What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2020-12-04 00:00:00 Securing Your APIs This Holiday Season (lien direct) Learn more about how a Web Application Firewall with API security can protect organizations from online shopping threats.
Fortinet.webp 2020-12-03 00:00:00 Fortinet Launches Security Consulting Services on AWS Marketplace to Protect Cloud Adoption (lien direct) Fortinet announces the availability of Fortinet Consulting Services on the new AWS Professional Services Marketplace. Learn more.
Fortinet.webp 2018-02-22 13:45:05 Securing the Network: What Three Key Verticals Require (lien direct) While new, innovative threats continue to pop up on almost daily, our latest Global Threat Landscape Report reveals that long known and yet still unpatched vulnerabilities continue to serve as the primary gateway for attacks, with organizations reporting an average of 274 attacks per firm – a 82% increase over the previous quarter. This alarming trend emphasizes that while remaining vigilant for new threats and vulnerabilities in the wild is critical, organizations also need to stay focused on what is happening within their own environment.
Fortinet.webp 2018-02-22 05:30:05 OMG: Mirai-based Bot Turns IoT Devices into Proxy Servers (lien direct) In preparation for our talk entitled “IoT: Battle of Bots” at the RootedCon Security conference that will be held in Madrid, Spain this March 2018, the FortiGuard Labs team encountered yet another new Mirai variant.
Fortinet.webp 2018-02-21 13:45:05 The Connected Campus: Digital Transformation in Education (lien direct) As the education space undergoes digital transformation, the IoT and artificial intelligence bring new risks and opportunities. Learn how schools can protect their networks while adopting new technology.
Fortinet.webp 2018-02-21 13:45:05 Steganography: Combatting Threats Hiding in Plain Sight (lien direct) While still relatively unusual, security researchers report a 600% upsurge in steganographically-based attacks in 2017. Cybersecurity attackers use steganography to inject malicious content to slip past security defenses and exfiltrate misappropriated content from compromised systems.
Fortinet.webp 2018-02-20 13:40:05 Swarming IoT Attacks, Cryptojacking, and Ransomware Drive Dramatic Spike in Malware (lien direct) FortiGuard Labs just released our latest Quarterly Threat Landscape report for Q4 of 2017. As usual, there are a lot of take-aways for CISOs, but a few items stood out. In particular, attacks were up per firm by 82% and swarm cyber attacks targeted the Internet of Things (IoT) with growing intensity.
Fortinet.webp 2018-02-19 13:45:05 Executive Insights: Surviving Your Digital Transformation (lien direct) 2018 is lining up to be the year of Digital Transformation. Just about every organization looking to remain viable in the growing digital marketplace has some sort of digital transformation in progress or one in the planning stages for this year. These projects range from implementing basic applications to better interact with online consumers, to converging OT and IT networks, or even pushing their entire infrastructure to the cloud.
Fortinet.webp 2018-02-19 09:45:05 Fortinet Doubles Down on Mobile Core Security and Managed Security Services at Mobile World Congress (lien direct) The Mobile Security and Managed Security Services Zone area that we're setting in up in our booth at this year's Mobile World Congress (MWC) places Fortinet at the center of one of the most innovation-intensive sectors of Communication Service Providers (CSPs). The dawning era of 5G is about much more than speeds and availability.
Fortinet.webp 2018-02-16 19:44:05 New jRAT/Adwind Variant Being Spread With Package Delivery Scam (lien direct) At the beginning of February 2018, FortiGuard Labs collected an email. The email message contains an order tracking number with a fake hyperlink that downloads a jar malware. After a quick analysis, I was able to determine that it is the jRAT/Adwind malware.
Fortinet.webp 2018-02-16 13:45:05 Securing SD-WAN in Distributed Healthcare Environments (lien direct) As healthcare providers adopt digital capabilities, traditional WANs are not equipped to keep up. Learn why SD-WANs are a better option, and how to secure them.
Fortinet.webp 2018-02-15 13:45:05 Effectiveness, Performance, and Value: The Role of Third Party Security Testing (lien direct) For the past 16 years, Fortinet has actively participated in every credible lab test we find in order to support a standardized, ideally comparative, assessment of our solutions. And in return, we usually learn as much as our potential customers do from the results.
Fortinet.webp 2018-02-15 13:44:05 Executive Insights: Winning the Digital Transformation Cyberwar (lien direct) The vast majority of cybercrime we deal with is opportunistic and automated. It is the domain of criminals trolling for the unaware and vulnerable. They target unpatched systems and vulnerable applications, exploit gullible end users, break through inadequate security systems, and infect people wandering around the web in places they probably shouldn't go.
