TrueFort Unveils Trust Partner Program

TrueFort, a lateral movement protection company, announced the TrueFort Trust Partner Program for IT solution providers, systems integrators, consultants, MSPs/MSSPs and ISVs to deliver custom workload, lateral attack and micro-segmentation security solutions. The program uses a channel-friendly model that allows partners to capitalize on market opportunities to generate recurring revenue streams.

TrueFort provides deep visibility and real-time protection for cloud, data center, and hybrid application environments. On day one, TrueFort channel partners benefit from application intelligence and workload behavior analytics to enforce Zero Trust micro-segmentation that contains lateral movement and stops the spread of ransomware. TrueFort has full-stack cloud workload capabilities based on patented behavioral analytics and policy automation, specifically designed to address the complexities and dynamic nature of modern workloads.

“TrueFort enables partners to deliver value-added services to prevent zero-day, supply chain and ransomware attacks,” said Jay Dosanjh, VP Channels and Alliances for TrueFort. “Our channel-first model allows partners to engage in accordance with their business structure and growth initiatives. The more you invest and collaborate with TrueFort, the more benefits and rewards you will receive in return.”

The multi-tier TrueFort Partner Program includes these elements:

  • Enables partners to differentiate their offerings via TrueFort’s integrated, lifecycle approach to micro-segmentation, service account protection, workload hardening, and file integrity monitoring
  • Provides automation to trigger response in ticketing systems, CMDBs, and SOC tools
  • Partner participation profitability and gamified incentives
  • Access to a knowledge base of sales assets, use cases and technical collateral
  • Deal registration to reduce channel conflict and provide opportunity protection
  • Sandbox license to TrueFort Platform to demonstrate use cases and capabilities to prospects and customers
  • Marketing support and market development funds for joint programs, events and Go-to Market initiatives
  • Dedicated sales and system engineering support for successful deployments
  • Partner enablement and training resources help you crawl, walk and run on your own
  • Dedicated Partner Account Team
  • Differentiated partner levels, providing value based on engagement and joint opportunities

Three of the leading customer use cases that TrueFort channel partners can monetize are:

  • Micro-segmentation – TrueFort Zero Trust segmentation goes beyond other limited micro-segmentation products by leveraging a behavioral understanding of applications that spans activity from network connections, users, and executed commands.
  • Granular Application Visibility – TrueFort provides a unified, real-time view of all user, network, and process behavior within applications across cloud, virtual, container-based, and traditional environments. This makes it easy to establish and detect trusted and untrusted relationships between applications.
  • Incident Response and Threat Hunting – TrueFort enables workflow-driven, rule-based real-time response to attacks. It enables customers to detect and shut down unapproved lateral movement by blocking network connections, killing processes and disconnecting users in real-time.

For information on joining the TrueFort Partner Program visit: TrueFort | Partners