CERT mailing list archives

AA20-073A: Enterprise VPN Security


From: "US-CERT" <US-CERT () ncas us-cert gov>
Date: Fri, 13 Mar 2020 19:16:10 +0000

Cybersecurity and Infrastructure Security Agency Logo

National Cyber Awareness System:



AA20-073A: Enterprise VPN Security [ https://www.us-cert.gov/ncas/alerts/aa20-073a ] 03/13/2020 08:08 AM EDT 
Original release date: March 13, 2020

Summary

As organizations prepare for possible impacts of Coronavirus Disease 2019 (COVID-19), many may consider alternate 
workplace options for their employees. Remote work optionsor teleworkrequire an enterprise virtual private network 
(VPN) solution to connect employees to an organizations information technology (IT) network. As organizations elect to 
implement telework, the Cybersecurity and Infrastructure Security Agency (CISA) encourages organizations to adopt a 
heightened state of cybersecurity.

Technical Details

The following are cybersecurity considerations regarding telework.


  * As organizations use VPNs for telework, more vulnerabilities are being found and targeted by malicious cyber 
actors. 
  * As VPNs are 24/7, organizations are less likely to keep them updated with the latest security updates and patches. 
  * Malicious cyber actors may increase phishing emails targeting teleworkers to steal their usernames and passwords. 
  * Organizations that do not use multi-factor authentication (MFA) for remote access are more susceptible to phishing 
attacks. 
  * Organizations may have a limited number of VPN connections, after which point no other employee can telework. With 
decreased availability, critical business operations may suffer, including IT security personnels ability to perform 
cybersecurity tasks. 

Mitigations

CISA encourages organizations to review the following recommendations when considering alternate workplace options.


  * Update VPNs, network infrastructure devices, and devices being used to remote into work environments with the 
latest software patches and security configurations. See CISA Tips Understanding Patches [ 
https://www.us-cert.gov/ncas/tips/ST04-006 ] and Securing Network Infrastructure Devices [ 
https://www.us-cert.gov/ncas/tips/ST18-001 ]. 
  * Alert employees to an expected increase in phishing attempts. See CISA Tip Avoiding Social Engineering and Phishing 
Attacks [ https://www.us-cert.gov/ncas/tips/ST04-014 ]. 
  * Ensure IT security personnel are prepared to ramp up the following remote access cybersecurity tasks: log review, 
attack detection, and incident response and recovery. Per the National Institute of Standards and Technology (NIST) 
Special Publication 800-46 v.2, "Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) 
Security" [ https://csrc.nist.gov/publications/detail/sp/800-46/rev-2/final ], these tasks should be documented in the 
configuration management policy. 
  * Implement MFA on all VPN connections to increase security. If MFA is not implemented, require teleworkers to use 
strong passwords. (See CISA Tips Choosing and Protecting Passwords [ https://www.us-cert.gov/ncas/tips/ST04-002 ] and 
Supplementing Passwords [ https://www.us-cert.gov/ncas/tips/ST05-012 ] for more information.) 
  * Ensure IT security personnel test VPN limitations to prepare for mass usage and, if possible, implement 
modificationssuch as rate limitingto prioritize users that will require higher bandwidths. 
  * Contact CISA [ https://www.us-cert.gov/report ] to report incidents, phishing, malware, and other cybersecurity 
concerns. 

References

  * NIST Special Publication 800-46 v.2, Guide to Enterprise Telework, Remote Access, and Bring Your Own Device (BYOD) 
Security [ https://csrc.nist.gov/publications/detail/sp/800-46/rev-2/final ] 
  * CISA Cyber Essentials [ https://www.cisa.gov/cyber-essentials ] 
  * CERT/CC: VPN - A Gateway for Vulnerabilities [ 
https://insights.sei.cmu.edu/cert/2019/11/vpn---a-gateway-for-vulnerabilities.html ] 
  * National Security Agency Cybersecurity Advisory: Mitigating Recent VPN Vulnerabilities [ 
https://media.defense.gov/2019/Oct/07/2002191601/-1/-1/0/CSA-MITIGATING-RECENT-VPN-VULNERABILITIES.PDF ] 
  * CISA Insights: Risk Management for Novel Coronavirus (COVID-19) [ 
https://www.cisa.gov/sites/default/files/publications/20_0306_cisa_insights_risk_management_for_novel_coronavirus_0.pdf 
] 
  * Telework.gov Guidance [ https://www.telework.gov/guidance-legislation/telework-guidance/security-it/ ] 

Revisions

  * March 13, 2020: Initial Version 
________________________________________________________________________

This product is provided subject to this Notification [ https://www.us-cert.gov/privacy/notification ] and this Privacy 
& Use [ https://www.dhs.gov/privacy-policy ] policy.

body { font-size: 1em; font-family: Arial, Verdana, sans-serif; font-weight: normal; font-style: normal; color: 
#333333; } ________________________________________________________________________

A copy of this publication is available at www.us-cert.gov [ https://www.us-cert.gov ]. If you need help or have 
questions, please send an email to info () us-cert gov. Do not reply to this message since this email was sent from a 
notification-only address that is not monitored. To ensure you receive future US-CERT products, please add US-CERT () 
ncas us-cert gov to your address book. 

OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ 
http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ 
http://www.us-cert.gov/related-resources ]  

STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] 


Current thread: