Share
Lighthouse update | NIS2 talk show | Prianto | TST | SecureMe2
 ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌ ‌
Guardian360
Dear ,

I’m sending you this newsletter while I am travelling back home from Cloud Fest and my, what a great experience it was!

Cloudfest celebrated their 20th anniversary this year and while I have only attended since 2016, I felt very much a part of the celebrations.

Prior to Cloudfest, I was able to make quite a few appointments with potential partners and existing contacts. It always amaze me that driving 700 kilometres southeast makes it possible to meet this many people in such a short period of time. I am very excited over some of the promising new contacts that have been established over the past few days!

Within the Guardian360 organisation we are preparing for our upcoming external ISO 27001:2022 audit. We are reviewing all our processes and adapting them where necessary.

An important internal development regarding our processes and something which our partners should give special attention to is our new deployment window. As a team we decided only to deploy Monday, Tuesday, Wednesday, or Thursday before 9:00 AM UTC+1. Minor changes may be pushed on Friday’s as well. Please keep this in mind when scheduling demonstrations of our platform. If you schedule before 9:00 AM UTC+1, there is an odd chance that we may deploy an update which in certain scenarios could cause your demo to become, let’s say, more challenging. We will be doing our demo’s after 9am.

As is our monthly practise, this newsletter contains some Lighthouse updates. What’s new is that we have some demo videos that demonstrate new functionality!

In addition to that, you will be updated regarding our partnerships with Prianto, TST ict distribution and SecureMe2. We also share a recording of the latest SAAS Bazen pizza night (starring myself on stage) as well as some upcoming events.

Should you still be interested in the NIS2 talk show on 27 March, then please feel free to enrol. We already have a large number of attendees which proves to us that our NIS2 approach worth the effort as it is appealing to many people!

On behalf of the Guardian360 team,


Jan Martijn Broekhof
CEO (Founder) / Geschäftsführer (Gründer)
 
Lighthouse update

Our effort to deliver more value faster by updating our workflow, tooling and processes is paying off. Months of investment in this means our customers are experiencing a marked increase in the speed that we have been delivering features.

This is great news for us as it means we can stay on the forefront of the latest tech while still delivering on cool features and client requirements at a good pace. Below are some of the features we are delivering on.

Released Issues
Clients can now view released issues in a separate tab. This should save trawling through open issues to reaccept previously accwepted issues that been released due to compliance issues. This will save much time for some larger customers. X

Reporting Improvements
In January we added some reporting features like the ability to select date ranges in the Issues index and the Hacker Alerts Index, being able to issues according to applied filters, being able to print white-labelled issues index to a pdf.

We are currently busy with a reporting wizard collaboration with T-ICT which will add metrics over a custom reporting period for Open, Accepted, Released and Closed Issues in one document. This will enable partners to easily generate reports for their customers as they need to. The technical research done here will form a foundation for further reporting requests to be unveiled later on in the year.
AI Driven Aggregation
Our in-house AI specialist has been working on an algorithm to find issues that are related to each other to help teams to resolve issues more easily by giving the ability to target issues in batches rather than tackling them individually. This is soon to be released and should make life much easier for technicians who do this on a daily basis. It also gives clearer insights into platform vulnerabilities.

SPECIAL REMINDER: Norms Per Organisation
On March 20, 2024 we turned on the feature that uses the list of assigned norms and regulations assigned by the Guardian360 partner. Your clients will now only have insights to the information in norms and regulations that have been assigned to them. Please pay attention to this as it requires an initial setup to be done.

 
NIS2 Talk Show

We have pursued every avenue to make it impossible to miss this: we will host an online NIS2 talk show on 27 March. It seems our positive approach and introduction of the NIS2 Quality Mark interests many people.

We encourage you to register even if you are not able to watch the talk show in real time. A link to the recording will be send to all who register afterwards via email.

Subscribe to this Dutch spoken talk show for free via the button below.
 
Exploring the German market with Prianto

In the past few months, Prianto and Guardian360 have increased their efforts to reach out to German partners. We are happy to be working closely together with Sandra Ruda, Gordon Schumann, and Miro Milos from the Prianto team. Sandra took the initiative to create a license calculator, which is being used by a few partners already. It is a pleasure to notice new potential partners being independently onboarded and followed-up by them.

After the 2023 edition of the IT-SA, we collaborated on a few online workshops. The first one can be found on our YouTube channel: Guardian360Infosec (https://www.youtube.com/watch?v=xL6Utr06zWg).

On 11 April we will host another workshop where we will discuss the real vs perceived value of Artificial Intelligence. In a world abuzz with lofty marketing promises of what AI delivers, let's get to the heart of the matter and discuss the bare bones of where AI begins, what the “real-world” possibilities are, and where convoluted marketing gimmicks end.

Enrol here: https://register.gotowebinar.com/register/6216156495107264602.

In May we will organise a roadshow in Stuttgart, Cologne, and Hamburg. Please reach out to Sandra or Jan Martijn if you would like to catch up.
 
SaaS Bosses Pizza Night: Accelerate your growth with partnerships

A partner network can play a crucial role in establishing and especially scaling up customer acquisition. Not only that, working with partners can also help you to:
  • focus more on product (development) and innovation.
  • accelerate international expansion.
  • become part of an ecosystem in which you can grow with them.

During the SaaS Bosses Pizza Night, Jan Martijn talked about Guardian360's partner-only strategy and share quite a lot of learnings and insights. Peter Brouwer, Head of Partnerships at 12Build, also shared his insights with the 50 or so SaaS entrepreneurs in attendance.
 
TST ict distribution and Guardian360 extended their contract

The cooperation between TST and Guardian360 harks back to 2021, the year we took over the Cybersterk label from SIDN. In the meantime, TST expressed their ambition to not only extend the Cybersterk offering with new services, but also to support Guardian360 partners to sell all Guardian360 services to new partners.

We therefore amended our existing agreement with TST into a distribution agreement. Additionally, we agreed to TST acquiring the Cybersterk brand and proposition in order to ensure its success. If you want to know more about TST then please visit their websites or, contact Frans and Henk.
 
SecureMe2 and Guardian360, a perfect fit

In recent months, we have noticed an increase in interest from SecureMe2 customers who also want to adopt Guardian360 services and visa versa. Organisations are becoming increasingly sceptical about implementing SIEM (Security Information and Event Management), let alone setting up or hiring a SOC (Security Operations Centre), and are looking for affordable alternatives.

Although both organisations are completely independent entities, we have been collaborating on a technology level for more than five years. Not only do our services complement each other seamlessly, Guardian360 Lighthouse's data can also be displayed in the SecureMe2 dashboard.

The fact that we work closely together as two Dutch organisations is also appreciated by our Belgian and German partners. In Germany, this has even lead to an upcoming joint event after the summer holidays, together with several other Dutch companies.

For more information about SecureMe2, contact Alexander Zwiep or, visit their website.
 
 
Events

In the coming months, Guardian360 will be present at the following events:
Date Event
27 March NIS2 Talkshow
11 April Velzart en Beschermheren
18 April On IT! Technical day
24 April Business breakfast Stuttgart
24 April Kingsday Drinks Stuttgart
25 April Kingsday Drinks Munich
 
Schedule a meeting with one of our Partner Success Managers or Customer Reliability Engineers?   

Do you have something you would like to ask us? Getting in touch with one of our Partner Success Managers of Customer Reliability Engineers has never been easier! Simply click the button below and schedule a meeting in their calendar.
Would you like to opt out? Unsubscribe
 
Guardian360
Orteliuslaan 1000
3528 BD Utrecht
Nederland






Email Marketing door ActiveCampaign