"Protecting Against Remote Monitoring and Management Phishing"

Organizations use Remote Monitoring and Management (RMM) software to closely monitor their cyber environment and maintain security. However, cybercriminals are specifically targeting these applications, making legitimate software vulnerable. This is the latest type of disruptive software supply chain attack in a recent upward trend. Recently, the Cybersecurity and Infrastructure Security Agency (CISA) issued a warning regarding the malicious use of legitimate RMM software. Last year, cybercriminals launched a phishing campaign to convince companies to download RMM software. While ScreenConnect (now ConnectWise Control) and AnyDesk RMM were used in this particular scheme, organizations should be wary of other tools in the future as criminals adapt to new software vectors. This article continues to discuss cybercriminal schemes involving RMM software and CISA's recommendations for protecting against them. 

Security Intelligence reports "Protecting Against Remote Monitoring and Management Phishing"

Submitted by Anonymous on