April 25, 2024

Datto, a global provider of cloud-based software and security solutions for MSPs, is encouraging all MSPs to download a free script developed and made available on GitHub for any Remote Monitoring and Management solution.

The endpoint assessment tool can uniquely enumerate potentially vulnerable systems, detect intrusion attempts, and inoculate Windows systems against Log4j attacks.

Advertisements

Datto first declared its products safe for use within the critical 24 to 48 hour period following the vulnerability disclosure. The company immediately began sharing active threat intelligence with the MSP community about attacks it observed to help them understand the Log4j threat and how it was being exploited.

Datto packaged quality contributions from the security community into an MSP-friendly form and released two different versions of an endpoint assessment tool to help partners and all MSPs detect and respond to potential exploitations. Almost 50% of RMM partners have using the components right now ranging from small to medium business and the adoption rate is exceptional.

Datto’s tool goes a step further, unlike other scanners, scripts, and tools made in the wake of Log4Shell, which only scan the system for insecure JAR files. It provides the ability to search the contents of server logs to detect intrusion attempts and inoculate Windows systems against Log4j attacks.

Advertisements

Datto Recommendation to MSPs:

  • Update all Java applications which use Log4j
  • Restrict outbound network access from affected hosts, so Java classes can not be downloaded from remote locations.
  • Liaise with vendors about their posture regarding Log4j and how they are assessing their own vendors.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading