#1 Trusted Cybersecurity News Platform
Followed by 5.20+ million
The Hacker News Logo
Subscribe – Get Latest News
AWS EKS Security Best Practices

Managed Service Providers | Breaking Cybersecurity News | The Hacker News

Category — Managed Service Providers
CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog

CISA Adds Two N-able N-central Flaws to Known Exploited Vulnerabilities Catalog

Aug 14, 2025 Vulnerability / Network Security
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday added two security flaws impacting N-able N-central to its Known Exploited Vulnerabilities ( KEV ) catalog, citing evidence of active exploitation.  N-able N-central is a Remote Monitoring and Management (RMM) platform designed for Managed Service Providers (MSPs), allowing customers to efficiently manage and secure their clients' Windows, Apple, and Linux endpoints from a single, unified platform. The vulnerabilities in question are listed below - CVE-2025-8875 (CVSS score: N/A) - An insecure deserialization vulnerability that could lead to command execution CVE-2025-8876 (CVSS score: N/A) - A command injection vulnerability via improper sanitization of user input Both shortcomings have been addressed in N-central versions 2025.3.1 and 2024.6 HF2 released on August 13, 2025. N-able is also urging customers to make sure that multi-factor authentication (MFA) is enabled, particularly for admin...
Helping Your Clients Achieve NIST Compliance: A Step by Step Guide for Service Providers

Helping Your Clients Achieve NIST Compliance: A Step by Step Guide for Service Providers

Apr 02, 2025 Compliance / Data Protection
Introduction As the cybersecurity landscape evolves, service providers play an increasingly vital role in safeguarding sensitive data and maintaining compliance with industry regulations. The National Institute of Standards and Technology (NIST) offers a comprehensive set of frameworks that provide a clear path to achieving robust cybersecurity practices. For service providers, adhering to NIST standards is a strategic business decision. Compliance not only protects client data but also enhances credibility, streamlines incident response, and provides a competitive edge.  The step-by-step guide is designed to help service providers understand and implement NIST compliance for their clients. By following the guide, you will: Understand the importance of NIST compliance and how it impacts service providers. Learn about key NIST frameworks, including NIST Cybersecurity Framework (CSF 2.0), NIST 800-53, and NIST 800-171. Follow a structured compliance roadmap—from conducting a...
New Webinar: 5 Steps to vCISO Success for MSPs and MSSPs

New Webinar: 5 Steps to vCISO Success for MSPs and MSSPs

Feb 07, 2024 Risk Management / Cybersecurity
2024 will be the year of the vCISO. An incredible 45% of MSPs and MSSPs are  planning to start offering  vCISO services in 2024. As an MSP/MSSP providing vCISO services, you own the organization's cybersecurity infrastructure and strategy. But you also need to position yourself as a reliable decision-maker, navigating professional responsibilities, business needs and leadership requirements. A  new webinar by Cynomi , vCISO platform leader, hosting CISO and vCISO veteran Jesse Miller from PowerPSA Consulting, provides MSPs and MSSPs with an effective 100-day plan to build themselves up for success. The webinar provides a tangible five-step 100-day action plan that any MSP/MSSP can follow when they engage with a new vCISO client. It also provides guidance on vCISO goals and pitfalls to avoid. By watching the webinar, you can position yourself as a strategic and long-term partner for your clients. They will see you as capable of driving security transformation and managin...
cyber security

Blue Report 2025: 46% of Environments Had Cracked Passwords

websitePicus SecurityThreat Exposure Management
Credential cracking increased 2X in 2025. See exactly how attackers breach passwords and stop them early.
cyber security

Continuously Monitor Your Cyber Insurance Requirements

websitePreludeSecurity Control Validation
Quickly spot the critical control gaps that mean the difference between a successful claim or losing millions.
Expert Insights Articles Videos
Cybersecurity Resources
//]]>