How CyFlare is helping its SMB customers to reduce cyber risk with CYRISMA

CyFlare’s Joe Morin believes that CYRISMA filled a big gap in the cybersecurity product space with its competitively priced, feature-rich, cloud-delivered Risk Management Platform. Before CYRISMA, MSSPs had little to offer their SMB customers looking for risk management solutions that were effective, user-friendly, and affordable. The solutions offered by the big industry players were all designed for large enterprises with abundant resources. With CYRISMA, CyFlare got exactly what it was looking for to serve SMB customers who needed strong security at a reasonable price.

CyFlare – Company Profile

CyFlare is a leading Open XDR-Enabled SOC-as-a-Service (SOCaaS) Provider rated as a Top 20 MSSP by MSSP Alert in 2023, and a top 100 MSSP for four consecutive years prior to that. The company was founded in 2017, and is headquartered in Victor, New York. It is one of the fastest growing private companies in America, making it into the esteemed Inc. 5000 list for the second consecutive year in 2023.

CyFlare’s core services include XDR as a Service, Managed Detection and Response, Vulnerability Management Services and Professional Services. The team excels at integrating tools and automating procedures to reduce risk within organizations of all sizes, across industry verticals.

The Problem

Lack of effective and accessible risk management options for small businesses

CyFlare provides managed security services to organizations of all sizes, from SMBs to large enterprises. Joe Morin, the company’s Founder and CEO, says that the large industry players have orphaned small and medium businesses, with their security products designed for large enterprises that have an abundance of resources and big budgets. A majority of the risk management platforms available in the market are inaccessible to small businesses – both in terms of pricing models and the support offered. “The support in some cases is more expensive than the pricing itself. And if you want services on top of that, forget it. It’s going to be two or three times that just to get set up.”

The Solution

CyFlare adopted the CYRISMA platform in 2020, for two primary reasons:

Multiple products in one

CYRISMA is not just a vulnerability scanning tool – it is multiple products in a single platform, which was a big draw for CyFlare. As an MSSP, CyFlare needs to cross-sell, with Annual Recurring Revenue (ARR) being one of the main markers of its success. Because CYRISMA includes capabilities for not just Vulnerability Scanning and Mitigation but also Sensitive Data Discovery, Dark Web Monitoring, Secure Configuration, Risk Scoring and Reporting and Compliance Monitoring, cross-selling was easy.

Geared towards MSPs and MSSPs

In addition to offering multiple capabilities in a single platform, CYRISMA was also geared towards MSPs and MSSPs from the beginning. It had built-in multi-tenancy, was cloud-delivered and had attractive pricing models that suited MSPs. Morin thinks that CYRISMA was ahead of the curve in that it was designed with the needs of MSPs and MSSPs in mind. This was something none of the big players in the industry were doing at the time. With most products, multi-tenancy was an afterthought, and the pricing models didn’t work for SMB customers.

CYRISMA features that stand out

Most Risk Management Platforms offer vulnerability scanning – something that customers expect is a given when they’re in the market for a risk management solution. CYRISMA offers MSPs and MSSPs a lot more than a vulnerability management tool, however. “What we’re not doing is taking yet another vulnerability scanning tool to the market and saying this vulnerability scan vs that scan”, says Morin.

Capabilities like Sensitive Data Discovery and Configuration Baselining add tremendous value for those looking for a full feature-set that covers cyber risk management as a whole. Customers do like to know that the vulnerability scans are accurate and comprehensive, that they don’t miss things, and that they can generate reports, but forward-thinking organizations also need awareness of where their data is, how to secure it and how they can harden OS configuration. With CYRISMA, they get all this and more.

Why CyFlare continues to use CYRISMA

“… for us, it’s CYRISMA all the way.”

Excellent support quality and a Net Promoter Score of 9

CYRISMA today has a Net Promoter Score of 9 from CyFlare’s team. To Morin, that’s what really sets the product apart from competitors. CYRISMA has always offered strong technical and customer support to the organization, resolving issues as they emerged and doing everything possible to enable smooth service delivery. This is in contrast to vendors with subpar customer support – who may have strong, marketable products, but are still not viable options because if MSPs run into issues using them, they can do nothing in the absence of an effective support system.

“CYRISMA has always supported us well, and for an MSSP it IS about the support.”

Continual improvement and a strong roadmap

CYRISMA has continued to evolve and improve in the 2+ years that CyFlare has been using the platform, adding new features and responding to customers’ feedback and industry trends to build on its strengths and address emerging needs. “Performance is better, some of the management-type features are better, reporting is better. Moreover, the roadmap is really strong and compelling”, says Morin. CYRISMA’s team understands that the threat landscape is constantly changing and strives to deliver capabilities and features that will continue to be effective as threat environments evolve.

Download Now