Remove Accountability Remove Authentication Remove Ransomware Remove VPN
article thumbnail

Akira Ransomware gang targets Cisco ASA without Multi-Factor Authentication

Security Affairs

Cisco is aware of attacks conducted by Akira ransomware threat actors targeting Cisco ASA VPNs that are not configured for multi-factor authentication. “This highlights the importance of enabling multi-factor authentication (MFA) in VPN implementations. . ” reads a post published by Cisco PSIRT.

article thumbnail

Akira ransomware gang spotted targeting Cisco VPN products to hack organizations

Security Affairs

The Akira ransomware gang targets Cisco VPN products to gain initial access to corporate networks and steal their data. The Akira ransomware has been active since March 2023, the threat actors behind the malware claim to have already hacked multiple organizations in multiple industries, including education, finance, and real estate.

VPN 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News alert: SpyCloud study reveals ‘infostealer’ malware can be a precursor to a ransomware attack

The Last Watchdog

SpyCloud’s latest findings reveal the staggering scale of identity exposure caused by infostealers, the influence this type of malware has had on the surge in ransomware incidents, and the profound implications for businesses worldwide. According to the report, this is based on publicly known incidents and confirmed ransomware events.

article thumbnail

Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks

Security Affairs

A zero-day vulnerability (CVE-2023-20269) in Cisco ASA and FTD is actively exploited in ransomware attacks, the company warns. “This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features.

article thumbnail

Akira Ransomware Targeting VPNs without Multi-Factor Authentication

Cisco Security

Cisco is aware of reports that Akira ransomware threat actors have been targeting Cisco VPNs that are not configured for multi-factor authentication to infiltrate organizations, and we have observed instances where threat actors appear to be targeting organizations that do not configure multi-factor authentication for their VPN users.

article thumbnail

BlackByte Ransomware group targets recently patched VMware ESXi flaw CVE-2024-37085

Security Affairs

BlackByte ransomware operators are exploiting a recently patched VMware ESXi hypervisors vulnerability in recent attacks. Cisco Talos observed the BlackByte ransomware group exploiting the recently patched security flaw CVE-2024-37085 in VMware ESXi hypervisors in recent attacks. The flaw CVE-2024-37085 (CVSS score of 6.8)

article thumbnail

Why keeping track of user accounts is important

Malwarebytes

An attacker managed to compromise network administrator credentials through the account of a former employee of the organization. CISA suspects that the account details fell in the hands of the attacker through a data breach. CISA suspects that the account details fell in the hands of the attacker through a data breach.