Please turn on your JavaScript for this page to function normally.
zero
Attackers exploit another zero-day in ManageEngine software (CVE-2021-44515)

A vulnerability (CVE-2021-44515) in ManageEngine Desktop Central is being leveraged in attacks in the wild to gain access to server running the vulnerable software. About …

SolarWinds hackers are going after cloud, managed and IT service providers

Nobelium, the advanced, persistent threat (APT) actor behind the 2020 SolarWinds supply chain attack that served as a springboard for breaching a variety of high-level …

innovation
MSPs that cannot modernize will find themselves and their clients falling behind

MicroAge sought feedback from IT professionals to explore the performance of modern (and not-so-modern) managed service providers (MSPs). The survey found that even …

ransomware
SMBs increasingly vulnerable to ransomware, despite the perception they are too small to target

Acronis released a report which gives an in-depth review of the cyberthreat trends the company’s experts are tracking. The report warns that small and medium-sized …

key
Kaseya obtains universal REvil decryptor

There’s finally some good news for the MSPs and their customers that have been hit by the REvil ransomware gang via compromised Kaseya VSA software: a universal …

smart cybersecurity spending
SMBs willing to spend more money to protect their data

Cybersecurity remains a top priority for SMBs worldwide, as revealed in a survey conducted by Vanson Bourne. The report found that organizations are challenged to find a MSP …

remote workforce protection
What is the impact of remote work on security best practices?

Employees are now accessing resources from any device and from anywhere outside of their corporate domain, a JumpCloud survey reveals. The report details the impact of …

cloud money
How organizations can optimize cloud spend

Although 80% organizations recognize cloud computing as being vital to their financial security, 57% have encountered unexpected costs, according to a study from Aptum. 80% IT …

shield
5 cybersecurity trends MSPs must address in 2021

2020 was chock full of surprises and twists that no analyst could have predicted and came with a massive shift to remote working and tools that facilitate it. The good news is …

idea
Companies turning to MSPs as attack vectors get more sophisticated

Research from Infrascale reveals new information security insights important to MSPs in the new year. The research survey highlights business executive input, from a security …

light
Cost savings and security are key drivers of MSP adoption

68% of SMB and mid-market business executives believe working with a managed service provider (MSP) helps them stay ahead of their competition, according to Infrascale. MSP …

ransomware
Ransomware still the most common cyber threat to SMBs

Ransomware still remains the most common cyber threat to SMBs, with 60% of MSPs reporting that their SMB clients have been hit as of Q3 2020, Datto reveals. More than 1,000 …

Don't miss

Cybersecurity news