Category: Featured
Windows 11 migration push begins in earnest
Now that Windows 10 is no longer being officially supported for free by Microsoft, the pace at which organizations are expected to upgrade PCs that are optimized for artificial intelligence (AI) applications is set to dramatically increase. AI PC market...
Deploy zero trust identity and XDR this month
The security stakes for managed service providers (MSPs) have never been higher. This Cybersecurity Awareness Month, alarming trends make one fact impossible to ignore: Cybercriminals are leveraging artificial intelligence (AI) at record speed, putting every digital identity – and the...
The evolving tech talent shortage: What MSPs need to know
We’ve heard about the tech talent shortage for years. But according to experts, the reality beneath the surface is more nuanced. It’s not the same as it once was, the talent shortage has evolved and become more uneven. While the...
Cybersecurity Threat Advisory: Critical vulnerability in Motex Lanscope
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-61932, a critical vulnerability in Motex Lanscope Endpoint Manager, to its Known Exploited Vulnerabilities (KEV) catalog after confirming active exploitation in the wild. The flaw, rated CVSS 9.8, allows unauthenticated remote...
Cybersecurity Threat Advisory: Critical WSUS RCE vulnerability
Microsoft has released out-of-band (OOB) security updates to address a critical remote code execution (RCE) vulnerability in Windows Server Update Services (WSUS). Servers with the WSUS Server Role enabled are affected. Successful exploitation allows attackers to execute code with SYSTEM-level...
Tech Time Warp: Adding salt to the cybersecurity recipe
Despite 22 years of educational efforts during Cybersecurity Awareness Month, the 2025 list of the most commonly used passwords still includes “123456,” “qwerty” and “password.” That’s why we should all thank Unix co-creator Ken Thompson and contributor Robert Morris for...
Cybersecurity Threat Advisory: Critical Windows SMB vulernability
Attackers are actively exploiting a critical Windows SMB client vulnerability (CVE-2025-33073) in the wild. To help safeguard your environment and your customers’, please review and apply the best practices outlined in this Cybersecurity Threat Advisory. What is the threat? CVE-2025-33073...
Global momentum in managed services growth
A report from Information Services Group (ISG) finds that billing for managed services valued over $5 million in the Americas grew by 22 percent in the third quarter. However, the global market declined by 2 percent, primarily due to delays...
Cybersecurity Threat Advisory: Critical WatchGuard firewall vulnerability
A critical vulnerability, CVE-2025-9242, has been identified in WatchGuard Firebox Network Security Appliances. This flaw exposes affected devices to the public internet and allows unauthenticated remote code execution. Review the details in this Cybersecurity Threat Advisory to understand the potential...
