Cybersecurity

ConnectWise 2024 MSP Threat Report: Key Findings Revealed

TAMPA, Fla., April 2, 2024 (Globe Newswire) — connectwise, the world’s leading software company dedicated to the success of Technology Solution Providers (TSPs), today announced the findings of its annual MSP Threat Report. Now in its fifth year, the report analyzes key security incidents and trends over the past 12 months and provides expert guidance for TSPs for the year ahead.

To protect small and medium-sized business (SMB) operations, it is essential to inform TSPs about the evolving threat landscape so that they are well-informed and can implement proactive cyber defense strategies. To achieve this, the ConnectWise Cyber ​​Research Unit (CRU) conducted an extensive analysis of its 500,000 cybersecurity incidents that impacted IT solution providers and their clients. The analysis focuses on identifying the most targeted vulnerabilities, including the impact of the end of support for Windows Server 2012, and also includes a comparative analysis of common tactics employed by threat actors between 2022 and 2023. It is.

This report includes detailed graphics to help TSPs cross-reference common MITER ATT&CK techniques to determine which ones are most likely to impact SMBs. Partners can invest in their defenses against related attacks with confidence by leveraging a comprehensive heatmap showcasing 214 different MITER ATT&CK® techniques and subtechniques observed in cybersecurity incidents throughout 2023 can.

“This year’s Threat Report serves as a stark reminder of the difficult challenges the industry faces in developing and implementing effective cybersecurity strategies in an ever-changing and growing threat landscape.” said Rafael Marty, VP and GM of Cybersecurity at ConnectWise. “Our report is specifically tailored to help small and medium-sized businesses navigate the growing complexity and noise surrounding cybersecurity, allowing them to prioritize the best practices needed to protect their IT environments. Findings from the 2024 MSP Threat Report reveal heightened risks due to outdated software, vulnerabilities related to remote working environments, and an alarming spike in the frequency and impact of ransomware attacks. The challenges require immediate action from TSPs to prepare for next year.”

Marty emphasized: “At ConnectWise, we take great pride in leveraging the valuable insights gained from our integrated cyber infrastructure to provide our partners with actionable intelligence, enabling them to serve small and medium-sized businesses with unwavering confidence. I have.”

One of the most important trends identified in the report was the continued increase in drive-by attacks. A standard cybersecurity defense posture operates on the assumption that attackers actively reach targets and conduct attacks within a defined threat space. However, the 2024 Threat Report shows that in 2023, there was an increase in malicious activity using a different delivery approach, known as drive-by breaches, where threat actors position themselves in such a way that victims actively approach them. It became clear.

The MSP Threat Report also highlights key cybersecurity considerations for TSPs in 2024:

  • SMB protection is paramount to TSP, due to limited resources for comprehensive cybersecurity measures. Through expert guidance, efficient patch management, and cost-effective solutions, TSPs play a vital and essential role in protecting small and medium-sized businesses from emerging threats.
  • Top MITER ATT&CK Techniques Observed in Cybersecurity Incidents, Focuses on defensive evasion tactics employed by threat actors. The report also highlights the most exploited vulnerabilities, including common software vulnerabilities such as FortiOS, Citrix ShareFile, and MOVEit Transfer.
  • In addition to detailing the surging trend in drive-by breaches, Attackers lure victims to malicious websites through search engine optimization (SEO) techniques such as poisoning and malvertising, as well as use of defense evasion techniques such as obfuscated files and resident binaries (LOLBins). We also explained that the number of people is increasing. .
  • Comprehensive analysis of ransomware trends reveals that ransomware sightings will increase by 94% in 2023 compared to last year. This study looked at the top five most-seen ransomware groups, their methods, and the overall shift toward attacks targeting small and medium-sized businesses.

Click here to download the report. For more information about ConnectWise, please visit connectwise.com.

About the report
The ConnectWise 2024 MSP Threat Report was produced by the ConnectWise Cyber ​​Research Unit (CRU). The ConnectWise Cyber ​​Research Unit (CRU) is a dedicated team of ConnectWise threat hunters who identify and investigate new attacks and vulnerabilities, and share their findings with the entire community. CRU monitors ransom leak sites and malicious botnets to detect emerging threats, uses OSINT resources, and leverages data from the ConnectWise cybersecurity portfolio to help create content and complete investigations. Masu.

About Connectwise
ConnectWise is a leading global software company dedicated to the success of technology solution providers (TSPs) supporting millions of small and medium-sized businesses (SMBs) around the world. With more than 40 years of commitment to partner success, ConnectWise provides unparalleled software, services, community, and integrations to drive profitable growth. ConnectWise has introduced Asio™, the world’s first true TSP platform. It offers unprecedented flexibility and security with built-in artificial intelligence, robotic process automation, and machine learning capabilities. All of this makes for an efficient and productive end-to-end TSP solution, including IT documentation, data management, cybersecurity, remote monitoring, and backup technology. See how ConnectWise is transforming the IT industry. connectwise.com.

Media contact:
ConnectWise Ink House
Email: ConnectWise@Inkhouse.com


Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button