IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Cybersecurity increasingly important for MSPs - report
Wed, 5th Apr 2023
FYI, this story is more than a year old

ConnectWise, the software company dedicated to the success of IT solution providers (TSPs), has announced the findings of its annual MSP Threat Report.

Now in its fourth year, the report provides an analysis of the major MSP-related security events and trends from the past 12 months, alongside predictions for the year ahead.

ConnectWise Cyber Research Unit (CRU) analysed more than 440,000 incidents that impacted MSPs and their clients and identified the top five ransomware variants used to target MSPs in 2022, some of the biggest vulnerabilities impacting MSPs, and used this data to make predictions about upcoming trends MSP should be aware of.

Patrick Beggs, Chief Information Security Officer, ConnectWise, says, "The findings of this year's Threat Report highlight the growing importance of cybersecurity for MSPs and their customers. As the threat landscape continues to evolve, MSPs must remain vigilant and take proactive steps to protect their networks and clients.

"By adopting a zero-trust network architecture, leveraging threat intelligence research and investing in specialised cybersecurity training, MSPs can stay ahead of the curve and build more effective protection for their mission-critical infrastructure and services.

"ConnectWise is proud to have a foundation of transparency and an integrated cyber infrastructure that supports reports like this. We can develop and deliver cybersecurity products and services while leveraging the latest threat intelligence to protect our partners letting them connect with confidence."

The report includes visuals so MSPs can cross-reference common techniques used and determine which are most likely to impact their business and customers.

A heat map of the MITRE ATT&CK techniques and sub-techniques observed during 2022 allows MSPs to be more confident in investing in cybersecurity efforts that will have the most impact in defending against attacks, ConnectWise states.

One of the significant findings in the report is the emergence of a new phishing technique used by bad actors targeting MSPs. It works by exploiting changes in the default behaviour of Visual Basic Application (VBA) macros handled in Microsoft Office documents downloaded online. In 2022, this approach led to a rise in the use of LNK files to deliver payloads, which would then lead to ransomware deployments.

Based on this detailed insight, the report also offers a series of cybersecurity predictions for MSP in 2023 and beyond:

  • MSPs will remain the target of supply chain and critical infrastructure attacks. As a result, many MSPs will look to an outside partner with the right expertise to start strengthening their cybersecurity posture.
  • Zero trust network architecture is critical for MSPs. The most vulnerable MSPs are those without zero-trust network architecture (ZTNA), which is why governments worldwide will continue to expand their programs to require ZTNA from their vendors.
  • Leveraging threat intelligence research and inter-organisational collaboration is essential for MSPs. Understanding current threats can help MSPs prioritise their time and efforts on what will have the most significant impact on their networks and those of their clients.
  • Specialised cybersecurity training will increase across the industry, but ramp-up will take time. While diversified skillsets have worked thus far for MSPs, evolving threat landscapes is best addressed with cybersecurity specialists.