What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2023-01-30 09:41:00 Increasing Access to Fortinet Cybersecurity Training\'s Top Level of Certification (lien direct) To help address the growing talent shortage, Fortinet is expanding access to its Network Security Expert (NSE) Level 8 Certification by making it entirely available through online proctored exams. ★★★
Fortinet.webp 2023-01-27 07:10:00 The Top Benefits of Zero Trust for Partners (lien direct) There are a lot of benefits of zero trust, both technical and practical. Here are 7 benefits of zero trust for partners as well as best practices for using ZTNA to create business opportunities. General Information ★★★
Fortinet.webp 2023-01-27 00:00:00 Ransomware Response Checklist: A Guide for CISOs (lien direct) What are the key elements of an effective ransomware attack response plan? Our guide explains with a simple 11-point ransomware response checklist. Ransomware ★★
Fortinet.webp 2023-01-26 10:26:00 FortiGuard Outbreak Alerts- 2022 Annual Report (lien direct) Given the volume of active threats today's SOC teams require automation and dynamic services to succeed. FortiGuard Labs' Outbreak Alerts provide a unique analysis of the threat landscape. Read our 2022 Outbreak Alert Report and overview blog. Threat ★★★
Fortinet.webp 2023-01-24 13:13:00 The Year of the Wiper (lien direct) FortiGuard Labs has been tracking wiper malware since the start of the 2022 Russia-Ukraine conflict. Read our latest blog to find out recent updates about the trends in wiper malware and how attack scenarios have changed. Malware ★★
Fortinet.webp 2023-01-23 10:46:00 QR Code Phishing Attempts to Steal Credentials from Chinese Language Users (lien direct) FortiGuard Labs recently discovered a phishing campaign using a variety of QR codes to target Chinese language users. It aims to steal credentials by luring users into entering their data into a phishing website owned by the threat actor. Read our blog to learn more: Threat ★★
Fortinet.webp 2023-01-20 11:42:00 Ransomware: The Number One Cyber Threat to Enterprises (lien direct) Ransomware continues to be one of the most damaging cyberattacks. Learn today's current ransomware trends, the ways they are impacting businesses, and how your enterprise can get ahead of risk with a comprehensive cybersecurity strategy. Ransomware Threat ★★
Fortinet.webp 2023-01-20 10:26:00 Join Fortinet at Accelerate 2023 (lien direct) Join Fortinet's upcoming Accelerate conference in Orlando, Florida. The event will offer opportunities to learn more about important industry trends facing organizations around the world and innovative developments from Fortinet. ★★
Fortinet.webp 2023-01-19 09:44:00 (Déjà vu) Ransomware Roundup – Playing Whack-a-Mole with New CrySIS/Dharma Variants (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers variants of the CrySIS/Dharma ransomware family along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-18 11:52:00 Types of Ransomware Attacks & Cyber Hygiene Best Practices (lien direct) Learn about the five main types of ransomware attacks along with some ransomware best practices to protect yourself or your business from an attack. Ransomware ★★
Fortinet.webp 2023-01-14 11:58:00 Supply Chain Attack Using Identical PyPI Packages, “colorslib”, “httpslib”, and “libhttps” (lien direct) The FortiGuard Labs team discovered an attack embedded in three PyPI packages called 'colorslib', 'httpslib', and “libhttps”. Read our blog to learn more. ★★
Fortinet.webp 2023-01-13 16:21:00 Enabling Digital Transformation in K-12 Education (lien direct) Find out how the Fortinet Security Fabric met a school district's needs to support its digital transformation, reduce costs, and improve the user experience. ★★
Fortinet.webp 2023-01-13 14:43:00 2022 IoT Threat Review (lien direct) FortiGuard Labs continuously monitors the IoT botnet threat landscape for new and emerging campaigns. Read our blog with insights into malware campaigns that have been actively targeting IoT devices for infection. Malware Threat ★★★★
Fortinet.webp 2023-01-11 11:41:00 Taking the First Step Toward Zero Trust with Fortinet Identity and Access Management (lien direct) Learn how Fortinet Identity and Access Management (IAM) solutions can help organizations streamline the move to IAM and secure identity. ★★
Fortinet.webp 2023-01-11 09:35:00 Closing the Cybersecurity Skills Gap with Passionate Trainers (lien direct) To help close the skills gap, the Fortinet Training Institute has developed a global network of accredited training centers. Learn about one trainer's key challenges, rewards, and recommendations for those looking to get certified. ★★
Fortinet.webp 2023-01-11 07:17:00 Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd (lien direct) Fortinet published CVSS: Critical advisory FG-IR-22-398 / CVE-2022-42475 on Dec 12, 2022. This blog details our initial investigation into this malware and additional IoCs identified during our ongoing analysis. Read more. Malware ★★
Fortinet.webp 2023-01-10 14:02:00 Understanding the MSSP Business and Vendor Relationship (lien direct) Cybersecurity vendors should have the experience and knowledge of an MSSP business to help their customers achieve success. Learn more about what your vendor should understand. ★★
Fortinet.webp 2023-01-04 13:27:00 Top of Mind Cyber Solutions to Consider in 2023 (lien direct) Fortinet Field CISOs Jaime Chanagá and Daniel Kwong speak to the current cybersecurity environment and provide tips and best practices for CISOs to strengthen their security posture for 2023 and beyond. ★★
Fortinet.webp 2023-01-04 13:12:00 (Déjà vu) Ransomware Roundup – Monti, BlackHunt, and Putin Ransomware (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Monti, BlackHunt, and Putin ransomware along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-04 12:02:00 Why FortiClient Delivers Better ZTNA (lien direct) Learn how FortiClient's additional features make it a very powerful solution and significantly stronger than other ZTNA offerings on the market. ★★
Fortinet.webp 2023-01-03 14:31:00 Why You Need Integrated Security and AIOps That Spans the Network (lien direct) Learn how FortiAIOps uniquely converges networking and security across the LAN, wireless LAN, and wide area network components to make it possible for organizations to leverage wide-ranging AI and ML. ★★
Fortinet.webp 2022-12-29 14:40:00 The Engage Partner Benefit of Working with Channel Sales Engineers (lien direct) Jon Axford, Channel Sales Engineer for Fortinet, tells us more about his experience working as a channel sales engineer at Fortinet and why SEs are so vital for partners. Read more. ★★
Fortinet.webp 2022-12-28 13:19:00 Three Years in a Row: Fortinet Named a Visionary in the 2022 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure (lien direct) Fortinet has been named a Visionary in the 2022 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure for the third year in a row. Learn more. ★★
Fortinet.webp 2022-12-27 13:47:00 More Cybercrime Among K-12 Districts Requires a Comprehensive Approach to Security (lien direct) Many K-12 school districts are embracing digital transformation and upgrading to a new level of connectivity benefits. Learn how implementing the right technologies to educating employees on smart cyber hygiene practices, can help K-12 school districts protect against cybercrime. ★★
Fortinet.webp 2022-12-22 12:37:00 Trying to Steal Christmas (Again!) (lien direct) FortiGuard Labs discovered some holiday-themed phishing examples that exploit excitement and interest in the holidays created by an AgentTesla affiliate. Read our blog to learn more about how malware operators are attempting to maximize the holiday to compromise the systems of users. Malware ★★
Fortinet.webp 2022-12-22 12:29:00 Fortinet Named A Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls, Placed Highest in Ability to Execute (lien direct) Fortinet has once again been named a Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls. Read more. Guideline
Fortinet.webp 2022-12-22 09:45:00 Ransomware Roundup – Play Ransomware (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Play ransomware along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2022-12-21 15:37:00 Critical Infrastructure Providers Require Secure Networking to Meet Clean Energy Goals (lien direct) Learn which security programs can adequately protect the IT and operational technology (OT) components that power the nation's essential services. ★★
Fortinet.webp 2022-12-21 13:49:00 Cybersecurity Guidance for Financial Services Industry Leaders in 2023 (lien direct) Now that DORA has been adopted, financial firms will be required to ensure that they can withstand, respond to, and recover from all types of threats and disruptions. Gain tangible advice for FSI organizations to prevent and mitigate cyber threats. ★★★
Fortinet.webp 2022-12-20 00:00:00 Your Holiday Guide to Safe Cybershopping (lien direct) Learn tips and best practices to secure your online shopping experience this holiday season.
Fortinet.webp 2022-12-19 16:06:00 Applying a Zero Trust Mindset to Securing Industrial Control Systems (lien direct) Learn from multiple CISOs about the zero-trust mindset necessary across OT and IT to secure modern and legacy solutions while supporting remote access and protecting resources within a network boundary. Industrial ★★
Fortinet.webp 2022-12-19 09:30:00 The Taxman Never Sleeps (lien direct) FortiGuardLabs discovered a malicious email that included a tax form seemingly from the United States Internal Revenue Service (IRS) sent by the recently resurgent Emotet group. Read our blog to learn more about the payload and campaign. ★★
Fortinet.webp 2022-12-16 14:40:00 Proactively Detect and Respond to External Threats using FortiRecon Digital Risk Protection Service (lien direct) Learn how FortiRecon can help proactively protect critical digital assets and data from external threats with organization-specific, expert-curated, and actionable external attack surface intelligence.
Fortinet.webp 2022-12-15 09:47:00 Top Cybersecurity Challenges for CISOs to Address in 2023 (lien direct) As 2022 comes to a close, read about some important threat landscape takeaways from the past 12 months. Learn about cybersecurity strategies and solutions that can best prepare CISOs for the cyber threats that could be coming in 2023. Threat ★★
Fortinet.webp 2022-12-15 08:40:00 (Déjà vu) New Supply Chain Attack Uses Python Package Index “aioconsol” (lien direct) FortiGuardLabs recently discovered a 0-day attack in a PyPI package called “aioconsol.” Read our blog to learn about the executable file and how to protect against the attack. ★★★
Fortinet.webp 2022-12-14 14:58:00 (Déjà vu) Supply Chain Attack via New Malicious Python Package, “shaderz” (Part 2) (lien direct) FortiGuard Labs recently discovered a 0-day attack in a PyPI package called “shaderz.” Read Part 2 of this blog to learn about the downloaded executables and how to protect against the attack. ★★★
Fortinet.webp 2022-12-13 12:11:00 Want to Know What\'s in That Online Mystery Box? NOTHING AT ALL (lien direct) With the rise of online sales and burgeoning second-hand markets, shoppers need to be extra cyber-aware due to a growing number of scams related to the resale of used or returned items. FortiGuard Labs dives into these scams and discusses ways to protect yourself when shopping this holiday season. Read more. ★★
Fortinet.webp 2022-12-12 13:09:00 Key Insights from the World Economic Forum\'s Annual Meeting on Cybersecurity (lien direct) Learn more about key takeaways from the WEF Annual Meeting on Cybersecurity pertaining to some of the industry's most pressing global challenges. ★★★
Fortinet.webp 2022-12-12 06:49:00 GoTrim: Go-based Botnet Actively Brute Forces WordPress Websites (lien direct) FortiGuard Labs encountered an unreported CMS scanner and brute forcer written in the Go programming language. Read our analysis of the malware and how this active botnet scans and compromises websites. Malware ★★
Fortinet.webp 2022-12-09 15:13:00 IT Security Policy - Best Practices Guide (lien direct) IT security policies are roadmaps to guide organizations away from hazards and threats. Read more about designing a framework and the core objectives that an enterprise needs to defend against evolving cyber threats. ★★
Fortinet.webp 2022-12-08 17:29:00 Supply Chain Attack via New Malicious Python Package, “shaderz” (Part 1) (lien direct) FortiGuard Labs recently discovered a 0-day attack in a PyPI package called “shaderz.” Read our blog to learn about the executable file and how to protect against the attack. ★★★
Fortinet.webp 2022-12-08 12:58:00 Collaborating with Partners to Expand Access to Fortinet\'s Industry-Recognized Cybersecurity Training (lien direct) The Fortinet Training Institute is addressing the cybersecurity skills gap through training for security professionals and anyone interested in a career in cyber. Fortinet is collaborating with various partners to provide curriculum to organizations. Read to learn more about an Authorized Training Center (ATC) partner and offering certification training. ★★
Fortinet.webp 2022-12-08 07:48:00 Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Vohuk, ScareCrow, and AERST ransomware along with protection recommendations. Read more. Ransomware ★★
Fortinet.webp 2022-12-07 12:45:00 Forrester Study Shows 300% ROI for Fortinet Secure SD-WAN Enterprise Deployments (lien direct) A recent Forrester study revealed the Fortinet Secure SD-WAN solution delivered a significant 300% return on investment over three years, with payback in 8 months. Learn more about the benefits of Secure SD-WAN deployment. ★★
Fortinet.webp 2022-12-06 11:57:00 Zerobot – New Go-Based Botnet Campaign Targets Multiple Vulnerabilities (lien direct) FortiGuardLabs examines a botnet known as Zerobot written in the Go language targeting IoT vulnerabilities. Read our blog to learn about how it evolves, including self-replication, attacks for different protocols, and self-propagation as well as its behavior once inside an infected device. ★★★
Fortinet.webp 2022-12-05 07:57:00 The Story of a Ransomware Turning into an Accidental Wiper (lien direct) FortiGuard Labs provides a deeper analysis of an open-source Cryptonite ransomware sample that never offers a decryption window, but instead acts as wiper malware. Read to find out more. Ransomware ★★
Fortinet.webp 2022-12-02 11:02:00 The Changing Nature of the CISO in 2023 (lien direct) With the ever-changing cybersecurity landscape, CISOs must continuously adapt their strategies to stay ahead of the curve. Learn some of the most significant changes CISOs have had to make. ★★
Fortinet.webp 2022-12-02 10:01:00 FortiGuard Labs Contributes to INTERPOL Multinational Cybercrime Suppression Operation in Africa (lien direct) Recently, FortiGuard Labs provided evidentiary support to INTERPOL and African Member countries as part of the Africa Cyber Surge Operation to help detect, investigate, and disrupt cybercrime. Learn more. ★★
Fortinet.webp 2022-12-01 11:13:00 Now Is The Time for Improved Funding to Support Education Cybersecurity (lien direct) Fortinet supports calls from the education community for access to stronger network security tools through the modernization of E-Rate eligible services list. Read more about efforts to secure the education sector. ★★★
Fortinet.webp 2022-11-30 12:09:00 The Importance of Integrated Solutions for MSSPs (lien direct) Learn why finding integrated and integratable cybersecurity solutions is critical for MSSPs when choosing a cybersecurity vendor. ★★
Last update at: 2024-06-16 13:10:34
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter