NSA and CISA offer new security guidance for VPNs

VPN software displayed on a laptop

The NSA and CISA have published new advice for organizations on securing their VPNs against hacking.

The new Cybersecurity Information Sheet warned multiple nation-state hackers have exploited common vulnerabilities to gain access to VPN devices to steal credentials, remotely execute code, weaken encrypted traffic’s cryptography, hijack encrypted traffic sessions, and read sensitive data from the device.

“These effects usually lead to further malicious access through the VPN, resulting in large-scale compromise of the corporate network or identity infrastructure and sometimes of separate services as well,” the guidance read.

The agencies advised against using non-standard VPN solutions, including security products, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS) VPNs.

“Using custom or non-standard features creates additional risk exposure, even when the TLS parameters used by the products are secure,” the guidance said.

Instead, organizations should use standardized Internet Key Exchange/Internet Protocol Security (IKE/IPsec) VPNs validated against standardized security requirements for VPNs.

Organizations should also use products from a vendor with a proven track record of supporting products. VPN products should also be hardened using “only strong, approved cryptographic protocols, algorithms, and authentication credentials.”

Other ways to reduce the attack surface of a VPN is to immediately apply patches and updates to mitigate known vulnerabilities and restricting external access to the VPN device by port and protocol.

RELATED RESOURCE

How to secure workloads in hybrid clouds

Cloud workload protection

FREE DOWNLOAD

Organizations should also disable non-VPN-related functionality and advanced features that are more likely to have vulnerabilities. “Features such as web administration, Remote Desktop Protocol, Secure Shell, and file sharing are convenient, but not necessary for the operation of remote access VPNs,” the guidance said.

Firms were also urged to restrict management interface access via the VPN. “Malicious cyber actors that manage to compromise administrator credentials could try to authenticate into management interfaces and maliciously perform privileged operations,” said the agencies’ guidance.

“Remote access VPNs are entryways into corporate networks and all the sensitive data and services they have. This direct access makes them prized targets for malicious actors. Keep malicious actors out by selecting a secure, standards-based VPN and hardening its attack surface. This is essential for ensuring a network’s cybersecurity,” the advice concluded.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.