What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2016-09-29 08:30:10 Q&A: Threat Intelligence and the Threat Landscape (lien direct) Providing holistic, actionable security intelligence across the entire IT infrastructure is critical for the future of cybersecurity. Fortinet's Matti Blecher offers his perspective here. Can you give us a glimpse into the threat landscape from a threat intelligence point of view? What are customers facing today? One of the biggest security challenges organizations face is being able to see enough of the network to identify today's most advanced, multi-vector threats. Ideally, you need to be able to see across the distributed network,...
Fortinet.webp 2016-09-28 08:33:05 A Security Fabric Needs to Be Local AND Global (lien direct) Security today relies on total visibility across the distributed network, as well deep insight into threats gathered and correlated from across the globe. But visibility isn't enough. It needs to be combined with an integrated security architecture, such as the Fortinet Security Fabric, that can actively convert that visibility into actionable intelligence. The Global Security Fabric Over the past few months we have written a lot about Fortinet's new Security Fabric framework that, for the first time, can correlate intelligence...
Fortinet.webp 2016-09-28 08:32:34 Fortinet Delivers Automated Network Security Operations for Splunk\'s Adaptive Response Framework (lien direct) A Security Operations Center (SOC) helps improve security and compliance by consolidating key security personnel as well as event data into a centralized location. Incident detection and response can be greatly accelerated and enhanced as a result. To accomplish this, organizations are embracing Splunk® Enterprise Security (Splunk ES) for improving SOC visibility, analytics, and operational effectiveness. As an early member of the Splunk Adaptive Response Initiative, Fortinet's integration with Splunk enables Splunk ES to invoke actions...
Fortinet.webp 2016-09-27 13:27:52 Ransomware to hit $1B in 2016 (lien direct) While there are many types of malware, including viruses, worms, Trojans, Spyware, Adware, and others, ransomware has gained the most notoriety over the last few years in part due to the popularity of crypto currency such as Bitcoin, as well its brazen ability to grind productivity to a complete halt. Simply put, ransomware is a considerable revenue generator. For example, CryptoWall v3 reported $325 million in global profit alone. Furthermore, the FBI claims that in just the first three months of 2016 ransomware cost victims in the United States...
Fortinet.webp 2016-09-27 12:02:54 Dissecting Mamba, the Disk-Encrypting Ransomware (lien direct)   Another new ransomware has joined the file-encrypting bandwagon. Only this time, instead of choosing what types of files to encrypt, it has decided to join the league of a few others and encrypt the entire disk directly using an open-source tool called DiskCryptor. This is not the first time that disk-encrypting ransomware has hit the spotlight. Earlier this year, Petya ransomware wreaked havoc by encrypting disks through the master file table (MFT), denying access to user files. Unlike that former attack, however, this new ransomware...
Fortinet.webp 2016-09-26 12:16:06 Overview: Fortinet Threat Landscape Report (lien direct) Every quarter, Fortinet publishes a set of findings based on threat intelligence gathered from hundreds of Cyber Threat Assessments we have performed across the globe. This report provides analysis and insight into the threats we’ve experienced within certain industry segments and regions. This quarter’s report, published just this week, includes some interesting trends that every security professional ought to be reviewing in order to keep ahead of the ever-shifting threat landscape. Unprecedented Attack Volumes This past quarter,...
Fortinet.webp 2016-09-26 07:50:30 Going “Open” with the Fortinet Fabric-Ready Partner Program (lien direct) Good companies evolve; great companies push the market to evolve. Fortinet has collaborated with a cadre of best-in-class technology alliance partners to produce the industry's first truly open security framework. The Fortinet Security Fabric is the culmination of technological and partnership initiatives to provide the market with a holistic security strategy designed to solve real-world problems. Today's announcement expands Fortinet's robust ecosystem of technology alliances by expanding the functionality of the Fortinet Security...
Fortinet.webp 2016-09-26 07:44:36 Innovation Insights: Defining Open with the Fortinet Security Fabric (lien direct) Securing networks has been a serious challenge ever since DEC salesman Gary Thuerk sent the first spam message to 400 unsuspecting users of the ARPANET back in 1978. Sure, security devices have become more sophisticated over time, and their evolution is a fascinating subject. But they all tend to suffer from a common problem: because they are a siloed technology, they can only solve the problem sitting right in front of them. This is one of the reasons why, in spite of the millions being spent on security by today's organizations, the incidents...
Fortinet.webp 2016-09-26 07:44:03 Innovation Insights: Securing Today\'s Evolving IT Environments Requires Four Things (lien direct) Networks are evolving rapidly. The transformation to a digital business model has extended the network beyond the perimeter, which means that today's networks and their related security are becoming borderless. IoT and cloud solutions require organizations to worry about an attack surface that may not even be visible to IT. Worse, many IoT devices are headless, run simple communications protocols, and are unable to run a client or even be patched. Instead, they rely exclusively on the access layer for security. In addition, critical and...
Fortinet.webp 2016-09-23 10:54:48 Microsoft Removed Journal From Windows Due To Security Issues (lien direct) Last month, Fortinet researcher Honggang Ren discovered a heap overflow vulnerability in Windows Journal and reported it to Microsoft. This month, Microsoft released update KB3161102 and removed the Journal component from all versions of Windows because the file format used by Journal has been demonstrated to be susceptible to a number of security exploits. Microsoft recommends that all users install this update immediately. On the Microsoft Acknowledgments web page, Microsoft labeled the title of this vulnerability as “Defense-in-depth”. Windows...
Fortinet.webp 2016-09-21 08:58:41 Q&A: The Fortinet Veterans Program – Taking on the Cybersecurity Talent Gap (lien direct) The talent shortage in the world of cybersecurity is real, and it's growing. One of the ways Fortinet is addressing that talent gap is through the Fortinet Veterans Program. The mission of the Fortinet Veterans Program is to give Armed Services veterans across the country the training and mentoring needed to help them transition into the cybersecurity industry through employment at Fortinet, as well as at our distribution and technology partners. Today, dozens of “FortiVets” have already been trained, with many more currently...
Fortinet.webp 2016-09-19 09:10:58 Medical Device Security: The Continued Concern (lien direct) The need for medical device security is growing alongside the medical device marketplace. Read this post to learn more.
Fortinet.webp 2016-09-16 15:03:56 How Threat Awareness is Different from Threat Intelligence (lien direct) As I wrote previously, there is an increasing interest by a wide range of organizations to acquire access to external threat intelligence or feeds.  While this is potentially a good thing, it needs to be seen within the context of what an organization can actually do with such information once acquired.  There are a number of challenges organizations need to address to make effective use of threat intelligence data. One major challenge is simply working around existing internal separations of roles or responsibilities (i.e. the network...
Fortinet.webp 2016-09-16 09:45:47 Threat Intelligence Roundup - September 16, 2016 (lien direct) This week’s FortiGuard Threat Intelligence Brief reports on a spike in an Android advertising library, a fake series of banking sites used to phish credentials, as well as a campaign using the old faithful “we couldn’t deliver your package” courier scam. While hackers weren’t quite as active as they were over the past couple of weeks, our top five identified malware variants still generated over 3 million attack attempts. Grab the latest Security Brief here for more details (add link to subscription site.) 1....
Fortinet.webp 2016-09-15 07:58:33 Why CFOs Need to be Drivers of Security Stewardship (lien direct) When a natural disaster hits, communities are often caught off guard and have to rush to respond. More often than not, these communities didn't anticipate the disaster and therefore are operating in reactive mode. If they had planned ahead, much of the trauma and impact of the disaster could have been mitigated and controlled more quickly. The same challenge can apply to an organization that experiences a security breach. CFOs and Board members are always keeping an eye on costs and are focused on appropriate budgeting and spending to meet...
Fortinet.webp 2016-09-14 10:49:30 Securing The Internet of Things – Industrial Control Systems (lien direct) The Internet of Things (networks of uniquely identifiable endpoints, or "things," that communicate without human interaction using embedded IP connectivity) is the next industrial revolution. Estimates say there will be 24 Billion IoT devices installed by 2020, and $6 Trillion will be invested in IoT devices over the next 5 years. With that kind of growth and investment, protecting each of these “things” and their corresponding interactions with other components, including our networks, will be critical. So where is this...
Fortinet.webp 2016-09-12 14:09:01 Locky NSIS-based Ransomware is Embracing Its New End of Summer Shape (lien direct) Over the last few months we saw that Locky's loader uses seed parameter to execute properly. This method was probably used to prevent sandboxing, since it will not execute without the correct parameter. Afterwards, we saw Locky shift itself from an EXE to Dynamic Link Library (DLL). We recently encountered yet another Locky development, where binary strains are using the Nullsoft installer package as its loader. In this post we will delve into how to unpack the final binary payload from its Nullsoft package loader. Decompressing Locky's...
Fortinet.webp 2016-09-12 13:41:18 The Right VNF Security Can Help Unlock the Promise of NFV (and SDN) (lien direct) If current trends bear out, virtualization is poised to revolutionize networking. As communication service providers (CSPs) look for opportunities to provide greater value to their customers and deal with competition from non-traditional competitors, they have embraced SDN and NFV to catalyze an amazing network and services transformation. Many feel that SDN and NFV will allow networking to join a trajectory that has already revolutionized storage and compute by creating on-demand access to networking resources and enabling a vast new set of services. A...
Fortinet.webp 2016-09-12 13:39:16 Fortinet at HPE Protect (Sept. 13-16, 2016) (lien direct) I’m excited to be at Protect 2016, HPE’s largest security event of the year! Over 2,000 security professionals at the event will explore an integrated approach to security and risk management, and learn how to make effective security simple. At Fortinet, we hold similar values. The modern response to increasingly challenging security issues happening in increasingly complex networked environments needs to be simplicity. As networks become more complicated, many organizations tend to keep adding new security devices to an already overburdened...
Fortinet.webp 2016-09-12 08:53:05 Healthcare Cybersecurity Risks in The Internet of Medical Things (lien direct) Due to the sensitive information housed within medical records (social security numbers, addresses, medical claim data etc.), healthcare has always been one of the most frequently targeted industries by cybercriminals. Hackers who are able to successfully steal this data can profit in a big way as this data has high value in the cybercrime black market. As digital capabilities grow within healthcare, so too do the number of vulnerabilities. This upsurge in capabilities and targets can largely be credited to the rise of the Internet of Medical...
Fortinet.webp 2016-09-12 08:35:13 From Shark to Atom: Ransomware Service Offers Generous Returns (lien direct) It’s been just less than a month since the Shark Ransomware was discovered, and there is already an upgrade from the same authors, along with a new Ransomware-as-a-Service (RaaS) website,a new name, and new features. While this site follows the standard RaaS business model being commonly used by other ransomware developers, it has a new twist.  Besides the usual offer to let users customize and build their own ransomware, Atom is being promoted as a “Ransomware Affiliate Program.” The twist is that it offers the soon-to-be...
Fortinet.webp 2016-09-09 11:32:14 SPF, DKIM, and DMARC: Acronym Soup or Useful Email Security? (lien direct) Spam has been an constant and chronic problem since the early days of the internet.  The first unsolicited mass e-mailing (later termed SPAM) was sent on May 1, 1978 by Gary Thuerk of Digital Equipment Corp (DEC) advertising the VAX T-series to 400 of the then 2600 ARPAnet users. The SMTP protocol we still use today for emailing, grew out of these early mail protocols used in ARPANET (Postel RFC788 and RFC821) in the early 1980's, and has changed relatively little since.  From its inception, the SMTP protocol had little (no)...
Fortinet.webp 2016-09-09 10:09:09 Threat Intelligence Roundup September 09, 2016 (lien direct) This is our third week of the roundup, and things in the cyberthreat world continue to be interesting, including the return of several attacks we have seen for years. Here's a quick summary of what happened this week. 1. It's Still About Ransomware. While last week's spike seems to have calmed down, we are still seeing an alarming amount of ransomware. This week our top 10 detections were all Javascript-based variants of Nemucod, with nearly 7 million attempts logged. It seems like attackers are producing a new Nemucod variant...
Fortinet.webp 2016-09-08 11:57:40 Today\'s Retail Network and Security Requirements (lien direct) For retailers with many geographically dispersed shops or stores, having secure network connectivity and linking all sites to the head office has become the glue of critical operating processes, such as the Point of Sale (PoS), accounting, inventory control, pricing, customer relationship management applications, and other business services. The in-store store network is vital, yet invisible, to staff and shoppers alike – until it stops working. But when the network goes down, transactions halt, customers go elsewhere, and cash registers stop...
Fortinet.webp 2016-09-07 10:25:41 Cybersecurity: A Business Enabler for Leading Global Financial Institutions (lien direct) Financial cybersecurity has become a front-and-center topic due to a number of recent high-profile breaches. In the last few months, we have witnessed one of the largest bank robberies ever – a whopping $81 million taken during the digital Bangladesh Bank heist. On the heels of the Bangladesh Bank heist, Russian authorities also announced the detainment of up to 50 suspected hackers for stealing $45 million from banks. In response to these attacks, the U.S. Securities and Exchange Commission (SEC) chair declared cybersecurity as the biggest...
Fortinet.webp 2016-09-06 06:43:30 Q&A: Information Sharing and Trust in Cybersecurity Today (lien direct) With cybercrime such a big concern these days, cooperation and information sharing between public and private organizations has never been more important. We recently talked with Derek Manky, Global Security Strategist at Fortinet, to get his thoughts on the difficulty, and importance, of trusted networks for sharing information in the world of cybersecurity.   NOTE: This week NIAS'16 will bring together over 1,000 cyber security professionals and decision-makers (including Fortinet) to discuss NATO's future requirements for...
Fortinet.webp 2016-09-05 08:19:05 The Challenge of The Security Skills Shortage in Emerging Countries (lien direct) The security skills shortage continues to shape the future of security and is a significant concern for business leaders. Fortinet's Stephan Tallent shares some perspective about how this is a top concern, but also specifically for some emerging areas of the world. It is no secret that a talent skills shortage in security is shaping the future of both cybersecurity and networks themselves. Why is this issue so top of mind and critical right now? There is significant pressure on organizations to expand their networks in order to reach... Guideline
Fortinet.webp 2016-09-02 10:21:37 As Your Company Goes Increasingly Wireless, How Do You Protect Your Network? (lien direct) Back in June, we talked to Fortinet's Doug Ramos about issues and trends affecting enterprise wireless environments today. We followed up with Doug to discuss how the growth of wireless devices and enterprise applications affects the way you design your wireless network, and how you control access. Q & A with Douglas Ramos As the device landscape shifts from corporate-owned to employee-owned, and as network usage shifts to an ever-greater reliance on wireless, what are the challenges for security? Wireless is the primary access...
Fortinet.webp 2016-09-02 10:04:46 Threat Intelligence Roundup - September 02, 2016 (lien direct) August ended with the spike in malware activity we predicted last week to welcome everyone back to school and work. Here is a summary of this week’s FortiGuard Threat Intelligence Brief. 1. Ransomware explodes. Ransomware took off this week, filling nine of our weekly top-ten malware detection list slots. Not only that, but while last week our top five detections list amounted to about 2.5 million attempted ransomware infections, this week the top five totaled over 15.5 million ransomware attempts. That more than a 6X increase in a single...
Fortinet.webp 2016-09-01 10:40:36 Take it Easy, and Say Hi to This New Python Ransomware (lien direct) A new ransomware variant, named “Fsociety Locker” (“Fsociety ALpha 1.0”), showed up recently seeking a place in the threat marketplace. The authors of this malware must be “Mr. Robot” fans, as the name “Fsociety” refers to the fictional group of hackers in that show. This new ransomware variant is one of the very few examples of Python-based ransomware in the wild. Python is typically considered to be a fast, easy language to code in, so this maybe the start of a new malware trend.  In this...
Fortinet.webp 2016-09-01 10:05:08 Cyber Criminals Set Sights On Carrier Networks   (lien direct) Can mobile carriers afford to put the loyalty of 47 percent of their customers at risk in the wake of a security breach? These are the stakes, according to a Nokia survey of more than 20,000 global customers. Carrier networks are at the forefront of today's service revolution. With the expansion of cloud-based services and the emergence of the Internet of Things (IoT), carrier service offerings and network traffic are expected to grow exponentially into the future. In addition to the influx of connected devices thanks to IoT, carriers are...
Fortinet.webp 2016-09-01 09:02:45 Three Ways Insider Security Threats Have Recently Impacted Financial Institutions (lien direct) Insider security threats are commonly plaguing today's financial institutions. Read this post to find out the most common threats.
Fortinet.webp 2016-08-31 08:54:48 Fake-Game: The Emergence of a Phishing-as-a-Service Platform (lien direct) Malware-as-a-Service (MaaS) business models continue to thrive in the cyber underground. It has allowed cyber crooks to generate renewable income through renting malware rather than selling their tool for a one-time payment. As a result, the business model has been adopted in various underground commodities such as exploit kits and remote access trojans. Recently, we saw the emergence of Ransomware-as-a-Service (RaaS) platforms. During our monitoring, we discovered that this same business model is also being used in phishing schemes in the form...
Fortinet.webp 2016-08-30 08:05:01 Q&A: Protecting Businesses while Migrating to Clouds and Software-Defined Data Centers with Fortinet (lien direct) As businesses require more speed and flexibility in delivering applications and services, cloud computing has emerged as the model best aligned to meet the needs of many organizations. Data centers especially are evolving rapidly into both private and public clouds, along with customer demands for fast and secure cloud infrastructure and services. Fortinet’s Warren Wu shares more perspective on the intersection of cloud computing and security technology. At a high level can you talk about the intersection of cloud and security today? Over... ★★★
Fortinet.webp 2016-08-29 11:01:38 German Speakers Targeted by SPAM Leading to Ozone RAT (lien direct) Remote Administration Tools (RAT) have been around for a long time. They provide users and administrators with the convenience of being able to take full control of their systems without needing to be physically in front of a device. In this age of global operations, that's a huge deal. From troubleshooting machines across countries to observing employees across rooms, RAT solutions have become widely used tools for remote maintenance and monitoring. Unfortunately, malware authors often utilize these same capabilities to compromise systems....
Fortinet.webp 2016-08-29 10:26:42 The Best of Both Worlds - How Fortinet is Securing Your Data Center (lien direct) With each passing day, enterprise networks are evolving. It started with the advent of virtualization, when companies realized that they don't need a single server per application. Ever since, there has been a consistent march towards the purely virtual data center. While networks are evolving, so are the threats they face on a day-to-day basis. Building a defense using a perimeter firewall is as futile as defending a castle today using a moat. While it can prevent the causal hacker or trespasser, it does little to nothing to protect against...
Fortinet.webp 2016-08-29 06:09:09 Filling IoT Connectivity and Security Gaps (lien direct) We've all heard about the growing proliferation of IoT devices. They are a critical component of the new digital economy, collecting and sharing information about a myriad of things - from smart appliances, irrigation systems, and shipping containers, to wireless energy meters, and mobile healthcare devices. The information they collect allows for more efficient inventory and manufacturing management, and can be mined for competitive advantages for everything like knowing that you need to immediately produce more green, left-handed widgets,...
Fortinet.webp 2016-08-26 22:14:06 FortiGuard Threat Intelligence Roundup (lien direct) For those of you who don't know, Fortinet publishes a threat intelligence roundup every Friday, the Fortinet Threat Intelligence Brief, that reviews new threats and trends. It is a treasure trove of analysis and information that ought to be part of your regimen every Friday. This week is no exception. Here are a couple of teasers and takeaways: 1. Ransomware isn't going away any time soon. Every time organizations think they have a handle on this, ransomware developers come up with a new variant designed to evade detection....
Fortinet.webp 2016-08-25 07:00:54 Q&A: Fortinet Advances Virtual Security Controls for VMware Integrated OpenStack (lien direct) Fortinet is once again excited to be at VMworld 2016 next week. At our booth we will be showing off new integration with VMware Integrated OpenStack. Fortinet's Warren Wu shares more detail on the significance of this and our ongoing integration with VMware. Can you talk about Fortinet's latest tech advancements with VMware? What is new? To further demonstrate Fortinet's commitment to help organizations securely benefit from the agility, scale and cost efficiencies of the cloud, Fortinet is announcing that it is the...
Fortinet.webp 2016-08-24 08:29:21 Pokémon Go Accounts Targeted by Bogus Pokémon Go Bot (lien direct) Pokémon Go’s rapid rise in popularity has attracted cybercriminals to leverage its hype for their malicious intents. So far, we have seen backdoored Pokémon Go apps, lockscreen apps, scareware apps, SMS spam,s as well as Windows ransomware. This time we have seen a new attack that takes aim at Pokémon Go users themselves, in the form of a fake Windows-based Pokémon Go Bot. A Pokémon Go Bot is an application that works as a fake Pokémon trainer in order to level up a user’s account without...
Fortinet.webp 2016-08-23 09:36:15 The First Step Towards Change is Awareness. The Second is Acting on it.  (lien direct) In our everyday lives we all seem to be continually looking for knowledge or information to help improve a situation, or at least make sure we don't end up in a bad one.  Let's take for example, traffic.  If we live or work in a crowded city with lots of traffic, we are always looking to understand where the traffic jams and accidents are, and discover where the best routes are before we drive home from work so we can avoid getting stuck in traffic.  This behavior seems second nature to us. Most of the time, we do it without... ★★
Fortinet.webp 2016-08-22 09:11:47 CryptXXX Ransomware Emerges For a Slice of the Pie (lien direct) CryptXXX Ransomware Emerges For a Slice of the Pie   Donna Wang, He Xu - Advanced Research Team, Fortinet Canada August, 17th, 2016     Introduction Recently, a new variant of the ransomware family named CryptXXX has begun circulating around the web. Fortiguard Research Lab has discovered several new variants during the life of this family of attacks. In this blog we will discuss a particular variant, which arrived in the form of an executable (.exe), as opposed to previous variants that were based around dynamic-link...
Fortinet.webp 2016-08-22 09:04:10 Looking Back at our 2016 Predictions (lien direct) Last year, Fortinet's FortiGuard Labs team made a series of predictions about cyberthreats in 2016. We are now halfway through the year, and thought this might be a good time to give an update on what we have seen so far for some of these predictions.   Prediction #1: The Rise of Machine-to-Machine Attacks The Threat: The exponential increase of unmanaged, “headless devices” driven by the Internet of Things will make these types of devices a tempting target for hackers looking to secure a beachhead into more traditional...
Fortinet.webp 2016-08-17 22:45:09 Deep Analysis of CVE-2016-3820 - Remote Code Execution Vulnerability in Android Mediaserver (lien direct) Google patched some Android security vulnerabilities in early August. One of them was a remote code execution vulnerability in Mediaserver (CVE-2016-3820), which was discovered by me. This vulnerability could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue was rated as Critical by Google due to the possibility of remote code execution within the context of the Mediaserver process. The Mediaserver process has access to audio and video streams, as well as access to privileges...
Fortinet.webp 2016-08-17 06:55:22 Q&A with Andy Travers on the Unique Security Requirements of Government Agencies  (lien direct) The Government of Canada selected Fortinet to secure its IT infrastructure. Fortinet's Andy Travers shares some perspective on the unique security requirements of government agencies.    Fortinet has a longstanding history of working with the Canadian market. What is unique about Fortinet's approach that has made it become a security partner of choice for businesses and agencies across the country?  First of all, Fortinet has a proud Canadian heritage. Significant elements of our product development, our... Heritage
Fortinet.webp 2016-08-17 00:27:33 Root Cause Analysis of Windows Kernel UAF Vulnerability lead to CVE-2016-3310 (lien direct)   In the first quarter of 2016, we realized that there were tons of windows kernel use-after-free (UAF) vulnerability patches in Microsoft bulletins where most of the vulnerabilities came from Google Project Zero, which is favourable to us because we can easily access those proof-of-concepts (POC). While doing a root cause analysis of one of the UAF vulnerabilities stated in CVE-2015-6100, we discovered that there is an alternative way to trigger the same UAF vulnerability, even after the specified patch has been applied due to weak security...
Fortinet.webp 2016-08-16 20:55:18 JBifrost: Yet Another Incarnation of the Adwind RAT (lien direct) The Adwind Remote Access Trojan (RAT) is a popular Java-based backdoor capable of infecting Windows, Linux, Mac OS and Android operating systems. Its cross-platform nature, elaborate backdoor features, and relatively cheap price makes it a favourite choice for many cybercriminals today. Earlier this year, it was reported that Adwind was used in at least 443,000 attacks. Adwind has rebranded itself multiple times in the past, using the names “Frutas,” “AlienSpy,” and “Unrecom,” to name a few. The most recent...
Fortinet.webp 2016-08-16 20:45:43 Black Hat US 2016 Wraps Up (lien direct) Black Hat US 2016 Wraps Up     Once again, Black Hat US 2016 was held in Las Vegas in the huge Mandalay Bay resort conference center. This is the biggest Black Hat event of the year, and for sure the largest computer security conference as well. In fact, this year it broke its attendance record as its largest USA show in Black Hat's 19-year history. To give you a better picture, we are talking about more than 15,000 of the most security savvy professionals gathering from all over the world. I spent some time wandering...
Fortinet.webp 2016-08-15 13:52:50 FortiHypervisor: Another Fortinet Innovation Milestone (lien direct) Most organizations face challenges with deploying new networking services on traditional CPE.  They need to adapt quickly to changing business conditions, but their CPE infrastructure gets in the way of quickly deploying or customizing a service.   The impact to business is real.  For one, it takes too long to deploy new services.  Traditional on-premises equipment is function-specific, resulting in multiple boxes being deployed for multiple services.  You need to add a new service?  This requires a new box,...
Fortinet.webp 2016-08-11 12:35:46 Four Things to Look for When Evaluating a Financial Services Security Vendor (lien direct) The need for cybersecurity vendors in the financial services marketplace has amplified as the threats have increased exponentially due to IOT, BYOD, and state-sponsored cyberterrorism, to name just a few factors.  When looking for proof of the financial sector's concern with security, we need to look no further than a recent meeting the Treasury Department held to discuss the current threats presented by the cyberthreat landscape. As a result of the damage that can be done due to data breaches in financial services, many organizations...
Last update at: 2024-08-06 08:18:26
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter