SonicWall Urges Disabling SSLVPN Amid Akira Ransomware Attacks | #ransomware | #cybercrime


In a stark warning to its user base, SonicWall, a prominent cybersecurity firm, has advised customers to immediately disable SSLVPN features on their Gen 7 firewalls following a surge in ransomware attacks. The recommendation comes amid growing evidence that threat actors, potentially exploiting an undisclosed zero-day vulnerability, are breaching fully patched systems to deploy ransomware like Akira. This development underscores the escalating risks facing enterprise network security tools, as attackers increasingly target VPN gateways to infiltrate corporate networks.

Security researchers have linked these incidents to the Akira ransomware gang, known for its sophisticated campaigns against high-value targets. Reports indicate that the attacks began intensifying in late July 2025, with hackers bypassing multi-factor authentication and gaining unauthorized access to internal systems. SonicWall’s advisory, issued on August 5, 2025, emphasizes the urgency of restricting SSLVPN access to essential users only, while the company investigates whether a new flaw is at play.

Emerging Threat Patterns and Initial Discoveries

The uptick in attacks was first highlighted by cybersecurity firms monitoring global threat intelligence. According to a report from Arctic Wolf, there was a noticeable spike in Akira ransomware activity targeting SonicWall SSL VPN devices starting in late July 2025, with intruders using these entry points for initial network compromise. This aligns with broader patterns where ransomware groups exploit edge devices like firewalls to evade detection and propagate malware.

Further details emerged from incident response teams, who noted that even devices running the latest firmware were vulnerable, suggesting a possible zero-day exploit. Huntress, a threat hunting firm, detailed in its analysis—referenced in TechCrunch—that Akira operators are likely behind the intrusions, drawing parallels to their previous campaigns against products like Fortinet firewalls. “This is a critical, ongoing threat,” Huntress warned, urging immediate mitigation steps.

SonicWall’s Response and Mitigation Strategies

SonicWall has acknowledged the reports and is actively probing for a potential new vulnerability, as stated in their official statement covered by The Hacker News. The company recommends several interim measures: disabling SSLVPN if not critical, removing inactive user accounts, enforcing regular password changes, and enabling multi-factor authentication where possible. These steps aim to shrink the attack surface while a patch is developed.

Industry experts point out that this incident reflects a recurring challenge in the cybersecurity sector, where vendors race to address flaws amid active exploitation. Help Net Security reported that attacks on SonicWall firewalls have been ongoing since July 15, 2025, possibly leveraging a zero-day to target enterprises in sectors like finance and healthcare. The potential for widespread impact is high, given SonicWall’s extensive deployment in large organizations.

Broader Implications for Enterprise Security

The Akira gang’s involvement adds a layer of concern, as this group has a track record of double-extortion tactics, encrypting data and threatening leaks unless ransoms are paid. Posts on social media platform X, reflecting current sentiment among security professionals, highlight fears of cascading breaches if the vulnerability remains unpatched, with some users sharing anecdotal evidence of attempted intrusions.

For industry insiders, this episode serves as a reminder of the need for layered defenses beyond vendor patches. As CRN noted in its coverage, SonicWall’s investigation into a zero-day underscores the cat-and-mouse game between defenders and attackers. Companies are advised to monitor for indicators of compromise, such as unusual login attempts, and consider alternative VPN solutions during the outage. While SonicWall works toward a resolution, the incident could prompt regulatory scrutiny on how vendors disclose and remediate emerging threats, potentially reshaping best practices in network security protocols.



Source link

.........................

National Cyber Security

FREE
VIEW