In the News

How instant messaging platforms became a venue for phishing attacks

Jun 22, 2022

How instant messaging platforms became a venue for phishing attacks

Phishing is one of the most common forms of cyberattacks because the methods are simple and highly effective. As cybercriminals evolve, they look for other platforms to exploit where people may not yet have their guards raised.

World Backup Day: Building a Tiered Backup Strategy for Ransomware Recovery

Apr 01, 2022

World Backup Day: Building a Tiered Backup Strategy for Ransomware Recovery

Ransomware attacks will engulf every organization on the planet if robust security practices are not put in place. On World Backup Day, experts lay down the best backup and recovery strategies for organizations to mitigate the impact of ransomware attacks.

Datto MSP Technology Day: SMBs Need Strong SaaS Cybersecurity

Mar 25, 2022

Datto MSP Technology Day: SMBs Need Strong SaaS Cybersecurity

MSPs need to get their share of SMB spending on cybersecurity.

Repelling A Ransomware Attack: Ryan Weeks of Datto On The 5 Things You Need To Do To Protect Yourself Or Your Business From A Ransomware Attack

Mar 07, 2022

Repelling A Ransomware Attack: Ryan Weeks of Datto On The 5 Things You Need To Do To Protect Yourself Or Your Business From A Ransomware Attack

In this interview series, we are talking to cybersecurity experts who can share insights from their experience and expertise about the “5 Things You Need To Do To Protect Yourself Or Your Business From A Ransomware Attack.”

Datto looks to bring EDR and MDR to smaller SMBs through their MSPs with Infocyte acquisition

Jan 24, 2022

Datto looks to bring EDR and MDR to smaller SMBs through their MSPs with Infocyte acquisition

Datto had some degree of both EDR and MDR available before, mainly through packages available through their RMM, but they believe that the integration of these technologies into their platform will take their security to another level.

Datto Buys Threat Detection And Response Vendor Infocyte

Jan 20, 2022

Datto Buys Threat Detection And Response Vendor Infocyte

‘At our core, we feel like we’ve always been a security company. We’re looking for technology in the security space that we build and/or acquire that’s going to be effective,’ Datto CEO Tim Weller tells CRN.

Datto Buys Infocyte, as MSPs Are ‘Squarely in the Security Business’

Jan 20, 2022

Datto Buys Infocyte, as MSPs Are ‘Squarely in the Security Business’

Infocyte was founded by threat intelligence experts from cybersecurity institutions within the U.S. military.

Datto Debuts New Products, Beefs Up Security, Leads MSPs Into 2022

Dec 23, 2021

Datto Debuts New Products, Beefs Up Security, Leads MSPs Into 2022

Cybersecurity has been a huge focus for Datto in 2021.

As Holidays Approach, Log4j Vulnerability Exploitations Continue Unabated

Dec 22, 2021

As Holidays Approach, Log4j Vulnerability Exploitations Continue Unabated

Datto has released a tool for MSPs to combat the log4j vulnerability.

Log4Shell enumeration, mitigation and attack detection tool

Dec 21, 2021

Log4Shell enumeration, mitigation and attack detection tool

Datto is encouraging all MSPs to download a free script that it has developed and made available on GitHub for any Remote Monitoring and Management (RMM) solution.

Cybersecurity Threats During the Holidays

Dec 10, 2021

Cybersecurity Threats During the Holidays

With the holiday season in full swing, cybercriminals know consumers are relying heavily on online shopping to fulfill their Christmas gifting lists, and organizations are at an increased risk of threats. Here's some helpful advice from several cybersecurity experts.

Datto CEO Tim Weller: Security Is The Top Priority

Nov 02, 2021

Datto CEO Tim Weller: Security Is The Top Priority

Security, always a primary topic of discussion for the channel, has taken on new meaning in the last couple years with cybersecurity attacks targeting MSPs and their managed services clients. Datto, which provides a wide range of platforms for MSPs, is looking to stem the attacks with a security focus in all it does, Tim Weller told CRN.

Datto: ‘We Are In The Golden Age’ Of The IT Channel Now

Oct 28, 2021

Datto: ‘We Are In The Golden Age’ Of The IT Channel Now

‘That shows how resilient we are,’ says Eric Torres, director of channel development at Datto. ‘That shows how well you guys were prepared to take your customers on to that work-from-anywhere journey, to make sure that they are secure and that you are providing them with that technology to help them along the way.’

A shift to threat informed defence 'is the largest opportunity in MSP history' - Datto

Oct 27, 2021

A shift to threat informed defence 'is the largest opportunity in MSP history' - Datto

The vendor’s chief information security officer spoke with CPI about today’s lucrative cybersecurity chances

Datto Offers All MSPs Free Scanner To Find Signs Of FireEye, SolarWinds Hack

Dec 18, 2020

Datto Offers All MSPs Free Scanner To Find Signs Of FireEye, SolarWinds Hack

‘Now is a time to remain vigilant and take an active role in hardening systems against these, now known, tactics,’ Datto CISO Ryan Weeks writes in a blog post announcing the scanner.

MSP Security: Datto RMM Gains FireEye Countermeasure Scanner

Dec 18, 2020

MSP Security: Datto RMM Gains FireEye Countermeasure Scanner

Datto has released a countermeasure scanning tool that helps MSPs to defend against hackers who may be using stolen FireEye Red Team penetration testing tools.

