• chevron_right

      Attackers are pummeling networks around the world with millions of login attempts

      news.movim.eu / ArsTechnica · Tuesday, 16 April - 21:31

    Attackers are pummeling networks around the world with millions of login attempts

    Enlarge (credit: Matejmo | Getty Images)

    Cisco’s Talos security team is warning of a large-scale credential compromise campaign that’s indiscriminately assailing networks with login attempts aimed at gaining unauthorized access to VPN, SSH, and web application accounts.

    The login attempts use both generic usernames and valid usernames targeted at specific organizations. Cisco included a list of more than 2,000 usernames and almost 100 passwords used in the attacks, along with nearly 4,000 IP addresses sending the login traffic. The IP addresses appear to originate from TOR exit nodes and other anonymizing tunnels and proxies. The attacks appear to be indiscriminate and opportunistic rather than aimed at a particular region or industry.

    “Depending on the target environment, successful attacks of this type may lead to unauthorized network access, account lockouts, or denial-of-service conditions,” Talos researchers wrote Tuesday . “The traffic related to these attacks has increased with time and is likely to continue to rise.”

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Ivanti CEO pledges to “fundamentally transform” its hard-hit security model

      news.movim.eu / ArsTechnica · Friday, 5 April - 17:05 · 1 minute

    Red unlocked icon amidst similar blue icons

    Enlarge (credit: Getty Images)

    Ivanti, the remote-access company whose remote-access products have been battered by severe exploits in recent months, has pledged a "new era ," one that "fundamentally transforms the Ivanti security operating model" backed by "a significant investment" and full board support.

    CEO Jeff Abbott's open letter promises to revamp "core engineering, security, and vulnerability management," make all products "secure by design," formalize cyber-defense agency partnerships, and "sharing information and learning with our customers." Among the details is the company's promise to improve search abilities in Ivanti's security resources and documentation portal, "powered by AI," and an "Interactive Voice Response system" for routing calls and alerting customers about security issues, also "AI-powered."

    Ivanti CEO Jeff Abbott addresses the company's "broad shift" in its security model.

    Ivanti and Abbott seem to have been working on this presentation for a while, so it's unlikely they could have known it would arrive just days after four new vulnerabilities were disclosed for its Connect Secure and Policy Secure gateway products, two of them rated for high severity. Those vulnerabilities came two weeks after two other vulnerabilities, rated critical, with remote code execution. And those followed " a three-week spree of non-stop exploitation " in early February, one that left security directors scrambling to patch and restore services or, as federal civilian agencies did, rebuild their servers from scratch .

    Read 4 remaining paragraphs | Comments

    • chevron_right

      As if two Ivanti vulnerabilities under explot wasn’t bad enough, now there are 3

      news.movim.eu / ArsTechnica · Tuesday, 6 February - 02:30

    As if two Ivanti vulnerabilities under explot wasn’t bad enough, now there are 3

    Enlarge (credit: Getty Images )

    Mass exploitation began over the weekend for yet another critical vulnerability in widely used VPN software sold by Ivanti, as hackers already targeting two previous vulnerabilities diversified, researchers said Monday.

    The new vulnerability, tracked as CVE-2024-21893, is what’s known as a server-side request forgery. Ivanti disclosed it on January 22, along with a separate vulnerability that so far has shown no signs of being exploited. Last Wednesday, nine days later, Ivanti said CVE-2024-21893 was under active exploitation, aggravating an already chaotic few weeks. All of the vulnerabilities affect Ivanti’s Connect Secure and Policy Secure VPN products.

    A tarnished reputation and battered security professionals

    The new vulnerability came to light as two other vulnerabilities were already under mass exploitation, mostly by a hacking group researchers have said is backed by the Chinese government. Ivanti provided mitigation guidance for the two vulnerabilities on January 11, and released a proper patch last week. The Cybersecurity and Infrastructure Security Agency, meanwhile, mandated all federal agencies under its authority disconnect Ivanti VPN products from the Internet until they are rebuilt from scratch and running the latest software version.

    Read 6 remaining paragraphs | Comments

    • chevron_right

      Mass exploitation of Ivanti VPNs is infecting networks around the globe

      news.movim.eu / ArsTechnica · Wednesday, 24 January - 01:36

    Cybercriminals or anonymous hackers use malware on mobile phones to hack personal and business passwords online.

    Enlarge / Cybercriminals or anonymous hackers use malware on mobile phones to hack personal and business passwords online. (credit: Getty Images)

    Hackers suspected of working for the Chinese government are mass exploiting a pair of critical vulnerabilities that give them complete control of virtual private network appliances sold by Ivanti, researchers said.

    As of Tuesday morning, security company Censys detected 492 Ivanti VPNs that remained infected out of 26,000 devices exposed to the Internet. More than a quarter of the compromised VPNs—121—resided in the US. The three countries with the next biggest concentrations were Germany, with 26, South Korea, with 24, and China, with 21.

    ivanti-infections-by-country-640x251.png

    (credit: Censys)

    Microsoft’s customer cloud service hosted the most infected devices with 13, followed by cloud environments from Amazon with 12, and Comcast at 10.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      VPN Restrictions Are Problematic, App Association Tells U.S. Government

      news.movim.eu / TorrentFreak · Tuesday, 15 November, 2022 - 21:22 · 3 minutes

    anonymous card VPNs are valuable tools for people who want to access the Internet securely and with decent privacy.

    These services are vital for whistleblowers, activists, and citizens rebelling against Government oppression.

    The latter has become clear once again in recent months, with Iran pulling out all the stops to block VPN services that dare to offer protesters a window to the rest of the world.

    In response, some of the more serious VPN providers have taken countermeasures by offering special servers to Iranians to bypass restrictions and using channels such as Telegram to reach out to them. This is having a positive effect but Iran isn’t sitting idle and its blocking efforts are continuous.

    The situation in Iran demonstrates the crucial role VPNs play in the fight against censorship. However, Iran is not the only country suppressing access to these services; China and Russia are well known for their own restrictive policies.

    ACT Against VPN Restrictions

    These types of restrictions are problematic according to ‘ ACT | The App Association ‘, a trade organization that represents thousands of startups and small businesses in the software industry. The organization recently shared its concerns with the U.S. Trade Representative.

    The U.S. Government completes an annual review of various trade barriers around the globe and ACT believes that overly restrictive policies deserve to be called out. This includes Russia’s VPN law.

    Russia began cracking down on VPNs in 2017 to help deter copyright infringement. The Government outright banned services that allow users to access blocked pirate sites. Only companies that agree to block content are allowed to continue operating.

    “This is an obvious trade barrier and real threat to the free market,” ACT writes in its letter to the USTR.

    “The Russian government cites this regulation as an effort to keep people from accessing dangerous and illegal content. This regulation says that any internet providers that allow these to exist, or function without being blocked, will lose their market access.”

    China Too

    These types of issues are not limited to Russia. ACT makes no mention of the recent VPN crackdown in Iran but China’s VPN restrictions are called out.

    Unlike in Russia, China’s anti-VPN stance has little to do with copyright infringement. The country’s policy is mostly in place to ensure citizens are unable to access websites that are banned by the state .

    ACT believes that the VPN restrictions are a clear trade barrier that affects companies around the globe. It is opposed to China’s widespread blocking of websites, which includes the New York Times, Reddit and Wikipedia.

    “China regulates and restricts the use of VPNs, leaving consumers in China out of the digital marketplace, while creating massive barriers to entry,” ACT notes. “China’s ‘extensive blocking of legitimate websites’ also threatens to impose significant costs on providers and users of services and products.”

    U.S. Response

    These concerns are not new. In an earlier trade barrier report, the U.S. Government previously called out China’s restrictive policies. They include a decision to ban VPNs, which also puts the privacy of foreigners at risk.

    “This [VPN ban] has had a particularly dire effect on foreign businesses, which routinely use VPN services to connect to locations and services outside of China, and which depend on VPN technology to ensure confidentiality of communications,” the USTR wrote .

    ACT hopes that the USTR will continue to press this issue. Whether that will make China reconsider its policies is an entirely different question. The same is true for Russia, which is unlikely to be receptive to U.S. critique at the moment.

    What’s clear, however, is that the U.S. Government is already quite aware that VPN services can have considerable value.

    A few weeks ago, the Department of the Treasury increased its support for internet freedom in Iran. Among other things, it carved out exceptions to the Iran sanctions, allowing U.S. VPN providers to continue operating in the country.

    “These tools protect the ability of Iranians to engage in free expression and bravely resist regime oppression,” the Treasury wrote .

    A copy of ACT’s trade barrier submission for the US Trade Representative’s 2023 NTE report is available here (pdf)

    From: TF , for the latest news on copyright battles, piracy and more.