Posts

CISA alert

Critical Cyber Threats - CISAYesterday, the Cybersecurity Infrastructure & Security Agency (CISA), the federal agency charged with protecting the nation’s cyber infrastructure, released a notice from the National Cyber Awareness System. Based on recent malicious cyber incidents in Ukraine, CISA urges organizations across all sectors and of any size to be on alert for malicious cyber activity. The agency also provided a checklist of actions to take immediately.

To reduce the likelihood of destructive cyber intrusions, CISA recommends that business leaders immediately:

  1. Institute multi-factor authentication
  2. Ensure that software is up to date
  3. Disable all ports and protocols that are not essential for business purposes
  4. Review and implement strong controls for cloud services
  5. Conduct vulnerability scanning

CISA also advises that organizations take the following steps to detect potential intrusions:

  1. Identify and assess unusual network behavior. Enable logging to investigate issues better.
  2. Protect networks with antivirus and antimalware software and that these tools are up to date.
  3. Closely monitor traffic and review access controls if dealing with Ukrainian organizations

Additional recommendations can be found at CISA Insights: Implement Cybersecurity Measures Now to Protect Against Potential Critical Threats.

If your organization requires assistance with implementing these and other cybersecurity initiatives, reach out to our security experts.

 

How to Effectively Assess Enterprise Backup Solutions?Disasters and cyber-attacks happen, but data loss does not have to be inevitable. Data loss can be avoided or mitigated with a robust backup and disaster recovery solution (BDR). Surviving a catastrophic data loss event depends on choosing the right BDR solution. But you need to understand the critical components in order to successfully evaluate enterprise backup solutions.

What is BDR?

Comprehensive BDR solutions offer recovery options for various data loss scenarios. Determining the correct solution is a deliberate and tactical process that evaluates business data, applications, operations, and risk exposure.

Solutions often include a hybrid of daily backups and more frequent replication of virtual servers to a secondary storage site for rapid recovery. They may also include cloud-to-cloud (C2C) backup, especially for companies that use SaaS applications like Microsoft365. Daily backups provide long-term recovery capabilities. While backup replication allows for the rapid failover of business operations to a disaster recovery (DR) site.

At this point, it’s important to point out the pitfall of relying on a primary cloud provider as a backup source for your data. Several of the larger cloud services note that they are not responsible for maintaining the integrity of data stored on their systems. Instead, it is critical to choose a BDR partner with an appropriate backup and disaster recovery solution. A true BDR solution involves more than just having a second copy of your data. A BDR process ensures that your data is redundant, accessible, and viable.

What Does a Secure BDR Solution Encompass?

Every company has its own set of data recovery requirements. Therefore, recovery point objectives (RPOs) and recovery time objectives (RTOs) will vary. RPOs identify how often data should be backed up or replicated. In contrast, a RTO describes how quickly data can be recovered.

Furthermore, regulatory or compliance standards must be evaluated to see whether they have any consequences for data security. For example, financial services and life science companies are subject to stringent rules regarding the protection of digital assets.

Another necessary element in a data backup and disaster recovery strategy is developing and documenting a BDR plan. A BDR plan includes procedures for recovering data and systems, testing and validation methods, and identifying essential recovery personnel. This plan is crucial to ensure business continuity.

A final must-have component for any BDR plan is testing the recovery process regularly. Any difficulties or failures discovered throughout the testing process can be recorded and analyzed for modifications to the BDR strategy. In addition, test laboratories can be set up within a “sandbox” environment to minimize disruption to the manufacturing environment.


The ABCs of BDR WhitepaperWhite Paper Download

The ABCs of Backup and Disaster Recovery (BDR)

This white paper explains how data loss occurs, how backup and disaster recovery (BDR) works and helps you understand what to plan for and how to evaluate your BDR solution.

Three Core Principles

Whatever your BDR strategy entails, it should provide the core values of scalability, reliability, and resiliency.

  • Scalable BDR solutions expand as your business grows without exceptional effort by your team.
  • Whether on-premise or a cloud backup, a reliable solution is fully redundant and accessible from any physical location.
  • Resiliency requires protecting data from ransomware attacks and other threats.

Advanced recovery solutions take a multi-pronged approach in managing risk, including a dedicated team of professionals available for client support.

A Trusted BDR Partner

CoreBDR, Coretelligent’s fully managed backup and disaster recovery solution, meets the data protection requirements of the digital enterprise. CoreBDR offers secure, high-performance, cloud-based backup and restoration to deliver operational resiliency to your organization. CoreBDR is available for organizations with on-premise infrastructure and cloud environments and can be customized to fit your business operations. Our expert team has deep experience delivering to clients of all sizes in financial services, life sciences, and other industries.

Emerging Threats Signal More Trouble for Financial Services Cybersecurity

Hedge funds, private equity companies, venture capital, and other financial services firms are prime targets for cyber criminals seeking to compromise data-rich institutions. Additionally, as keepers of valuable personal identifiable information (PII) and propriety data, the financial services sector is subject to increasing regulatory requirements as the cybersecurity threat landscape expands.

While financial firms have been highly motivated to make significant investments in cyber security, the need for risk management is only deepening from persistent threats. The Robinhood data breach is a recent reminder of the danger and the ease with which threat actors can gain access to networks. With over seven million customers affected, the Robinhood breach is the largest in history.

According to representatives from Robinhood, the cyber attack, which began with a social engineering exploit, has been contained and did not include social security numbers or account details. But what about the next time? What if the PII from over seven million customers found its way for sale on the dark web? The cascading consequences are staggering to contemplate.

“Financial services companies are incredibly popular targets because there are always new customers feeding the demand for personal and financial data to sell or use as leverage,” shares Chris Messer, CTO at Coretelligent. “Whether criminals are targeting your customers’ data to directly exploit, sell on the Dark Web, or to hold for ransom, the potential fallout for impacted clients and the financial and reputational risk to your business is extreme.”

There are more than a few emerging cyber threats that have security teams on edge. For example, the development of AI that can write better spearphishing emails than humans has staggering implications considering how many data breaches begin as phishing attacks. And don’t forget that phishing attacks are up by 22% in 2021.

In addition, AI-powered malware is a concern since it can target particular endpoints, making it more effective and profitable for hackers to cripple critical infrastructure and steal data with disruptive attacks. Finally, smishing incidents (like phishing, but via SMS) are also likely to increase in severity as attackers capitalize on a workforce that is increasingly doing business via their smartphones.

Multi-layered Approach to Information Security for Financial Service Organizations

Since businesses within the financial services industry are already required to have certain protections in place, it’s tempting to think that your organization is secure. But, unfortunately, between the increase in frequency and the changing nature of attacks—combined with the ever-changing compliance response—your cybersecurity implementation is not one-and-done. Instead, to keep up, a robust cybersecurity posture requires constant monitoring, continuing education of employees, periodic vulnerability assessments, regular penetration testing, and expert threat intelligence.

Coretelligent recommends implementing overlapping layers of security called defense-in-depth to protect your organization fully from ransomware attacks and other cyber incidents. These individual layers should include everything from easy-to-implement practices to complex security tools to defend your financial services organization. This defense-in-depth infographic highlights the cybersecurity strategy and best practices that Coretelligent employs for continuous multi-layered protection. These include next-generation firewalls, endpoint security, patch management and security updates, access management policies, advanced spam filtering, and much more.

Defense-in-depth

Coretelligent’s Multi-layered Cybersecurity Solution

Are you looking to evaluate your organization’s current security coverage? Use our Cybersecurity Evaluation Checklist to help assess your firm’s cybersecurity readiness. This checklist is a jumping-off point to help your firm determine its current cyber risk exposure and readiness for critical event management.

After completing the checklist, reach out to learn more about how Coretelligent can help to strengthen your cybersecurity posture now and into the future.

Why are Phishing Emails so Dangerous and How Can You

Though it’s been around for a while, phishing attacks continue to be one the most common attacks and a favorite among hackers for their effectiveness and simplicity. These types of malicious attacks account for 90% of all data breaches.

