What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2022-10-11 11:13:00 What MSSPs Should Look for In Their Next Cybersecurity Vendor (lien direct) Investing in the right cybersecurity vendor is key for the future business opportunity of an MSSP. Read more about some key questions partners should be asking to make sure they choose the right vendor fit.
Fortinet.webp 2022-10-11 09:30:00 Fortinet Cybersecurity Trainers Help Upskill Professionals to Help Close the Skill Gap (lien direct) Training future cybersecurity leaders is an important part of closing the cyber skills gap. Learn more about the impact and career journey of being a Fortinet cyber training trainer. Guideline
Fortinet.webp 2022-10-10 14:04:00 Why Multi-Factor Authentication, Universal ZTNA and Zero Trust Matter (lien direct) Adopting a Zero Trust security model is more important than ever. Learn how Multi-Factor Authentication (MFA) and Universal ZTNA can help organizations reduce risk and strengthen cybersecurity strategies.
Fortinet.webp 2022-10-07 14:58:00 What Financial Services Companies Can Do Before Reaching a Point of No Return Regarding Risks and Regulations (lien direct) Cybersecurity is critical to enabling resilient financial services operations. Read about six timely recommendations for financial services CISOs trying to prepare for new regulations while continuing with their organizations' digital acceleration efforts.
Fortinet.webp 2022-10-06 13:25:00 Ransomware-as-a-Service is Fueling the Threat Landscape. Here\'s What to Do About It. (lien direct) An increase in Ransomware-as-a-Service (RaaS) has driven more volume and variety in ransomware attacks. Read more about RaaS, how it works, and recommendations to ensure adequate protection for your organization. Ransomware Threat
Fortinet.webp 2022-10-05 12:43:00 Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II (lien direct) FortiGuard Labs discovered an Excel document, which exploits CVE-2017-11882 to execute malicious code to deliver and execute malware. Part two of this series reveals more about the Redline payload and the information it steals from victims. Malware
Fortinet.webp 2022-10-04 11:56:00 Delivery of Malware: A Look at Phishing Campaigns in Q3 2022 (lien direct) FortiGuard Labs continues to track many malware families, including Emotet, Qbot, and Icedid. Read more about some of the most common details and techniques used by these malicious campaigns for malware deployment. Malware
Fortinet.webp 2022-10-03 16:40:00 4 Tips for Creating Stronger Passwords (lien direct) What constitutes a strong password? Read our blog for four simple tips for creating stronger passwords and better cyber hygiene.
Fortinet.webp 2022-10-03 15:28:00 Fortinet Issues More than 1 Million NSE Certifications, Addressing the Need for Cybersecurity Upskilling (lien direct) The Fortinet Training Institute is tackling the skills gap on multiple fronts, including technical training to upskill and expand the knowledge and skills of security professionals. Read to learn more.
Fortinet.webp 2022-10-03 14:50:00 Leveraging Microsoft Office Documents to Deliver Agent Tesla and njRat (lien direct) FortiGuard Labs discovered malicious Microsoft Office documents attempting to leverage legitimate websites to execute a shell script and drop malware variants of Agent Tesla and njRat. Read more for details. Malware
Fortinet.webp 2022-09-30 10:02:00 Microsoft Exchange 0-Day Vulnerability Updates (lien direct) FortiGuard Labs is aware of reports that an unpatched Microsoft Exchange Remote Command Execution (RCE) vulnerability is being exploited in the wild. Learn what organizations need to know about these vulnerabilities. Vulnerability
Fortinet.webp 2022-09-29 15:21:00 Ransomware Roundup: Bisamware and Chile Locker (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Bisamware and Chile Locker ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-09-29 09:50:00 Fortinet\'s Progress on Sustainable Product Innovation (lien direct) Fortinet recently spoke with Michael Xie, Co-founder and CTO at Fortinet and Barbara Maigret, Fortinet's Global Head of Sustainability and CSR, to talk about the efforts Fortinet is making from product environmental impacts. Read to learn more.
Fortinet.webp 2022-09-29 08:52:00 From the Mind of a CISO: An Interview with Fortinet\'s Rafi Brenner (lien direct) Fortinet's Rafi Brenner offers his perspective on how the role of the CISO has changed, key challenges CISOs are facing today, and some interesting technology leadership projects his team is working on at Fortinet. Read more. Guideline
Fortinet.webp 2022-09-28 20:13:00 Thinking Outside the Box to Fill the Skills Gap (lien direct) The cybersecurity skills gap is a top concern for CISOs: specifically, how to attract and retain new talent while ensuring current team members get the necessary training and upskilling opportunities. Learn how to solve staffing challenges with a multi-pronged approach.
Fortinet.webp 2022-09-27 15:47:00 Q&A on Cyber Resiliency for Operational Technology (lien direct) As recent cyberattacks have demonstrated increased risk to both IT and OT environments, resilience readiness today has evolved. Read more.
Fortinet.webp 2022-09-26 15:20:00 5 Cybersecurity Tips to Keep Your Business Protected (lien direct) A strong cybersecurity strategy should be top of mind for all organizations as the threat landscape evolves. Consider these 5 cybersecurity tips to keep your business protected. Threat
Fortinet.webp 2022-09-23 16:16:00 Key Insights from the Second Annual Fortinet Security Summit (lien direct) The Fortinet community of elite customers, partners, executives, and global industry experts came together for two days of keynotes, panels and roundtable discussions during the Fortinet Championship Security Summit. Read more.
Fortinet.webp 2022-09-23 09:17:00 How to Enable Secure Customer-driven Experiences for the Future (lien direct) While no one can know exactly what the years ahead hold for the convenience and fuel retailing industry, trends suggest more technology-driven experiences. Read more about enabling secure customer-driven experiences.
Fortinet.webp 2022-09-22 09:14:00 Fortinet\'s FortiGuard Labs Discovers Multiple dotCMS Vulnerabilities (lien direct) FortiGuard Labs discovered and reported vulnerabilities in dotCMS versions 22.05 and below. The vendor released security patches that fixed these vulnerabilities. Read for more details. ★★
Fortinet.webp 2022-09-21 09:23:00 How to Protect Against Social Engineering Fraud (lien direct) Human factor remains a key concern in breaches and cyber attacks. Learn how basic cyber hygiene and cybersecurity awareness training can become a critical cyber defense method, especially for fraud based social engineering attacks.
Fortinet.webp 2022-09-19 13:47:00 Meeting the “Ministrer” (lien direct) FortiGuard Labs discovered an unassuming phishing email that attempts to deploy malware. The actions used to execute this strategy are consistent with Konni, a RAT that has been tied to the group APT 37. Read to learn more about this social engineering lure. Cloud APT 37
Fortinet.webp 2022-09-19 11:32:00 Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I (lien direct) FortiGuard Labs discovered an Excel document with an embedded file name that is randomized, which exploits CVE-2017-11882 to deliver and execute malware on a victim's device. Read our blog to learn what malware families it can download and what malicious actions it can conduct. Malware
Fortinet.webp 2022-09-16 15:56:00 FortiGuard Labs Researcher Discovers 12 Zero-Day Vulnerabilities in Adobe InDesign (lien direct) FortiGuard Labs has discovered and reported several zero-day vulnerabilities in Adobe InDesign to Adobe. On September 13, 2022, Adobe released security patches that fixed these vulnerabilities. Read for more details.
Fortinet.webp 2022-09-16 15:05:00 Fortinet Collaborates with AWS to Deliver Low Cost, High Performance NGFW Protection on AWS Graviton Instances (lien direct) FortiGate-VM Next Generation Firewall (NGFW) now supports AWS Graviton-based EC2 instances. Learn how this new capability provides Fortinet customers with more choice while helping them optimize their investments in AWS cloud.
Fortinet.webp 2022-09-16 10:07:00 A Cybersecurity Mesh Architecture for the Distributed Enterprise (lien direct) Given the changes in digital transformation, it is time to take a strategic, consolidated approach to security and networking. Read to learn more.
Fortinet.webp 2022-09-16 09:08:00 (Déjà vu) Ransomware Roundup: Ragnar Locker Ransomware (lien direct) The latest edition of the Ransomware Roundup from FortiGuard Labs covers the Ragnar Locker ransomware. Read to learn more about protections. Ransomware
Fortinet.webp 2022-09-15 11:32:00 Three Years in a Row: Fortinet Named a Leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN (lien direct) For the third year in a row, Fortinet is being named a leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN. Read more about this achievement. Guideline
Fortinet.webp 2022-09-13 14:35:00 Faster Security for 5G Networks, SASE for Service Providers, & Cloud-Native Protection: Recent Fortinet Innovations (lien direct) Earlier this year, Fortinet introduced three major new offerings designed to support security teams with a broad, integrated, and automated solution strategy designed to span and adapt to today's highly dynamic hybrid networks. Read more.
Fortinet.webp 2022-09-12 16:26:00 Overlooked Strategies for CISOs to Consider for Cybersecurity Today (lien direct) With the growing list of cybersecurity threats and the constant vigilance required to stay ahead of them, it's easy to lose sight of what CISOs should prioritize. Fortinet Field CISOs, Jaime Chanaga and Daniel Kwong, offer advice for CISOs to keep top of mind when reviewing their security posture and avoid falling victim to the ever-expanding threat environment. Threat
Fortinet.webp 2022-09-11 15:38:00 Advanced Crawling: A Crucial Step in Dynamic Web Application Security Testing (lien direct) Automated and dynamic web application security testing tools are more relevant than ever. Learn more about how FortiPenTest meets the unique needs of web application security testing.
Fortinet.webp 2022-09-09 20:50:00 Microsegmentation in a Multi-Vendor Environment, Without Disrupting Operations (lien direct) Segmentation offers many benefits to businesses with OT environments. Learn how network segmentation and microsegmentation improve security and visibility for vendors.
Fortinet.webp 2022-09-09 16:09:00 More Path Filter Bypass Vulnerabilities on Java Open Source Projects (lien direct) After performing a code audit on some popular Java open source projects, ApacheShiro and dotCMS, FortiGuard Labs found some interesting bypass vulnerabilities. Read our blog to learn more.
Fortinet.webp 2022-09-09 09:47:00 Managing Cyber Risk: The Fundamentals (lien direct) Cyber risk assessments can help organizations avoid breaches, reduce costs, and prepare for future investments. Learn the fundamental questions CISOs should be asking to successfully manage risk.
Fortinet.webp 2022-09-07 16:27:00 Superior Protection for Google Cloud Workloads with FortiEDR, Available Now on Google Cloud Marketplace (lien direct) FortiEDR is now available on the Google Cloud Marketplace, simplifying organizations' ability to protect their Google Cloud workloads. Read more.
Fortinet.webp 2022-09-06 14:40:00 What is the Role of an MSSP In a Ransomware Attack? (lien direct) As customers look to MSSPs for help protecting against ransomware attacks, MSSPs should consider solutions that provide a broad, integrated and automated approach. Read more. Ransomware
Fortinet.webp 2022-09-02 17:03:00 (Déjà vu) Ransomware Roundup: Snatch, BianLian and Agenda (lien direct) The latest edition of the Ransomware Roundup from FortiGuard Labs covers the Snatch, BianLian and Agenda ransomware. Read to learn more about protections against these variants. Ransomware
Fortinet.webp 2022-09-02 15:38:00 What is Good Cloud Migration Security? (lien direct) Cloud adoption is vital for organizations in today's digital world. Read more about the benefits and challenges of cloud migration.
Fortinet.webp 2022-09-02 14:36:00 Examining the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA) (lien direct) Between now and September 2025, the Cybersecurity and Infrastructure Security Agency (CISA) will be developing standards that require certain entities to report cyber incidents and ransomware payments. Learn the basics of what the Act is going to require and what you should be doing now to prepare. Ransomware
Fortinet.webp 2022-09-01 10:07:00 Security Summit and Tech Expo Unites Cybersecurity Experts to Kickstart Fortinet Championship (lien direct) This year's Security Summit will be complemented with a Technology Vendor Expo, taking place September 12-18, as part of the kickoff for the 2022-23 PGA TOUR Season with the Fortinet Championship. Read more.
Fortinet.webp 2022-08-31 09:21:00 Q&A With Fortinet CISOs - Artificial Intelligence & Machine Learning (lien direct) Fortinet CISOs offer their perspectives about the threat landscape today and the importance of AI and ML-based technology. Read more. Threat ★★★★
Fortinet.webp 2022-08-30 15:25:00 Using Fortinet Secure SD-WAN to Build Tomorrow\'s Networks (lien direct) As infrastructures become fragmented, performance, connectivity, and user experience become more challenging to manage securely. Learn how Fortinet's Secure SD-WAN solves these security challenges and improves application performance.
Fortinet.webp 2022-08-29 13:55:00 Fast Food Chain Secures Hybrid Workforce with FortiSASE (lien direct) Learn how Fortinet's FortiSASE solution paved the way for a fast food chain to scale its hybrid workforce and support its footprint expansion across the country.
Fortinet.webp 2022-08-26 12:03:00 1H 2022 FortiGuard Labs Global Threat Landscape Report: What CISOs Need to Know (lien direct) In this blog, we examine the cyber threat landscape during the year's first half to identify trends and offer insights that CISOs can use to more effectively manage organizational risk. Learn more. Threat
Fortinet.webp 2022-08-25 13:38:00 Applying Technical Cybersecurity Skillsets to Help the Community (lien direct) A group of Fortinet employees have been longtime volunteers with ITDRC, a nonprofit that provides IT solutions for free to communities affected by disasters. Learn about how Fortinet volunteers help communities in need.
Fortinet.webp 2022-08-24 13:29:00 How to Protect Your OT Network - Without Disrupting Operations (lien direct) As digital transformation initiatives drive IT and OT networks towards convergence, the result is a network where anything can connect to anything else. Read to find out how organizations can implement microsegmentation without disrupting operations.
Fortinet.webp 2022-08-23 14:46:00 New Threat Report Highlights Key Ransomware Protection Practices for CISOs (lien direct) FortiGuard Labs' Derek Manky highlights key takeaways from the 1H 2022 FortiGuard Labs Threat Landscape Report and provides recommendations on best practices for ransomware prevention and protection. Read more. Ransomware Threat
Fortinet.webp 2022-08-22 13:59:00 A Tale of PivNoxy and Chinoxy Puppeteer (lien direct) FortiGuard Labs discovered an email with a suspicious RTF attachment sent to a telecommunications agency that delivered a PivNoxy malware. Read our blog to learn how the attack works and the techniques used by the attacker.
Fortinet.webp 2022-08-19 16:07:00 Fall Classes Are Starting – How Secure Is Your Campus Going To Be? (lien direct) Read about the challenges colleges and universities face to improve the state of higher education cybersecurity in Fall 2022.
Fortinet.webp 2022-08-19 15:24:00 A Q&A With Ken Xie About Fortinet Business Momentum, Quarterly Earnings, and Customer Challenges (lien direct) Fortinet's founder, CEO, and Chairman of the Board, Ken Xie, offers his perspective on the cybersecurity industry, important customer trends, Fortinet's business momentum, and how Fortinet is helping to close the global cybersecurity skills gap.
Last update at: 2024-06-25 22:07:42
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter