Company Details
zyxel
817
17,082
51125
zyxel.com
0
ZYX_3229536
In-progress

Zyxel Networks Company CyberSecurity Posture
zyxel.comFocused on innovation and customer-centricity, Zyxel has been connecting people to the internet for 35 years. We keep promoting creativity which meets the needs of customers. This spirit has never been changed since we developed the world’s first integrated 3-in-1 data/fax/voice modem in 1992. Our ability to adapt and innovate with networking technology places us at the forefront of understanding connectivity for telco/service providers, businesses and home users. Privacy Policy: https://www.zyxel.com/privacy_policy.shtml
Company Details
zyxel
817
17,082
51125
zyxel.com
0
ZYX_3229536
In-progress
Between 650 and 699

Zyxel Networks Global Score (TPRM)XXXX

Description: Zyxel, a manufacturer of firewalls and security appliances, has faced a ransomware attack due to exploitation of a command injection vulnerability (CVE-2024-42057). Attackers utilized this flaw in devices configured with User-Based-PSK authentication with long usernames. The vulnerability allowed command execution on affected devices, leading to compromised firewalls and potentially providing unauthorized access to network resources. Zyxel took measures by releasing a firmware update and urging users to change admin and user account passwords. The attack has been linked to the Helldown ransomware gang, known for targeting firewalls for initial compromise and deploying ransomware within organizational networks.
Description: A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders. The coordinated attack campaign, observed on June 16, 2025, represents a concentrated burst of malicious activity after weeks of minimal exploitation attempts, with threat actors leveraging UDP port 500 to compromise vulnerable network infrastructure devices. GreyNoise detected 244 unique IP addresses attempting to exploit the vulnerability, indicating a coordinated campaign rather than opportunistic scanning behavior.


No incidents recorded for Zyxel Networks in 2025.
No incidents recorded for Zyxel Networks in 2025.
No incidents recorded for Zyxel Networks in 2025.
Zyxel Networks cyber incidents detection timeline including parent company and subsidiaries

Focused on innovation and customer-centricity, Zyxel has been connecting people to the internet for 35 years. We keep promoting creativity which meets the needs of customers. This spirit has never been changed since we developed the world’s first integrated 3-in-1 data/fax/voice modem in 1992. Our ability to adapt and innovate with networking technology places us at the forefront of understanding connectivity for telco/service providers, businesses and home users. Privacy Policy: https://www.zyxel.com/privacy_policy.shtml


We are excited to announce that we are changing our company name from Sensity Systems Inc. to Verizon Smart Communities LLC. As you know, Sensity was acquired by Verizon in October 2016; therefore, we are adopting the Verizon name. Should customers need to reach us for product support, please write
.png)
Integration of business security solution and firewalls provides unified visibility and protection across networks and endpoints.
HTF MI just released the Global Routers Market Study, a comprehensive analysis of the market that spans more than 143+ pages and describes...
A critical vulnerability in Zyxel's ATP and USG series firewalls that allows attackers to bypass authorization controls and access sensitive...
As ASEAN countries accelerate their digital transformation efforts, the demand for network communication products and services is rapidly...
A serious security vulnerability, tracked as CVE-2023-28771, is affecting Zyxel networking devices. Security researchers at GreyNoise...
Newly discovered USG FLEX H Series firewalls flaws centered around Zyxel's Linux-based operating system (uOS) that could leave enterprise networks exposed
We can now reveal all of the shortlisted companies and people for this years Technology Reseller Awards 2025 which will take place on Thursday the 22nd of May...
A major telecommunications company located in Asia was allegedly breached by Chinese state-sponsored hackers who spent over four years inside its systems.
Cloud networking solutions provider Zyxel Networks has announced the appointment of Ken Tsai as the company's new president.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Zyxel Networks is https://bit.ly/ZyxelNetworks.
According to Rankiteo, Zyxel Networks’s AI-generated cybersecurity score is 676, reflecting their Weak security posture.
According to Rankiteo, Zyxel Networks currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Zyxel Networks is not certified under SOC 2 Type 1.
According to Rankiteo, Zyxel Networks does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Zyxel Networks is not listed as GDPR compliant.
According to Rankiteo, Zyxel Networks does not currently maintain PCI DSS compliance.
According to Rankiteo, Zyxel Networks is not compliant with HIPAA regulations.
According to Rankiteo,Zyxel Networks is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Zyxel Networks operates primarily in the Computer Networking Products industry.
Zyxel Networks employs approximately 817 people worldwide.
Zyxel Networks presently has no subsidiaries across any sectors.
Zyxel Networks’s official LinkedIn profile has approximately 17,082 followers.
Zyxel Networks is classified under the NAICS code 51125, which corresponds to Software Publishers.
No, Zyxel Networks does not have a profile on Crunchbase.
Yes, Zyxel Networks maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/zyxel.
As of November 28, 2025, Rankiteo reports that Zyxel Networks has experienced 2 cybersecurity incidents.
Zyxel Networks has an estimated 949 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability and Ransomware.
Detection and Response: The company detects and responds to cybersecurity incidents through an containment measures with firmware update, containment measures with password changes, and remediation measures with firmware update, remediation measures with password changes, and containment measures with block malicious ip addresses, conduct urgent audits of internet-exposed zyxel devices, apply cve-2023-28771 patches, and remediation measures with post-exploitation monitoring, implement enhanced monitoring for ike protocol traffic over udp port 500, apply network filtering, and enhanced monitoring with enhanced monitoring for ike protocol traffic over udp port 500..
Title: Zyxel Ransomware Attack
Description: Zyxel, a manufacturer of firewalls and security appliances, has faced a ransomware attack due to exploitation of a command injection vulnerability (CVE-2024-42057). Attackers utilized this flaw in devices configured with User-Based-PSK authentication with long usernames. The vulnerability allowed command execution on affected devices, leading to compromised firewalls and potentially providing unauthorized access to network resources. Zyxel took measures by releasing a firmware update and urging users to change admin and user account passwords. The attack has been linked to the Helldown ransomware gang, known for targeting firewalls for initial compromise and deploying ransomware within organizational networks.
Type: Ransomware Attack
Attack Vector: Command Injection
Vulnerability Exploited: CVE-2024-42057
Threat Actor: Helldown Ransomware Gang
Motivation: Financial Gain
Title: Zyxel RCE Flaw (CVE-2023-28771) Under Active Exploitation
Description: A significant spike was observed in exploitation attempts targeting CVE-2023-28771, a critical remote code execution vulnerability affecting Zyxel Internet Key Exchange (IKE) packet decoders.
Date Detected: 2025-06-16
Type: Remote Code Execution
Attack Vector: UDP port 500
Vulnerability Exploited: CVE-2023-28771
Threat Actor: Mirai botnet variants
Motivation: Expanding compromised device networks for DDoS attacks and cryptocurrency mining
Common Attack Types: The most common types of attacks the company has faced is Ransomware.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Firewall Vulnerability and UDP port 500.

Systems Affected: FirewallsSecurity Appliances

Systems Affected: Internet-exposed Zyxel devices

Entity Name: Zyxel
Entity Type: Manufacturer
Industry: Technology

Entity Name: Zyxel
Entity Type: Network Infrastructure
Industry: Technology
Location: Global

Containment Measures: Firmware UpdatePassword Changes
Remediation Measures: Firmware UpdatePassword Changes

Containment Measures: Block malicious IP addresses, conduct urgent audits of internet-exposed Zyxel devices, apply CVE-2023-28771 patches
Remediation Measures: Post-exploitation monitoring, implement enhanced monitoring for IKE protocol traffic over UDP port 500, apply network filtering
Enhanced Monitoring: Enhanced monitoring for IKE protocol traffic over UDP port 500
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Firmware Update, Password Changes, , Post-exploitation monitoring, implement enhanced monitoring for IKE protocol traffic over UDP port 500, apply network filtering.
Handling of PII Incidents: The company handles incidents involving personally identifiable information (PII) through by firmware update, password changes, , block malicious ip addresses, conduct urgent audits of internet-exposed zyxel devices and apply cve-2023-28771 patches.

Ransomware Strain: Helldown

Lessons Learned: Continued vigilance and proactive security measures are necessary to prevent successful compromises.

Recommendations: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering
Key Lessons Learned: The key lessons learned from past incidents are Continued vigilance and proactive security measures are necessary to prevent successful compromises.
Implemented Recommendations: The company has implemented the following recommendations to improve cybersecurity: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring and apply network filtering.

Source: GreyNoise
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: GreyNoise.

Entry Point: Firewall Vulnerability

Entry Point: UDP port 500

Root Causes: Command Injection Vulnerability (CVE-2024-42057)
Corrective Actions: Firmware Update, Password Changes,

Root Causes: CVE-2023-28771 vulnerability in Zyxel IKE packet decoders
Corrective Actions: Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering
Post-Incident Analysis Process: The company's process for conducting post-incident analysis is described as Enhanced monitoring for IKE protocol traffic over UDP port 500.
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Firmware Update, Password Changes, , Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering.
Last Attacking Group: The attacking group in the last incident were an Helldown Ransomware Gang and Mirai botnet variants.
Most Recent Incident Detected: The most recent incident detected was on 2025-06-16.
Most Significant System Affected: The most significant system affected in an incident was FirewallsSecurity Appliances and .
Containment Measures in Most Recent Incident: The containment measures taken in the most recent incident were Firmware UpdatePassword Changes, Block malicious IP addresses, conduct urgent audits of internet-exposed Zyxel devices and apply CVE-2023-28771 patches.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Continued vigilance and proactive security measures are necessary to prevent successful compromises.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring and apply network filtering.
Most Recent Source: The most recent source of information about an incident is GreyNoise.
Most Recent Entry Point: The most recent entry point used by an initial access broker were an UDP port 500 and Firewall Vulnerability.
Most Significant Root Cause: The most significant root cause identified in post-incident analysis was Command Injection Vulnerability (CVE-2024-42057), CVE-2023-28771 vulnerability in Zyxel IKE packet decoders.
Most Significant Corrective Action: The most significant corrective action taken based on post-incident analysis was Firmware UpdatePassword Changes, Block malicious IP addresses, conduct urgent audits, apply patches, implement enhanced monitoring, apply network filtering.
.png)
ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).
Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint
Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.
Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.