Skip to main content

Attacks Against Networks and VPN Infrastructure in 2024

2024 witnessed a surge in attacks targeting networks and VPN infrastructure, exploiting vulnerabilities, and employing sophisticated techniques to compromise sensitive data and disrupt operations.

Key observations include:

Zero-Day Exploits:

Brute-Force Attacks and Anonymization:

  • Threat actors launched brute-force attacks against VPN and SSH providers, often using anonymization tools like TOR and various proxy services to obfuscate their origins3.

  • These attacks demonstrate the persistence of attackers and their ability to leverage readily available tools to mask their activities.

Exploitation of VPNs for Ransomware and Other Attacks:

  • VPNs became a primary attack vector for ransomware campaigns, with attackers exploiting vulnerabilities to gain initial access and move laterally within networks4.

  • In addition to ransomware, attackers exploited VPN vulnerabilities to deliver malware and launch DDoS attacks, highlighting the diverse range of threats associated with VPNs2.

Targeting of Network Infrastructure:

  • Internet-facing management interfaces of network devices, including firewalls, were increasingly targeted by attackers seeking to gain administrative control and exploit vulnerabilities.

  • DDoS attacks also targeted network infrastructure, aiming to disrupt services and potentially compromise data5.

China-Backed Cyberattacks:

  • Reports indicate an increase in cyberattacks attributed to China-backed actors, targeting critical infrastructure, telecommunications networks, and high-value targets1.

  • These attacks highlight the growing threat from nation-state actors and the need for robust security measures to protect against sophisticated adversaries.

Statistics on Network and VPN Attacks in 2024

The following table presents statistics that highlight the growing impact of cyberattacks targeting networks and VPNs:

Statistic 

Value 

Source 

Organizations experiencing VPN-related cyberattacks 

56% 

2 

Organizations suffering two or more VPN-related attacks 

41% 

2 

Top threats exploiting VPN vulnerabilities 

Ransomware (42%), Malware (35%), DDoS attacks (30%) 

2 

Organizations expressing concerns about VPN security 

91% 

2 

Organizations planning to implement zero-trust strategies 

78% 

8 

Increase in malware attacks between 2023 and 2024 

30% 

9 

Data breaches in the first half of 2024 

Over 7 billion records exposed 

9 

Average cost of a data breach in 2024 

$4.88 million 

10 

Data breaches initiated by phishing attacks 

80-95% 

11 

 

What Should You Do? 

Based on the provided statistics, security practitioners should take the following steps: 

1. Prioritize VPN security: With 56% of organizations experiencing VPN-related cyberattacks and 91% expressing concerns about VPN security, it is essential to implement robust next-generation VPN security measures that Dispersive provides. 

2. Implement zero-trust strategies: As 78% of organizations plan to implement zero-trust strategies, this is an excellent opportunity for practitioners to adopt a more secure approach by verifying the identity of all users and devices before granting access to sensitive resources, ask Dispersive sales how we can help. 

3. Monitor for ransomware attacks: With ransomware being one of the top threats exploiting VPN vulnerabilities (42%), it is crucial to stay vigilant in monitoring networks for signs of ransomware activity, such as unusual network traffic or suspicious user behavior. 

4. Conduct regular security audits and penetration testing: The 30% increase in malware attacks between 2023 and 2024 indicates a growing threat landscape. Regular security audits and penetration testing can help identify vulnerabilities before they are exploited by attackers. 

5. Educate users about phishing threats: Phishing is the primary cause of data breaches (80-95%), so it is essential to educate users on how to recognize and avoid phishing attacks, including those that may be launched through VPNs. 

6. Invest in incident response planning
: With over 7 billion records exposed in data breaches, having a robust incident response plan in place is crucial for minimizing the impact of a breach when it occurs.

7. Implement security measures to prevent DDoS attacks: As DDoS attacks are another top threat exploiting VPN vulnerabilities (30%), consider implementing security measures such as rate limiting and IP blocking to mitigate these types of attacks. 

8. Monitor data breaches closely: The average cost of a data breach in 2024 is $4.88 million, highlighting the importance of monitoring for signs of data breaches and taking swift action when they occur. 

9. Stay up to date with security patches and updates: With an increase in malware attacks between 2023 and 2024 (30%), it is essential to stay current with the latest security patches and updates for all systems, including the latest generation of preemptive defense VPNs that Dispersive provides, to reduce the attack surface and prevent exploitation of known vulnerabilities. 

10. Develop a comprehensive cybersecurity strategy: By addressing these statistics and implementing robust security measures, organizations can reduce their risk exposure and protect against diverse types of cyber threats.


Biggest Breaches and Attacks by Month

Ivanti VPN Zero-Day Exploits (January 2024): 

Microsoft Executive Account Breach (February 2024): 

  • Exploit: Attackers used password-spray attacks and OAuth application exploitation to gain unauthorized access to sensitive corporate data, including internal email. The threat actor identified was Midnight Blizzard (NOBELIUM), a Russian state-sponsored group.
     

Change Healthcare Ransomware Attack (February 2024)

  • Exploit: A ransomware attack disrupted the U.S. healthcare system by preventing pharmacies and hospitals from processing claims and receiving payments. The attackers demanded a $22 million ransom. 

Ascension Health System Ransomware Attack (May 2024)

  • Exploit: The health system was forced to divert emergency care from some of its hospitals due to a ransomware attack. The attackers aimed to extort money by causing significant disruption. 

CDK Global Ransomware Attack (June 2024)

  • Exploit: This attack disrupted thousands of car dealerships that rely on CDK Global's platform. The attackers demanded a ransom to restore services. 

 
Eight Telecoms Breached by Chinese Hackers (December 2024) 

What Must the CISO Do? 

The challenge: CISOs and security practitioners must replace IPSEC and eliminate the attack surface. 

The solution: Dispersive Stealth Networking can significantly enhance network security amidst the 2024 surge in attacks targeting VPN infrastructure by offering a robust, next-generation alternative to traditional VPNs.

Leveraging advanced stealth networking techniques, Dispersive encrypts multiple split data paths and conceals traffic patterns, making it increasingly difficult for attackers to detect and intercept sensitive information.
 

This proactive security posture aligns with the shift towards: 

  • Zero-Trust, Safe Haven architecture with Secure Remote Access 
  • Mitigation of the risks associated with traditional VPN vulnerabilities by eliminating the exposed VPN attack surface 
  • Advancing and upgrading your traditional IPSEC and SSL and moving to preemptive cyber defense-oriented solutions like Dispersive Safe Haven Stealth Networking. 

Automated Moving Target Network Connectivity 

Dispersive Stealth Networking incorporates automated moving target defense (AMTD) capabilities, which continuously adapts and rolls its multipath traffic splitting channels and cryptographic keys to evade potential threats. By dynamically reconfiguring traffic channels and encryption protocols, Dispersive creates a constantly shifting "moving target" that makes it challenging for attackers to launch successful attacks.

This proactive approach not only provides enhanced protection against sophisticated threats but also enables higher throughput, lower latency, resilience, and operational continuity.
 

Learn about advanced preemptive cyber defense technologies featured in the Gartner® Emerging Tech Research Report.

Dispersive’s innovative solution is particularly effective in countering the growing threat of zero-day exploits, brute-force attacks, and ransomware campaigns. By combining stealth networking with automated MTD capabilities, Dispersive shields sensitive data from cyber threats while ensuring seamless network operations for organizations aiming to safeguard their networks, enclaves and secure remote access and maintain secure communication in an increasingly hostile cyber landscape. 

Conclusion 

Dispersive Stealth Networking offers a comprehensive cybersecurity solution that addresses the growing concern about ransomware, identity systems, zero-trust infrastructure, and VPN security. Leveraging preemptive cyber defense strategies through real-time threat detection and response capabilities powered by advanced machine learning algorithms and AI-powered analytics, our system identifies potential threats before they materialize.

Additionally, Dispersive Stealth Networking's automated moving target defense feature ensures that sensitive data is constantly shifting across multiple locations, making it increasingly difficult for attackers to pinpoint a single vulnerability and reducing the attack surface.

This layered security approach incorporates multiple layers of protection, including network segmentation, encryption, identity-based access control, anomaly detection, and response, providing a proactive and adaptable cybersecurity posture that reduces the risk of VPN-related attacks and promotes a more secure environment.
 

Citations and References 

1. Zero-day exploits underscore rising risks for internet-facing interfaces - Security Intelligence: https://securityintelligence.com/news/zero-day-exploits-underscore-rising-risks-for-internet-facing-interfaces/

2. Unveiling the 2024 VPN Risk Report: Key Vulnerabilities and the Shift to Zero Trust: https://www.cybersecurity-insiders.com/zcaler-threatlabz-2024-vpn-risk-report/

3. April '24 Brute Force Attacks & VPN Vulnerabilities | OpenVPN Blog:
https://openvpn.net/blog/april-2024-vpn-vulnerabilities/

4. Security Gaps in VPN Infrastructure Drive Ransomware Surge | Cyber Magazine:
https://cybermagazine.com/articles/corvus-insurance-vpn-attacks-drive-surge-in-ransomware

5. 16th International Conference on Cyber Conflict: Over the Horizon 2024 - CCDCOE:
https://ccdcoe.org/uploads/2024/05/CyCon_2024_book.pdf

6. ESPI+ Report - Space, Cyber and Defence: Navigating interdisciplinary challenges:
https://www.espi.or.at/wp-content/uploads/2023/11/ESPI-Report_-Space-Cyber-and-Defence-Navigating-Interdisciplinary-Challenges.pdf

7. Cybersecurity Statistics 2024: Key Insights and Numbers - NordLayer:
https://nordlayer.com/blog/cybersecurity-statistics-of-2024/

8. New VPN Risk Report: 56% of Enterprises Attacked via VPN Vulnerabilities - Zscaler:
https://www.zscaler.com/blogs/security-research/new-vpn-risk-report-56-enterprises-attacked-vpn-vulnerabilities

9. 90+ 2024 Cybersecurity Statistics and Trends - JumpCloud:
https://jumpcloud.com/blog/cyber-attack-statistics-trends

10. 47 Cybersecurity Statistics and Trends [updated 2024] - Varonis, https://www.varonis.com/blog/cybersecurity-statistics

11. Cyber Attack Statistics for 2024: What They Mean for Your Business - Parachute:
https://parachute.cloud/cyber-attack-statistics-data-and-trends/



Cover image courtesy of Freepik.

Post by Lawrence Pingree
December 19, 2024