Joint document includes configuration recommendations for hardening VPNs, and recommendations on how to select the most secure ones.

Dark Reading Staff, Dark Reading

September 28, 2021

1 Min Read

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) today jointly released detailed recommendations for how to select a remote access virtual private network (VPN) product and provider as well as how to ensure it's configured properly security-wise. 

VPNs increasingly have become a popular target of nation-state actors and cybercriminals who exploit vulnerabilities in the VPN software to gain a foothold in a targeted network. 

NSA and CISA recommend only purchasing VPNs from "reputable vendors" that use strong authentication in their products and have historically patched any known vulnerabilities. They advise employing multi-factor authentication, regular and timely patching and updating, and disabling any features that are not specifically VPN-related. 

Read the full guidelines, Selecting and Hardening Remote Access VPN Solutions, here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights