We review vendors based on rigorous testing and research but also take into account your feedback and our affiliate commission with providers. Some providers are owned by our parent company.
Learn more
vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.
Advertising Disclosure

vpnMentor was established in 2014 to review VPN services and cover privacy-related stories. Today, our team of hundreds of cybersecurity researchers, writers, and editors continues to help readers fight for their online freedom in partnership with Kape Technologies PLC, which also owns the following products: ExpressVPN, CyberGhost, and Private Internet Access which may be ranked and reviewed on this website. The reviews published on vpnMentor are believed to be accurate as of the date of each article, and written according to our strict reviewing standards that prioritize professional and honest examination of the reviewer, taking into account the technical capabilities and qualities of the product together with its commercial value for users. The rankings and reviews we publish may also take into consideration the common ownership mentioned above, and affiliate commissions we earn for purchases through links on our website. We do not review all VPN providers and information is believed to be accurate as of the date of each article.

Cisco Duo Reports Data Breach Involving MFA SMS Logs

Cisco Duo Reports Data Breach Involving MFA SMS Logs
Husain Parvez Published on 18th April 2024 Cybersecurity Researcher

Cisco Duo recently announced the theft of SMS MFA logs for its service, which resulted from a breach affecting a third-party telephony provider. This incident, occurring on April 1, 2024, led to unauthorized access to sensitive customer data, including phone numbers, carriers, and metadata. Importantly, the actual content of the messages was not exposed.

The breach, which was a result of a sophisticated phishing attack, specifically targeted logs from March 2024. In a statement to BleepingComputer, Cisco confirmed that it affected about 1% of Cisco Duo's customer base, approximately 1,000 users. Despite the breach, the telephony provider, who remains unnamed, confirmed that "the threat actor did not download or otherwise access the content of any messages.”

Cisco Duo also clarified in its customer notification that the threat actor did not use their access to the telephony provider’s internal systems to send malicious messages to any of the numbers contained in the message logs. These assurances mitigate some concerns but do not diminish the potential for sophisticated phishing and social engineering attacks using the exposed data.

In response to the breach, Cisco has taken several corrective actions. They have worked closely with the affected provider to investigate the breach, invalidated compromised credentials, and implemented additional security measures.

As part of their customer advisory, Cisco conveyed that "a threat actor gained access to the provider’s internal systems, on April 1, 2024, using a Provider employee’s credentials that the threat actor illicitly obtained through a phishing attack."

Cisco's advisory urged affected clients to notify any of their customers who may have been impacted, to be vigilant, and to report any suspected social engineering attacks promptly.

The tech giant has been targeted multiple times in recent cybersecurity incidents. Akira ransomware exploited vulnerabilities in Cisco VPNs, while Russian hackers have previously targeted flaws in Cisco routers. These incidents show the challenges Cisco faces amidst an evolving threat landscape.

About the Author

Husain Parvez is a Cybersecurity Researcher and News Writer at vpnMentor, focusing on VPN reviews, detailed how-to guides, and hands-on tutorials. Husain is also a part of the vpnMentor Cybersecurity News bulletin and loves covering the latest events in cyberspace and data privacy.