Managed XDR Firm Gradient Cyber Targets Partner Recruitment Push

The company is focused on providing its managed extended detection and response service to mid-market customers with the help of the channel, an executive tells CRN.

Gradient Cyber is undertaking a major partner recruitment campaign as it looks to bring its managed extended detection and response (XDR) service to more mid-market customers with the help of the channel, according to an executive.

Within XDR, which entails ingesting and correlating security-relevant data from across numerous tools and environments, Gradient Cyber offers a vendor-agnostic approach, said CMO Neal Hartsell.

[Related: iCorps Execs: Security Practice Is Surging, Huge Demand For Microsoft EDR]

In contrast to some other XDR vendors, “we’re not trying to promote an alliance with a particular EDR [endpoint detection and response vendor],” Hartsell told CRN.

Gradient Cyber’s offering brings the ability to analyze telemetry data from endpoints, network environments, productivity applications, identity systems and cloud environments.

Another key difference from many other XDR providers is that Gradient brings a “more network-centric approach” to handling security data, Hartsell said.

“There are vendors in this space who largely will feed off of firewall logs, and they'll call that their network telemetry feed for us,” he said. By contrast, Gradient analyzes full packet capture (PCAP) data — “the entire data stream of a session from endpoint to endpoint.”

That provides Gradient with a significantly better view into potentially malicious traffic, according to Hartsell. “There's a lot of rich information there,” he said.

Ultimately, “a high percentage of our findings come from network discovery,” Hartsell said. “If you've got an XDR platform, but it's largely feeding off of endpoint data only, it's not a complete picture.”

While it’s rarely possible to monitor and control every single endpoint within an organization, “the network is ground truth. Nothing happens if there isn't a communication from point A to point B,” he said. “So we pride ourselves on starting our discovery and analysis there and then enriching that with endpoint data and with Active Directory user behavior authentication data.”

Partner Perspective

At one Gradient Cyber partner, iCorps Technologies, leveraging the vendor’s managed XDR offering has been a major boost to its delivery of managed services to customers, according to Jeffery Lauria, CISO at the Woburn, Mass.-based solution and service provider.

“It allows us to be efficient with our time as an MSSP. And we're getting very actionable events with very detailed information,” Lauria said.

Getting such detailed findings from Gradient is unique and a major advantage, he noted.

“Other vendors don't do it in such a broad way,” Lauria said. “And that enables us to be very responsive to our clients.”

Channel Push

Now, Gradient Cyber is looking to expand its base of partners as demand continues to surge for outsourced security, amid the ongoing shortage of talent and intensifying threats.

While Gradient currently works with 50 partners and sees 60 percent of its revenue as partner-driven, “we really want to get that into the 80 percent range,” Hartsell said. “I would say we need to double to triple the number of effective partners.”

The push to scale up its channel efforts comes about a year after Gradient, which was initially founded in 2017, went through a restructuring that saw a change in the management team but saw the company retain its customers and intellectual property.

In particular, Gradient Cyber is looking to work with more MSPs, many of which are looking to increase their cybersecurity involvement and can benefit from the flexibility of Gradient’s offering, Hartsell said.

“That's the sweet spot for us,” he said. “We find that the MSPs are a particularly good fit.”