T 2.130 Inappropriate selection of VPN encryption methods

The importance of using a suitable VPN encryption procedure increases as the data throughput in the VPN increases, but also as the protection requirements of the information processed increases. If an unsuitable encryption procedure is selected, the information requiring protection are subjected to numerous risks during transmission over insecure networks.

Here, static cryptographic keys and pre-shared keys (PSKs, keys that have been agreed to in advance) in particular are susceptible to attacks using cryptographic analysis. Furthermore, the selection of a PSK may have an impact on the security, for example in connection with dictionary and brute force attacks.

When an authentication component fails, there could be serious disruptions to operations if the contingency planning was performed poorly (e.g. no redundancy was planned) due to the users being unable to log in and use the VPN.

Examples: