Seasoned cybersecurity leader Ananth Appathurai assumes end-to-end responsibility for channel, technology and advisory partnerships

Minneapolis, MN – October 26, 2022 — / BackupReview.info / — Code42, Inc., the Insider Risk Management (IRM) leader, today announced that it has unified its channel, advisory and technology partner programs under the leadership of Ananth Appathurai, senior vice president of channel and alliance partners. This move unlocks the synergies between Code42’s advisory and technology ecosystem partners and its channel partners to make it easier to collaborate and deliver Insider Risk Management programs and solutions that fit the specific data protection needs of customers.

“We have seen tremendous growth from our channel program over the past year. Running parallel to that growth, our advisory and technology partnerships have continued to deepen. We believe that the best experience we can provide for security teams unites these programs and enables us to deliver unparalleled value to our customers,” said Ananth Appathurai.

Today, nearly half of business leaders are concerned about the lack of visibility into the types of valuable data – IP, source code, product plans and customer information – leaving their organizations. Code42 helps organizations speed detection and response to data exposed by insiders by giving security teams streamlined access to its flagship IRM products, the Code42® Incydr™ product and Code42 Instructor™ micro-learning solution, through its broad ecosystem of channel, advisory and technology partners.

Creating strong alignment between Code42’s channel partners, who have high-growth practices with many of Code42’s technology partners, including CyberArk, LogRhythm, Okta, Palo Alto Networks, Rapid7, Splunk, Sumo Logic, Tines and others, will deliver important benefits for both buyers and partners:

  • For security teams: Code42 is unifying the orchestration of all partners in its ecosystem based on security buyers’ technology stacks, preferred purchasing vendors and advisors, and level of expertise in managing insider risk. Incydr and Instructor continue to hold a valuable place in ecosystem partners’ portfolios, offering data protection solutions that integrate to cloud and email services, SOAR, SIEM, PAM and IAM platforms.
  • For partners: As part of the Accelerate Partner Program, Code42 is committed to a 100% channel go-to-market strategy and is making it easier to enable sales of Incydr and Instructor through access to partner enablement, communications, marketing and incentives programs, and a solutions-led approach based on Incydr’s numerous technology integrations.

Ananth added, “Code42’s continued investments in our channel and alliance partner programs signal our commitment to the important role that channel, technology and advisory partners play in the company’s future growth. I am looking forward to leading the expanded partner program and leveraging the reach and influence of our partners to help security teams solve their data protection needs.”

Learn more about Code42’s Insider Risk Management Offering

Code42 Incydr: The Industry’s Leading Data Security Product for Exfiltration Detection and Response
Incydr is an Insider Risk Management solution that provides the visibility, context and controls needed to stop data leak and IP theft. Organizations utilize Incydr to detect and respond to data exposure and exfiltration from corporate computer, cloud and email systems. It deploys in hours so security teams can address material risk to the business in a matter of days and drive the secure work habits needed to decrease how often employees put data at risk in the future.

Code42 Instructor: Education-Led Insider Risk Response
Instructor improves Insider Risk awareness by focusing on the creation of holistic, security-oriented cultures. The solution delivers actionable, hyper-targeted and bite-sized lessons to end-users when they’re needed most, helping to change security behavior for the long term. The Instructor solution helps organizations rapidly mature their Insider Risk Management programs by incorporating data-driven Insider Risk behavioral guidance for end-users.

Combining the Power of Incydr and Instructor
Instructor works in tandem with Incydr, allowing security, compliance and education teams to immediately send corrective lessons triggered by employee actions that create risk for the business. For example, when Incydr flags file movement to an untrusted location, like an unauthorized cloud application, an Instructor video specifically explaining the correct activity is sent to educate the employee in real-time through the Incydr solution.

Additional Resources

  • Visit our Incydr and Instructor solution pages to learn more about our offerings.
  • Apply today to become a Code42 partner.
  • Join the conversation with Code42 on our blog, LinkedIn, Twitter and YouTube.

About Code42
Code42 is the leader in Insider Risk Management (IRM), offering end-to-end data loss detection and response solutions. The Code42 Incydr product is native to the cloud and rapidly detects data exposure, loss, leak and theft as well as speeds incident response – all without lengthy deployments, complex policy management or blocking employee productivity. Accelerating the effectiveness of Insider Risk programs are the Code42 Instructor microlearning solution, and Code42’s full suite of expert services.

With Code42, security professionals can protect corporate data and reduce insider risk while fostering an open and collaborative culture for employees. Designed to meet regulatory control requirements, Code42’s IRM solution is FEDRAMP authorized and can be configured for GDPR, HIPAA, PCI and other compliance frameworks. Innovative organizations, including the fastest-growing security companies, rely on Code42 to safeguard their ideas. Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NewView and Split Rock Partners. Code42 has played a defining role in developing a vision and requirements for the IRM category – now recognized by Gartner, IDC and Forrester – and is a founding member of the annual Insider Risk Summit and Insider Risk Community.

The Company has several offices across the United States and its clients include large multinational organizations, such as CrowdStrike, Exabeam, BAYADA Home Health Care, Lending Club, MacDonald-Miller, MACOM, North Highland, Ping Identity, Shape Technologies, Snowflake, University of Georgia, User Testing, UTEX and Xactly.

© 2022 Code42 Software, Inc. All rights reserved. Code42, the Code42 logo, Incydr and Instructor are registered trademarks or trademarks of Code42 Software, Inc. in the United States and/or other countries. All other marks are properties of their respective owners.

Company Contact:
Kristin McKenzie
Public Relations Principal, Code42
kristin.mckenzie@code42.com
844-333-4242

Source: Code42

 

 

Tags: ,