article thumbnail

Hackers Leak 87,000 Fortinet VPN Passwords

eSecurity Planet

Fortinet confirmed the veracity of the hackers’ claims in a blog post today. The network security vendor said the credentials were stolen from systems that remain unpatched against a two-year-old vulnerability – CVE-2018-13379 – or from users who patched that vulnerability but failed to change passwords.

VPN 99
article thumbnail

List Containing Almost 500,000 Fortinet VPN Login Names and Passwords Was Leaked

Heimadal Security

The threat actor says that the exploited Fortinet vulnerability has been patched but, many VPN credentials remain valid. This could be considered a serious incident as the leaked VPN credentials could allow malicious actors to access a network and perform data exfiltration, install malware, and launch ransomware attacks.

VPN 84
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 209

Troy Hunt

More specifically, a lot of this week's update talks about VPNs and where they still make sense with so much HTTPS all over the place these days. As I say in the vid, blog posts like the VPN one I did this week are often done to help me get my thoughts on a topic straight and a lot of things became a lot clearer for me in doing that.

VPN 256
article thumbnail

Graduation to Adulting: Navigating Identity Protection and Beyond!

Webroot

VPN for privacy Use a Virtual Private Network (VPN) to browse the internet securely and maintain control over your online privacy. A VPN encrypts your internet connection, protecting your data from prying eyes. appeared first on Webroot Blog. Explore Webroot’s protection plans and secure your future today.

article thumbnail

Cisco VPNs without MFA are under attack by ransomware operator

Malwarebytes

The Cisco Product Security Incident Response Team (PSIRT) has posted a blog about Akira ransomware targeting VPNs without Multi-Factor Authentication (MFA). The Cisco team states that it is aware of reports of the Akira ransomware group going specifically after Cisco VPNs that are not configured for MFA.

article thumbnail

GUEST ESSAY: Sure steps to achieve a robust employee cybersecurity awareness training regimen

The Last Watchdog

It involves regularly changing passwords and inventorying sensitive data. Change passwords regularly. One of the most overlooked ways to protect your business from data breaches is changing passwords on a regular basis. Many people have their original passwords from college, and they never update them. This can be risky.

Passwords 214
article thumbnail

The ‘Groove’ Ransomware Gang Was a Hoax

Krebs on Security

.” In the first week of September, Groove posted on its darknet blog nearly 500,000 login credentials for customers of Fortinet VPN products, usernames and passwords that could be used to remotely connect to vulnerable systems. Sometime in the last week, Groove’s darknet blog disappeared. Maybe sell it?