Fortinet.webp 2018-02-14 13:45:05 Using MSSPs to Secure SD-WAN (lien direct) It's been said that a rising tide lifts all boats. It turns out, however, that it doesn't lift them all at the same time. Boats way in the back of the harbor, a little higher up on the shore, tend to have to wait a bit longer for the tide to reach them. In networking terms, those boats are just a bit beyond the reach of the first waves of the incoming tide of digital transformation. While networks have been in transition for the past few years, traditional connectivity comes with its own set of obstacles. Mainly because it has historically...
Fortinet.webp 2018-02-13 13:45:05 On the Road with the Microsoft Tech Summit In Europe (lien direct) Fortinet is a sponsor of the 2018 Microsoft Tech Summit, a traveling seminar and exhibition series in Europe
Fortinet.webp 2018-02-13 13:44:04 Executive Insights: Securing the Next Generation of Digital Transformation (lien direct) Cybercrime is a continually increasing problem due to the digital transformation-driven expansion of the attack surface and the growing sophistication of bad actors. 
Fortinet.webp 2018-02-12 21:59:05 Fortinet Named a 2018 Gartner Peer Insights Customers\' Choice for Enterprise Network Firewall (lien direct) Fortinet is proud to announce that we have been named a 2018 Gartner Peer Insights Customers' Choice for Enterprise Network Firewall. The Gartner Peer Insights Customers' Choice is based on the ranking of vendors by verified end-user professionals, taking into account both the number of end-user reviews and the vendor's overall user ratings.
Fortinet.webp 2018-02-12 19:50:05 Cybersecurity for the Fourth Industrial Revolution (lien direct) It might be surprising to identify cybersecurity as an existential risk to fourth industrial revolution enterprises. Heretofore, most companies classified cybersecurity as an annoyance level issue, but not something that could completely destroy a business. All that has now changed.
Fortinet.webp 2018-02-12 13:45:05 Executive Insights: Patchwork Security Makes Us All Less Safe (lien direct) In the intensifying rush to develop and deploy network security strategies that can handle the drastic increase of today's cyberthreats, I fear that many organizations are falling into a trap that is already having far-ranging consequences. Rather than approaching the admittedly intense challenges of security with the methodical approach and longview perspective of managers of complex data centers, they are behaving like harried consumers-reactively buying a specific, standalone solution to tamp down a challenge or crisis as it emerges.
Fortinet.webp 2018-02-12 09:00:05 Fortinet Covers Industrial Operation Technology and Internets of Things Security at Mobile World Congress (lien direct) Fortinet's booth presence and education efforts at Mobile World Congress reinforce that commitment by exploring three themes: Agile Security for Mobile Cloud Services Delivery, Advanced Security for Industrial Operation Technology (OT) and the Internet of Things (IoT), and Mobile Security/Managed Security Services.
Fortinet.webp 2018-02-09 13:44:59 How Automation and AI Improve Healthcare Cybersecurity (lien direct) When it comes to protecting patient information and proprietary medical research, the healthcare industry faces significant cybersecurity challenges every day. The adoption of new medical technology-including electronic health records (EHRs), online patient portals, connected devices and wearables-offers improved patient care and convenience. However, it also creates greater opportunity for attack. Of all the industries affected by advances in cybercrime techniques, healthcare providers continue to be at high risk. That's because...
Fortinet.webp 2018-02-08 13:45:59 Unsecured at Any Speed: The Cyber Risks of the Connected Car (lien direct) It may go without saying, but the security of the connected car must be powerful. The security weaknesses seen in many IoT devices must stop here. So add things like encryption to protect financial transactions, locations and the privacy of communications between driving and safety systems.
Fortinet.webp 2018-02-07 13:45:59 Multi-risks in the Multi-cloud: An Industry Perspective (lien direct) Even if the enterprise security team has a handle on its individual clouds, multiple secure clouds are not the same thing as a secure multi-cloud. This requires a single secure enterprise network that spans the data center (physical or software defined) and all the private and public clouds to which an organization subscribes.
Fortinet.webp 2018-02-07 11:45:00 The Growing Trend of Coin Miner JavaScript Infection (lien direct) On 6th December 2017, FortiGuard Labs discovered a compromised website - acenespargc[.]com. Looking into the source code, we noticed a suspicious encrypted script which the uses eval() function to convert all the characters into numbers. We used a tool called CharCode Translator to reverse the numbers back into characters. We were then able to retrieve a link which redirects to a scam page or phishing website. Part 1   Part 2 The above is just a simple example. The threat actor can actually...
Fortinet.webp 2018-02-07 09:00:59 Fortinet Highlights Agile Security at Mobile World Congress (lien direct) In this blog post, I'd like to zero in on what we're planning around the Agile Security theme. In two subsequent blog posts, I'll expand on our Advanced Security and Mobile Security-Managed Security Services themes.
Fortinet.webp 2018-02-06 13:45:59 Fostering Collaboration and Intelligence Sharing at Accelerate 2018 (lien direct) Learn about the keynote sessions being delivered at Fortinet's Accelerate conference, and the key takeaways for IT professionals across verticals.
Fortinet.webp 2018-02-05 13:45:59 Innovation Insights: The Industry\'s Fastest 100 Gbps+ Next-Generation Firewall Appliance (lien direct) With this latest NGFW innovation in place, Fortinet has once again widened the performance and security gap between our closest competitors and us. And our ongoing commitment to an engineering-driven architectural approach to security ensures that this gap will only continue to widen, ensuring that customers always have access to the cutting edge security tools they need to enable their continued success in the new digital economy.
Fortinet.webp 2018-02-05 13:45:59 Fortinet Security on the Google Cloud Platform: The Future is Multi-Cloud (lien direct) Fortinet cloud security is now available across all five major cloud providers. We're excited to announce that our flagship FortiGate virtual machine is now available for Google Cloud Platform (GCP) through the Cloud Launcher marketplace.
Fortinet.webp 2018-02-04 19:45:59 Security Against the Invisible Enemy -- Preparing for the Mandatory Notifiable Data Breach Scheme Part 2 (lien direct) In our last blog we learnt what potential impact the mandatory breach notification and the EU's GDPR will have on the Australian market. But what's next for organisations and what will be the potential challenges?
Fortinet.webp 2018-02-02 20:34:59 Satori Adds Known Exploit Chain to Enslave Wireless IP Cameras (lien direct) Satori, a Mirai based IoT bot, has been one of the most actively updated exploits in recent months. It is believed that the hacker behind this bot is also the author of other Mirai variants, known as Okiru, and Masuta. FortiGuard Labs researchers recently observed a new Satori version that had added a known exploit chain (one which had been used in the past by the Persirai bot) to enable it to spread to vulnerable devices, particularly, wireless IP cameras that run a vulnerable custom version of the GoAhead web server. Satori
Fortinet.webp 2018-02-02 13:45:59 The Risks of Shadow IT at Financial Services Firms (lien direct) The use of Shadow IT is increasing thanks to SaaS. Learn the risks that shadow IT poses to financial services firms, and how to mitigate them.
Fortinet.webp 2018-01-31 13:45:59 Nine Top Priority Cybersecurity Threats Active in the Education Sector Today – and Why Everyone Should Care (lien direct) Educational institution networks continue to be a favorite playground for cybercriminals. Because of the age and interests of the majority of educational users, these networks tend to incorporate cutting edge technologies and strategies.
Fortinet.webp 2018-01-30 18:00:59 FortiGuard Labs Discovers Vulnerability in Asus Router (lien direct) Over the last few weeks, ASUS released a series of patches aimed at addressing a number of vulnerabilities discovered in their RT routers running AsusWRT firmware. The models listed at the end of this post are known to be vulnerable. If you are not sure which model or firmware you are using, I recommend double-checking the ASUS support website to get the latest information and updates.
Fortinet.webp 2018-01-30 18:00:59 Meltdown/Spectre Update (lien direct) In addition to establishing an aggressive and proactive patch-and-replace protocol, it is essential that organizations have layers of security in place designed to detect malicious activity and malware, and to protect vulnerable systems.
Fortinet.webp 2018-01-30 13:45:59 Why the Fortinet Security Fabric Is the "Secret Sauce" for Managed Security Services Providers (lien direct) To cut to the chase, the technical features of Fortinet solutions are only half the story when it comes to Fortinet Security Fabric's unmatched ability to deliver managed security services. Its secret sauce for managed security services providers (MSSPs) is really about adaptability, integration, and automation, as expressed through six properties of Fortinet-based managed security solutions:   Security Control Breadth. MSSPs are often required to combine offerings from several different security manufacturers to create an effective...
Fortinet.webp 2018-01-29 19:45:59 Preparing for Mandatory Notifiable Data Breach Legislation Part 1 (lien direct) Both Australia's Mandatory Notifiable Data Breach legislation and the EU's GDPR are shining a spotlight on state-of-the-art data security technoloies and strategies to help Australian organisations stay strong in an increasingly digitized world.
Fortinet.webp 2018-01-29 13:45:59 For a Moonshot, You Need More Than Just the Moon (lien direct) At one time, we were challenged to ask not what our country could do for us but what we could do for our country. It is time that the leading organizations in digital technology come together once again to ask the same. Guideline
Fortinet.webp 2018-01-26 13:45:59 Considerations for Securing Medical Research in the Cloud (lien direct) While cloud computing enables medical research, it also brings security concerns. Learn the top considerations for securing medical research in the cloud.
Fortinet.webp 2018-01-25 19:05:59 A Deep Dive Analysis of Microsoft\'s Kernel Virtual Address Shadow Feature (lien direct) One of the key features of Microsoft's patches is the “Kernel Virtual Address Shadow” (a term coined by Microsoft), or KVAS for short. This feature effectively blocks the Meltdown attack, as it leaves very little kernel memory accessible to user mode code. In this blog post we provide a deep dive analysis of this feature.
Fortinet.webp 2018-01-25 19:05:59 IoT Botnet: More Targets in Okiru\'s Cross-hairs (lien direct) The first Okiru sample appeared around October 2017 ,and FortiGuard Labs created a write up of its development last December, which included worm capabilities and the embedding of two different exploits. As a follow up, we will now share our findings on the latest Okiru variant that targets ARC processors.
Fortinet.webp 2018-01-25 13:45:59 Unified Threat Management for Higher Education (lien direct) Higher education is embracing new technology and open networks to foster student innovation. Learn how unified threat management can manage cost and thwart threats while improving operational efficiency.
Fortinet.webp 2018-01-24 13:45:59 Align Your Customers\' Business Needs with Security Functionality (lien direct) Your customers need to align conflicting business and security goals. Learn how Fortinet can provide security and compliance, without hindering business initiatives.
Fortinet.webp 2018-01-24 09:00:59 Raising the Bar on Cybersecurity Awareness at Mobile World Congress (lien direct) Fortinet will be making its first ever appearance at the 2018 Mobile World Congress (MWC), billed as the world's largest gathering of the Communication Service Providers (CSPs) industry, this coming February 26 through March 1 in Barcelona, Spain.
Fortinet.webp 2018-01-23 14:00:59 Fortinet Takes Insurance Giant icare to the Cloud (lien direct) The successful rollout of icare's new cloud-based business model can be attributed to Fortinet's proactive account management, our technical expertise and our wide range of security solutions certified for AWS environments.
Fortinet.webp 2018-01-22 13:45:59 5 Steps to Enable You to Stare Back in the Face of Inevitable Compromise (lien direct) How to deal with the safe guess that your company has been breached.
Fortinet.webp 2018-01-22 13:05:59 SpriteCoin: Another New CryptoCurrency…or NOT! (lien direct) Fortinet FortiGuard Labs has come across a ransomware that only accepts Monero – an open source cryptocurrency created in 2014 – for payment, signaling a shift away from the widely used and accepted standard Bitcoin in the ransomware space. Ransomware authors are aware of current trends and events, and appear to be taking advantage of all the hype surrounding the cryptocurrency craze.
Fortinet.webp 2018-01-19 13:45:59 Why Securing Fintech Is Necessary for Financial Startups and Industry Leaders (lien direct) Financial services firms are partnering with fintech organizations to drive innovation. Learn the role cybersecurity must play in these partnerships.
Fortinet.webp 2018-01-18 13:45:59 Executive Insights: If it is Not Seamless, It is Not Secure (lien direct) As the number of connected devices on networks and subsequent threats increase at a rate that is practically immeasurable, many organizations are making the mistake of fighting fire with fire. They are meeting complexity with complexity -- a moment-to-moment tactical response that reduces their cybersecurity to an inefficient collection of vendors, protocols and operating systems.
Fortinet.webp 2018-01-17 17:00:59 Into the Implementation of Spectre (lien direct) In this blog post, we will get into the details of the implementation of Spectre, the exploit that targets the vulnerbilities found in CPUs built by AMD, ARM, and Intel. We assume you are familiar with the concept of the attack, and you can inspect the Proof of Concept source code provided in the Appendix of the paper linked above. You might also find it easier to read this blog post with the source code side by side.
Fortinet.webp 2018-01-17 13:45:59 Prioritizing Your Security – Where Do You Begin? (lien direct) There is an incredible urgency for organizations, especially those undergoing digital transformation, to reprioritize security hygiene and identify emerging risks. However, as the volume, velocity, and automation of attacks continues to increase, it is also becoming increasingly important to align patching prioritization to what is happening in the wild so you can better focus your limited resources on the most critical and emerging risks.
Last update at: 2024-04-29 16:08:35
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter