Asimily Launches Partner Program Dedicated to its Channel Partners’ Success — Delivering Best-in-Class IoT Security and Risk Management

By October 11, 2023 December 16th, 2023 News

The unique partner-led program, Launch, is built around the critical decisions, collaboration, requirements, and goals of Asimily’s partners—not the other way around

Asimily, a leading Internet of Things (IoT) and Internet of Medical Things (IoMT) risk management platform, today announced its channel partner program: Launch. The new program empowers global technology and service providers, security resellers, and managed service providers (MSPs) with everything they need to bring Asimily’s revenue-generating, best-in-class solutions to their clients.

Purpose-built IoT security is critical for organizations that utilize an ever-expanding array of internet-connected devices that spread across networks and increase security risk. Unlike traditional IT endpoint and server infrastructure, IoT devices have unique behaviors that leave generalized cybersecurity solutions unable to discern real risks from false threats. Effectively securing these IoT deployments requires the capabilities to correctly identify, prioritize, and remediate all vulnerabilities that present actual risk.

Asimily discovers all internet-connected devices and equipment across all networks, leveraging parameters collected from devices, unique algorithms, and pre-existing device profiles. The solution then enables prioritized vulnerability management, rapid exploit analysis, and automated prioritization of threats that support forensic incident response with minimal business disruption.

Launch is backed by Asimily’s team of security channel veterans and led by Peter Hancock, the VP of Global Channel Sales and Strategic Partnerships at Asimily. “We expect Asimily’s IoT security and risk management solutions to be a clear winner for our channel partners,” said Hancock. “Having demonstrable, thorough, and customizable IoT and IoMT security is an accelerating concern across most (if not all) industry verticals. The financial and reputational costs of data breaches and ransomware attacks via internet-connected devices and equipment are growing quickly. Our partner-friendly solutions enable security resellers, MSPs, and integrators to mitigate those risks, keep their clients from becoming the latest headline, and grow revenue with a program that is focused on making them successful.”

The Launch program has been designed to support Asimily’s go-to-market evolution, which now brings a stronger and more dedicated focus to the channel.

“Organizations’ IoT device fleets are mission-critical devices that their employees and customers depend on every day,” said Rusty Feldman, SVP of Global Sales at Asimily. “Ensuring these complex networks and data are well-protected is Asimily’s mission in life. Launch is key to our success in working with our growth partners across the globe. The new program will provide the scale, insights, and disruptive IoT security solution that empower our existing and future customers to continually address this ever-evolving threat landscape.”