Alacrinet- Elevating Your Cybersecurity Environment

Alacrinet -Elevating Your Cybersecurity | Brian Bouchard | The Enterprise World

IT pro CEOs are well aware of the increasing need for cybersecurity. It is because they have studied the stats, where yet another organization has fallen  victim to some ransomware attack in a shocking frequency of every 14 seconds. These pros know very well that even a single successful attack would bring their business to a standstill for weeks, or maybe even shut it down entirely.

And then again, you would be missing out on a lot of things, if your organization looks at cybersecurity as just another IT expense. Cybersecurity plays a vital role in driving business growth.

Featuring for The Enterprise World’s this issue of Most Trusted Cybersecurity Solution Provider To Watch – 2022 is Alacrinet, a platform elevating your cybersecurity environment.

Establishing a Strong Presence-

Founded in the year 2002, Alacrinet is a cybersecurity consulting company headquartered in Palo Alto. The company quickly took pace and expanded their offices with its East Coast headquarters in Wilmington, Delaware. September 2022 will mark Alacrinet’s 20th anniversary of being a nationwide security services provider and a reliable cybersecurity solution seller. 

Having started at the onset of the big internet boom, cybersecurity was just a topic of discussion back in 2002. The fast rise of digitization and a surplus increase in data generated slowly made people aware of its security and how it had to be managed. And that is how cybersecurity took its pace in the wildly changing technological world.

Being there from the very start, Alacrinet has evolved from a general web development service provider, to an implementation partner and a integrator  of some of the most effective security solutions like SIEM, Endpoint Management, Identity and Access Management, and Web Fraud Protection to name a few. .

When the company started out, it was with baby steps, where they first focused on working with the web, building web applications, and at the time cybersecurity was a very simple concept. In fact, firewall and antivirus were the only main components of a cyber security strategy back then.  . And yes, firewall does rule. The other thing close to cybersecurity was with the Cisco router where somebody knew how to open and close ports, and there you had an antivirus platform.

These were the two mainstays of cybersecurity in the first generation of the Internet and the Web and company, corporate, corporate intranets. And these had certain levels of sophistication, where people would maintain a password digest on some of the applications. Basically, on the applications that would require a password reset after a coupe of months.

“This password digest was really advanced back then, even on the web portals that we developed. So, we would custom build those security capabilities  at the application layer.”

But security was pretty much straightforward. There wasn’t a lot to it. And then fast forward to 2013, the year when hackers figured how to break into these networks that were really just protected with firewalls.

And once the hackers figured out how to open these ports, they figured out how to scan the organizations  and find openings. They would get in and then fish for the important data, data that was financially advantageous, to either steal or to sell in the black market.

So, when this happened, a great stir was created around everywhere, and people began to look beyond the basic firewall securities to more advanced tools that were built to create more sophisticated defenses within the company’s intranet and other corporate networks. The tools would also scan for any nefarious activity and notify when something was not right. And this little buffer time would allow the organizations to strengthen the systems. New modern tools like Endpoint Detection Management and Response actively monitor for intruders, etc.

“We really got into cybersecurity since 2013.”

Starting with building web applications for corporate intranets and the internet, , as the market transitioned from a client server-based architecture to a web-based architecture. And then the company went from building web portals and applications, to content management. And then, they started doing business analytics and information, so that people could get more information out of the data. And from there, they went to big data analytics.

And after successful stints in all these domains, Alacrinet then got their first big opportunity to do a big security project, which came with its fair share of challenges.

The Hurdles to Success-

The first ever challenge Alacrinet encountered was when the restaurant got breached in their POS system. At the time, several large organizations faced these breaches, Home Depot and Target to name some. The systems of these organizations got hacked, getting out hundreds of thousands of sensitive credit card information from their POS systems. This information was then sold on the dark web, causing a loss of thousands and millions of dollars.

That was a time when IBM had just bought a solution for cybersecurity called a SIEM security intelligence event management. Basically, IBM acquired Q1 Labs and their product QRadar and had started growing their cybersecurity practice and infrastructure.

It was a great product. Alacrinet recommended the product to its clients and also helped them implement it. And in the process of implementation, the team realized that this was going to be a hot new area for research and development given the risks it created for large and medium size organizations and enterprises.

“From that experience, we as a company strategically decided that we were going to become a cybersecurity expert.”

And so, from 2013, to 2022, Alacrinet has been a focused cybersecurity solution provider for enterprises and they have been seen phenomenal growth, especially since COVID.

As the CEO Brian Bouchard would say, this exponential growth is all attributed to the progression of the pandemic. It was the time when everybody started going to mobile environments or working remotely. That combined with the number of sophisticated hackers, and the hacker community, which has also grown well, because it can be very lucrative with the ransomware.

“We have seen this, where the customers get ransomware attacks, we kind of get a sense of what types of the losses these companies are experiencing.”

The Products and Services-

Alacrinet offers four different departments-

Their first and foremost competency group is that of cybersecurity solutions and enterprise solutions. Then again in cybersecurity solutions, there are different categories, where there is everything from SIEM to EDR endpoint detection, to CASB (Cloud Access Security Brokerages), access identity and access management with tools from Okta and others. There are about 10-12 categories of solutions that Alacrinet sells within cybersecurity.

The second-most important service is that of Pen Testing.

The third category of Alacrinet’s solutions is the Managed Security Services Provider (MSSP). So, once you implement a cybersecurity solution, you need it managed by experts. And with Alacrinet’s experts, you can manage that easily with their SOC (Security Operations Center).

The fourth service that has taken off pretty quickly in the past 18 months is that of Cybersecurity Staffing. If your company wants to manage security in-house and does not have the appropriate resources for it, Alacrinet will provide with the best staff for it.

“What makes us different? The ability of one vendor to be able to provide that breadth of services.”

Attributing to the strengths of Alacrinet is their varied portfolio they have to offer. When you choose to work with Alacrinet, it removes the need for you to look around for this level of support from multiple vendors.

The Next Big Thing-

“Our goal is to take pen testing by storm. We have a new way to do pen-testing and I think that is going to grab the customers’ attention and excitement.”

It is just pen testing done smarter. What is going to make it really exciting is the use of Security Validation based tools like Panera to do continuous pen testing. This new way of performing pen tests will help identify the gaps and risks of customers in real-time. One won’t have to wait until those open areas of risks fester and turn into problems.

Brian Bouchard- The Leading Force

CEO

Summing up Brian’s excellent career graph in three tabs wouldn’t do justice to the growth he has seen with Alacrinet, but if one had to, it would go something like-

  • Started at IBM out of college
  • Had an MIS and an Accounting double major degree from the University of Hawaii
  • Also had a minor in Computer Science

But what stood above all was his love for programming.

After his graduation in 1996, the world was leading into the era of .com. So this posited Brian with two opportunities from the recruiters

  1. Year 2000 Bug problem solving, OR
  2. Web application development and programming for business solutions.

“Of course, I chose the programming position.”

IBM was trying to keep their programmers elite. And when Brian entered IBM, it was like a paradise for programmers with so much to learn.

IBM was a global company. They were selling hardware through a channel. And at the time, 50% of all the IBM hardware was sold by their channel partners. And at the same time, 0% of the IBM enterprise software was sold through a channel. That is when the idea struck.

Brian talked to a bunch of his colleagues and instigated to leave IBM without actually leaving.

“Let’s become a partner channel for IBM. We’ll resell all of the enterprise software solutions.”

And that is how the company was born. In 2002, they started Alacrinet, and became one of the premier IBM enterprise software partners.

“I am happy that we are able to grow Alacrinet into a nationwide company. And that has been my goal for the past seven years.”

Achievements that Have Set a Benchmark-

Alacrinet as a business has been able to grow beyond their core strength area. There has been a tremendous penetration of cybersecurity in the markets nationwide. Across the country, in different markets, different customers are now validating Alacrinet as a leader, which is something the entire team is really proud of.

Building the Team-

“I have had the opportunity to work with some of the best people.”

Building the team of Alacrinet has been one of the most creative processes, says Brian.

Bouncing ideas off of each other has worked as the best strategy. This has helped them to come up with better ideas and bestowed them with success at every step.

Did You like the post? Share it now: