Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

NSA, CISA Issue Guidance on Selecting and Securing VPNs

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document to help government organizations select and secure virtual private network (VPN) solutions.

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) this week published a new document to help government organizations select and secure virtual private network (VPN) solutions.

Meant to provide users with remote, secure access to an organization’s resources, VPNs represent entry points into protected networks that attackers often attempt to exploit in malicious attacks.

In fact, nation-state advanced persistent threat (APT) actors are known to target vulnerabilities in VPN appliances for credential harvesting, remote code execution, traffic hijacking, data leakage, or to weaken the security of encrypted traffic sessions.

“These effects usually lead to further malicious access through the VPN, resulting in large-scale compromise of the corporate network or identity infrastructure and sometimes of separate services as well,” the NSA and CISA note in the newly issued guidance.

Titled “Selecting and Hardening Remote Access VPN Solutions,” the document lists a series of recommendations to take into consideration when selecting a VPN, such as to avoid choosing a non-standard solution, to select a vendor with a proven track record, to read vendor documentation, or to ensure that the product supports strong authentication and that it has a robust code integrity check process.

After deploying a VPN solution, organizations are advised to “require only strong, approved cryptographic protocols, algorithms, and authentication credentials,” as well as to reduce the attack surface through patching in a timely manner, reviewing credentials and logs when patching vulnerabilities known to have been exploited, and restricting external access to the VPN device.

Furthermore, the agencies recommend using an intrusion prevention system and Web Application Firewalls (WAFs), implementing enhanced web application security and network segmentation, and enabling local and remote logging, to track all VPN user activity.

“Remote access VPNs are entryways into corporate networks and all the sensitive data and services they have. This direct access makes them prized targets for malicious actors. Keep malicious actors out by selecting a secure, standards-based VPN and hardening its attack surface. This is essential for ensuring a network’s cybersecurity,” the NSA and CISA conclude.

Advertisement. Scroll to continue reading.

Meant to help Department of Defense, National Security Systems, and Defense Industrial Base decision makers better understand risks involved in the use of VPNs, the guidance should prove useful for private organizations as well, regardless of their size.

Related: US Gov Warning: VPN, Network Perimeter Product Flaws Under Constant Attack

Related: NIST, DHS Publish Guidance on Securing Virtual Meetings, VPNs

Related: Cisco Patches Critical Vulnerability in Small Business VPN Routers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.