Datto 2021 Predictions: Insider Threats and Ransomware Loom

Dec 10, 2020

Datto 2021 Predictions: Insider Threats and Ransomware Loom

2020 was a tough year for many managed service providers (MSPs) and small businesses (SMBs), especially as it relates to cybersecurity. Many MSPs reported that the number of ransomware attacks and security vulnerabilities increased during COVID-19 due to an increase in remote work and cloud computing.

Home working has exposed us all to more cybercrime. Here's how to close the breach

Dec 08, 2020

Home working has exposed us all to more cybercrime. Here's how to close the breach

Cybercrime's attack surface has increased because of the switch to home working.

Datto Hires Sophos, Akamai Veterans for Global Sales Expansion

Nov 30, 2020

Datto Hires Sophos, Akamai Veterans for Global Sales Expansion

Datto has hired former Akamai and Sophos executives to accelerate its MSP-focused technology sales across the APAC (Asia Pacific) and EMEA (Europe, Middle East, Africa) regions.

Datto Cybersecurity Report: Ransomware Top SMB Cyber Threat:

Nov 18, 2020

Datto Cybersecurity Report: Ransomware Top SMB Cyber Threat:

Most MSPs believe their business faces an increased risk of experiencing ransomware attacks that can cause downtime & data breaches, a new Datto report shows.

Cyberinsurance is on the rise -- and so is ransomware

Dec 18, 2019

Cyberinsurance is on the rise -- and so is ransomware

A debate has erupted between the insurance industry and the infosec community over whether cyberinsurance payouts have led to the surge in ransomware attacks this year.

MSP software vendors play catch-up with security threats

Nov 26, 2019

MSP software vendors play catch-up with security threats

Hackers have exploited MSP software tools such as remote monitoring and management as a conduit for cyberattacks, leading some vendors to issue new security measures and resources.

AI Stats News: 62 percent Of US Consumers Like Using Chatbots To Interact With Businesses

Oct 25, 2019

AI Stats News: 62 percent Of US Consumers Like Using Chatbots To Interact With Businesses

Recent surveys, studies, forecasts and other quantitative assessments of the progress of AI highlighted the growth in consumers’ acceptance of chatbots, especially for help with routine tasks; questions about medical AI algorithms missing the worst patient outcomes; and new predictions for 2020 and beyond about the future of AI and work.

Huge Opportunity For MSPs, Datto Survey Shows

Oct 23, 2019

Huge Opportunity For MSPs, Datto Survey Shows

Datto's Lauren Looney uses the stage at this week's NexGen 2019 conference to present the results of a survey her company did to measure how well SMBs understand MSPs, and followed with an MSP call to action based on some of those results.

1 in 5 SMBs have fallen victim to a ransomware attack

Oct 17, 2019

1 in 5 SMBs have fallen victim to a ransomware attack

Ransomware remains the most common cyber threat to SMBs, according to a Datto survey of more than 1,400 MSP decision makers that manage the IT systems for small-to-medium-sized businesses.

Ransomware a Pervasive, Costly Threat to SMBs: Datto

Oct 17, 2019

Ransomware a Pervasive, Costly Threat to SMBs: Datto

Company’s survey finds MSPs, SMBs need to bolster protections

House panels buckle down on election security, supply chain security today

Oct 16, 2019

House panels buckle down on election security, supply chain security today

TIME IS MONEY — Business losses due to downtime from ransomware attacks are four times higher than the average ransom request, according to a report out this morning from the IT services firm Datto Inc.

Ransomware Attacks Ramping up in 2018, Showing No Signs of Stopping

Nov 23, 2018

Ransomware Attacks Ramping up in 2018, Showing No Signs of Stopping

According to a comprehensive new report from Datto, ransomware continues to be the leading form of cyber attack experienced by small- and medium-sized businesses (SMBs).

Ransomware no. 1 cyberthreat to SMBs, and the average attack costs $47K

Nov 13, 2018

Ransomware no. 1 cyberthreat to SMBs, and the average attack costs $47K

More than 55% of MSPs said their clients experienced a ransomware attack in the first six months of 2018, according to a Datto report.

2019 Security Budgets: Negotiating For Spend Increases

Nov 13, 2018

2019 Security Budgets: Negotiating For Spend Increases

2019 Security Budgets: Negotiating For Spend Increases

Datto Updates Autotask PSA Solution

Sep 26, 2018

Datto Updates Autotask PSA Solution

A down payment on the vendor’s commitment to refresh its PSA solution quarterly, the new release offers 10 additional time entry screen configuration options, a re-designed client homepage, and greater control over contract access rights.

Datto CEO McChord On Acquisition Strategy, Being ‘All In’ On MSPs, And The Challenges For Distributors

Sep 12, 2018

Datto CEO McChord On Acquisition Strategy, Being ‘All In’ On MSPs, And The Challenges For Distributors

Datto CEO Austin McChord has built a powerhouse platform for vendors and MSPs to work together, and tells CRN that his company has become adept at weaving in new acquisitions even when those acquisitions conflict with other vendor partners.

Record Breaking Connecticut Start-Up Business Is Sold

Nov 27, 2017

Record Breaking Connecticut Start-Up Business Is Sold

Record Breaking Connecticut Start-Up Business Is Sold

Ransomware Could Be the Monster If Stephen King Wrote a Novel About Small Businesses

Oct 27, 2017

Ransomware Could Be the Monster If Stephen King Wrote a Novel About Small Businesses

Ransomware Could Be the Monster If Stephen King Wrote a Novel About Small Businesses