Todyl Launches Revamped Partner Program To Enhance MSPs’ Security Capabilities

‘Our program is unique because it integrates three distinct roles, each addressing a critical aspect of partnership success,’ says Todyl CEO John Nellen. ‘We’re excited about the potential this program has to scale our partners' businesses and enhance their security capabilities.’

Todyl has launched its revamped partner program “from the ground up” to better align its internal resources and deliver exceptional value to MSPs.

The program provides enhanced resources and strategic support to MSPs by offering expert support to deliver compliant security solutions in an evolving threat landscape.

“Our program is unique because it integrates three distinct roles, each addressing a critical aspect of partnership success,” Todyl CEO John Nellen told CRN. “We’re excited about the potential this program has to scale our partners' businesses and enhance their security capabilities.”

The program offers an assigned customer success manager to every partner who will align the Denver-based cybersecurity vendor’s technical capabilities with the partner’s business objectives. The success manager will oversee onboarding, configuration deployments and ongoing support to ensure partners maximize their use of Todyl’s platform.

[Related: Gartner: Cybersecurity Service Spending Will Continue To Surge In 2025]

“Our success managers will be integral in helping partners navigate the complexities of our platform and achieve the best possible outcomes,” Nellen said.

Partners will also have an account manager focusing on security-led growth who will guide partners through market strategies and security initiatives.

“This role is crucial for helping partners not only use our platform effectively but also for driving their go-to-market strategies,” Nellen said.

Lastly, MSPs will have a manage detection and response manager who will act as an extension of partners' teams, offering real-time support and posture reviews.

"Our detection and response managers provide a personalized touch, understanding each partner’s unique environment and being ready to assist with specific threats," he said.

Additionally, the program offers sales and marketing support which includes campaigns-in-a-box, custom webinar planning and execution and end user leads. Partners also receive exclusive access to Todyl University which provides comprehensive, self-paced learning with use-case modules to help partners deepen their understanding of Todyl’s platform.

"Our platform’s broad range of capabilities allows us to detect, prevent and respond to threats more effectively," Nellen said. “Recent investments, including a new machine learning-powered anomaly detection engine, enhance our ability to identify and address advanced threats.”

The program also aims to support partners in managing compliance and cyber insurance requirements.

“We focus on both compliance and effective security, ensuring that partners are well-supported in achieving both,” Nellen said.

The company’s recent $50 million Series B funding round, secured in March, will further bolster these initiatives. The company is also investing in talent and has been hiring eight to 10 new employees a month. Today, Todyl has about 120 employees, according to Nellen.

“The funding enables us to invest in talent and technology, accelerating our ability to enhance the platform and support our partners,” he said.

One hundred percent of Todyl's revenue comes from the channel, with more than 90 percent coming from MSPs, according to Nellen.

Todyl partner Jason Wright, CEO of Houston-based Avatar Managed Services, is excited to continue to have expedient support, not just technical support, through the program.

“I want an offering that helps us differentiate,” he told CRN. “I want an offering that’s uniquely positioned and highly different and I feel like we have that with Todyl. Through their partner program, I think that will surface more.”