Security News > 2021 > September > NSA, CISA share VPN security tips to defend against hackers

NSA, CISA share VPN security tips to defend against hackers
2021-09-28 21:45

The U.S. Cybersecurity and Infrastructure Security Agency and the National Security Agency have released guidance for hardening the security of virtual private network solutions.

The two agencies created the document to help organizations improve their defenses particularly against attacks from nation-state adversaries, who in the past have exploited bugs in VPN systems to "Steal credentials, remotely execute code, weaken encrypted traffic's cryptography, hijack encrypted traffic sessions, and read sensitive data from the device."

"Multiple nation-state advanced persistent threat actors have weaponized common vulnerabilities and exposures to gain access to vulnerable VPN devices," the U.S. National Security Agency.

Around the same time, the NSA and CISA warned that hackers working for the Russian Foreign Intelligence Service and known as APT29, Cozy Bear, and The Dukes had exploited and continued to exploit successfully bugs in Fortinet and Pulse Secure VPN devices for initial access onto a target network.

At least seven operations have exploited bugs in VPN solutions from Fortinet, Ivanti, and SonicWall.

Cring, Ragnar Locker, Black Kingdom, HelloKitty, LockBit, REvil, or Conti ransomware operations have breached dozens of companies by exploiting VPN security issues.


News URL

https://www.bleepingcomputer.com/news/security/nsa-cisa-share-vpn-security-tips-to-defend-against-hackers/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
NSA 2 0 12 0 2 14