TMCnet News

MSPs Increasingly Select Barkly for Endpoint Protection
[August 14, 2018]

MSPs Increasingly Select Barkly for Endpoint Protection


Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced a significant increase in the number of MSPs replacing or augmenting their legacy antivirus solutions with Barkly Endpoint Protection. With 54% of organizations protected by an antivirus having suffered an attack last year, MSPs are turning to Barkly to close this critical protection gap for their customers.

"Today's attack landscape has evolved and our clients need strong protection against fileless and zero day attacks. We selected Barkly because it stops attacks that get past other solutions, deploys in minutes without policies or configuration, and requires zero security resources," said Paul Sponcia, CEO, The IT Company.

A recent comprehensive study commissioned by Barkly and conducted by Forrester (News - Alert) Consulting showed that Barkly's strength of protection against modern attacks and ease of management delivered a 602% return on investment within three months. "Modern endpoint security means balancing security performance with ease of management, all while considering the impact of more sophisticated attacks. Barkly has taken this into consideration when architecting its offering, making a compelling case for organizations and resellers looking for an approach to endpoint security with low operational impact," said Fernando Montenegro, Senior Analyst, 451 Research (News - Alert).

"Unlike other next-generaion solutions, Barkly delivers strong protection against zero-day exploits and fileless attacks without compromising on ease-of-use. Barkly closes our customers' protection gaps through a unique 3-level architecture that has visibility into all levels of the system to block attacks," said Matt Murphy, President of V.I. Experts. "The ability for us to manage Barkly for our customers from a desktop or mobile phone is just another way Barkly goes above and beyond the competition to deliver the strongest protection with the best management experience."



There are three key components to the Barkly Endpoint Protection Platform that enable Barkly to block modern attacks while delivering the simplest management experience - Barkly ProtectIQ™, Barkly EvolveIQ™, and Barkly CommandIQ™.

  • Barkly ProtectIQ™ delivers the strongest protection against the infection and exploitation techniques used in today's complex attacks. ProtectIQ uses Barkly's patented 3-level architecture and ability to combine information from native CPU-level hardware capabilities, kernel-level drivers, and user-space analytics for an unmatched ability to see and block attacks real-time. ProtectIQ is delivered through the Barkly Rapidvisor® agent, which is incredibly fast, lightweight, and consumes less than 1% of CPU.
  • Barkly EvolveIQ™ automatically converts malware intelligence into powerful protection through its Continuous Machine Learning Engine that trains models nightly against the latest malware and goodware. The result is maximized protection against new and unknown threats and minimized false positives.
  • Barkly CommandIQ™ provides a simple, cloud-based management experience with automated incident response from any desktop or mobile device. Customers can learn the who, what, when, and where of every incident with 1-click response and remediation, root cause identification, and attack visualization. No security expertise, policy management, or configuration is required.

"With Barkly's strong protection, MSPs are driving up their revenue and profitability. Stronger protection means less time spent cleaning up customer incidents, and Barkly's unique ease-of-use means MSPs don't waste time writing and managing complex policies to protect their customers from advanced attacks," said Mike Duffy, CEO of Barkly.


Barkly is independently certified for antivirus replacement by AV-TEST and Coalfire. The comprehensive testing, completed by AV-TEST, proved Barkly's antivirus replacement efficacy with zero impact to performance.

About Barkly:

Barkly is advancing endpoint security by combining the strongest protection, smartest technology, with the simplest management. The Barkly Endpoint Protection Platform™ blocks attacks across all vectors and intents, including exploits, scripts, executables, and ransomware. Barkly is the only protection with visibility into all levels of the system, including the CPU and stays up-to-date through its continuous machine-learning engine that automatically converts threat intelligence into powerful protection through nightly training on malware and customer-specific goodware. Barkly requires no security expertise to setup and deploy and makes management simple through any desktop or mobile device. Barkly is independently certified for antivirus replacement, HIPAA, PCI DSS & NIST by Coalfire and AV-TEST. Barkly is formed by an elite team of security and SaaS experts from IBM, Cisco and Intel (News - Alert), and is backed by investors NEA and Sigma Prime. Learn more by visiting us at www.barkly.com or follow us on Twitter (News - Alert) @BarklyProtects.


[ Back To TMCnet.com's Homepage ]