Secure clients and yourself with Acronis SP Protection

Acronis
Acronis Cyber Protect Cloud
for service providers
Other languages available: 日本語

Businesses rely on data and IT more than ever before, especially following the widespread adoption of remote-first work models during and after the COVID-19 pandemic. This reliance on data has dramatically increased the need for effective and comprehensive cyber protection — and nowhere is this threat more strongly felt than among service providers (SPs) who keep their clients’ organizations running.

That’s why we introduced Acronis SP Protection, our newest service designed to help SPs meet and exceed the challenges of the modern digital landscape.

Service providers face major security challenges

Securing client data and systems is a primary concern for SPs, and doing so reliably is increasingly tough. As the business world increasingly shifts toward remote work and collaboration, quickly adopting new tools along the way, cybercriminals have wasted no time in exploiting the many resulting security gaps.

In the early months of the pandemic, the FBI reported that cybercrime reports had spiked by 300% against the previous baseline. Today’s cyberthreats evolve quickly and are spammed at a volume never possible before as attackers leverage advances in automation. In 2021, cybersecurity professional recorded more than double the number of zero-day exploits (83) versus the previous year (36).

Perhaps most concerning is that service providers themselves now have a target painted on their backs.

Cyberattacks against SPs are on the rise

In the Acronis Cyberthreats Report 2022, the cybersecurity experts at our global network of Cyber Protection Operations Centers (CPOCs) predicted that attackers are going after the trusted connections that allow them to gain access to company networks. Software supply chain attacks are one of these methods, but even without full compromise of a vendor, there are similar ways to get in. Attackers are going after management tools used by the administrators, like professional services automation software (PSA), or remote monitoring and management (RMM) tools. Service providers in particular will be targeted more frequently, as they often have many automation tools in place for the efficient rollout of new software. Unfortunately, this is now being done by the attackers in order to distribute malware. This can go together or in parallel with supply-chain attacks on a source code level. We expect more and more attacks when the source code of used apps or libraries are modified with malicious intent.

Just in the last year or so, we’ve seen several major supply chain attacks against service providers and the tools they rely on. These attacks include SolarWinds, Kaseya, Codecov, ua-parser-js and Log4j. In fact, according to a recent study, software supply chain attacks tripled in 2021.

With full access to IT environments and their trusted status among clients, service providers are an incredibly juicy target for cybercriminals. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of these risks back in 2018, and the need is even more pressing today. In 2021, more than three in five companies were targeted by software supply chain attacks. Each such incident has the potential to completely devastate clients’ businesses as well as your own.

Secure your SP business together with Acronis

Acronis SP Protection is designed not only to help today’s service providers meet their protection and security challenges but also to surpass them and thrive. Our technologies and training opportunities will help you to stand out in the crowd with more robust services — and a level of applied knowledge that clients can’t help but notice.

Strengthen your security posture

The web is crawling with untold numbers of rapidly evolving, automated cyberthreats, and your clients aren’t the only ones at risk. Acronis Cyber Protect Cloud NFR Program works to automatically prevent cyberthreats before they can harm your business or move laterally to clients. Enrich your endpoint security by catching threats that evade other anti-malware defenses — including never-before-seen malware variants, zero-day threats, fileless attacks, and APTs.

Increase your team’s cybersecurity expertise

The cyberthreat landscape is constantly changing, and so is the way people do business. Staying on top of these shifts can be challenging and resource-intensive, which is why we’ve developed the Acronis Academy. Enhance your ability to have a security-first culture by taking advantage of our cyber protection and security awareness training modules, with content specifically tailored to SPs. You’ll increase your expertise, deliver better services to clients, and position your business as a leader in digital security.

Work with a proven security-centric partner

Businesses are built on successful partnerships, and service providers must be able to trust that the solutions they build services on top of are both effective and secure against exploitation — for a modern SP, this can be the difference between success and collapse. Acronis takes a security-first approach to data center operations and designs products in adherence to a secure software development life cycle (SDLC). Our solutions are evaluated by multiple independent testing laboratories, and since 2018 we’ve run a bug bounty program on HackerOne.

What’s included in Acronis SP Protection?

Service providers will receive not-for-resale (NFR) licenses for Acronis Cyber Protect Cloud at no additional cost.

Acronis Cyber Protect Cloud NFR Program delivers protection against modern threats, including modern forms of malware and ransomware, including zero-days, with next-generation anti-malware, URL filtering and email security. Threat protection is automatic, without the need for manual or semi-manual hunting and remediation. Focused and detailed visibility into attack timelines, origins, and TTPs — as well as what the attackers attempted to accomplish — enables security incident investigations and empowers remediation efforts.

Acronis Cyber Protect Cloud also limits your attack surface. You can identify and close open security gaps across your organization with automated patch management for 270+ applications. You can also reduce the impact of security incidents and technical issues on your business with best-of-breed backup and disaster recovery, automatic ransomware rollback, and HDD health monitoring.

In addition, SP-centric security training from the Acronis Academy will help you take your business to the next level. We offer modules designed for the modern SP and focused on cyber protection, the cyberthreat landscape, compliance, and essential security practices. Start increasing your team’s expertise right away, and empower your transition towards becoming an MSSP if desired. Acronis’ training is continuously updated to ensure that it reflects the latest knowledge in this rapidly evolving field.

Final thought

We’re committed to providing SPs with the tools that ensure their clients are protected and their businesses are profitable — but those goals aren't possible if service providers themselves are vulnerable to cyberattacks. With the release of Acronis SP Protection, we’re providing the resources need to keep our entire partner community safe, secure, and productive.

To learn more or request your NFR licenses of Acronis Cyber Protect Cloud, please complete this request form. For additional details, feel free to contact your account manager.

About Acronis

A Swiss company founded in Singapore in 2003, Acronis has 15 offices worldwide and employees in 50+ countries. Acronis Cyber Protect Cloud is available in 26 languages in 150 countries and is used by over 20,000 service providers to protect over 750,000 businesses.