ThreatLocker Brings Enterprise-Level Security to Businesses with Smaller Budgets

Last April, a hack took down the country’s largest fuel pipeline, prompting fuel shortages across the East Coast. It also cost the company $4.4 million in ransom, (some of which they should get back, but you can never count on that). All of this damage was possible thanks to a single compromised password for an account no longer in use. When our major pipeline systems are vulnerable to these attacks, what hope is there for businesses without a ‘Big Oil’ budget?

CharTec’s Marketing Director Brandi Reed recently sat down with ThreatLocker CEO Danny Jenkins to discuss how his company’s offerings bring smaller businesses the type of security typically only available to companies with deeper pockets. Jenkins has been in the cybersecurity business for a long time, playing a role in several startups. He has gained lots of experience in white-hat hacking and secured enterprise before founding ThreatLocker.

ThreatLocker aims to give Managed Service Providers (MSPs) enterprise-level controls at a degree usually seen in large corporations. This package offers high security, application whitelisting, storage controls, and ringfencing. This user-friendly solution stops cyberthreats in their tracks.

Zero Trust = Least Privilege

“Zero trust” might sound like marketing buzzwords, but what it means to Jenkins is “least privilege”. There is no reason to give people something they don’t need in terms of access, he says, because the less you give, the lower the chances of a breach. At the endpoint, this means avoiding malware and unauthorized file access. It also involves file permissions and firewalls. For safety, users are given access to what they need to get their job done, and nothing more. This “limited access” approach alone solves a lot of issues.

This structure contrasts with the typical MSP approach to security:  detecting threats and addressing them if they attempt a breach. Or, more likely, after the breach has taken place. With “zero trust,” no one is allowed to log into anything they do not need. That means there is less opportunity for something to get compromised. It’s an approach that is successful for government agencies and financial institutions. ThreatLocker brings the same approach to smaller businesses without the budget for this type of service.

ThreatLocker modeled its approach after the Department of Defense. The DoD blocks every program and piece of code by default. When new code is needed, their IT department will test it first. Nothing runs without being vetted and approved first.

Figuring out what is needed is not easy. And staying on top of it in the face of constant updates across all the programs that businesses use is no small feat. ThreatLocker has a system for simplifying the approval workflow, and their whitelisting happens at the kernel. They’ve simplified everything for you. It’s also surprisingly easy to onboard.

More Proactive Than Reactive

What does using this system mean for the end-user? Once it’s up and running, it’s as simple as saying, “I need to use Microsoft Office.” When it runs updates, you’ll take the responsibility of determining what files are in the update. It’s a very proactive approach that stands out from the reactive approach used by many MSPs.

To set it up, you’ll start by looking at everything your users are running. After getting rid of anything they’re not using, you’ll lock the system down. Moving forward, it’s typically just a question of requesting the MSP to add something new. When approved, it can be up and running in under a minute.

This process greatly reduces tickets. Not only because users who don’t have the freedom to download files will have fewer incidences of malware and similar problems, but also because they can’t run non-approved browser extensions.

Security: Everyone is Vulnerable

With the recent Colonial Pipeline attack still fresh in everyone’s mind, now is a great time to convince your customers that ThreatLocker is a good investment. Even the White House, which is notoriously slow in this realm, has called for “zero trust” to be used in federal agencies via executive order. As an MSP, your clients might not fall into these groups, but that doesn’t make them any less vulnerable. The parties responsible for the Colonial attack have said they’ll be aiming for less controversial targets in the future. Even the smaller players need to worry about these threats.

Many MSPs are finding the best approach is to apply ThreatLocker automatically allows their clients to opt-out. Some have been emailing their clients to say they are implementing “zero trust” to stop this type of ransomware and that it will only cost a few extra dollars a month, but they can opt-out if they wish. One MSP reported that only 2 of 72 clients chose to opt out, so they asked them to find another MSP because they couldn’t guarantee cyber protection without ThreatLocker – at which point they promptly changed their mind.

Cyber threats have become increasingly sophisticated. As a Managed Service Provider, getting ahead of these threats is a must if you want to keep your clients happy and avoid major headaches. To learn more about ThreatLocker, book a demo today and see for yourself how the product works. You can also get set up with a trial to see how simple the process is.

ThreatLocker is a trusted partner of CharTec, and we can’t recommend them highly enough. Our thanks to Danny Jenkins for giving us his valuable time.

We are proud to have ThreatLocker as a Sponsor for our upcoming Academy! Register today.