Weekly Channel News Roundup

Miss the channel news this week because you were busy watching the NFL draft or couldn’t stop listening to Taylor Swift’s The Tortured Poet’s Department? Not to worry. MSP Success has what you need to know about ConnectWise, ESET, Acronis, Liongard, and more. Plus, how many companies that got hit with ransomware last year do you think paid the ransom? Almost all! Scroll down for the latest research.

Partnerships and Integrations

ConnectWise Integrates Microsoft Defender for Business With Its RMM And PSA 

ConnectWise has integrated Microsoft Defender for Business into ConnectWise PSA and ConnectWise RMM through the ConnectWise Asio platform.

Ameer Karim, EVP and GM, cybersecurity and data protection, at ConnectWise, tells MSP Success that ConnectWise worked closely with Microsoft on the integrations, and there will be more fruits from their collaboration coming soon, he says. “We’ve been working so closely with Microsoft on many levels, and there’s more to come on this, let’s just say.”

Ameer Karim

The PSA and RMM integrations build on the previously announced ConnectWise Managed Detection and Response (MDR) integration with Microsoft Defender for Business.

“What we’re finding is that our partners are embracing the Microsoft ecosystem more than ever,” Karim says. “They’ve got the [Microsoft 365] E3 or E5 license. … As they embrace the full stack, we want to be right there, side by side with the partners, so that the tools that they’re actually living in day in, day out, work directly with the tools that Microsoft is producing.”

With the integration of Microsoft Defender for Business into ConnectWise RMM and PSA, MSPs can generate and synchronize tickets with Microsoft Defender for Business incidents. Also, Microsoft Defender for Business incidents and Vulnerability Management security recommendations will seamlessly integrate into ConnectWise PSA. In addition, MSPs can view Microsoft Defender for Business Vulnerability Management in all clients’ accounts from a single dashboard in ConnectWise RMM by automatically creating a ticket. 

The benefits for MSPs are threefold, Karim says. First is simplicity and ease of use with a single pane of glass. Second is reducing manual processes through the two-way synchronization and automation achieved with the deep integration. And third, he says, “At the end of the day, each MSP is accountable for securing their clients. And this is an easier way to ensure that each and every endpoint is secure.”

Asked about what’s coming next from the collaboration with Microsoft, Karim says this: I would say it’s a combination of cybersecurity, but I would also say they [Microsoft] have a deep focus on AI. We have a focus [on AI] with our Sidekick announcements and hyper automation. … I would say that with the combination of hyper automation and Copilot, you might be able to see some things…”

As for when we might “see some things,” Karim says that will be in the next three to six months.

Stellar Cyber Partners with ESET and Acronis

Stellar Cyber, developer of the Open XDR platform, has inked alliances with two cybersecurity companies, ESET and Acronis.

Stellar Cyber specializes in processing and analyzing data from disparate products using deep machine learning models to identify suspected threats automatically. Integration with ESET’s AI-native ESET PROTECT Platform and the Acronis Cyber Protect Cloud and Acronis Advanced Security with Endpoint Detection and Response delivers an optimized threat detection and response solution, according to Stellar Cyber.

Spin.AI and Perception Point Partner to Reduce Browser Extension Risk

Spin.AI, a SaaS security company, is incorporating the Spin.AI Browser Extension Risk Assessment solution within the Perception Point Advanced Browser Security solution. The integration allows Perception Point customers to assess risks of extensions across Google Chrome and Microsoft Edge.

Perception Point’s Advanced Browser Security integrates AI-powered phishing and malware detection, data loss prevention measures, and browser governance and visibility. The solution combines Perception Point’s multilayered detection technology to detect and prevent web and browser-based threats with managed 24/7 incident response service.

Spin.AI’s risk assessment tool uses machine learning to gather and analyze data to evaluate the risk associated with each extension.

Products

Liongard Introduces AI Companion Dubbed Leo

Attack surface management platform provider Liongard introduced Leo, its new AI-powered support companion.

