Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

CISA Flags Critical WatchGuard Fireware Flaw Exposing 54,000 Fireboxes to No-Login Attacks

November 22, 2025

DoorDash Confirms Data Breach Exposing Customer Personal Information

November 22, 2025

Over 67,000 Fake npm Packages Flood Registry in Worm-Like Spam Attack

November 22, 2025
Facebook X (Twitter) Instagram
Saturday, November 22
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»Cyber Security»Half of Ransomware Access Due to Hijacked VPN Credentials
Cyber Security

Half of Ransomware Access Due to Hijacked VPN Credentials

Team-CWDBy Team-CWDNovember 20, 2025No Comments2 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


Ransomware surged in Q3 2025, with just three groups accounting for the majority of cases (65%), and initial access most commonly achieved via compromised VPN credentials, according to Beazley Security.

The Beazley Insurance subsidiary said Akira, Qilin and INC Ransomware were the most prolific groups in the third quarter, which saw 11% more leak posts than the previous three months.

As per Q2, the use of valid credentials to access VPNs was the most common method of initial access, accounting for half (48%) of breaches – up from 38% the prior quarter. External service exploits was the second most popular technique, comprising 23% of cases.

Credentials were also targeted in a prolonged campaign by the Akira group against SonicWall security appliances.

“In cases where attribution was established, the group consistently gained access by using valid credentials in credential stuffing attacks against SonicWall SSLVPN services, exploiting weak access controls such as absent MFA and insufficient lockout policies on the device,” the report noted.

Read more on VPN attacks: SonicWall SSL VPN Attacks Escalate, Bypassing MFA

The commoditization of stolen credentials demands organizations embrace comprehensive multi-factor authentication (MFA) and conditional access policies, Beazley said.

Infostealers are helping to fuel the supply of such credentials on the cybercrime underground. Even as Operation Endgame disrupted the Lumma Stealer ecosystem, the Rhadamanthys variant appeared to take over, the report claimed.

Zero-Day Exploits Surge

The threat to corporate systems comes not just from credential abuse. In Q3, Beazley tracked 11,775 new CVEs published by NIST. Although that figure was barely changed from the previous quarter, Beazley Security Labs issued 38% more advisories to customers regarding zero-day vulnerabilities in Q3.

These included:

“The trend stresses the need for vulnerability management to be practiced as a continuous discipline, with organizations understanding and addressing severe vulnerabilities as quickly as possible,” said Beazley.

“In some situations, that may mean implementing temporary mitigations or locking down network access until critical patches can be provided. Additionally, organizations should assume that critically vulnerable devices that are exposed to the internet may have already been compromised, and to investigate appropriately.”



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleHackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature
Next Article Android Trojan ‘Fantasy Hub’ Malware Service Turns Telegram Into a Hub for Hackers
Team-CWD
  • Website

Related Posts

Cyber Security

Half a Million Stolen FTSE 100 Credentials Found on Criminal Sites

November 19, 2025
Cyber Security

Cyber Readiness Stalls Despite Confidence in Incident Response

November 18, 2025
Cyber Security

Best Practices for SAP Identity Framework Migration

November 13, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

Look out for phony verification pages spreading malware

September 14, 2025

Why the tech industry needs to stand firm on preserving end-to-end encryption

September 12, 2025

Find your weak spots before attackers do

November 21, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.