04/08/2021

Perch Security Announces 2021 MSP Threat Report, Predicts Beginning of Regulation of MSP Industry

2nd edition of annual report provides analysis of 2020 MSP security trends, and predictions and recommendations for 2021

TAMPA, Fla. (April 8, 2021) – Perch Security, a ConnectWise solution, today announced the release of its 2021 Perch MSP Threat Report. In its second edition, the report includes an analysis of major MSP-related security events and trends from 2020 and Perch’s top predictions for 2021, including the first moves by government and/or insurance providers to begin regulating the MSP industry. The report contains contributions from MSPs, partners, and security experts. Every prediction Perch made in its 2020 report ended up coming true.

In addition to the prediction about MSP regulation, Perch makes two other predictions for 2021: that attackers will begin exploiting MSPs’ reliance upon, and lack of understanding of the cloud; and that cyber extortion will vastly increase the costs and time to recover from breaches.

Perch’s 2020 report accurately predicted the beginning of data exfiltration as an attachment to ransomware, ransomware moving to the cloud, and that ransoms would continue to settle in the six figures for MSPs. Perch also warned that MSPs would become targets due to their collective value, and accurately predicted that “Buffalo Jumps” -- a new tactic used by cybercriminals to ransom a service provider and many of their customers at once -- would become an increasing threat.

“Unfortunately for MSPs, all of the predictions we made in our inaugural 2020 report came true. But the good news is that after taking some serious blows, MSPs have woken up to the existential threat they face from cyber criminals and are finally fighting back,” said Wes Spencer, CISO, Perch Security. “Our focus is bringing world-class threat detection and sharing to MSPs, and we hope this report, which we’re now doing annually, is something MSPs can look forward to as an indispensable resource for improving cybersecurity for themselves and their SMB customers. Later this year, we’ll begin working on the 2022 report using the new ConnectWise SOC.”

In addition to predictions, the 2021 Perch MSP Threat report provides a list of recommendations for MSPs as well as insights into the trends MSP security pros are most concerned about. It also outlines the current threat landscape, including specific details on the top threats affecting the MSP community.

Perch also surveyed MSPs to collect direct feedback for use in the report. Along with  interesting tidbits from the survey, the report also outlines three distinct MSP personas that Perch saw emerge from the results. The personas are based on the MSP’s confidence in their security posture and their ability to handle threats.

On April 14, Perch CISO Wes Spencer will host a webinar with ConnectWise colleagues Jay Ryerse, CISSP, VP, cybersecurity initiatives, and Drew Sanford, senior director, global SOC operations, to discuss the report, predictions and survey results in more detail. Registration for the webinar is available here.

Welcome to the ConnectWise newsroom

Access the latest ConnectWise press releases, media coverage & more

For all media inquiries, please email PR@ConnectWise.com

 

About ConnectWise:
ConnectWise is the world's leading software company dedicated to the success of IT solution providers (TSPs) through unmatched software, services, community, and marketplace of integrations. ConnectWise offers an innovative, integrated, and security-centric platform—Asio™—which provides unmatched flexibility that fuels profitable, long-term growth for partners. ConnectWise enables TSPs to drive business efficiency with automation, IT documentation, and data management capabilities and increase revenue with remote monitoring, cybersecurity, and backup and disaster recovery technologies. For more information, visit connectwise.com.