The report analyzes 2020 MSP security trends, and makes predictions and recommendations for 2021

Allison Francis

April 8, 2021

3 Min Read
Cyber attack
Shutterstock

Perch Security, a ConnectWise threat detection and response platform, just released its 2021 Perch MSP Threat Report. The report, the second from Perch, is an analysis of major MSP-related security events and trends from 2020. It also includes Perch’s top predictions for 2021; for example, the first moves by the government and/or insurance providers to begin regulating the MSP industry.

The report includes input from a broad span of folks, including MSPs, partners and security experts. Perch claims that every prediction made in its 2020 report came true.

The Gloves Are Off

Spencer-Wes_Perch-Security.jpg

Perch Security’s Wes Spencer

“MSPs are under attack like never before; the difference in 2021 is that they know it,” Wes Spencer, CISO, Perch Security, told Channel Futures. “In the years prior, many MSPs were caught with their guard down and totally unprepared. The threat landscape for an MSP today is intricate and complicated in that they are required to defend not only their own organization, but also all of their clients against sophisticated adversaries. The time has come for all MSPs to take that stand and build a mature cybersecurity practice.”

Perch makes two other rather startling predictions for 2021. The first is that attackers will begin exploiting MSPs’ reliance upon, and lack of understanding of, the cloud. The second is that cyber extortion will massively hinder breach recovery, and will drive up costs. That’s daunting, to say the least. To quote Spencer, “if MSPs were in a boxing match against threat actors, I’d say we’ve just begun the third round.”

True Predictions About Security Events

Perch’s 2020 report predicted the beginning of data exfiltration as an attachment to ransomware, ransomware moving to the cloud, and that ransoms would continue to settle in the six-figures for MSPs. The report also determined that MSPs would become targets due to their collective value, and correctly predicted that “Buffalo Jumps” would amp up. 

“Unfortunately for MSPs, all of the predictions we made in our inaugural 2020 report came true. But the good news is that after taking some serious blows, MSPs have woken up to the existential threat they face from cyber criminals and are finally fighting back,” said Spencer.

Perch hopes its annual report proves indispensable for improving their own cybersecurity and that of their SMB customers. The company will begin working on its 2022 report later this year using the new ConnectWise SOC.

In addition to predictions, the 2021 Perch MSP Threat report provides a list of recommendations for MSPs as well as insights into the trends MSP security pros are most concerned about. It also outlines the current threat landscape, including specific details on the top threats affecting the MSP community.

About the Author(s)

Allison Francis

Allison Francis is a writer, public relations and marketing communications professional with experience working with clients in industries such as business technology, telecommunications, health care, education, the trade show and meetings industry, travel/tourism, hospitality, consumer packaged goods and food/beverage. She specializes in working with B2B technology companies involved in hyperconverged infrastructure, managed IT services, business process outsourcing, cloud management and customer experience technologies. Allison holds a bachelor’s degree in public relations and marketing from Drake University. An Iowa native, she resides in Denver, Colorado.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like