Each business day MSSP Alert delivers a quick lineup of news, analysis, and chatter from across the MSSP, MSP, and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected]

Today’s MSSP Alert Market News:

1. MSSP Adds Dark Web Monitoring: Nuspire, a managed security services provider (MSSP), has added dark web monitoring to its portfolio of services and solutions. By integrating dark web monitoring with its detection and response services, Nuspire’s new offering fortifies the existing managed security suite with a dual-layered defense strategy, effectively safeguarding client environments against both external intrusions and internal vulnerabilities, the company said.

2. Partner Program for MSSPs, MSPs Debuts: Spin.AI, a SaaS security specialist, has launched Spin.AI Partner Program. This initiative is designed to support and expand the businesses of Microsoft 365 and Google Workspace to MSPs, MSSPs, resellers and distribution partners by advancing their cybersecurity offerings with Spin.AI’s SaaS security solution, the company said.

3. New Tech Center Launches: MSSP eSentire, a managed detection and response (MDR) provider, has opened its new Technology Innovation Center in India. The Innovation Center will extend eSentire’s global footprint and give the company access to a pool of engineering talent, with expertise in cybersecurity, generative AI and low-code orchestration and automation. The focus of the Innovation Center will be to accelerate the capabilities of eSentire’s Atlas XDR Cloud Platform, the company said.

4. Cyber Deal Closes: Stefanini Group, a global technology company specializing in digital solutions, with locations in 41 countries across the Americas, Europe, Australia and Asia, has acquired Protega, a Brazilian cybersecurity company. Protega, which also has an office in New York City, specializes in managed security services, software and hardware integration and consultancy in governance, risk and compliance. This is technology M&A deal number 86 that MSSP Alert and sister site ChannelE2E have covered so far in 2024. See more than 2,000 technology M&A deals for 2023, 2022, 2021, and 2020 listed here.

5. Hub Makes Acquisition: HUB Cyber Security has acquired QPoint Technologies in an all-cash deal. QPoint has a diverse customer base of more than 100 brand clients, including partnerships with Rafael Advanced Defense Systems, the developer of Israel’s “Iron Dome,” the Israel Airport Authority, and the Ministry of Defense of Israel. This is technology M&A deal number 87 that MSSP Alert and sister site ChannelE2E have covered so far in 2024. See more than 2,000 technology M&A deals for 2023, 2022, 2021, and 2020 listed here.

6. Company Rebrand: Ampere Industrial Security is rebranding to Ampyx Cyber, “marking a new chapter in its global presence” with offices in Portland, Oregon and a new European base in Tallinn, Estonia. This strategic change represents an expanded commitment to providing cybersecurity solutions across continents, Ampere said.

7. Security Resources for High-Risk Communities: The Cybersecurity & Infrastructure Security Agency (CISA) has published a new dedicated High-Risk Communities webpage comprised of cybersecurity resources to support civil society communities at heighted risk of digital security threats, including cyber hygiene guidance, a repository of local cyber volunteer programs and free or discounted tools and services. CISA’s High-Risk Communities webpage provides resources specifically for civil society organizations.

8. Hotel Chain Suffers Cyberattack: Omni Hotels & Resorts has confirmed a cyberattack on March 29 caused a nationwide IT outage that is still affecting its locations. In response to this incident, Omni took down impacted systems, and its IT teams are now working on restoring and bringing them back online. While Omni has yet to reveal the nature of the attack, the hotel chain was reportedly the victim of a ransomware attack and is currently in the process of restoring encrypted servers from backups. (Source: Bleeping Computer)

9. Missouri County Office Attacked: Jackson County, Missouri, suffered a ransomware attack that took down some county services on Tuesday. The Assessment, Collection, and Recorder of Deeds offices at all county locations will likely be closed until the end of the week as the IT department works on restoring tax payment, marriage license, and inmate search systems impacted in the incident. (Source: Bleeping Computer)

10. Chinese Hack “Preventable”: The U.S. Cyber Safety Review Board said on Tuesday a targeted Chinese hack of top government officials’ emails last year was “preventable,” faulting Microsoft for its cybersecurity lapses and a deliberate lack of transparency. The board said in its report that it identified a series of decisions taken by Microsoft that had decreased enterprise security, risk management and trust from the customers to protect their data and operations. The intrusion, which stemmed from the compromise of a Microsoft engineer’s corporate account, was done by Storm-0558, a hacking group affiliated with the People’s Republic of China. (Source: Reuters)

Leave a Reply

Your email address will not be published. Required fields are marked *

Explore More

VERT Threat Alert: May 2024 Patch Tuesday Analysis

Today’s VERT Alert addresses Microsoft’s May 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1106 as soon as coverage is completed. In-The-Wild

Google Gives Gemini a Security Boost

Gemini now has security capabilities: Google has integrated Mandiant’s security offerings into its artificial intelligence (AI) platform, the company announced during its Google Cloud Next conference in Las Vegas. The

Hey, You. Get Off of My Cloud

The Rolling Stones wanted to protect their space; we, as security practitioners, need to protect ours. Data ‘castles’ in the cloud are out there, and they’re constantly under siege. By