Skip to content Skip to footer

2022 MSP Threat Report

Published by: Connectwise

This report was created by the ConnectWise Cyber Research Unit (CRU)—a dedicated team of ConnectWise threat hunters that identifies new vulnerabilities, researches them, and shares what they find for all to see in the community. The CRU monitors ransom leak sites and malicious botnets for new threats, uses OSINT resources, and utilizes data from the ConnectWise SIEM powered by Perch to help create content and complete research.

Read More

By submitting this form you agree to Connectwise contacting you with marketing-related emails or by telephone. You may unsubscribe at any time. Connectwise web sites and communications are subject to their Privacy Notice.

By requesting this resource you agree to our terms of use. All data is protected by our Privacy Notice. If you have any further questions please email dataprotection@techpublishhub.com

digital route logo
Lang: ENG
Type: Whitepaper Length: 23 pages

More resources from Connectwise