Credential spraying from thousands of IP addresses are targeting VPNs, Cisco warns

For a month now, hackers have been mounting a large-scale credential stuffing attack against multiple Virtual Private Network (VPN) instances around the world. At the moment, it’s hard to say who is behind the attack, or what the motives are, but researchers have some clues. As reported by Ars Technica, Cisco’s Talos security team recently … Read more