
ManageEngine Launches MSP Central: A Platform Built For Strengthening Modern MSP Infrastructure
Boost technician productivity with AI-driven ticket insights, sentiment detection, and intelligent alert correlation
ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, has announced the launch of MSP Central—a unified platform designed to help MSPs streamline service delivery, device management, threat protection, and infrastructure monitoring from a single interface.
ManageEngine focuses on addressing specific operational models and business challenges of MSPs, developing tools that support multi-client environments, technician efficiency, and service scalability. MSP Central brings together these capabilities into a unified platform tailored to how MSPs deliver and manage IT services today.
Meeting the Evolving Needs of MSPs
With the global managed services market projected to reach $511 billion by 2029, MSPs are facing mounting pressure to scale operations without compromising service quality so as to offer a strategic value to customers and differentiate from the competition.
MSP Central directly addresses this fragmentation by offering a unified platform to manage day-to-day operations across clients—from technician workflows and asset visibility to endpoint protection and network health monitoring. Its modular, cloud-native architecture supports native multi-tenancy, fine-grained role-based access control, and seamless integrations with both Zoho apps and third-party tools. This gives MSPs the flexibility to adopt only the modules they need and expand at their own pace.
Features Designed to Support MSP Operations
'With MSP Central, we're bringing together the best of ManageEngine's proven IT management and security capabilities in a platform designed from the ground up for MSPs,' said Mathivanan Venkatachalam, vice president at ManageEngine. 'While each of these modules stands strong on its own, together they form a truly unified platform—delivering a single, connected experience for service providers. This approach lets MSPs consolidate their operations, eliminate tool sprawl, and enable their teams to work more efficiently and effectively—all from a unified console."
The platform includes the following capabilities:
Modular architecture: Adopt only the components required—no bundling or mandatory licensing.
Remote monitoring and management (RMM): Manage devices across clients with patching, asset visibility, and proactive remediation in a multi-tenant setup.
Professional services automation (PSA): Integrate ticketing, contract management, SLAs, time tracking, and billing in a unified workflow.
Advanced server monitoring: Monitor infrastructure across Windows, Linux, databases, and virtual systems with automated alerts and deep metrics.
Endpoint security: Provide comprehensive protection against evolving cyberthreats with vulnerability management, device and application control, anti-ransomware, and browser security.
AI-powered automation: Accelerate workflows with ticket summarisation, sentiment detection, alert correlation, and predictive thresholds.
Third-party integrations: Connect seamlessly with over 20 tools across IT, security and business ecosystems via open APIs and pre-built connectors.
Marketplace ready: Built for integration into cloud marketplaces and partner ecosystems.
Looking Ahead
MSP Central marks the foundation of ManageEngine's long-term MSP platform strategy, which supports the full spectrum of managed services. Future enhancements will focus on expanding into adjacent domains like SIEM, privileged access management, and advanced analytics, helping MSPs and MSSPs manage security and compliance alongside operations. The platform will also evolve to support deeper integrations with business applications and partner ecosystems, empowering providers to streamline service delivery end to end.
'Our goal is to give MSPs a platform that adapts to their growth, supports their preferred tools, and eliminates the friction of fragmented systems. We're starting with RMM, PSA, and advanced server monitoring, but this is just the beginning. Our vision is to bring all of ManageEngine's standalone MSP tools together under this platform, delivering depth, flexibility, and scalability that helps providers grow alongside their clients' needs. MSP Central is designed to support MSPs for the long haul,' added Venkatachalam.
Pricing and Availability
MSP Central is available globally starting today. The platform supports flexible modular pricing so MSPs can pay for only what they need.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
2 days ago
- Techday NZ
Ingram Micro partners with AlgoSec to boost hybrid cloud security
Ingram Micro has partnered with AlgoSec to expand access to cybersecurity solutions for hybrid and multi-cloud environments in Australia and New Zealand. The relationship allows Ingram Micro partners, including Managed Service Providers (MSPs), to access AlgoSec's application-centric security management and automation solutions. With these capabilities, partners can strengthen their network security management, automate security policy changes and improve compliance across complex IT environments. Partnership scope AlgoSec's speciality in application-centric security management spans public cloud, private cloud, container, and on-premises infrastructure. Its solutions focus on automating network security policy management and risk remediation. By joining forces with AlgoSec, Ingram Micro aims to complement its existing vendor portfolio, providing enhanced firewall management and network security. Ingram Micro's General Manager of HBA and Cyber Vendor Management in Australia, Amanda O'Brien, explained the benefits for partners, stating: "AlgoSec's automated security solutions enrich our cyber security portfolio and further strengthen our partners' ability to secure hybrid networks. This collaboration enables partners to drive efficiency and compliance in the market." O'Brien noted that the addition of AlgoSec will help address growing demands placed on MSP partners. "We hear from our vast network of MSP partners that they are being consistently asked to do more with less. They are looking for solutions that give them improvements in the services they deliver, while at the same time lowering costs. With AlgoSec, they can automate security policies and troubleshoot faster, which will provide a better customer experience and avoid unnecessary work," O'Brien said. Industry context The adoption of hybrid and multi-cloud strategies continues to increase among organisations in Australia and New Zealand. O'Brien acknowledged that customers face a need to balance data sovereignty, compliance, and operational complexity as they transition to these environments. "We continue to see a significant shift towards hybrid and multi-cloud strategies, and our customers are seeking to balance considerations around data sovereignty, compliance and operational complexity. AlgoSec's solutions address the requirement to manage on-prem firewalls, hypervisor cloud security controls and software-defined infrastructure in a consistent, compliant and automated way to help ensure the highest protection available. This is a gamechanger for MSPs that are looking to scale and embed security into their broader service offerings," said O'Brien. Platform integration AlgoSec will leverage Ingram Micro's Xvantage AI-driven digital platform as part of the partnership. The use of Xvantage is intended to simplify deployment for partners, combining cloud subscriptions and cybersecurity services management into a single platform to boost efficiency and speed for MSPs operating in the region. AlgoSec's perspective Reinhard Eichborn, Director of Strategic Alliances at AlgoSec, commented on the significance of the new relationship. Eichborn said: "We're so excited to launch our new relationship with Ingram Micro. We're ready for this relationship to take off and help even more partners to benefit from the very competitive AlgoSec offerings." Through this collaboration, both companies aim to provide enterprises in Australia and New Zealand with application-focused security for hybrid and multi-cloud networks, responding to evolving market demands for security, compliance, and operational efficiency.


Techday NZ
13-08-2025
- Techday NZ
August Patch Tuesday: Microsoft addressing 111 vulnerabilities
Microsoft is addressing 111 vulnerabilities this August 2025 Patch Tuesday, a volume which is around the recent average. In a neat parallel with last month, Microsoft is aware of public disclosure for a single one of the vulnerabilities published today, and claims no evidence of in-the-wild exploitation. Once again, the lone Patch Tuesday zero-day vulnerability is assessed as only moderate severity at time of publication, which brings Microsoft's lucky streak up to 11 months. Today's release includes the publication of nine critical remote code execution (RCE) vulnerabilities, although Microsoft has only marked one of these as more likely to see exploitation. Eight browser vulnerabilities have already been published separately this month, and are not included in the total. What do attackers want in a Windows context? Domain admin! When do they want it? Now! Today's lone zero-day vulnerability might be just what they need to break through the final layers of protection and swipe the crown jewels. CVE-2025-53779 is an elevation of privilege (EoP) vulnerability in the Windows implementation of Kerberos, which is enabled via abuse of dMSA configuration. The advisory FAQ provides more clues as to the nature of the attack than many comparable Microsoft advisories, but misses a golden opportunity for clarity, since it never sets out what it means by dMSA, leaving us scouring for contextual clues. Ultimately, we can determine from context that today's hot topic is the Delegated Managed Service Account, rather than the Defender Microservices Architecture or some other piece of Microsoft paraphernalia with matching initials. Microsoft's motivation is unimpeachable: the dMSA supports automated rotation of credentials for service accounts, and is specifically designed to prevent credential harvesting using Kerberoasting. Indeed, CISA has described Kerberoasting as one of the most time-efficient ways to elevate privileges and move laterally throughout an organisation's network. The good news here is that successful exploitation of CVE-2025-53779 requires an attacker to have pre-existing control of two attributes of the hopefully well protected dMSA: msds-groupMSAMembership, which determines which users may use credentials for the managed service account, and msds-ManagedAccountPrecededByLink, which contains a list of users on whose behalf the dMSA can act. However, abuse of CVE-2025-53779 is certainly plausible as the final link of a multi-exploit chain which stretches from no access to total pwnage. Finally, it's important to note that Microsoft is only publishing patches for Windows Server 2025, and that's because msds-ManagedAccountPrecededByLink was first implemented in Server 2025. Migrating to newer operating systems sooner rather than later remains good advice, but so is remediation of zero-day vulnerabilities which could give an attacker total control of your estate. The publication of any pre-authentication RCE in Windows will naturally spark discussion. Of course, not all pre-auth RCEs are created equal, and while CVE-2025-50165 has a hefty CVSSv3 base score of 9.8, and is certainly a cause for concern, it is not the worst of the worst, since it presumably isn't wormable. Despite that, a degree of alarm is amply justified, since the advisory FAQ mentions - twice! - that user interaction isn't required. Exploitation is via a malicious JPEG file, which could be delivered within an Office document or other means; perhaps even visiting a website would be sufficient, or receiving an email within Outlook, although the advisory doesn't explicitly confirm or deny these other possible attack routes. The malformed JPEG tricks the Windows Graphics Component into code execution via an untrusted pointer dereference. The context of execution isn't specified, so in the standard spirit of caution, we'll assume SYSTEM. This is hardly a new class of problem: we can cast our minds back a dozen years, for instance, and consider the broadly similar MS13-096. However, the specific flaw underlying CVE-2025-50165 is presumably a recent introduction, since only Windows 11 24H2 and Server 2025 receive patches. Patch this one sooner rather than later, since it could provide a skilled attacker with a valuable foothold from which to launch further attacks, including perhaps even today's CVE-2025-53779. The Windows GDI+ (Graphics Device Interface Plus) is at the centre of how almost all two-dimensional graphics are rendered on Windows assets. CVE-2025-53766 is a critical RCE in how GDI+ interprets metafiles, which are often used to store vector graphics. An attacker can achieve code execution via buffer overflow without privileges or user interaction. As with today's CVE-2025-50165, it's unlikely that this vulnerability could be wormable, but the most alarming path to exploitation involved simply uploading a malicious metafile to a Windows machine running unspecified web services. There is no mention of SharePoint, Exchange, Office, or other non-Windows products in the Security Updates section of the advisory, but that still leaves an essentially limitless potential attack surface; for example, anyone running a custom application offering file uploads could find themselves vulnerable to an attacker wielding a dodgy WMF file. On the bright side, the Preview Pane is not a vector in this case. A patch is available for Server 2008, but not Server 2012, a curious and possibly concerning pattern that we see from time to time with RCEs which affect the full historic range of Windows products. Today is certainly a good day for fans of critical RCE vulnerabilities which target weaknesses in how Windows interprets graphics. Exploitation of CVE-2025-50176, a flaw in the DirectX graphics kernel, could lead to execution in a kernel context. Microsoft considers exploitation more likely, which may be why the advisory doesn't provide a great deal of information about the means of exploitation, beyond a terse statement that type confusion is involved. Type confusion is where the kernel receives a pointer which it expects to be for one type of object, but is in fact for another, which is a bit like asking someone to read out loud from a restaurant menu, but then handing them their secret diary and hoping they won't notice the difference. Most people will not be fooled, but under the right circumstances, anything is possible. There are no significant changes to Microsoft product lifecycles this month. However, October will bring a flurry of changes, including the categorical end of support for non-LTSC versions of Windows 10.


Techday NZ
07-08-2025
- Techday NZ
Endpoint Central users save $4.5 million with 442% ROI in study
ManageEngine has released the findings of a Total Economic Impact study, conducted independently by Forrester, evaluating the financial and operational impact of its Endpoint Central unified endpoint management and security platform over a three-year period. Return on investment The research showed that organisations using Endpoint Central realised a return on investment of 442% within three years, with a payback period of less than six months. According to the study, customers obtained $4.5 million in total benefits during the analysed timeframe, with a net present value of $3.7 million attributed to the platform's deployment. The Total Economic Impact study was based on interviews with four customers, supported by financial modelling to represent a composite organisation. "We've always aimed to deliver meaningful outcomes through Endpoint Central, and it's rewarding to see those results consistently reflected in our customers' experiences - and now quantified in this TEI study," said Mathivanan Venkatachalam, Vice President of ManageEngine. "Many of our customers have significantly reduced operational overhead and administrative burden by replacing multiple tools with Endpoint Central. That's exactly the kind of outcome Endpoint Central was built to deliver." Efficiency gains The study highlighted several operational efficiencies gained by adopting Endpoint Central. One area was the reduction in manual patching effort, with organisations achieving up to 95% less manual intervention due to automated patch management. This improvement produced productivity gains estimated at $913,000 over three years. The consolidation of legacy tools onto the Endpoint Central platform was found to yield savings exceeding $1 million across the three-year period reviewed. Further benefits included the implementation of secure self-service utilities and remote troubleshooting, which decreased help desk workloads and contributed to improved end-user productivity. ManageEngine's endpoint management system also enhanced visibility and control over hardware and software assets, and enabled more efficient reclamation of unused licences. The study noted that automation of endpoint analytics and reporting led to the elimination of manual report generation processes. Compliance and security improvements According to the Forrester study, Endpoint Central enabled IT teams to better support users across distributed geographies and hybrid work models, through its unified management capabilities. Organisations reported experiencing more stable endpoints and reductions in user downtime and service disruptions. Improvements in compliance and cyber security were also observed. An IT director from the software services sector quoted in the study stated, "Our compliance rate of devices went from 70% to more than 95% after using Endpoint Central. Devices are much more stable and easier to manage. We were even able to save cyber insurance costs due to this increased security posture." Consolidation and visibility Respondents indicated that the consolidation of endpoint management solutions via Endpoint Central contributed not only to cost savings but also to streamlined operations. Real-time visibility and administration of both software and hardware inventories were cited, as well as the benefit of eliminating unnecessary or redundant licences. The study also noted that automating management routines, such as patch deployment and report generation, allowed IT staff to focus more on strategic initiatives, rather than repetitive administrative tasks. Customers interviewed for the study commented on improvements to employee experience, with lower incident rates and faster support times following the adoption of unified management and remote troubleshooting features. The Total Economic Impact study, conducted by Forrester Consulting, was commissioned to analyse and quantify the value delivered to organisations by ManageEngine's Endpoint Central platform, based on real-world customer experiences and independently derived financial models.