SUBSCRIBE NOW
IN THIS ISSUE
PIPELINE RESOURCES

Securing a VPN Against Advanced Malware Threats

By: Jim Deerman

The virtual private network (VPN) represents an economical and efficient way for a company to communicate with remote employees, vendors and other partners by providing a secure method for those authorized users to access its corporate network.

That’s the good news. The bad news is that VPNs have a tendency to create a “weak link” in an otherwise secure system because they bypass some of the perimeter defenses that are trying to stop the bad guys from entering a corporate network. Opening a network for VPN access can expose it to opportunities for attack from state-sponsored cyberterrorists, hacktivists pursuing a political agenda or even basic hackers out to exploit every possible vulnerability of the network. VPNs can also serve as gateways for malware and advanced persistent threats (APTs).

Many questions must be asked. For example, can a company be certain that the other end of its VPN is secure? Access into a network requires a company to put its trust in the security of its partners and employees, so it needs to know if remote users have connected to the internet outside of the VPN and what to do if a remote user or office is compromised.

Luckily, there are options for companies concerned with the challenges of implementing a standardized security solution that can help ensure ease of VPN access to multiple outside partners as well as to corporate employees while ensuring that the restrictions put in place aren’t circumvented and that users have access to only the resources for which they’ve been granted permission.

Such a solution must be able to be easily integrated with legacy systems, without network re-architecture or service interruption, and provide low-cost scalability and deployment; it also must be able to pinpoint specific hosts that are exhibiting malicious behavior and determine if systems inside the network have been compromised. The right VPN security solution can safely manage and monitor traffic while providing the tools to investigate suspicious activity over long periods of time for the sake of enhanced anticipation of potential security threats, both internally and externally.



FEATURED SPONSOR:

Latest Updates





Subscribe to our YouTube Channel