What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2017-06-28 12:55:00 Fortinet UTM: A Gartner\'s Magic Quadrant Leader 8 Times in a Row (lien direct) Fortinet's UTM solutions have been positioned in the leader's quadrant of Gartner's annual Magic Quadrant for Unified Threat Management report for the 8th year in a row. In this year's report, Gartner recognized the 'completeness' of our solution, which includes the Security Fabric vision, and we also achieved the highest placement for our ability to execute on that vision. Unified Threat Management, or UTM, solutions consolidate security and networking functions into a single device to simplify business infrastructures... Guideline
Fortinet.webp 2017-06-23 16:00:00 Hughes-Fortinet Partnership Brings Zero-Touch Simplicity to Distributed Retail Organizations (lien direct) Hughes Network Systems is a leading managed network service provider for highly distributed enterprises that need to operate and deliver uniform performance across large numbers of branch locations. They have been a long-time Fortinet partner, delivering innovative managed network solutions that leverage Fortinet platforms by combining Fortinet's security capabilities with Hughes' broadband transport, routing, and WAN optimization technologies. We recently sat down with Jeff Bradbury, Senior Director of Marketing at Hughes, to talk... Guideline
Fortinet.webp 2017-05-29 21:22:20 Byline: What is Next for Cloud Services in the Federal Space? (lien direct) Historically, federal agencies have been wary of using public cloud due to security concerns. Yet the agility and cost savings offered by cloud infrastructure is proving to be a major incentive, leading to a recent big push for agencies to re-engage with public cloud providers.  Security is still a central issue, and many agencies are looking at cloud service providers whose products adopt a cloud-first strategy, viewing them either as a firewall in the cloud or as a way to outsource security to the cloud.   However, no one... Guideline
Fortinet.webp 2017-05-23 09:37:21 Executive Insights: An Interview with Phil Quade (lien direct) We regularly do deep dive Q&A pieces with our executives to share the leadership perspectives at Fortinet. Read below for an interview with Phil Quade, Fortinet's CISO.  Guideline
Fortinet.webp 2017-04-20 05:28:05 Join Fortinet at the 2017 Internet2 Global Summit: Industry Experts Will Examine the Importance of Cybersecurity in Higher Education. (lien direct) The 2017 Internet2 Global Summit is scheduled to take place at the Renaissance Washington, DC Downtown Hotel from April 23–26. Internet2, a consortium that operates the nation's largest coast-to-coast research and education network, has developed the Global Summit event to provide attendees with an opportunity to connect with the world's preeminent leaders in research and education. Fortinet will be in attendance as a platinum sponsor and will be sponsoring the Internet2 Opening General Session on Monday, April 24th. Guideline
Fortinet.webp 2017-04-20 05:10:26 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Attivo Networks (lien direct) Q&A with Carolyn Crandall, CMO at Attivo Networks Fortinet sits down with Fabric-Ready Partner, Attivo Networks, to learn what's top of mind for its customers, the key IT challenges they are facing, and how Attivo Networks' approach to integrated security is helping drive business and customer success. Tell us a bit about Attivo Networks business and the types of customers that you serve. Attivo Networks® is the leader in deception for cyber security defense. Founded on the premise that even the best security systems... Guideline
Fortinet.webp 2017-04-06 04:14:37 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Silver Peak Systems (lien direct) Q&A with Fraser Street, VP of Technical Alliances at Silver Peak Fortinet sits down with Fabric-Ready Partner, Silver Peak to learn what's top of mind for its customers, the key IT challenges they are facing and how Silver Peak's approach to integrated security is helping drive business and customer success. Tell us a bit about Silver Peak's business and the types of customers that you serve. Silver Peak was founded in 2004 and is a global leader in broadband and hybrid WAN solutions. The company serves more than 2000... Guideline
Fortinet.webp 2017-04-03 11:47:51 When Choosing a Security Solution, Start with the Market Leader (lien direct) Fortinet is proud to announce today the results from International Data Corporation's (IDC) latest Worldwide Quarterly Security Appliance Tracker. The 2016Q4 and historical report data reinforces Fortinet's continued leadership within the security industry by once again shipping the most security appliances, which also further strengthens our industry-leading global network of threat intelligence sensors. Guideline
Fortinet.webp 2017-03-14 07:22:34 Fortinet Welcomes New Industry-Leading Technology Partners to Our Security Fabric Ecosystem (lien direct) Today we announced the addition of eight industry-leading information technology providers to our Fortinet Fabric-Ready Partner Program. These new partners further extend the Fortinet Security Fabric across traditional, cloud, virtual, and software-defined environments, while simplifying multi-vendor security deployments for enterprises. Guideline
Fortinet.webp 2017-03-07 07:24:45 Byline: Companies Are Taking the Cyber Skills Gap Into Their Own Hands (lien direct) Businesses are expanding investments in infrastructure security but struggling to source the increasingly rare talent needed to implement and operate their solutions. As an industry-leader, Fortinet believes it is our responsibility to foster the development and continuing education of cybersecurity talent and close the cybersecurity skills gap Guideline
Fortinet.webp 2017-01-08 07:45:54 Welcome to Accelerate 2017 (lien direct) Happy New Year! And for those of you heading to Las Vegas, welcome to Accelerate 2017! Every year Fortinet brings together thought leaders, technical experts, and IT professionals to share and learn the latest in network security technology. We're looking forward to welcoming over 1500 partners, users, Fortinet experts, and executives to the Accelerate conference. And for the first time, Fortinet end users have been invited to participate in this annual event. Accelerate always provides a unique opportunity to gain hands-on technical... Guideline
Fortinet.webp 2016-10-31 08:27:26 Microsoft Kernel Integer Overflow Vulnerability (lien direct) Last month I discovered and reported an integer overflow vulnerability in the Windows Registry. Last Tuesday, October 25th, Microsoft released Security Bulletin MS16-124, which contains the patch for this vulnerability, and identifies it as CVE-2016-0070. This vulnerability could lead to local privilege elevation, and is rated as “Important” by Microsoft. The vulnerability affects multiple Windows versions, and Microsoft has recommended installing this update immediately. In this blog I will share the details of this vulnerability. How... Guideline
Fortinet.webp 2016-10-14 09:07:13 Fortinet Fabric-Ready Partner Spotlight: Q&A with Pamela Cyr, Senior Vice President of Business Development at Tufin (lien direct) Fortinet recently sat down with Fabric-Ready Partner Tufin to learn what's top of mind for its customers, the key IT challenges they are facing, and how Tufin's approach to integrated security is helping drive business and customer success. Tell us a bit about Tufin's business and the types of customers that you serve. Tufin is the market-leading provider of network security policy orchestration solutions, which enable enterprises to streamline the management of security policies across private, public, and hybrid cloud... Guideline
Fortinet.webp 2016-09-05 08:19:05 The Challenge of The Security Skills Shortage in Emerging Countries (lien direct) The security skills shortage continues to shape the future of security and is a significant concern for business leaders. Fortinet's Stephan Tallent shares some perspective about how this is a top concern, but also specifically for some emerging areas of the world. It is no secret that a talent skills shortage in security is shaping the future of both cybersecurity and networks themselves. Why is this issue so top of mind and critical right now? There is significant pressure on organizations to expand their networks in order to reach... Guideline
Fortinet.webp 2016-07-25 10:22:04 Insights on TorrentLocker (lien direct) SummaryDuring the last weeks there have been several cases of international brand names being used by malware authors to propagate malware through phishing emails. These emails contain misleading links that download malicious Zip files, which, in turn, contain a JavaScript file that downloads the TorrentLocker ransomware. The malicious files have been detected as JS/Agent.2867!tr or JS/Nemucod.AFA!tr.dldr or JS/Nemucod.AFE!tr.dldr by the Fortinet Antivirus service.Since most of the available reports about this threat cover the encryption... Guideline
Fortinet.webp 2016-06-24 09:56:59 Industries Perspectives: Global Financial Services – Security is Top of Mind (lien direct) As cyber-attacks continue to challenge the financial industry, security remains the top priority for financial services in an ever-evolving landscape of threats. Last month, Options - a leading provider of financial technology managed services, IT infrastructure, and cybersecurity - sponsored the SALT Conference, which featured cybersecurity and regulation high on the agenda throughout the week. Speaking at the conference, Admiral James Stavridis, (NATO's 16th Supreme Allied Commander Europe & 15th Commander of the U.S. European... Guideline
Fortinet.webp 2016-06-03 08:41:11 Fundamental Rules of Healthcare Security (lien direct) The year 2015 saw an accelerated rate of change in healthcare security – and many of those changes were not encouraging.On one hand, the availability and usefulness of patient data has skyrocketed – good for healthcare providers but also lucrative for those seeking to use it for nefarious purposes. On the other, the sophistication of cyberattacks grew enormously, placing new pressures on IT administrators and healthcare leaders.Today, the experts at Fortinet have identified 3 fundamental rules of security:•Complexity... Guideline
Last update at: 2024-07-02 14:08:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter