New Cybersecurity Shorts episode: China-linked Hackers use Pulse Connect Secure VPN Flaw to Target Federal Agencies

Futurum Tech Webcast - Un pódcast de The Futurum Group

Categorías:

It was reported last week that at least two groups of hackers linked to China have spent months taking advantage of a flaw in Ivanti’s Pulse Connect Secure VPN suite to break into what was defined as a ‘very limited number’ of customers’ systems — but which included at least five federal civilian agencies and financial institutions in the U.S. and beyond. Hackers were able to break into the devices as they were being used. More from Reuters. Hackers suspected to be linked to China have exploited vulnerabilities in Ivanti’s Pulse Connect Secure VPN products targeting multiple government agencies, defense companies, and financial institutions in the U.S. and Europe. Cybersecurity company FireEye, (who also discovered and reported the recent SolarWinds hack) reported tracking 12 malware families associated with the exploitation of Pulse Connect Secure VPN devices. All of this malware was related to circumvention and backdoor access and circumvention to the VPN devices. China-linked Hackers use Pulse Connect Secure VPN Flaw to Target US Defense Industry Researchers FireEye’s Mandiant reported on April 20th that they believe multiple threat actors are involved in the attack, and that these intrusions targeted government, defense, and financial institutions globally. Each instance of hacker activity was ultimately traced back to the Pulse Connect Secure VPN devices. It’s probably also important to note here that Pulse Connect’s parent, Ivanti, has contracts with the Nuclear Regulatory Commission, the Pentagon, the Bureau of Fiscal Service, and the Coast Guard. Check Vulnerability and Patch Your Pulse Connect Secure VPN Devices In acknowledging this attack, CISA issued an advisory on April 20, 2021, advising that Ivanti has developed a checker tool or an ‘Integrity Tool’ that can be used by any agency using the Pulse Connect products to check their vulnerability and strongly encourages all Pulse Secure customers to use the took to check for malicious activity. While the initial press around this hack has worked to minimize damage, CISA has identified 24 federal civilian agencies that use Ivanti’s Pulse Secure Connect VPN devices and issued a directive last week that every agency using these devices figure out how many VPN devices they have and also that they run Ivanti’s ‘integrity tool’ to determine whether or not they are at risk, and report back to the agency. It was announced today that Ivanti has released a security update for the Pulse Connect Secure, addressing a new authentication bypass. Ivanti urges customers using Pulse Connect Secure 9.0RX and 9.1RX to immediately upgrade to Pulse Connect Secure 9.1R11.4, which fixes the vulnerability.

Visit the podcast's native language site