What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2023-03-16 13:09:00 How Best to Secure Applications in Any Cloud (lien direct) Read about some of the barriers to cloud adoption along with the risks and challenges that come with it to secure your applications. Cloud ★★
Fortinet.webp 2023-03-16 13:03:00 Microsoft OneNote File Being Leveraged by Phishing Campaigns to Spread Malware (lien direct) An in-depth analysis of a phishing campaign utilizing a Microsoft OneNote file. Learn about the contents of this malicious attack from how it executes, to evading detection, and fully controlling the victim's device. Malware ★★
Fortinet.webp 2023-03-15 10:32:00 Reduce, Reuse, Recycle: Bad Actors Practicing the Three Rs (lien direct) Cybercriminals are big proponents of getting the most out of their resources. Read how FortiGuard Labs researchers investigated how they're retrofitting code to enable more successful criminal outcomes. ★★
Fortinet.webp 2023-03-15 00:00:00 Meet Fortinet Experts at RSA Conference 2023 (lien direct) Fortinet will once against be attending the RSA Conference in San Francisco. Come visit us at our booth (#5863) and see our feature demo kiosks, theater, and Experts Bar. Conference ★★
Fortinet.webp 2023-03-14 11:26:00 Extending Cybersecurity to Employees No Matter Where They\'re Working (lien direct) Read how IT teams can provide enterprise-level cybersecurity protection to keep employees productive and secure in a hybrid workforce. ★★★
Fortinet.webp 2023-03-13 16:09:00 Fortinet and WiCyS Provide Upskilling and Reskilling Opportunities to Women (lien direct) Fortinet partnered with Women in Cybersecurity (WiCyS) to sponsor five females who participated in the NSE 4 Certification Boot Camp. We recently spoke with one of the women to learn about her career in cybersecurity and how the combined resources are helping her upskill. ★★
Fortinet.webp 2023-03-10 13:20:00 Here\'s How We Can Collectively Shrink the Cybersecurity Skills Gap (lien direct) Shrinking the cybersecurity skills gap requires outside-the-box thinking. Find out a variety of ways to address shrinking the skills gap and talent shortage. ★★★
Fortinet.webp 2023-03-09 08:48:00 Go from Zero-Day Threats to Zero Threats with Inline Sandboxing (lien direct) Learn how inline sandboxing technology is helping organizations move into the future to gain real-time, in-network protection capabilities. General Information
Fortinet.webp 2023-03-09 07:32:00 Analysis of FG-IR-22-369 (lien direct) A following write-up that details Fortinet's investigation into the incident that led to the discovery of FG-IR-22-369 and additional IoCs identified during our ongoing analysis. ★★★
Fortinet.webp 2023-03-08 14:26:00 Tips for Building and Maintaining a Cyber-Readiness Framework (lien direct) Get tips on areas companies can establish and maintain critical processes while laying the foundation of a cyber response framework for future success. ★★
Fortinet.webp 2023-03-08 09:57:00 A Celebration of Women in Cybersecurity on International Women\'s Day (lien direct) Fortinet spotlights two female employees to discuss the opportunities they've had within Fortinet to advance their career and what knowledge they would partake to other women. ★★
Fortinet.webp 2023-03-08 07:41:00 Old Cyber Gang Uses New Crypter – ScrubCrypt (lien direct) FortiGuard Labs elaborates on the details of ScrubCrypt malware that obfuscates and encrypts applications and makes them able to dodge to security programs. Read more. Malware ★★
Fortinet.webp 2023-03-07 13:08:00 Software Company Consolidates Networking and Security with Fortinet (lien direct) Learn how Fortinet helped this software company build a more cost-effective approach while also reducing the overall complexity of its networking environment. ★★
Fortinet.webp 2023-03-07 07:33:00 Fortinet Single-Vendor SASE Supports Work From Anywhere With New Capabilities (lien direct) Read why the single-vendor SASE approach makes sense to reduce complexity, increase security effectiveness, and ensure a consistent and reliable experience for users. ★★★
Fortinet.webp 2023-03-06 10:10:00 Ransomware Roundup – Sirattacker and ALC Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Sirattacker and ALC ransomware along with protection recommendations. Learn more: Ransomware ★★
Fortinet.webp 2023-03-06 09:36:00 Highlights from the 2023 Work-From-Anywhere Global Study (lien direct) Fortinet has commissioned a global research study to better understand existing work-from-home (WFH) policies and how those tie in with cybersecurity concerns and priorities across organizations. Studies ★★★
Fortinet.webp 2023-03-03 10:03:00 It\'s Time to Create More Opportunities for Women in Cybersecurity (lien direct) Enhancing diversity within the cybersecurity industry range from better employee retention to improved financial results. Read more on creating a culture of inclusion. ★★
Fortinet.webp 2023-03-03 06:37:00 2H 2022 Global Threat Landscape Report: Key Insights for CISOs (lien direct) This report draws from Fortinet's vast array of sensors collecting billions of threat events observed worldwide during the second half of 2022 - covering global and regional perspectives. Threat ★★★
Fortinet.webp 2023-03-02 09:58:00 Fortinet is Named a Visionary in the Gartner® Magic Quadrant™ for Endpoint Protection Platforms (lien direct) Fortinet's recognition is in part due to our commitment to continuous innovation of Fortinet's behavior-based endpoint protection and extended detection and response (XDR) solutions. Read more. Studies ★★
Fortinet.webp 2023-03-01 10:30:00 Just Because It\'s Old Doesn\'t Mean You Throw It Away (Including Malware!) (lien direct) There are still fresh infections of MyDoom (also known as Novarg and Mimail) occurring along with corresponding phishing events. Learn how this malware is continuing to operate in 2023. Malware ★★★
Fortinet.webp 2023-03-01 09:43:00 Not Dead Yet - The Evolution of the Data Center (lien direct) To protect today's dynamic application journey, organizations need data center and cloud security solutions that can be natively integrated across major cloud platforms and technologies. Cloud ★★
Fortinet.webp 2023-03-01 08:00:00 Fortinet\'s Women: The Path to a Career in Cyber is Different for Everyone (lien direct) A panel Q&A from Fortinet employees about their career trajectories, achievements, and advice they have to offer other women interested in a cybersecurity career. ★★
Fortinet.webp 2023-02-28 20:15:00 Can You See It Now? An Emerging LockBit Campaign (lien direct) A new LockBit ransomware campaign has been using a combination of techniques effective against AV and EDR solutions. Learn more about the infection chain and Tactics, Techniques and Procedures (TTPs) of this campaign. Ransomware ★★
Fortinet.webp 2023-02-28 15:59:00 Exec Q&A: John Maddison On the New FortiSP5 ASIC (lien direct) John Maddison provides context to Fortinet's latest security processing unit (FortiSP5) and how it delivers unparalleled levels of performance for customers.
Fortinet.webp 2023-02-24 13:01:00 Best Practices for Security Hardening (lien direct) Dive into identifying the risks and vulnerabilities that make security hardening necessary. Also, obtain some guidelines on how organizations can start hardening their systems today. Guideline ★★★
Fortinet.webp 2023-02-23 07:52:00 The Evolution of Zero-Trust Network Access (lien direct) Over time we expect ZTNA to become an expected cybersecurity feature over service. Read how the pandemic and wfh are driving this transition. General Information ★★
Fortinet.webp 2023-02-23 02:30:59 Perspectives: FortiNAC and CVE-2022-39952 (lien direct) Fortinet published a Critical Advisory (FG-IR-22-300 / CVE-2022-39952) for FortiNAC on February 16, 2023. This article adds perspective to that Advisory to provide customers with additional and accurate details. Vulnerability ★★★
Fortinet.webp 2023-02-22 20:58:00 6 Tips for Improving Productivity by Employing a Hybrid Architecture (lien direct) Pas de details / No more details ★★
Fortinet.webp 2023-02-22 13:12:00 Key Findings from the 2H 2022 FortiGuard Labs Threat Report (lien direct) This report examines the cyber threat landscape over the year's second half to identify trends and insights on what security professionals should know to protect their organizations. Threat ★★★
Fortinet.webp 2023-02-22 12:57:00 Royal Ransomware Targets Linux ESXi Servers (lien direct) This report shows threat actors actively pivoting to attack Linux/UNIX environments through a new Royal Ransomware variant. Learn more about the technical details of this Linux version. Ransomware Threat ★★
Fortinet.webp 2023-02-20 23:26:00 More Supply Chain Attacks via New Malicious Python Packages in PyPi (lien direct) Read how the FortiGuard Labs team discovered another 0-day attack in the PyPI packages (Python Package Index) by the malware authors 'Portgual' and 'Brazil'. Malware ★★★
Fortinet.webp 2023-02-17 14:16:00 Expanding Cyber Skills Through Fortinet\'s Certified Trainers (lien direct) Learn current trends in the training industry and the role Arrow Education Services, one of our many Authorized Training Centers, plays in helping narrow the skills gap. ★★★
Fortinet.webp 2023-02-17 10:10:00 Six Tips CISOs Should Consider for Stronger Compliance and Risk Mitigation (lien direct) Learn several suggestions for financial industry CISOs who are attempting to adhere to new rules and regulations while maintaining their digital transformation process. ★★
