huntress logo

What are the Main Reasons Why MSPs Get Hacked?

Key takeaways:

  • MSPs are attractive targets because a single MSP security breach can impact many customers due to their privileged access and sensitive data.

  • Threat actors often exploit phishing, weak credentials, unpatched flaws, and RMM tool abuse to hack MSPs.

  • MSPs should enforce MFA, manage accounts, train staff, segregate networks, and monitor activity to improve security.




Managed Service Providers (MSPs) play an important role in helping businesses stay secure and offering services like proactive monitoring, threat detection, and incident response. However, MSPs and their trusted relationships with customers are also a valuable target for threat actors. That’s because:

  • MSPs often have a multitude of small- and medium-sized customers, meaning that a single successful threat actor attack on an MSP could net multiple victims.

  • MSP services typically require privileged access to customer systems, giving threat actors a lucrative initial access vector.

  • MSPs may have access to sensitive customer data, which is valuable for threat actors in an intrusion.

More threat actors are targeting MSPs, including advanced persistent threat (APT) groups. In 2022, the US Cybersecurity and Infrastructure Security Agency (CISA) said that it observed an increase in malicious activity targeting MSPs and that it expects this trend to continue. Huntress has also seen several MSPs involved in attacks over the years, most notably the Kaseya Virtual System Administrator (VSA) supply chain attack in 2021, which impacted between 50 and 60 MSPs and many more of their downstream customers.

What are the Main Reasons Why MSPs Get Hacked?

Key takeaways:

  • MSPs are attractive targets because a single MSP security breach can impact many customers due to their privileged access and sensitive data.

  • Threat actors often exploit phishing, weak credentials, unpatched flaws, and RMM tool abuse to hack MSPs.

  • MSPs should enforce MFA, manage accounts, train staff, segregate networks, and monitor activity to improve security.




Managed Service Providers (MSPs) play an important role in helping businesses stay secure and offering services like proactive monitoring, threat detection, and incident response. However, MSPs and their trusted relationships with customers are also a valuable target for threat actors. That’s because:

  • MSPs often have a multitude of small- and medium-sized customers, meaning that a single successful threat actor attack on an MSP could net multiple victims.

  • MSP services typically require privileged access to customer systems, giving threat actors a lucrative initial access vector.

  • MSPs may have access to sensitive customer data, which is valuable for threat actors in an intrusion.

More threat actors are targeting MSPs, including advanced persistent threat (APT) groups. In 2022, the US Cybersecurity and Infrastructure Security Agency (CISA) said that it observed an increase in malicious activity targeting MSPs and that it expects this trend to continue. Huntress has also seen several MSPs involved in attacks over the years, most notably the Kaseya Virtual System Administrator (VSA) supply chain attack in 2021, which impacted between 50 and 60 MSPs and many more of their downstream customers.

Why are MSPs a target for threat actors?

More threat actors have started targeting MSPs over the years. There are many reasons why MSPs are valuable targets for attackers, including their customer bases and the data that they handle. Here are some of the biggest reasons why MSPs are on threat actors’ radars.

Valuable access

MSPs often need privileged access to manage customer systems, support critical processes, or store data. This level of access makes them an attractive target for threat actors. An MSP data breach can grant attackers entry to customer systems or access to sensitive information.

Multiple customers

MSPs have multiple customers, and for threat actors, that means a bigger bang for their (cyberattack) buck. One attack on an MSP can give threat actors the ability to use their compromise as a foothold to launch supply chain attacks against several small and medium-sized downstream customers. 

Trusted relationships with customers


MSPs have an important partnership with their customers, and threat actors could use that to their advantage in social engineering attacks. Many threat actors have used trusted relationships between different companies to their advantage. For instance, members of the cybercrime group Scattered Spider have posed as help desk staff in order to steal credentials from victims, direct them to run remote access tools, or convince them to share their one-time passwords.


How do MSPs get hacked?

Threat actors can target MSPs in the same ways that they do most other businesses: through phishing attacks, compromising credentials on accounts without multi-factor authentication (MFA), exploiting unpatched security flaws, and targeting publicly exposed Remote Desktop Protocol (RDP) instances. 

Once threat actors have gained initial access to an MSP environment, they can steal sensitive data from the MSP, but also use several techniques to target their customers. For example, MSPs typically use remote monitoring and management (RMM) tools like ScreenConnect or TeamViewer as a way to offer hands-on support to customers. This can give threat actors a leg up in their attacks. They can abuse existing MSP RMM instances in order to stealthily conduct a supply chain attack against customers, stealing data, deploying ransomware, and more. 


In fact, Huntress’ 2025 Cyber Threat Report found that RMM abuse made up 6.5 percent of the most common threat categories in 2024.


Which threat actors are targeting MSPs?

Multiple threat actors have targeted MSPs, including state-sponsored APT groups. 

In 2021, a Russian nation-state group reportedly targeted resellers and technology service providers across the U.S. and Europe. These attacks allowed threat actors to target victims’ delegated administrative privileges, like adding users or resetting passwords, in their attacks.

Also in 2021, the REvil ransomware group launched a sophisticated supply chain attack against Kaseya’s VSA product in order to impact MSPs and their customers. Threat actors used an arbitrary file upload and code injection vulnerability to carry out the attack, which led to the compromise of over 1,000 businesses.

Huntress sees a fair number of incidents where threat actors are targeting MSPs. In June 2025, Huntress’ Security Operations Center (SOC) analysts saw an incident where a threat actor compromised an MSP’s RMM instance, effectively using that instance to target three of its customers before the Huntress SOC was able to isolate the impacted endpoint and work with the partner to remediate the attack.


How can MSPs protect themselves?

MSPs can protect themselves from attacks in a variety of ways. Here are some ways to proactively prevent initial compromise:

  • Enforce MFA on MSP accounts, particularly ones that access customers’ environments.

  • Identify and disable accounts that are no longer in use. MSP customers should also disable MSP accounts that are no longer managing infrastructure.

  • Defend against phishing attacks with expert-backed managed security awareness training.

Improving MSP security

Here are some other measures that MSPs can take to help improve their security:

  • MSPs should segregate their networks to reduce the impact of an intrusion. In particular, segregate customer data sets from each other and from internal company networks. 

  • MSPs and their customers should proactively and transparently identify who is in charge of which security roles and responsibilities as part of their contracts.


MSPs continue to be a prime target

MSPs remain a high-value target for cybercriminals because of the trust and extensive access they hold with their customers, coupled with the critical data they manage. To combat this risk, MSPs must proactively address any security weaknesses and ensure that roles and responsibilities between themselves and their clients are clearly defined in contractual agreements.

Don’t leave your business vulnerable. Partner with Huntress for real-time EDR support to detect and disrupt threats before they wreak havoc. Take action now and strengthen your defenses. Try it for yourself or book a free demo today.


Protect What Matters

Secure endpoints, email, and employees with the power of our 24/7 SOC. Try Huntress for free and deploy in minutes to start fighting threats.
Try Huntress for Free