Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Anubis Ransomware Unleashes File-Wiping Fury

June 14, 2025

WestJet Faces Cyberattack Disrupting Operations

June 14, 2025

The Power of Security Champion Programs

June 14, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach
Data Breach

ConnectWise Hit by Cyberattack; Nation-State Actor Suspected in Targeted Breach

Staff WriterBy Staff WriterMay 30, 2025No Comments2 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


May 30, 2025Ravie LakshmananVulnerability / Data Breach

ConnectWise Investigates ScreenConnect Breach

ConnectWise, the developer of remote access and support software ScreenConnect, has disclosed that it was the victim of a cyber attack that it said was likely perpetrated by a nation-state threat actor.

“ConnectWise recently learned of suspicious activity within our environment that we believe was tied to a sophisticated nation-state actor, which affected a very small number of ScreenConnect customers,” the company said in a brief advisory on May 28, 2025.

The company said it has engaged the services of Google Mandiant to conduct a forensic probe into the incident and that it has notified all affected customers. The incident was first reported by CRN.

However, it did not reveal the exact number of customers who were impacted by the hack, when it happened, or the identity of the threat actor behind it.

It’s worth noting that the company, in late April 2025, patched CVE-2025-3935 (CVSS score: 8.1), a high-severity vulnerability in ScreenConnect versions 25.2.3 and earlier that could be exploited for ViewState code injection attacks using publicly disclosed ASP.NET machine keys – a technique Microsoft disclosed earlier this February.

Cybersecurity

The issue was addressed in ScreenConnect version 25.2.4. That said, it’s currently not known if the cyber attack is linked to the exploitation of the vulnerability.

ConnectWise said it has implemented enhanced monitoring and hardening measures across its environment to prevent such attacks from happening again in the future.

“We have not observed any further suspicious activity in any customer instances,” it added, stating it’s closely monitoring the situation.

In early 2024, security flaws in ConnectWise ScreenConnect software (CVE-2024-1708 and CVE-2024-1709) were exploited by both cybercrime and nation-state threat actors, including those from China, North Korea, and Russia, to deliver a variety of malicious payloads.

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleWhy Great Companies with Great Solutions Still Get Breached
Next Article APT41 Hacks Google Calendar to Target Governments
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

APT Intrusions, AI Malware, Zero-Click Exploits, Browser Hijacks and More

June 2, 2025

New Linux Flaws Allow Password Hash Theft via Core Dumps in Ubuntu, RHEL, Fedora

May 31, 2025

Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack

May 28, 2025
Leave A Reply Cancel Reply

Latest Posts

Anubis Ransomware Unleashes File-Wiping Fury

June 14, 20250 Views

WestJet Faces Cyberattack Disrupting Operations

June 14, 20250 Views

Outage Unrelated to Security: Your Data Remains Safe!

June 13, 20250 Views

Google Links Major Cloud Outage to API Management Glitch

June 13, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Anubis Ransomware Unleashes File-Wiping Fury

June 14, 2025

WestJet Faces Cyberattack Disrupting Operations

June 14, 2025

The Power of Security Champion Programs

June 14, 2025
Most Popular

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views

VanHelsing Ransomware Builder Leaked: New Threat Emerges!

May 20, 20254 Views

SonicWall SMA 1000 series appliances left exposed on the internet

February 14, 20254 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.