NSA, CISA share VPN security tips to defend against hackers

The U.S. Cybersecurity and Infrastructure Security Agency and the National Security Agency have released guidance for hardening the security of virtual private network solutions.

The two agencies created the document to help organizations improve their defenses particularly against attacks from nation-state adversaries, who in the past have exploited bugs in VPN systems to “Steal credentials, remotely execute code, weaken encrypted traffic’s cryptography, hijack encrypted traffic sessions, and read sensitive data from the device.”

“Multiple nation-state advanced persistent threat actors have weaponized common vulnerabilities and exposures to gain access to vulnerable VPN devices,” the U.S. National Security Agency.

Around the same time, the NSA and CISA warned that hackers working for the Russian Foreign Intelligence Service and known as APT29, Cozy Bear, and The Dukes had exploited and continued to exploit successfully bugs in Fortinet and Pulse Secure VPN devices for initial access onto a target network.

At least seven operations have exploited bugs in VPN solutions from Fortinet, Ivanti, and SonicWall.

Cring, Ragnar Locker, Black Kingdom, HelloKitty, LockBit, REvil, or Conti ransomware operations have breached dozens of companies by exploiting VPN security issues.

Share this article on social media:

Subscribe to Our Newsletter!
Stay on top of cybersecurity risks, evolving threats and industry news.
This field is for validation purposes and should be left unchanged.

The Latest Cybersecurity News

From major cyberattacks, newly discovered critical vulnerabilities to recommended best practices, read it here first:
GET STARTED TODAY

Tell us About your Needs
Get an Answer the Same Business Day

Got an urgent request? Call us at 1-877-805-7475 or Book a meeting.

What happens next:

A Vumetric expert will contact you to learn more about your cybersecurity needs and goals.

The project's scope will be defined (Target environment, deadlines, requirements, etc.)

A detailed quote including all-inclusive pricing and statement of work is sent to you.

PCI-DSS
This field is for validation purposes and should be left unchanged.
2024 EDITION

PENETRATION TESTING Buyer's Guide

Everything You Need to Know

Gain confidence in your future cybersecurity assessments by learning to effectively plan, scope and execute projects.

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.