Join Halcyon @ RSA 2024

Learn more
Company

Halcyon Channel and Sales Teams Net High Profile Hires

Written by
Halcyon Team
Published on
February 14, 2024

Halcyon is excited to announce that former SentinelOne channel leader Chris Catanzaro has joined the company as Worldwide VP of Channel & MSSP along with former Apiiro CRO David French as VP of Sales.

The two industry veterans will be critical drivers enabling Halcyon to expand its channel business, grow sales, and maintain its hyper growth trajectory.

“Halcyon is growing rapidly, and we are adding key resources to maintain our pace,” said Jon Miller, CEO and Co-founder, Halcyon.    

“Chris and David bring a wealth of industry knowledge and experience to the table which will be invaluable as we continue to expand our ability to execute. We are pleased to have them on the team and are glad so many notable industry veterans have been attracted to the game-changing work we’re doing here at Halcyon.”

Chris Catanzaro joins Halcyon from SentinelOne where he was a driving force behind a robust channel business, managing a global network of MSSPs to deliver best-in-class endpoint protection and maintain the company’s position in the endpoint space.    

Catanzaro brings over 25 years of experience developing and executing channel strategies and nurturing partner ecosystems to Halcyon. His career also includes successful roles at Recorded Future, RSA, Digital Shadows and HPE.

“The Halcyon focus on ransomware fills a significant market gap that is not adequately addressed by either endpoint providers or anyone else,” said Catanzaro.  

“I am excited to bring this unique offering to the channel and empower our partners with this unmatched service. Halcyon is already proving a disruptive force in the cybersecurity space, and I look forward to expanding our partner ecosystem and growing the business.”  

David French’s 20-year career includes roles at Qualys, Transmit Security, and Kenna Security. A seasoned sales leader, French has been integral to developing go-to-market strategies and establishing strategic partnerships.

French has repeatedly driven several sales organizations from early stage to market leading organizations and joins Halcyon after playing a pivotal role as CRO at Application Security Posture Management (ASPM) provider Apiiro.

“Ransomware is the number one concern for business leaders today and Halcyon is the only solution designed specifically to address it,” said French.  

“I look forward to growing the company footprint and bringing this transformational solution to life for more customers. There is a massive market opportunity ahead for the company and I am excited to help Halcyon capitalize.”

The Halcyon Mission: Defeat Ransomware

Legacy security tools were simply not designed to address the unique threat that ransomware presents, so we keep seeing destructive ransomware attacks circumvent these solutions.  

The Halcyon Anti-Ransomware Platform:

  • Detects and blocks both known and novel ransomware families via multi-layer, AI-powered prevention, detection and response engines.
  • Delivers built-in endpoint agent hardening and ensures existing solutions are protected from bypass and unhooking techniques.
  • Provides redundant resiliency features through autonomous host isolation and encryption key capture for swift automated recovery.

The unique Halcyon Anti-Ransomware Platform is easy to deploy, does not conflict with existing endpoint security solutions, and provides multiple, unique levels of protection against ransomware attacks. Halcyon is the first platform to leverage advanced AI/ML detection models specifically trained to defeat ransomware.

Talk to a Halcyon expert today to find out more and check out our Recent Ransomware Attacks resource site to get near real-time tracking of ransomware attacks, threat actor groups and their victims.

Subscribe to newsletter

Subscribe to receive the latest blog posts to your inbox every week.

By subscribing you agree to with our Privacy Policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

The Halcyon Platform

Halcyon is the industry’s first dedicated, adaptive security platform focused specifically on stopping ransomware attacks. Halcyon is built by attackers to stop attackers. The solution is a lightweight agent that combines multiple proprietary advanced prevention engines along with AI models trained solely on ransomware.

Interested in getting a demo? Fill out the form and let’s talk!

Get a Demo

Meet with a Halcyon Anti-Ransomware Expert