Alacrinet- Your Go-To Security Partner

Alacrinet- Your Go-To Security Partner Brian Bouchard

The universe is on a threshold to the metaverse. Today digital assets matter more than physical assets. With the urgent emergence of crypto and NFT’s, there have also risen possibilities of continually evolving threats to your company’s sensitive information. Global industry leader, IBM with its exceptional solutions has allowed its users to eliminate these threats with ease. 

Featuring for the Cover Story of The Enterprise World’s this issue of The 5 Best IBM Solution Providers To Watch In 2022 is Alacrinet, an IBM partner that is helping companies elevate their cybersecurity environment. 

The Company-

Alacrinet has been an IBM business partner for the last 20 years. The company was started in 2002 in San Diego, with a vision on being a proud IBM business partner. A strong vision as such was the necessary impetus for Alacrinet to start the business. Alacrinet set out to become one of the first IBM channel partners for software before 2000. Prior to that IBM only had a hardware channel. 

Ahead of starting Alacrinet, Brian Bouchard worked at IBM’s Silicon Valley Lab, which was part of IBM Global Services division. This division was started by Lou Gershner, who was the CEO of IBM at the time. His vision was clear- he wanted to launch and expand the IBM software portfolio to the channel, the same way the company had done in the 80s with IBM hardware.

The IBM channel partner companies at the time were all thriving companies that worked with IBM, and sold IBM solutions, IBM hardware solutions to the Fortune 500 and Fortune 1000 companies. By expanding its reach allowing channel partners to sell IBM enterprise software, it presented an opportunity for Bouchard who has spent his early career at IBM delivering IBM enterprise software solutions to customers.

“I saw an opportunity that these enterprise software packages that IBM sold to large and medium enterprises had built a momentum and it was going to continue.”

What accelerated this was the big boom of the Internet. The .com bubble was taking shape and all these enterprise software packages were then delivered to customers with much ease. Consultants integrated and implemented these software packages. 

Like every great entrepreneur who finds himself in the opportunistic dimension of things, Brian saw this opportunity to resell these software packages and implement them as a smaller company as an IBM business partner, which helped IBM to expand and grow the footprint across the market. 

Brian, along with three other consultants, left IBM to start Alacrinet in San Diego.  Two years later they moved the company to Palo Alto.

In 2020, a prestigious honor came along the way when Alacrinet was named the North America partner of the year, among the 6000 other partners in the IBM ecosystem in North America. What helped Alacrinet achieve this milestone was the fact that the team works with the IBM team as a co-ordinated group. 

“Our experienced staff makes it easy when we go to sell to a customer, as we all understand the work method and what the customers’ specific needs are.”

The Journey So Far-

With IBM as the vendor and as a partner channel provider, Alacrinet has become a trusted services and solution provider, providing their customers a great joint service and great product solution that helps their business go to that next level and attain much better efficiencies, much better return on their investment and much better business outcomes. 

The company has had a lot of great successes over the years. Among them, a complete digital transformation of Swift Transportation, a big trucking company has been one of the most prominent of their achievements. Alacrinet initially helped Swift put kiosks into all of their terminals and digitized what used to be all paper-based systems for the drivers. 

Swift had a network of 24,000 drivers. Alacrinet built a kiosk system, and within the next five years, after the kiosk solutions were installed and running smoothly, the company moved on to build a mobile applications solutions for them as well. After which point they were using everything via a phone or mobile device to do their business. 

This made every task simpler and much more efficient, from scanning bills of landing after dropping off their loads so that they could get it signed from the Doc managers or supervisors and quickly send invoice to the customers. With the new systems in place, Swift’s quote to cash duration decreased significantly and the accounts receivables came in much sooner due to the new efficiencies.

This was just one solution that Alacrinet built throughout their relationship with IBM. Being an IBM partner, the company also sold some more of the strategic products like WebSphere. Between the years 2011 and 2013, Alacrinet started focusing on cybersecurity and in the cybersecurity area, they started providing SIEM services with QRadar (Security Information Event Management). 

“So that’s a category of cybersecurity. It’s also known as the central nervous system of your environment that you need as a business to protect yourself.”

The company started selling these products early in 2013, and channelled all their focus on what direction the company would go as an IBM business partner. The team quickly realized that there wasn’t going to be any one company that could do it all, and as the next viable step forward, Alacrinet started partnering with several other vendors and cybersecurity solution companies like Carbon Black, CrowdStrike, Zscaler, and Sentinel One. 

The Products and Services-

With the increasing need for cybersecurity, it’s important to stay ahead of the game. Work with an MSSP that understands your business and the information technology that supports it. The Alacrinet team is focused on knowing the latest threats, preventing vulnerabilities, and providing value.

“We work with your team to meet the service level you need.”

MANAGED SECURITY SERVICES

Your business, physical security environment, team, and priorities are unique to your company. Alacrinet offers a range of service options to meet your specific needs and address key elements of securing your environment. For some, that means full 24x7x365 monitoring, alerting and response. For others, it’s taking care of administrative tasks and maintaining uptime. 

PENETRATION TESTING

Identify vulnerabilities in your security and meeting compliance requirements with comprehensive penetration tests. With a Grey Box approach, Alacrinet gives a thorough analysis with automated scans to test the strength of your credentials, then manual testing by experts to identify less common vulnerabilities.

Vulnerability Assessments & Security Reporting

Different projects and compliance regulations requires different types of reports. The team understands the intricacies of compliance reporting and have the skills and tools ready to assist your team.

SCAN

Vulnerability Assessments quickly identifies gaps with automated scans.

ANALYZE

NIST-CSF reporting provides in-depth analysis of your entire environment.

ASSIST

Pre-ISO and Pre-CMMC Audit Assistance to ensure compliance.

SOLUTIONS + SERVICES

Most companies have already invested significantly in software solutions and want to stay in control of what’s used for their security. That’s why Alacrinet continues to sell the leading security solutions for implementation on your network and offer additional services where a human factor is needed.

INTEGRATIONS & CUSTOMIZATIONS

Cloud, Analytics, Mobile, Social, and Portal offer key solutions for your IT infrastructure. It’s critical for each solution to work together and with the security tools you’ve invested in. With years of experience implementing the leading solutions, Alacrinet’s team of engineers, analysts, and developers are ready to meet your most complex challenges.

“We assemble great technology to create and integrate customized solutions.”

Mike Pena – Leading the Way

Mike Pena, VP of Cyber Risk Services at Alacrinet, started his career as an equity trader for Trust Company of the West a few years prior to the crash of 2008.  The recession turned the financial markets upside down and a career in that industry seemed fruitless.  

“Trading taught me how develop my analytical skills, refine business processes, and understand trends.” 

At that point, Mike left trading and started his security consulting career.  Mike has consulted in various cyber security capacities for police departments, correctional facilities, and private sector details. Mike’s experience with clients range from the private sector to Fortune 500 companies and represent industries such as manufacturing, logistics, retail, e-commerce, industrial chemical, and agriculture.

Prior to joining Alacrinet, he was the business director for the acclaimed Pentesting research firm Rhino Security Labs, in Seattle, Washington. 

Strong Security Solutions, Stronger Team-

“Our team brings together broad industry knowledge – from the latest hacks to leading solution features – and deep technical knowledge to give actionable insights.”

What’s more, as an agile company, Alacrinet quickly fit the skills needed to each client or situation.

Their expert pentesters each have a number of certifications (CISSP, OSCP, OSCE, CEH, GPEN, GWAT, GAWN to name a few), that often require extensive training to achieve. Combined with their real-world experience and the focus on looking at future vulnerabilities, they bring unique insight to each penentration test.

As an example, each pentester follows the ‘OWASP Top 10’ security vulnerabilities and stays abreast of popular hacks. During each engagement, they look beyond the typical attacks but, more importantly, they look at the client’s environment with the goal of ‘future-proofing’ potential vulnerabilities. 

The nature of cybersecurity and malicious attacks can be very complex, so having an outside expert look at what may cause problems in the future can help clients avoid vulnerabilities down the road. And while there are solutions to help minimize risks in between pentests; scans and AI simply have not caught up to the power of human review and insight.  

Brian’s Advice to the Budding Entrepreneurs-

“IT Security continues to grow more and more complex, with new solutions, features, integrations, and other options. To excel in this ever-changing environment, you must stick to your strengths. But at the same time, you need to build relationships based on deep technical knowledge and dedication to bring to your clients only the best solutions and services. 

One of the most important things apart from a steady focus is to adapt to the new and coming trends and technologies, and working with zeal to provide your customers with a service they can completely rely on.”

Did You like the post? Share it now: