Skip to content

VIDEO

Expand Service Offerings

Ready to grow the service offers at your MSSP? Learn how PlexTrac supports new service offers and enhances existing offers with automation, risk-based prioritization, and analytics.

Series: PlexTrac MiniDemo Series

Category: Service Provider / MSSP

   BACK TO VIDEOS

Transcript

Hey, welcome. My name is David Rushton. I’m the sales engineer here in the EMEA region for PlexTrac. Today we’re going to have a little chat about how PlexTrac can help expand and add to the current value of your services as an MSSPl. So think proactive security management, penetration testing, red teaming, purple team — all of that good stuff that you are already delivering for your customer and how PlexTrac can add to that current portfolio you have today as well. Now, the first thing that you’ll notice when you look at the PlexTrac platform is that we are in the dashboard part of the platform and you can see that I have a nice little “Hello, David.” That is kind of giving me a personal feel when I log into the platform from my recently viewed reports to the findings that have been assigned to me, but also reports that I’m currently working on as well.

The other amazing thing that you can see about the PlexTrac platform is that we do support a client portal experience. So you can have white labeling features. The cool thing here is that you can have your logo and your color scheme. So when your clients come into the platform to look at their findings that you put out for them, they’re going to have your presence there, which is only going to increase the client trust as well. And that kind of brings me onto that the client portal is it’s not just a tool for us, it’s a tool for your clients. And this client port experience allows them to engage directly with their own data in their own place where they can view the progress.

They can access reports, they can see real-time updates all within a place that carries your own branding. And it enables a bit of that transparency as a service you’re delivering in real time. So it helps with that trust building as well. Now, if we move on to the clients, this is where we can manage our clients on a daily basis, and we can data segment it accordingly as well. The key value this brings is the scalability that PlexTrac brings to your operation. It kind of simplifies how you can manage and interact with a certain client-specific security landscape. For example, a client doesn’t have to be one customer, it can be multiple customers.

You might have multiple clients for one customer for example as well, especially if you’re delivering to different business units or different regions. The key thing here is that customization, that facilitation of how you deliver your services today and how PlexTrac can expand that as well. But let’s go into a specific client right now. If we go into the Brother Warner Resorts, for example, this is where you kind of get a little deeper dive into that client profile. This is where the magic of continuous validation starts to really appear. And also the strategic cybersecurity services that you currently offer or looking to expand can really come alive for your clients.

Accessing information through your portal is really easy. It means that they get real-time access to all the findings and reports that you’re delivering for them across all the different business units as well, from penetration testing to cybersecurity risk assessments to maturity assessment controls, cloud — anything that you’re kind of looking at, even if you’re looking to get that virtual CISO world as well. Now let’s go into a report. So I’m going to pick on, let’s go for the Network Internal right now. So if I go to the readout tab here, what you’ll see is that this kind of helps to kind of show PlexTrac’s report prowess. Let’s use that word today. Your clients will see these reports and they’ll see this readout tab. And this is where you’ll kind of be able to show the actual insights to help them improve their cybersecurity posture.

And remember, the benefit of PlexTrac is its adaptability, is, hey, if you want to offer a cloud security assessment to your penetration testing, you can adapt your reporting to that specific one. So we have the report narrative where this can be your methodology, your executive summary, your strategic recommendations of how they should improve and what you got from the testing can live here, but you also have all the findings on the right. So if you want to have a discussion around like, “Hey, this specific vulnerability is something you should be aware of,” and you can provide screenshots according to the validation that you want to provide as well. The amazing thing here is that it is not just a way for you to present, but it’s a way for you to facilitate that continuous validation across your different services and really enhance what you’re already doing and improve that customer’s career resilience as well.

Now, next stage, you’ve delivered all these findings, you’ve delivered the readout, the customer is really, really happy, but you want to help them go to that next stage in improving — really getting to that next stage of really improving their security posture. That’s where priorities would come into play. So let’s think traditional penetration testing right now, you would deliver the report, you would go, “Hey, by the way, these are the things I’d recommend that you improve. Like you’ve got a lot of port 22s, you’ve got a lot of lateral movement availability, especially if you do a web app, for example. I see quite a few cross-site scriptings. You’ve got old Javascript, you’re doing a bit of server-side and scripting, for example. So I would recommend that you kind of take care of these things.”

The benefit here is that each of these things might have multiple findings against them and Priorities enables you to be a bit more strategic like grouping all the findings, bringing them into what we call a Priority, and then assigning that Priority owner, assigning the recommendations, assigning the treatments against it. And then on top of that, you can also do your own contextual scoring against that as well. So if it’s a surfing web application that’s really needed for high continuity, then you can make a specific score formula that suits that specific scenario. So you apply the right level of prioritization against it alongside your other priorities as well. And you can see that on my screen right now, we’ve got a score of 60, 24, 45. And this enables us to prioritize much more effectively as well. This really, really helps with that complexity of cybersecurity because you can dumb it down for your customers and be really clear on what they need to fix and how they need to fix it and when, by, and what is the risk associated with that specific Priority as well.

Now the final thing is we’re going to talk about the metrics. The analytics side is you need to paint that story of how they are improving, how are they getting better across your different services. Your services today, they might work in the siloed effect. With PlexTrac, because we can expand into different services everything kind of becomes a bit of a single pane of glass where you can have all of your cloud reports in one place, pentest reports in one place, red team reports in one place, your vulnerability scans in one place, and you can see all that come together and you can look at their findings and see how they overlap, see what they need to work on specifically. And Priorities is also very effective there as well. This is kind of, I always like to say, what they witness as the evolution of the benefit of your services over time.

The specific dashboard I want to point out right now is the trends and SLAs is, it’s not just about delivering that report and saying go and fix this. You also want to help with empowerment and track that and see how well they’re doing to show progress over time as well. And the key thing about PlexTrac is your offerings in cybersecurity, risk management, pentesting, red teaming — all of that above — it allows for more customized risk assessments and strategic planning with your customers. You can offer your services part of the packages alongside a PlexTrac platform, and in addition, with Priorities and analytics, you’ll soon be able to offer even more detailed insights as well over time. And this all comes together in a nice client portal for your customers to see.