"Norway Recommends Replacing SSL VPN to Prevent Breaches"

The Norwegian National Cyber Security Centre (NCSC) recommends replacing Secure Socket Layer Virtual Private Network (SSL VPN)/WebVPN solutions with alternatives as related vulnerabilities in edge network devices repeatedly get exploited to breach corporate networks. Organizations subject to the "Safety Act" or in critical infrastructure should adopt safer alternatives by the end of 2024. SSL VPN/WebVPN users are urged to switch to Internet Protocol Security (IPsec) with Internet Key Exchange (IKEv2). This article continues to discuss the abundance of exploited SSL VPN flaws and NCSC's recommendation to switch to alternative solutions. 

Bleeping Computer reports "Norway Recommends Replacing SSL VPN to Prevent Breaches"

Submitted by grigby1

Submitted by grigby1 CPVI on