What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2018-01-25 13:45:59 Unified Threat Management for Higher Education (lien direct) Higher education is embracing new technology and open networks to foster student innovation. Learn how unified threat management can manage cost and thwart threats while improving operational efficiency.
Fortinet.webp 2018-01-24 13:45:59 Align Your Customers\' Business Needs with Security Functionality (lien direct) Your customers need to align conflicting business and security goals. Learn how Fortinet can provide security and compliance, without hindering business initiatives.
Fortinet.webp 2018-01-24 09:00:59 Raising the Bar on Cybersecurity Awareness at Mobile World Congress (lien direct) Fortinet will be making its first ever appearance at the 2018 Mobile World Congress (MWC), billed as the world's largest gathering of the Communication Service Providers (CSPs) industry, this coming February 26 through March 1 in Barcelona, Spain.
Fortinet.webp 2018-01-23 14:00:59 Fortinet Takes Insurance Giant icare to the Cloud (lien direct) The successful rollout of icare's new cloud-based business model can be attributed to Fortinet's proactive account management, our technical expertise and our wide range of security solutions certified for AWS environments.
Fortinet.webp 2018-01-22 13:45:59 5 Steps to Enable You to Stare Back in the Face of Inevitable Compromise (lien direct) How to deal with the safe guess that your company has been breached.
Fortinet.webp 2018-01-22 13:05:59 SpriteCoin: Another New CryptoCurrency…or NOT! (lien direct) Fortinet FortiGuard Labs has come across a ransomware that only accepts Monero – an open source cryptocurrency created in 2014 – for payment, signaling a shift away from the widely used and accepted standard Bitcoin in the ransomware space. Ransomware authors are aware of current trends and events, and appear to be taking advantage of all the hype surrounding the cryptocurrency craze.
Fortinet.webp 2018-01-19 13:45:59 Why Securing Fintech Is Necessary for Financial Startups and Industry Leaders (lien direct) Financial services firms are partnering with fintech organizations to drive innovation. Learn the role cybersecurity must play in these partnerships.
Fortinet.webp 2018-01-18 13:45:59 Executive Insights: If it is Not Seamless, It is Not Secure (lien direct) As the number of connected devices on networks and subsequent threats increase at a rate that is practically immeasurable, many organizations are making the mistake of fighting fire with fire. They are meeting complexity with complexity -- a moment-to-moment tactical response that reduces their cybersecurity to an inefficient collection of vendors, protocols and operating systems.
Fortinet.webp 2018-01-17 17:00:59 Into the Implementation of Spectre (lien direct) In this blog post, we will get into the details of the implementation of Spectre, the exploit that targets the vulnerbilities found in CPUs built by AMD, ARM, and Intel. We assume you are familiar with the concept of the attack, and you can inspect the Proof of Concept source code provided in the Appendix of the paper linked above. You might also find it easier to read this blog post with the source code side by side.
Fortinet.webp 2018-01-17 13:45:59 Prioritizing Your Security – Where Do You Begin? (lien direct) There is an incredible urgency for organizations, especially those undergoing digital transformation, to reprioritize security hygiene and identify emerging risks. However, as the volume, velocity, and automation of attacks continues to increase, it is also becoming increasingly important to align patching prioritization to what is happening in the wild so you can better focus your limited resources on the most critical and emerging risks.
Fortinet.webp 2018-01-16 17:59:59 ShipServ Uses Fortinet Security Tools to Assist its Move to the Cloud (lien direct) ShipServ, in a recent move to a more cloud-based IT infrastructure, adopted several Fortinet products to protect the company's networks. I recently talked to Dominic Aslan, ShipServ's vice president of IT operations, about the company's move to the cloud and its use of Fortinet tools.
Fortinet.webp 2018-01-16 13:45:59 Fortinet Certified by ICSA for Advanced Threat Defense (lien direct) The challenge is that most all email security vendors say the same thing: “99.9% catch rate, no false positives, easy to manage” and so forth, which is why Fortinet is firmly committed to regular participation in independent testing. Consider, for example, the Advanced Threat Defense certification testing conducted by ICSA Labs.
