article thumbnail

Cisco warns of password-spraying attacks targeting VPN services

Bleeping Computer

Cisco has shared a set of recommendations for customers to mitigate password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services configured on Cisco Secure Firewall devices. [.]

VPN 143
article thumbnail

Global “Password Spraying” Campaign Targets VPN Systems, Causing Lockouts

Penetration Testing

Cisco has issued a critical warning about a widespread password spraying campaign targeting Remote Access VPN (RAVPN) systems used by businesses worldwide.

VPN 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers leak passwords for 500,000 Fortinet VPN accounts

Bleeping Computer

A threat actor has leaked a list of almost 500,000 Fortinet VPN login names and passwords that were allegedly scraped from exploitable devices last summer. [.].

VPN 145
article thumbnail

Free VPN apps turn Android phones into criminal proxies

Malwarebytes

Researchers at HUMAN’s Satori Threat Intelligence have discovered a disturbing number of VPN apps that turn users’ devices into proxies for cybercriminals without their knowledge, as part of a camapign called PROXYLIB. 17 of the apps were free VPNs. Keep your online privacy yours by using Malwarebytes Privacy VPN.

VPN 133
article thumbnail

10 best practices for Windows workstation password changes over a VPN

Tech Republic Security

Remote password changes on company-issued workstations can sometimes yield chaotic results. The post 10 best practices for Windows workstation password changes over a VPN appeared first on TechRepublic. Follow these best practices to help ensure you keep working.

VPN 133
article thumbnail

Hackers Leak 87,000 Fortinet VPN Passwords

eSecurity Planet

The network security vendor said the credentials were stolen from systems that remain unpatched against a two-year-old vulnerability – CVE-2018-13379 – or from users who patched that vulnerability but failed to change passwords. to 5.4.12; if the SSL VPN service (web-mode or tunnel-mode) is enabled.

VPN 97
article thumbnail

Hackers Leak VPN Account Passwords From 87,000 Fortinet FortiGate Devices

The Hacker News

Network security solutions provider Fortinet confirmed that a malicious actor had unauthorizedly disclosed VPN login names and passwords associated with 87,000 FortiGate SSL-VPN devices. While they may have since been patched, if the passwords were not reset, they remain

VPN 122