Why bad use of a VPN can be dangerous?

Secfense explains Why bad use of a VPN can be dangerous

VPN not-great for everything?

I don’t know if you heard about a high-profile case several years ago related to an ongoing investigation of unauthorized code found in Juniper software. It acted as a gateway to launch a cyberattack on the devices that worked under it. The report concluded that most likely an unauthorized software vulnerability had been placed there on purpose. It was designed in a way so it’s really difficult to detect it. Bloomberg has recently been informed about new facts related to the Juniper case.

Does a VPN make sense?

Why am I writing about this and how does this relate to the strong authentication that we deal with at Secfense on a daily basis? We observe that in many cases, and especially in the now widespread remote work, companies trying to adapt to the new reality use VPNs to let external employees into their network. This can be dangerous. And although VPN has a wide range of uses, and only one of its roles is to let outsiders into applications, Juniper has found this to be harmful. If the company decided to put the application outside and just protect it with strong authentication, the attack surface would be much smaller.

Why bad use of a VPN can be dangerous 01 2
VPN has a wide range of use cases, and only one of them is to let users from the outside network inside the application.

When to use VPN?

Conclusion?

Firstly, using a VPN for everything conceivable is not only inefficient but also dangerous. Secondly, stretching it to secure web applications is a complete contradiction to the principles of effective cybersecurity design. Due to various vulnerabilities and backdoors, cybersecurity should be constructed in layers, much like an onion, diversifying security methods.

I encourage you to dive deeper into this and learn more about the zero trust methodology and easy implementation of strong authentication, which we User Access Security Broker helps with.

The CEO and co-founder, Tomasz Kowalski, has nearly 20 years of experience in the sale of IT technology, he was involved in hundreds of hardware and software implementations in large and medium-sized companies from the finance, telecommunications, industry and military sectors. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.