VPN Risk Report

For nearly 30 years, VPNs (Virtual Private Networks) have been central to providing remote users with access to the corporate network. Now the digitally transformed world, where zero trust is a must and applications have moved outside the traditional perimeter, has changed that reality.

VPN technologies that were the heart of remote access have become a source of risk, leading organizations to reassess their long-term access strategy and use of VPN. The worldwide surge in remote work due to the COVID-19 pandemic has led to an increase in use of VPN, and thus, expanding the enterprises’ attack surface. Threat actors are targeting VPNs as made evident by the countless new articles about VPN exploits and almost 500 known VPN vulnerabilities listed on the CVE database.

This 2021 VPN Risk Report surveyed 357 cybersecurity professionals, providing insight into:

  • The current remote access environment
  • The state of VPN within the enterprise
  • The rise in VPN vulnerabilities
  • The role that zero trust will play in enabling access to apps going forward

 Digital
Zscaler

Share content on email

Share