What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2016-10-14 09:06:37 Pebble Smartwatch Talk at Virus Bulletin 2016 (lien direct) My personal favorite talk was on exploiting Pebble smartwatches ("Exploit Millions of Pebble Smartwatches for Fun and Profit" by Zhang and Wei). Our expectations are usually higher in one's own field of expertise, but this one is really great work. Pebble smartwatch talk at VB 2016 Basically, the authors found an inner assembly routine in Pebble's operating system which allows to elevate one's privileges. If you are familiar with ROP, this is a privilege elevation gadget. Normally, this routine is called by Pebble...
Fortinet.webp 2016-10-13 09:07:02 NSS Labs 2016 NGIPS Group Testing (lien direct) NSS Labs 2016 NGIPS Group Testing Fortinet is highly committed to the public testing of its products and solutions because it helps us to continuously improve our products and provide the best technology to our customers. We participate in dozens of tests across a spectrum of labs and approaches.  In the most recent NSS Labs Next-Generation Intrusion Prevention System (IPS) group test, Fortinet received an almost perfect score with an overall rating of 99.6%. However, during testing an issue was identified that resulted in an evasion...
Fortinet.webp 2016-10-12 17:02:42 Analysis of OpenSSL Large Message Size Handling Use After Free (CVE-2016-6309) (lien direct) OpenSSL released an emergency security update shortly after a patch was issued a few weeks ago. This security update addresses a critical Use After Free vulnerability introduced by the updated code that revised to resolve the earlier low severity vulnerability CVE-2016-6307. This critical Use After Free vulnerability (CVE-2016-6309) is caused by an error that occurs when relocating a message with an overlarge message size greater than 16k. Remote attackers may access the freed buffer to crash, or potentially even execute arbitrary code on vulnerable...
Fortinet.webp 2016-10-12 11:35:26 Home Routers - New Favorite of Cybercriminals in 2016 (lien direct) Fortinet has been monitoring the outbreak of attacks targeting home routers over the past several months. We plan to post a series of blogs to share our findings. In this post, we review the related statistical data that has been recorded by Fortinet. Since July of this year, it has not been uncommon for signatures detecting vulnerabilities in home routers to take up three spots in our daily top 10 IPS detection list. An analysis of these three signatures is provided below. 1. Netcore.Netis.Devices.Hardcoded.Password.Security.Bypass The...
Fortinet.webp 2016-10-12 08:43:17 Financial Services Cybersecurity Checklist: Staying Ahead of the Curve (lien direct) The financial services industry is consistently under attack. Review this cybersecurity checklist to make sure your organization is prepared.
Fortinet.webp 2016-10-11 14:36:20 OffensiveWare: A New Malware-as-a-Service Platform Takes a Fitting Label (lien direct) In recent years, with the active efforts of law enforcements to takedown infamous Trojan spywares such as Dridex and GameOver Zeus, one could claim that their status as a predominant threat has died down and given way to ransom malware. But this has not not stopped small groups of individuals from trying to keep this lineage of malware alive. The increasing popularity of Malware-as-a-Service (MaaS) platforms has provided a new way for criminals to keep themselves on the malware profit chain by enticing a wider audience with their malicious...
Fortinet.webp 2016-10-10 09:12:10 Students, Veterans Address Talent Gap (lien direct) Anyone who has tried to hire a security professional understands that there is a serious shortage of people with the skills needed to plan, design, implement, and manage a cybersecurity strategy. In fact, according to ESG's “2016 IT Spending Intentions Survey,” 46 percent of organizations now claim that they have a problematic shortage of cybersecurity skills. The question everyone in the industry is asking is: Where will we find the folks to fill this gap? Networks are undergoing dramatic transformations – fueled by BYOD,...
Fortinet.webp 2016-10-10 08:57:03 Q&A: How Fortinet is Helping Retailers Meet PCI DSS Requirements (lien direct) With so many high profile security breaches of large retailers in the news recently, a hot topic everywhere is around PCI DSS, the Payment Card Industry Data Security Standards. We recently spoke with Nirav Shah, Fortinet's Director of Product Marketing – Enterprise Security, for his take on PCI DSS requirements, and how the FortiGate family of security products can help retailers secure their stores and meet these standards. A Q&A with Nirav Shah What is PCI DSS, and what do organizations need to do to comply with these requirements? PCI...
