MSP industry faces regulation

2nd edition of annual report provides analysis of 2020 MSP security trends, and predictions and recommendations for 2021.

  • 3 years ago Posted in

Perch Security has released its 2021 Perch MSP Threat Report. In its second edition, the report includes an analysis of major MSP-related security events and trends from 2020 and Perch’s top predictions for 2021, including the first moves by government and/or insurance providers to begin regulating the MSP industry. The report contains contributions from MSPs, partners, and security experts. Every prediction Perch made in its 2020 report ended up coming true.

 

In addition to the prediction about MSP regulation, Perch makes two other predictions for 2021: that attackers will begin exploiting MSPs’ reliance upon, and lack of understanding of the cloud; and that cyber extortion will vastly increase the costs and time to recover from breaches.

 

Perch’s 2020 report accurately predicted the beginning of data exfiltration as an attachment to ransomware, ransomware moving to the cloud, and that ransoms would continue to settle in the six figures for MSPs. Perch also warned that MSPs would become targets due to their collective value, and accurately predicted that “Buffalo Jumps” -- a new tactic used by cybercriminals to ransom a service provider and many of their customers at once -- would become an increasing threat.

 

“Unfortunately for MSPs, all of the predictions we made in our inaugural 2020 report came true. But the good news is that after taking some serious blows, MSPs have woken up to the existential threat they face from cyber criminals and are finally fighting back,” said Wes Spencer, CISO, Perch Security. “Our focus is bringing world-class threat detection and sharing to MSPs, and we hope this report, which we’re now doing annually, is something MSPs can look forward to as an indispensable resource for improving cybersecurity for themselves and their SMB customers. Later this year, we’ll begin working on the 2022 report using the new ConnectWise SOC.”

 

In addition to predictions, the 2021 Perch MSP Threat report provides a list of recommendations for MSPs as well as insights into the trends MSP security pros are most concerned about. It also outlines the current threat landscape, including specific details on the top threats affecting the MSP community.

 

Perch also surveyed MSPs to collect direct feedback for use in the report. Along with interesting tidbits from the survey, the report also outlines three distinct MSP personas that Perch saw emerge from the results. The personas are based on the MSP’s confidence in their security posture and their ability to handle threats.

New research from Digital Realty and Hewlett Packard Enterprise confirms a rise in the number of...
Cyber security, cloud and ESG remain priorities, interest in AI continues to rise.
85% of CFOs are expecting to take on a more significant role in shaping business strategy.
Qarbon Technologies has started an ongoing collaboration with Cambridge Management Consulting...
Emerging Tech Unpacked Report from Endava finds businesses are betting on generative AI, predictive...
New survey commissioned by Auxilion and HPE reveals that UK-based enterprises using green...
Consensus that social and environmental value ought to trump shareholder value.
This multi-year technology association will provide in-race insights, fan engagement, and...