← Back to all briefings
Cybersecurity 7 min read Published Updated Credibility 93/100

CISA Issues Emergency Directive 24-01 on Ivanti Exploitation — January 19, 2024

CISA’s Emergency Directive 24-01 compels civilian agencies to treat Ivanti Connect Secure and Policy Secure gateways as compromised, enforcing rapid disconnect, forensic triage, credential resets, and attestation before any service restoration.

Horizontal bar chart of credibility scores per cited source.
Credibility scores for every source cited in this briefing. Source data (JSON)

Executive briefing: The Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 24-01 on after multiple federal agencies confirmed exploitation of Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) appliances through the chained vulnerabilities CVE-2023-46805 and CVE-2024-21887. The directive requires every federal civilian executive branch (FCEB) agency to assume compromise, disconnect affected appliances, conduct comprehensive forensic analysis, and satisfy a stringent set of remediation and reporting conditions before reconnecting devices to production networks. Boards and security leaders in other sectors are monitoring the directive because it sets a benchmark for how regulators now expect remote-access infrastructure compromises to be handled.

Threat backdrop. The Ivanti flaws enable authentication bypass followed by command injection, giving attackers system-level access to widely deployed SSL VPN gateways. Threat actors—including a China-nexus group tracked as UNC5221—have used the exploits to drop custom webshells, pivot into internal systems, and establish persistence that survives routine patching. CISA’s Emergency Directive builds on joint advisories from the FBI, NSA, and allied agencies warning that conventional indicators such as VPN logs may be wiped or never collected, meaning incident responders must rely on forensic artefacts extracted directly from the appliances. Because ICS and IPS gateways often front mission-critical applications, uncoordinated shutdowns can impact thousands of users, making the directive’s governance checkpoints especially important.

Scope and asset inventory requirements. Agencies had four hours from directive issuance to identify all instances of Ivanti Connect Secure, Policy Secure, and legacy Pulse Secure appliances exposed to the internet, including high-availability clusters and devices managed by contractors. Asset owners were instructed to record serial numbers, software versions, and network locations, and to distribute the inventory to the agency Chief Information Officer, Chief Information Security Officer, and CISA via the CyberScope reporting template. Organisations outside the FCEB should emulate this immediate inventory exercise across business units, subsidiaries, and managed service providers, because most compromise investigations hinge on establishing device lineage, patch history, and the presence of unsupported firmware.

Mandatory disconnect and containment actions. By 11:59 p.m. Eastern Time on , agencies were ordered to disconnect every affected Ivanti appliance from production networks, block inbound and outbound traffic, and implement full packet capture or other monitoring on any network segments previously connected to the devices. The directive explicitly prohibits placing appliances behind additional authentication layers as a compensating control; instead agencies must remove them from service entirely until forensic triage is complete. For private-sector operators, the takeaway is that regulators now view active exploitation of edge infrastructure as grounds for immediate isolation, even when downtime disrupts employees or citizens.

Forensic triage and evidence preservation. CISA’s playbook requires agencies to run Ivanti’s External Integrity Checker Tool (ECT) against each appliance, collect the resulting logs, and image system partitions before attempting remediation. Agencies must hunt for known malicious files (including systemd_update, libvpn.so, and device-server implants), review /tmp/data/report directories for tampering, and inspect RADIUS, LDAP, and SAML configurations for credential theft. All findings must be retained for five years, aligning with federal recordkeeping rules. Enterprises should mirror these practices by capturing disk images, preserving volatile memory where possible, and documenting every indicator reviewed so auditors and insurers can assess due diligence.

Credential hygiene and downstream remediation. Emergency Directive 24-01 directs agencies to reset all credentials (privileged and non-privileged) that have traversed the compromised appliances, rotate associated certificates, and review multi-factor authentication policies. Security teams must analyse downstream systems for unusual authentication attempts, particularly targeting identity providers, endpoint management servers, and SaaS platforms linked to the VPNs. Agencies are also required to reissue mobile device management certificates and tokens that could allow lateral movement. These steps mirror best practices in NIST Special Publication 800-207 on zero trust architecture, underscoring the need to treat compromised VPNs as identity providers rather than isolated network devices.

Conditions for restoration. Agencies can reconnect Ivanti appliances only after they install Ivanti-supplied mitigation files, apply any subsequent patches, run the ECT tool with clean results, and obtain written confirmation from the agency Chief Information Security Officer that the device is ready for production. CISA must receive an attestation package documenting the remediation timeline, integrity-check outputs, credential reset scope, and monitoring enhancements in place. CISA reserves the right to inspect artefacts or order continued isolation. Private-sector organisations should expect similar evidence requests from sector risk management agencies, cyber insurers, and customers before they will accept that remote access is safe.

Ongoing monitoring and reporting obligations. The directive requires agencies to maintain enhanced logging, including forwarding all Ivanti event data to centralised Security Information and Event Management (SIEM) platforms and enabling packet capture on relevant segments for at least one year. Agencies must report status updates via CyberScope within 24 hours of completing major milestones (disconnection, forensic review, mitigation, restoration) and keep CISA apprised of any new indicators of compromise. CISA also mandated weekly check-ins until further notice. Organisations that fall outside the directive should still document when each step is completed, identify any systems that could not be remediated, and track open actions through governance risk registers so they can evidence continuous monitoring to auditors.

Governance implications for executives and boards. Emergency Directive 24-01 demonstrates that cyber regulators now expect executive leadership to take ownership of technical containment decisions. Agency heads were ordered to confirm compliance, reinforcing the tone-at-the-top requirements echoed in frameworks such as the US Federal Information Security Modernization Act (FISMA) and the UK’s draft Cyber Governance Code of Practice. Corporate directors should ensure their incident response charters empower CISOs to order disruptive shutdowns, require rapid notification to audit committees, and demand post-incident reports that document lessons learned. The directive also provides a template for integrating cyber incidents into enterprise risk management: identify crown-jewel services dependent on remote access, pre-authorise downtime thresholds, and align crisis communications with legal obligations.

Third-party and supply chain oversight. Many federal agencies rely on integrators or managed security providers to administer Ivanti gateways. The directive obliges agencies to validate that contractors follow the same disconnect, triage, and attestation steps and to preserve contractual remedies if they fail to do so. Private-sector companies should invoke vendor clauses requiring immediate notification of exploitation, evidence of remediation, and participation in coordinated response exercises. Organisations bound by regulations such as the US Securities and Exchange Commission’s cyber disclosure rule or the EU’s NIS2 Directive must also evaluate whether supplier compromises trigger reporting thresholds; Emergency Directive 24-01’s timelines provide a reference point for what regulators deem “prompt” action.

Implementation roadmap for non-federal enterprises. Even though the directive is binding only on FCEB agencies, enterprises can adapt its playbook into three phases. Phase 1 focuses on containment: inventory assets, isolate affected appliances, preserve forensic artefacts, and activate multi-disciplinary crisis teams. Phase 2 centres on eradication and recovery: apply Ivanti hotfixes, reset credentials, deploy network segmentation around restored appliances, and re-run integrity checks daily for at least one week. Phase 3 institutionalises resilience: accelerate zero trust network access (ZTNA) pilots, diversify remote-access technologies, and conduct tabletop exercises referencing the directive’s scenarios. Documenting each phase in a governance risk register ensures accountability and supports regulatory inquiries.

Metrics and assurance. Compliance officers should track metrics such as time-to-disconnect after exploit notification, percentage of privileged credentials rotated, number of systems reimaged downstream of the VPN, and completion of tabletop exercises covering remote-access compromise. Internal audit teams ought to review whether incident response plans incorporated lessons from Emergency Directive 24-01, confirm that forensic artefacts were retained, and verify that executive leadership received timely briefings. These metrics can be fed into enterprise dashboards aligned with the NIST Cybersecurity Framework’s Detect and Respond functions to demonstrate sustained improvement.

The directive underscores a broader policy shift: remote-access appliances are now treated as high-value assets whose compromise justifies decisive, transparent actions. Organisations that emulate CISA’s structured response—rapid inventory, mandated disconnects, forensic rigor, credential hygiene, and documented attestations—will be better positioned to satisfy regulators, reassure customers, and blunt follow-on attacks. Waiting for patches or relying on perimeter defenses is no longer acceptable governance; the expectation is a zero-trust mindset backed by evidence-rich execution.

Horizontal bar chart of credibility scores per cited source.
Credibility scores for every source cited in this briefing. Source data (JSON)

Continue in the Cybersecurity pillar

Return to the hub for curated research and deep-dive guides.

Visit pillar hub

Latest guides

  • Incident response
  • Zero trust
  • CISA directives
  • Remote access security
Back to curated briefings