NordLayer Partner Program: Sequentur on why simple tools are key to overcoming complex security threats


Partner-Case-study-Sequentur web-cover 1400x8002

A discussion with Christopher Capps, Chief Information Security Officer at Sequentur, about the main challenges organizations face with cybersecurity threats, the benefits of the NordLayer Partner Program, and what perspectives are anticipated for different industries.

Highlights

  • About the company. Sequentur is a US-based Managed Service Provider (MSP) that consults and supports clients on IT challenges across diverse industries, including but not limited to financial services, non-profits, law, and manufacturing.

  • Business case. Various clients pose distinct security challenges. Small and medium-sized businesses (SMBs) express particular concerns about network security in public spaces, while larger clients are apprehensive about employees accessing company resources while traveling abroad. The challenges of business network security are a complex subject.

  • NordLayer adoption. NordLayer’s main attraction is its simplicity and adaptability. Its deployment is user-friendly and intuitive, catering effectively to the specific requirements of various organizations, whether they are SMBs or large enterprises. Clients appreciate NordLayer’s ease of use, reducing travel-related issues and increasing efficiency.

  • Benefits of NordLayer Partner Program. The program equips MSPs with a comprehensive set of solutions, educational resources, and expert support. It emphasizes ease of use and broad issue coverage, ensuring both clients and MSPs have a smooth experience.

  • Future projections. Some sectors, like education and healthcare, remain vulnerable due to budgetary constraints. Small and medium-sized businesses (SMBs) are potentially more agile in adopting modern security measures than larger entities.

About the company

Sequentur, a Managed Service Provider (MSP) established in 2007, is based in the United States. Spread across the East Coast and Midwest, the IT support company of 50 employees covers the customer’s technological management needs by consulting them mostly remotely. Just four years ago, Sequentur had only 15 employees. But after getting the SOC2 Type 2 certification, the company grew significantly in the MSP market.

Working with a diverse list of customers, Sequentur focuses on those clients looking to advance their infrastructure and security programs, trying to stay ahead in the modern world of IT. The scope of the covered industries ranges from financial services, non-profits, law, and manufacturing firms.

Christopher Capps, Chief Information Security Officer at Sequentur, explains how understanding common challenges and using NordLayer's Partner Program helps them address client problems with flexible solutions. 

Business case: managing diverse level issues and sub-challenges of network security

Sequentur is experienced in dealing with a diverse range of challenges that organizations present to them. Whether consulting on compliance matters or overseeing entire IT departments, the company is adept at identifying both prominent and underlying issues that organizations commonly struggle with.

Scheme-of-Sequentur 1400x965

First-line challenges

The diversity of Sequentur’s clients leads to a variety of problems that the company must address and resolve. Regarding network security, the main use cases are split between SMBs and large enterprises.

  • SMBs typically search for a solution that ensures users' safety on unprotected Wi-Fi. In other words, their main concern is to provide network security when, for instance, their salespeople work from a Starbucks or other public spaces.

  • Larger clients are more likely to have employees who frequently travel in and out of the country. These companies need a tool that lets them easily manage groups of people without disrupting daily operations despite changes in location.

“Our biggest use case for NordLayer is jumping geofences. When clients’ teams travel abroad, we ensure they are set up with NordLayer, enabling users to access company resources even while they’re away.”

Click to tweet

The key factor for companies of any size facing diverse security challenges is the effectiveness of a tool that is both simple and functional.

For an MSP, finding a solution like NordLayer that could be applied across different business cases for companies of varying sizes is a reassurance of efficiently placed resources and effective problem-solving.

The main requirement for both sides is a straightforward and easily adaptable solution that brings results instantly without demanding expertise or effort to deploy and maintain it. 

Second-line challenges

Sub-challenges of the first-line security issues, or the second-line problems, refer to various soft factors IT managers have to deal with. According to the Chief Information Security Officer at Sequentur, these challenges include: 

  • Users. Despite their experience, everybody using a technology system is vulnerable. Exposure to digital and online assets makes users the biggest security challenge for any organization, as human behavior is hardly manageable.

  • Keeping track of everything. It’s demanding to consistently monitor an organization's digital inventory, user activity, and security levels. The larger the organization, the bigger the scope that requires extra resources to maintain a high level of effectiveness.

  • Communicating security concerns to C-level executives. Expressing complex cybersecurity topics and risks is challenging and creates a barrier between problem identifiers and decision-makers. Today, IT managers are still in this position where they must explain to their CEOs why multi-factor authentication (MFA) is important instead of working on security solutions.

  • Misinformation. Decision makers want a single solution that covers all pain points, whatever happens. Thus, thinking cyber insurance policy will address all organizational issues and solve potential problems is incorrect. As with most insurance policies, this simply isn’t the case.

Complexity overrides the dialogue between IT managers and executives who are not familiar with specific technology products that are constantly being upgraded with additional uses and improved functionality. 

Christopher’s insights point out that organizations need help from MSP companies to find and implement a tool. They also need support to eliminate gaps in communication and knowledge within the organization. Ultimately, companies need solutions that simplify internal network management processes. 

Advice on tackling multi-level security challenges

Network security can be built from small things and improvements—it’s only essential to start somewhere. Here are the recommendations highlighted by the Chief Information Security Officer at Sequentur every organization should work on:

  • Conducting cybersecurity awareness training for the employees. It will be the biggest line of defense when it comes to users, making them essentially suspicious of all incoming text messages, emails, and app notifications. Training can be outsourced or created internally but must be performed regularly.

  • Consulting with experts. If the IT manager lacks a team member with technical and/or cybersecurity expertise, they should consult a service provider about their security needs and how to facilitate them.

  • Automation. Whether an organization has a team of experts or not, automation is key. There is no way companies can keep up with the volume of attacks without automation, despite their size.

  • Establishing a security baseline using a cybersecurity framework. IT managers have many resources to develop a cybersecurity program, including various platforms, certifications, and tools for self-assessment based on voluntary frameworks.

  • Implementing straightforward solutions. Cybersecurity is complex in its nature, so there’s no need to overcomplicate things. Thus, use tools that are easy to integrate into daily network protection processes and centralize security policies.

Cybersecurity is a team effort, not a solo battle, and clarity is key to its success. Companies can partner with experts who have already curated the most effective tools to solve those challenges.

Navigating the saturated cybersecurity market can be challenging for MSPs. Opting for a tool that covers a wide range of business cases and is user-friendly for both end users and MSPs works miracles. It saves time, resources, and fosters strong partnerships.

Close-up on the solution

From an MSP perspective, the tool deployment and interface must be intuitive to save time and decrease potential complications on both the service provider and client sides.

When deploying NordLayer, onboarding was super simple. It was just a few clicks to get the initial tenant setup. Once we did, we wrote a script to run in our machine management tool to push it out, and it functions, Christopher Capps recalls.

“The NordLayer application, from a user perspective, is simple to the point of being questioned, but that's a good thing because the user never really wants to have to deal with anything, right? They just want it to work.”

Click to tweet

And so even if you go the manual route for the user management and config, the user themselves only have to click a couple of times to get on a VPN or get off of it.

“The biggest comment from the clients on using the tool is about the simplicity. The IT administrators we work with expect an endpoint VPN solution to be difficult, but after rolling out NordLayer, they get pleasantly surprised.”

Click to tweet

Based on the Chief Information Security Officer's experience with NordLayer, the team receives fewer travel-related tickets. They don’t have to adjust access policies and geofences every day, all day. They can provide a solution for their client, train users, tell them what to do, and move on.

Why join the NordLayer Partner Program?

Our Partner Program provides MSPs with an ecosystem of user-friendly solutions, educational materials, and hands-on support from our experts. The main benefit of NordLayer is in our approach to thinking two steps ahead for our clients and partners.

Scheme-of-Sequentur 1400x520
  • It’s a tool that users love. Happy clients who find NordLayer hassle-free result in fewer inquiries for the managed services provider. The solution doesn’t require technical knowledge to operate.

  • Broad issue coverage. NordLayer offers secure network access solutions that address venture network and resource access management issues, handle internet access challenges, and support achieving compliance requirements.

  • Keep it simple. Centralized controls of the Service Management Portal allow partners to deploy the solution easily and intuitively manage their clients in one place. NordLayer’s Control Panel, which is accessed by the client organization’s IT administrators if needed, is also user-friendly and easy to use.

  • Bridging the knowledge gap. A lack of expertise will not hinder efficient network security. Features and capabilities are designed to work seamlessly in the background. If you have questions, we support our users and partners with required how-to materials and expert guidance.

  • Less traditional processes. Implementing modern security, configurations, and processes is easier without the burden of traditional methods and practices.

Interested in collaborating to build a more resilient and aware cybersecurity landscape for businesses and organizations? NordLayer invites Managed Service Providers to seize the opportunity to join our Partner Program.

Thank you, Christopher, for sharing your experience of using NordLayer to help your clients overcome network security challenges. 

We love thinking about the future and thus didn’t miss the chance to ask our speaker Christopher to shed light on the tendencies of small- and medium-sized businesses and large enterprises.

Quotes-of-Sequentur web 1400x790

Share article

Copied

Copy failed

Protect your business with cybersecurity news that matters

Join our expert community and get tips, news, and special offers delivered to you monthly.

Free advice. No spam. No commitment.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.