Greetings from IT Nation in Orlando, Florida!

Matt Fisch with FortMesa discusses how his company helps service providers own the cybersecurity roadmap. He explains how FortMesa works with CompTIA's Trustmark program and how they are partnering with over 150 service providers to help them with marketing, sales, mapping their stack to security outcomes, and interpreting different standards. Matt also shares how FortMesa takes the hundreds of things that need to happen throughout the year to succeed in a plan for standards based cybersecurity and uses workflows to make sure the right tasks are delivered to the right people at the right time. Finally, he emphasizes the importance of looking at the total stack and practice to ensure that service providers are doing everything in some form or fashion.

=== Links from the show

Website: https://fortmesa.com/

=== Show Information

Website: https://www.itbusinesspodcast.com/

Host: Marvin Bee

=== Support the Show

Uncle Marv’s Amazon Store: https://amzn.to/3EiyKoZ

Become a monthly supporter: https://www.patreon.com/join/itbusinesspodcast?

One-Time Donation: https://www.buymeacoffee.com/unclemarv

Matthew Fisch

Founder/FortMesa and CISSP

Matthew ran and worked with MSPs for years before founding his security practice and eventually FortMesa — a platform designed to help service providers to own the full security roadmap of their clients. Matthew is a Certified Information Systems Security Professional (CISSP) and host of the MSP Cyber Roundtable weekly livestream.