Remove Authentication Remove Firewall Remove IoT Remove VPN
article thumbnail

Zyxel 0day Affects its Firewall Products, Too

Krebs on Security

Today, Zyxel acknowledged the same flaw is present in many of its firewall products. “We’ve now completed the investigation of all Zyxel products and found that firewall products running specific firmware versions are also vulnerable,” Zyxel wrote in an email to KrebsOnSecurity. Patch 0 through ZLD V4.35

Firewall 253
article thumbnail

VulnRecap 1/16/24 – Major Firewall Issues Persist

eSecurity Planet

Keep an eye out for security announcements from your firewall vendors; it’s possible additional similar vulnerabilities will come to light. The problem: Juniper Networks released a bulletin about a remote code execution vulnerability in its SRX firewalls and EX switches. This vulnerability is tracked as CVE-2024-21591.

Firewall 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft warns of BadAlloc flaws in OT, IoT devices

Security Affairs

Microsoft researchers are warning of major security vulnerabilities affecting OT and IoT devices and high-risks for businesses using them. Researchers from Microsoft’s Section 52 team recently uncovered several critical memory allocation flaws, collectively tracked as BadAlloc , affecting IoT and OT devices.

IoT 107
article thumbnail

Sophos blocked attacks exploiting XG Firewall zero-day to deploy Ransomware

Security Affairs

Hackers attempted to exploit a zero-day flaw in the Sophos XG firewall to distribute ransomware to Windows machines, but the attack was blocked. It was designed to download payloads intended to exfiltrate XG Firewall-resident data. Passwords associated with external authentication systems such as AD or LDAP are unaffected.

Firewall 133
article thumbnail

Overview of IoT threats in 2023

SecureList

IoT devices (routers, cameras, NAS boxes, and smart home components) multiply every year. The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. Telnet, the overwhelmingly popular unencrypted IoT text protocol, is the main target of brute-forcing.

IoT 86
article thumbnail

Portnox Cloud: NAC Product Review

eSecurity Planet

RADIUS and TACACS+ apply to specific types of endpoints, but the ZTNA-as-a-Service product works for all kinds of devices, including Bring-Your-Own-Device (BYOD) endpoints, Internet-of-Things (IoT) devices, operations technology (OT), industrial control systems (ICS), and industrial IoT (IIoT). Agents Portnox does not require an agent.

IoT 97
article thumbnail

Ivanti Policy Secure: NAC Product Review

eSecurity Planet

Features Automated threat responses to indicators of compromise Centralized visibility and policy management of all endpoints — workstations, laptops, and internet of things (IoT) devices Bidirectional third party integration to improve security and auditing Firewalls: Checkpoint, Fortinet, Juniper, Palo Alto Networks, etc.

IoT 95