Leo delivers answers to commonly asked questions across all Liongard digital platforms, including share.liongard.com, a user-driven repository of essential metrics; Liongard’s documentation site; and liongard.com.

Liongard has also enhanced its self-service capabilities with an updated support center at support.liongard.com. Here, MSP partners can manage and monitor their support interactions, including reviewing open tickets and checking the status of ongoing support cases.

Kendrics Hawkins, Liongard’s head of partner success and experience, said in a press statement, “This launch enables our partners to receive additional support from intelligent AI, even after hours, while ensuring that all partners’ customer data remains safe and secure.”

Acquisitions

Veeam Acquires Coveware

Veeam Software, a provider of data protection and ransomware recovery software, acquired Coveware, a cyber-extortion incident response services provider.

With the acquisition, Coveware by Veeam will bring its services to Veeam’s existing ransomware protection and recovery capabilities. Coveware will offer forensics and remediation capabilities through the Veeam Data Platform, as well as proactive services to Veeam Cyber Secure customers.

Coveware by Veeam will continue to operate as it does today, according to Veeam.

“Many organizations with data backups still decide to pay the ransom,” said Phil Goodwin, research vice president at IDC, in a press statement. “Our research shows this is often because the backup did not include necessary system images for recovery. In cases where the ransom was paid because the data backups were incomplete, 58% of respondents said backup system failures contributed to the problem. Veeam’s acquisition of Coveware can help organizations address these gaps. Coveware gives Veeam a more proactive stance toward cyber protection.”

KnowBe4 To Acquire Egress

KnowBe4, provider of security awareness training, has entered into a definitive agreement to acquire cloud email security vendor Egress. Egress’ Intelligent Email Security suite provides a set of scaled, AI-enabled security tools with adaptive learning capabilities to help prevent, protect, and defend organizations against sophisticated email cybersecurity threats. KnowBe4 did not disclose further terms of the transaction.

By acquiring Egress, KnowBe4 plans to deliver a single platform that aggregates threat intelligence dynamically, offering AI-based email security and training that is automatically tailored relative to risk, according to the company.

The announcement comes on the heels of KnowBe4’s new AI-native platform, Artificial Intelligence Defense Agents (AIDA), which incorporates advanced AI agents to power efficacy and speed; and Egress’ new AI-powered Automated Abuse Mailbox.

The transaction is expected to close in the coming months. KnowBe4 did not disclose further terms of the transaction.

By The Numbers

91% of Organizations Made Ransomware Payments Last Year

No surprise here. ExtraHop’s third annual Global Cyber Confidence Index found that nearly 1 in 4 (22%) respondents deemed ransomware the biggest risk to their organization, and 58% said they experienced six or more ransomware incidents in 2023 (up 32% year over year).

What may be a surprise, though, is that almost all of the respondents that experienced a ransomware attack paid up. In 2023, 91% paid the ransom, compared to 83% in 2023 and 72% in 2022. On average, the research found ransomware payments alone cost nearly $2.5 million per organization in the last year, before adding in the unrealized costs associated with remediation. For instance, respondents said they averaged 56 hours of downtime following a security incident last year.

The barriers to managing cyber risk, according to the report, include immature risk management processes (21%), the inability to catch up in a fast-paced industry (18%), a lack of alignment between the cybersecurity organization and the business (16%), outdated technology (15%), insufficient personnel resources (14%), and insufficient budgets (13%).

In response, more than a third (38%) of respondents say using AI and machine learning to help manage and mitigate cyber risk is a top priority for their organization this year.

Share:
ABOUT THE AUTHOR
Colleen Frye is executive editor of MSP Success. A veteran of the B2B publishing industry, she has been covering the channel for the last 17 years.

RELATED ARTICLES

Categories

Upcoming Events

Stay Up To Date

Thousands Of MSPs Trust
MSP Success Magazine
For The Best Industry News, Trends and Business Growth Strategies

Never Miss An Update