News in the Channel - January 2023

Phishing is the biggest security woe that SMBs face. Business IT leaders are worried about phishing and the danger it brings in its wake. This creates revenue growth possibilities for MSPs around email security and security training with phishing simulations. We spoke to 2,913 IT decision makers to learn about their security concerns, and we’re sharing that data with you to help you grow your MSP. 7 Key Takeaways Datto SMB Cybersecurity for MSPs Report – OUT NOW A world of opportunity for MSPs Small and midsize businesses (SMBs) face mounting cybersecurity challenges resulting in many SMBs increasing their commitment to security and their security budgets. There’s room for MSPs to realize revenue growth in many areas including secure identity and access management, endpoint security, business continuity and disaster recovery (BCDR) and phishing protection. Today’s world of growing cyberthreats for SMBs is a world of increasing security business opportunities for MSPs everywhere.

IT professionals are concerned about security and ready to make investments to keep their organizations safe. SMBs continue to experience significant security challenges and they recognize that they need to spend to solve them, with about half of our survey respondents planning to spend on email security, backup and antivirus protection. Many SMBs need help preparing to recover from security incidents. More than half of our survey respondents admitted that a successful phishing attack or even worse, a ransomware attack, would seriously wound their organization with some saying that it could be a fatal blow. Few SMBs are cutting back on security spending, instead they’re investing in security. Four in 10 of our survey respondents said that their organization is increasing their cybersecurity spending, and most expect that to continue – excellent news for MSPs on today’s challenging economy.

Downtime is costly, but many businesses don’t have the right tools in place to minimize it. MSPs have a golden opportunity to expand revenue and help their customers reduce expensive downtime with solutions like BCDR, managed SOC and incident response planning. SMBs tend to rely on outsourced IT security. Businesses need outside help to maintain and enhance their security, and almost half of the IT professionals that we surveyed said that their organization relies on an MSP or MSSP to get the job done. A solid number of SMBs are not happy with their current defensive buildouts. One-third of our respondents said that they’re unhappy with their current array of security solutions, indicating there’s room for MSPs to maneuver in the market.

To read the Datto SMB Cybersecurity for MSPs Report in full CLICK HERE

1

Powered by