United States | The Security Edition

Ronnie Altit - 06.07.201720170706

The Security Edition

United States | The Security Edition

Hi everyone and welcome to the Security edition of Insentragram – clearly very topical at the moment.  For our ANZ subscribers, most of us will have just finished our financial year.  I trust that everyone had a solid end to the year.  At Insentra we had an excellent finish, breaking many records in our business across sales, invoicing and new leads – in fact we received over 158 opportunities from our partner network in the month of June.  Thank you to all of our partners for the trust you place in the Insentra team. From humble beginnings 7 short years ago, our business has grown to be a global organization with presence in 8 countries around the world, where we continue to operate with our partner obsessed, 100% channel based model.

Last month we introduced video content and the feedback was so overwhelming we are going to continue with this approach.  In the future you will also see transcriptions of the videos for those of you who prefer to read and we will also be launching an Insentra Podcast channel where the audio content can be listened to at your convenience.

In this edition you can meet Gerry Sillars, APAC VP and Head of International Sales for UpGuard.  Make sure to watch that one through to the end to listen to Gerry’s favourite joke, told only in a way Gerry knows how!  Our very own Lee Foster, Cyber Security and Information Management Practice Manager, also took to the camera this month to share his experience on what he is seeing in the industry across our partners and their clients.  Simon Altit, Director of our EMEA business shares insights on the Shadow IT problem and I have another chat on the couch with Ian McAdam, MD of Symantec Pacific.

Security is absolutely front of mind for our partners and their clients and no board meeting takes place without cyber security and/or cyber resilience being an agenda item.  With the onset of the mandatory breach legislation in Australia and GDPR in Europe, boards are concerned more than ever about protecting their data, brand and borders and not many truly understand what these pieces of legislation mean to their businesses.  In itself this is creating an enormous opportunity for trusted advisors to make a difference and help shape the way organizations are improving their security posture.  As we all know, once the board is concerned about something, solutions are found and implemented quickly.

To those of you who contributed to the CEO Sleepout by providing a donation, thank you very much!  Together with my co-founders Steve Boi and Itzik Gur, we raised almost $14,000 for which we were very proud.  Sleeping on the Sydney Cricket Ground was certainly an experience I will never forget and has acted as a solid anchor in my mind as to the reason we was there. Homelessness can happen to anyone, it doesn’t have a postcode and it certainly isn’t discerning and I am very humbled by the support we received for this event.  If you still want to contribute, you can do so by clicking here.

Thanks for reading this far!  Enjoy this month’s edition and, as always, please keep the feedback coming – we love to hear from you.

THANK YOU FOR YOUR SUBMISSION!

United States | The Security Edition

The form was submitted successfully.

Join the Insentra Community with the Insentragram Newsletter

Hungry for more?

If you’re waiting for a sign, this is it.

We’re a certified amazing place to work, with an incredible team and fascinating projects – and we’re ready for you to join us! Go through our simple application process. Once you’re done, we will be in touch shortly!

Who is Insentra?

Imagine a business which exists to help IT Partners & Vendors grow and thrive.

Insentra is a 100% channel business. This means we provide a range of Advisory, Professional and Managed IT services exclusively for and through our Partners.

Our #PartnerObsessed business model achieves powerful results for our Partners and their Clients with our crew’s deep expertise and specialised knowledge.

We love what we do and are driven by a relentless determination to deliver exceptional service excellence.

United States | The Security Edition

Insentra ISO 27001:2013 Certification

SYDNEY, WEDNESDAY 20TH APRIL 2022 – We are proud to announce that Insentra has achieved the  ISO 27001 Certification.