N-able, Inc. expanded its ongoing efforts to bolster the company's cybersecurity posture, and in turn its partners and their customers, by signing the Cybersecurity and Infrastructure Security Agency (CISA) Secure By Design Pledge. N-able was part of the first group of companies committed to the pledge and is currently the only vendor signed up with an ecosystem that is built from the ground up with MSPs in mind. The CISA pledge is taken by companies who are committed to making a good- faith effort to work towards increased security and transparency within the next year.

By signing the pledge, N-able is further prioritizing security in its products and services, while building on its defenses against cyberthreats. The CISA pledge also points to the added safeguarding N-able is placing on its MSP partners' data and the products and services they offer to their customers. The CISA Secure by Design Pledge is a voluntary initiative to promote integrating robust cybersecurity practices into product development and service offerings.

The goals outlined in the pledge include: Increasing the use of multi-factor authentication (MFA) Decreasing the use of default passwords; reducing the "prevalence of one or more vulnerability classes across the manufacturer's products; Increasing the installation of security patches by customers; Publishing vulnerability disclosure policies that authorize testing by customers and provide a "clear channel" to report vulnerabilities, as well as publicly disclose them "in line with coordinated vulnerability disclosure best practices and international standards; Reporting accurate "Common weaknessness Enumeration (CWE) and Common Platform Enumeration (CPE) fields in every Common Vulnerabilities and Exposures (CVE) record for the manufacturer's products; Increasing Theability for customers to gather evidence of cybersecurity intrusions affecting the manufacturer's products.