Phishing schemes target the weakest link in the security chain–individual users. Phishing messages usually look like legitimate emails and include suspicious links or a malicious attachment made to look like legitimate links or a document from a trusted source. Use these resources to educate yourself and your end-users on better recognizing fraudulent emails.

7 Ways to Combat Phishing Emails

  1. Humans play a critical role in data breaches. Phishing scammers look for human errors to exploit and use social engineering tactics to obtain sensitive information and login details. Learn more by reading Cybersecurity and the Human Element.
  2. With email being the primary communication tool of business, it’s no surprise that it remains a top security risk. Attackers favor email messages because they can go around technical security measures by focusing their efforts on end-users. Discover more about how scammers use the phishing technique in Email Security Threats: You’ve Got Malware.
  3. Ransomware attacks are on the rise for financial services, according to the SEC’s OCIE. Attackers use phishing scams to gain access to your organization’s systems or data. Once they have access, they lock you out by encrypting your data, demand a ransom for the return of control, and may threaten to publish sensitive data if payment is not made. Read more in Ransomware on the Rise for Financial Services.
  4. Read Top 10 Cybersecurity Recommendations for a list of ten recommendations and best practices that can help better protect your business from fraudulent activities and evolving cyber threats.
  5. Does your organization know how to identify a spear phishing attempt? 6 Steps to Take to Reduce Phishing describes potential scammers’ strategies and the tell-tale signs of email phishing.
  6. In Most Common Types of Cyber Attacks & How to Prevent Them, we share cybersecurity tips to prevent some of the most common types of cyberattacks by proactively managing your risk profile.
  7. The End-User Awareness Training guide makes a case for end-user awareness training to mitigate human error and help users recognize suspicious activity. In addition, you will learn how to spot types of phishing attacks and other social engineering attacks.

Cybersecurity Awareness Month is a great time to reevaluate your security risk profile, reinforce your posture with additional security measures, and educate your team on. We hope these resources will help increase awareness and prevent future data breaches. Reach out to learn how Coretelligent can help protect your business with our robust cybersecurity solutions.

How Can Executives Manage Cyber Threats by Building a Culture of Cyber Readiness

cyber threatsReducing your organization’s risk from cyber threats requires a holistic approach. Cybersecurity should be integrated across all divisions and at all levels. Cybercriminals do not recognize your internal organization or care about job titles but seek to exploit any weaknesses they discover.

Cyber threats threaten your ability to operate, your reputation, your bottom line, and even the survival of your organization.

The foundation of effectively managing cyber risks requires building a culture of cyber readiness amongst your employees. Most cyber incidents begin with a human action—phishing attacks, ransomware attacks, malicious software, malware attacks, and other persistent threats usually start with an employee unknowingly initiating them by clicking on a malicious link or trigging malicious code by opening an attachment.

How to Effectively Protect Your Organization from Cyber Threats?

How can you, as a leader, promote a culture of cybersecurity readiness to reduce your risk from these types of threats? Here’s a high-level, holistic roadmap for considering how best to incorporate security throughout your firm to defend your organizational assets.

→ Executives – Drive cybersecurity strategy, investment, and culture

As a leader, it is essential that you understand the basics to help integrate cybersecurity as a significant component of your operational resilience.  And that resiliency requires an investment of both time and money. This investment will fuel actions and activities that build and sustain a culture of cyber preparedness that will protect key infrastructure and intellectual property.

→ Employees – Develop security awareness and vigilance

Employees are a critical line of defense. Gone are the days when security threats were the sole responsibility of the IT team. Securing an organization in this current cyber threat landscape requires education, awareness, and participation from all. Therefore, any investments in cybersecurity must include strong end-user training.


Related Resource → 7 Cybersecurity Tips for Practicing Good Cyber Hygiene


→ Systems – Protect critical assets and applications

Data is the foundation of any business; it is the most valuable asset. Know where your data resides, know what applications and networks store it, and know who has access to what data. Build security into the critical infrastructure of your organization’s data to protect against outside attacks.

