Avast debuts Business solutions portfolio and new channel services for SMBs

Digital security products company Avast acquired Ottawa-based security solutions provider AVG Technologies in September 2016, and it is now unveiling a new range of products that stem from this move.

The company has announced the debut of its Avast Business solutions portfolio to simplify security for small and medium-sized businesses, which includes new consolidated channel services. The threat detection technologies and infrastructure are meant to reduce downtime and productivity loss from ransomware and other threats.

These products will be available across three tiers of endpoint security solutions, as well as the company’s “flagship managed services for channel partners,” the company says in a Sept. 6 press release.

Kevin Chapman, senior vice president and general manager of Avast’s SMB business, says Avast Business is “the next milestone of our Avast-AVG integration” and enables the company to “create the future of cybersecurity for our business customers.”

“Since Avast acquired AVG, our focus has been on combining the best of both business product portfolios, partner programs, tools and systems to build a more powerful security engine with customized solutions that take the complexity out of protecting businesses,” Chapman adds. “At the same time, our integration work and simplified approach will make it easier to do business with us. We are now providing one portfolio of effective security tools and resources, under one unified Avast Business brand, to prevent security breaches, cybercrime, and the data loss, downtime and damage that results.”

The portfolio, which is available for both Windows and Mac operating systems, includes:

Avast Business Antivirus, Antivirus Pro, and Antivirus Pro Plus – a full featured endpoint protection solution that includes four-shield, real-time security defense for files, emails, and web browsing, as well as anti-spam, smart scan, sandbox, real site, Wi-Fi inspector features, and Avast’s proprietary CyberCapture technology. The Pro version includes all of the above, plus data protection services to secure Microsoft Exchange and Sharepoint servers, Software Updater for third-party software updates and Data Shredder to permanently delete files. The Pro Plus model includes all of the above, plus identity protection for Wi-Fi connections and password management for employees.

Avast Business Management Console – a centralized console that complements the endpoint solutions both on premise and via cloud, to make sure endpoints are secure.

Avast Business Managed Workplace – a remote monitoring and management platform that includes site security assessments to identify, communicate, and resolve security risks. It also offers the option of integrating Avast Business Antivirus Pro Plus into the platform.

Avast Business CloudCare – a web-based portal that makes it easy to remotely manage multiple networks from a central platform in a subscription-style security service. Antivirus Pro Plus is available as an option for CloudCare.

Sean Sykes, managing director of Avast Business, says that these products come as shifts in the market demand a “new response” to address security within the SMB space.

“Effective security for SMBs is a critical priority today and we believe that those IT service providers that can evolve from solution provider to security advisor for their SMB clients and provide trusted security, will be best positioned for success in this new threat landscape. Our Avast Business product portfolio provides the core elements to assess, secure, monitor and recover client’s IT environments and provide the trusted network that SMB demand today,” he explains.

Lawrence Frias, vice president and senior technical lead at AVG partner HyCloud Computing Inc., welcomes the “necessary change” in the new Avast Business products, like Managed Workplace and CloudCare.

“The entire IT ecosystem and threat landscape are evolving faster than ever and we need solutions that keep pace with these changes. As an AVG partner for many years, we wanted to see more AVG products brought into the Managed Workplace platform for unity, integration and enhanced automation,” he says. “We feel that the launch of the new Avast Business brand and unified products are a direct result of a successful software vendor that listens closely to both its customers and partners.

He expands on this, adding that after deploying and using the new products within HyCloud Computing, he was “amazed” at the enhanced offerings provided by AVG and Avast.

“The new product offering combines a multitude of protection features including file and behaviour protection, online real time scanning and phishing detection, a sandbox, software updater and my personal favorite, Wi-Fi inspection. With all these additional features, we were expecting there to be a significant performance drain on our test systems. We quickly discovered this was not the case and that the entire suite consumes under 300MB of memory. This really takes end user security to a whole new level,” he says.

Channel program changes

Avast is also rolling out new consolidated channel services that combine its base customers with AVG’s channel partners. Avast Business Global Channel Partner Program will replace each company’s individual program and combine them into one that offers new resources, training, and rewards to enable profit and growth.

The companies have also announced a new dedicated portal platform with integrated billing and payments for product orders and invoices called Avast Business Partner Portal with Integrated Billing and Payment. It provides partners with “a main gateway to Avast Business products, billing and payment, sales and marketing assets, training, and support,” Avast explains.

And last but not least, the Avast Business Partner Certification Program will replace the existing Avast and VG certification programs and deliver essential skills and knowledge to secure client IT environments, leverage new products, and accelerate their channel business. Partners will be automatically migrated to the new program and have one full year to certify.

The company says wants to create new channel opportunities as well to help partners prioritize security in their service portfolio so that this translates to businesses preparing for what’s to come.

“To help the channel put security first and make this business transition, we have integrated our strongest business-grade endpoint protection to date into our remote monitoring and management platform,” Sykes adds. “With advanced device, data and identity protection from our Avast-AVG combination plus network management all in one RMM platform, we’re providing channel partners the tools to differentiate their businesses, save money and win new customers.”

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Mandy Kovacs
Mandy Kovacshttp://www.itwc.ca
Mandy is a lineup editor at CTV News. A former staffer at IT World Canada, she's now contributing as a part-time podcast host on Hashtag Trending. She is a Carleton University journalism graduate with extensive experience in the B2B market. When not writing about tech, you can find her active on Twitter following political news and sports, and preparing for her future as a cat lady.

Related Tech News

Featured Tech Jobs

 

CDN in your inbox

CDN delivers a critical analysis of the competitive landscape detailing both the challenges and opportunities facing solution providers. CDN's email newsletter details the most important news and commentary from the channel.