Please fill in the form below to subscribe to our blog

The Week in Breach News: 09/29/21 – 10/05/21

October 06, 2021

Ransomware is on a round-the-world tour this week, visiting major players like JVCKenwood, Marketron and Sandhills Global. Explore the factors that influence IT decision-making (and spending) plus get your copy of our must-have new eBook, Monsters of Cybersecurity!


Learn how to defeat terrifying cybersecurity monsters to keep systems & data safe in a dark world! READ IT IF YOU DARE!>>



Sandhills Global

https://journalstar.com/news/local/ransomware-attack-affects-lincoln-based-sandhills-global-operations/article_aa844ea4-a3f1-5c63-8cae-c062e3283b8a.html

Exploit: Ransomware

Sandhills Global: IT & Digital Publishing

cybersecurity news gauge indicating extreme risk

Risk to Business: 1.337 = Extreme

Digital publishing giant Sandhills Global was shut down this week by a ransomware attack. The company handles trade magazines and websites for major publications in the transportation, agricultural, aerospace, heavy machinery and technology industries. Publications that Sandhills produces include TractorHouse, Machinery Trader, Machinery Trader Auction Results, Truck Paper, RentalYard, and AuctionTime, as well as Controller, Executive Controller, and Charter Hub, are among its trade magazines. Sandhills Global’s website, as well as all of their hosted publications, went offline recently, and their phones stopped working after a successful ransomware attack purportedly by Conti. Investigation of the breach and restoration of the impacted sites is underway.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Customers’ Business: Data is of immense value to cybercriminals in the booming dark web data markets, and by scooping it up at service providers like publishing companies they can ensure that they profit even if no ransom is paid.

ID Agent to the Rescue: Two in five ransomware victims in 2020 were SMBs. No business is safe from this menace. Help your clients mount a strong defense with the insight gained in Ransomware Exposed. GET THIS EBOOK>>


Marketron 

https://www.bleepingcomputer.com/news/security/marketron-marketing-services-hit-by-blackmatter-ransomware/

Exploit: Ransomware

Marketron: Marketing Services Company 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.606=Severe

Marketron has been hit by the busy BlackMatter crew. The company provides cloud-based revenue and traffic management tools for broadcast and media organizations with an emphasis on revenue management and audience engagement. The company disclosed that it had been contacted by the Russian gang on Sunday with a ransom demand.  The attack affected the Marketron Traffic, Visual Traffic Cloud, Exchange and Advertiser Portal services. RadioTraffic and RepPak services were not hit in the attack but were taken offline in the aftermath as a precaution and authorities including the FBI were informed. The BlackMatter organization is suspected to be the new guise of DarkSide.  

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: 320,000

How It Could Affect Your Customers’ Business Today’s tricky ransomware landscape holds more traps than many organizations are expecting and the damage can be widespread if an attack strikes home.

ID Agent to the Rescue: Building cyber resilience helps insulate organizations from trouble like this. Learn more about why cyber resilience is the ticket to a safer future for your clients. GET THIS EBOOK>> 


90% of MSPs have had clients hit with a ransomware attack in the last 12 months. Help your clients build stronger defenses with the insight in Ransomware Exposed! DOWNLOAD NOW>>



Portpass

https://www.cbc.ca/news/canada/calgary/portpass-privacy-breach-1.6191749

Exploit: Misconfiguration

Portpass: COVID-19 Vaccine Passport Platform 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.636 = Severe

Canadian proof-of-vaccination app Portpass is having misconfiguration problems. That unfortunately led to exposed personal information for more than 650,000 registered users. CBC News reported that the problem was discovered by an anonymous tipster on its website. An investigation revealed that the company had not encrypted any of the data that it was maintaining and some could be viewed in plain text. The company claimed that the data was only exposed for a few minutes, but investigative reporting disproved that claim. The Alberta privacy commissioner’s office said in an emailed statement that it has not yet received a report and the progress of a formal investigation is unclear.

cybersecurity news represented by agauge showing severe risk

Individual Risk: 1.636 = Severe

A swathe of personal data was exposed on the leaky site for an estimated 650,000 users including email addresses, names, blood types, phone numbers, birthdays, as well as photos of identification like driver’s licenses and passports. 

Customers Impacted: 650,000

How It Could Affect Your Customers’ Business Cybercrime threat risk is bad enough without shooting yourself in the foot through sloppy IT practices.

ID Agent to the Rescue:  See how to transform every employee into a security asset to become the real secret weapon that successful organizations deploy to fight cybercrime! WATCH NOW>>


Outrun the hazards that business relationships bring to your door with our eBook Breaking Up with Third-Party & Supply Chain Risk. READ IT>>



United Kingdom – Giant Group

https://www.theregister.com/2021/09/28/giantpay_confirms_cyberattack/

Exploit: Ransomware

Giant Group: Payroll Services Firm 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.713 = Severe

Giant Group, also known as Giant Pay, was hit with a suspected ransomware attack that caused its operations to grind to a halt. The payroll services company was forced to shut down its whole network, including its phone and email systems, in order to begin recovery attempts. The company noted that it was still able to pay 8,000 workers whose contract pay it handled last week, but payees are reporting widespread delays and uncertain timelines for receiving that pay. The investigation is ongoing.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Customers’ Business Cybercriminals know that they can get organizations that need to operate on tight timelines to pay ransoms and they don’t hesitate to take advantage of that fact.

ID Agent to the Rescue: Gamify cybersecurity and information safety to make it interesting. Our Security Awareness Champion’s Guide helps explain complex risks in a fun way! DOWNLOAD IT>>


France – TiteLive

https://therecord.media/ransomware-attack-disrupts-hundreds-of-bookstores-across-france-belgium-and-the-netherlands/

Exploit: Ransomware

TiteLive: Bookstore Support Platform Provider

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.661=Severe

Bookstores across France, Belgium, and the Netherlands have had a rough week after a suspected ransomware attack crippled the IT systems of TiteLive, a French company that operates a widely used SaaS platform for book sales and inventory management. The attack caused outages of MediaLog, the company’s primary product, used by more than 1,000 bookstores, according to TiteLive’s website. An investigation and recovery are ongoing. No gang has claimed responsibility. 

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business This is a good illustration of today’s third-party/supply perils. One ransomware attack on a company like this can ripple out to impact many businesses.

ID Agent to the Rescue Are your clients protected from the hazards of third-party and supply chain risk? Our eBook Breaking Up with Third-Party & Supply Chain Risk helps you make sure you have the bases covered. GET THE BOOK>>


Use this checklist to be sure that you’ve found and mitigated every cyberattack risk that your client faces! DOWNLOAD IT>>



Israel – E.M.I.T Aviation Consulting

https://www.haaretz.com/israel-news/tech-news/.premium-experts-iran-may-be-behind-cyberattack-on-company-serving-big-names-in-israeli-tech-1.10231555

Exploit: Ransomware

E.M.I.T Aviation Consulting: Defense Aviation Consulting 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.699 = Severe

A ransomware attack against the Israeli firm E.M.I.T Aviation Consulting is presumed to be the work of LockBit 2.0 after the group claimed responsibility for the incident. The ransomware gang has not yet published any files or sample data as proof of the successful attack, but they’ve scheduled the countdown to the reveal to end on 10/07/21. LockBit operators recently made a splash by setting up their dedicated leak site to also promote the latest variant of their ransomware and advertise the LockBit 2.0 affiliate program after hacking-related posts were banned on a number of Russian forums.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Ransomware gangs don’t just want consumer data. They’re more than happy to steal trade secrets and national security-related documents too.

ID Agent to the Rescue Over 80% of organizations felt the sting of cybercrime in 2020. See what cybercriminals are shopping for to better predict what will happen next in The Global Year in Breach 2021. READ IT>>


Our partners typically realize ROI in 30 days or less. See why nearly 4,000 MSPs in 30 countries choose to grow with ID AGENT solutions and support. BECOME A PARTNER>>



New Zealand – Aquila Technology 

https://securitybrief.co.nz/story/aquila-technology-customers-urged-to-change-passwords-after-data-breach

Exploit: Credential Compromise

Aquila Technology: Communications Equipment Retailer

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.699 = Severe

Technology retailer Aquila Technology, based in Lower Hutt, has disclosed that the company has been affected by a data breach. This breach is suspected to be the result of credential compromise. The company suggests that all customers reset their passwords immediately. Aquila Technology has formally notified the Privacy Commissioner and an investigation is underway.

cybersecurity news represented by agauge showing severe risk

Individual Risk: 1.699 = Severe

The company said in its statement that some customers may have had personal and credit card information compromised, but no further information was available at press time.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Credit card information is highly desitrable on the dark web, spurring a fresh round of attacks on retailers, es[pecially those that maintain large databases.

ID Agent to the Rescue Building better passwords keeps companies safer and helps avoid the heartbreak of an incident like this one. Learn how to do it in our eBook Building Better Passwords. GET IT>>



Japan – JVCKenwood 

https://www.bleepingcomputer.com/news/security/jvckenwood-hit-by-conti-ransomware-claiming-theft-of-15tb-data/

Exploit: Ransomware

JVCKenwood: Audio Equipment Manufacturer 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.699 = Severe

Conti ransomware came calling at JVCKenwood this week. The Japanese audio equipment powerhouse. The threat actors claim to have stolen 1.7 TB of data and are demanding a cool $7 million ransom in crypto. JVCKenwood disclosed that servers belonging to its sales companies in Europe were breached on September 22nd, and the threat actors may have accessed data during the attack. The extortionists published a sample of the stolen data as proof of their success, and it appears to be a scanned passport for a JVCKenwood employee.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time, although the sample points to employee information exposure.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Big companies have big targets painted on their backs for ransomware gangs because they have deep pockets to exploit.

ID Agent to the Rescue The majority of ransomware arrives at businesses as the rotten cargo of a phishing attack. Our eBook The Phish Files can help you improve your defensive strategies againt phishing. GET THE BOOK>>

remote workers pose a cryptocurrency risk

Solve five of the most exhausting remote and hybrid security problems fast with this handy infographic! DOWNLOAD IT>>



1 – 1.5 = Extreme Risk

1.51 – 2.49 = Severe Risk

2.5 – 3 = Moderate Risk

Risk scores for The Week in Breach are calculated using a formula that considers a wide range of factors related to the assessed breach.


Learn to defend castles from cybercriminal invaders in our How to Build Your Cybersecurity Fortress webinar! WATCH NOW>>



Go Inside the Ink to Get the Inside Scoop on Cybercrime


Are you up to date on the latest news that can impact your business and your customers? Here’s a recap:

Kaseya Patch Tuesday: Patch notes & bug fixes for September 2021 are up: SEE PATCH INFO>> 



Get Ready to Vanquish the Monsters of Cybersecurity for Your Customers!


Today’s cybersecurity landscape can be a scary place. Gain the arcane knowledge that you need to help your clients avoid security nightmares and explore chilling tales of cybercrime horror in our NEW eBook Monsters of Cybersecurity.


It’s close to midnight
Something evil’s lurking in the dark
Under the moonlight
You see a sight that almost stops your heart…

Did you hear that beeping? Is that pop-up box blinking? Was that ding just a routine notification or is it an alert that one of the monsters of cybersecurity is hammering at your client’s defenses?

Cybercrime ghouls are lurking around every corner, and evil technomancers are conjuring new monstrosities every day, striking fear into the hearts of business owners everywhere. But you can banish the darkness, and our new eBook Monsters of Cybersecurity is exactly the tome that you need to unmask today’s nastiest threats. You’ll discover:

  • The latest intelligence on terrifying threats like ransomware, BEC and malicious insiders
  • Strategies to ward off five of the most damaging threats on the block
  • What you can do to be ready for the next generation of cybersecurity monsters
  • Tons of statistics, data and reporting on exactly what nightmares businesses face
  • How ID Agent’s solutions can help you vanquish the monsters of cybersecurity

It’s a dark and stormy risk landscape, but ID Agent is here to help!   DOWNLOAD THIS BOOK >>


Did You Miss…?  Learn how to accelerate your MSP growth fast with this secret weapon!   WATCH NOW>>


Protection from cybercrime danger is easy when you deploy your secret weapon: security-savvy employees! WATCH WEBINAR>>



IoT dangers represented by many device icomns connecting to a single person

How Do Peers, Providers & Influencers Drive IT Decision-making?


New Data Uncovers Software Buying Trends


Most companies are aware of the fact that they need to set up and maintain strong defenses against cyberattacks in order to keep doing business. A terrifying 60% of organizations that are hit by a successful cyberattack go out of business within 6 months, and no one wants to join that club. But wending your way through the maze that is business cybersecurity can be daunting, especially if the buyer has little to no cybersecurity experience. Businesses are faced with a sea of choices loaded with jargon as they work their way through building a strong defense. What to buy, what they need, when to buy it; these questions alone can paralyze executives and IT leaders – and they’re looking to trusted experts, successful colleagues, the media and industry influencers for advice. Learning more about how that process influences business purchasing decisions can help you make sure that you’re in the perfect position to fill the role of the trusted expert that your clients turn to when choosing new security solutions.  


dark web economy represented by the words dark web in white on a black background blurred like a faint tv transmission

Are you ready to take back control of cyberattack risk from the villains on the dark web? This webinar shows you where to start. WATCH NOW>>


Be the Expert That Your Clients Need

If your client relationships are strong, the first trusted expert that your clients are likely to choose is you. That’s the goal, anyway. In the IT Glue 2021 Global MSP Benchmark report. We’ve pulled the highlights from that report that show you what highly successful MSPs are offering, how they’re handling challenges and what tools they’re using to provide strong security that can ward off a cyberattack or prevent a data breach with a great customer experience. You’ll also get a glimpse at what top MSPs are doing to make sure they’re ready to maximize new opportunities to build a strong foundation for future success. 

This annual study features data collected from a wide swathe of participants. This year’s crop totaled 1,334 MSPs and MSSPs from 38 countries, spanning five continents across the globe. Of the participants, 87% identified themselves as MSPs while 10% were internal IT teams. The remaining 2% identified themselves as MSSPs. About 60% of the survey participants were from the United States while Canada (9%), the United Kingdom (7%) and Australia (7%) took the next three spots. For the purposes of this survey, a top-performing MSP was defined as one that had revenue growth and margins over 20%, and almost 30% of the MSPs surveyed by these researchers in 2021 made that cut. More than 50% of top performers had revenue between $1 and 5 million. But they all have one challenge in common no matter what their size and revenue: the ongoing struggle to secure their customers against surging cybercrime.


cyberpunk 2077 malware represented by a futuristic looking cityscape featuring many neon signs at night

Want to Borrow Our Sales and Marketing Teams? OK!

Get expert sales and marketing help to power up your MSP in a flash with Powered Services Pro. LEARN MORE>>


The biggest security takeaway from the IT Glue 2021 Global MSP Benchmark report is that it’s clear that clients are actively looking for newer better solutions, and smart MSPs are pivoting to meet that need, even when facing challenges.  MSPs cited their lack of time to research or plan business improvements (46%), handling constantly shifting cybersecurity threats (35%) and pricing their offerings to profit in the face of economic pressure (26%) as their biggest blockers when it came to growing their businesses in 2020. Successful MSPs invested in their menu of offerings, making smart choices that enabled them to anticipate their clients’ needs as the pandemic rolled on, especially around remote workforce security. Adding new security offerings like secure identity and access management solutions to essentially eliminate credential compromise threats and security awareness training to combat threats like phishing and ransomware helped leading MSPs stay on top. Looking ahead, cybersecurity is what top MSPs considered one of the most promising areas for future growth as well.  

Almost 50% of the surveyed MSPs chose to invest in cybersecurity to build their businesses in 2021 and beyond. Continuous chatter from news organizations about big ransomware attacks and large-scale hacking have created a sense of urgency for customers who may not have taken cybersecurity seriously. In a recent CISO magazine article that fact was apparent – one in three small businesses with 50 or fewer employees rely on free or consumer-grade cybersecurity tools for all of their cyber defense, and one in five companies do not use any endpoint security whatsoever even though almost 90% of small business owners think that their business is vulnerable to a cyberattack

Leading MSPs also leaned into password management. An estimated 60% of respondents in a recent IT professional survey indicated their organization had experienced a password recycling/reuse/iteration-related security breach in 2020. The IT Glue 2021 Global MSP Benchmark report noted that while over 60% of MSPs had their clients set up to use a dedicated password security solution for password management, far too many had not – and that’s a cybersecurity disaster waiting to happen. An astonishing 29% of MSPs noted that their clients are using dangerous methods like Word or Excel files to store their passwords, and more than 30% didn’t know how their clients were storing passwords at all. Password management and secure identity tools promise a strong future growth area as companies and government agencies move into a zero-trust security world.  


us government hack by suspected russsian cybercriminals represented by a hacker in a hoodie in silhouette against a russioan flag created in binary code

Go inside the world of hackers and see how it really works with these true tales of cybercrime undercover operations! WATCH NOW>>


It Pays to Know Who is At The Table


So how did buyers adjust to the roller-coaster ride that was 2020, and how can MSPs profit? For a look at buyer behavior, the 2021 G2 Software Buyer Behavior Report outlines buyer motivations and purchasing trends that MSPs can capitalize on. Researchers shared their conclusions after studying the buying habits of 756 B2B decision-makers with responsibility for, or influence over, purchase decisions for departments, multiple departments, operating units, or entire businesses. Respondents had job titles ranging from individual contributor to manager, director, VP, or higher. G2 defines small business as a company with 1-100 employees, mid-market as a company with 101-1,000 employees, and enterprise as a company with 1,001+ employees. The survey was conducted in June 2021. 

The first takeaway is that buyers are making faster decisions than ever. Most companies have expedited their internal software acquisition processes: 56% of respondents said that their organizations have five steps or fewer in their software purchasing process. That not only accelerates buying, but it also gives MSPs more opportunities to interact with clients and prospects regularly. This survey indicates that a majority of buyers take less than three months to make a purchase decision of $20,000 or more, and that’s music to an MSP’s ears. But it gets even better —17% of enterprise-scale companies require less than one month to make a decision. Getting more for their money is important to enterprise buyers as well, and products that serve multiple fiunctions, like providing security awareness training in more than one area of risk are popular – 80% of buyers prefer to buy a product that solves multiple business problems.  

Unfortunately, when comparing the 2021 data to the previous year 25% of enterprise buyers say the number of people involved in each decision has increased. That can make it difficult for MSPs to make sure that they’re getting their message out to everyone involved in the purchase process. Unfortunately, 63% of mid-market companies and 64% of enterprise companies frequently or always add additional stakeholders during the buying process. That can create delays that lead to disaster for companies that are in especially threatened industries. Plus, cybercriminals have been setting their sights on service providers, creating supply chain risk that needs to be urgently mitigated. The average number of people involved in a single purchase decision increased by 20% over the past year, and over a quarter of companies expect the number of people involved to increase in the next year. 


Which industries saw the most phishing last year? These 5 did in a year of record-setting threat growth. See how to protect your business.

See how to fix staffing problems, fill security gaps and make more money fast with security automation. LEARN MORE>>


Waht Are Buyers Thinking About When They Choose Solutions?


What kind of information sways buyers? It depends on who is listening to your pitch. Universally, security was the number one consideration for all buyers across all segments as scary stories about ransomware attacks against infrastructure and nation-state cybercrime make headlines. But everyone is bringing different concerns and their own agendas to the table when making a purchasing decision. Technical specialists are the segment the most often included group in purchasing decisions in mid-market (50%) and enterprise segments (61%) need detailed feature and interoperability information, while executives may want context and clear reporting that shows the benefits of a solution in black and white like how a product drives organizational impact or why it gives good ROI.   

Almost 90% of survey respondents considered security of prime importance, making it the top factor that buyers across the spectrum consider when purchasing new solutions for their companies. It’s no secret to savvy business leaders that cyberattack risk is rising Many organizations are taking their vetting of a new solution an extra step by requiring security and privacy assessments both internally and from the potential vendor as well as assessing the impact that a solution may have on things like their cyber resilience and future IT needs. In many industries, solutions have to be carefully assessed to in order to meet stringent compliance requirements. More than 80% of buyers say their company requires an internal security or privacy assessment when purchasing software, and 86% of those assessments are conducted by the company’s IT department, expanding the pool influencers weighing in on a purchasing decision even more.   

In another promising finding, 64% of the survey respondents said that they intend to buy five or more software tools in 2022., and that includes investing in more security solutions to combat growing risk in areas like cloud technology and brand impersonation. For companies with over 1,000 employees that number bumps up to 74%. Those buyers are splashing out more cash too. 55% of the IT leaders surveyed said that their spending on software and technology will be even higher in 2022 – welcome news in a volatile market for MSPs.  It’s also a good sign that nearly 50% of buyers regularly purchase new solutions with credit cards, allowing them to circumvent onerous purchase approvals. Unfortunately, more than one in five buyers across all segments, including 28% of small business buyers, prefer to purchase tools from a third-party marketplace, giving sellers less opportunity to guide their clients toward the right solutions. 


Zero Trust security is the key to keeping your clients safe – and the cornerstone is access management. We can help. LEARN MORE>>


Transform Buyers Into Repeat Customers Easily


But once you transform a prospect into a customer, you’ll have a pretty good chance of keeping that revenue rolling in year after year. A solid 70% of respondents said that while their company does have a formal review process in place for software performance and renewals, it’s rarely a factor in determining the future of a solution. An estimated 40% of the survey respondents said that provision is rarely used, and their companies don’t really consider another option when a product is up for renewal. Typically, unless there’s been a major disaster, they’ll just stick with what they know. The company might not formally consider all of its options when it’s time to renew a software product, but the buyers certainly do. The survey notes that 60% of buyers across the board, from SMB to enterprise, always conduct research and consider alternatives when a product is up for renewal. 

The final piece of the puzzle is who else influences a buyer’s purchasing decisions. An overwhelming majority, 86%, of buyers across all segments, said that they rely on peer review sites when buying software. The research that they conduct on those peer review sites is a critical component of a buyer’s confidence in their decision to purchase a solution. Most buyers turn to peer review websites as their first line of inquiry. About 60% of those surveyed, across company sizes, said they were more confident in buying decisions as a result of using online review sites. The buyers that don’t use review sites cited a preponderance of ads as the reason that they dislike them. Buyers almost always use the software company in question’s website to learn more about the product, but they don’t trust them. Only 38% consider software company websites a trustworthy resource.  


security awareness training cuts costs represented by a bright blue-white digitized dollar bill on a red, white and navy background of computer code

Dive into a stream of new revenue with The Tools and Techniques for MSPs to Close More New Clients. WATCH NOW>>


How Can Your MSP Benefit from These Trends? 


Putting your best foot forward and establishing your expertise upfront is critical to your MSP’s success in capturing new clients – 67% of companies engage a vendor’s sales team after they have already made a purchase decision. ID Agent can help. Just like your clients and prospects, security should be high on your priority list as a great way to grow your MSP. Show your customers that you’re taking their pain points seriously and addressing their top concerns by enhancing your menu of security options, giving your MSP an edge over the competition while establishing immediate credibility in the security sphere.

The ID Agent Digital Risk Protection platform has everything that you need to provide strong security for businesses of any size that is an excellent value for you and your clients including:

BullPhish ID  maximizes your client’s training investment by offering lessons on topics like phishing, compliance, password safety, security hygiene and more. Choose from our plug-and-play complete training modules and phishing simulations or customize the content to reflect the unique industry risks that employees face daily.  

Dark Web ID features 24/7/365 always-on monitoring that alerts businesses when their credentials appear on the dark web, reducing nasty third-party credential exposure risk. Automated alerts and reporting mean that your team doesn’t need to spend time staring at a dashboard to stay informed.  

Passly is an incredible value, packing so much bang for the buck. Essentials like multifactor authentication, single sign-on and secure shared password vaults make remote management and access control easy, and automated password resets will make everyone happy.

See these solutions in action in short demonstration videos: https://www.idagent.com/learn-more 

Don’t just take our word for it. ID Agent solutions help MSPs drive revenue fast. Hear what our partners have to say about the benfits of teaming up with ID Agent: https://www.idagent.com/case-studies/


You Could Win a 2022 Tesla Model 3 at Connect IT!

Only a limited number of seats remain! REGISTER NOW>>


Connect IT Offers New Connections, New Knowledge and a New Tesla!

While we can’t help you win a seat on the next Space X adventure, we can help you score a seat in Elon Musk’s other ride, a Tesla! You could win a brand-new 2022 Tesla Model 3 at Connect IT Global, sponsored by ThreatLocker, and all you need to do is be there in Vegas for your chance to win!

Connect IT Global is happening on October 19 – 22 at the MGM Grand in Las Vegas, Nevada. You’ll see speakers like Nick Offerman from Parks and Rec, party like a rockstar at our Rocktoberfest Party at the MGM Pool and network with other super-star ITSPs like you.

Space is limited and we’re nearly sold out! Don’t miss this chance to turbocharge your business, expand your network, and perhaps even drive home in one of the hottest cars on the market.

Choose from three ticket options:

  • In-person tickets + training – $850
  • Virtual tickets + training – $299
  • Virtual ticket – $99

Seats are going fast! REGISTER NOW!

Only US residents who are ticketed participants at Connect IT Global 2021 in Las Vegas are eligible to win the Tesla Model 3. Other restrictions may apply. Rules, prizes and restrictions subject to change at any time.


Is your email domain protected against phishing? Are your customers? Find out now with the Graphus Domain Checker. CHECK NOW>>



Oct 07: Connect IT Local: Seattle REGISTER NOW>>

Oct 12: Battle of the Killer QBR Strategies Webinar REGISTER NOW>>

Oct 13: DattoCon NOW REGISTER NOW>>

Oct 19-22: Connect IT in Las Vegas! REGISTER NOW>>

Oct 21-22 Robin Robins Roadshow: Newark REGISTER NOW>>

Oct 27-28: ASCII Success Summit: Orlando REGISTER NOW>>

Oct 28-29: Robin Robins Road Show: Chicago REGISTER NOW>>

Nov 02-03:Robin Robins Road Show: Las Vegas REGISTER NOW>>

Nov 02-03: ASCII Success Summit: Washington DC REGISTER NOW>>

Dec 07: Connect IT Local: Atlanta REGISTER NOW>>

Dec 08-09: ASCII Success Summit: Anaheim REGISTER NOW>>

Dec 09: Connect IT M&A Symposium: Miami REGISTER NOW>>


Help your clients stay off of cybercriminal hooks with the expert tips and strategies that we share to combat phishing in our webinar The Phish Files. LISTEN NOW>>




Expert Advice Will Help You Build a Stronger Defense Against Cyberattacks


The market is awash in software that makes all sorts of promises. Not only that, much of the information available about those solutions is an impenetrable morass of jargon. You need to make sure that you have the right security solutions in place to protect your business from rising cybercrime rates, but how can you be sure that you are choosing the right ones?

Seeking out a trusted, informed advisor is the best way for you to make sure that you’re finding the right solutions for your business. An expert like an MSP will be able to offer you important guideposts for determining the suitability of a solution for your company’s needs. By conducting security and privacy assessments, your MSP can give you hard data on exactly how your company’s security will benefit from a new solution.

Many industries around the world also have complex compliance and regulatory requirements that businesses in that sector need to meet. For US Government contractors, moving to a zero-trust framework is critical to remaining compliant with ongoing cybersecurity rulemaking and legislation. Companies in the beleaguered healthcare sector need to be sure that they’re doing everything that they can to put strong protections on the client data that they maintain or risk a HIPAA disaster. Every organization in the EU faces the prospect of ever-increasing fines and penalties in the event of a GDPR violation.

Don’t take chances with your business IT security. It’s just too important – 60% of companies who are damaged in one cyberattack go out of business within a year. Stay out of that number by getting regular risk assessments and tuning up your security regularly with advice from an expert in the field that you know you can trust.


ID Agent Partners: Feel free to re-use this blog post (in part or in its entirety) for your own social media and marketing efforts. Please send an email to [email protected] to let us know – we love to hear about how our content works for you!


let us help secure you against passwords reuse with contact information and the ID Agent logo on grey.

Our Partners typically realize ROI in 30 days or less. Contact us today to learn why 3,850 MSPs in 30+ countries choose to Partner with ID Agent!

LEARN MORE>>


Check out an on-demand video demo of BullPhish ID or Dark Web ID WATCH NOW>>

See Graphus in action in an on-demand video demo WATCH NOW>>


Book your demo of Dark Web ID, BullPhish ID, RocketCyber or Graphus now!

SCHEDULE IT NOW>>




We’d love to hear your story of security success with ID Agent. Contact our marketing/pr team to set up a meeting with our staff to tell the world about your experiences in our next case study! To learn more about how the ID Agent Digital Risk Protection Platform can secure your prosperity, book a personalized demo today.