Category: Threats

Dive into our detailed coverage of various Cyber Threats. Understand the nature of different cyberattacks and how to protect your organization from them.

February 09, 2022

Cobalt Strike: The New Favorite Among Thieves

Chris Gerritz

Since 2012, Cobalt Strike has been utilized as a proactive way of testing network defenses against advanced threat actor tools, tactics, and procedures (TTPs).

Read Now
February 04, 2022

Cyberside Chat: The History and Evolution of Ransomware

Ryan Weeks

CISO Ryan Weeks sits down with Director of Security Solutions Chris McKie for a fireside-style chat to talk all things ransomware.

Read Now
January 31, 2022

Common Types of Cyber Attacks

Elizabeth Fichtner

The complexity and variety of cyber attacks is ever increasing. Here we look at 10 of the most common types of cybersecurity attacks.

Read Now
Datto SIRIS Ransomware Detection Screenshot
January 27, 2022

New Threat Reported: InDesign Phishing Webpages. Protect Your Microsoft 365 Credentials

Rotem Shemesh

The Datto Threat Research Unit recently analyzed a new phishing technique that our MSP partners should be aware of.

Read Now
January 05, 2022

Datto Information Security Team Notice: Atera Advisory for MSPs

Chris Henderson

Based on a published article reporting the findings of a ransomware group named ‘Conti’, the Datto Information Security Team recommends all MSPs evaluate their devices/endpoints for Atera agent activity and determine its legitimacy if necessary.

Read Now
December 17, 2021

Log4Shell RMM Community Script Explained (Video)

Ryan Weeks

In response to the critical vulnerability referred to as Log4j, Datto released a Community Script for all MSPs earlier this week on Github. This in-depth explainer video details how to access, apply, run, and interpret the results of the Community Script.

Read Now
December 13, 2021

Datto releases Log4Shell RMM component for Datto partners and MSP community

Ryan Weeks

In response to the critical vulnerability referred to as Log4j, Datto released both a Datto RMM component for our partners and a community script for all MSPs.

Read Now
December 11, 2021

Datto’s Response to Log4Shell

Ryan Weeks

Datto has not assessed any material exposure to the log4j vulnerability that would impact the safe use of Datto products at this time. Should this assessment change, we will update Datto partners immediately.

Read Now
Datto SIRIS Ransomware Detection Screenshot
December 08, 2021

Emotet Malware: How Does it Work and How Can it be Stopped?

Ofir Yaakobi

Emotet, once described as the “world’s most dangerous malware”, was first discovered as a banking Trojan in 2014 and over the years has evolved into the go-to solution for cybercriminals.

Read Now