Fortinet.webp 2018-01-15 15:00:59 Are You Ready for the Evolution of Ransomware? (lien direct) A recent Cyber Threat Alliance blog by Michael Daniel discussed the evolution of ransomware and the IoT. Read this post to learn more.
Fortinet.webp 2018-01-15 15:00:59 Growth Opportunities for Partners at Accelerate 2018 (lien direct) Fortinet is excited to be meeting with our partners at this year's Accelerate conference, which promises to be the largest one yet. Around 2,000 thought leaders, IT and security experts, partners, and customers will convene in Las Vegas from February 26th – March 1st to attend keynotes and breakout sessions, network, and collaborate. Guideline
Fortinet.webp 2018-01-14 14:00:59 (Déjà vu) Security Research News in Brief - November 2017 Edition (lien direct) Welcome back to our monthly review of some of the most interesting security research publications.
Fortinet.webp 2018-01-12 13:45:59 Score an A in Cybersecurity using a 5-Point Checklist (lien direct) Learn the critical cybersecurity challenges plaguing K-12 schools today and how to mitigate them with this five-point cybersecurity checklist.
Fortinet.webp 2018-01-12 11:39:59 An Analysis of the OpenSSL SSL Handshake Error State Security Bypass (CVE-2017-3737) (lien direct) OpenSSL is a widely used library for SSL and TLS protocol implementation that secures data using encryption and decryption based on cryptographic functions. However, a Security Bypass vulnerability – recently addressed in a patch by the OpenSSL Project –can be exploited to make vulnerable SSL clients or remote SSL servers send clean application data without encryption. This Security Bypass vulnerability (CVE-2017-3737) is caused by an error when the SSL_read or SSL_write function handles an "error state" during an SSL handshake....
Fortinet.webp 2018-01-12 11:39:59 Dr. StrangePatch or: How I Learned to Stop Worrying (about Meltdown and Spectre) and Love Security Advisory ADV180002 (lien direct)   Introduction 2018 truly is starting off with a bang: fundamental CPU flaws dubbed Meltdown and Spectre were found affecting pretty much all modern processors developed since the Pentium Pro (1995). These flaws root in two critical CPU features: Out of Order Execution and Speculative Execution, which are crucial for performance. Since this is an important feature and not a bug, it is inherently hard to fix. Furthermore, for performance reasons, speculative execution is almost always implemented in hardware, so “fixes”...
Fortinet.webp 2018-01-11 13:45:59 Do You Want an SD-WAN with Basic Security or Robust Secure SD-WAN (lien direct) As network leaders assess their SD-WAN options, however, what is often missing from their deliberations is how to adequately address security risks. SD-WAN vendors are increasingly embedding security features into their offerings, but these tend to be basic, Layer 3 network controls and not the robust security functions that these environments require. Guideline
Fortinet.webp 2018-01-10 13:45:59 Mitigating Vulnerabilities in Your Customer\'s Security Protocol with a Cyber Threat Assessment (lien direct) While organizations are adopting new technologies and services, cybercriminals are developing sophisticated methods of attack to target new attack vectors, exploit unforeseen vulnerabilities, and gain access to user data and other network resources. With this increased threat landscape and growing sophistication of cyberattacks, visibility into existing security measures, and identifying those places where there may be gaps is especially important.
Fortinet.webp 2018-01-09 14:00:59 Executive Insights: Connected Cars – A View Into Securing Converged Networks (lien direct) Hyperconverged systems are on the horizon, connecting new and existing environments in ways we may have never imagined. But careful planning can ensure that we make this transition smoothly and securely. It starts with insisting on open standards and integrated and interactive security systems designed to talk to each other, share information, identify and adapt to changes, and respond to events in a coordinated and collaborative fashion.
Fortinet.webp 2018-01-08 14:45:59 Fortinet Security Fabric Earns NSS Recommendation for Breach Prevention (lien direct) FortiSandbox has already proven itself effective in the 2017 BDS test with a 99% Breach Detection rate, earning a Recommended rating four out of four years. And now, integrated with other Security Fabric components – namely, FortiGate, FortiMail, and FortiClient – it has achieved another NSS Recommended award with this latest 2017 BPS test.
Fortinet.webp 2018-01-08 13:45:59 Executive Insights: Viewing GDPR as an Opportunity to Drive Competitive Advantage and Create Digital Trust (lien direct) With GDPR scheduled to come into full effect this May, private and public-sector organizations across the world have no time to waste in taking actions to ensure they are ready to comply with these new requirements. The best way forward is through a comprehensive and integrated strategy that is able to see and track personal data, as well as prevent, detect, and remediate data breaches anywhere they may occur.  This is a strategic approach that not only enables regulatory compliance, but will allow you to differentiate security as a value-add.
Fortinet.webp 2018-01-05 13:45:59 A Security Fabric for Digital-Age Healthcare: A Preview of HIMSS 2018 (lien direct) HIMSS 2018 will be held this year on March 5-9th at the Sands Expo Center in Las Vegas. Fortinet is excited to be attending this event yet again to meet with healthcare IT professionals standing on the front lines of digital transformation initiatives at their organizations, and to attend the various workshops, roundtables, and keynotes presented by thought leaders. Guideline
Fortinet.webp 2018-01-04 18:45:59 Fortinet Advisory on New Spectre and Meltdown Vulnerabilities (lien direct) Earlier this week, it was announced that researchers uncovered two new side channel attacks that exploit newly discovered vulnerabilities found in most CPU processors, including those from Intel, AMD, and ARM. These vulnerabilities allow malicious userspace processes to read kernel memory, thereby potentially causing sensitive kernel information to leak. These vulnerabilities are known as Meltdown and Spectre.
Fortinet.webp 2018-01-04 13:45:59 How Financial Services Firms Can Protect Against DDoS Attacks (lien direct) Distributed denial-of-service (DDoS) attacks are becoming increasingly common across the financial services industry. DDoS attacks occur when a portion of the network is targeted, typically at the networking, transport, or application layer, with a flood of requests that overwhelm network bandwidth, causing it to slow or crash completely. 
Fortinet.webp 2018-01-03 17:45:59 Prevalent Threats Targeting Cuckoo Sandbox Detection and Our Mitigation (lien direct) In this blog post, we will discuss the history of sandbox detection. We will then unveil the malware families that KTIS has observed from spear-phishing emails that attempt to bypass the user-mode API hook in order to evade sandbox detection. And finally, we will share the mitigation method we use to harden the Cuckoo sandbox against this bypass technique.
Fortinet.webp 2018-01-03 13:45:59 Addressing Three Major Pain Points of the Cybersecurity Skills Gap (lien direct) The cybersecurity skills shortage is an issue impacting all industries. As cyberattacks become more frequent and sophisticated, organizations all over the world are struggling to outfit their teams with personnel that are armed with essential cybersecurity backgrounds and technical security skills, in addition to broader IT know-how.
Fortinet.webp 2018-01-02 13:45:59 Cybersecurity Past and Future: What\'s Come This Year and What is Coming (lien direct) To predict the future, simply look at the past. With that in mind, here's a quick overview of the current state of cybersecurity, along with what lies on the horizon and what organizations can do to secure their networks.
Fortinet.webp 2017-12-29 13:45:59 Executive Insights: 2017 Threat Trends – Looking at Our Threat Reports (lien direct) 2017 was another landmark year for cybersecurity. In reviewing our quarterly Threat Landscape reports, it is clear that 2017 has been notable primarily for three things: the rapid digital transformation and expansion of the potential attack surface, the increasing sophistication of cyber attacks, and a lapse in basic cybersecurity hygiene, largely being driven by digital transformation coupled with the growing cybersecurity skills gap.
Fortinet.webp 2017-12-28 13:45:59 Using Internal Segmentation to Secure the IoMT (lien direct) To mitigate the cyber risks associated with Internet of Medical Things (IoMT) devices connecting to healthcare networks, security controls must be put in place to ensure that one compromised medical device does not lead to the compromise of the entire network and the loss of valuable patient data. Guideline
Fortinet.webp 2017-12-27 13:45:59 Solve Customers\' Past Cybersecurity Challenges with an Eye to Future Trends (lien direct) Partners: Cybersecurity must always be a critical element of your customers' innovations to ensure that changes in enterprise technology do not leave the organization vulnerable to attacks. However, this is easier said than done.
Fortinet.webp 2017-12-26 13:45:59 Protecting Your Bottom Line from Cyber Risks (lien direct) As global cyberattacks persist, cybersecurity is becoming a main focus in the C-suite. Gone are the days where it's just a concern for IT teams. These rapid, sophisticated attacks across industries have demonstrated that cybersecurity is the responsibility of the entire organization as they seek to avoid the crippling effects associated with data breaches. ★★★★
Fortinet.webp 2017-12-22 18:30:00 Circle of the fraud: more information about Bitcoin Orcus RAT campaign (lien direct) FortiGuard Labs continues to investigate a series of attacks on Bitcoin users. In our first blog, we provided a deep analysis of malicious samples from the Bitcoin Orcus RAT campaign. In this second part, we recreate the full path of a multistage complex attack, shed some light on some other activities of these criminal actors, and reveal their possible identities. Failed attempt Bitcointalk.org is a popular place to trade for bitcoins. In 2015 there was a simple and straightforward attack on its users. Somebody registered a...
Fortinet.webp 2017-12-22 13:45:59 Security That Restores Patients as Priority (lien direct) Recently, Fortinet CISO Phil Quade spoke with Hussein Syed, CISO at RWJBarnabas Health, and Erik Devine, CISO at Riverside Healthcare, about how they are addressing some of the most pressing IT challenges facing healthcare while enabling technical innovation.
Fortinet.webp 2017-12-21 17:00:00 Recommended! FortiGate 7060E and 3000D Excel in Combined Security Effectiveness, Performance and TCO in the First NSS Labs Data Center Security Gateway Group Test (lien direct) Threats are constantly evolving to evade security defenses at the same time that digital transformation initiatives are introducing new attack vectors. And in addition to staying ahead of the latest threats, security solutions must also keep up with the vast amounts of differing network traffic types they have to inspect, such as IPv4 and IPv6, and increasingly, encrypted traffic as well. And they must do all this without adding latency or decreasing the speed of access. Today's threats also proliferate quickly, requiring advanced threat prevention...
Fortinet.webp 2017-12-21 13:45:59 How to Become a “Visionary” Managed Security Services Provider (lien direct) The nature of the MSSP business offers an ideal playing field for fast-footed players to develop innovative offerings targeting the most vexing cybersecurity problems facing private and public organizations. MSSPs thrive by integrating off-the-shelf products with innovative thinking and effective action to address urgent customer needs. The recipe for MSSP visionary success calls for equal parts technical savvy, street smarts, and fanatical devotion to end-customer success.
Fortinet.webp 2017-12-20 22:59:59 Group Behind VenusLocker Switches From Ransomware to Monero Mining (lien direct) There is no doubt that cryptocurrency has been on a steady rise. According to a research paper by the University of Cambridge, the market capitalization of cryptocurrency has increased more than three-fold since early last year and it's not likely to stop there. With more and more people realizing that cryptocurrency is potentially a significantly profitable investment, this rise is likely to continue for the foreseeable future. And where there is profit, that is where malware attacks will gather. Which is why we have been expecting...
Fortinet.webp 2017-12-20 22:59:59 Come to Vegas in February for Accelerate 2018! (lien direct) We have just announced our annual Fortinet Accelerate global partner and user conference, taking place on February 26 – March 1, 2018 at The Cosmopolitan of Las Vegas. This year we are expecting more than 2,000 customers, partners, industry leaders, and technical experts to come together to share industry trends and discuss the latest advances in technologies and strategies. This year's Accelerate 2018 event includes: Premier cybersecurity and threat trends education and labs, including Network Security Experts (NSE) training... Guideline
Fortinet.webp 2017-12-20 13:45:59 Fortinet Fabric-Ready Partner Spotlight: Q&A with Cloudify (lien direct) Fortinet recently sat down with [spokesperson] from Cloudify, a new Fabric-ready Partner, to learn more about their solution, how they solve customer challenges, and why they have chosen to become part of our Fabric-ready partner program.
