CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Why Routers are the Neglected Endpoint and How to Protect Them

If you are like most people, the only time you think about your routers is when the internet goes out, which - by no coincidence - is probably the only time you interact with them as well.

But taking a laissez-faire attitude to one of your network's most fundamental components could put you in harm's way.

Over the past two years, the Trustwave SpiderLabs team has informed the masses about multiple brands of Wi-Fi routers bearing vulnerabilities that, if exploited, could lead to all sorts of bad outcomes for individual users and small and midsize businesses, including Wi-Fi credential hijacking, malicious code infection, data theft, traffic redirection and botnet inclusion.

Just over the past couple of months alone, we've seen multiple incidents of malware attacks on routers, including the insidious and advanced VPNFilter malware, which led to the FBI asking users to perform factory resets on their devices.

And even as recent malware and ransomware outbreaks have served as sobering reminders that endpoint security still has a long way to go across many organizations, in many cases, endpoints are your softest targets and the blast-off points for attacks and breaches), certain network-connected devices are still being given short shrift. None, perhaps more, than the home or commercial router, 83 percent of which, according to a recent study, are exploitable due to vulnerabilities.

It should be noted, however, that router indifference is understandable. Aside from manufacturers being lax to conduct security audits before releasing their products to market, they are often slow to patch. And even if they do, users may have trouble receiving and applying those firmware updates.

So how can you respond to better lock down your router as they become increasingly popular attack vectors?

The simplest (usually) and most important step you can take to protect your routers involves one thing: configuration. Start by changing the default password that protects router settings to something stronger, disabling remote administration, ensuring your connection is encrypted with WPA2 technology and, as mentioned, updating your router's firmware. Most routers allow you to make these adjustments via an administrative page that you can access via a web browser.

Still, even if you take these steps, you could still be at risk. To go the extra mile requires some additional foresight and due diligence - specifically for businesses - including:

 

Assessing Your IT Vendor

If you're outsourcing your networking to a provider, you will need to count on it to properly configure and update devices on time, as well as to replace routers that have reached end of life and will no longer receive patches.

 

Scanning for Vulnerabilities

Internal vulnerability scans will help you identify network devices, including routers, that may be misconfigured or need patching.

 

Deploying Security Monitoring

Tools like SIEMs/log management can help you monitor router activity, like configuration changes and active attacks.

 

Dan Kaplan is manager of online content at Trustwave and a former IT security reporter and editor.

 

Latest Trustwave Blogs

Trustwave SpiderLabs Reveals the Ransomware Threats Targeting Latin American Financial and Government Sectors

Ransomware-as-a-service (RaaS) threat groups are placing severe and continuous pressure on the financial and government services sectors in Latin America, according to data compiled by the elite...

Read More

Trustwave Named a Trail Blazer in Radicati Secure Email Market Quadrant 2024 Report

Trustwave MailMarshal solidified its leadership position in the email security space, being named a Trail Blazer by the analyst firm Radicati Group in its Secure Email Market Quadrant 2024 report.

Read More

Trustwave, Telarus Announce Strategic Global Partnership

Trustwave is partnering with Telarus, a leading technology services distributor (TSD), which will allow it to leverage Trustwave’s comprehensive offensive and defensive cybersecurity portfolio and...

Read More