Blog

January 31, 2022

Common Types of Cyber Attacks

Elizabeth Fichtner

The complexity and variety of cyber attacks is ever increasing. Here we look at 10 of the most common types of cybersecurity attacks.

Read Now
January 27, 2022

New Threat Reported: InDesign Phishing Webpages. Protect Your Microsoft 365 Credentials

Rotem Shemesh

The Datto Threat Research Unit recently analyzed a new phishing technique that our MSP partners should be aware of.

Read Now
January 16, 2022

How to Backup Google Drive & Why it’s Important

George Rouse

Discover how to backup Google Drive data as a one off or as an automated process for reliable data protection.

Read Now
January 12, 2022

Why You Need Complete Data Protection

David Weiss

“How can I protect my clients’ data?” It’s a key question for MSPs — one that’s grown increasingly complicated to answer.

Read Now
January 06, 2022

Discover Holistic, End-to-End Visibility with the New Unified Activity Log for Datto RMM

Deepak Manoor

To provide access to data as fast as possible with maximum precision, we have built an integrated logging mechanism that will optimize context and elevate search capabilities.

Read Now
January 05, 2022

Datto Information Security Team Notice: Atera Advisory for MSPs

Chris Henderson

Based on a published article reporting the findings of a ransomware group named ‘Conti’, the Datto Information Security Team recommends all MSPs evaluate their devices/endpoints for Atera agent activity and determine its legitimacy if necessary.

Read Now
December 17, 2021

Log4Shell RMM Community Script Explained (Video)

Ryan Weeks

In response to the critical vulnerability referred to as Log4j, Datto released a Community Script for all MSPs earlier this week on Github. This in-depth explainer video details how to access, apply, run, and interpret the results of the Community Script.

Read Now
December 13, 2021

Datto releases Log4Shell RMM component for Datto partners and MSP community

Ryan Weeks

In response to the critical vulnerability referred to as Log4j, Datto released both a Datto RMM component for our partners and a community script for all MSPs.

Read Now
December 11, 2021

Datto’s Response to Log4Shell

Ryan Weeks

Datto has not assessed any material exposure to the log4j vulnerability that would impact the safe use of Datto products at this time. Should this assessment change, we will update Datto partners immediately.

Read Now