2 min

RiskIQ security firm has identified critical vulnerabilities in many remote access and perimeter devices. Cybercriminals are already taking advantage of them. A recent investigation revealed that Microsoft, IBM, Citrix, and Cisco products were vulnerable.

The surge of employees working remotely during the coronavirus pandemic has led to a massive spike in attacks. The reason is that the devices are being used outside the traditional corporate firewall.

More patches

These vulnerabilities in remote access devices had increased up to hundreds of thousands as disclosed by the telemetry data collected. This showed that the magnitude of the problem was quite alarming, and appropriate actions had to be taken.

Meanwhile, vendors have been striving to deliver patches for the vulnerabilities and bugs. Their efforts saw a rectification of 18 high-to-critical flaws during the 2019-2020 transition period.

However, there are still many other exploits out there. Locating all of them is going to be difficult, but it is paramount that vulnerabilities be patched.

Potential attack points

RiskIQ CEO, Lou Manousos said, “This data gives us a unique glimpse of the new reality facing the enterprise in the post-COVID world, which is that network controls are coming up dangerously short.”

He also added that those IP-connected assets were not among the concerns of most security controls. Dangerous flaws like those found in Microsoft, Cisco, Citrix, and IBM can become common points of attack.

Companies had, however, been advised by US and Australian cybersecurity watchdogs to prioritize controlling these vulnerabilities. If they don’t, malicious actors could use the flaws to underpin their progress in attacking their targeted corporate networks.

Tip: Cybercrime becomes more sophisticated: ‘we can’t continue like this.’