Home Features VPN: A volatile market with high potential

VPN: A volatile market with high potential

Nearly 800,000 SonicWall VPNs Were Affected Due to Portal Critical Flaw

Unlike the regular run-in-the-mill virtual private networking (VPN) that people use to masquerade their location or to access sites that are forbidden in the region, VPN for enterprises plays a huge part in making sure the function of a company is seamless even when employees are accessing the servers through remote location.

The market for VPN is poised for an incredible growth, with several surveys forecasting that VPN revenue is set to exceed $54 billion by 2024 from up from $17 billion in 2018. According to a study, VPN market is propelled by the rising number of advanced and complex cybersecurity threats. The VPN often provides a safe and cost-effective solution to protect the company networks.

That being said, critical flaws in any of the vectors in VPN may take a toll on the entire business landing them in jeopardy. Several security experts are talking about an apparent death of VPN. According to Chase Cunningham, an analyst with Forrester. “The broader topic is the death of the VPN,” he said to Dark Reading. He also added that around that there has been a $250 million worth of acquisitions over the last one year solely intended to get rid of VPN technology as a discrete market.

“Security people are good with security technology … the general population is not,” Cunningham says. “Exploitation occurs on the user side of the equation with bad passwords, logins, etc.”

Recently, the security flaws in corporate VPNs providers Palo Alto Networks, Fortinet, and Pulse Secure put the entire future of VPN in jeopardy. The flaws could have enabled attackers to steal confidential information from the company’s network.

Tsai and Meh Chang who were the researchers who first noticed the bugs stated that the SSL VPN from Palo Alto also suggested that anyone can silently break into the company’s network without the need for a username or password. “About the vulnerability, we accidentally discovered it during our Red Team assessment services. At first, we thought this is a 0day. However, we failed reproducing on the remote server which is the latest version of GlobalProtect. So we began to suspect if this is a known vulnerability. We searched all over the Internet, but we could not find anything. There is no public RCE exploit before[1], no official advisory contains anything similar and no CVE. So, we believe this must be a silent-fix 1-day!” they wrote.

“A few SSL VPN vendors dominate the market. Therefore, if we find any vulnerability on these vendors, the impact is huge,” Tsai told TechCrunch. The vulnerability only affected older versions of the software, but is still widely used including ride-sharing firm Uber.

Amid these trends over corporate VPNs, the scenario isn’t all that rosy at user-end VPNs. The major problems users face are slow speed with only a few servers, old cracked security protocols, weak encryption, among others.

Users can test drive VPN trial from providers which addresses all the problems we discussed above in the same order. We are talking about companies that have over time shown its prowess in the space of user and corporate VPNs. These have extreme speeds with over 800+ servers, have one most advanced security protocols and unbreakable encryption, have a strict no logs policy, doesn’t collect any user data, helps to overcome bandwidth limitations, blocks ads, trackers, and malware and even provides 24/7 live customer support.