→ The Digital Workplace – Ensure only those who belong have access

Implement authority and access controls to manage employees, managers, and customers’ access to your digital environment and protect against unauthorized access. Setting approved access privileges requires knowing who operates on your systems and with what level of authorization and accountability.

→ Data – Make backups and avoid the loss of information critical to operations

Even well-protected systems can be breached if someone makes a mistake. Therefore, make protecting data a priority by implementing a thorough a robust backup program. Additionally, develop a plan that will allow you to quickly recover systems, networks, and data if a breach occurs.


Related Resource → Think About IT: The Case for Cloud Backup


→ Incident Response – Limit damage and quicken restoration of normal operations

The strategy for responding to and recovering from a cyber incident involves developing an incident response plan and regularly evaluating that plan and preparing for its use for business continuity during a crisis.

3 Strategic Actions to Tackle First

  • 1. Backup Data

    Employ granular, fast, and efficient backups and data recovery processes to regain digital operations quickly.

  • 2. Multi-Factor Authentication

    Require multi-factor authentication (MFA) for access to enterprise assets to add an additional layer of protection across your organization.

  • 3. Patch & Update Management

    Create and enforce a regular patching schedule for systems, networks, protocols, and applications.

Defend Against Cyber Threats with Coretelligent

Balancing business initiatives with security and technology can seem challenging, but Coretelligent can help. We provide white-glove, fully managed, and co-managed IT services to highly regulated industries like financial services and life sciences. In addition, our comprehensive security and backup and disaster recovery solutions work for you around the clock so you can have peace of mind. To learn how Coretelligent can help your business, contact us at 855-841-5888 or via email at info@coretelligent.com.

SEC Targets Financial Firms for Security Compliance Failures. Could You Be Next?

SEC Targets Financial Firms for Security Compliance Failures. Could You Be Next?In late August of 2021, the SEC sanctioned eight financial services firms in three separate actions for security compliance failures. The SEC contends that the firms failed to establish and implement adequate cybersecurity policies and procedures. The SEC charged Cetera Entities, Cambridge, and KMS with violating Rule 30(a) of Regulation S-P, also known as the Safeguards Rule, which protects confidential customer information. According to the SEC, the failures “resulted in email account takeovers exposing the personal information of thousands of customers and clients.” The firms settled and agreed to pay $750,000 in fines.

The SEC’s enforcement actions against these companies should be a reminder of how crucial it is to have an effective cybersecurity program in place at your financial services firm. Security processes designed to prevent unauthorized access, malware, phishing, viruses, ransomware, and other malicious threats will both protect your firm from criminals and fines, penalties, and lawsuits.

What’s at Stake?

Cybersecurity incidents involving breaches of personally identifiable information—like social security numbers, credit card details, and bank accounts—can cause significant damage to a firm’s business reputation. Furthermore, your firm may face fines, lawsuits, regulatory investigations, and even legal liability. In addition, remediation costs, including lost revenues, damages, penalties, and settlements, are also likely. A typical data breach costs companies $4.24 million per incident, according to a July 2021 report from IBM.

The SEC Means Business

It seems that the current landscape of ransomware and other cyber threats has spurred the SEC to take a more aggressive stance against security compliance deficiencies. As a result, this summer has seen additional enforcement actions from the body. In June, the SEC charged First American Financial Corporation and later Pearson for similar exposures of sensitive customer data. This indicates that the SEC is moving to heighten its enforcement of cybersecurity rules and disclosure procedures amongst public companies. Key areas of focus in the recent sanctions have focused on:

    • Failure to implement and adopt widely accepted cybersecurity best practices.
    • Insufficient timely disclosures of lapses when they were identified
    • Inadequate and misleading language in breach notifications to clients and regulators about incidents

“Investment advisers and broker-dealers must fulfill their obligations concerning the protection of customer information,” said Kristina Littman, Chief of the SEC Enforcement Division’s Cyber Unit about the August announcement. “It is not enough to write a policy requiring enhanced security measures if those requirements are not implemented or are only partially implemented, especially in the face of known attacks.”


Related Content → What You Need to Know About Cybersecurity and Compliance for Financial Services Companies


Safeguard Your Financial Services Firm from Security Compliance Errors

This increased enforcement should serve as a wake-up call to financial institutions: Senior executives must better safeguard the personal information entrusted to them by consumers.

Accordingly, Coretelligent recommends that all financial advisors, brokers, and investment firms review their current cybersecurity vulnerability and compliance programs and consider implementing additional defenses to protect client information.

So, let’s start with some basics. What do the SEC security requirements include? Here are just some of the key elements that financial service firms can apply for strengthening their cybersecurity safeguards.

    1. Implementing and maintaining comprehensive written policies regarding cybersecurity
    2. Establishing and regularly testing computer network defenses
    3. Developing and executing a risk assessment plan
    4. Training employees about cybersecurity risks
    5. Ensuring that usernames and passwords used by employees comply with industry standards
    6. Implementing multi-factor authentication
    7. Monitoring network traffic for suspicious activity
    8. Notifying regulators promptly after discovering a breach.

At Coretelligent, our security and compliance solutions are designed with the needs of financial services organizations in mind. When you work with Coretelligent, you are gaining an IT partner who truly understands the security compliance needs of the financial services sector. Free your team to innovate at scale while we provide your financial services company with the solutions to protect against cyberattacks and fines from data breaches.  Contact us today at 855-841-5888 or fill out our online form to receive a quick return call.

 

Kaseya Ransomware Attack

Kaseya Ransomware Attack A breakdown of the Kaseya ransomware attack and how Coretelligent successfully evaded any impacts.

The July 4th weekend Kaseya ransomware attack should be a warning to all organizations from small- and mid-sized businesses to multinational corporations. Not only did the attack compromise and exploit the Kaseya VSA product itself, but the hackers’ true focus and intention were to access as many downstream customers through the platform as possible to maximize the potential earnings from their ransomware attack. This kind of attack is referred to as a supply chain ransomware attack. In the Kaseya/REvilware ransomware incident, the hackers responsible for the attack hoped to magnify their results by targeting a service provider and gaining access to client’s systems. Unfortunately, in the eyes of cybercriminals, many ransomware victims are better than just one victim. More victims increase their chances of collecting on a significant cryptocurrency ransom demand, particularly within the realm of managed service providers and their downstream customers.

Shots Fired

While this is the most massive ransomware attack on record, it could have been much worse. Considering that the company is one of the largest in the remote monitoring landscape, the thousands of victims affected could have been tens of thousands. Today, Kaseya VSA users were the targets, but tomorrow it could be the customers of an even more popular vendor or Software-as-a-service (SaaS) provider. There is no enterprise in the world that does not utilize service providers as a regular part of their business—not to implicate any specific company, but think about the prevalence of Microsoft, Adobe, Amazon Web Services, Salesforce, Zoom, and many others. This incident indicates an escalation by cybercriminals, and we should all be paying attention. Sorry to say, but this is the proverbial shot fired across our bow, and now is the time is now to batten down the hatches for the next potential attack.

What Made Coretelligent Different?

Not all of Kaseya’s customers were impacted, however. Neither Coretelligent nor any of our clients were affected. At the same time, other MSPs and their customers were caught up in the Kaseya ransomware attack and locked out of their systems, awaiting backup restoration efforts or a decryption key. We credit this outcome to the fact that we do not rely on any single tool to provide our only means of security, and we have robust incident response planning and workflows to handle such an event. We have multiple layers of protection in place to protect our critical systems and data. Additionally, we were able to mobilize our team immediately upon news breaking of this event to take swift action to mitigate and protect until further information was available.

While not directly impacted, Coretelligent immediately enacted our Incident Response Plan out of an abundance of caution upon learning of the attack in progress on July 2nd. Doing so allowed us to eliminate any potential issues and keep all customers protected until further information on the attack became available. As leaders in the MSP space, we must follow the very same incident response guidance that we offer as recommendations to our clients.

Coretelligent’s robust, multi-layered approach to cybersecurity, also referred to as defense-in-depth, protected us—and, more importantly, our clients.

Here are some of the key provisions that make up this layered defense model:

  • Perimeter Security – Strong firewall policies to allow only necessary services access, security scanning (antimalware, antivirus), DNS/web filtering, Intrusion Detection and Prevention (IDS/IPS), and geo-blocking all help reduce the ability of malicious actors to access services such as Kaseya that were public-facing.
  • Multi-Factor Authentication – All critical services are secured with multi-factor authentication to reduce the possibility of unauthorized access due to compromised credentials.
  • Role-Based Access Controls (RBAC) – Coretelligent operates a tiered and segmented permission structure within our environment. Employees are granted the appropriate level of access to systems based on their role, responsibility, and seniority. This process helps to govern and restrict full administrative access to key systems and infrastructure to a select group of senior internal resources; as such, there are fewer accounts and avenues for attackers to gain access and do damage.
  • Endpoint Protection – Coretelligent leverages SentinelOne Endpoint Protection for all our corporate servers and workstations. This platform, along with others, can detect/block these types of exploit attacks.
  • Security Logging and Monitoring – All critical infrastructure is monitored in real-time via our CoreArmor platform. Logs and data are aggregated from all our critical systems to look for anomalous or suspicious behavior and immediately alert our team.

As Coretelligent’s infrastructure was protected with the provisions noted above, our customers were also still protected via endpoint security software from our other partner providers, SentinelOne and Webroot.  In addition, subscribers to our CoreArmor service benefitted from additional real-time alerting and protections against this attack as the indicators of compromise (IOC) used in this attack were discovered and reported. This coverage allowed for security products to better detect and protect against this attack from further spreading or infection of new targets. All our key security vendors provided security updates and tracking information throughout this event to help block the ransomware and additional infected files to reduce further spread and infections.

The Plan You Hope You Never Have to Use

An Incident Response Plan is a set of guidelines and procedures put into effect during a security incident. Generally, this type of plan includes guidelines for the initial response, escalation, containment, and recovery or post-incident activities.

As our Incident Response Plan recommends, we quickly shut down all activity from the Kaseya compromised servers. In addition, we followed the additional steps outlined in our plan to safeguard our resources and those of our clients. As a result, neither Coretelligent nor any of our customers experienced any impacts—excluding inconvenience—as we proceeded through our Incident Response Plan. Additionally, to honor Coretelligent’s commitment to transparency, our team provided twice-daily email updates to our customers, which are also available in this blog post.

As the attack unfolded, Kaseya shared that the hackers were able to gain access through a zero-day. A zero-day is a previously unknown vulnerability discovered in software or system design that cyber criminals can exploit to gain entry to networks. A patch was released on July 13th to address the vulnerabilities, and after careful review of the fix, our Coretelligent engineers begin implementing the patch on July 14th.

Future Plans

Moving forward, Coretelligent will address any concerns we may have with Kaseya and provide an update and recommendation to our clients.

Kaseya Ransomware AttackFrequently Asked Questions About the Kaseya Ransomware Attack

What is Kaseya?

Kaseya is a leading provider of cloud-based IT management and security solutions for small, medium, and large businesses. The Kaseya VSA platform is just one tool that Coretelligent uses to help manage, access, and maintain customer servers and workstations.

How does Coretelligent use Kaseya?

Coretelligent uses Kaseya to remotely access, troubleshoot, monitor, and manage servers and endpoints of our customers and perform automation and maintenance activities for customers who subscribe to that service. Additionally, Coretelligent uses a combination of tools (Kaseya and LogicMonitor) to monitor customers who have signed up for proactive monitoring services.

Who is behind the ransomware attack?

This attack was perpetrated by the cybercriminal group known as the REvil Ransomware Gang. The threat actors were implicated in the June 2021 hack of the meat-processor JBS. After the JBS attack, the group warned that they would next target U.S. companies. As a result, the White House called for President Vladimir V. Putin to shut down the Russia-linked gang and other ransomware groups targeting the U.S.

How did Kaseya get hacked?

The attackers exploited four vulnerabilities in Kaseya’s VSA product to bypass authentication, upload ransomware, and other payloads, and then execute the malicious code/files. This vulnerability allowed the hackers to upload the malicious software, create Kaseya procedures (scripts) to copy files and execute the ransomware. They then executed these procedures against all customer agents tied to each Kaseya VSA server to start the ransomware attack and deliver a ransom note to downstream customers. They then removed logs and other forensic evidence to cover their tracks.

A more detailed technical breakdown is available at TrueSec.

Why were some Kaseya customers infected and others were not?

This question is not yet fully answered at this point, and more forensic details may still need to be shared from the impacted MSPs with Kaseya, law enforcement, and various security firms that are involved in this incident.

From what we can tell, customers utilizing multiple layers of protection were better protected against this attack. For example, Coretelligent uses perimeter firewalls, DNS filtering, geo-blocking, multi-factor authentication, and other security controls to protect our VSA servers. This practice, commonly referred to as defense in depth, provides multiple hurdles for an attacker to bypass, making for a more challenging target to crack.  This approach may encourage the attacker to move on and works to protect Coretelligent and its customers.

Additionally, it should be noted that only premises customers, meaning those with on-premise VSA servers, were impacted.

Is it safe to use Kaseya now that it has been patched?

YES—our Kaseya VSA environment is safe and secured for use. Coretelligent successfully applied version 9.5.7.a patch, which resolved multiple security vulnerabilities in the product and has made all the necessary configuration adjustments and security recommendations to our Kaseya VSA servers as of July 13th.

Kaseya Help Desk Resources:

Our VSA servers continue to be protected by multiple security layers and restrictions, along with comprehensive security monitoring and alerting, which we believe will continue to keep our environment protected and secure.

Will Coretelligent continue to use Kaseya for Remote Monitoring and Management (RMM)?

Coretelligent will undergo a careful forensic review of this experience and decide whether to continue with Kaseya for remote monitoring and management or switch to a different vendor platform. In the interest of full transparency, we will communicate our decision with you, our customers, and provide background and justification about our decision.

How can we reduce the risk of this kind of supply chain attack?

Partnering with a tested, transparent, and expert managed service provider like Coretelligent is your best defense against ransomware and other cyberattacks. We offer best-in-class services covering a full range of technology needs with specialized expertise in cybersecurity.

What is the official response and guidance from the U.S. government?

The Deputy National Security Advisor Anne Neuberger has provided regular updates about the Kaseya ransomware attack and law enforcement is continuing its investigations to safeguard critical infrastructure and prevent future incidents. In an early statement about the attack, she remarked that President Joe Biden had “directed the full resources of the government to investigate this incident.”

Additionally, the Cybersecurity Infrastructure Security Agency, one of the federal agencies tasked with protecting U.S. assets, released a CISA guidance advisory which included a multitude of recommendations for hardening IT systems, including:

  • Using authentication process controls, like multi-factor authentication, the use of which might have saved the Colonial Pipeline from getting hacked.
  • Adhere to best practices for password and permission management
  • Regularly update software and operating systems
  • Employ a backup solution to automatically and continuously back up critical data and systems. Store backups in an easily retrievable location that is air-gapped from the organizational network.

Comprehensive Cybersecurity Protection

For more recommendations and information about how Coretelligent’s cybersecurity practices and solutions can protect your organization from incidents like the Kaseya ransomware attack, reach out to schedule your complimentary initial consultation. Coretelligent also offers expertise working with specific industries that have cybersecurity compliance requirements like financial services, life sciences, real estate investment, and others.


Think About It with Chris Messer, CTO

Chris Messer, Chief Technology Officer at CoretelligentAs Chief Technology Officer, Chris Messer is a transformational and strategic IT leader who establishes and leads Coretelligent’s technical vision and technological development. Chris shares a post each month called Think About It.

Click here to learn more about Chris.