Watch Out for These Bad Cybersecurity Practices in Your MSP

How good is your MSP at providing security for your business? Watch out for these potentially harmful cybersecurity practices in your managed service provider.   

Managed Services Security Issues

In a recent speech, Kyle Ardoin, the Louisiana Secretary of State, railed against managed service providers in the state for not doing enough to prevent cybercrimes such as ransomware attacks.

Like many other states in the Union, Louisiana has been walloped with such crimes. Numerous government offices and school districts have been affected, as have businesses and organizations in a breadth of industries. Ardoin stressed the fact that times are certainly changing where cybersecurity is concerned, and new types of crimes pop up every day. Still, he said, MSPs are the main party to blame, and he listed several bad MSP practices that have ultimately led to the recent rash of hacks and data breaches.

Whether you own a small business, manage a large enterprise, or work in a government office, it’s vital that your managed service provider not be doing any of these practices. As Ardoin appropriately stressed, “As attacks grow more sophisticated, many MSPs have not been upfront with their clients about the need to invest more in security. This leads to serious problems for their clients, and the MSPs themselves.”

Think about the managed service provider that you are currently working with. If they are doing any of the following, speak to them about remedying the issue, or seriously consider looking for a new MSP to work with.

What Are the Top Bad Practices MSPs Do?

1. Using outdated technology

While system patching, firewalls, and antivirus software were enough to protect most businesses in the past, today, these preventive measures simply don’t cut it. Newer, better solutions are out there.

2. Not implementing enough authentication features

Password and credential leaks are the number one way that hackers infiltrate systems. Ensure your MSP is enforcing two-step authentication and password-free authentication (biometric verifications, such as face recognition or fingerprinting) wherever possible.

3. Not staying up-to-date on the latest types of attacks

MSPs need to keep current with the increasingly sophisticated attacks that hackers are fighting with. Their techniques and goals are ever-changing, and it’s not up to you, the client, to know how these criminals are attempting to infiltrate your systems. That’s what you pay your MSP to do.

4. Not providing security training for your employees

Again, employee password and credential hacking is a top way that hackers infiltrate their targets. Likewise, phishing scams are another type of attack that directly affects employees. For this reason, it only makes sense that much of your cybersecurity plan needs to include training your employees. This is a service that your MSP should provide.

5. Not being upfront with you about cybersecurity dangers

It’s not uncommon for an MSP to understand the threats to their clients (you), but to be afraid or timid about asking you to invest more in your protection. This shouldn’t be a factor in their service. Instead, they must be upfront with you about the threats you’re up against and what you must do together to prevent a breach.

Should You Consider Working With an MSSP Over an MSP?

Ardoin was serious about the problems plaguing current MSP practices around Louisiana and the rest of the country. His solution was to recommend that more businesses, organizations, and government offices turn to MSSPs over MSPs.

The core difference between the two is that MSSPs are primarily focused on security instead of being an overarching provider of all things IT as MSPs are. MSSP stands for managed security service provider while MSP stands only for managed service provider.

If you are unhappy with your current managed services, speak with your MSP about the issue, or begin looking for either an MSSP or another MSP who will be better equipped to handle the cybersecurity challenges of today.