws” pose a massive security risk.

Kurtz was not alone in calling out Microsoft.

Tenable CEO Amit Yoran pointed to a “pattern of behavior” from Microsoft that “undermines security” —and in a LinkedIn post at the same time accused Microsoft of a “grossly irresponsible” handling of a critical Azure vulnerability.

Wiz CTO Ami Luttwak, meanwhile, told CRN that Microsoft still has many troubling questions to answer over the cloud email breach that impacted U.S. government accounts.

Finally, SentinelOne CEO Tomer Weingarten told attendees at CRN parent The Channel Company’s Best of Breed Conference that Microsoft needs to emulate Apple, which has designed its iOS as “secure by design.” Instead, Weingarten said, Microsoft has plowed its investment dollars into “building security products and generating more revenue, instead of just improving their ecosystem,”

Highlighting the contrast between Microsoft and Apple, he suggested that Microsoft could in fact be doing more around securely designing its products if it wanted to. With Microsoft, “you’re buying into something that is less secure by design than what you can get from Apple,” he said. And then on top of that, you must pay a “tax” to get better protection for the products by adding on Microsoft’s security tools, Weingarten said. Without a doubt, this approach by Microsoft poses a “systemic risk,” he said.

1. VMware’s Broadcom Nightmare: Partner Agreement Terminations, Layoffs, Restructuring, Impending Divestments

Three days before Christmas, Broadcom in an email to VMware partners said it was terminating all of its partner agreements with VMware resellers and service providers, killing VMware’s partner program and sales incentives, and then forcing existing partners to reapply for their roles.

Broadcom will tell partners in January whether they will be allowed to continue to sell its virtualization software.

The year end termination notices to VMware partners came just one month after Broadcom closed its $69 billion acquisition of VMware.

Besides the termination notices, the blockbuster acquisition, one of the biggest technology deals ever, set into motion thousands of layoffs, the sudden exit of VMware CEO Raghu Raghuram, a restructuring that sliced the company into four new divisions, and the impending divestment of Carbon Black and the End User Compute division.

For those invited to join the Broadcom Advantage Partner Program, the email – signed by the Broadcom Partner Program Office – touted simplified partner profitability opportunities with Broadcom’s net margin model; compensation for renewals as well as incumbency protection; deal registration discounts with differentiation by program tier; performance-based incentives for renewal business; and simplified certification requirements and free training for all partners.

One VMware partner who has listened to internal briefings on Broadcom’s changes and asked not to be identified told CRN that invitations are only expected to be sent to those reseller partners who make between $500,000 and $1 million or more in revenue.

“All contracts are terminated as of the end of January for most, but up until April for Service Providers,” said one VMware By Broadcom employee who asked not to be identified. “Only the chosen few will get to join the new program. The rest will no longer be able to sell VMware products.”

The employee, who has experience in partner facing roles, said this will only embolden VMware rivals, such as Nutanix.

“Those competitors are actively going after more business from the partners. In my experience, this change is too much, too fast, and will cause defections and a drop in revenue,” the employee said. “The most significant revenue drop will be for vSphere. Broadcom is pushing VMware Cloud Foundation. They are pushing bundles that force customers to buy things that they don't need.”

The chaos resulting from the Broadcom acquisition of VMware began just days after the deal closed with layoffs engulfing VMware. The deal left partners reeling, unable to get pricing on licensing agreements or to even get VMware sales and channel representatives on the phone to answer questions.

C.R. Howdyshell, CEO of Advizex, a Fulcrum IT Partners company that did $30 million in VMware revenue last year, told CRN just five days after the deal closed that the acquisition had created “significant concern and chaos” among customers and partners in the sale trenches.

“I see no benefit to partners from this acquisition,” said Howdyshell. “As a partner, we don’t know who to call. Nobody has reached out to us. There is a lot of uncertainty at the highest levels of customers who don’t know if they want to proceed with multimillion dollar ELAs (Enterprise Licensing Agreements) and TLAs (Technology License Agreements).”

Advizex had licensing agreements across four different clients that were stalled in the wake of the acquisition, said Howdyshell. “We have been told that every proposal is null and void, and we have to get new pricing,” he said. “We have one customer that is going without support and is refusing to pay.”

VMware employees that were let go were informed in email in the days following the formal close of the deal. “It’s a combination of disgust and disappointment,” said one let-go VMware employee Monday of the mood inside the company as word of the layoffs rolled out.

“For months we have not known what would happen, and we have been treated as disposable,” the manager told CRN. “They sent out offer letters before the deal closed, but thousands didn’t get them. VMware management didn’t know what the status of various business units would be or the status of the thousands of employees who did not get the letters. Broadcom probably was working on a plan but didn’t share much.”

The layoffs were a sure sign that Broadcom was making good on its plan to find $250 million in cost-saving synergies once the deal closed.

Broadcom would not comment on the number of layoffs it was implementing, but a little more than a week after the deal closed, the number of confirmed cuts amounted to 2,149, according to WARN letters informing states agencies of the layoffs. In California alone, where the company’s Palo Alto headquarters spans 29 acres with 460,000 square feet of office space, Broadcom is cutting 1,267 jobs.

One of the big beneficiaries of the turmoil at VMware is Nutanix, which has stepped up its bid to win over disgruntled VMware customers and partners.

One partner, who has a relationship with both VMware and Nutanix, said Nutanix’s channel commitment is paying off. “In the context of the Broadcom-VMware [deal], customers are looking for expert guidance, flexible choice and compelling value. Our partnership with Nutanix enables us to deliver on all three,” the partner said. “It’s a great time to be a Nutanix partner.”

In a LinkedIn post following the close of the deal, Raghuram said that as this “chapter of VMware comes to a close” he was “enormously proud” of what he and his colleagues had accomplished for customers, each other and investors.

“While I am very appreciative of our past, I am equally optimistic and confident about VMware’s future,’ said Raghuram.