As MSPs Struggle to Build Cybersecurity Practices, Education and Training Are Key

As MSPs Struggle to Build Cybersecurity Practices, Education and Training Are Key

By Juhi Fadia

Whether MSPs like it or not, and whether they are ready or not, cybersecurity has become a critical focus. Dramatically increasing numbers of cyberattacks and tightening regulatory policies have made cybersecurity impossible for MSPs – and their customers – to ignore.

It has always been important for MSPs to secure their customers’ data and information, and ensure their infrastructure is always on, and to not be held hostage by events like ransomware attacks on the MSP’s shared infrastructure. What is different today is the direct attacks on MSPs, as bad actors have figured out they can attack and infiltrate once, and attack multiple customers, which could unwind years of effort in building a successful MSP in a matter of hours or days.

“MSPs will grow and thrive with security at the same time they reduce risk and increase efficiency, while protecting and securing their clients’ own success,” said Matt Lee, Senior Director of Security and Compliance at Pax8, one of the fastest growing cloud marketplaces in the world, with 25,000 MSP partners and more than 80 vendors.

Cybercrime accelerated during the COVID-19 pandemic, and MSPs are the first line of defense when it comes to protecting their clients.

Last October, during Cybersecurity Awareness Month, Pax8 hosted its first Security Bootcamp, which sold out in days and was expanded to accommodate more than 160 MSPs who attended the in-person event in Denver. Pax8 is offering its second Security Bootcamp on March 28-29 in Kansas City. The two-day event will feature hands-on technical security sessions, tips and business use cases from Pax8 partners, vendor-led educational sessions and networking opportunities for MSPs. Lee said that spots in the bootcamp are filling fast.

Smart MSPs are selective and choose cloud-based solutions that match their customers’ needs for strong but affordable solutions. Meanwhile, stringent regulatory compliance requirements are only going to grow, and this takes more than just software but knowledge, which explains the popularity of the Pax8 Security Bootcamp.

“The best learning I have ever had in my life, comes from sharing, doing, and testing out modern concepts,” Lee said. “These events do all of that in a condensed fresh way.”

Cybercriminals see small businesses as perfect targets because they are too slow to invest in protecting their networks, applications and data. This is true especially when it comes to phishing attacks.

A 2022 study revealed that 90 percent of MSPs have been hit with a successful cyberattack in 2021 and 2022. Total attacks rose to an average of 18 each month, and 82 percent of MSPs also reported an increase in attacks targeting their customers.

The report, produced by Coleman Parkes Research, showed significant vulnerabilities among MSPs, revealing that 58 percent of MSPs suffered a financial loss.

The report also said:

  • 56 percent of MSPs have experienced a business interruption.
  • 46 percent of MSPs said they lost business or contracts due to cyberattacks.
  • 45 percent of MSPs reported losing customers.
  • 28 percent of MSPs reported damage to their reputation.
  • 28 percent of MSPs saw an erosion of trust from customers.

The survey showed that, in general, MSPs are still not focusing on the basics of cybersecurity. Budgets for security are growing, but at a modest 5 percent despite the increased attacks. Events like Pax8’s security bootcamp are designed to stress the importance of cybersecurity in a helpful, informative and non-competitive environment that wants to see all MSPs succeed.


Juhi Fadia is an engineer, analyst, researcher and writer covering advanced and emerging technologies.

Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

Correspondent

SHARE THIS ARTICLE
Related Articles

Produce8 App Update: Slash Unproductive Meetings, Boost MSP Efficiency

By: Greg Tavarez    4/25/2024

Produce8 launched a major update to its flagship application designed to provide MSPs and their clients with unmatched insights into how meetings affe…

Read More

MSP Expo Gold Sponsor ThreatLocker Strengthens Zero Trust Focus with $115M Series D Funding

By: Greg Tavarez    4/25/2024

ThreatLocker's recent announcement of a $115 million Series D funding round only highlights further the increasing demand for better endpoint protecti…

Read More

BreachRx Secures $6.5M Seed Funding

By: Stefania Viscusi    4/24/2024

BreachRx closed a $6.5 million seed round, led by SYN Ventures, with additional support from Overline.

Read More

Bigleaf Networks and NHC Partner to Optimize the Edge

By: Greg Tavarez    4/24/2024

New Horizon Communications Corp. (NHC) entered a strategic collaboration with Bigleaf Networks to offer network communications services to organizatio…

Read More

Secure the Everywhere Work Landscape: Ivanti Launches EASM and Platform Upgrades

By: Greg Tavarez    4/24/2024

The recently released Ivanti Neurons for External Attack Surface management, or EASM, helps combat attack surface expansion with full visibility of ex…

Read More