Tag: Threat Analysis

June 07, 2023

5 Key Takeaways from the Datto SMB Cybersecurity for MSPs Report

Amy Gardner

These 5 key takeaways from the Datto SMB Security for MSPs Report give MSPs a glimpse at SMB security decision-making.

Read Now
September 20, 2022

One Phishing Email, Multiple Evasion Techniques

Yuval Ezuz

We have recently come across a phishing email caught by Datto SaaS Defense which utilized multiple evasion techniques, each targeting a different detection mechanism.

Read Now
April 13, 2022

What Is Agent Tesla Spyware and How Does It Work?

Ofir Yaakobi

Agent Tesla is an extremely popular spyware Trojan written for the .NET framework that has been observed since 2014 with many iterations since then.

Read Now
March 03, 2022

Conti Ransomware – How it Works and 4 Ways to Protect Yourself

Ofir Yaakobi

With a robust defense and response plan for Conti ransomware, you can ensure users, clients, and your organization are protected against Conti and other ransomware attacks.

Read Now
March 01, 2022

Dealing with DarkSide

Elizabeth Fichtner

How to deal with DarkSide – a group that packages and provides ransomware capabilities as a service

Read Now
February 24, 2022

Log4J Exploit Detection (CVE-2021-44228)

Elizabeth Fichtner

CVE-2021-44228 – how to easily detect if your web server has been exploited and infected.

Read Now
February 09, 2022

Cobalt Strike: The New Favorite Among Thieves

Chris Gerritz

Since 2012, Cobalt Strike has been utilized as a proactive way of testing network defenses against advanced threat actor tools, tactics, and procedures (TTPs).

Read Now
January 05, 2022

Datto Information Security Team Notice: Atera Advisory for MSPs

Chris Henderson

Based on a published article reporting the findings of a ransomware group named ‘Conti’, the Datto Information Security Team recommends all MSPs evaluate their devices/endpoints for Atera agent activity and determine its legitimacy if necessary.

Read Now
December 17, 2021

Log4Shell RMM Community Script Explained (Video)

Ryan Weeks

In response to the critical vulnerability referred to as Log4j, Datto released a Community Script for all MSPs earlier this week on Github. This in-depth explainer video details how to access, apply, run, and interpret the results of the Community Script.

Read Now