Remove Authentication Remove Firewall Remove Software Remove VPN
article thumbnail

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Security Affairs

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November 2023 to breach government networks. By redirecting the pointer to the Line Dancer interpreter, attackers can interact with the device through POST requests without authentication.

Firewall 105
article thumbnail

VulnRecap 1/16/24 – Major Firewall Issues Persist

eSecurity Planet

Keep an eye out for security announcements from your firewall vendors; it’s possible additional similar vulnerabilities will come to light. Continue to monitor all of your software for potential malicious behavior, but this week, monitor network appliances in particular. This vulnerability is tracked as CVE-2024-21591.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NSA, CISA release guidance on hardening remote access via VPN solutions

Security Affairs

CISA and the NSA agencies have published guidance for securely using virtual private network (VPN) solutions. Cybersecurity and Infrastructure Security Agency (CISA) and the National Security Agency (NSA) have released guidance for increasing the security of virtual private network (VPN) solutions.

VPN 126
article thumbnail

Cisco fixes 5 critical flaws that could allow router firewall takeover

Security Affairs

Cisco addresses a critical remote code execution (RCE), authentication bypass, and static default credential flaws that could lead to full router takeover. Cisco also addressed a privilege escalation issue that impacts the Cisco Prime License Manager software. The five vulnerabilities have been labeled as critical and rated 9.8

article thumbnail

Akira Ransomware Targeting VPNs without Multi-Factor Authentication

Cisco Security

Cisco is aware of reports that Akira ransomware threat actors have been targeting Cisco VPNs that are not configured for multi-factor authentication to infiltrate organizations, and we have observed instances where threat actors appear to be targeting organizations that do not configure multi-factor authentication for their VPN users.

article thumbnail

BEST PRACTICES – 9 must-do security protocols companies must embrace to stem remote work risks

The Last Watchdog

Set-up 2-factor authentication. Two-factor authentication or two-step verification involves adding a step to add an extra layer of protection to accounts. Many people use a virtual private network (VPN) to bypass geographic restrictions on streaming sites or other location-specific content. Set up firewalls.

VPN 214
article thumbnail

Vulnerability Recap 4/15/24 – Palo Alto, Microsoft, Ivanti Exploits

eSecurity Planet

Threats range from severe weaknesses in Ivanti’s VPN appliances to zero-day exploits in popular software such as Palo Alto Networks’ PAN-OS and Telegram’s Windows client. Employ robust password management techniques, two-factor authentication (2FA), and regular backups of essential data.