BLOG
Read our blog articles, product news and announcements.

Cybersecurity agency reveals top attack vectors

MyCena

A security advisory has revealed the top 10 vectors exploited by attackers when breaching networks. Top agencies from the United States, United Kingdom, and various European countries contributed to the list, which featured several common issues within cybersecurity. Chief among them were access concerns such as stolen or weak credentials, a lack of multifactor authentication, and unchanged default passwords. Another general theme across the list was a lack of basic best practices – such as unpatched software, incorrectly applied privileges, open ports and poor attack responses. US Homeland Security Advisor Rob Joyce commented, “There’s no need for fancy zero-day exploits when companies give adversaries such easy access options.”