Fortinet.webp 2017-12-19 13:45:59 Fireside Chat with Security7: How this MSSP is Enhancing Security through the Cloud while Reducing Customer Costs (lien direct) Security7 Networks is an MSSP focused on delivering security and compliance services to small- and medium-sized enterprises. The company, focusing on intelligence in depth, provides an innovative suite of products to help customers identify risk, improve their ability to defend against cyberthreats, and centralize visibility and control. For several years, Security7 has used Fortinet products to deliver cloud-based security services to its customers. 
Fortinet.webp 2017-12-18 13:45:59 Why Worry? GDPR Doesn\'t Apply to Me, Right? (lien direct) There's been a lot of confusion-and frankly, a lot of vendor hype-about the European Union's (EU) General Data Protection Regulation (GDPR). There is no doubt that GDPR is a very far-reaching legal initiative that will significantly change the way that many private and public sector organizations treat personally identifiable information (PII) and respond to data breaches. On the other hand, it's safe to say that a majority of readers of this blog post work for organizations that will not be directly affected by GDPR.
Fortinet.webp 2017-12-15 13:45:59 Global Adoption of Fortinet Secure SD-WAN (lien direct) The compelling benefits of SD-WAN (software-defined wide area network) architectures are catching the attention of companies around the world. SD-WAN offers application-awareness combined with increased performance, flexibility, and simplicity when compared to fundamentally more expensive legacy WAN technologies.
Fortinet.webp 2017-12-14 13:45:00 Executive Insights: Fighting Automation with Automation (lien direct) The proliferation of online devices accessing personal and financial information, the adoption of virtualized and multi-cloud environments, and the growing connection of everything – from armies of IoT devices and critical infrastructure in cars, homes, offices, and industry, to the rise of smart cities – have combined to create new destructive opportunities for cybercriminals.
Fortinet.webp 2017-12-13 13:45:59 Three of the Biggest Cybersecurity Challenges Facing the Education Sector (lien direct) Educational institutions have become regular targets for cybercriminals. In fact, the education sector accounted for 13 percent of data breaches in the first half of 2017, resulting in the compromise of around 32 million records. One of the top reasons that schools are targeted is the diverse data they store on students and staff, including personally identifiable information (PII), healthcare information, and financial information. These records can then be sold on the dark web to be used for purposes of identity theft and fraud. As educational...
Fortinet.webp 2017-12-12 13:45:59 Innovation Insights: Defending Today\'s OT Environments (lien direct) The transition to hyperconnected networks, such as smart cities and connected utility services, is driving the convergence of IT, OT, and IoT networks. To successfully defend these integrated networks, organizations need an architecture that scales across the entire infrastructure to provide unified visibility and control, distributed segmentation, and integrated protection.
Fortinet.webp 2017-12-12 13:45:59 What is the Appropriate Level of Cybersecurity for OT Systems? Cyber Insurers Want to Know (lien direct) So, how much should a company invest in the cybersecurity of their OT systems and what is the appropriate level of cybersecurity required for them?
Fortinet.webp 2017-12-12 12:45:59 Rise of One More Mirai Worm Variant (lien direct) Not long after a new strain of the Akuma malware was discovered targeting ZyXEL devices with a new series of login/password attacks, FortiGuard Labs last week also began detecting strange scanning activities on uncommon TCP ports 52869 and 37215. We and other threat research teams quickly began to suspect that these were tied together, and that there was a new botnet out there.
Fortinet.webp 2017-12-11 13:45:59 Threat Bars Lowered, Danger Raised: Using FortiClient to Address This New Security Dynamic (lien direct) Fortinet is not standing still in the face of the rapidly changing threat environment. Recently, we added some significant new technologies to the latest iteration of FortiClient, our endpoint protection product. For example, FortiClient now includes an Anti-Exploit Engine that delivers a next-generation approach to endpoint protection. It also includes auto-patching capabilities that streamline patch management for known vulnerabilities. Automation of patching drives efficiencies while enabling organizations to address vulnerabilities faster.
Fortinet.webp 2017-12-08 15:45:59 Fortinet Breaks Ground on New Threat Intelligence and R&D Center in Vancouver, Canada (lien direct) On December 7, 2017 Fortinet officially broke ground on our new threat intelligence and research and development campus located next to our existing facilities in Burnaby, British Columbia, Canada.
Last update at: 2024-05-15 17:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter