17 April 2024

Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services


Cisco warns of large-scale brute-force attacks targeting VPNs, SSH services

Cisco’s threat intelligence unit is warning of a surge in in brute-force attacks targeting various services including Virtual Private Networks (VPNs), web application authentication interfaces, and SSH services. The malicious activity has been on the rise since at least March 18, 2024.

According to Cisco Talos, the attacks come from TOR exit nodes and other anonymizing tunnels and proxies.

According to the advisory, the affected services include Cisco Secure Firewall VPN, Checkpoint VPN, Fortinet VPN, and SonicWall VPN. Additionally, web services like RD Web Services, Miktrotik, Draytek, and Ubiquiti have also been targeted by the observed brute-force attempts.

These attacks involve the use of both generic usernames and valid usernames associated with specific organizations. The nature of the targeting suggests that attackers are opportunistic and are not focused on any particular region or industry.

The consequences of a successful attack can range from unauthorized network access and account lockouts to denial-of-service conditions. Notably, the volume of traffic related to these attacks has been steadily increasing and is predicted to continue rising in the foreseeable future.

The source IP addresses associated with this malicious activity commonly originate from proxy services such as TOR, VPN Gate, IPIDEA Proxy, BigMama Proxy, Space Proxies, Nexus Proxy, and Proxy Rack.


Back to the list

Latest Posts

Cyber Security Week in Review: August 30, 2024

Cyber Security Week in Review: August 30, 2024

Google addresses yet another Chrome zero-day, Russian hackers caught using commercial spyware to compromise victims, and more.
30 August 2024
US offers $2.5M reward for information on hacker linked to Angler exploit kit

US offers $2.5M reward for information on hacker linked to Angler exploit kit

Volodymyr Kadariya is believed to be a key player in a major international hacking operation.
29 August 2024
South Korean cyber espionage group exploits zero-day in WPS Office to install SpyGlace backdoor

South Korean cyber espionage group exploits zero-day in WPS Office to install SpyGlace backdoor

The vulnerability, tracked as CVE-2024-7262, has been exploited since at least February 2024.
29 August 2024