Fortinet.webp 2016-10-07 14:23:09 Security\'s Reactive Response to the Cycle of Threats (lien direct) We're into the final quarter of the year, and the cyberthreat landscape continues to be interesting. This week in the Fortinet Threat Intelligence Brief we looked at a number of interesting trends around IoT botnets, continued ransomware problems – both through directed attacks and infected websites, and the spoofing of the Navy Federal US Credit Union. One interesting thing to note is how attacks tend to move from target to target and region to region in waves. This week, for example, we saw a 4X spike in attempts to deliver...
Fortinet.webp 2016-10-07 08:56:41 Next Gen Lock: the Good, the Bad, and the Smart, Part II: Fortinet Analysis (lien direct) Part II: Fortinet Analysis Developing our own opinion In part one of this two-part series, I provided an overview of smart lock technology and some of its vulnerabilities and risks. We also decided to 'try our luck' with the security of these solutions in the Fortinet FortiGuard Lab, so we ordered some random brand smart locks for testing. Two of our main vulnerability researchers, Tony Loi and Tien Phan, were able to do some in-depth analysis these last few weeks. Not only were they able to confirm the attacks demonstrated by...
Fortinet.webp 2016-10-06 10:23:45 Next Gen Lock: the Good, the Bad, and the Smart, Part I: The Problem (lien direct) Part I: The Problem About 4000 years ago, as we began the development of our modern way of life, people started to also want their own privacy and the ability to safeguard their possessions. The lock and key concept was created at that time. The first were made with hardwoods, then metals. Some were amazingly intricate. But eventually, they evolved to become the latest iteration of that ancient concept, something we have seen developing over the last few years: the smart lock. The key has been replaced by your smartphone or smartwatch, but the...
Fortinet.webp 2016-10-05 12:03:14 Network Security Trifecta: 3 Positive Impacts Integrated Security Solutions Can Have on Healthcare Institutions (lien direct) An integrated security solution can help healthcare organizations manage their surplus of siloed technologies. Read this post to find out how. There was a time in the healthcare industry when the pulse oximeter was considered by many to be the most technologically-advanced product on the market. This device was designed to measure the oxygen saturation of blood and was not connected to wireless networks.
Fortinet.webp 2016-10-04 09:58:44 So You Want to Be a (Ethical) Hacker? (lien direct) The news is inescapable. Hackers and their nefarious counterparts have been thrust into popular culture, not just in the form of fictional characters like Mr. Robot (see our thoughts on season 1), but in the form of very real individuals and organizations that are responsible for everything from the sophisticated take down of nuclear enrichment facilities to the humiliation of major media organizations. It all sounds terrifying, I know. Which is why I asked some of our very own researchers and analysts to help us separate fact from fiction. In this...
Fortinet.webp 2016-10-04 09:17:52 Preparing Your Network for the IoT Revolution (lien direct) 26 Connected Devices Per Human by 2020 Changes the Security Equation: How to Make Sure Your Network is Prepared We seem to be hearing about the Internet of Things (IOT) and the security challenges related to it everywhere these days… While there is no denying that IP-based connectivity continues to become more and more pervasive, this is not a fundamentally new thing. What is new is that the target audience is changing and connectivity is becoming much more personal. Connectivity is no longer limited to high -nd technology consumers...
Fortinet.webp 2016-10-03 09:22:05 The Locky Saga Continues: Now Uses .odin as File Extension (lien direct) As a result of our continuous monitoring of the Locky ransomeware we discovered a new Locky variant. This variant now appends a “.odin” extension to its encrypted files. This is now the third time that the extension has been changed. Aside from this, in this report we will also examine some of its other minor updates. It's not Odin. It's Locky      The transition from “.locky” to “.zepto” extension has caused some confusion to the malware research scene. Due to this update,...
Fortinet.webp 2016-10-03 09:01:28 Proactive Hacking to Build Better Security (lien direct) Fortinet has developed a talented group of security experts and veterans that work together to design, execute, and administer every conceivable type of networking and security infrastructure. These infrastructures serve the largest enterprises, university campuses, and industry conferences, to small and mid-sized businesses, inter-connected retail locations, and even storm-battered cargo ships. Designing and building any network infrastructure poses unique challenges, and requires extreme diligence in the planning, implementation, and administration....
Fortinet.webp 2016-09-30 09:18:29 Thinking Like a Cybercriminal to Prevent Financial Services Data Breaches (lien direct) Financial organizations can benefit from a change in thinking. Read this post to learn how thinking like a cybercriminal can prevent data breaches.
Fortinet.webp 2016-09-30 09:17:05 We\'re Up All Night to Get Locky (lien direct) VB 2016 Presentation – Oct 5-7, Denver When we first saw and analyzed Locky back in February, we immediately had a hunch that it was the work of seasoned criminals. The tell-tale signs were strong: massive spam runs were used to spread the ransomware, the malware used domain generation algorithm, the HTTP C2 communication was encrypted (the first version, that is), and the ransomware note was multilingual. The conclusion of our first Locky blog reads: “We also predict that Locky ransomware will be a major player in the ransomware...
Fortinet.webp 2016-09-29 08:30:10 Q&A: Threat Intelligence and the Threat Landscape (lien direct) Providing holistic, actionable security intelligence across the entire IT infrastructure is critical for the future of cybersecurity. Fortinet's Matti Blecher offers his perspective here. Can you give us a glimpse into the threat landscape from a threat intelligence point of view? What are customers facing today? One of the biggest security challenges organizations face is being able to see enough of the network to identify today's most advanced, multi-vector threats. Ideally, you need to be able to see across the distributed network,...
Fortinet.webp 2016-09-28 08:33:05 A Security Fabric Needs to Be Local AND Global (lien direct) Security today relies on total visibility across the distributed network, as well deep insight into threats gathered and correlated from across the globe. But visibility isn't enough. It needs to be combined with an integrated security architecture, such as the Fortinet Security Fabric, that can actively convert that visibility into actionable intelligence. The Global Security Fabric Over the past few months we have written a lot about Fortinet's new Security Fabric framework that, for the first time, can correlate intelligence...
Fortinet.webp 2016-09-28 08:32:34 Fortinet Delivers Automated Network Security Operations for Splunk\'s Adaptive Response Framework (lien direct) A Security Operations Center (SOC) helps improve security and compliance by consolidating key security personnel as well as event data into a centralized location. Incident detection and response can be greatly accelerated and enhanced as a result. To accomplish this, organizations are embracing Splunk® Enterprise Security (Splunk ES) for improving SOC visibility, analytics, and operational effectiveness. As an early member of the Splunk Adaptive Response Initiative, Fortinet's integration with Splunk enables Splunk ES to invoke actions...
Fortinet.webp 2016-09-27 13:27:52 Ransomware to hit $1B in 2016 (lien direct) While there are many types of malware, including viruses, worms, Trojans, Spyware, Adware, and others, ransomware has gained the most notoriety over the last few years in part due to the popularity of crypto currency such as Bitcoin, as well its brazen ability to grind productivity to a complete halt. Simply put, ransomware is a considerable revenue generator. For example, CryptoWall v3 reported $325 million in global profit alone. Furthermore, the FBI claims that in just the first three months of 2016 ransomware cost victims in the United States...
Fortinet.webp 2016-09-27 12:02:54 Dissecting Mamba, the Disk-Encrypting Ransomware (lien direct)   Another new ransomware has joined the file-encrypting bandwagon. Only this time, instead of choosing what types of files to encrypt, it has decided to join the league of a few others and encrypt the entire disk directly using an open-source tool called DiskCryptor. This is not the first time that disk-encrypting ransomware has hit the spotlight. Earlier this year, Petya ransomware wreaked havoc by encrypting disks through the master file table (MFT), denying access to user files. Unlike that former attack, however, this new ransomware...
Fortinet.webp 2016-09-26 12:16:06 Overview: Fortinet Threat Landscape Report (lien direct) Every quarter, Fortinet publishes a set of findings based on threat intelligence gathered from hundreds of Cyber Threat Assessments we have performed across the globe. This report provides analysis and insight into the threats we’ve experienced within certain industry segments and regions. This quarter’s report, published just this week, includes some interesting trends that every security professional ought to be reviewing in order to keep ahead of the ever-shifting threat landscape. Unprecedented Attack Volumes This past quarter,...
Fortinet.webp 2016-09-26 07:50:30 Going “Open” with the Fortinet Fabric-Ready Partner Program (lien direct) Good companies evolve; great companies push the market to evolve. Fortinet has collaborated with a cadre of best-in-class technology alliance partners to produce the industry's first truly open security framework. The Fortinet Security Fabric is the culmination of technological and partnership initiatives to provide the market with a holistic security strategy designed to solve real-world problems. Today's announcement expands Fortinet's robust ecosystem of technology alliances by expanding the functionality of the Fortinet Security...
Fortinet.webp 2016-09-26 07:44:36 Innovation Insights: Defining Open with the Fortinet Security Fabric (lien direct) Securing networks has been a serious challenge ever since DEC salesman Gary Thuerk sent the first spam message to 400 unsuspecting users of the ARPANET back in 1978. Sure, security devices have become more sophisticated over time, and their evolution is a fascinating subject. But they all tend to suffer from a common problem: because they are a siloed technology, they can only solve the problem sitting right in front of them. This is one of the reasons why, in spite of the millions being spent on security by today's organizations, the incidents...
Fortinet.webp 2016-09-26 07:44:03 Innovation Insights: Securing Today\'s Evolving IT Environments Requires Four Things (lien direct) Networks are evolving rapidly. The transformation to a digital business model has extended the network beyond the perimeter, which means that today's networks and their related security are becoming borderless. IoT and cloud solutions require organizations to worry about an attack surface that may not even be visible to IT. Worse, many IoT devices are headless, run simple communications protocols, and are unable to run a client or even be patched. Instead, they rely exclusively on the access layer for security. In addition, critical and...
Fortinet.webp 2016-09-23 10:54:48 Microsoft Removed Journal From Windows Due To Security Issues (lien direct) Last month, Fortinet researcher Honggang Ren discovered a heap overflow vulnerability in Windows Journal and reported it to Microsoft. This month, Microsoft released update KB3161102 and removed the Journal component from all versions of Windows because the file format used by Journal has been demonstrated to be susceptible to a number of security exploits. Microsoft recommends that all users install this update immediately. On the Microsoft Acknowledgments web page, Microsoft labeled the title of this vulnerability as “Defense-in-depth”. Windows...
Fortinet.webp 2016-09-21 08:58:41 Q&A: The Fortinet Veterans Program – Taking on the Cybersecurity Talent Gap (lien direct) The talent shortage in the world of cybersecurity is real, and it's growing. One of the ways Fortinet is addressing that talent gap is through the Fortinet Veterans Program. The mission of the Fortinet Veterans Program is to give Armed Services veterans across the country the training and mentoring needed to help them transition into the cybersecurity industry through employment at Fortinet, as well as at our distribution and technology partners. Today, dozens of “FortiVets” have already been trained, with many more currently...
Fortinet.webp 2016-09-19 09:10:58 Medical Device Security: The Continued Concern (lien direct) The need for medical device security is growing alongside the medical device marketplace. Read this post to learn more.
Fortinet.webp 2016-09-16 15:03:56 How Threat Awareness is Different from Threat Intelligence (lien direct) As I wrote previously, there is an increasing interest by a wide range of organizations to acquire access to external threat intelligence or feeds.  While this is potentially a good thing, it needs to be seen within the context of what an organization can actually do with such information once acquired.  There are a number of challenges organizations need to address to make effective use of threat intelligence data. One major challenge is simply working around existing internal separations of roles or responsibilities (i.e. the network...
Fortinet.webp 2016-09-16 09:45:47 Threat Intelligence Roundup - September 16, 2016 (lien direct) This week’s FortiGuard Threat Intelligence Brief reports on a spike in an Android advertising library, a fake series of banking sites used to phish credentials, as well as a campaign using the old faithful “we couldn’t deliver your package” courier scam. While hackers weren’t quite as active as they were over the past couple of weeks, our top five identified malware variants still generated over 3 million attack attempts. Grab the latest Security Brief here for more details (add link to subscription site.) 1....
Fortinet.webp 2016-09-15 07:58:33 Why CFOs Need to be Drivers of Security Stewardship (lien direct) When a natural disaster hits, communities are often caught off guard and have to rush to respond. More often than not, these communities didn't anticipate the disaster and therefore are operating in reactive mode. If they had planned ahead, much of the trauma and impact of the disaster could have been mitigated and controlled more quickly. The same challenge can apply to an organization that experiences a security breach. CFOs and Board members are always keeping an eye on costs and are focused on appropriate budgeting and spending to meet...
Fortinet.webp 2016-09-14 10:49:30 Securing The Internet of Things – Industrial Control Systems (lien direct) The Internet of Things (networks of uniquely identifiable endpoints, or "things," that communicate without human interaction using embedded IP connectivity) is the next industrial revolution. Estimates say there will be 24 Billion IoT devices installed by 2020, and $6 Trillion will be invested in IoT devices over the next 5 years. With that kind of growth and investment, protecting each of these “things” and their corresponding interactions with other components, including our networks, will be critical. So where is this...
Fortinet.webp 2016-09-12 14:09:01 Locky NSIS-based Ransomware is Embracing Its New End of Summer Shape (lien direct) Over the last few months we saw that Locky's loader uses seed parameter to execute properly. This method was probably used to prevent sandboxing, since it will not execute without the correct parameter. Afterwards, we saw Locky shift itself from an EXE to Dynamic Link Library (DLL). We recently encountered yet another Locky development, where binary strains are using the Nullsoft installer package as its loader. In this post we will delve into how to unpack the final binary payload from its Nullsoft package loader. Decompressing Locky's...
Fortinet.webp 2016-09-12 13:41:18 The Right VNF Security Can Help Unlock the Promise of NFV (and SDN) (lien direct) If current trends bear out, virtualization is poised to revolutionize networking. As communication service providers (CSPs) look for opportunities to provide greater value to their customers and deal with competition from non-traditional competitors, they have embraced SDN and NFV to catalyze an amazing network and services transformation. Many feel that SDN and NFV will allow networking to join a trajectory that has already revolutionized storage and compute by creating on-demand access to networking resources and enabling a vast new set of services. A...
Fortinet.webp 2016-09-12 13:39:16 Fortinet at HPE Protect (Sept. 13-16, 2016) (lien direct) I’m excited to be at Protect 2016, HPE’s largest security event of the year! Over 2,000 security professionals at the event will explore an integrated approach to security and risk management, and learn how to make effective security simple. At Fortinet, we hold similar values. The modern response to increasingly challenging security issues happening in increasingly complex networked environments needs to be simplicity. As networks become more complicated, many organizations tend to keep adding new security devices to an already overburdened...
Fortinet.webp 2016-09-12 08:53:05 Healthcare Cybersecurity Risks in The Internet of Medical Things (lien direct) Due to the sensitive information housed within medical records (social security numbers, addresses, medical claim data etc.), healthcare has always been one of the most frequently targeted industries by cybercriminals. Hackers who are able to successfully steal this data can profit in a big way as this data has high value in the cybercrime black market. As digital capabilities grow within healthcare, so too do the number of vulnerabilities. This upsurge in capabilities and targets can largely be credited to the rise of the Internet of Medical...
Fortinet.webp 2016-09-12 08:35:13 From Shark to Atom: Ransomware Service Offers Generous Returns (lien direct) It’s been just less than a month since the Shark Ransomware was discovered, and there is already an upgrade from the same authors, along with a new Ransomware-as-a-Service (RaaS) website,a new name, and new features. While this site follows the standard RaaS business model being commonly used by other ransomware developers, it has a new twist.  Besides the usual offer to let users customize and build their own ransomware, Atom is being promoted as a “Ransomware Affiliate Program.” The twist is that it offers the soon-to-be...
Fortinet.webp 2016-09-09 11:32:14 SPF, DKIM, and DMARC: Acronym Soup or Useful Email Security? (lien direct) Spam has been an constant and chronic problem since the early days of the internet.  The first unsolicited mass e-mailing (later termed SPAM) was sent on May 1, 1978 by Gary Thuerk of Digital Equipment Corp (DEC) advertising the VAX T-series to 400 of the then 2600 ARPAnet users. The SMTP protocol we still use today for emailing, grew out of these early mail protocols used in ARPANET (Postel RFC788 and RFC821) in the early 1980's, and has changed relatively little since.  From its inception, the SMTP protocol had little (no)...
Fortinet.webp 2016-09-09 10:09:09 Threat Intelligence Roundup September 09, 2016 (lien direct) This is our third week of the roundup, and things in the cyberthreat world continue to be interesting, including the return of several attacks we have seen for years. Here's a quick summary of what happened this week. 1. It's Still About Ransomware. While last week's spike seems to have calmed down, we are still seeing an alarming amount of ransomware. This week our top 10 detections were all Javascript-based variants of Nemucod, with nearly 7 million attempts logged. It seems like attackers are producing a new Nemucod variant...
Fortinet.webp 2016-09-08 11:57:40 Today\'s Retail Network and Security Requirements (lien direct) For retailers with many geographically dispersed shops or stores, having secure network connectivity and linking all sites to the head office has become the glue of critical operating processes, such as the Point of Sale (PoS), accounting, inventory control, pricing, customer relationship management applications, and other business services. The in-store store network is vital, yet invisible, to staff and shoppers alike – until it stops working. But when the network goes down, transactions halt, customers go elsewhere, and cash registers stop...
Fortinet.webp 2016-09-07 10:25:41 Cybersecurity: A Business Enabler for Leading Global Financial Institutions (lien direct) Financial cybersecurity has become a front-and-center topic due to a number of recent high-profile breaches. In the last few months, we have witnessed one of the largest bank robberies ever – a whopping $81 million taken during the digital Bangladesh Bank heist. On the heels of the Bangladesh Bank heist, Russian authorities also announced the detainment of up to 50 suspected hackers for stealing $45 million from banks. In response to these attacks, the U.S. Securities and Exchange Commission (SEC) chair declared cybersecurity as the biggest...
Fortinet.webp 2016-09-06 06:43:30 Q&A: Information Sharing and Trust in Cybersecurity Today (lien direct) With cybercrime such a big concern these days, cooperation and information sharing between public and private organizations has never been more important. We recently talked with Derek Manky, Global Security Strategist at Fortinet, to get his thoughts on the difficulty, and importance, of trusted networks for sharing information in the world of cybersecurity.   NOTE: This week NIAS'16 will bring together over 1,000 cyber security professionals and decision-makers (including Fortinet) to discuss NATO's future requirements for...
Fortinet.webp 2016-09-05 08:19:05 The Challenge of The Security Skills Shortage in Emerging Countries (lien direct) The security skills shortage continues to shape the future of security and is a significant concern for business leaders. Fortinet's Stephan Tallent shares some perspective about how this is a top concern, but also specifically for some emerging areas of the world. It is no secret that a talent skills shortage in security is shaping the future of both cybersecurity and networks themselves. Why is this issue so top of mind and critical right now? There is significant pressure on organizations to expand their networks in order to reach... Guideline
Fortinet.webp 2016-09-02 10:21:37 As Your Company Goes Increasingly Wireless, How Do You Protect Your Network? (lien direct) Back in June, we talked to Fortinet's Doug Ramos about issues and trends affecting enterprise wireless environments today. We followed up with Doug to discuss how the growth of wireless devices and enterprise applications affects the way you design your wireless network, and how you control access. Q & A with Douglas Ramos As the device landscape shifts from corporate-owned to employee-owned, and as network usage shifts to an ever-greater reliance on wireless, what are the challenges for security? Wireless is the primary access...
Fortinet.webp 2016-09-02 10:04:46 Threat Intelligence Roundup - September 02, 2016 (lien direct) August ended with the spike in malware activity we predicted last week to welcome everyone back to school and work. Here is a summary of this week’s FortiGuard Threat Intelligence Brief. 1. Ransomware explodes. Ransomware took off this week, filling nine of our weekly top-ten malware detection list slots. Not only that, but while last week our top five detections list amounted to about 2.5 million attempted ransomware infections, this week the top five totaled over 15.5 million ransomware attempts. That more than a 6X increase in a single...
Fortinet.webp 2016-09-01 10:40:36 Take it Easy, and Say Hi to This New Python Ransomware (lien direct) A new ransomware variant, named “Fsociety Locker” (“Fsociety ALpha 1.0”), showed up recently seeking a place in the threat marketplace. The authors of this malware must be “Mr. Robot” fans, as the name “Fsociety” refers to the fictional group of hackers in that show. This new ransomware variant is one of the very few examples of Python-based ransomware in the wild. Python is typically considered to be a fast, easy language to code in, so this maybe the start of a new malware trend.  In this...
Fortinet.webp 2016-09-01 10:05:08 Cyber Criminals Set Sights On Carrier Networks   (lien direct) Can mobile carriers afford to put the loyalty of 47 percent of their customers at risk in the wake of a security breach? These are the stakes, according to a Nokia survey of more than 20,000 global customers. Carrier networks are at the forefront of today's service revolution. With the expansion of cloud-based services and the emergence of the Internet of Things (IoT), carrier service offerings and network traffic are expected to grow exponentially into the future. In addition to the influx of connected devices thanks to IoT, carriers are...
Fortinet.webp 2016-09-01 09:02:45 Three Ways Insider Security Threats Have Recently Impacted Financial Institutions (lien direct) Insider security threats are commonly plaguing today's financial institutions. Read this post to find out the most common threats.
Last update at: 2024-06-16 10:10:33
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter