The Holtz Story

Tracy Holtz

A war between cybercriminals and businesses is raging. The global pandemic only served to increase the volume of hacked and breached data. As everyone began working from home everyday resources like mobile phones and IoT devices became targets. In fact, data breaches exposed over 36 billion records in the first half of 2020 alone according to RiskBased.Additionally, recent security research suggests most companies have unprotected data and poor cybersecurity practices in place, making them vulnerable to data loss. This has them investing in cybersecurity technology like never before. In fact, Gartner projects the worldwide information security market will reach $170 billion by next year.As the world’s leading end-to-end technology distributor, Tech Data plays a key role in the cybersecurity supply chain. This puts the company right in the middle of the action, sitting between strategic vendors building defense technology and the troops in the field working with companies to prevent security breaches. Tech Data’s point person for security is Tracy Holtz, Vice President, Security Solutions, Americas. “The Holtz Story” is where Tracy shares what she is hearing from both the security vendor’s and channel partner’s perspectives. Hear Tracy and her guests discuss threat levels, specific threats, and what strategic vendors and businesses are doing right now to adapt to the rapidly evolving threat landscape. read less
BusinessBusiness

Episodes

Trends in Cybersecurity Threats and Solutions
Dec 27 2021
Trends in Cybersecurity Threats and Solutions
On this episode of the Holtz Story, Tanja Omeragic, Technical Sales Manager and cybersecurity subject matter expert at ConnectWise, joins the Holtz Story to discuss the latest trends in cybersecurity threats and solutions. A staggering 72% of MSPs report security incidents with clients, and cybercriminals are now targeting MSPs to reach their customers. These “Buffalo Jump Attacks” are causing MSPs to heighten their security knowledge and spend more time focusing on security. The conversation then shifts towards remote workers and the increased risk of data breaches with this new level of work flexibility. Tanja explains that it is essential for many IT professionals to keep up patch management, keep an inventory and keep up with vendors to combat these risks. Tanja then discusses ConnectWise’s CRU (Cyber Research Unit) as a solution for end customers. The conversation moves to cloud integration and cloud solutions. Tanja explains the need for full transparency. Security is not simply one solution but rather a team sport consisting of education, risk assessment, and visibility. She describes some changes that ConnectWise has made in regards to cloud security. The conversation ends with a discussion about EDR and the need for education around EDR. Tanja discusses a solution of coupling EDR with a SOC service and bringing it to the SMB market. She dives further into education about endpoint security.We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).
Protecting What’s Now & What’s Next
Nov 21 2021
Protecting What’s Now & What’s Next
Frank Lento, Managing Director in Cisco’s Global Security Sales Organization and Global Head of the Global Security Sales Partner at Cisco joins The Holtz Story to discuss the latest solutions in cloud cybersecurity. This podcast opens with a discussion of the change from looking at cybersecurity as a technology stack to seeing it more as a strategy. The conversation then shifts to how attack vectors are changing due to the change in the way we work. Companies are now looking at architectures such as SASE to address new exposure planes. Traditionally, architectures only had to deal with a single-threaded backhaul, the data center. Now we have multiple access points to connect to the Internet or to the corporate environment.We've moved from business continuity to business resiliency environment. Even if the environment is up and running, it needs to be secure and protected. Business Continuity focused on VPN, MFA, and firewall. Where business resiliency is now focusing on the platform of architecture in total.The discussion shifts to Zero Trust which has heightened visibility due to the threat attack vectors that are out there today. Protecting a business requires a more comprehensive security platform, so the focus is on continual trust. Frank adds that we see customers moving to have that secure environment across the entire architecture, not just individual points within it.Frank shares how the Cisco security portfolio is evolving to ensure a comprehensive security architecture and solution set. He discusses acquisitions and shares Cisco’s focus on four key areas: network, user endpoint, cloud edge, and application. The conversation concludes with Frank and Tracy discussing how Cisco and Tech Data are working together to make sure partners and customers deal with the necessity for a strong security posture, and how they enable partners to be knowledgeable and sell across the entire platform.We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (i.e., iTunes, Stitcher, Spotify, Google Play, etc.).
IBM on Security with William Crane
Nov 1 2021
IBM on Security with William Crane
William “Chip” Crane, Cybersecurity Executive Advisor Public and Federal Markets at IBM, joins The Holtz Story to discuss IBM’s security activities and solutions.This podcast starts with a discussion around finding the balance between having the right data, questions, and tools. This leads to a discussion about IBM Cloud Pack for Security, and Chip provides an excellent executive overview of how it came together and integrates with other solutions in the market.The conversation transitions to IBM’s AI and ML initiatives. Chip discusses how they started with Watson Security and then took MSSP threat intelligence feeds from the X-Force research labs. They’re now seeing over 75 billion events per day, which require AI and enable rapid learning. Like most of today’s cybersecurity conversations, we touch on Zero Trust. Chip shares how IBM does a workshop on Zero Trust, helping executives identify what it is and what needs to be done. Customers usually start with a lot of the components in place, and the workshop helps them identify and plan to fill the gaps.The podcast concludes with a discussion of Cyber Ranges and how both Tech Data and IBM have made big investments in this area. The Cyber Ranges allow customers to learn and react from a real threat experience.We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).
Cloud-Based Cybersecurity Trends & Solutions
Oct 31 2021
Cloud-Based Cybersecurity Trends & Solutions
HoJin Kim, VP of Worldwide Channels, and Kayvon Sadeghi, Executive Director of Product Marketing at SonicWall join The Holtz Story to discuss the latest solutions in cloud cybersecurity. This podcast opens with a discussion of cloud cybersecurity trends. The SonicWall team shares they’re seeing people move from on-prem to the cloud and looking for a transitional plan to help move to the new environment. Customers are looking for edge security, cloud security, and simplified management. The conversation then turns towards partner enablement. Partners and customers are asking about cloud security and want to know how to get it in place and manage it. The SonicWall team points out that most of the partners are SMBs and so are their customers. SMBs are looking for simplicity and flexibility. For example, they want different architectures for different environments, such as appliances for remote offices or virtual environments for the cloud. The conversation ends with a discussion of SonicWall’s midyear threat report, which shows malware declining and ransomware & IoT surging. There is a significant increase in ransomware in NA and EMEA, and cybercriminals are getting more targeted. Tracy points out that the threat report is a great way to understand what is happening. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
Ransomware with Corey Nachreiner of WatchGuard
Oct 29 2021
Ransomware with Corey Nachreiner of WatchGuard
This week, Corey Nachreiner, Chief Security Officer at WatchGuard, joins The Holtz Story to discuss data’s role in ransomware. Corey is an authority on network security and an internationally quoted commentator. He is a regular contributor to leading publications including CNET, Dark Reading, eWeek, Help Net Security, Information Week, and Infosecurity, and delivers WatchGuard's "Daily Security Byte" video on Facebook.This episode opens with a discussion of ransomware and how it has evolved over time. Corey calls the early years of ransomware the shotgun period, where everyone was targeted and ransoms were small. Now, cybercriminals are taking more time to select their targets and are seeking bigger paydays. The conversation then shifts to budgets and strategic approaches of SMBs. Corey points out that we can achieve a lot in cybersecurity by implementing best practices with traditional tools, as well as the need to focus not only on blocking attacks but on the detection and remediation of threats. Tracy brings the conversation back to a broader security framework and Zero Trust. Corey points out Zero Trust is an evolution of the least privilege principle which has been around for a long time. It starts with identity, making sure we can validate the person is who they say they are, and then only letting the user do what they are permitted to do. This podcast ends with a discussion about why SMBs need MSSPs, and how MSPs are adapting to this need. Corey shares how we went from VARs to MSPs to MSSPs, and how blurred the role of the MSP has become in cybersecurity. This also includes a brief discussion on how M&A is shaping some of this change. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
Data’s Role in Ransomware with Simon Jelley of Veritas
Sep 28 2021
Data’s Role in Ransomware with Simon Jelley of Veritas
This week, Simon Jelley, Vice President of Product for Backup Exec, Endpoint Protection, and SaaS Backup at Veritas, joins "The Holtz Story" to discuss data’s role in ransomware. Simon starts us out by discussing how ransomware has evolved to become more enterprise targeted. Protecting data in-flight with encryption, multi-factor authentication, etc., continues to be critical, and now customers are learning they must also protect their backups. Simon introduces his 3, 2, 1 rule to protect data: Keep 3 versions of backups2 of which are nearline accessible, and one off the networkRehearse recovery Simon and Tracy step back and discuss how the attack surface has evolved and its impact on Veritas products.  Veritas has doubled down on secondary data copies being a potential attack surface, recognizing ransomware as a threat, and building resiliency into their solutions. Veritas has also focused on supporting new types of workloads, specifically Cloud SaaS. The rapid shift towards work-from-home and multi-cloud added complexity and changed the customer’s and Veritas’ focus. Customers assumed backup and recovery was built into cloud SaaS solutions and have learned they need to take more responsibility for their data. Customers are also learning there are new compliance and privacy considerations to manage.Looking forward, Simon discusses how Veritas ensures customers can evolve with no impediment, building ransomware resiliency using AI and ML to spot threat patterns and introducing privacy protection into backups.We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
Ransomware & Recovery with Jody Guffey of OpenText
Sep 1 2021
Ransomware & Recovery with Jody Guffey of OpenText
This week Jody Guffey, Vice President of Channel Sales SMB & Consumer at OpenText joins The Holtz Story to discuss ransomware, supply chain attacks, and the need for backups, disaster recovery, and business continuity planning. In this episode, Jody and Tracy open the podcast discussing how the latest ransomware attacks have increased awareness with customers and partners in cybersecurity, and particularly disaster recovery. Everyone wants to know what it takes to recover from a ransomware attack. Jody points out a good disaster recovery plan can get a company back up and running, sometimes faster than paying the ransom. The conversation then shifts to best practices for backups and continuity plans. Jody points out that there is a lot of employee turnover, and companies need to update their recovery policies constantly. Partners can play a crucial role here in helping customers achieve this. Tracy adds ongoing education, training, and assessments are essential. This leads to a discussion about how often companies are doing data protection and disaster recovery tests and who is involved in the testing. Tracy mentions that Tech Data has customers doing simulation exercises and how this sometimes puts them in uncomfortable decision-making positions. The conversation leads to the skill shortage gap, particularly in smaller businesses. Jody offers hope as he sees younger people getting more interested in cyber as a career opportunity. As he puts it, there is always something new, and you’re fighting bad guys, which makes it cool. What are vendors doing to help partners and customers combat cybercrime? Jody adds that no single product provides complete protection, but the market is moving in this direction. Right now, you have to build a stack of complementary technologies, which is what OpenText is doing, combining Webroot and Carbonite. This fast-moving conversation covers a lot of important ground. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
Discussing the Cybersecurity Executive Order with MJ Shoer and Brett Scott
Jul 31 2021
Discussing the Cybersecurity Executive Order with MJ Shoer and Brett Scott
In this special edition of The Holtz Story, we’re joined by MJ Shoer SVP, Executive Director, CompTIA ISAO, and Brett Scott Director Security Training and Enablement at Tech Data to discuss the Biden Administration’s Cybersecurity Executive Order. This episode covers a lot of ground, from the evolution of the Defense in Depth (DiD) mindset to zero-trust, threat and intelligence sharing, data and metrics, ratings, and more.Listen in as Tracy, MJ, and Brett discuss how the executive order spells out zero-trust, how it calls for an evolution of the DiD mindset. MJ points out that it is impossible to set up a perimeter bad actors can’t penetrate, so embracing zero-trust makes sense. The conversation then shifts to how the government often has early insight into potential threats, and they need to share this information sooner and more effectively. Brett adds that the bad guys share information quite effectively, precisely what the government needs to do. Brett shifts the conversation again to data and metrics and how they should lead your cybersecurity strategy. You need to know what’s going on – so you know what to do about it. MJ believes automation holds promise but isn’t the sole cure. MJ also adds cybersecurity is a team sport, and the good guys should work together. There’s an industry opportunity to do this right now without regulation.Tracy introduces the topic of ratings for security frameworks. MJ shares that he believes there need to be some standards developed on what represents an adequate security framework. What’s the minimum? What’s advanced? Brett points to CISA, the Cybersecurity & Infrastructure Security Agency, and how they are leveraging various frameworks that can be used as benchmarks.We end with a discussion of cyber insurance and how it could push the adoption of basic security frameworks. Organizations like CompTIA and distributors like Tech Data are working together to document what CISOs should be asking and creating education programs to help.We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
The Anywhere Workforce with Dan Brodeur of VMware
Jul 30 2021
The Anywhere Workforce with Dan Brodeur of VMware
This week Dan Brodeur Senior Director at VMware Security joins "The Holtz Story" to discuss the anywhere workforce. Dan and Tracy cover a lot of ground in this podcast, moving from the hybrid working environments to zero trust, and the impact on the vendors, customers, and partners. Listen in as Dan and Tracy discuss how we're not going back to the way things were, and the future will be more of a hybrid environment with more work from home than in the past. Employee retention and the need for flexibility are driving this model.  Breaches and malware attacks are increasing, and VMware sees customers and partners moving to a more holistic zero trust strategy. Customers need security platforms to be easier, creating a pivot in the industry to all-in-one platforms by the vendors. Dan and Tracy segue to how customers are focusing on the user experience. Ease of use is becoming critical as it helps avoid misconfiguration, which has been at the root of many breaches. MSPs and MSSPs are VMware's fastest-growing route to market. Dan talks about how partners are adding proactive services like compliance advisory to their solutions' portfolios. He also sees the combination of SD-WAN, Edge Computing, Container, and Workload security creating an even more significant opportunity for channel partners. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).
The Cybersecurity Evolving Landscape with Tim Erlin of Tripwire
Jul 26 2021
The Cybersecurity Evolving Landscape with Tim Erlin of Tripwire
This week Tim Erlin, Vice President of Product Management and Strategy at Tripwire, joins "The Holtz Story" to discuss the movement of employees back to the office, OT and IT convergence, the future direction of Tripwire, and even the Biden Administration’s executive order on cybersecurity. Listen in as Tim points out that almost every company is part of a supply chain, and they need to recognize their impact on other organizations. How IT/OT convergence is accelerating and increasing the number of CISOs responsible for OT environments. Tracy and Tim also discuss channel partners and what they need to be doing now.  How important enablement and solutions consulting is to their success. The need to help partners focus more on the business and less on technology.Tim also discusses where Tripwire is headed as a company. How Industrial and Cloud are growth areas with both needing what Tripwire is known for; integrity monitoring, policy compliance, and added security controls. The challenge of siloed behavior by LOB users going to the cloud or industrial without IT and the security controls in place.As the conversation shifts to the White House Executive Order, Tim expresses concern about the exception process, and how some of the changes are being mandated, and how they will funnel down into commercial markets. This is an information-packed show, and we hope you enjoy it. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).