Norway asks companies to replace their SSL VPN

In an attempt to reduce the vulnerability and attack surface for secure remote access, Norway's National Cyber ​​Security Center (NCSC) invites all companies to replace their SSLVPN/WebVPN solutions.

The recommendation is to switch to services that offer Internet Protocol Security (IPsec) with Internet Key Exchange (IKEv2) or, where this is not possible, use 5G broadband. The suggested date for completing the transition is the end of 2025. The good news is that all of the best business VPN services on the market right now already include this system by default (more on this below).



scroll to top