Akira ransomware breaching MFA-protected SonicWall VPN accounts

The Akira ransomware group has been actively targeting SonicWall VPN accounts, even those protected by multi-factor authentication (MFA). This alarming development highlights the evolving tactics of ransomware operators who are bypassing traditional security measures to gain unauthorized access. SonicWall VPNs, widely used by enterprises for secure remote access, have become a prime target due to their critical role in network security. Akira ransomware's ability to breach MFA protections indicates sophisticated attack techniques, possibly involving credential theft, exploitation of vulnerabilities, or social engineering. Organizations using SonicWall VPNs are urged to enhance their security posture by implementing additional layers of defense, monitoring for unusual login activities, and applying all relevant patches promptly. This incident underscores the importance of continuous vigilance and advanced threat detection to combat ransomware threats effectively. Cybersecurity teams must stay informed about emerging ransomware tactics and adapt their defenses accordingly to protect sensitive data and maintain operational continuity.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Sun, 28 Sep 2025 18:50:18 +0000


Cyber News related to Akira ransomware breaching MFA-protected SonicWall VPN accounts

10 Best Ransomware Protection Tools - 2025 - It protects devices from ransomware and other cyber threats using advanced threat intelligence, behavioral analysis, and cloud-based technology. It monitors and prevents ransomware assaults on personal files and automatically restores encrypted ...
9 months ago Cybersecuritynews.com
10 Best Ransomware File Decryptor Tools in 2025 - Kaspersky Rakhni Decryptor contains different decryption tools based on various versions of Rakhni ransomware and helps you decrypt encrypted files on your system. PyLocky Ransomware Decryption Tool is a free and open source developed and released by ...
8 months ago Cybersecuritynews.com
Zcaler ThreatLabz 2024 VPN Risk Report - The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials ...
1 year ago Cybersecurity-insiders.com
What is adaptive multifactor authentication? - Adaptive multifactor authentication is a security mechanism intended to authenticate and authorize users through a variety of contextual authentication factors. Adaptive MFA essentially poses different sets of authentication requirements based on the ...
2 years ago Techtarget.com
MFA and supply chain security: It's no magic bullet - With attackers increasingly targeting developer accounts and using them to poison software builds, manipulate code, and access secrets and data, development teams are under pressure to lock down their development environments. Attackers are targeting ...
2 years ago Securityboulevard.com
Mullvad VPN Review: Features, Pricing, Pros & Cons - Visit Mullvad VPN. Mullvad VPN has built a solid reputation for being one of the best privacy-focused VPNs on the market. Visit Mullvad VPN. Mullvad offers a flat rate of €5 or $5.48 per month, regardless of subscription length. If you're looking ...
1 year ago Techrepublic.com
Akira ransomware breaching MFA-protected SonicWall VPN accounts - The Akira ransomware group has been actively targeting SonicWall VPN accounts, even those protected by multi-factor authentication (MFA). This alarming development highlights the evolving tactics of ransomware operators who are bypassing traditional ...
2 months ago Bleepingcomputer.com Akira ransomware group
Atlas VPN Free vs. Premium: Which Plan Is Best For You? - When VPN providers offer free versions, you may be inclined to stick with that version. Atlas VPN Free is a lifetime-free version of the Atlas VPN service, which allows users to enjoy VPN services in four locations. In comparison, Atlas VPN Premium ...
1 year ago Techrepublic.com
Five best practices for securing Active Directory service accounts - Windows Active Directory (AD) service accounts are prime cyber-attack targets due to their elevated privileges and automated/continuous access to important systems. To support software-specific functions, service accounts require elevated permissions ...
9 months ago Bleepingcomputer.com
SonicWall Firewall Authentication Bypass Vulnerability Exploited in Wild - The surge in attacks follows the public release of proof-of-concept (PoC) exploit code on February 10, 2025, by researchers at Bishop Fox, amplifying risks for organizations with unpatched devices. Security analysts attribute the rapid weaponization ...
10 months ago Cybersecuritynews.com CVE-2024-53704 Akira
Cybersecurity Insiders - As the threat landscape rapidly evolves, VPNs cannot provide the secure, segmented access organizations need. The 2023 VPN Risk Report reveals the complexity of today's VPN management, user experience issues, vulnerabilities to diverse cyberattacks, ...
2 years ago Cybersecurity-insiders.com
5 Best VPNs for Travel in 2024 - VPNs are software that encrypt your online activity and adjust your IP address, protecting sensitive company data and allowing you to access geo-restricted content at the same time. In this article, we take a look at the five best VPNs for travelers. ...
1 year ago Techrepublic.com
Misconfigured MFA Increasingly Targeted by Cybercriminals - In the first quarter of 2024, nearly half of all security incidents our team responded to involved multi-factor authentication issues, according to the latest Cisco Talos report. A quarter of these incidents were caused by users accepting fraudulent ...
1 year ago Securityboulevard.com
SonicWall Firewalls Targeted by Akira Ransomware: What You Need to Know - SonicWall firewalls have recently been targeted by the Akira ransomware, marking a significant threat to network security. This ransomware exploits vulnerabilities in SonicWall devices to infiltrate corporate networks, encrypt critical data, and ...
2 months ago Cybersecuritynews.com CVE-2023-20078 Akira ransomware group
Akira Exploits SonicWall VPNs in Broad Ransomware Campaign - A new ransomware campaign led by the Akira group is exploiting vulnerabilities in SonicWall VPN appliances to gain unauthorized access and deploy ransomware across multiple organizations. This widespread attack leverages known security flaws in ...
2 months ago Darkreading.com CVE-2021-20016 Akira
MFA vs 2FA: Which Is Best for Your Business? - If a user falls for a phishing scam and their credentials are compromised, multi-factor authentication or two-factor authentication provide an additional safeguard against a breach. MFA uses authentication factors such as a pin, an SMS code, an ...
1 year ago Techrepublic.com
Tietoevry ransomware attack causes outages for Swedish firms, cities - Finnish IT services and enterprise cloud hosting provider Tietoevry has suffered a ransomware attack impacting cloud hosting customers in one of its data centers in Sweden, with the attack reportedly conducted by the Akira ransomware gang. Tietoevry ...
1 year ago Bleepingcomputer.com Akira
US energy firm shares how Akira ransomware hacked its systems - In a rare display of transparency, US energy services firm BHI Energy details how the Akira ransomware operation breached their networks and stole the data during the attack. BHI Energy, part of Westinghouse Electric Company, is a specialty ...
2 years ago Bleepingcomputer.com Akira
SonicWall SonicOS SSLVPN Vulnerability Actively Exploited in the Wild - The vulnerability’s exploitation underscores persistent risks in widely deployed network security appliances and highlights the tactical evolution of threat actors targeting authentication bypass mechanisms. The U.S. Cybersecurity and ...
10 months ago Cybersecuritynews.com CVE-2024-53704 CVE-2024-40766 Akira
Microsoft to start enforcing Azure multi-factor authentication in July - Starting in July, Microsoft will begin gradually enforcing multi-factor authentication for all users signing into Azure to administer resources. After first completing the rollout for the Azure portal, the MFA enforcement will see a similar rollout ...
1 year ago Bleepingcomputer.com Black Basta
Akira ransomware exploiting critical SonicWall SSLVPN bug again - The Akira ransomware group has resumed exploiting a critical vulnerability in SonicWall SSLVPN devices, identified as CVE-2023-3519. This flaw allows attackers to bypass authentication and gain unauthorized access to vulnerable SonicWall SSLVPN ...
3 months ago Bleepingcomputer.com CVE-2023-3519 Akira ransomware group
5 Best VPNs for Android in 2024 - See details VIsit ProtonVPN. see details Visit CyberGhost VPN. As more Android users rely on their smartphones to surf the web, virtual private networks have become essential tools to help secure your mobile connection, no matter where you are. One ...
1 year ago Techrepublic.com
SonicWall OS Command Injection Vulnerability Exploited in the Wild - “During further analysis, SonicWall and trusted security partners identified that ‘CVE-2023-44221 – Post Authentication OS Command Injection’ vulnerability is potentially being exploited in the wild,” SonicWall stated in ...
7 months ago Cybersecuritynews.com CVE-2023-44221
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
2 years ago Heimdalsecurity.com LockBit
Understanding the Complexities of VPNs: Balancing Privacy and Security in the Digital Age - A U.S. traveler in Europe might face restrictions accessing certain paid streaming services available in the U.S., which can be circumvented by a VPN masking the local European IP address, thus granting access to U.S.-based content. While VPNs appear ...
1 year ago Cysecurity.news