AI Content Chat (Beta) logo

Thrive

A deep dive report on Thrive a managed security provider.

Thrive Managed Security

a detailed comparison report for Thrive out of Boston.

Security Matrix link to provider's Provider Thrive Pathnder prole main service the provider Primary Line of Business MSP & MSSP offers number of in-house # Employees 1,100 employees Year Company year founded 2000 Established year the company rst Year Security First offered cybersecurity 2000 Offered services As a leading provider of outsourced IT infrastructure, Thrive delivers next-gen managed services designed to Elevator Pitch provider's value prop securely optimize business performance, ensure scalability, and future- proof digital infrastructure operations. 1. Managed Firewall (Fortinet) 2. MDR Essentials (MDR + SOAR + SIEM) 3. MDR Advanced (MDR + SOAR + SIEM + XDR) 4. Vulnerability Management: vulnerability scanning, name & description of reporting, organization, Common Packages provider's most commonly and consultation of sold products & services. vulnerability mitigation 5. Managed Enterprise Endpoint Security/Response: enterprise-grade endpoint security agent, protecting against ransomware and other leless attacks using AI/ML, with 24/7/365 monitoring and incident response by a Thrive Security Analyst

In-House (3 locations; 50 employees) Security Operations attributes of provider Center (SOC) SOC(s) can operate 24/7/365 physically in U.S. and limit access to U.S. persons what is the minimum deal size you will consider for Minimum MRC for an ongoing security $3,000 Ongoing Security opportunity (i.e. MRC, managed services)? what is the minimum deal size you will consider for a Minimum NRC for One- one-time security $15,000 Time Security opportunity (i.e. NRC, professional services)? CASB is a software that monitors all activity to Cloud Access Security cloud applications and n/a Broker (CASB) enforces security policies on trafc destined for the cloud. scan hundreds of thousands of websites each day to look for Dark Web Monitoring personal/proprietary n/a information that criminals can use to steal private data how vendor solves the data loss problem, not Product: Avanan, Check necessarily a product! Point, Keepr Data Loss Prevention protect/prevent data (DLP) breaches, exltration, or DLP Solutions: Email, unwanted destruction of Identity sensitive data and comply with regulations Solution designed to block Distributed Denial of Service attacks from taking down a network or DDoS Mitigation n/a online application; especially relevant for companies who do business online Secure Email Gateway or Min. $3K MRC other product meant to Email Security detect malicious or Product: Check Point, fraudulent email content Mimecast service that stores and manages digital identities, Identity Provider (IdP) letting users manage Product: Azure AD, Duo access, adding, or removing privileges an organized, forensic approach to investigate Incident Response (IR) and remediate a security n/a breach; can be on-demand or via monthly retainer identify and prevent Kubernetes Security threats in Kubernetes n/a container environments

combination of security Min. $3K MRC tools and SOC analysts Managed Detection & used to identify threats Product: Fortinet, Response (MDR) and respond to incidents Microsoft Defender, within a customer SentinelOne environment an electronic authentication method in which a user is granted Min. $3K MRC Multi-Factor access to a website or Authentication (MFA) application only after Product: Azure AD, Duo successfully presenting two or more pieces of evidence A next-gen rewall includes features such as On-Prem intrusion detection, Next-Gen Firewall intrusion prevention, URL Product: Fortinet ltering, deep packet inspection, and more. allows security leaders to gain control over (manage) Password Manager Roadmap company passwords in a secure manner distribute/apply software (OS, applications, embedded systems) updates to remediate Patch Management Product: Kaseya, Ninite vulnerabilities; for a deeper dive, look at our "Managed Solutions" Dynamic Matrix can be offered for Internal, Network, IoT, Penetration Test infrastructure/network, Phishing apps (web/mobile), devices cloud-based monitoring of Physical Security n/a onsite infrastructure PAM allows organizations to secure infrastructure Privileged Access and applications by n/a Management (PAM) designating special access or abilities above that of a standard user. expert assistance to Ransomware / Threat reduce total loss, stop n/a Actor Negotiation further damage, and assist in recovery increase brand/keyword driven search results; Reputation Management n/a decrease negative content within search engines may include risk assessments and gap Supported Standards: Risk & Compliance analyses to evaluate CMMC, SEC Readiness Assessments security posture, Assessment assessments to determine compliance

SWG protects users from Secure Web Gateway web-based threats and n/a (SWG) blocks access to inappropriate content. one-time or ongoing Min. $3K MRC Security Awareness cybersecurity awareness Training training offered directly to Product: KnowBe4, end users Symbol Security one-time engagement with IT/Security staff and primary stakeholders to Security Workshop (NRC) Offered Standalone discuss their cybersecurity strategy and means of improvement a managed solution that provides holistic view of Hosted customer’s environment SIEM & Log Management and correlates various Product: Fortinet, data sources to identify ServiceNow threats in real time allows a user to log in with a single ID to any of several related, yet Deploy & Manage: Duo, Single Sign-On (SSO) independent, software Entra ID systems without re- entering authentication factors an outsourced CISO to help a company build and maintain an information Virtual CISO security program without Min. 16 hours/month an FTE; especially relevant to align with compliance standards tool to assess computers, Ongoing Vulnerability Scanning networks or applications for known weaknesses Product: Qualys Web Application Firewall Min. $3K MRC used to protect against WAF attacks targeting Internet- Product: Fortinet facing applications ZTNA provides secure, remote access to Offered as add-on only Zero Trust Network applications based on Access (ZTNA) dened access control Product: Perimeter81 policies.