Datto Releases Tool for MSP Community to Combat Log4j Vulnerability

Author's Avatar
Dec 21, 2021

Datto+Holding+Corp. (“Datto”) (NYSE:MSP, Financial), the leading global provider of cloud-based software and security solutions purpose-built for delivery by Managed Service Providers (MSPs), is encouraging all MSPs to download a free script that it has developed and made available+on+GitHub for any Remote Monitoring and Management (RMM) solution. This Endpoint Assessment Tool can uniquely enumerate potentially vulnerable systems, detect intrusion attempts, and inoculate Windows systems against Log4j attacks.