Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News & Articles

October 4, 2024 |

MSPs React to Surprising Stats in New BlackBerry Cybersecurity Report

Cybercriminals are unleashing AI-powered attacks at an unprecedented rate, forcing MSPs to double down on defenses and rethink their security strategies.

The BlackBerry Global Threat Intelligence Report reveals an increasingly complex cybersecurity landscape. With a reported 86% increase in AI-powered attacks, innovative cybercriminals found new ways to bypass traditional security defenses.

This surge in new and modified malware, alongside the rise of credential-based attacks poses significant challenges for MSPs and their clients.

Industry Experts Weigh in

Tony Haller, global head of IT partner sales and strategy at GoTo, was disturbed by one statistic in particular: a 53% increase in unique malware variants. “This rapid evolution of malware highlighted a critical challenge: Many security systems were reactive, and even minor changes in malicious code had led to significant breaches,” he shared.

Key Stats from the Report

  • Over 11,500 unique malware hashes are caught daily.
  • This quarter, more than 800,000 attacks occurred against
    critical infrastructure.
  • The U.S. received the most attempted attacks in this cycle.
  • 1.1 million attacks against businesses were stopped by BlackBerry, 60% more compared to the prior report.
  • Less than 21% of organizations with fewer than 250 employees carry cyber insurance.

Adam Bielanski, founder and CEO of MSP+, pointed out the importance of a defensive toolset that matches the firepower of the threat actors.

“MSPs need to stay ahead by adopting AI-enhanced security tools and focusing on threat detection and response,” Bielanski said. “Layered security has never been more critical. It’s not just about defense, but about anticipating and neutralizing threats before they cause damage.”

MSPs React, Share Candid Advice

The report also highlighted the frequency of credential-based attacks. Threat actors are taking advantage of the work-from-home strategy. They increasingly exploited vulnerabilities in small office and home office (SOHO) devices, particularly as remote and hybrid work environments expanded.

It’s challenging to educate small businesses on the scale and severity of network intrusion and email compromise attacks, noted Nate Sheen, president of Ohio-based MSP Astoria.

“These aren’t new problems,” he said. “They’re the same old threats that small to medium businesses have faced for years. While we had the data and the tools back then, we didn’t have the necessary buy-in.”

Esteban Blanco of Blanco I.T.

Esteban Blanco

Esteban Blanco agreed. The chief geek officer of Arlington, TX-based Blanco I.T., an award winning MSP, said resilience comes from education. “Of course, having the best tools in the market to protect your clients is important. But educating them is also extremely important. They are the first line of defense. Make sure you do everything by the book and remain vigilant.”

Notes from BlackBerry’s Threat Expert

Threat actors can pivot between the networks that an MSP manages, leaving IT providers at greater risk than ever before. Ismael Valenzuela, vice president of threat research and intelligence at BlackBerry, noted how a single breach could cause data losses and downtime for multiple clients.

“To protect their clients, MSPs need to take a comprehensive approach. Implement a layered defense strategy built upon Zero Trust principles, including robust identity management and access control, least privilege, segmentation and separation of duties, as well as continuous monitoring based on strong visibility and analytics capabilities.”

Valenzuela also stressed the importance of real-time and contextual threat intelligence. “This intelligence needed to cover cybercriminal tactics, techniques, and procedures, deep-web monitoring for credential leaks and vulnerabilities, as well as the geopolitical risks that could have affected supply chains. MSPs have to identify and address threats proactively before they impact clients.”


Featured image: BlackBerry

Related News & Articles

Growing the MSP

Editor’s Choice


Explore ChannelPro

Events

Reach Our Audience