article thumbnail

Spy groups hack into companies using zero-day flaw in Pulse Secure VPN

CSO Magazine

Over the past few months, several cyberespionage groups, including one believed to be tied to the Chinese government, have been breaking into the networks of organizations from the United States and Europe by exploiting vulnerabilities in VPN appliances from zero-trust access provider Pulse Secure. Sign up for CSO newsletters. ]. .

VPN 98
article thumbnail

7 VPN alternatives for securing remote network access

CSO Magazine

Learn the 5 key tasks to optimize VPNs for security. | Get the latest from CSO by signing up for our newsletters. ] Since then, it has become the norm for large numbers of employees to regularly work from home, with many only going to the office sporadically (if at all). To read this article in full, please click here

VPN 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Espionage campaign loads VPN spyware on Android devices via social media

CSO Magazine

A new espionage campaign, dubbed SandStrike, has been detected using malicious VPN apps to load spyware on Android devices, cybersecurity company Kaspersky reports. To read this article in full, please click here

VPN 117
article thumbnail

How to choose the best VPN for security and privacy

CSO Magazine

And as the war in Ukraine continues, more people are turning to VPNs to get around blocks imposed by Russia and other authoritarian governments, such as that shown by Cloudflare’s data on VPN usage. To read this article in full, please click here

VPN 112
article thumbnail

SonicWall warns customers about zero-day vulnerabilities

CSO Magazine

Sign up for CSO newsletters. ]. Initially the company suspected that several of its Secure Mobile Access (SMA) series physical and virtual appliances, as well as the NetExtender VPN client and SonicWall firewalls were vulnerable. However, after further investigation, the list of vulnerable products was revised Saturday.

CSO 112
article thumbnail

Attackers deploy sophisticated Linux implant on Fortinet network security devices

CSO Magazine

Remote code execution in FortiOS SSL-VPN. The vulnerability, tracked as CVE-2022-42475 , is in the SSL-VPN functionality of FortiOS and can be exploited by remote attackers without authentication. Successful exploitation can result in the execution of arbitrary code and commands.

article thumbnail

4 tips to prevent easy attacker access to Windows networks

CSO Magazine

With the recent Colonial Pipeline attack , the initial infection point was reportedly an old, unused, but still open VPN account. The VPN account did not have two-factor authentication ( 2FA ) enabled, allowing the attacker to merely log in.

VPN 117