Is N-able still part of SolarWinds?

What is SolarWinds N-able?

N-able (formerly SolarWinds MSP) empowers managed services providers (MSPs) to help small and medium enterprises navigate the digital evolution. With a flexible technology platform and powerful integrations, N-able makes it easy for MSPs to monitor, manage, and protect their end-customer systems, data, and networks.

Where is N-able based?

Ottawa, Ontario
Ottawa, Ontario-based N-able, which provides a full technology stack with integrated monitoring, management, security, and ticketing to over 25,000 MSPs worldwide, was spun out of SolarWinds eight years after it was acquired, marking the beginning of “N-able 2.0,” said N-able CEO John Pagliuca.

Who owns SolarWinds?

Thoma Bravo
SolarWinds was bought out by Thoma Bravo for $4.5B on Oct 21, 2015 .

What are the products of SolarWinds?

  • Virtual Machine Monitor Virtual Machine Monitor.
  • Storage Management Software Storage Management Software.
  • Database Management Software Database Management Software.
  • IT Service Desk IT Service Desk.

Is SolarWinds MSP safe?

The MSPs who rely on SolarWinds products to run their business were told via email Wednesday night that the PSA and RMM tools used by solution providers appear to be safe, according to the email obtained by CRN.

Is N-able public?

The new company, N-able, will also be publicly traded under the ticker symbol “NABL.” N-able will provide cloud-based software solutions for managed service providers.

Who bought N-able?

SolarWinds
SolarWinds acquired N-able — maker of the N-central software platform — for $120 million in May 2013.

Who owns Passportal?

SolarWinds
Passportal Inc./Parent organizations

Is SolarWinds still in business?

Austin-based software maker SolarWinds has spun off its managed service provider business into a separate company called N-able. SolarWinds makes network and IT management software. … SolarWinds, which is publicly traded, will retain its core IT management business, with a focus on IT infrastructure management software.

Does Thoma Bravo own SolarWinds?

Thoma Bravo and Silver Lake Partners combined owned approximately 80% of SolarWinds stock during the same time period that a group of hackers – believed to be working on behalf of Russia’s Foreign Intelligence Service (SVR) – compromised Orion’s build server and pushed a malicious software update to more than 18,000 …

What does Orion do SolarWinds?

SolarWinds Orion is an IT performance monitoring platform that helps businesses manage and optimize their IT infrastructure. … Together, these products form a fully integrated IT management system that provides complete oversight of network, application, and storage resources.

How did Orion get compromised?

How did the SolarWinds hack happen? The hackers used a method known as a supply chain attack to insert malicious code into the Orion system. A supply chain attack works by targeting a third party with access to an organization’s systems rather than trying to hack the networks directly.

Is Dameware part of SolarWinds breach?

so solarwinds was hacked, at least their Orion product was, apparently Dameware is not affected by this.

Is SolarWinds a good investment?

There are currently 1 sell rating, 5 hold ratings and 2 buy ratings for the stock. The consensus among Wall Street equities research analysts is that investors should “hold” SolarWinds stock.

When did SolarWinds buy N-able?

2013
In December, the company rebranded the managed service provider segment, then known as SolarWinds MSP, to N-able, taking the name from a former remote monitoring and management software that SolarWinds acquired in 2013 for $120 million.

When did SolarWinds acquire N-able?

May 2013
The N-able name has instant brand recognition in the MSP industry. SolarWinds acquired N-able — maker of the N-central software platform — for $120 million in May 2013.

Does Google use SolarWinds?

Google Cloud’s first chief information security office (CISO) has revealed that Google’s cloud venture does use software from vendor, SolarWinds, but says its use was “limited and contained”.

What happened to SolarWinds?

In early 2020, hackers secretly broke into Texas-based SolarWind’s systems and added malicious code into the company’s software system. … Beginning as early as March of 2020, SolarWinds unwittingly sent out software updates to its customers that included the hacked code.

Leave a comment

Your email address will not be published.