What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2017-04-20 05:28:05 Join Fortinet at the 2017 Internet2 Global Summit: Industry Experts Will Examine the Importance of Cybersecurity in Higher Education. (lien direct) The 2017 Internet2 Global Summit is scheduled to take place at the Renaissance Washington, DC Downtown Hotel from April 23–26. Internet2, a consortium that operates the nation's largest coast-to-coast research and education network, has developed the Global Summit event to provide attendees with an opportunity to connect with the world's preeminent leaders in research and education. Fortinet will be in attendance as a platinum sponsor and will be sponsoring the Internet2 Opening General Session on Monday, April 24th. Guideline
Fortinet.webp 2017-04-20 05:10:26 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Attivo Networks (lien direct) Q&A with Carolyn Crandall, CMO at Attivo Networks Fortinet sits down with Fabric-Ready Partner, Attivo Networks, to learn what's top of mind for its customers, the key IT challenges they are facing, and how Attivo Networks' approach to integrated security is helping drive business and customer success. Tell us a bit about Attivo Networks business and the types of customers that you serve. Attivo Networks® is the leader in deception for cyber security defense. Founded on the premise that even the best security systems... Guideline
Fortinet.webp 2017-04-19 08:22:27 Byline: IoT - Not as New As You Think (lien direct) IoT is a sexy topic these days. It's hard to open a magazine or blog without seeing statistics that project there will soon be more IoT devices online than there are teenagers on ClickChat. Like the growth of mobility and smartphones before it, IoT is a phenomenon that merits attention. But this time it's different. IoT networks and devices play a crucial role in our global transition to a digital economy, and organizations that fail to adopt a digital business model may not survive. Which is why we also need to give credit to those...
Fortinet.webp 2017-04-18 13:00:03 Video Gallery: Tom Stafford and Josh Kinsler Recap Key Takeaways from HIMSS17 (lien direct) Back in February, more than 40,000 healthcare IT professionals, vendors, clinicians, and executives from around the world gathered in Orlando for the 2017 HIMSS conference. Fortinet, as well as its employees and customers, were once again in attendance to learn about the current state of the healthcare industry. We caught up with two Fortinet customers, Tom Stafford, Vice President & CIO of Halifax Health, and Josh Kinsler, Security Engineering Manager at Community Health Network, to hear what's on the minds of today's CIOs and...
Fortinet.webp 2017-04-18 07:24:23 Fortinet Again Receives 5-Star Rating from CRN (lien direct) We are proud to be recognized once again as one of the industry's most trusted security vendors by CRN. Because the more confident security professionals are about the solutions they recommend and deploy, the easier it is for organizations to cut through the noise of a crowded marketplace, and the safer the entire cyber world can be.
Fortinet.webp 2017-04-17 09:03:17 Extending the Security Fabric into Cloud IaaS (lien direct) The recent release of FortiOS 5.6 extends the Fortinet Security Fabric into the IaaS infrastructure, enabling organizations to not only simplify and expand their visibility and control deep into the cloud, but also enhance and integrate their total security profile through the automated, rapid sharing of threat intelligence.
Fortinet.webp 2017-04-14 08:58:08 4 Financial Services Cybersecurity Pain Points and How Security Fabric Can Assist (lien direct) The cloud, Internet of Things (IoT),  mobility, and big data analytics are four primary trends that are driving change, and financial services organizations are being tasked to keep up. While digital business is simplifying life for the users of financial services, companies are being forced to deal with these trends' impact on the makeup and footprint of their security solutions. The need for an architecture and strategy that is fully suited to support these trends is paramount to success. As a result, today's financial services...
Fortinet.webp 2017-04-13 18:29:45 WebAssembly 101: Bringing Bytecode to the Web (lien direct) FortiGuard Labs has put together answers to some of the most frequently asked questions you may have about the new emerging technology called WebAssembly (WA). What is WebAssembly? WebAssembly is a low-level, portable, binary format for the web that aims to speed up web apps. It is designed to parse faster (up to 20X), and execute faster than JavaScript (JS). When was it announced? The WebAssembly Community Group was created in April 2015, with the mission of “promoting early-stage cross-browser collaboration on a new, portable,...
Fortinet.webp 2017-04-13 14:14:13 IRS Notification? No, It is a Scam (lien direct) In every country and region in the world, tax season is also a time when we see a spike in scams, phishing, and targeted malware. The tax return season in the US is coming to the end. Have you filed your tax return yet? Did you receive any notifications from the IRS (the Internal Revenue Service) in your email?  We did, but not from the real IRS. (Remember, the IRS never communicates important information with taxpayers by email.) FortiGuard Labs recently collected a number of malware samples related to the current tax season in the US....
Fortinet.webp 2017-04-13 05:38:18 Certification Marks for IoT Devices – A Suggestion to the FTC and California (lien direct) According to a recent prediction detailed in the Deloitte Global TMT Predictions 2017 report, incidents of DDoS are expected to rise to 10 million attacks during the year. The escalation of DDoS, according to them, is primarily due to the growing base of insecure IoT devices, readily available online instructions for unskilled attackers, and rising uplink data speeds. One of the solutions Deloitte Global has recommended is certification marks for connected devices. They propose that device vendors should obtain security certification for their... Deloitte ★★★★
Fortinet.webp 2017-04-11 06:05:40 Fortinet Extends the Security Fabric into the Cloud (lien direct) Companies are building out flexible and scalable infrastructure with the use of private and public clouds. This makes maintaining a strong and consistent security posture both essential and difficult. To meet this challenge, Fortinet is enhancing its security capabilities across private, infrastructure, and application clouds through our Security Fabric. This ranges from increased scalability, new public cloud features, and SaaS visibility via a new CASB offering, all delivering optimal security performance at cloud-scale. ★★★
Fortinet.webp 2017-04-10 09:08:11 Can your Firewall do This? (lien direct) FortiGate 7060E – Delivering Layer 7 Security without Performance Compromises In today's cloud scale data centers, security is front and center. The changing threat landscape, more and increasingly diverse threats, and much larger attack surfaces have made security top of mind for CIOs and IT teams worldwide. Networks are undergoing a radical transformation. With over 35B IoT devices attaching to networks, and a global cloud revolution fueled by a hyper-connected digital economy and driven by data, by 2020 almost all traffic entering... ★★★
Fortinet.webp 2017-04-10 09:00:15 The True Value of Data (lien direct) Investigate technologies that employ automation to analyze suspicious attachments, Web sites, and other avenues of attack. Fortinet delivers proactive malware identification and an unparalleled depth of analysis capabilities. This includes machine learning analysis capabilities backed up by a dedicated team of human analysts. Ask how FortiGuard Cyber Threat Intelligence services can be leveraged with the Fortinet Security Fabric to provide the strongest malware protection available in the industry. ★★★★
Fortinet.webp 2017-04-07 07:36:58 Q&A: It\'s Time To Automate Security. Part 1 (lien direct) As the threat landscape continues to evolve and the cyberskills gap remains a challenge, automation and intent-based security are becoming timely discussions when thinking about the future of cybersecurity. Fortinet's James Cabe shares some perspective from the trenches. What follows is Part 1 of a two-part overview of the path to automation, beginning with where we need to be and what it will take to get there. Part 2 will discuss a realistic timeline to get from an intelligent network to truly automated, intent-based security, as well as...
Fortinet.webp 2017-04-07 07:10:38 Securing The Enterprise Perimeter (lien direct) Today's cybercriminals run their operations like a business, and to be successful they constantly invest in the latest tools in order to circumvent security and breach the networks of their targeted victims. As a result, today's security landscape is highly dynamic and constantly evolving.
Fortinet.webp 2017-04-06 04:14:37 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Silver Peak Systems (lien direct) Q&A with Fraser Street, VP of Technical Alliances at Silver Peak Fortinet sits down with Fabric-Ready Partner, Silver Peak to learn what's top of mind for its customers, the key IT challenges they are facing and how Silver Peak's approach to integrated security is helping drive business and customer success. Tell us a bit about Silver Peak's business and the types of customers that you serve. Silver Peak was founded in 2004 and is a global leader in broadband and hybrid WAN solutions. The company serves more than 2000... Guideline
Fortinet.webp 2017-04-05 08:58:18 In-Depth Look at New Variant of MONSOON APT Backdoor, Part 2 (lien direct) In part 1 of FortiGuard Labs' analysis of a new variant of the BADNEWS backdoor, which is actively being used in the MONSOON APT campaign, we did a deep technical analysis of what this backdoor of capable of and how the bad guys control it using the command and control server. In this part of the analysis, we will try to discover who might be behind the distribution of these files.
Fortinet.webp 2017-04-05 08:58:03 In-Depth Look at New Variant of MONSOON APT Backdoor, Part 1 (lien direct) Three weeks ago, FortiGuard Labs, along with @_ddoxer (Roland de la Paz), using VirusTotal Intelligence queries, spotted a document with the politically themed file name (Senate_panel.doc). This malicious RTF file takes advantage of the vulnerability CVE-2015-1641.
Fortinet.webp 2017-04-05 05:50:26 Video Gallery: Ladi Adefala and Hussein Syed Discuss Healthcare Security Following HIMSS17 (lien direct) On February 21, Hussein Syed, Chief Information Security Officer at Barnabas Health System, and Ladi Adefala, Senior Security Strategist at Fortinet, led a roundtable discussion at HIMSS17 about the evolving challenges of securing the next-generation healthcare enterprise. The session was geared toward providing attendees with information around the current threats targeting the healthcare industry, how organizations can align security to the progressive business model, and the emerging trends in security practices that are protecting organizations...
Fortinet.webp 2017-04-05 03:33:38 How to repair a DEX file, in which some key methods are erased with NOPs (lien direct) During the process of analyzing android malware, we usually meet some APK samples which hide or encrypt their main logic code.  Only at some point does the actual code exist in the memory, so we need to find the right time to extract it.  In this blog, I present a case study on how to repair a DEX file in which some key methods are erased with NOPs and decrypted dynamically when ready to be executed. Note: All the following analysis is based on android-4.4.2_r1(KOT49H). Let's start our journey! First, I open the classes.dex...
Fortinet.webp 2017-04-04 08:51:21 Empowering Distributed Enterprises with Secured SD-WAN (lien direct) Fortinet expands the Security Fabric with enhanced Software-Defined Wide Area Networking capabilities
Fortinet.webp 2017-04-03 11:47:51 When Choosing a Security Solution, Start with the Market Leader (lien direct) Fortinet is proud to announce today the results from International Data Corporation's (IDC) latest Worldwide Quarterly Security Appliance Tracker. The 2016Q4 and historical report data reinforces Fortinet's continued leadership within the security industry by once again shipping the most security appliances, which also further strengthens our industry-leading global network of threat intelligence sensors. Guideline
Fortinet.webp 2017-04-03 05:35:36 Fortinet Security Fabric: Protecting the Unique Environment of Industrial Control Systems (lien direct) Fortinet solutions have been designed to support ICS protocols and manufacturers, allowing them to provide the same level of actionable security in an industrial network as it does in an enterprise network while adapting to the unique ICS environment.
Fortinet.webp 2017-04-02 05:32:06 Insomni\'hack 2017 (lien direct) code{white-space: pre;} div.sourceCode { overflow-x: auto; } table.sourceCode, tr.sourceCode, td.lineNumbers, td.sourceCode { margin: 0; padding: 0; vertical-align: baseline; border: none; } table.sourceCode { width: 100%; line-height: 100%; } td.lineNumbers { text-align: right; padding-right: 4px; padding-left: 4px; color: #aaaaaa; border-right: 1px solid #aaaaaa; } td.sourceCode { padding-left: 5px; } code > span.kw { color: #007020; font-weight: bold; } /* Keyword */ code > span.dt { color: #902000; } /* DataType */ code > span.dv...
Fortinet.webp 2017-03-31 14:16:26 Data Driven Security – James Cabe\'s Interview with Intel Chip Chat (lien direct) The following is an excerpt from an Intel Chip Chat interview with James Cabe, Global Alliances Manager at Fortinet. Chip Chat is a podcast series of informal interviews with some of the brightest minds in the industry, hosted by Intel employee Allyson Klein.
Fortinet.webp 2017-03-31 14:14:13 Channel Focus: Solving Security\'s Growing Pains with Scalability (lien direct) Going wireless with a customer's network and cloud was once a leap. Now it's simply the next step. According to Cisco's latest Global Cloud Index, 92% of workloads will be processed in cloud data centers by 2020, and research from IDG shows worldwide spending on public cloud service will grow to more than $141B by 2019. As the use of the cloud grows, however, the potential attack surface becomes substantially larger and organizations are exposed to new risks. But that's not all. While technology is evolving, so are customer...
Fortinet.webp 2017-03-30 09:03:39 It Is Tax (and Fraud) Time Again. Are You Ready? (lien direct) One of the main reasons for the rapid growth in tax refund fraud is that it takes little effort to file a false return. A valid name, date of birth, and Social Security number are all one needs to file a return. Given the unprecedented number of data thefts last year, it is obvious this information is readily available. A quick trip to the Dark Web can provide criminals with the ability to purchase millions of files with this data.
Fortinet.webp 2017-03-29 12:29:47 Microsoft Word File Spreads Malware Targeting Both Mac OS X and Windows (Part II) (lien direct) In the blog we posted on March 22, FortiGuard Labs introduced a new Word Macro malware sample that targets both Apple Mac OS X and Microsoft Windows. After deeper investigation of this malware sample, we can confirm that after a successful infection the post-exploitation agent Meterpreter is run on the infected Mac OS X or Windows system. Meterpreter is part of the Metasploit framework. More information about Meterpreter can be found here. For this to work, the attacker's server must be running Metasploit as the controller to control the...
Fortinet.webp 2017-03-28 17:47:19 Fortinet Secures Workloads on AWS (lien direct) Fortinet is proud to be a Silver Sponsor of the 2017 Amazon Web Services (AWS) Summit being held April 5th and 6th in Sydney, Australia at the Hordern Pavilion & Royal Hall of Industries. Security is a high priority for Amazon Web Services. AWS customers benefit from a cloud-based network architecture designed to meet the requirements of the most security-sensitive organizations. However, many organizations also require additional advanced security solutions. Fortinet in cooperation with AWS provides a full suite of carrier-class security...
Fortinet.webp 2017-03-28 05:53:20 Cybercriminals Are Building an Army of Things Creating a Tipping Point for Cybersecurity (lien direct) Today, Fortinet released our quarterly Threat Landscape Report for Q4 of 2016. The data in it was drawn from millions of security devices located around the world that analyze up to 50 billion threats a day. Which means that the conclusions and trends detailed in this report are based on over a trillion security events that occurred between Oct 1 and Dec 31, 2016.
Fortinet.webp 2017-03-27 15:24:26 The Essential 8: ASD\'s strategies to mitigate cyber security incidents (lien direct) The Australian Signals Directorate's (ASD) 'Essential 8' strategies to mitigate cyber security incidents represent a set of cyber security best practices that, when implemented successfully, will provide your agency with a baseline cyber security posture. The Essential 8 expand upon the 'Top 4' mitigation strategies, part of the government's Protective Security Policy Framework, which have been mandatory for federal agencies since 2014. ASD has stated that implementing the Top 4 mitigation strategies will...
Fortinet.webp 2017-03-27 07:11:12 Threat Perspective: Risky Business, A Look Inside the Threat Actor Studio (lien direct) We recently talked with Ladi Adefala to get a better understanding of how the dark, mysterious underground of cyber crime is helping to fuel this growth, and how it impacts businesses and individuals.
Fortinet.webp 2017-03-24 07:30:22 Security Research News in Brief March 2017 Edition (lien direct) A monthly review of some of the previous month's most interesting security research publications
Fortinet.webp 2017-03-24 07:21:45 FortiGuard Labs Telemetry – Round up of 2015 and 2016 IoT Threats (Part 4) – DVR/NVR devices (lien direct) Digital Video Recorders / Network Video Recorders (DVR/NVR) Back in 2015, our telemetry detected a relatively small number of IPS signature hits on known vulnerabilities targeting DVR/NVR devices (~ 749 hits). In 2016, however, we saw this number increase alarmingly to around 1.5 million hits. By using a size comparison chart again, we can see the huge increase more clearly when we compare both years, as shown below: The question, of course, is what contributed to this huge increase in detected hits? Once again, let's look at the...
Fortinet.webp 2017-03-23 23:12:28 iSNS Server Memory Corruption Vulnerability in Microsoft Windows Server (lien direct) All users of vulnerable versions of the Microsoft Windows Server are encouraged to upgrade to the latest version of this software. Additionally, organizations that have deployed Fortinet IPS solutions are already protected from this vulnerability.
Fortinet.webp 2017-03-22 10:43:43 Microsoft Word File Spreads Malware Targeting Both Apple Mac OS X and Microsoft Windows (lien direct) On March 16, FortiGuard Labs captured a new Word file that spreads malware by executing malicious VBA (Visual Basic for Applications) code. The sample targeted both Apple Mac OS X and Microsoft Windows systems. We then analyzed the sample, and in this blog we are going to explain how it works, step by step. When the Word file is opened, it shows notifies victims to enable the Macro security option, which allows the malicious VBA code to be executed. Malicious Word File is Opened Figure 1. Asks victim to enable Macro security option Once...
Fortinet.webp 2017-03-22 08:25:06 (Déjà vu) Fortinet Fabric-Ready Partner Spotlight: Versa Networks (lien direct) Fortinet spoke with Fabric-Ready Partner, Versa Networks to learn what's top of mind for its customers, the key IT challenges they are facing and how Versa Networks' approach to integrated security is helping drive business and customer success.
Fortinet.webp 2017-03-21 18:47:46 FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Word (lien direct) Over the last few months we discovered and reported multiple vulnerabilities found in different versions of Microsoft Word. These vulnerabilities were patched in the January (MS17-002) and March (MS17-014) security updates. These patches are rated as important, and as always, we suggest users update Microsoft Office as soon as possible.
Fortinet.webp 2017-03-21 08:21:27 A Closer Look at the Rapid Evolution of EHR Security (lien direct) More than any other database containing sensitive information for a large quantity of people, electronic health records (EHRs) are an especially attractive target for hackers. The patient data they hold can be used for financial gain, as recent reports show that stolen healthcare databases are being sold on the deep web for as much as US$500,000. But we've also seen a number of instances where large data breaches have occurred at the hands of state actors looking to collect data for espionage purposes. No matter the reasoning behind...
Fortinet.webp 2017-03-20 21:54:42 FortiGuard Labs Telemetry – Round up of 2016 IoT Threats (Part 3) – IP Cameras (lien direct) IP cameras were the second most attacked devices in 2015, at around 363,000 hits. But in 2016 the number dropped to approximately 36,000 hits
Fortinet.webp 2017-03-20 08:24:38 Join Fortinet at IBM InterConnect 2017 (lien direct) Fortinet is participating in IBM's premier industry event, the IBM InterConnect 2017 conference, this week, from March 19-23 in Las Vegas
Fortinet.webp 2017-03-17 10:59:31 Grabbot is Back to Nab Your Data (lien direct) Introduction Fortinet recently discovered a new botnet capable of stealing large amounts of user information, as well as remotely manipulating compromised machines. The malware appears to be based on an older botnet known as Grabbot, which was first discovered back in November of 2014[1]. This new variant improves on that existing functionality while adding several dangerous new features. This blog aims to offer a quick insight into how Grabbot functions. Replication The bot can be found hosted on a number of compromised websites with a...
Fortinet.webp 2017-03-17 07:50:01 Blockchain and Financial System Impact (lien direct) Blockchain is a technology that basically distributes a ledger. For those of you in the financial management world, you know a ledger as the trusted source of transactions or facts. The same is true with blockchain. But instead of existing in a large leather bound tome or in a financial management application, blockchains are managed by a distributed set of computing resources working together to maintain that ledger. Each transaction, or block within it, is linked together in an indisputable manner using public/private key encryption and internal...
Fortinet.webp 2017-03-16 09:04:50 5 Network Security Challenges That Will Keep Financial Services CIOs On Alert in 2017 (lien direct) The financial services industry was a primary target for cybercriminals in 2016, and due to the value of its data, it will remain in the crosshairs as we embark on 2017. As a result, financial services CIOs will be faced with security decisions and challenges that will likely keep them up at night. While this isn't an exhaustive list of challenges CIOs will face in the coming year, we've outlined several challenges we believe nearly all financial services organizations will have to face in 2017. Let's take a closer look. 1....
Fortinet.webp 2017-03-15 11:05:56 FortiMail named IDC Email Security Leader (lien direct) As a product manager, the start of the year is a time to take a few breaths and reflect on the successes or failures of the past year and plan for future projects.  When we have invested so much effort into our products, we know their strengths, but spending so much time in such close proximity to a solution can also make one a bit blinkered. Which is why it is always important to get outside opinions on your progress as a sanity check. Of course, customer feedback is essential, and always very welcome, but it was particularly satisfying to...
Fortinet.webp 2017-03-15 08:21:55 Teardown of Android/Ztorg (Part 2) (lien direct) In the part 1 of this blog, we saw that Android/Ztorg.AM!tr silently downloads a remote encrypted APK, then installs it and launches a method named c() in the n.a.c.q class. In this blog post, we'll investigate what this does. This is the method c() of n.a.c.q: This prints "world," then waits for 200 seconds before starting a thread named n.a.c.a. I'll spare you a few hops, but among the first things we notice is that the sample uses the same string obfuscation routine, except this time it is not...
Fortinet.webp 2017-03-15 08:20:51 Teardown of a Recent Variant of Android/Ztorg (Part 1) (lien direct) Ztorg, also known as Qysly, is one of those big families of Android malware. It first appeared in April 2015, and now has over 25 variants, some of which are still active in 2017. Yet, there aren't many technical descriptions for it - except for the initial Ztorg.A sample - so I decided to have a look at one of the newer variants, Android/Ztorg.AM!tr, that we detected on January 20, 2017. The sample poses a "Cool Video Player" and its malicious activity was so well hidden I initially thought I had run into...
Fortinet.webp 2017-03-14 07:22:34 Fortinet Welcomes New Industry-Leading Technology Partners to Our Security Fabric Ecosystem (lien direct) Today we announced the addition of eight industry-leading information technology providers to our Fortinet Fabric-Ready Partner Program. These new partners further extend the Fortinet Security Fabric across traditional, cloud, virtual, and software-defined environments, while simplifying multi-vendor security deployments for enterprises. Guideline
Fortinet.webp 2017-03-13 08:43:16 FortiGuard Labs Telemetry: Round up of 2015 and 2016 IoT Threats (Part 2 Home Routers) (lien direct) In our last post [Round up of 2016 IoT Threats] we compared 2015 and 2016 global threat telemetry for IoT devices collected by our FortiGuard Labs. In this post, we will examine why home routers had a such a huge increase in IPS signature hits in 2016, when compared to 2015. Home Routers In 2015, home routers had the most IPS signature hits at around 821,000. But this number exploded exponentially in 2016, to more than 25 billion hits. We can see the exponential increase more clearly when we compare both years using a size comparison chart...
Fortinet.webp 2017-03-10 06:40:43 Four Ramifications of Cyber Attacks on Healthcare Systems (lien direct) Recent cyber attacks on the NHS and other healthcare systems have brought potential ramifications into the limelight. Read this post to find out more.
Last update at: 2024-06-26 09:07:38
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter