Endpoint security management from the cloud is easy after all

Next story
Michal Jankech, ESET MSP Segment Director

Bringing cloud-based management to the managed service providers’ tool kit with ESET PROTECT Cloud

We can safely say that there will always be new and unexpected challenges facing managed service providers (MSPs). Some challenges come from having diverse customers that demand your business accommodate their broader security needs. Other challenges come from shifts in the technology, economic, regulatory or security and threat landscapes that can bring their effects right to your MSP team’s desk – whether expected or not.

Industry wisdom charges MSPs with addressing challenges via a best practice approach – usually built from the shared experiences of others. Speaking about one of today’s challenges, managing a remote workforce securely, for example, Forrester offers this advice: “Organizations must focus on supporting the right mix of existing security and management capabilities with tactical investments where needed to secure corporate-owned devices while devaluing personally owned devices.” 1

To put this tactical advice in better focus, let’s consider the threat backdrop in 2020.

A veritable variety of threats and solutions

Malware in 2020 that kept MSPs busy protecting their customers included malicious emails, botnets, zero-day exploits, backdoors and ransomware. The now infamous SUNBURST malware, for example, has even forged new entries in the MITRE ATT&CK® Enterprise and Cloud matrices to cover its unique use of techniques and sub-techniques to infiltrate organizations.

MSPs need to understand the behavior of malware and have the tools to search for, identify and block it. The more mature the MSP team, the greater the value that can be derived out of public tracking of the threat and from the use of threat hunting and security tools. But all of this has its foundation in solid endpoint protection and management. ESET offers a wide spectrum, or even, let us say, a right mix of security and management solutions that assist MSPs to do their jobs better and faster – what we call ESET PROTECT.

Helpful tools MSPs can use to protect their customers

Designed with flexibility in mind, ESET PROTECT comes either as an on-premises solution, usually for customers who want data and control over provisioning closer to the business, or as a cloud solution, especially useful for remote work environments or customers who just need to test the new approach without the up-front cost of setting up dedicated hardware. From the cloud, you can deploy your first endpoint security solution within a few minutes and, because of the flexibility of ESET’s MSP licensing, you can walk away any time.

The foundational piece of ESET PROTECT is to provide an endpoint security and management solution, which, for MSPs, can immediately solve several management pain points. ESET PROTECT:

  • integrates into MSPs’ existing management, billing and provisioning ecosystems and is easy to set up;
  • automates licensing and common workflows for the onboarding of new customers;
  • allows even individual customers to be granted specific access rights so they can log into the ESET PROTECT console and see their own devices and related information;
  • provides multi-tenant support in the ESET PROTECT console, allowing employees to see only the customers over which they have responsibility; and
  • offers customizable features for notifications, reports and dashboards.

Of course, ESET PROTECT also provides MSPs with a full suite of tools for advanced use cases, including full disk encryption, cloud-based machine learning detection, alternate deployment options via group policy objects or Microsoft’s SCCM, and inventorying of hardware. For some MSPs, this added functionality could even allow them to replace their current remote monitoring and management (RMM) tools.

Back to Forrester. We need tactical investments that can stand up to the unexpected – that was the lesson of 2020. It’s tactical to manage customers from the cloud when “tinkering” with machines on-site has, at present, become difficult. Plus, it’s tactically wise to deploy additional security solutions like disk encryption and cloud-based machine learning technologies that better protect your remote-working employees. This reality adds weight to the need for more refined control of scalability in the cloud and is what ESET PROTECT offers for MSPs.

Further reading:

  1.  MSPs must master cybersecurity II
  2.  Criminal hacking hits Managed Service Providers: Reasons and responses
  3.  No-cost ESET plugins for MSPs streamline security via low-effort dashboard
  4.  With more businesses moving to the cloud and adopting SaaS, ESET Cloud Office Security provides easily managed security to MSPs and their Microsoft 365 clients
  5.  A new business offering for a new business world

1 Technology Best Practices to Protect Your Homeworkers’ Endpoints – Limit Homeworker Risks with The Right Endpoint Security and Management, Forrester Research, Inc., July 9, 2020.