17 April 2024

Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services


Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services

Cisco’s threat intelligence unit is warning of a surge in in brute-force attacks targeting various services including Virtual Private Networks (VPNs), web application authentication interfaces, and SSH services. The malicious activity has been on the rise since at least March 18, 2024.

According to Cisco Talos, the attacks come from TOR exit nodes and other anonymizing tunnels and proxies.

According to the advisory, the affected services include Cisco Secure Firewall VPN, Checkpoint VPN, Fortinet VPN, and SonicWall VPN. Additionally, web services like RD Web Services, Miktrotik, Draytek, and Ubiquiti have also been targeted by the observed brute-force attempts.

These attacks involve the use of both generic usernames and valid usernames associated with specific organizations. The nature of the targeting suggests that attackers are opportunistic and are not focused on any particular region or industry.

The consequences of a successful attack can range from unauthorized network access and account lockouts to denial-of-service conditions. Notably, the volume of traffic related to these attacks has been steadily increasing and is predicted to continue rising in the foreseeable future.

The source IP addresses associated with this malicious activity commonly originate from proxy services such as TOR, VPN Gate, IPIDEA Proxy, BigMama Proxy, Space Proxies, Nexus Proxy, and Proxy Rack.


Back to the list

Latest Posts

Sophisticated Chinese threat actor manipulates China’s Great Firewall

Sophisticated Chinese threat actor manipulates China’s Great Firewall

The threat actor has been running an operation that utilizes DNS queries for years.
30 April 2024
UK bans weak default passwords on IoT devices

UK bans weak default passwords on IoT devices

The PSTI also requires device makers to provide contact information for users to report security vulnerabilities.
30 April 2024
Okta warns of surge in proxy-driven credential stuffing attacks

Okta warns of surge in proxy-driven credential stuffing attacks

The attacks are facilitated by the widespread availability of residential proxy services.
29 April 2024