Senior Vice President Kendra Krause Further Recognized as a CRN Top 50 Most Influential Channel Chief for the Sixth Consecutive Year

BURLINGTON, Mass. — Febbraio 7, 2022 —

Sophos, a global leader in next-generation cybersecurity, today announced that CRN, a brand of The Channel Company, has named five Sophos executives to its coveted list of 2022 Channel Chiefs. The Sophos executives are once again honored as the channel’s top leaders who are shaping the industry through impactful strategies, programs and partnerships.

Sophos executives recognized on the prestigious list, which is comprised of IT channel vendor executives who continually demonstrate expertise, influence and innovation in channel leadership, include:

  • Kendra Krause, senior vice president of global channels and sales operations
  • Erin Malone, senior vice president of Americas sales
  • Scott Barlow, vice president of global MSP and cloud alliances
  • Oscar Chavez-Arrieta, vice president of Latin America
  • Allison Clarke, senior director of global channel strategy and programs

“Today’s cyberthreats are becoming increasingly complex and evasive, as evidenced in the Sophos 2022 Threat Report, and the need for advanced security services to neutralize in-progress attacks and preventative defenses to stop them in the first place has never been more pressing,” said Krause. “It’s the perfect storm of opportunity for the IT channel, and Sophos is committed to arming frontline partners with industry-best solutions and services as well as cutting-edge threat intelligence needed to protect customers.”

For the sixth consecutive year, Krause is also honored on CRN’s 2022 list of the 50 Most Influential Channel Chiefs. This elite list recognizes the industry’s top executives for their achievements and efforts to evangelize the importance of strong channel partnerships.

Sophos’ robust portfolio of innovative, next-generation solutions and threat hunting and incident response services are available exclusively through the award-winning Sophos Global Partner Program. Offerings include Sophos Intercept X – now with Sophos Extended Detection and Response (XDR); Sophos Managed Threat Response; Sophos Firewall; Sophos Cloud Optix; Sophos Zero Trust Network Access (ZTNA); and more. These solutions share real-time threat intelligence and automatically respond to threats as part of the Sophos Adaptive Cybersecurity Ecosystem, and are easily managed in the cloud-based Sophos Central platform where partners can oversee installations, respond to alerts, and track licenses and upcoming renewal dates via a single, intuitive interface.

“CRN’s 2022 Channel Chiefs recognition is given exclusively to the foremost channel executives who consistently design, promote and execute effective partner programs and strategies,” said Blaine Raddon, CEO of The Channel Company. “We’re thrilled to recognize the tireless work and unwavering commitment these honorees put into fostering outstanding business innovation and building strong partner programs to drive channel engagement and success.”

CRN’s 2022 Channel Chiefs list, including the 50 Most Influential Channel Chiefs, is featured online at www.CRN.com/ChannelChiefs and in the February 2022 issue of CRN Magazine.

Informazioni su Sophos

Sophos, leader mondiale nelle soluzioni di sicurezza innovative per neutralizzare i cyberattacchi, mette a disposizione delle aziende un’ampia gamma di soluzioni di sicurezza per endpoint, network, email e cloud al fine di supportarle nella lotta ai cyberattacchi. In quanto uno dei principali provider di cybersecurity, Sophos protegge oltre 500.000 realtà e più di 100 milioni di utenti a livello globale da potenziali minacce, ransomware, phishing, malware e altro. I servizi e le soluzioni di Sophos vengono gestiti attraverso la console Sophos Central, basata su cloud, e si basano su Sophos X-Ops, l'unità di threat intelligence cross-domain dell'azienda. Sophos X-Ops ottimizza l’intero ecosistema adattivo di cybersecurity di Sophos, che include un data lake centralizzato che si avvale di una ricca serie di API aperti, resi disponibili ai clienti, ai partner, agli sviluppatori e ad altri fornitori di cyber security e information technology. Sophos fornisce cybersecurity as a service alle aziende che necessitano di soluzioni chiavi in mano interamente gestite. I clienti possono scegliere di gestire la propria cybersecurity direttamente con la piattaforma di Sophos per le operazioni di sicurezza o di adottare un approccio ibrido, integrando i propri servizi con quelli di Sophos, come il threat huting e la remediation. Sophos distribuisce i propri prodotti attraverso partner e fornitori di servizi gestiti (MSP) in tutto il mondo La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.