Kyle Hanslovan’s Post

View profile for Kyle Hanslovan, graphic

CEO at Huntress | Classy but ❤️’s Trap Music

Pumped to hear this story evolve from the worst days, through partial vindication, and now to focus on the next chapter. If you’re going to be at IT Nation Secure: - attend for the lessons learned and great storytelling - stay to figure out how to be part of the next steps Get it MSP community! 💪

View profile for Robert Cioffi, graphic

SMB IT Expert | Industry Influencer | Peer Facilitator

On July 2, 2021 a cyber attack was launched on an International scale. A 0-day exploit in our RMM tool allowed Threat Actors to do the unthinkable. Dubbed the proverbial "Nightmare Scenario", come listen to 1 MSP who not only survived, but thrived in spite of a near business ending event. 🔊 Listen to a firsthand account of the emotional and psychological trauma. 🔥Follow along as you imagine your own footsteps on the path through hell. Imagine yourself in a very real and fatal situation. 👀 🤔 Consider how well you are - or are not - prepared. Have you already heard the story? 👉 Come listen again as I've got new updates including the capture, extradition, and sentencing of one of our attackers. Spread the news. 📰 This is THE 1 event NOT to be missed. This is NOT about me or my company. This is about US - the MSP community - each and every one of us. Why do I tell our story? This industry needs great Vulnerability and Transparency. IMO, it's the only path toward victory against our enemies. Will you join me at The IT Nation Secure 2024 event? #msp #cybersecurity #itnation #itnationsecure #itnationsecure2024

  • No alternative text description for this image

Let’s shape the future together, MSP community! 💪

Like
Reply
Alexander Ronzino

Partner at Rework Capital | Fractional CFO & Integrator | We guide champions.

1mo

Great insights, Kyle Hanslovan. How has the MSP community's approach to cybersecurity evolved since that attack?

Like
Reply
See more comments

To view or add a comment, sign in

Explore topics