SonicWall has confirmed a cloud‑backup compromise that exposed firewall configuration preference files stored in certain MySonicWall accounts, and customers who used the service are being urged to act immediately to contain and remediate potential follow‑on attacks. SonicWall’s notice — published September 17, 2025 — says unauthorized access to MySonicWall cloud backups allowed threat actors to read exported configuration files; those files can contain sensitive data that “could make exploitation of firewalls significantly easier.” The vendor says it terminated the unauthorized access, is cooperating with law enforcement and cybersecurity authorities, and is publishing step‑by‑step remediation guidance for affected customers. (sonicwall.com)
SonicWall’s MySonicWall service includes a cloud backup feature that stores device “preference” (configuration) files in user accounts so administrators can retrieve and restore settings without manually exporting and re‑importing on a console. Those exported preference files typically hold full device configuration state: account and user definitions, VPN profiles and shared secrets, API keys and tokens that may have been stored in config objects, RADIUS/LDAP endpoints and sometimes credentials or references, certificate identifiers (and in some product families, private key artifacts depending on export options), NAT and routing details, and other device‑level parameters that describe network topology and security posture.
When such a rich configuration snapshot is exposed, the resulting attack surface is substantial: recovered credentials and tokens can be reused or replayed, VPN pre‑shared keys (PSKs) can allow remote access, and the configuration can reveal internal IP ranges, trusted hosts, and management endpoints attackers need to craft targeted, lower‑effort intrusions. SonicWall’s advisory explicitly warns that access to the exposed configuration files could make exploitation of customer firewalls significantly easier. (sonicwall.com)
Independent reporting confirms the same basic facts: third‑party outlets observing the advisory and SonicWall guidance stress immediate credential resets, rotation of VPN keys and API tokens, and close auditing of accounts that used the cloud backup feature. Security vendors and incident response teams are also circulating steps administrators should take now to minimize the risk of lateral movement or persistent access enabled by leaked configs. (bleepingcomputer.com)
This incident surfaces against a broader backdrop of previously disclosed SonicWall vulnerabilities (for example, an improper access control vulnerability in SonicOS that has seen active exploitation in the wild). Those earlier issues increase the operational risk because they mean some organizations may already be dealing with unpatched appliances or partial mitigations. Customers must therefore treat this event as compounding an already elevated threat environment for network edge devices. (sonicwall.com)
Administrators should act now: verify whether cloud backups are enabled, check for flagged serial numbers in MySonicWall, rotate all potentially exposed secrets, and hunt for signs of follow‑on intrusion. Beyond individual remediation, the incident reopens a critical design conversation across the industry about how vendors store and protect exported security configurations and whether customer‑held encryption keys and stronger access controls should be mandated for any cloud‑hosted configuration service.
The practical reality is stark: when network configuration files are exposed, attackers gain both credentials and a precise map of defenses. Rapid containment, credential rotation, careful forensic hunting, and structural changes to how backups are encrypted and managed are the only ways to reduce the probability that this incident will lead to persistent, damaging intrusions. (sonicwall.com)
Source: BornCity MySonicWall Cloud Backup File Incident: Configuration backup disclosed | Born's Tech and Windows World
Background / Overview
SonicWall’s MySonicWall service includes a cloud backup feature that stores device “preference” (configuration) files in user accounts so administrators can retrieve and restore settings without manually exporting and re‑importing on a console. Those exported preference files typically hold full device configuration state: account and user definitions, VPN profiles and shared secrets, API keys and tokens that may have been stored in config objects, RADIUS/LDAP endpoints and sometimes credentials or references, certificate identifiers (and in some product families, private key artifacts depending on export options), NAT and routing details, and other device‑level parameters that describe network topology and security posture.When such a rich configuration snapshot is exposed, the resulting attack surface is substantial: recovered credentials and tokens can be reused or replayed, VPN pre‑shared keys (PSKs) can allow remote access, and the configuration can reveal internal IP ranges, trusted hosts, and management endpoints attackers need to craft targeted, lower‑effort intrusions. SonicWall’s advisory explicitly warns that access to the exposed configuration files could make exploitation of customer firewalls significantly easier. (sonicwall.com)
Independent reporting confirms the same basic facts: third‑party outlets observing the advisory and SonicWall guidance stress immediate credential resets, rotation of VPN keys and API tokens, and close auditing of accounts that used the cloud backup feature. Security vendors and incident response teams are also circulating steps administrators should take now to minimize the risk of lateral movement or persistent access enabled by leaked configs. (bleepingcomputer.com)
What the exposure means technically
What a preference (backup) file typically contains
- Device administrative users and roles, including usernames and sometimes password hashes.
- VPN configuration and pre‑shared keys (IPSec, SSLVPN profiles).
- Certificate objects and, depending on export behavior, references to keys or local certificate stores.
- RADIUS/LDAP server URLs and account/usernames used for authentication.
- Static routes, NAT rules, and network object inventories that disclose internal IP addressing and external endpoints.
- SNMP or monitoring community strings or access configuration.
- API keys or automation tokens if stored within device configuration objects.
What attackers can accomplish with the files (high‑risk scenarios)
- Reuse of exposed admin credentials or VPN PSKs to authenticate remotely to the firewall and pivot into internal networks.
- Reconstituting VPN profiles and deploying client profiles to mount authenticated access that appears legitimate in logs.
- Extracting tokens, API keys, or shared secrets to access external services (DDNS providers, ISPs, RADIUS servers) or to manipulate authentication flows.
- Mapping internal subnets and critical hosts from NAT/routing rules to target servers or user devices for follow‑on attacks or data theft.
- Using disclosed certificate information to attempt targeted man‑in‑the‑middle or interception attacks where certificate re‑use or weak key material exists.
Timeline and SonicWall’s public response
- September 17, 2025 — SonicWall published a MySonicWall Cloud Backup File Incident advisory announcing that certain MySonicWall accounts had backup preference files exposed and that unauthorized access was detected and terminated. The advisory lists the immediate customer actions: verify whether cloud backup is enabled, check for affected serial numbers in your MySonicWall account (flagged with a banner), and follow SonicWall’s containment and remediation playbooks. SonicWall also states it will publish additional instructions to determine whether particular backup files were impacted. (sonicwall.com)
Independent reporting and context
Trusted security outlets and vendor partners corroborate SonicWall’s disclosure, restating the immediate risk and recommending urgent credential rotation. BleepingComputer’s coverage summarizes SonicWall’s advisory and reiterates that the breach impacts devices that used the cloud backup feature; it emphasizes the need to reset credentials because exposed config files can contain tokens and other sensitive secrets. Huntress and other managed detection providers have published FAQs and remediation checklists that echo SonicWall’s guidance while offering additional detection and post‑intrusion measures for customers that want to hunt for lateral activity. (bleepingcomputer.com)This incident surfaces against a broader backdrop of previously disclosed SonicWall vulnerabilities (for example, an improper access control vulnerability in SonicOS that has seen active exploitation in the wild). Those earlier issues increase the operational risk because they mean some organizations may already be dealing with unpatched appliances or partial mitigations. Customers must therefore treat this event as compounding an already elevated threat environment for network edge devices. (sonicwall.com)
Immediate, actionable checklist (for affected MySonicWall users)
If you used the MySonicWall cloud backup feature, implement the following containment and remediation steps now. The list below follows SonicWall’s guidance and common incident‑response best practices; implement them in this order where feasible.- Verify cloud backup usage and affected assets
- Log in to your MySonicWall account and confirm whether cloud backups are enabled for any registered devices. If you do not use cloud backup, those devices are not affected by this incident as described by SonicWall. (sonicwall.com)
- Check for flagged serial numbers
- After logging into MySonicWall, SonicWall says affected serial numbers will be marked with an informational banner. If any are flagged, treat those devices as exposed and proceed with the full remediation playbook. (sonicwall.com)
- Rotate all potentially exposed secrets (highest priority)
- Reset administrative passwords and local device accounts.
- Rotate VPN credentials and all pre‑shared keys (IPsec/SSLVPN), and reissue new client profiles where necessary.
- Revoke and reissue API keys, tokens, and automation credentials referenced by devices.
- Change RADIUS/LDAP service accounts and any external service passwords that were configured in the firewall. SonicWall specifically directs customers to rotate any credentials that could be present in the backups. (sonicwall.com)
- Replace certificates and keys as appropriate
- If private keys or certificate artifacts may have been accessible in an exported config (this can depend on how you exported and whether keys were included), regenerate keys and replace certificates used for SSH, SSLVPN, or other services. Flag this as high priority if any PKI material was stored on the device or in backups.
- Import SonicWall’s remediation preference file or follow manual remediation
- SonicWall has published technical remediation documentation and the option of importing an updated preferences file that resets known exposed items. Follow the vendor playbooks exactly for safe remediation. If you cannot import the vendor file, follow the manual credential rotation checklist in the guidance. (sonicwall.com)
- Patch and harden the appliances
- Ensure all SonicWall devices are patched to the most current SonicOS recommended builds, especially if you have devices that may still be vulnerable to previously reported flaws. If you have deferred updates, prioritize patching as part of containment. (sonicwall.com)
- Audit logs and hunt for follow‑on activity
- Search management and VPN logs for new or anomalous administrator logins, configuration imports, unexpected password resets, or VPN connections from unfamiliar endpoints.
- Query EDR and SIEM telemetry for lateral movement indicators, new service accounts, unusual outbound connections, or data egress attempts originating from internal hosts that would be reachable via the firewall. Security vendors recommend incident‑response triage even if the initial entry point was the MySonicWall cloud backup. (support.huntress.io)
- Engage incident response and law enforcement where appropriate
- If you find signs of unauthorized access, engage your IR provider and follow local laws and regulatory requirements for breach reporting. SonicWall says it is working with law enforcement; customers should do the same if they confirm compromise. (sonicwall.com)
- Re‑provision clients and services
- Force re‑enrollment or re‑provisioning of VPN clients and profiles where you suspect profiles or PSKs were exposed. Do not rely on simple password changes alone where client artifacts remain circulating.
- Communicate internally and externally as needed
- Alert security, networking, and executive stakeholders. Prepare for potential external notifications if regulators or customers require disclosure.
Detection guidance: where to look and what to watch for
- Management logs (local and remote): configuration import events, admin account additions, safe‑mode or configuration changes that coincide with unknown IPs.
- VPN logs: new persistent VPN sessions, new client certificates, or multiple failed authentication attempts followed by a successful session.
- Authentication systems: sudden RADIUS/LDAP network authentication attempts originating at odd times or from unfamiliar source IPs.
- EDR/endpoint telemetry: unexpected lateral connections to servers inside networks or data staging behavior that could indicate exfiltration.
- Outbound traffic anomalies: spikes in connections to unknown domains, especially services that could be used as C2 channels or data transfer relays.
Strengths and weaknesses of SonicWall’s response (analysis)
Notable strengths
- Prompt public disclosure: SonicWall posted a public advisory on September 17, 2025 and published immediate guidance for affected customers, which is consistent with good incident‑management transparency. (sonicwall.com)
- Actionable, prioritized remediation: the vendor provides an explicit checklist (check for cloud backups, inspect flagged serial numbers, rotate credentials, import remediation preference files) rather than vague statements. That gives administrators concrete steps to reduce exposure quickly. (sonicwall.com)
- Collaboration with authorities: SonicWall reports active cooperation with law enforcement and selected cybersecurity agencies, which can help determine impact and pursue attribution. (sonicwall.com)
Potential risks and gaps
- Limited operational detail: the advisory does not disclose the number of affected accounts, the root cause (credential theft, misconfiguration, or application vulnerability), or whether private cryptographic material was exfiltrated. That uncertainty forces customers to assume a worst‑case posture until SonicWall provides more granular findings. (sonicwall.com)
- Risk window: although SonicWall says it terminated unauthorized access, it also states the configuration files “are now in the hands of the attackers,” meaning intelligence already in adversary hands can be weaponized immediately. That creates a narrow window for detection and remediation before targeted exploitation occurs. (bleepingcomputer.com)
- Dependence on cloud backup service design: cloud storage of sensitive network configurations is convenient but creates central points of failure. If cloud access controls, encryption models, or auditing are insufficient, the risk of systemic exposure grows — not just for SonicWall customers, but for any vendor that permits centralized backup of security configurations.
Broader lessons and recommended policy changes
- Minimize secrets in exported configurations: vendors and integrators should avoid persisting plaintext credentials in exported artifacts. Where secrets are needed, adopt secure vault references or encrypted export formats that require per‑customer passphrases for decryption.
- Client‑side encryption of cloud backups: customers should be given the option (or default) to encrypt exported backups locally with customer‑held keys before upload so a vendor‑side compromise cannot yield usable plaintext. This reduces blast radius for cloud incidents.
- Stronger RBAC + MFA on management portals: MySonicWall and similar portals must enforce MFA, strict role separation, and anomaly detection for privileged operations like backup download.
- Regularly rotate critical secrets and implement forced rotation after any cloud service incident.
- Treat vendor‑hosted configuration backups as regulated assets: include them in backup governance, audit cycles, and incident tabletop exercises. Backup management deserves the same controls as production data.
What remains unverified and cautionary notes
- SonicWall’s advisory does not state whether private certificate keys or key material were confirmed exfiltrated from the backups. Administrators should treat keys as potentially exposed if they used the cloud backup feature and rotate them accordingly, but note that the exact contents of every customers’ exported file may vary. This is a prudent, conservative approach until the vendor publishes a detailed root‑cause report. (sonicwall.com)
- The scope (how many accounts and which geographic customers) is not public; until SonicWall releases a follow‑up report, teams must treat any device with cloud backups enabled as at‑risk and act accordingly. (sonicwall.com)
Practical incident response playbook (concise)
- Immediately log into MySonicWall: confirm whether backups are enabled and look for banner flags on serial numbers. (sonicwall.com)
- Isolate flagged appliances if feasible: move them to a maintenance VLAN or restrict management plane access while remediation occurs.
- Rotate credentials and PSKs: assume any credential present in a backup may be known to attackers. (bleepingcomputer.com)
- Revoke and reissue certificates/keys where applicable.
- Apply SonicWall remediation preferences or perform the manual playbook steps documented by the vendor. (sonicwall.com)
- Hunt for IOC and lateral movement: check logs, EDR, and SIEM for anomalies post‑exposure. (support.huntress.io)
- Report: file internal incident reports, engage IR partners, and notify regulators if required.
- Harden: enable MFA on MySonicWall accounts, review RBAC, and consider client‑side encryption for future backups.
Final assessment and takeaways
This MySonicWall cloud backup incident is significant because it exposes the exact type of artifact — complete configuration snapshots — that can accelerate attacker progress from reconnaissance to authenticated access. SonicWall’s publication of immediate remediation steps and cooperation with law enforcement are appropriate first moves, and customers must treat the event with the urgency it deserves.Administrators should act now: verify whether cloud backups are enabled, check for flagged serial numbers in MySonicWall, rotate all potentially exposed secrets, and hunt for signs of follow‑on intrusion. Beyond individual remediation, the incident reopens a critical design conversation across the industry about how vendors store and protect exported security configurations and whether customer‑held encryption keys and stronger access controls should be mandated for any cloud‑hosted configuration service.
The practical reality is stark: when network configuration files are exposed, attackers gain both credentials and a precise map of defenses. Rapid containment, credential rotation, careful forensic hunting, and structural changes to how backups are encrypted and managed are the only ways to reduce the probability that this incident will lead to persistent, damaging intrusions. (sonicwall.com)
Source: BornCity MySonicWall Cloud Backup File Incident: Configuration backup disclosed | Born's Tech and Windows World