Call, Text or Email

{Click Here}

215.598.2887

Managed IT Support and Cybersecurity for Businesses of All Sizes

The recent discovery of critical vulnerabilities in ScreenConnect has sent ripples through the cybersecurity community, highlighting the ever-present need for robust cybersecurity measures. We have a motto here, “The trade-off of security for convenience.” This means that every time we seek to make our lives easier through technology, we run the risk of opening ourselves up to hackers and cybercriminals who will take advantage of this.

Understanding the ScreenConnect Vulnerability

ScreenConnect, a widely used remote access tool, was found to have severe security flaws that could allow attackers to execute ransomware attacks on unsuspecting victims’ networks. These vulnerabilities underline the importance of proactive cybersecurity practices and the need for continuous monitoring and updating of security protocols. Many businesses may have this software on their computers through their IT support company and staff. Please ensure you are patched.

How to Know if You Need the Patch and How to Apply It

  1. Check Your Version: If your business uses ScreenConnect (now known as ConnectWise Control), check which version you’re running. The vulnerabilities affect versions before 23.9.8.
  2. Contact Your IT Support: If you’re unsure about your version or how to check it, your IT support team can verify this for you. They can also inform you if you’re at risk and need the patch.
  3. Applying the Patch: ConnectWise has released updates to patch these vulnerabilities. The update process can typically be initiated from within the ScreenConnect dashboard under ‘Updates’ or ‘Administration.’ Follow the prompts to install the latest version. If you’re using a hosted solution, contact your provider to ensure they’ve applied the patches.
  4. Stay Informed: Regularly visit the ConnectWise or ScreenConnect official website for any updates or advisories related to security. Being proactive about updates is key to keeping your systems secure.

Ensuring your systems are updated with the latest patches is crucial in protecting your business from cyber threats. The convenience of remote access tools like ScreenConnect is undeniable, but it shouldn’t come at the expense of security. By staying informed and proactive, you can safeguard your business against potential cyberattacks.

Understanding the ScreenConnect Vulnerability
ScreenConnect, a widely used remote access tool, was found to have severe security flaws that could allow attackers to execute ransomware attacks on unsuspecting victims’ networks. These vulnerabilities underline the importance of proactive cybersecurity practices and the need for continuous monitoring and updating of security protocols. Many businesses may have this on their computers through their IT support company and staff. Please be sure you are patched.