T4K3.news
SonicWall urges admins to disable SSLVPN services
SonicWall customers are advised to disable SSLVPN due to rising ransomware attacks exploiting vulnerabilities.

SonicWall has alerted its customers to disable SSLVPN services amid rising ransomware threats exploiting vulnerabilities.
SonicWall advises customers to disable SSLVPN services due to active ransomware attacks
SonicWall, a cybersecurity provider, advised its customers to disable SSLVPN services following reports of ransomware gangs potentially exploiting an unknown vulnerability in its Gen 7 firewalls. The warning came after Arctic Wolf Labs observed an uptick in Akira ransomware attacks, likely linked to a zero-day vulnerability. Experts from Arctic Wolf noted that, while the exact methods of initial access are under investigation, credential access tactics such as brute force attacks have not been ruled out. Huntress, another cybersecurity firm, echoed these concerns in its latest report, urging immediate action to prevent unauthorized access. SonicWall has responded by advising customers to adopt several safeguarding measures, including enabling Multi-Factor Authentication and restricting access based on trusted IPs. As incidents involving Gen 7 firewalls have surged, the company is conducting a thorough investigation into the links between these breaches and possible vulnerabilities.
Key Takeaways
"A likely zero-day vulnerability in SonicWall VPNs is being actively exploited to bypass MFA and deploy ransomware."
Huntress confirmed the active exploitation of a vulnerability in SonicWall VPNs, emphasizing the need for immediate action.
"Over the past 72 hours, there has been a notable increase in cyber incidents involving Gen 7 SonicWall firewalls where SSLVPN is enabled."
SonicWall's statement highlights the urgency and severity of the ongoing threat to its products.
The situation underscores the increasing risk faced by organizations that rely on remote access tools like SSLVPN. As cybercriminals become more sophisticated, the potential exploitation of undisclosed vulnerabilities can lead to severe consequences, such as data breaches and operational disruptions. SonicWall's recommendation to disable SSLVPN reflects a significant shift in urgency, highlighting the need for businesses to remain vigilant and proactive in their cybersecurity practices. This event also raises critical questions about the effectiveness of existing security measures and the industry’s response to emerging threats. As ransomware attacks proliferate, organizations must prioritize security updates and employee training to mitigate risks.
Highlights
- Disabling SSLVPN services may be the key to avoiding a ransomware disaster.
- The potential zero-day vulnerability puts many networks at risk.
- We need proactive measures to fend off sophisticated cyber threats.
- The rise in ransomware attacks demands immediate action from businesses.
Ransomware threat risks for SonicWall users
SonicWall's vulnerabilities expose users to potential ransomware attacks, leading to critical security concerns.
As cybersecurity threats evolve, organizations must enhance their defenses and stay informed about potential risks.
Enjoyed this? Let your friends know!
Related News

Microsoft warns of serious flaw in Exchange Server

Emergency Microsoft directive issued

Website plugin rebuilt with ChatGPT assistance

Idaho Implements New Vaccine Policies Amid Trust Crisis

Martin Lewis urges parents to claim £10,000s in missing payments

Virgin Media O2 to turn off 3G network nationwide

Hollybrook GP closure plan

UK government urged to clarify details of OpenAI agreement
