What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2022-03-23 00:00:00 (Déjà vu) MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part II (lien direct) FortiGuard Labs discovered more than 500 Microsoft Excel files involved in a campaign to deliver a fresh Emotet Trojan variant. Read part II of our analysis to learn more about malicious modules involved and how to avoid this lure.
Fortinet.webp 2022-03-23 00:00:00 Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams (lien direct) FortiGuard Labs uncovered tax themed phishing scams. Read our blog to learn more about how to avoid these socially engineered lures this season and stay ahead of threat actors. Threat
Fortinet.webp 2022-03-23 00:00:00 Follow Your Passions to a Meaningful Career (lien direct) Cybersecurity can offer a rewarding career opportunity. Read more to learn about how to get started in cyber and what paths can lead to success. Guideline
Fortinet.webp 2022-03-21 00:00:00 From Medieval to Modern - a Zero Trust Story (lien direct) Read our blog to see how zero trust networking access solutions can be used to protect the modern workforce and how Fortinet ZTNA addresses customer use-cases.
Fortinet.webp 2022-03-21 00:00:00 Securing Hybrid IT is a Reality, Embrace it with FortiGate NGFW (lien direct) In a hybrid network, security needs to be everywhere and able to adapt as the network it is protecting continually expands and adjusts to shifting business requirements. Read to learn more about how to achieve this.
Fortinet.webp 2022-03-17 00:00:00 Closing the Homework Gap Through the Emergency Connectivity Fund (lien direct) The Federal Communications Commission's Wireline Competition Bureau has extended the deadline for Emergency Connectivity Fund (ECF) awardees to spend their funding. Read more.
Fortinet.webp 2022-03-17 00:00:00 The Balancing Act of Financial Organizations to Compete in a Technology-Driven World (lien direct) The digital evolution of financial services organizations is critical to the future of banking. Read to learn how cybersecurity has a role to play as a competitive enabler.
Fortinet.webp 2022-03-16 00:00:00 2021 Fortinet Partner of the Year Award Winners (lien direct) Every year, Fortinet honors the most dedicated partners. Check out the list of winners from the 2021 Fortinet Partner of the Year Awards.
Fortinet.webp 2022-03-15 00:00:00 A Brief History of The Evolution of Malware (lien direct) FortiGuard Labs provides a brief historical insight into the history of computer malware from the pre-internet era to the current world of botnets, ransomware, viruses, worms, etc. Read to learn more. Malware
Fortinet.webp 2022-03-11 00:00:00 Be Prepared for Social Engineering Scams This Tax Return Season (lien direct) Cybercriminals can be sophisticated in how they work to steal information, but there are steps that anybody can take to avoid falling victim to a social engineering scam, especially during tax return season. Learn more.
Fortinet.webp 2022-03-10 00:00:00 When It Comes to Ransomware, Don\'t Forget The Basics (lien direct) Ransomware is getting more destructive all the time and it has affected almost every industry and geography. The time to start protecting against ransomware is now. Learn how. Ransomware
Fortinet.webp 2022-03-09 00:00:00 MSSPs vs. MDR: It\'s No Longer One or the Other (lien direct) Providing managed detection and response (MDR) services will play a vital role in MSSPs' ability to meet customer security demands going forward. Read more.
Fortinet.webp 2022-03-09 00:00:00 Department of Justice Collaboration Works to Disrupt Ransomware Ecosystems (lien direct) Recently the Department of Justice (DOJ) has had a few victories against ransomware operators showing good news fighting cybercrime. Read more to learn why this matters to your organization. Ransomware ★★★★★
Fortinet.webp 2022-03-08 00:00:00 Break the Bias and Create a More Diverse and Inclusive Cybersecurity Workforce (lien direct) In the cybersecurity field, barriers and misperceptions remain which influence the belief that a career in cyber is not for women. Read to learn how to shift common perceptions.
Fortinet.webp 2022-03-07 00:00:00 Fake Purchase Order Used to Deliver Agent Tesla (lien direct) FortiGuard Labs discovered a phishing email addressed to a Ukrainian recipient that masqueraded as purchase order containing a PPT attachment aiming to deploy the Agent Tesla RAT. Learn more.
Fortinet.webp 2022-03-07 00:00:00 MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I (lien direct) FortiGuard Labs discovered more than 500 Microsoft Excel files involved in a campaign to deliver a fresh Emotet Trojan variant. Read to learn more how to avoid this lure.
Fortinet.webp 2022-03-03 00:00:00 Beyond Sightings, Across the Cybersecurity Landscape There Are Attacks Flows (lien direct) With the Attack Flow Project with MITRE, FortiGuard Labs and other Center participants aim to show how attacks are moving from left to right on the kill chain. This flow gives a view of where specific actions will take place so that IT leaders can better prioritize cyber defense. Guideline
Fortinet.webp 2022-03-03 00:00:00 We All Have a Role to Play in Helping Find More Cybersecurity Workers in Education (lien direct) Learn how investing in talent can improve cybersecurity and avoid the costs involved with breaches, which can cripple education networks and technology.
Fortinet.webp 2022-03-02 00:00:00 Why Upgraded Infrastructure Needs Interoperability and Security (lien direct) Building and maintaining infrastructure is foundational to our society and these systems will be more secure and reliable when security is built in rather than bolted on as an afterthought. Learn more about how to build security-first.
Fortinet.webp 2022-03-01 00:00:00 The OT Threat Landscape in 2022 (lien direct) FortiGuard Labs' Derek Manky and Fortinet's operational technology CISO Rick Peters, offer their perspectives on current attack trends and how OT leaders can defend against them. Read more. Threat Guideline
Fortinet.webp 2022-02-28 00:00:00 MITRE Sightings Report Provides Guidance on Key Cyberattack Techniques (lien direct) The Sightings Report based on research run by MITRE CTID in collaboration with organizations such as FortiGuard Labs analyzes attacks and provides contextual, actionable threat intelligence. Read more about how this report can help. Threat
Fortinet.webp 2022-02-25 00:00:00 The Hunt for the Lost Soul: Unraveling the Evolution of the SoulSearcher Malware (lien direct) FortiGuard Labs provides a deep analysis of the evolution of SoulSearcher malware focusing on a malicious DLL payload module. With reverse engineering the team analyzes the different components and the progression over time, mapping the evolution of the malware framework. Read more. Malware
Fortinet.webp 2022-02-25 00:00:00 Industrial 5G Requires an Enhanced Security Model (lien direct) The game-changing benefits of 5G can only be realized if properly secured. Read to learn more.
Fortinet.webp 2022-02-24 00:00:00 Nobelium Returns to the Political World Stage (lien direct) FortiGuard Labs has discovered evidence that the Nobelium Group is impersonating someone associated with the Turkish embassy as a lure to introduce a Cobalt Strike beacon payload and gain access. Read our blog to learn more.
Fortinet.webp 2022-02-24 00:00:00 Ukraine Crisis Cyber-Readiness Checklist (lien direct) Fortinet has assembled a readiness checklist focused on standard cyber hygiene and more to help in fighting against destructive cyber threats. Read to learn more.
Fortinet.webp 2022-02-24 00:00:00 FortiMail Receives High Marks in ICSA Labs Testing (lien direct) Fortinet FortiMail received high marks in latest testing performed by independent testing firm, ICSA Labs. Read to find out more.
Fortinet.webp 2022-02-23 00:00:00 The Art of War (and Patch Management) (lien direct) Learn about developments coming with Fortinet's FortiCare and how the Security Rating Service will help regarding prioritizing patching and overall security. Patching
Fortinet.webp 2022-02-23 00:00:00 FortiGuard Labs Reports Ransomware Relentless and More Destructive (lien direct) FortiGuard Labs' latest Global Threat Landscape Report reveals the increased sophistication, speed, and diversity of cyber attack techniques and the importance of strengthening the entire cyber kill chain. Ransomware Threat
Fortinet.webp 2022-02-22 00:00:00 Cybersecurity Mesh Architectures: Fortinet CISOs Discuss The Importance (lien direct) The expanding attack surface, increasingly sophisticated cyber threats, and network security complexity create challenges for organizations in virtually every industry. Fortinet Field CISOs discuss the importance of a cybersecurity mesh architecture approach. Learn more.
Fortinet.webp 2022-02-18 00:00:00 Not Everyone in Medicine is a Doctor; Not Everyone in Cybersecurity is a Coder (lien direct) The cybersecurity industry is often misrepresented and misunderstood. Don't let those common misconceptions hold others back from considering a career in cybersecurity. Read more.
Fortinet.webp 2022-02-16 00:00:00 Healthcare Services Provider Enhances Endpoint Protection with Managed Detection and Response from Fortinet (lien direct) Read about a healthcare services provider that chose Fortinet's Endpoint Detection and Response (EDR) solutions to secure endpoints and protect against ransomware.
Fortinet.webp 2022-02-16 00:00:00 Q&A: Ransomware Settlements and Cyber Insurance (lien direct) FortiGuard Labs' Derek Manky and Jim Richberg, Fortinet Field CISO for the Public Sector, offer their perspectives on ransomware trends, cyber insurance and settlements, and how organizations can better defend against attacks. Learn more. Ransomware
Fortinet.webp 2022-02-15 00:00:00 Analysis of Microsoft CVE-2022-21907 (lien direct) Microsoft released a patch for CVE-2022-21907 as part of Microsoft's Patch Tuesday. In this blog, FortiGuard Labs researchers analyze the cause of the vulnerability and how attackers can exploit it. Vulnerability
Fortinet.webp 2022-02-15 00:00:00 Guard Your Drive from DriveGuard: Moses Staff Campaigns Against Israeli Organizations Span Several Months (lien direct) FortiGuard Labs identified a new campaign operated by threat actor Moses Staff. Read our blog to learn the TTPs used and about a new backdoor used to download files, execute payloads, and exfiltrate data from target networks. Threat
Fortinet.webp 2022-02-15 00:00:00 A Discussion on New Cyber Threats from Sports to Online Virtual Worlds (lien direct) Read about developing trends in the threat landscape to better plan for what may come next from cybercriminals. Learn more. Threat
Fortinet.webp 2022-02-14 00:00:00 NFT Lure Used to Distribute BitRAT (lien direct) FortiGuard Labs researchers discovered an Excel file that uses NFT related information as a lure to download and install BitRAT malware. Read our blog to learn how the attack works.
Fortinet.webp 2022-02-14 00:00:00 7 Best Practices for Social Media Security and Privacy (lien direct) Social media enables organizations to interact, share information, and more. But, a lack of security can harm both individuals and organizations. Learn about cybersecurity best practices for social media and how to protect against threats.
Fortinet.webp 2022-02-14 00:00:00 The Need for a Zero Trust Edge Strategy (lien direct) Fortinet's Security-Driven Networking innovations deliver the industry's most complete Zero Trust Edge solution. Read about why a Zero Trust Edge strategy is important for organizations today.
Fortinet.webp 2022-02-10 00:00:00 Fortinet Security Researchers Discover Multiple Vulnerabilities in Adobe Illustrator & Photoshop (lien direct) Fortinet security researchers discovered and reported zero-day vulnerabilities in Adobe Illustrator & Photoshop. This Patch Tuesday Adobe released several security patches and fixes. Read more.
Fortinet.webp 2022-02-07 00:00:00 The Public Sector Threat Landscape in 2022 (lien direct) FortiGuard Labs' Derek Manky and Jim Richberg, Fortinet public sector CISO, offer their perspectives on the threat landscape the public sector is facing in 2022 and how they can defend against these threats. Read more. Threat
Fortinet.webp 2022-02-04 00:00:00 Fortinet\'s Ken Xie Speaks About Growth, Securing WFA, and the Future of Cybersecurity (lien direct) Fortinet's Founder, Chairman, and CEO, Ken Xie offers his perspective on the cybersecurity industry, company momentum, and important customer trends going into 2022.
Fortinet.webp 2022-02-04 00:00:00 Smart Use of Technology Spurs Retail Reinvention (lien direct) If the pandemic has taught CISOs anything, it is that technology can be used to adapt and pivot to unexpected circumstances. Read about how this is particularly true in the retail sector.
Fortinet.webp 2022-02-03 00:00:00 New FortiGate 3000F Series Secures Digital Acceleration for Hybrid IT (lien direct) Fortinet has announced the launch of the FortiGate 3000F, the latest Next-Generation Firewall in Fortinet's portfolio designed to protect today's hybrid network environments. Learn more.
Fortinet.webp 2022-02-02 00:00:00 Cybercriminals Seek Ransomware Payments and Settlements (lien direct) As ransomware attacks have become more prevalent, there has been an increase in cybersecurity insurance that covers the losses an organization may suffer from a cyberattack. Read about why this can be a double-edge sword for ransomware payments. Ransomware
Fortinet.webp 2022-02-01 00:00:00 Key Trends That Will Define MSSP Success in 2022 (lien direct) MSSPs and partners must provide offerings that help their customers thrive no matter where employees are physically working. Read about how this is an opportunity for partners.
Fortinet.webp 2022-01-28 00:00:00 Least Privilege Access and Zero Trust (lien direct) Least privilege is one of the key tenants of the zero trust security model, which assumes nothing and no one should be trusted until proven otherwise. Learn how to keep your users, devices, and resources secure no matter where they may be located.
Fortinet.webp 2022-01-27 00:00:00 Data Privacy Day: What it Means for Your Organization (lien direct) Data Privacy Day is a reminder that every organization that touches personal data needs to evaluate its cybersecurity infrastructure. ★★
Fortinet.webp 2022-01-27 00:00:00 The Definition and Examples of Exploit Kits (lien direct) Learn more about exploit kits and how cybercriminals deploy malicious automated programs to take advantage of individuals and organizations.
Fortinet.webp 2022-01-26 00:00:00 SD-WAN Works Best as Part of a Platform (lien direct) If SD-WAN is a technology that is a part of your digital acceleration initiatives, the best solution is tied to a platform that enables a variety of use cases and interoperates across a vast ecosystem of solutions. Read more.
Fortinet.webp 2022-01-25 00:00:00 Make Work from Anywhere a Reality with ZTNA (lien direct) Implementing work from anywhere is not easy without the security capabilities Zero Trust Network Access (ZTNA). Read to learn more about how to securely sustain remote work.
Last update at: 2024-04-29 09:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter