Zcaler ThreatLabz 2024 VPN Risk Report

The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials are verified, significantly increasing the risk of cyberattacks if those credentials are compromised.
VPN attacks are on the rise - 56% of organizations experienced one or more VPN-related cyberattacks in the last year-up from 45% the year before- highlighting the growing frequency and sophistication of attacks targeting VPNs. The vast majority are shifting to zero trust - 78% of organizations plan to implement zero trust strategies in the next 12 months.
Most have doubts about VPN security - 91% of respondents expressed concerns about VPNs compromising their IT security environment, with recent breaches illustrating the risks of maintaining outdated or unpatched VPN infrastructures.
VPNs are no match for ransomware, malware, and DDoS - Respondents identified ransomware, malware, and DDoS attacks as the top threats exploiting VPN vulnerabilities, underscoring the breadth of risks organizations face due to inherent weaknesses in traditional VPN architectures.
The risk of lateral movement can't be ignored - 53% of enterprises breached via VPN vulnerabilities say threat actors moved laterally, demonstrating containment failures at the initial point of compromise that underscore the risks of traditional, flat networks.
More cases of ransomware exploiting VPN flaws-particularly in the aftermath of publicly disclosed vulnerabilities-highlight the critical weaknesses inherent in traditional VPNs. Such vulnerabilities give attackers easy entry points to infiltrate networks and facilitate lateral movement, leading to substantial data breaches and operational disruption.
In the case of VPN, the challenge for enterprises is that each CVE can represent a single security point of failure for the enterprise: a beachhead that allows attackers to compromise a VPN asset, establish persistence, move laterally across the network, and steal data.
As VPN CVEs continue to be disclosed at this pace, they will be a persistent risk for enterprises that use VPNs for remote connectivity.
The survey results reflect deep-seated concerns about VPNs compromising security environments, echoing ongoing trends and increasing vulnerabilities in VPN technologies.
The recent surge in VPN breaches highlights a disconnect between perceived security and actual risk.
Recent high-severity exploits in VPN products underscore that even well-prepared organizations might be underestimating the capabilities of cyber adversaries exploiting vulnerabilities inherent in VPN technology.
VPN Security Concerns After M&A. Concerns around the impact of mergers and acquisitions on existing VPN infrastructure spotlight the potential vulnerabilities that arise from organizational changes and the integration of disparate networks.
This minimizes the risk of internal threats and lateral movement within a network, which are common vulnerabilities in VPN setups.
Severe VPN vulnerabilities and exploits will increase - Given the frequency, severity, and scale of VPN vulnerabilities disclosed in the past year, enterprises should expect this trend to continue.
Threat actors and security researchers are aware of the heightened risk of high-severity vulnerabilities in VPN products.
High-profile attacks caused by VPN will take the spotlight - Closely related to our first prediction, we will see more large organizations disclose breaches that result from exploited VPN vulnerabilities.
A surge in AI-powered VPN offerings will raise security and privacy concerns - Amid ongoing advancements in AI, AI-powered VPN solutions will flood the market.
Password-spraying attacks on VPNs will continue to grow - Attackers will increasingly find ways to exploit weak password management practices and unused default VPN connection profiles through password-spraying attacks.
Enterprise spend will shift away from VPN toward zero trust connectivity - While VPN has long enabled remote connectivity for enterprises, the technology's consistent and growing security challenges will make it more challenging to justify long-term spending.
This report is based on the results of a comprehensive online survey of 647 IT and cybersecurity professionals, conducted in April 2024, to identify the latest enterprise adoption trends, challenges, gaps, and solution preferences related to VPN risk.


This Cyber News was published on www.cybersecurity-insiders.com. Publication date: Tue, 14 May 2024 14:13:06 +0000


Cyber News related to Zcaler ThreatLabz 2024 VPN Risk Report

Zcaler ThreatLabz 2024 VPN Risk Report - The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials ...
1 month ago Cybersecurity-insiders.com
Mullvad VPN Review: Features, Pricing, Pros & Cons - Visit Mullvad VPN. Mullvad VPN has built a solid reputation for being one of the best privacy-focused VPNs on the market. Visit Mullvad VPN. Mullvad offers a flat rate of €5 or $5.48 per month, regardless of subscription length. If you're looking ...
5 months ago Techrepublic.com
Cybersecurity Insiders - As the threat landscape rapidly evolves, VPNs cannot provide the secure, segmented access organizations need. The 2023 VPN Risk Report reveals the complexity of today's VPN management, user experience issues, vulnerabilities to diverse cyberattacks, ...
6 months ago Cybersecurity-insiders.com
Atlas VPN Free vs. Premium: Which Plan Is Best For You? - When VPN providers offer free versions, you may be inclined to stick with that version. Atlas VPN Free is a lifetime-free version of the Atlas VPN service, which allows users to enjoy VPN services in four locations. In comparison, Atlas VPN Premium ...
4 months ago Techrepublic.com
The best VPN services for iPhone and iPad in 2023: Tested and reviewed - We've analyzed and ranked the top VPN services we've tested and researched over the years that offer solid iPhone and iPad clients, good performance, strong security and are suitable for the Apple ecosystem. Also: The best travel VPNs. Based on ...
6 months ago Zdnet.com
The best VPN deals right now - You may be able to find offers for a VPN free trial, but you'll typically only get seven days free with limited bandwidth and a restricted number of servers. The best VPN deal is for Surfshark, a reliable and easy-to-use VPN with consistently low ...
5 months ago Zdnet.com
5 Best VPNs for Travel in 2024 - VPNs are software that encrypt your online activity and adjust your IP address, protecting sensitive company data and allowing you to access geo-restricted content at the same time. In this article, we take a look at the five best VPNs for travelers. ...
3 months ago Techrepublic.com
Master Security by Building on Compliance with A Risk-Centric Approach - In recent years, a confluence of circumstances has led to a sharp rise in IT risk for many organizations. That's why a proactive approach to seeing, understanding, and acting on risk is key to improving the effectiveness of defenses in place to meet ...
5 months ago Cyberdefensemagazine.com
16 top ERM software vendors to consider in 2024 - Enterprise risk management software helps organizations identify, mitigate and remediate business risks, which can lead to improved business performance. The risk management market is rapidly evolving from separate tools across different risk domains ...
5 months ago Techtarget.com
ProcessUnity Introduces Industry's All-In-One Third-Party Risk Management Platform - PRESS RELEASE. BOSTON-(BUSINESS WIRE)- ProcessUnity, provider of comprehensive end-to-end third-party risk management and cybersecurity solutions to leading enterprises, today announced the completed integration of the Global Risk Exchange. The newly ...
4 months ago Darkreading.com
5 Best VPNs for Android in 2024 - See details VIsit ProtonVPN. see details Visit CyberGhost VPN. As more Android users rely on their smartphones to surf the web, virtual private networks have become essential tools to help secure your mobile connection, no matter where you are. One ...
5 months ago Techrepublic.com
Best VPN for streaming in 2023 - If you're traveling, or looking to avoid location-based blackouts for sports, you can often connect to a VPN server and use your streaming account to watch. In return, VPN vendors go to great lengths to make the case that their services can be used ...
6 months ago Zdnet.com
VPN for Your Phone: Key to Global Email Security While Traveling - You'll need to enter the details of your VPN connection, including the VPN name, type, server address, and any required authentication credentials. One essential way to use a VPN is to protect your email communications. A VPN can be side-loaded for ...
6 months ago Securityboulevard.com
Understanding the Complexities of VPNs: Balancing Privacy and Security in the Digital Age - A U.S. traveler in Europe might face restrictions accessing certain paid streaming services available in the U.S., which can be circumvented by a VPN masking the local European IP address, thus granting access to U.S.-based content. While VPNs appear ...
1 month ago Cysecurity.news
Key elements for a successful cyber risk management strategy - In this Help Net Security interview, Yoav Nathaniel, CEO at Silk Security, discusses the evolution of cyber risk management strategies and practices, uncovering common mistakes and highlighting key components for successful risk resolution. Nathaniel ...
5 months ago Helpnetsecurity.com
Key Takeaways from the Gartner® Market Guide for Insider Risk Management - Insider risk incidents are on the rise and becoming more costly to contain. As a result, earlier this year, Gartner predicted that 50% of all medium to large enterprises would adopt insider risk programs. The report reveals several key findings about ...
6 months ago Securityboulevard.com
6 Best Anonymous VPNs for 2024 - VPNs are primarily used to secure online traffic and help users remain anonymous to avoid targeted ads, hide their location or ensure the security and privacy of their personal data. Though many VPN providers may advertise having a no-logs policy, ...
5 months ago Techrepublic.com
How to Check if Your VPN is Working and Troubleshoot if It Won't Connect - Having issues while connecting to a Virtual Private Network (VPN) can be frustrating, as it can prevent you from accessing a variety of services. There are a few things that you should know and check before addressing the issue fully. In this ...
1 year ago Zdnet.com
A Cybersecurity Risk Assessment Guide for Leaders - Now more than ever, keeping your cyber risk in check is crucial. In the first half of 2022's Cyber Risk Index, 85% of the survey's 4,100 global respondents said it's somewhat to very likely they will experience a cyber attack in the next 12 months. ...
1 year ago Trendmicro.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
Three Things to Know About the New SEC Rules on Sharing Information and Breach Disclosure Deadlines - Recently, the Securities and Exchange Commission adopted rules about the handling and reporting of cyber risks and breaches. With these new guidelines and regulations, public companies and organizations must disclose cybersecurity incidents ...
4 months ago Cyberdefensemagazine.com
Critical Start Implements Cyber Risk Assessments With Peer Benchmarking and Prioritization Engine - PRESS RELEASE. PLANO, Texas, Jan. 11, 2024 /PRNewswire/ - Today, Critical Start, a leading provider of Managed Detection and Response cybersecurity solutions and pioneer of Managed Cyber Risk Reduction, announced general availability of Critical ...
5 months ago Darkreading.com
How to Complete an IT Risk Assessment - An effective security strategy needs to put managing risk at the heart of its approach. An IT risk assessment process is used by organizations to identify and prioritize the most pressing risks to their IT environment. Naturally, it focuses on IT ...
6 months ago Heimdalsecurity.com
Third-Party Security Assessments: Vendor Risk Management - As businesses rely more heavily on external vendors to provide critical services and support, the importance of effective vendor risk management strategies becomes paramount. This article explores the significance of third-party security assessments, ...
5 months ago Securityzap.com
ZTNA over VPN Can Be a Good Place to Start Your Zero Trust Journey - Zero-trust network access has become the leading project for organizations looking to adopt zero-trust principles. Gartner predicts that 60% of organizations will be adopting zero trust by 2025,1 so there are lots of zero-trust projects going on. As ...
6 months ago Feeds.fortinet.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)