Remove Authentication Remove CSO Remove VPN
article thumbnail

Spy groups hack into companies using zero-day flaw in Pulse Secure VPN

CSO Magazine

Over the past few months, several cyberespionage groups, including one believed to be tied to the Chinese government, have been breaking into the networks of organizations from the United States and Europe by exploiting vulnerabilities in VPN appliances from zero-trust access provider Pulse Secure. Sign up for CSO newsletters. ].

VPN 98
article thumbnail

ForgeRock, Secret Double Octopus offer passwordless authentication for enterprises

CSO Magazine

ForegeRock is adding a new passwordless authentication capability, called Enterprise Connect Passwordless, to its flagship Identity Platform product to help eliminate the need for user passwords in large organizations. To read this article in full, please click here

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

4 tips to prevent easy attacker access to Windows networks

CSO Magazine

With the recent Colonial Pipeline attack , the initial infection point was reportedly an old, unused, but still open VPN account. The VPN account did not have two-factor authentication ( 2FA ) enabled, allowing the attacker to merely log in. To read this article in full, please click here (Insider Story)

VPN 117
article thumbnail

Attackers deploy sophisticated Linux implant on Fortinet network security devices

CSO Magazine

Remote code execution in FortiOS SSL-VPN. The vulnerability, tracked as CVE-2022-42475 , is in the SSL-VPN functionality of FortiOS and can be exploited by remote attackers without authentication. Successful exploitation can result in the execution of arbitrary code and commands.

article thumbnail

BrandPost: What It Takes to Implement Zero Trust With Employees Working From Home

CSO Magazine

It means all users and devices must be authenticated and authorized before accessing whatever resources they are after. Traditionally, the way IT dealt with ensuring identity was by forcing users to access the network via a virtual private network (VPN).

article thumbnail

Pulse Secure: New Deadline for Government to Patch

SecureWorld News

Mandiant is currently tracking 12 malware families associated with the exploitation of Pulse Secure VPN devices. These families are related to the circumvention of authentication and backdoor access to these devices, but they are not necessarily related to each other and have been observed in separate investigations.

article thumbnail

Cybersecurity First: #BeCyberSmart at Work and Home

Security Through Education

Connect to a secure network and use a company-issued Virtual Private Network (VPN). Typically, corporate networks are equipped with firewalls, a Chief Security Officer (CSO), and a whole cybersecurity department to keep them safe. Lock down your login. Keep your personal and corporate devices on separate Wi-Fi networks.