article thumbnail

Almost 800,000 SonicWall VPN appliances online are vulnerable to CVE-2020-5135

Security Affairs

The Tripwire VERT security team spotted almost 800,000 SonicWall VPN appliances exposed online that are vulnerable to the CVE-2020-5135 RCE flaw. Security experts from the Tripwire VERT security team have discovered 795,357 SonicWall VPN appliances that were exposed online that are vulnerable to the CVE-2020-5135 RCE flaw.

VPN 116
article thumbnail

CISA: Cisco ASA/FTD bug CVE-2020-3259 exploited in ransomware attacks

Security Affairs

CISA warns that the Akira Ransomware gang is exploiting the Cisco ASA/FTD vulnerability CVE-2020-3259 (CVSS score: 7.5) Cybersecurity and Infrastructure Security Agency (CISA) added a Cisco ASA and FTD bug, tracked as CVE-2020-3259 (CVSS score: 7.5), to its Known Exploited Vulnerabilities catalog. in attacks in the wild.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Death of the VPN: A Security Eulogy

SecureWorld News

As the internet rapidly expanded, so did viruses, malware and a plethora of attacks targeting end users and even their networks. This called for a standard that not only maintained privacy through encryption but also prevented malware all while affording users the ability to connect to their sensitive data from anywhere in the world.

VPN 132
article thumbnail

Report Finds Surge in Malware Aimed at MacOS

Security Boulevard

Malware targeting Apple’s macOS is on the rise—and fast—according to an investigation by Atlas VPN, which reported 674,273 new malware samples were found in 2020, up from just 56,556 samples detected in 2019. The post Report Finds Surge in Malware Aimed at MacOS appeared first on Security Boulevard.

Malware 141
article thumbnail

Expert found a secret backdoor in Zyxel firewall and VPN

Security Affairs

Zyxel addressed a critical flaw in its firmware, tracked as CVE-2020-29583 , related to the presence of a hardcoded undocumented secret account. The vulnerability, tracked as CVE-2020-29583 received a CVSS score of 7.8, ” The CVE-2020-29583 flaw affects the firmware version 4.60 that is used by multiple Zyxel devices.

Firewall 137
article thumbnail

China-linked APT used Pulse Secure VPN zero-day to hack US defense contractors

Security Affairs

At least one China-linked APT group exploited a new zero-day flaw in Pulse Secure VPN equipment to break into the networks of US defense contractors. In all the intrusions, the attackers targeted Pulse Secure VPN appliances in the breached networks. ” reads the report published by FireEye. ” continues the report.

VPN 110
article thumbnail

12 Online Resolutions for 2021

Adam Levin

If 2020 taught us anything, it’s to expect the unexpected–and do the best we can in a rapidly changing world. Use a VPN: If you need to transmit sensitive information online, look into a VPN provider, or see if your workplace can provide one. as a means of delivering ads, malware, or capturing login credentials.

VPN 245