Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

7 Tips to Ensure Your MSP Isn’t Your Security Achilles’ Heel

October 2022 by Leyton Jefferies, Head of Security Services, CSI

While you might think your security is top-notch, are you sure your Managed Service Provider’s (MSP) is too? In a recent advisory note, the ’Five Eyes’ intelligence alliance (UK, Australia, Canada, New Zealand and the United States) reported an increase in hostile cyber activities targeting MSPs. They urged MSPs to harden their cybersecurity practices. The report highlights that downstream risks to clients are likely to occur when an MSP falls victim to cyber vulnerabilities, compromising the supplier chain.

Whilst the advisory caught headlines as a lesson on hardening cyber best practices, there’s a strong message that businesses using MSPs must make sure they pick the ones leading by example. Not only are MSPs exposed to the same threats as other industries, but the advisory makes it clear that MSPs are under increasing attack and need to establish a strong example of what cybersecurity should look like from the inside out.

In this viewpoint, Leyton Jefferies, Head of Cyber Security Services, CSI Ltd will discuss the areas where MSPs can potentially be vulnerable and provide a 7-point checklist for companies to use to ensure their MSP doesn’t prove to be their security Achille’s Heel.

The 7 traits you need to identify to be sure your MSP has a strong security stance:

 1) Compliance (working within the right ISO frameworks)

 2) Depth of knowledge of security issues and tools

 3) Ability to connect the dots between disparate tools and skillsets

 4) Security that doesn’t sleep (i.e. it’s 24/7 or "always on" and alerted)

 5) CIS Benchmarking

 6) Layering of appropriate technologies (a tech-neutral approach for best outcomes)

 7) Value add versus simple reselling

The article will reference Security Scorecard where businesses can gain an independent view and instant visibility into the security posture of vendors and business partners. The article will conclude that selecting and working with the right MSP will help you maintain a strong security posture as a business.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts