Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2023

5 key features of a password manager designed for MSPs

Password managers have become more than desirable applications for any MSP wishing to offer a secure, efficient and sophisticated service. Not only have they proven to be highly effective, but they also improve the efficiency of companies' internal processes and make life easier for users by providing them with secure login to different systems. According to a study published by Verizon, 80% of data breaches are due to stolen passwords.

What does MITRE Evaluation mean for you?

MITRE ATT&CK emulates well-known threat groups inspired by publicly available threat intelligence. The evaluations do not rank vendors and their solutions; however, organizations should use them to determine which solutions best address their cybersecurity gaps, complement their existing protection implementation (network security product, existing endpoint protection solutions, etc.), and fit their business needs. The evaluation comprises two tests: Detection and prevention evaluation.

4 ways to strengthen your endpoint security strategy as an MSP

As an MSP, one of the best ways to secure your customers' devices is to deploy a layered endpoint security strategy. By following this approach, you establish a proactive posture, which helps prevent intrusion attempts and breaches, and is complemented by continuous monitoring and response capabilities to minimize the risk of incidents. This benefits your customers and helps boost their confidence in your business, enhancing your cybersecurity offering and management.

Economic impact of automation and artificial intelligence

One of the most important technology trends in cybersecurity is AI (artificial intelligence). The idea behind AI in cybersecurity is to use AI-enabled software to augment human expertise by rapidly identifying zero day malware, APTs, malwareless attacks, or hacking attempts, reducing the organizations’ incident costs.

New Acquisition Powers AI-based Network Detection and Response and Open XDR Capabilities for WatchGuard

Once integrated into the WatchGuard Unified Security Platform architecture, the CyGlass technology will deliver AI- and ML-based detection of network anomalies and accelerate Open XDR capabilities.

The 443 Podcast - Episode 260 - Meta' One Good Deed

This week on the podcast, we get up to speed on the MGM and Caesars Entertainment ransomware incidents from the previous week. After that, we take a deep dive into a blog post from Meta's application security team for their VR headsets. After that, we cover Microsoft's analysis of an ATP's pivot from email to another form of phishing. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

International Identity Day: an opportunity to pause and reflect

This blog is different from the ones you typically see from WatchGuard. It is because we are joining in the conversation about International Identity Day, which takes place on September 16, 2023. International ID Day is a movement to raise awareness and address the lack of identity, specifically the growing need for digital identities, as a fundamental right of people worldwide.

Tutorial: Import a Certificate to the Firebox

#cybersecurity #technology #watchguard #wgsupport #firebox
In this WatchGuard Support video, you will learn how to import certificates on the firebox. Information includes:

  • Private key source
  • Available certificate import options on the Firebox
  • Complete the import process

To learn more about WatchGuard Support and other features, follow the link: https://wgrd.tech/3FoQ0eg

WatchGuard Receives 2023 INTERNET TELEPHONY Friend of the Channel Award

Today, we are excited to share that WatchGuard was named a winner in the 2023 INTERNET TELEPHONY Friend of the Channel Awards! This prestigious award recognizes companies that run world-class channel programs that attract top MSPs and go the extra mile to support their partners.

What is cyber insurance and how does it benefit MSPs?

In today’s threat landscape, it is essential for companies to have a good cybersecurity strategy that is supported by cyber liability insurance. The global average cost of a data breach now reaches $4.45 million, according to IBM data. However, a 2022 survey highlights that only 19% of companies state that their insurance covers more than six hundred thousand dollars.

Tutorial: Secure Firebox Management Access

#cybersecurity #technology #watchguard #wgsupport #firebox
This video covers how to secure remote management access on your fireboxes. Information includes:

  • Common configuration issues
  • Restricting management policies
  • VPN access for management
  • Suggestions for management users

To learn more about WatchGuard Support and other features, follow the link: https://wgrd.tech/3FoQ0eg

The 443 Podcast - Episode 259 - iPhone's Latest 0-Day

This week on the podcast, we cover Microsoft's final report on their July incident involving nation-state actors compromising enterprise email accounts. After that, we discuss a zero-day, zero-click vulnerability in iOS being actively exploited in the wild before ending with a chat about an upcoming change to how Android handles CA certificates. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

How MSPs are Improving Business Models with Unified Security Services

Historically, MSPs have offered a broad portfolio of outsourced IT products and services, but not cybersecurity. Demand for security services from companies of all types and sizes is rising significantly now due to the steady rise in cyberattacks. According to a recent survey, 52% of MSPs state that cybersecurity is the most requested offering by customers. Adding security services to their portfolios gives MSPs the opportunity to reinvent themselves and access a broader customer base.

A Timeline of the Top 15 Cybersecurity Acronyms & Abbreviations

At WatchGuard, we’re all about security simplified. But living this mission becomes challenging when we’re constantly faced with a barrage of information technology (IT) acronym soup. Whenever I read the latest blog post or I hear the latest cybersecurity news, one of those dreaded acronyms inevitably appears. In IT, the acronyms are prolific.

Deciphering alphabet soup: IoCs and IoAs

Security Operations teams are the cornerstone of the fight against last-mile cybercrime in any organization. This is why they need the most advanced technologies possible.But the fight against cybercriminals isn’t simply a question of technology. Having a proactive attitude against possible cyberattacks is also key. This is where we see two essential concepts for all Security Operations teams: IoCs (indicators of compromise) and IoAs (indicators of attack). What is the difference?

The 443 Podcast - Episode 258 - The Qakbot Takedown

This week on the podcast, we cover the FBI-lead, multinational takedown of the Qakbot botnet of over 700,000 victim devices. After that, we cover two android malware variants including one targeting victims in southeast Asia and another built by the Russian GRU. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Wins Cloud Computing Security Excellence Award

Today, we are delighted to share that WatchGuard has been named a winner in the Cloud Computing Magazine’s 2023 Cloud Computing Security Excellence Awards! This prestigious awards program recognizes companies that have most effectively leveraged Cloud computing in their efforts to bring new, differentiated offerings to the market.