w
Feb. 27, 2024, midnight | Ian Kenefick

Trend Micro Simply Security www.rssmix.com

This blog entry gives a detailed analysis of these recent ScreenConnect vulnerabilities. We also discuss our discovery of threat actor groups, including Black Basta and Bl00dy Ransomware gangs, that are actively exploiting CVE-2024-1708 and CVE-2024-1709 based on our telemetry.

actor analysis basta bl00dy ransomware black basta blog cve cve-2024-1708 cve-2024-1709 discovery discuss entry exploiting gangs ransomware ransomware gangs screenconnect telemetry threat threat actor trend micro research : ransomware vulnerabilities

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC