Yotam Gutman

25-11-2025

VPN Trends of 2025: Adoption Is Rising, and With it- the Intensity and Impact of Attacks 

In 2025, VPNs became prime attack targets. While adoption surged, attackers shifted from exploiting VPN vulnerabilities to abusing stolen credentials at scale,turning remote access into a high-impact entry point for ransomware.

VPN Trends of 2025: Adoption Is Rising, and With it- the Intensity and Impact of Attacks 

VPNs had a “quiet” few years where they were treated as plumbing- necessary, but not strategic. In 2025 that changed. VPNs moved back into the spotlight for two very different reasons:

  1. Consumers are adopting (or re‑adopting) VPNs in response to privacy concerns and a wave of age/identity checks that change how content is accessed online.
  2. Attackers are increasingly treating VPN gateways as high‑leverage identity targets, and they’re doing it less through flashy vulnerability exploitation and more through credential abuse at scale.

Below are the most important 2025 VPN trends—what’s driving them, how they’re being abused, and what security teams should do next.

Trend 1:
VPN adoption is being pulled by privacy- and pushed by age restrictions

2025 demonstrated that policy changes can create instant demand shocks.

In the UK, Ofcom’s (the UK's independent regulator for communication services,) reported a measurable surge in VPN usage immediately after “Highly Effective Age Assurance” became mandatory for certain adult services on 25 July 2025. Ofcom reported VPN usage rising from ~650K daily users before 25 July, peaking at over 1.4M in mid‑August, an increase of roughly +115%.

In the US, a 2025 survey by Security.org reported 32% of adults use a VPN (about 75 million Americans). This is in line with Global statistics that show that around 23-25% of internet users globally use VPNs, with some studies showing near 1.5 billion users. However, specific age‑verification events triggered sharp state‑level surges in VPN interest and demand. For example, one reporting cited a +1,150% jump in VPN demand in Florida after age‑verification changes affected access to adult sites.

When VPN demand spikes, new users pick tools fast- and often pick badly. Some reporting explicitly warned that sudden attention can push users toward “free” VPNs with unclear privacy/security properties. For example, a Fake VPN Chrome Extension was reported as abusing browser traffic visibility to harvest sensitive user credentials. 

For enterprises, this matters because:

  • Employees bring these tools into corporate networks (sometimes on unmanaged devices).
  • Consumer VPN habits normalize VPN usage- but that doesn’t mean the user understands phishing, MFA fatigue, or credential hygiene.
  • As users utilize VPN privately they might re-use corporate VPN credentials which later can be used to penetrate these organizations.
  • More VPN awareness can indirectly increase attacker focus on VPN “front doors” as high‑ROI targets.

Trend 2:
VPN Software vulnerabilities are exploited en-mass 

In 2025, VPN 0-days were exploited by hackers to breach numerous organizations. The 2 major incidents were the  Ivanti Connect Secure Zero-day and SonicWall SonicOS. 

In January, Ivanti disclosed CVE-2025-0282 (plus CVE-2025-0283). Google/Mandiant reported in-the-wild zero-day exploitation beginning mid‑December 2024, continuing into early 2025. CVE-2025-0282 is an unauthenticated stack-based buffer overflow that can lead to unauthenticated remote code execution, enabling downstream network compromise. Mandiant described post-exploitation behaviors consistent with perimeter-device takeovers: disabling security controls/log forwarding, remounting file systems for write access, and deploying web shells for persistent access. This is the classic “own the edge device → pivot inside” playbook: compromise the VPN appliance, then use that foothold for internal credential access and lateral movement.

In February 2025  SonicWall SonicOS SSLVPN auth bypass and session hijacking was discovered. The vulnerability, titled- CVE-2024-53704, is an improper authentication flaw in the SSLVPN authentication mechanism that allows an attacker to bypass authentication. 

This vulnerability could be  exploited remotely and without authentication, enabling hijacking of active SSL VPN client sessions (i.e., not “guess the password,” but take over the session). 

Trend 3:
VPN attacks are shifting from vulnerability exploitation to credential abuse

Notwithstanding the severity of vulnerability exploitation, 2025 saw a big shift in hacker activity from hacking devices to obtaining and abusing credentials. To date- compromised VPN credentials led to 56% of observed ransomware deployments. 

Blacksuite Ransomware group took this method seriously and used it to breach many organisations. One case described attackers infiltrating a network via a VPN login obtained after a vishing attack against an employee, then using DCSync to expand credential compromise and moving laterally with remote tools before stealing 400GB+ of data.

In another incident affecting a defense contractor, Akira Ransomware group used an older VPN vulnerability as an initial entry came from, after which the threat actor spent months in the environment and ultimately exfiltrated ~800GB of data.

Whether the entry point is an unpatched edge device or stolen credentials, the pattern is consistent: once remote access is obtained, the rest of the intrusion is about identity, privilege, and lateral movement.

Some of these campaigns were bigger than others.  GreyNoise documented a coordinated, automated credential‑based campaign targeting Cisco SSL VPN and Palo Alto Networks GlobalProtect. The key point: it was not vulnerability exploitation—it was scripted login abuse at scale. 

Some of the most telling numbers GreyNoise shared:

  • ~1.7 million sessions over a 16‑hour window targeting GlobalProtect (in GreyNoise emulations).
  • 10,000+ unique IPs attempting GlobalProtect logins on a single day

This signals a shift from “popping” a single gateway with a software bug to large‑scale automated login attempts that churn through username/password combinations rather than 

Credential‑based access is attractive because it:

  • Bypasses patching (your VPN can be fully updated, and still compromised).
  • Blends into normal access (especially when attackers use “low and slow” spraying, residential proxies, or cloud infrastructure).
  • Scales cheaply (credential lists + automation + exposed portals = continuous pressure).

Conclusion:

VPNs are here to stay, and their public adoption is likely to increase. However, enterprises and organizations are now aware of the potential risks of both zero-day exploitation and credential abuse- and are looking for more secured alternatives. Zeroport hardware-enforced, non-IP connection at the network boundary eliminates inbound malware risks and stops data exfiltration associated with VPNs. Contact us today to learn more about Fantom Enterprise. 

Secure Access
at Every Level

Empower global teams with secure, hardware-enforced remote access, no VPNs, no data exposure, no risk.

More info