Attacks Against VPNs Have Increased a Lot This Year

It is a reality that the use of VPN has increased considerably in recent times. More and more private users and companies are opting for this type of program to surf the net. It offers us privacy when connecting to a public Wi-Fi, it allows us to hide the IP address and also avoid the geo-blocking that may be in certain online services. However, in this article we echo how attacks on VPN services have exploded.

Attacks against VPN on the rise

Hackers are constantly looking for a way to steal information and attack what is most used. Without a doubt, VPN services are today, so they have a possibility there to carry out different strategies and attack users.

Attacks Against VPNs Have Increased a Lot This Year

According to data provided by Nuspire , specifically, attacks against Fortinet SSL-VPNs increased by 1,916% and against Pulse Connect VPNs by 1,527% during the first quarter. In the first case, they took advantage of the CVE-2018-13379 vulnerability and in the second, CVE-2019-11510. These flaws could allow malicious file download and disclosure.

In both cases they released security patches , as is usual. It is very important to always have the latest versions and updates that may be available. In this way we can correct possible bugs that may appear and preserve privacy when using VPN or any program.

However, not only have attacks increased through these two vulnerabilities that we mentioned. The truth is that they have done it against different VPN programs, the amount of fake software that tries to look like legitimate programs and scams targeting both private users and companies that use this tool has increased.

It is a fact that in recent times the use of VPNs has grown due to the rise of teleworking as well. We need to connect to computer equipment that we do not have physical access to. This also opens the door for hackers to carry out attacks.

Usan una VPN para atacar

Decrease in malware and other attacks

It should be noted that, unlike what has happened with attacks against VPNs, in general malware has decreased in the first quarter of the year. According to the Nuspire report, malware has decreased by more than 54%. Keep in mind that there are many varieties of viruses.

There have also been fewer botnet attacks and similar threats. Much of this significant decline has been due to the dismantling of Emotet. This has been a fact of great importance in cybersecurity so far in 2021.

However, security researchers indicate that it is not ruled out that hackers devise new formulas to distribute malware, through new threats that they can distribute on the network.

This means that we must be protected at all times. We must avoid the entry of malicious software, for which we will need to have security programs, such as an antivirus or firewall. It is also very important to update the equipment and in this way prevent vulnerabilities from being exploited.