National Cyber Warfare Foundation (NCWF) Forums


Cisco Warns Of Massive Brute-Force Attacks Targeting VPNs & SSH Services


0 user ratings
2024-04-17 09:53:49
milo
Red Team (CNA)

Hackers use brute-force attacks since it is an uncomplicated technique to break passwords or get into systems without permission.  By systematically trying various combinations of usernames and passwords, attackers can exploit weak credentials. Brute-force attacks are automated and scalable, enabling hackers to compromise multiple accounts or systems in a relatively short time. Cybersecurity researchers at […]


The post Cisco Warns Of Massive Brute-Force Attacks Targeting VPNs & SSH Services appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Hackers use brute-force attacks since it is an uncomplicated technique to break passwords or get into systems without permission. 





By systematically trying various combinations of usernames and passwords, attackers can exploit weak credentials.





Brute-force attacks are automated and scalable, enabling hackers to compromise multiple accounts or systems in a relatively short time.





Cybersecurity researchers at Cisco recently warned of massive brute-force attacks targeting VPNs and SSH services.





Cisco: Massive Brute-Force Attacks





Cisco Talos appreciates the contributions of Brandon White, Phillip Schafer, Mike Moran, and Becca Lynch for identifying a worldwide increase in brute force attacks on VPNs, web authentication portals, and SSH services since at least March 18th, 2024.





Free Live Webinarfor DIFR/SOC Teams: Securing the Top 3 SME Cyber Attack Vectors - Register Here





All these attacks originate behind TOR exit nodes and other anonymizing proxies and tunnels.





However, due to this reason, Cisco Talos is currently observing this widespread campaign.





These brute force attacks, which depend on the targeted environment, may result in unauthorized network access, account lockouts, and denial-of-service conditions. 





Traffic volumes associated with this campaign have steadily increased since March, and this trend will probably continue.





This campaign affects other services as well; however, certain services have been identified as being affected.





Here below, we have mentioned all the services that are affected:-






  • Cisco Secure Firewall VPN 




  • Checkpoint VPN  




  • Fortinet VPN  




  • SonicWall VPN  




  • RD Web Services 




  • Miktrotik 




  • Draytek 




  • Ubiquiti 





Besides this, brute-force attempts leveraged both generic and organization-specific valid usernames. 





The targeting appears indiscriminate and does not focus on any particular region or industry.





The traffic sources are commonly proxy services, including but not limited to those listed below:-






  • TOR   




  • VPN Gate  




  • IPIDEA Proxy  




  • BigMama Proxy  




  • Space Proxies  




  • Nexus Proxy  




  • Proxy Rack





The given proxy services are employed as non-exclusive sources of traffic, whereas the attackers may use other ones. 





Talos has blacklisted known associated IP addresses due to an enormous traffic surge, although source IPs will probably be changed. 





Mitigation steps vary depending on the affected VPN solution, as these brute-force attacks aim at different types of VPN, web authentication portals, and SSH services.





Looking to Safeguard Your Company from Advanced Cyber Threats? Deploy TrustNet to Your Radar ASAP.


The post Cisco Warns Of Massive Brute-Force Attacks Targeting VPNs & SSH Services appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/massive-brute-force-attacks-cisco/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.