ConnectWise ScreenConnect bug utilized in Play ransomware breach, MSP assault – Cyber Information

A vital ConnectWise ScreenConnect vulnerability that permits authentication bypass was utilized in a Play ransomware breach and an tried provide chain assault involving LockBit malware, researchers say. One of many assaults focused a managed service supplier (MSP) for a possible wider provide chain breach towards its prospects, the At-Bay Cyber Analysis Crew revealed in an … Read more