Cybersecurity is arguably one of the biggest and most complex areas of IT.

Cybercriminals are far from the enthusiastic amateurs of yesteryear and are now part of a sophisticated global industry that is constantly developing new attack strategies and tools.

The legitimate IT industry is fighting back, however, and businesses are spoilt for choice when it comes to selecting cybersecurity solutions.

Indeed, the wealth of solutions in the market could be seen to contribute to the issue of complexity with literally thousands of cybersecurity tools available to address just about every threat.

Brad Stein, General Manager: Cybersecurity at First Distribution, points out that few reseller partners are specialists in the more complex controls of the cybersecurity world.

“On less sophisticated, more commodity type product sets –  the traditional endpoint and perimeter protection tools – just about any partner can support and supply those solutions,” Stein says. “But, as the solutions become more complex – moving into areas like XDP, data security and identity security – we find there isn’t a big pool of resellers to work with.”

The bottom line, he says, is that partners who don’t have specialised skills find it very difficult to work in the more sophisticated areas of cybersecurity.

 

Become a cybersecurity specialist

And it’s not a simple job to get these skills either, Stein points out. “It is important to have a cybersecurity strategy if you want to play in this area.

“Just having a relationship with the customers doesn’t mean you are going to land the cybersecurity deals. You can’t just open a security division and start selling solutions.

“Instead, if you want to get into the cybersecurity space, there has to be a business strategy in place – and you have to be prepared to make an investment.”

The first step, Stein says, is to align with the vendors that are relevant for you and your customers.

This could be a complicated business in its own right, he adds. “There are multiple control areas where solutions are offered – and multiple vendors in each of those.

“As a comparison, when you choose a hyperscaler partner there are five options; in the cybersecurity space every control has literally hundreds of competitors.”

Having determined an area of specialisation, and chosen the vendors that best match their requirements, partners then need to go about upskilling themselves and attaining the relevant certifications.

“Until the partner gains a competency they are never going to be a player in the cybersecurity space,” Stein warns.

 

Skilling up

The lion’s share of investment that partners will make in building a cybersecurity practice will be in skills development.

“If you don’t have the skills, stay away from cybersecurity,” Stein warns.

First Distribution is in a position to help partners with pre-sales consulting and post-sales skills sets on all the technologies it distributes.

But Stein points out that skills shortages are a massive global issue that affect everyone.

Having said that, First Distribution can support customers with resources while they build up their own teams. Vendors also bring resources to the party which is why resellers are urged to select relevant vendors and get on to their programmes. “The minute you start focusing on a vendor they will help with resources.”

 

The SA landscape

Becoming a specialist cybersecurity partner is not an easy journey and just a handful of dedicated companies have made the grade in South Africa.

“This is partly why there is such pressure on the industry and why cybersecurity is such a big issue for customers,” Stein says.

“Although the road is a hard one, we have to try to grow new cybersecurity resellers.”

 

Hot topics

Cyberthreats are constantly evolving, so customers and partners need to keep ahead of the game in order to prevent or mitigate against attacks.

Stein points out that, as new threats arise, the old ones don’t go away so the landscape isn’t just evolving, it’s also getting bigger.

“For some years we have spoken about adopting a Zero Trust methodology and the importance of maintaining a Zero Trust posture in the organisation.” he says. “What this means is that organisations/businesses, do not  trust anyone and authenticate everyone.”

Because Zero Trust is not a point solution but a journey, it encompasses several areas of security technology and expertise, Stein adds.

The journey starts with Implementing and managing tools like Multi-Factor Authentication(MFA) and SSO (single sign-on) and progresses to Privilege Access Management (PAM) and even Data Loss Prevention (DLP).

Alongside the Zero Trust stance, organisations need to consider upcoming new threats like cloud-based security within the hyperscalers and more.

Possibly the biggest threat that organisations face is their staff. “We always talk about how important training is,” says Stein. “Most threats enter an organisation through email so staff have to be aware not to click on compromised mails.

“IT and HR need to collaborate on this.”

Another hot topic is the growing category of operational technology (OT) security. “As the Internet of Things (IoT) and edge computing grow this threat is exploding,” Stein says.

OT security covers everything from the sensors themselves to the management , monitoring and behaviour of the sensors and the networks in which its deployed.

Specialised threat intelligence is integral to these solutions, Stein adds.

 

The next big thing

As a cybersecurity value-added distributor, First Distribution makes sure it gears up for new trends coming up on the horizon.

“We think the next big things are going to be API (application programming interface) security and securing data in motion.”

Gartner encourages organisations to embrace the platform economy as the way to build agility and resilience into their businesses. “And the platform economy is built on the API,” Stein explains. “API security protects the API itself and the code within it.”

Today, the customers investing in API security are predominantly enterprises, but it will quickly become more pervasive, Stein believes.

To this end, First Distribution has signed up No Name Security which offers solutions to monitor APIs and detect issues.

Data in motion threats, also known as man-in-the-middle attacks, are another growing trend. These attacks occur when cybercriminals target data being transported between source and recipient.

 

The First Distribution value-add

Complexity is a feature of IT, but it is especially prominent in the field of cybersecurity.

“It’s been called the ‘fog of more’,” Stein explains. “There is so much going on that there is just too much choice for customers and partners to decide what to focus on.”

This is where a value-added distributor like First Distribution comes in, to evaluate the hundreds of solutions available, select those that are best suited to the market, and build the resources to thoroughly support them.

As an example, Stein’s cybersecurity division has just 14 vendors in its portfolio. These vendors have been hand-picked for solutions that match local market requirements and First Distribution partners closely with both vendors and resellers to ensure they are as effective as possible.

“We place a huge emphasis on skills,” Stein explains. “We can add tools and automation, but we cannot replace our people. And this is what we bring to the party.”