Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers

Posted on September 18, 2025September 18, 2025 By CWS

Sep 18, 2025Ravie LakshmananData Breach / Community Safety
SonicWall is urging clients to reset credentials after their firewall configuration backup information have been uncovered in a safety breach impacting MySonicWall accounts.
The corporate stated it lately detected suspicious exercise focusing on the cloud backup service for firewalls, and that unknown risk actors accessed backup firewall desire information saved within the cloud for lower than 5% of its clients.
“Whereas credentials inside the information have been encrypted, the information additionally included info that might make it simpler for attackers to probably exploit the associated firewall,” the corporate stated.
The community safety firm stated it is not conscious of any of those information being leaked on-line by the risk actors, including it was not a ransomware occasion focusing on its community.
“Reasonably this was a collection of brute-force assaults aimed toward having access to the desire information saved in backup for potential additional use by risk actors,” it famous. It is presently not recognized who’s answerable for the assault.

On account of the incident, the corporate is urging clients to observe the steps beneath –

Login to MySonicWall.com and confirm if cloud backups are enabled
Confirm if affected serial numbers have been flagged within the accounts
Provoke containment and remediation procedures by limiting entry to providers from WAN, turning off entry to HTTP/HTTPS/SSH Administration, disabling entry to SSL VPN and IPSec VPN, reset passwords and TOTPs saved on the firewall, and evaluation logs and up to date configuration adjustments for uncommon exercise

As well as, affected clients have additionally been really helpful to import recent preferences information supplied by SonicWall into the firewalls. The brand new preferences file contains the next adjustments –

Randomized password for all native customers
Reset TOTP binding, if enabled
Randomized IPSec VPN keys

“The modified preferences file supplied by SonicWall was created from the newest preferences file present in cloud storage,” it stated. “If the newest preferences file doesn’t signify your required settings, please don’t use the file.”
The disclosure comes as risk actors affiliated with the Akira ransomware group have continued to focus on unpatched SonicWall gadgets for acquiring preliminary entry to focus on networks by exploiting a year-old safety flaw (CVE-2024-40766, CVSS rating: 9.3).

Earlier this week, cybersecurity firm Huntress detailed an Akira ransomware incident involving the exploitation of SonicWall VPNs through which the risk actors leveraged a plaintext file containing restoration codes of its safety software program to bypass multi-factor authentication (MFA), suppress incident visibility, and try to take away endpoint protections.
“On this incident, the attacker used uncovered Huntress restoration codes to log into the Huntress portal, shut energetic alerts, and provoke the uninstallation of Huntress EDR brokers, successfully trying to blind the group’s defenses and go away it weak to follow-on assaults,” researchers Michael Elford and Chad Hudson stated.
“This degree of entry will be weaponized to disable defenses, manipulate detection instruments, and execute additional malicious actions. Organizations ought to deal with restoration codes with the identical sensitivity as privileged account passwords.”

The Hacker News Tags:Affecting, Backup, Breach, Cloud, Customers, Password, Resets, SonicWall, Urges

Post navigation

Previous Post: Hackers Injecting Malicious Code into GitHub Actions Workflows to Steal PyPI Publishing Tokens
Next Post: ChatGPT Deep Research Targeted in Server-Side Data Theft Attack

Related Posts

China-Linked APTs Exploit SAP CVE-2025-31324 to Breach 581 Critical Systems Worldwide The Hacker News
How to Automate CVE and Vulnerability Advisory Response with Tines The Hacker News
Google Patches Critical Zero-Day Flaw in Chrome’s V8 Engine After Active Exploitation The Hacker News
Hackers Exploit Critical WordPress Theme Flaw to Hijack Sites via Remote Plugin Install The Hacker News
New Chrome Zero-Day Actively Exploited; Google Issues Emergency Out-of-Band Patch The Hacker News
Why Top Teams Are Prioritizing Code-to-Cloud Mapping in Our 2025 AppSec The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 0-Click ChatGPT Agent Vulnerability Allows Sensitive Data Exfiltration from Gmail
  • ChatGPT Deep Research Targeted in Server-Side Data Theft Attack
  • SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
  • Hackers Injecting Malicious Code into GitHub Actions Workflows to Steal PyPI Publishing Tokens
  • Critical Microsoft’s Entra ID Vulnerability Allows Attackers to Gain Complete Administrative Control

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 0-Click ChatGPT Agent Vulnerability Allows Sensitive Data Exfiltration from Gmail
  • ChatGPT Deep Research Targeted in Server-Side Data Theft Attack
  • SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
  • Hackers Injecting Malicious Code into GitHub Actions Workflows to Steal PyPI Publishing Tokens
  • Critical Microsoft’s Entra ID Vulnerability Allows Attackers to Gain Complete Administrative Control

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News