Summary

Mike Hughes, Chief Technology Officer of Covenant Technology Solutions, discusses the company’s security-first approach and its strategic partnership with Blackpoint Cyber. Hughes explains that Covenant, being a Microsoft-centric organization, sought a partner that could seamlessly integrate with their existing systems while enhancing their cybersecurity capabilities. Blackpoint Cyber, known for its rapid incident response and strong alignment with Microsoft technologies, emerged as the ideal security partner.

Transcript

My name is Mike Hughes. I’m the Chief Technology Officer for Covenant Technology Solutions. In Covenant Global, we do everything from fully managed to Co-managed IT helping customers all over the United States. We have a big focus on security. We’re a security first company. You’ll hear companies say their cloud first, we’re security first. So, it doesn’t matter whether you’re on-prem or in the cloud, we’re focusing on that.

How did you decide to partner with Blackpoint?

Covenant Technology Solutions and Covenant Global are Microsoft shops. We’re all in on Microsoft. We used to bring in lots of third-party tools that didn’t complement each other, they didn’t talk to each other, they weren’t integrated. It took a little while for our internal team to get used to the idea of trusting in Microsoft and believing that Microsoft could actually be a great solution. After about a year or so, our team started saying we can get rid of everything else, and we started focusing purely on Microsoft. So when it came to finding a partner for kind of that next level beyond, you know, pattern recognition systems, we needed a partner that was a Microsoft-focused organization and that’s where Blackpoint Cyber came in. They’re Microsoft-focused, they’re a great partner for us, and we really were looking for an organization that could complement our team and work with our team well. They rose right to the surface.

How would you describe Blackpoint to an MSP?

While Blackpoint Cyber refers is an MDR managed section and response 24 by 7. And if you’re MSP, you’re not going to go out and build that. It’s just too costly. Just the labor, finding the talent, maintaining the training, maintaining the tool set, all of those things, you’re just not going to go do it. I mean, I’ve seen other MSPs try to do it, but after a short while they realize how difficult it is and they say, OK, we need to find a partner. That’s where a partner like that point Blackpoint comes in to really complement MSPs.

What does Blackpoint do best?

Respond quickly. Blackpoint Cyber responds very quickly to any kind of an incident. Just before I came here, we had an incident where it was a machine that I was working on kind of on the side for one of the customers.
I work with regularly for, but they’re not a managed customer of ours. And we accidentally deployed Blackpoint Cyber to a couple of the machines and immediately something popped the service and immediately Blackpoint went in, isolated the machine and shut it off and then called us. So that’s the type of partner we look for.

What sets Blackpoint apart?

There’s a lot of companies out there that integrate with Microsoft. Like I said, we’re a Microsoft shop and they integrate well with them. But Blackpoint, we found them very agile and really listens to their managed service providers, listens to their partners, really is what they are. MSPs are partners and that’s how Blackpoint sees them. They listen and they’re constantly evolving the tools, making things better. The threat environment’s constantly changing and they, Blackpoint, realizes that really, really well. So we see that in them.

We have regular communications about those things; about product advancements and moving forward and all the integrations that we would like to see because we’re a security first company, even though we’re traditional managed service provider in in most senses. So yeah, that’s that for us, really is what says Blackpoint apart for competition.

Subscribe to the Blackpoint Blog

Don’t let a lack of awareness leave the organizations you protect vulnerable to sophisticated and elusive attacks. Subscribe now for a weekly roundup of Blackpoint’s empowering articles.