Fortinet.webp 2023-02-16 11:34:00 (Déjà vu) Ransomware Roundup – CatB Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers CatB ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-02-16 08:23:00 Securing Applications: Questions to Consider for Your Roadmap (lien direct) To help organizations address the challenges of securing application journeys, there are three key questions that need to be asked and appropriately answered before creating a roadmap. ★★★
Fortinet.webp 2023-02-15 10:11:00 Reflections on Recent Customer Conversations: Zero Trust, SASE, and SD-WAN (lien direct) Zero Trust and SASE are top of mind for a majority of enterprise customers. Read about some of the feedback we've obtained as these customers respond to cybersecurity challenges. ★★
Fortinet.webp 2023-02-14 10:57:00 Partnering to Disrupt Cybercrime (lien direct) Learn why partnerships and cooperation on the defense side are so important in the fight against cybercrime. ★★
Fortinet.webp 2023-02-13 20:23:00 Ken Xie Q&A: Growth, Differentiators, and FortiSP5 (lien direct) A Q&A with Ken Xie about Fortinet's growth, how the company differentiates from other cybersecurity vendors, and the announcement of how the FortiSP5 can help customers. ★★★
Fortinet.webp 2023-02-10 00:00:00 The MITRE Attack Chain\'s 14 Discrete Links (lien direct) Gain a better understanding of the MITRE Attack Chain and find out how to better defend better against cyberattacks while allowing security teams to work smarter. ★★★
Fortinet.webp 2023-02-09 15:16:00 The Fortinet ZTNA Application Gateway Is Now Available on the AWS Marketplace (lien direct) Businesses can now secure their digital assets and safeguard against cyber threats more easily with Fortinet's ZTNA Application Gateway available on the AWS marketplace. Learn more about Fortinet's ZTNA solutions. ★★
Fortinet.webp 2023-02-09 10:22:00 Tips for Navigating the OT Threat Landscape (lien direct) Over the last few years, the range of targets that represent operational technology and critical infrastructure has grown. Learn about current cyber attack trends and how OT organizations can defend against them. Threat ★★
Fortinet.webp 2023-02-08 13:53:00 Global Healthcare Organization Enhances Security of Remote Working with FortiSASE (lien direct) Learn how the combination of FortiSASE and ZTNA is proving the perfect mix for this healthcare provider to achieve its security goals for remote workers. ★★★
Fortinet.webp 2023-02-08 12:41:00 Supply Chain Attack via New Malicious Python Packages by Malware Author Core1337 (lien direct) The FortiGuard Labs team recently discovered various new 0-day attacks in PyPI packages by malware author, "Core1337". Read to learn more about these malicious supply chain attacks. Malware ★★
Fortinet.webp 2023-02-07 00:00:00 Best Practices to Follow This Safer Internet Day (lien direct) Creating an online presence can open the door for various cyberthreats, from social engineering attacks to data breaches. Consider these tips for staying safe online this Safer Internet Day. ★★
Fortinet.webp 2023-02-06 14:24:00 Improve Digital Experience with Advanced SD-WAN Monitoring from Fortinet (lien direct) Read how FortiMonitor provides a holistic SaaS-based monitoring solution to help operation teams address monitoring challenges and consolidate monitoring and incident management.
Fortinet.webp 2023-02-03 12:45:00 OT Cybersecurity Challenges for Leaders to Address in 2023 (lien direct) Tackle the prominent security challenges head-on with the right approach and solutions. Get recommendations to best handle them and secure your organization. ★★★
Fortinet.webp 2023-02-02 15:47:00 Supply Chain Attack by New Malicious Python Package, “web3-essential” (lien direct) FortiGuard Labs team discovers another 0-day attack in a malicious PyPI package called “web3-essential”. See how this malware avoids suspicion and other observations. Malware ★★★
Fortinet.webp 2023-02-02 09:24:00 (Déjà vu) Ransomware Roundup – Trigona Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Trigona ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-02-01 06:00:00 Building Collaboration and Community Through Unique Golf Experiences (lien direct) Strong cybersecurity requires collaboration and community. See how Fortinet brings both together to build and connect a community of cyber leaders. Guideline
Fortinet.webp 2023-01-31 12:20:00 Analyzing Malware Code that Cryptojacks System to Mine for Monero Crypto (lien direct) FortiGuard Labs analyzes malicious code found in captured excel documents that cryptojacks a victim's system to mine for Monero cryptocurrency. See how the malicious software is delivered, executed, and the techniques it uses to gain persistence on a device. Malware ★★★
Last update at: 2024-06-17 05:10:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter