The network security firm is investigating a coordinated campaign in which attackers exploited vulnerabilities in SonicWall's products.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 25, 2021

5 Min Read

Network security firm SonicWall is investigating a coordinated attack in which attackers allegedly exploited vulnerabilities in the company's products to breach its internal network. It's the latest in a string of security vendors to become a target for attackers.

In a statement published Jan. 22, SonicWall officials wrote they detected an attack "by highly sophisticated threat actors exploiting probably zero-day vulnerabilities on certain SonicWall secure remote access products." 

As of Jan. 23, the company has confirmed its SonicWall Firewalls, NetExtender VPN Client, Secure Mobile Access (SMA) 1000 Series, and SonicWave Access Points were not affected in the recent attack. The SMA 100 Series, used to provide employees with remote access to internal resources, is under investigation but "may be used safely in common deployment use cases." 

Current SMA 100 series users may continue to use NetExtender for remote access, a use case the company has determined is not susceptible to exploitation. Admins for the SMA 100 series are advised to create specific access rules while investigation of the vulnerability is underway. SonicWall suggests using a firewall to allow only SSL-VPN connections to the SMA from known IP addresses, or to configure whitelist access on the SMA itself. The company also urges implementing multifactor authentication on all SonicWall SMA, Firewall, and MySonicWall accounts. 

A Concerning Trend
SonicWall is the latest IT security vendor to confirm a breach in recent weeks. Others include Microsoft, FireEye, and Malwarebytes, all of which disclosed cyberattacks related to the massive SolarWinds attack campaign targeting major US government agencies and businesses. Attackers also attempted to breach CrowdStrike; however, their efforts were not successful.

"There is an undeniable trend of security companies disclosing more breaches publicly over the last several months," says Allie Mellen, Forrester analyst covering security and risk. "That said, I wouldn't rush to judgement and assume this is due to an uptick in targeted attacks against security companies specifically."

She suspects the increase in reported attacks can be linked to some companies changing their approach to breach disclosure. Over time, more security firms have chosen to speak publicly about the attacks they face — sometimes due to regulatory compliance, sometimes to warn the community of a new threat.

"Disclosures that are timely, transparent, and technically accurate can result in praise and respect from the community and can be an opportunity for companies to highlight their security practices," Mellen says.

While breach disclosures are growing common, it's worth noting that security vendors are an appealing attacker target, notes Brandon Hoffman, CISO at Netenrich. That's a concern, he says, because security practitioners need tools they can depend on for detection and defense. By targeting the tools meant to detect cyberattacks, adversaries stand to gain an advantage. 

And they don't have to succeed to make an impact, he notes.

"To a degree, it is less important that these attacks are successful, but at a minimum eroding confidence in the tools," Hoffman explains. Whether this erosion serves as a distraction to key security functions or forces security practitioners to refocus their efforts remains to be seen. 

The abuse of trust is a recurring theme in all of these recent breach disclosures, says Tim Wade, technical director of Vectra's CTO Team. Trust must be constantly reassessed. Vendors have long been lucrative attacker targets both because they enable further malicious activity, and because they allow attackers to bypass legacy security measures to achieve their goals.

Vendor Breaches Put Spotlight on Third-Party Risk
Disclosures like these put security teams in a tough position, Hoffman says. While a reliance on safe and functional tooling is critical to their job, security tools are appealing targets because they require a deep level of trust from an integration perspective. 

He suggests that third-party risk assessments need to be "increased with vigilance." A business may need to perform its own validation of vendor tools outside a questionnaire of security protocols, he adds. Organizations lack an easy way to streamline this process and effectively perform these assessments, he adds.

"You can't have security until you have some kind of fundamental standards that everybody agrees on and operates from," says Tanner Johnson, senior cybersecurity analyst at Omdia. Like Hoffman, he points to a need for the development of more secure standards and protocols to strengthen the security infrastructure businesses depend on.

Johnson suggests organizations diversify their security portfolios so as to prevent vendor lock-in. More and more vendors are promising a "single pane of glass" through which practitioners can manage their infosec needs; however, relying on one vendor could drive risk when a breach occurs. If there's a compromise, the business has no vendor that may not be part of the attack.

"Investing all your eggs in one basket is convenient but not secure," he adds. 

These disclosures should also remind security pros to vet the vendors they work with, Mellen says. Third-party security reviews, including the evaluation of third-party penetration tests and timelines to remediate flaws, are essential to reducing third-party risk.

As for the vendors, they must be in touch with customers "immediately following a breach," she adds. They should clearly explain what happened, what product or service was affected, ways to mitigate damage, and a timeline for remediation. How the vendor responds can make a big difference.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights