Skip to content

Spray and Pray: Botnet Takes Aim at Microsoft 365

Researchers at SecurityScoreCard recently discovered a botnet of over 130,000 devices is conducting password spray attacks against Microsoft 365.  Although it hasn’t been confirmed, signs point to the responsible group being from China – the command-and-control servers are hosted in China and set to a timezone for Asia/Shanghai, and some of the hosting infrastructure was traced back to two Chinese providers.  Researches estimate this has been in progress since December of 2024.  

Microsoft has been rolling out required MFA (multi-factor authentication) for some time now, but the attackers specifically targeted non-interactive accounts. These accounts do not require manual login but are used by automated processes, background tasks, and service integrations. Since there is no human interaction, there is no MFA.  

The likely goal of this attack is to gain access to sensitive data, e-mails, and collaboration tools like SharePoint.

Security researchers have called this “the next evolutionary step forward” of password spray attacks; let’s look at the components to see why this attack is particularly dangerous.

Non-interactive sign-ins: Why do we even have these?

At first glance, the idea of having an account that doesn’t require MFA seems really terrible, and on the surface, it is.  But these accounts are used for things that don’t require human interaction – for instance, a service account that automatically logs into SharePoint to retrieve data or a background process making an API call to sync users between Entra ID and another external system. With no human there to enter the OTP or look at the authenticator app, no MFA is possible, but these tasks are critical to business function.  

What exactly is a botnet?

A botnet is a network of compromised devices—computers, servers, and IoT devices—that a hacker controls remotely to perform malicious activities.

IoT devices are particularly attractive targets for hackers looking to build a botnet – they often have weak security controls, they rarely get security updates when vulnerabilities are found, and many times admins are not even aware they exist – one study found that 80% of IT leaders discovered an unknown IoT device on their network.  When they do get compromised and end up as part of a botnet, it’s hard to tell – the only symptom might be an increase in traffic, which could escape regular monitoring. 

The goal of a botnet is large-scale operations; one computer trying to unlock a password with a password spray attack could take years, given a reasonably complex password, but 130,000 devices trying all at once might take just a few hours. 

How does a password spray attack work?

A password spray attack is a type of brute-force attack used to gain unauthorized access to user accounts, systems, or networks. It’s different from a traditional brute-force attack, where an attacker attempts to guess a password by systematically trying all possible combinations. In a password spraying attack, the attacker tries a small number of common passwords or a list of commonly used passwords against a large number of usernames or accounts.

The goal of a password spraying attack is to exploit the fact that many users use weak or easily guessable passwords, such as “password,” “123456,” or “admin.” Instead of trying to guess a specific user’s password, the attacker focuses on gaining access to multiple accounts by trying these common passwords against a broad range of usernames.

What makes this attack particularly egregious is the targeting of the non-interactive accounts.  Most password spray attacks are thwarted by basic security measures like locking out after a certain number of incorrect passwords, but non-interactive accounts don’t usually have this enabled.  Admins would also monitor security logs and set up alerts to be notified if there were suddenly a storm of failed login attempts, but non-interactive logins have their own logs, which are usually ignored.  So as long as the background processes are working (the sharepoint backup, the ID sync as mentioned above), there would be a really good chance no one would ever check to see all these failed logins.  

NAC and Conditional Access to the rescue!

Many of the articles mention that targeting these non-interactive sign-on accounts bypasses conditional access policies, but the truth is that with a good set of policies, you can still protect yourself from attacks like these.

Role-based and location-based access control are key – If you have a machine account that is designed to back up SharePoint or write to a database, those should be the only things it can access, with the least amount of rights to accomplish the job.  This protects you in the event of a breach – the amount of data that can be stolen is extremely limited.  Location-based access will protect you against connections from places you know your employees are not located.  

Next, you can implement endpoint risk assessment policies for all accounts – if the device they are trying to connect from does not have required software, or anti-virus, or is not enrolled in your MDM, it can be an automatic failure.  Or it could go to a quarantine network that has internet access but no access to your internal tools – this allows you to have a BYOD policy for employees but still keep your critical assets safe.  

And finally, the big one – passwordless authentication.  Swapping traditional passwords – and all the headache for users and IT departments they cause – for digital certificates is the best move you can make to keep your company secure. Digital certificates cannot be sprayed, brute forced, guessed, phished, or socially engineered. They can’t be forgotten, mistyped, or shared.  With 80% of all data breaches starting with a compromised password, it’s clear that eliminating passwords significantly reduces your organization’s risk. By adopting passwordless authentication with digital certificates, you remove the weakest link in security—human error—while streamlining user access.

As attacks get more sophisticated, it’s important to have the right tools in place to keep you protected.  

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

How Network Access Control (NAC) Can Help Prevent Data Leaks

While firewalls, endpoint detection, and security awareness training are essential, many enterprises overlook one of the most powerful tools for data leak prevention: Network Access Control (NAC).

NAC solutions serve as digital gatekeepers, ensuring that only authorized users and compliant devices can connect to the network. More importantly, NAC helps prevent data leaks by enforcing access policies, monitoring network behavior, and segmenting sensitive data zones. Let’s explore how NAC plays a critical role in safeguarding data and preventing costly leaks.

Understanding Data Leaks: The Growing Threat

A data leak occurs when sensitive information is unintentionally exposed, whether due to human error, insider threats, or cyberattacks. Unlike data breaches, which involve direct hacking, data leaks often stem from poor access controls, unsecured endpoints, or misconfigured cloud environments.

Some of the common causes of data leaks include:

  • Unsecured endpoints (e.g., personal devices, unpatched systems, rogue IoT devices)
  • Insider threats (e.g., disgruntled employees, accidental mishandling of data)
  • Misconfigured access permissions (e.g., users with excessive privileges)
  • Shadow IT and unmanaged devices (e.g., employees using unauthorized apps and personal devices)

With these risks in mind, how can NAC mitigate data leaks and strengthen an organization’s cybersecurity posture?

1. Enforcing Strong Access Controls

One of the primary ways NAC prevents data leaks is by ensuring that only authorized users and compliant devices gain access to critical systems and data.

  • Role-Based Access Control (RBAC): NAC allows administrators to enforce strict access policies based on user roles. For example, HR personnel can access payroll databases, but marketing teams cannot.
  • Device Compliance Enforcement: NAC checks devices for security posture (e.g., up-to-date antivirus, encryption, OS patches) before granting network access.
  • Guest and BYOD Controls: NAC isolates guest users and unmanaged personal devices, preventing them from accessing sensitive corporate data.

By ensuring that only trusted users and devices connect to sensitive systems, NAC significantly reduces the risk of unauthorized data exposure.

2. Monitoring Network Behavior in Real-Time

Even with strong access policies, insider threats and compromised accounts pose a risk. NAC helps prevent data leaks by continuously monitoring network activity and identifying suspicious behavior.

  • Detecting Unusual Data Transfers: If an employee suddenly starts transferring large volumes of files to an external storage drive, NAC can flag and block the activity.
  • Identifying Anomalous Logins: NAC detects login attempts from unusual locations or devices, preventing potential credential misuse.
  • Restricting High-Risk Applications: NAC can block unauthorized apps or cloud services (e.g., unsanctioned file-sharing platforms) that employees might use to move sensitive data.

By actively monitoring and controlling network behavior, NAC helps organizations spot and stop potential data leaks before they escalate.

3. Network Segmentation: Keeping Sensitive Data Isolated

Data leaks often occur when users or devices gain access to systems they shouldn’t. NAC enforces network segmentation to ensure that access to critical data is tightly controlled.

  • Zero Trust Segmentation: Even if a device is authenticated, NAC ensures it only has access to the specific resources needed for its role—nothing more.
  • IoT and Endpoint Isolation: Rogue IoT devices or infected endpoints can’t move laterally within the network, preventing data leaks caused by compromised devices.
  • Guest and Contractor Networks: NAC places guests, contractors, and third-party vendors in isolated VLANs, preventing them from accessing sensitive corporate data.

By limiting who and what can communicate within the network, NAC minimizes the attack surface and reduces the likelihood of data leaks.

4. Responding to Policy Violations with Automated Remediation

Even the best security policies can fail if they aren’t actively enforced. NAC goes beyond passive monitoring by providing automated remediation for security violations.

  • Quarantine and Block: If a device fails security posture checks (e.g., outdated antivirus, suspicious activity), NAC can automatically quarantine or disconnect it from the network.
  • Adaptive Policy Enforcement: NAC integrates with security tools like SIEMs and firewalls, ensuring immediate action when a threat is detected.
  • Change of Authorization (CoA): If a device violates security policies (e.g., an unpatched laptop attempting to access sensitive files), NAC can trigger a forced re-authentication or revoke access.

By proactively enforcing security compliance and responding to threats in real time, NAC ensures that security gaps leading to data leaks are swiftly closed.

5. Supporting Compliance and Regulatory Requirements

For industries governed by strict data protection regulations (e.g., GDPR, HIPAA, PCI-DSS), preventing data leaks isn’t just a security concern—it’s a legal necessity. NAC helps organizations meet compliance requirements by:

  • Ensuring Least-Privilege Access: Enforcing user and device access controls to protect sensitive data.
  • Maintaining Security Logs: Providing an audit trail of who accessed what and when.
  • Enforcing Encryption and Security Policies: Ensuring that all devices accessing the network meet security requirements.

By aligning with regulatory mandates, NAC helps organizations avoid costly fines and legal repercussions associated with data leaks.

Conclusion

Data leaks are a persistent and costly threat to organizations, but NAC provides a proactive defense against unauthorized access, insider threats, and network vulnerabilities. By enforcing strict access controls, monitoring network behavior, segmenting sensitive data, automating security enforcement, and supporting compliance requirements, NAC plays a critical role in preventing data leaks.

In a world where data is currency, organizations can’t afford to take network security lightly. Implementing a cloud-native NAC solution can help businesses lock down their networks, safeguard sensitive data, and mitigate the risk of devastating leaks.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Going Passwordless: How Certificate-Based Authentication Strengthens Access Control & Eliminates Credential Theft

It’s no secret that passwords are a cybersecurity nightmare. They’re reused, phished, stolen, cracked, and, let’s be honest, often forgotten. Despite best efforts, passwords remain the weakest link in enterprise security. Enter certificate-based authentication (CBA), a passwordless approach that not only eliminates the risks of credential theft but also fortifies access control across your networks and applications.

The Problem with Passwords

Passwords have been a necessary evil in cybersecurity for decades, but their flaws are well-documented:

  • Easily Stolen – Phishing attacks, credential stuffing, and brute-force attacks make stealing passwords almost trivial for attackers.
  • Poor User Hygiene – Employees reuse passwords across multiple accounts, making a single breach a gateway to an organization’s entire network.
  • Difficult to Manage – IT teams spend countless hours resetting passwords, responding to account lockouts, and enforcing policies that users constantly try to circumvent.
  • Not Actually Secure – Even complex passwords can be compromised, especially when stored improperly or leaked in a data breach.

It’s clear that relying on passwords is an ongoing security liability. So, how can organizations truly eliminate credential-based threats?

What is Certificate-Based Authentication (CBA)?

Certificate-based authentication is a passwordless authentication method that leverages cryptographic digital certificates to verify a user’s identity. Instead of relying on something easily stolen (like a password), CBA utilizes a combination of:

  1. A private key stored securely on a user’s device
  2. A corresponding public key issued by a trusted certificate authority (CA)

When a user attempts to authenticate, their device presents the certificate, which is validated against a trusted CA. If the certificate is valid and unexpired, access is granted—without a single password involved.

How Going Passwordless with CBA Strengthens Security

Eliminating passwords in favor of certificate-based authentication offers several key security benefits:

1. Eliminates Credential Theft

No passwords mean nothing for attackers to phish, steal, or crack. CBA removes the need for usernames and passwords entirely, eliminating common attack vectors like:

  • Phishing
  • Keylogging
  • Credential stuffing
  • Man-in-the-middle attacks targeting passwords

Since authentication relies on a cryptographic key pair, an attacker would need to physically compromise a user’s device to gain access—an exponentially harder feat than stealing a password.

2. Stronger Access Control Across Networks & Applications

Certificate-based authentication integrates seamlessly with Zero Trust principles by ensuring only authorized, compliant devices can access corporate resources. This makes it ideal for:

  • Network Access Control (NAC) – CBA ensures that only known, secured devices can connect to enterprise networks. If a device lacks a valid certificate, it’s denied access, preventing rogue or compromised devices from entering the environment.
  • Application Security – CBA extends beyond network authentication to cloud and on-prem applications, ensuring that only users with valid certificates can access business-critical systems.
  • Remote & Hybrid Work Security – With CBA, employees don’t need to rely on weak VPN credentials. Their devices authenticate seamlessly to corporate networks and applications, reducing risk in distributed work environments.

3. Reduced IT Burden & Frictionless User Experience

Passwords are a constant headache for IT teams. By replacing them with certificates, organizations can:

  • Eliminate password reset requests, reducing helpdesk costs.
  • Streamline authentication for end-users, removing the need to remember (or reset) complex passwords.
  • Implement a truly frictionless authentication experience that improves security without frustrating employees.

4. Certificates Expire—Passwords Don’t

Unlike passwords, which users often keep unchanged for years, digital certificates have expiration dates. Organizations can enforce automatic certificate renewal policies, ensuring continuous authentication security. If a device is lost or stolen, IT can revoke its certificate, immediately blocking unauthorized access.

Implementing Certificate-Based Authentication for Passwordless Security

So, how do organizations begin leveraging CBA to eliminate passwords and strengthen access control? Here’s a high-level approach:

Step 1: Deploy a Certificate Authority (CA)

A CA is the backbone of certificate-based authentication. Whether managed in-house (via Active Directory Certificate Services) or cloud-based (Microsoft Entra ID, AWS Certificate Manager, etc.), organizations need a trusted CA to issue and validate certificates.

Step 2: Enroll & Distribute Certificates to Devices

IT teams can automate certificate issuance via Mobile Device Management (MDM) solutions, enterprise PKI, or cloud identity providers. Every trusted endpoint—laptops, mobile devices, workstations—gets a unique certificate.

Step 3: Enforce Certificate-Based Authentication for Network & App Access

Once certificates are deployed, organizations must configure their authentication infrastructure to require CBA:

  • 802.1X for Wi-Fi & VPN authentication
  • SAML or OIDC for cloud applications
  • Device posture checks for Zero Trust enforcement

Step 4: Monitor & Manage Certificate Lifecycles

Unlike passwords, certificates must be regularly renewed and revoked when needed. Organizations should implement automated renewal processes and integrate certificate lifecycle management with their security policies.

The Future is Passwordless—And It Starts with CBA

The days of passwords ruling enterprise security are coming to an end. With credential-based attacks at an all-time high, organizations must move beyond outdated authentication models and embrace certificate-based authentication as a foundation for strong access control.

By going passwordless, enterprises gain:

✅ Protection against credential theft and phishing attacks
✅ Seamless, user-friendly authentication experiences
✅ Stronger access control and Zero Trust security enforcement
✅ Reduced IT overhead and password-related costs

In a world where cyber threats constantly evolve, eliminating passwords isn’t just a convenience—it’s a necessity. Certificate-based authentication isn’t the future; it’s the present. Is your organization ready to make the switch?

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

What Does the Future Hold? MSP Industry Predictions for 2025 and Beyond

The beginning of 2025 has been wild so far, and there’s no sign of it slowing down. We’re back with more predictions for what 2025 will look like for MSPs, with an eye towards 2026 and beyond.

Whether it’s integrating cutting-edge technologies, adapting to regulatory shake-ups, or capitalizing on emerging markets, MSPs and IT leaders must stay ahead of the curve. That’s why ChannelPro turned to some of the sharpest minds in the channel and asked them to deliver an unfiltered forecast for the rest of 2025.

If you’re looking to enhance your service offerings or master shifting market dynamics, these predictions and insights will help you stay ahead in an unpredictable year.

Tarun Desikan

Desikan is executive vice president, cloud secure edge for SonicWall.

“In the Mission Impossible movie franchise, Tom Cruise and team make use of advanced techniques – latex 3D face masks, voice modulators, adaptive contact lenses and more – to impersonate people, enter restricted areas and save the world from destruction. In 2025, new AI capabilities will make what was only possible in the realm of movies available to the mainstream. And, as with all such new technologies, the bad guys will be amongst the first to take advantage. Unfortunately, the bad guys won’t be using impersonation to save the world; instead, they will launch more sophisticated spoofing and phishing techniques to launch cyberattacks against unsuspecting civilian organizations.”

Jim Elder

Elder is VP of global pathways at Blancco.

“The proliferation of AI will continue to increase demand for greater processing speeds and more scalable data operations in 2025. Hyperscalers will forge ahead with their buildout and focus on facilitating AI applications and supporting AI initiatives at large and medium enterprises. Meanwhile, the cloud migration “gold rush” will continue to cool off and balance out, leading CIOs to shift budget into their own enterprise data center operations. This will further increase spend and demand for partner services that include helping enterprises optimize their cloud environments.”

Tim Erlin

 

Erlin is VP of product at Wallarm.

“In 2025, Managed IT will be all about reducing the burden for customers. As security incidents continue to gain more visibility with businesses and their boards, I predict that the dividing line between MSPs and MSSPs will blur. MSPs who are looking to expand their ability to help customers are likely to expand into security.

Also, a backup is only as good as the business’ ability to recover. So, the opportunity isn’t around “SaaS backups,” but around SaaS recovery.

MSPs looking to expand their “data loss” offerings in 2025 should focus more on business continuity. The real value to customers is gained by examining the threats that might disrupt their operations, including their SaaS tools, and providing a fast, reliable path to recovery.”

Terry Hedden

Hedden is the CEO of Marketopia.

“I believe the Managed IT Industry will continue the transformation it began in 2024. Security risks are becoming more complex. MSPs will elevate the services they offer far beyond user support to become both providers of very robust security.  I also see increased regulation and industry requirements that MSPs will be required to provide. The market opportunity for businesses in general is great in 2025. That means a very bright future for MSPs that are able to demonstrate value and increase income and profit as a result.”

J.J. Kardwell

Kardwellis the CEO of Vultr.

“In 2025, agentic AI will leap from imaginary to necessary, quickly redefining enterprise automation. Self-directed AI applications will allow organizations to make real-time, data-driven decisions, particularly in sectors already making use of sovereign and private clouds. Expect early enterprise-level adopters to crop up in places where CapEx isn’t an issue, deploying high-performance GPU and CPU clusters for mission-critical applications. Simultaneously, lighter agentic AI solutions will flourish through alternative cloud providers, enabling serverless inference at the edge, slashing costs and complexity.

By outsourcing infrastructure management, businesses will be able to focus on optimizing the AI application layer, unlocking unparalleled productivity and customer engagement. To support the massive scale of AI inference required, organizations will increasingly deploy specialized models paired with vector databases and RAG at edge locations. This edge-focused architecture will deliver the ultra-low latency needed for AI agents to effectively support the volume of AI interactions needed for agentic AI at scale.”

Denny LeCompteDenny LeCompte of Portnox

LeCompte is the CEO of Portnox Security.

“There will be an even greater financial opportunity for MSPs to offer SaaS data backups in 2025. As organizations increasingly migrate to cloud-native solutions, the need for comprehensive data protection has never been higher. MSPs can capitalize on this demand by providing reliable SaaS backup services, thereby expanding their service portfolio and generating new revenue streams. By addressing a critical need, MSPs can enhance their value proposition and strengthen customer relationships.”

Dror Liwer

Liwer is the co-founder of Coro.

“In 2025, AI can either be a powerful ally or an unseen double agent. On one hand, it will help MSPs and their clients boost productivity; on the other, it introduces significant risks. In the rush to improve efficiency, security often takes a back seat, and sharing sensitive data with AI tools can result in severe consequences.

In addition, expect more AI-driven attacks as hackers further experiment with the technology and become more clever in their social engineering. For example, phishing emails are getting alarmingly good at mimicking people’s tone and even referencing past conversations. The usual security training is not cutting it anymore and MSPs will need to lean on advanced tooling like email address cross checking and behavioral tracking to plug those gaps. For SMBs, having an MSP who can stay ahead of these attacks will be a game-changer.”

Gary Pica

Pica is the president of TruMethods, a Kaseya company.

“Managed service providers (MSPs) are taking a more strategic role with their small to medium-sized business (SMB) customers as they invest more in technology and security. Lowering costs, adding value, and becoming more efficient is the top priority of every MSP. Automation and AI will play a critical role in this phase of the MSPs’ journey.

SMB decision-makers are now more educated about what a comprehensive IT and security offering looks like. For this reason, a more complete, automated solution will be more important than ever, and MSPs will need to be ready to offer it to their customers.”

Manny Rivelo

Manny Rivelo is the CEO of ConnectWise.

“The cybersecurity landscape is evolving rapidly, driven by technological advancements and increasingly sophisticated threats. This is pushing Managed Service Providers (MSPs) and Technology Solution Providers (TSPs) to adapt quickly. To stay secure in today’s digital world, businesses must simplify their infrastructure and operations. Looking ahead to 2025, there will be an intensified focus on cybersecurity and data protection from both MSPs and their SMB clients, with a growing emphasis on integrating innovative solutions into existing technology ecosystems.

Technologies like hyperautomation and AI will be key in transforming how services are delivered and managed. These advancements will enable MSPs to automate routine tasks, enhance operational efficiency, and strengthen their cybersecurity posture. As businesses prepare for the future, their priorities will include product innovation, improving the partner experience, and helping partners succeed in an AI-driven market. By leveraging AI tools and hyperautomation platforms, MSPs and TSPs can simplify operations, improve user experience, and provide stronger support. These innovations will not only drive operational efficiency but also offer more integrated, robust solutions, ensuring that providers are well-equipped to navigate the challenges of a rapidly changing business environment.”

Manny Rivelo

Manny Rivelo is the CEO of ConnectWise.

“The cybersecurity landscape is evolving rapidly, driven by technological advancements and increasingly sophisticated threats. This is pushing Managed Service Providers (MSPs) and Technology Solution Providers (TSPs) to adapt quickly. To stay secure in today’s digital world, businesses must simplify their infrastructure and operations. Looking ahead to 2025, there will be an intensified focus on cybersecurity and data protection from both MSPs and their SMB clients, with a growing emphasis on integrating innovative solutions into existing technology ecosystems.

Technologies like hyperautomation and AI will be key in transforming how services are delivered and managed. These advancements will enable MSPs to automate routine tasks, enhance operational efficiency, and strengthen their cybersecurity posture. As businesses prepare for the future, their priorities will include product innovation, improving the partner experience, and helping partners succeed in an AI-driven market. By leveraging AI tools and hyperautomation platforms, MSPs and TSPs can simplify operations, improve user experience, and provide stronger support. These innovations will not only drive operational efficiency but also offer more integrated, robust solutions, ensuring that providers are well-equipped to navigate the challenges of a rapidly changing business environment.”

Anton Shipulin

Shipulin is industrial cybersecurity evangelist for Nozomi Networks.

“In the coming months, we are likely to see an increase in AI/ML-enabled cyberattacks targeting critical infrastructure and new attacks on AI/ML-based OT/IoT cyber-physical systems. Smart city projects, particularly entertainment and sports facilities are increasingly recognizing the importance of securing their cyber-physical systems. Often overlooked, systems like building management and other connected devices can both be final targets and serve as potential entry points for cyberattacks.”

 

Pravin Vazirani

Vazirani is assistant vice president of growth at Chetu.

“Data loss will continue to create havoc for businesses, often bringing its operations to a standstill. A Marriott data breach affected 300-500 million guests and cost the hotel chain more than $23 million in fines, not including the damage it did to Marriott’s reputation.

Managed Service Providers can create a steady revenue stream by offering SaaS backups. MSPs can develop proprietary SaaS backup systems or partner with various SaaS backup applications. Whichever path MSPs take, the backup systems must protect the applications their clients use, host the data in reliable data centers with proven uptime guarantees, and provide comprehensive recovery features.”

 

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

How NAC Should Fit Into Your Larger Security Monitoring Strategy

If your organization takes security monitoring seriously, you’re likely drowning in dashboards, logs, and alerts from SIEMs, EDRs, SOAR platforms, and enough threat intelligence feeds to make your head spin. But amidst all the buzz about real-time monitoring, anomaly detection, and automated response, there’s often a glaring blind spot: Network Access Control (NAC).

Yes, NAC—arguably one of the least flashy but most foundational security tools—is often overlooked in security monitoring discussions. But if you’re not integrating NAC into your security monitoring strategy, you’re leaving gaps in your visibility, increasing your attack surface, and making it harder to respond to threats in real time.

So, let’s talk about where NAC fits into a well-rounded security monitoring strategy and why ignoring it is a mistake your SOC (Security Operations Center) can’t afford.

The Role of NAC in Security Monitoring

At its core, NAC enforces security policies by controlling which devices and users can connect to your network. But in doing so, it generates a wealth of valuable data that should feed into your broader security monitoring ecosystem.

Here’s what NAC brings to the table:

  • Real-time visibility into device connections: Every device that attempts to access your network—whether a corporate laptop, a rogue IoT device, or an attacker’s foothold—gets logged by NAC. This visibility is essential for identifying unauthorized or suspicious devices before they become a problem.
  • Policy enforcement and automated responses: NAC doesn’t just alert you to security issues; it acts on them. When a device fails compliance checks (e.g., missing security patches, outdated AV, unrecognized MAC address), NAC can quarantine or block it automatically, reducing the time attackers have to move laterally.
  • Contextual data for security investigations: When correlating data from a SIEM or SOAR platform, NAC logs can provide context on whether a user’s device was compliant, where it connected from, and whether access was granted or denied. This is crucial for incident response.

Now, let’s look at how NAC should integrate into your broader security monitoring strategy.

1. Feeding NAC Data into SIEMs for Comprehensive Monitoring

Most organizations rely on a Security Information and Event Management (SIEM) solution to centralize security logs, detect anomalies, and trigger alerts. Yet, many fail to include NAC data in this process.

Why it matters:

  • SIEMs thrive on correlation—NAC provides essential data on who’s connecting, from where, and whether they passed security checks.
  • If a user’s account triggers a login from an unusual location in the IAM logs, NAC can confirm whether their device was present on the corporate network or using a VPN.
  • NAC logs can identify when devices that were previously blocked attempt to reconnect, potentially signaling an insider threat or an attacker persistently probing for access.

How to integrate NAC with your SIEM:

  • Send NAC logs and alerts to your SIEM in real time.
  • Correlate NAC data with firewall logs, endpoint detection and response (EDR) tools, and authentication data.
  • Use NAC policies as an early indicator of device compliance issues before they escalate into security incidents.

2. Using NAC as a First Line of Defense in Zero Trust Architectures

Zero Trust isn’t just a buzzword—it’s a necessary shift in security strategy. NAC plays a crucial role by ensuring that only authorized, compliant devices gain access to the network in the first place.

How NAC fits into a Zero Trust strategy:

  • Continuous verification: NAC doesn’t just check compliance at login; it continuously enforces security policies. If a device falls out of compliance (e.g., a user disables their endpoint protection), NAC can revoke access immediately.
  • Least-privilege access: Combining NAC with microsegmentation ensures that even if an attacker compromises a device, lateral movement is restricted.
  • Dynamic risk-based access: Integrating NAC with identity providers (e.g., Entra ID, Okta) and security monitoring tools enables adaptive access controls based on risk signals.

By ensuring that every device accessing your network is continuously assessed, NAC strengthens the foundation of Zero Trust security monitoring.

3. Automating Incident Response with NAC and SOAR

Security teams are overwhelmed with alerts, making automation a must. NAC, when integrated with a Security Orchestration, Automation, and Response (SOAR) platform, can act as an automated containment mechanism for threats detected elsewhere.

Example use cases:

  • If an EDR detects malware on a device, SOAR can trigger a NAC policy to isolate that endpoint from the network.
  • If an unusual login attempt is flagged by an IAM system, SOAR can use NAC to block the user’s device until security reviews the case.
  • If a SIEM detects multiple failed login attempts from an unknown device, NAC can automatically deny access and flag the security team for investigation.

With SOAR integration, NAC isn’t just enforcing access controls—it’s actively participating in threat containment.

4. Strengthening Security for IoT and Unmanaged Devices

IoT security remains a nightmare for enterprises. These devices often lack traditional endpoint security controls, making NAC one of the few tools capable of providing visibility and enforcement for them.

What NAC can do for IoT security:

  • Fingerprint and classify devices to detect unauthorized or rogue IoT devices.
  • Segment IoT devices to prevent them from accessing sensitive corporate resources.
  • Trigger alerts and block anomalous behavior—for instance, if a smart thermostat suddenly starts trying to communicate with external servers in Russia.

By integrating NAC data into security monitoring platforms, you can detect and mitigate IoT threats in real time.

Final Thoughts: NAC as a Security Monitoring Force Multiplier

If you’re only using NAC as a compliance checkbox, you’re missing out. In the right hands—and integrated with SIEM, SOAR, Zero Trust, and IoT security frameworks—NAC becomes a force multiplier for security monitoring.

Instead of viewing NAC as a standalone gatekeeper, think of it as a real-time security enforcer that feeds critical data into your broader threat detection and response strategy.

A well-integrated NAC strategy doesn’t just keep attackers out—it actively helps your security team detect, investigate, and respond to threats faster and more effectively. And in today’s landscape, where speed is everything, that’s not something you can afford to ignore.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×