NCSC Warns that APT Hacker Groups Exploiting Vulnerabilities in Popular Enterprise VPN

From gbhackers.com

enterprise VPN

APT groups exploiting vulnerabilities in popular enterprise VPN products to retrieve arbitrary files that include login credentials, change configuration settings, or connect to further internal infrastructure.

According to the National Cyber Security Centre (NCSC) research, threat actors actively attacking the UK and International organizations. The vulnerability affecting following VPN products Pulse secure, Palo Alto and Fortinet.

Read more…