MSP Technology News Headlines
Deepfake protection leads the headlines for this week, but there’s also a lot of interesting technology news from all over the industry. From cybersecurity to career growth to partner program enhancements, you’ll want to stay in the know. Ready for a quick rundown of this week’s MSP news and partner program updates? Scroll on down!
IRONSCALES Introduces Industry-first Deepfake Protection to Combat Rise of AI-powered Phishing Attacks
To be unveiled at the 2025 RSA Conference, the groundbreaking AI-driven technology bolsters enterprise communications with a critical layer of defense against today’s most sophisticated social engineering attacks.
Key quote from the press release:
“The cybersecurity landscape is currently in the midst of a major sea change. Deepfakes, agentic AI, and other emergent technologies are fundamentally reshaping the threat landscape, ushering in a whole new stage in the evolution of phishing. This next generation of threats, which I like to call Phishing 3.0, is defined by highly targeted, highly sophisticated phishing threats that use these technologies to supercharge their social engineering strategies and launch attacks of unprecedented speed and scale. As we enter this new era, organizations are in dire need of tools and technologies that can protect and empower their workforce against these advanced threats. Our deepfake protection capabilities aim to do just that — giving organizations a powerful, proactive means of reliably detecting and preventing deepfake-driven attacks before they cause harm.” — Eyal Benishti, CEO, IRONSCALES
Lenovo Unveils New Data Storage Solutions to Accelerate IT Modernization for the Age of AI
Next generation Lenovo AI-optimized storage unleashes the power of data at any scale with 21 new ThinkSystem and ThinkAgile models.
Key quote from the press release:
“The new Lenovo Data Storage Solutions help businesses harness AI’s transformative power with a data-driven strategy that ensures scalability, interoperability, and tangible business outcomes powered by trusted infrastructure. The new solutions help customers achieve faster time to value no matter where they are on their IT modernization journey with turnkey AI solutions that mitigate risk and simplify deployment.” — Scott Tease, vice president and general manager of infrastructure solutions product group, Lenovo
Axonius Unveils Exposures for Unified Risk Management
Axonius launches exposures – a breakthrough product to unify security, asset, and business context in a single platform.
Key quote from the press release:
“Security teams are overwhelmed by an endless stream of vulnerabilities, making it difficult to determine which truly pose a risk to their business. Axonius Exposures changes that by consolidating security findings, asset intelligence, and business context into a single view — giving security teams the clarity and automation they need to focus on what matters most.” — Avidor Bartov, CPO, Axonius
VEEAM REPORT: Close to 70% of Organizations Still Under Cyberattack Despite Improved Defenses
As cyber threats evolve, new Veeam research highlights alarming recovery rates and emphasizes the urgent need for robust data resilience strategies.
Key findings from the report:
- Law Enforcement Forces Threat Actors to Adapt: In 2024, coordinated efforts by law enforcement agencies led to significant disruptions in major ransomware groups, such as LockBit and BlackCat. However, the rise of smaller groups and independent attackers has increased, necessitating ongoing vigilance.
- Data Exfiltration Attacks Grow: The report notes a troubling trend toward exfiltration-only attacks, when cybercriminals break into an organization’s network but do not encrypt or lock the data. Instead, they focus on stealing sensitive information — like personal data, financial records, or intellectual property — and transferring it outside of the organization. Organizations with weak cybersecurity measures are particularly vulnerable, as threat actors rapidly exploit vulnerabilities, often within hours.
- Ransomware Payments Decrease: The total value of ransomware payments fell in 2024, with 36% of affected organizations opting not to pay a ransom. Of those that did pay, 82% paid less than the initial ransom and 60% paid less than half that sum, emphasizing the importance of robust recovery strategies.
- Legal Consequences of Ransom Payments are Emerging: New regulations and legal frameworks are discouraging ransom payments, with initiatives like the International Counter Ransomware Initiative urging organizations to strengthen their defenses rather than capitulate to attackers.
Qualys Unveils Policy Audit with Enhanced Efficiency for Continuous Audit Readiness
Enhancements streamline evidence collection, prioritize risk-based remediation, and ensure continuous audit readiness, helping organizations reduce compliance costs and regulatory exposure.
Key info from the press release:
- Qualys Policy Audit helps organizations avoid security breaches and audit failures by automatically mapping evidence to frameworks like PCI DSS 4.0, DORA, NIST, CMMC and FedRAMP.
- It includes comprehensive coverage across 450 technologies, over 1,000 out-of-the-box policies and more than 90 frameworks.
- It ensures continuous compliance and audit readiness while minimizing the risk of audit failures.
Check Point Software Technologies and Illumio Accelerate Zero Trust Adoption with Proactive Threat Prevention and Unified Intelligence
Integration accelerates breach identification and containment, effectively stops lateral movement of threats across the enterprise
Key quote from the press release:
“Stopping lateral movement is critical to breach prevention. Our partnership with Illumio delivers unmatched visibility and adaptive policy enforcement, empowering organizations to contain threats fast. It also demonstrates the strength of our hybrid mesh architecture, which we envision as an open garden, and our commitment to driving Zero Trust strategies with industry leaders.” — Itai Greenberg, chief revenue officer, Check Point Software
VERIZON REPORT: Alarming Surge in Cyberattacks Through Third Parties
Verizon’s 2025 Data Breach Investigations Report found that third-party involvement in breaches doubled to 30%, and exploitation of vulnerabilities surged by 34%, creating a concerning threat landscape for businesses globally.
Key findings from the report:
- Exploitation of Vulnerabilities: This initial attack vector saw a 34% increase, with a significant focus on zero-day exploits targeting perimeter devices and VPNs.
- Ransomware: Ransomware attacks rose by 37% since last year, and are now present in 44% of breaches, despite a noticeable decrease in the median ransom amount paid.
- Third-party Involvement: The percentage of breaches involving third parties doubled, highlighting the risks associated with supply chain and partner ecosystems.
- Human Element: Human involvement in breaches remains high, with a significant overlap between social engineering and credential abuse.
SentinelOne and Nord Security Partner to Tackle SMBs’ Cybersecurity Challenges
The industry giants aim to help small and midsized businesses conquer cybersecurity challenges across endpoint and network security.
Key quote from the press release:
“At Nord Security, we recognize that the complexity of current cybersecurity challenges requires collaboration across the industry. While our expertise fuels innovative solutions, building strong, strategic partnerships with players like SentinelOne, whose products complement ours, is essential to address the full range of cyber threats. We believe this new integration, already available through the leading cloud marketplace Pax8, is just the beginning of a fruitful and long-lasting partnership that will result in many exciting developments in the future.” — Justas Morkunas, chief commercial officer for B2B, Nord Security
N‑ABLE REPORT: Future of the SOC Relies on AI, While Human Intervention Remains Essential
As cybersecurity challenges intensify, AI will fuel security operations center (SOC) advancements and empower human analysts to improve defense and overcome alert fatigue.
Key findings from the report:
- AI Is a Dominant Driver of Improvements to SOC Efficiency. The use of AI tools has cut down SOC analysis time, eliminating the need for lengthy human review. AI now pulls indicators of compromise (IOCs) in as quickly as 10 seconds.
- Human Expertise Remains Critical in AI and SOC Success. While AI can help combat threats, it cannot fully take the place of SOC analysts. The report reveals that 86% of security alerts escalate into tickets, which indicates most alerts still require human validation.
- Most Threat Detections Still Stem from Endpoints — Cloud Environments Are Quickly Closing the Gap. 56% of detections originate from the endpoint and 44% originate from the cloud. Additionally, almost all cloud-based breaches require account containment to mitigate threats.
- Majority of Incident Investigations Can be Completely Automated with AI, Reducing Response Time and Analyst Workload. AI can automate 70% of all incident investigations and threat remediation activity.
Deep Sentinel Releases Gen V Hub: Enterprise-grade Security, Lower Barrier to Entry
Gen V Hub supports 20 cameras with top AI performance, scalable design and long-term reliability for commercial customers.
Key info from the press release:
- Updates to the Gen V Hub include edge-AI computing, full local video processing for faster performance and enhanced privacy, quieter, more power-efficient operation and enhanced thermal management.
- The Gen V has a smaller, sleeker design for easy installation and seamless integration across commercial environments.
- For channel partners and enterprise customers, the Gen V Hub delivers superior performance, long-term supply chain stability and room for future AI enhancements in a smaller, power-efficient device.
Expel Launches Proactive Defense for Email Threats, Expanding Market-Leading MDR Coverage
New integrations bolster Expel’s comprehensive protection against phishing, BEC, and inbox-based attacks
Key quote from the press release:
“Identity-based incidents, largely originating from emails, made up 68% of all incidents among Expel customers last year. Incorporating email threat data enables us to identify and block attacks as soon as they hit the inbox, and gives customers insight into the threat actors working to gain access to their organization. We’re delivering the most comprehensive MDR solution in the market, and these capabilities further solidify that commitment while providing our customers with unparalleled visibility and protection across critical attack vectors.” — Yonni Shelmerdine, chief product officer, Expel
Hornetsecurity Partners with Amazon SES Mail Manager to Provide Email Security Add-on
AI-powered technology in Email Add On combines behavioral analysis and natural language processing to analyze messages in real time.
Key quote from the press release:
“We are thrilled that Amazon has chosen to partner with Hornetsecurity Group to provide their SES Mail Manager customers with a seamless and powerful email security solution within the AWS environment. This will be a game-changer for the security of businesses that use Amazon SES for email transactions and marketing.” — Daniel Hofmann, CEO, Hornetsecurity
Cyber Verify Unveils Groundbreaking Enhancements to MSP Compliance Platform, Introducing Next-generation Maturity Scoring and Seamless API Integration
Upgrades empower MSPs and SaaS providers with innovative tools to track compliance, mitigate risk, and accelerate business transformation.
Key quote from the press release:
“With these enhancements, Cyber Verify delivers an unmatched level of transparency, usability, and strategic insight for MSPs striving to meet and exceed global compliance benchmarks. It’s not just about passing an audit; it’s about building resilient, trusted, and mature MSP businesses.” — Charles Weaver, CEO, MSPAlliance
Bitdefender Redefines Endpoint Security, Announces Global Launch of GravityZone PHASR
Industry-first solution sets a new standard for attack surface reduction and endpoint security through dynamic, user-tailored protection.
Key quote from the press release:
“Legitimate tools and living-off-the-land (LOTL) techniques are now involved in over 70% of major security incidents, according to our investigations. GravityZone PHASR is the only purpose-built solution designed to combat this growing epidemic by precisely controlling access to tools like PowerShell and WMIC, effectively stopping LOTL-style attacks at their source.” — Dragos Gavrilut, vice president of threat research, Bitdefender
Akamai Empowers Partners to Deliver Services and Support
Certified partners can now deliver Day-2 Operations Services for Akamai API solutions and technical support for Akamai Guardicore Segmentation environments.
Key quote from the press release:
“The channel is the backbone of the cybersecurity industry where everyone wins. Technology providers expand their reach, partners grow their businesses, and customers get the best security solutions tailored to their needs. Empowering our partners with the right tools, training, and support is key to driving success. These enhancements to the Akamai channel program position our partners as their customers’ trusted security advisor and single point of contact, empowering both partner and customer to accelerate the growth of their business.” — Paul Joseph, executive vice president, global sales and services, Akamai
NinjaOne Introduces Capabilities that Unify Vulnerability and Patch Management, Reducing Risk
Innovations strengthen cyber hygiene by ensuring a risk-based approach to patching and reducing time to patch.
Key quote from the press release:
“As the volume and sophistication of vulnerabilities grow, IT teams face increasing pressure to respond effectively, making timely patch management more important. NinjaOne’s patch and vulnerability capabilities help our customers become more proactive in their approach to security by putting vulnerability and patch management tools in IT teams’ hands in a single console – making it faster to identify and prioritize the application of critical patches. … Bringing IT and security closer together is essential for making teams more efficient and organizations more resilient.” — Rahul Hirani, chief product officer, NinjaOne
Proofpoint Announces Prime Threat Protection and Unified Data Security
The two major innovations redefine how organizations defend against today’s most concerning security threats and data risks.
- Proofpoint Prime Threat Protection, a first-of-its-kind unified solution providing critical threat defense capabilities that were formerly disparate, all on a single integrated solution. Proofpoint Prime helps support long-term resilience and is built to protect individuals wherever and however they work.
- Proofpoint Unified Data Security, the industry’s first unified solution designed to bridge the gap between data discovery, classification, and real-time enforcement. This agent-powered platform helps organizations locate their sensitive data, govern access, prevent data loss, and monitor high-risk behavior across every control point from email and endpoints to SaaS and the cloud.
Grasshopper’s Latest Innovations Transform the Way Small Businesses Communicate
The latest features and partnerships for Grasshopper’s small business phone solution are designed to deepen customer relationships, streamline workflows, and empower small business success.
Key quote from the press release:
“For small business owners, first impressions are everything. With these new features, Grasshopper is giving businesses the tools to improve their communication from the start and build stronger, lasting relationships with their customers. Grasshopper’s latest updates ensure businesses not only communicate more effectively but also present themselves with professionalism and take greater control of their growth. We remain steadfast in our mission to empower entrepreneurs and small business owners with a communications solution that is built, priced, and packaged specifically for them.” — Scott Manning, general manager, Grasshopper
AvePoint Adds New Data Security and Management Capabilities to the Elements Platform for MSPs
This empowers MSPs to simplify user lifecycle management and unify device management across tenants with security and scale.
Key quote from the press release:
“As technology advances and security challenges intensify, MSPs face increasing pressure to scale operations, enhance security, and unlock new revenue streams. The newest additions to the AvePoint Elements Platform give MSPs and channel partners the edge they need to drive business growth and augment their service offerings by securing, managing, and protecting clients’ critical business data.” — Scott Sacket, senior vice president of partner strategy, AvePoint
Cork Introduces Cyber Insurance Policy Analyzer to Help MSPs and SMBs Navigate Coverage Gaps and Strengthen Risk Posture
New tool provides real-time policy analysis, risk scoring, and actionable coverage insights aligned with AI-driven threat monitoring and financial protection.
Key quote from the press release:
“At Cork, we understand that cybersecurity isn’t just a technical issue; it’s also a financial one. The Policy Analyzer gives MSPs a faster, smarter way to evaluate policies and enhance the strategic advice they provide to clients. Instead of spending hours decoding fine print, MSPs can now extract the key insights they need in minutes — and immediately show how Cork’s warranty can improve protection and reduce cost.” — Dan Candee, CEO, Cork Protection
1Password Announces Agentic AI Security, Strategic Partnership with Drata, More
1Password pioneered Extended Access Management, a new cybersecurity category built for the way people and AI agents work today.
Here’s a closer look at the company’s three announcements this week:
- 1Password Introduces Agentic AI Security for the Next Era of Enterprise Automation: Built to secure and govern identities, credentials, and access of autonomous AI agents in the enterprise. As Agentic AI reshapes how work gets done, from decision-making to task execution, 1Password provides the missing identity security layer to manage AI Agents with the same rigor as human identities and without sacrificing developer velocity or operational scale
- 1Password Delivers the Next Generation of Access Security with New Extended Access Management Platform Capabilities: Powerful new capabilities to its Extended Access Management platform designed to help organizations secure every sign-in, to every app, from every device, including the unmanaged ones. The new capabilities extend visibility, control, and automation with extended device compliance, agentic AI security, a unified admin console, and a centralized app launcher for end users.
- 1Password and Drata’s Strategic Partnership Closes the Access-Trust Gap with Unified Security and Compliance: The new integration delivers a modern approach to trust at scale, combining real-time visibility, device posture enforcement, and automated audit readiness.
TD SYNNEX Prepares Partners for Market Evolution with new Specialized Community Structure
PartnerLINK communities to offer increased benefits, customization for partner experience.
Key quote from the press release:
“Encouraging customer growth through communities is an integral part of our business, and we want to continue that legacy with an approach that supports our partners of the future and their rapidly changing business models. This new structure will encourage more direct customer engagement across all channels and offer tailored, meaningful benefits to partners, wherever they are in their journey.” — Gary Palenbaum, EVP of revenue and customer success, TD Synnex
Images: Verizon, MSPAlliance, Grasshopper, TD SYNNEX