What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2023-02-28 15:59:00 Exec Q&A: John Maddison On the New FortiSP5 ASIC (lien direct) John Maddison provides context to Fortinet's latest security processing unit (FortiSP5) and how it delivers unparalleled levels of performance for customers.
Fortinet.webp 2023-02-24 13:01:00 Best Practices for Security Hardening (lien direct) Dive into identifying the risks and vulnerabilities that make security hardening necessary. Also, obtain some guidelines on how organizations can start hardening their systems today. Guideline ★★★
Fortinet.webp 2023-02-23 07:52:00 The Evolution of Zero-Trust Network Access (lien direct) Over time we expect ZTNA to become an expected cybersecurity feature over service. Read how the pandemic and wfh are driving this transition. General Information ★★
Fortinet.webp 2023-02-23 02:30:59 Perspectives: FortiNAC and CVE-2022-39952 (lien direct) Fortinet published a Critical Advisory (FG-IR-22-300 / CVE-2022-39952) for FortiNAC on February 16, 2023. This article adds perspective to that Advisory to provide customers with additional and accurate details. Vulnerability ★★★
Fortinet.webp 2023-02-22 20:58:00 6 Tips for Improving Productivity by Employing a Hybrid Architecture (lien direct) Fortinet published a Critical Advisory (FG-IR-22-300 / CVE-2022-39952) for FortiNAC on February 16, 2023. This article adds perspective to that Advisory to provide customers with additional and accurate details. ★★
Fortinet.webp 2023-02-22 13:12:00 Key Findings from the 2H 2022 FortiGuard Labs Threat Report (lien direct) This report examines the cyber threat landscape over the year's second half to identify trends and insights on what security professionals should know to protect their organizations. Threat ★★★
Fortinet.webp 2023-02-22 12:57:00 Royal Ransomware Targets Linux ESXi Servers (lien direct) This report shows threat actors actively pivoting to attack Linux/UNIX environments through a new Royal Ransomware variant. Learn more about the technical details of this Linux version. Ransomware Threat ★★
Fortinet.webp 2023-02-20 23:26:00 More Supply Chain Attacks via New Malicious Python Packages in PyPi (lien direct) Read how the FortiGuard Labs team discovered another 0-day attack in the PyPI packages (Python Package Index) by the malware authors 'Portgual' and 'Brazil'. Malware ★★★
Fortinet.webp 2023-02-17 14:16:00 Expanding Cyber Skills Through Fortinet\'s Certified Trainers (lien direct) Learn current trends in the training industry and the role Arrow Education Services, one of our many Authorized Training Centers, plays in helping narrow the skills gap. ★★★
Fortinet.webp 2023-02-17 10:10:00 Six Tips CISOs Should Consider for Stronger Compliance and Risk Mitigation (lien direct) Learn several suggestions for financial industry CISOs who are attempting to adhere to new rules and regulations while maintaining their digital transformation process. ★★
Fortinet.webp 2023-02-16 11:34:00 (Déjà vu) Ransomware Roundup – CatB Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers CatB ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-02-16 08:23:00 Securing Applications: Questions to Consider for Your Roadmap (lien direct) To help organizations address the challenges of securing application journeys, there are three key questions that need to be asked and appropriately answered before creating a roadmap. ★★★
Fortinet.webp 2023-02-15 10:11:00 Reflections on Recent Customer Conversations: Zero Trust, SASE, and SD-WAN (lien direct) Zero Trust and SASE are top of mind for a majority of enterprise customers. Read about some of the feedback we've obtained as these customers respond to cybersecurity challenges. ★★
Fortinet.webp 2023-02-14 10:57:00 Partnering to Disrupt Cybercrime (lien direct) Learn why partnerships and cooperation on the defense side are so important in the fight against cybercrime. ★★
Fortinet.webp 2023-02-13 20:23:00 Ken Xie Q&A: Growth, Differentiators, and FortiSP5 (lien direct) A Q&A with Ken Xie about Fortinet's growth, how the company differentiates from other cybersecurity vendors, and the announcement of how the FortiSP5 can help customers. ★★★
Fortinet.webp 2023-02-10 00:00:00 The MITRE Attack Chain\'s 14 Discrete Links (lien direct) Gain a better understanding of the MITRE Attack Chain and find out how to better defend better against cyberattacks while allowing security teams to work smarter. ★★★
Fortinet.webp 2023-02-09 15:16:00 The Fortinet ZTNA Application Gateway Is Now Available on the AWS Marketplace (lien direct) Businesses can now secure their digital assets and safeguard against cyber threats more easily with Fortinet's ZTNA Application Gateway available on the AWS marketplace. Learn more about Fortinet's ZTNA solutions. ★★
Fortinet.webp 2023-02-09 10:22:00 Tips for Navigating the OT Threat Landscape (lien direct) Over the last few years, the range of targets that represent operational technology and critical infrastructure has grown. Learn about current cyber attack trends and how OT organizations can defend against them. Threat ★★
Fortinet.webp 2023-02-08 13:53:00 Global Healthcare Organization Enhances Security of Remote Working with FortiSASE (lien direct) Learn how the combination of FortiSASE and ZTNA is proving the perfect mix for this healthcare provider to achieve its security goals for remote workers. ★★★
Fortinet.webp 2023-02-08 12:41:00 Supply Chain Attack via New Malicious Python Packages by Malware Author Core1337 (lien direct) The FortiGuard Labs team recently discovered various new 0-day attacks in PyPI packages by malware author, "Core1337". Read to learn more about these malicious supply chain attacks. Malware ★★
Fortinet.webp 2023-02-07 00:00:00 Best Practices to Follow This Safer Internet Day (lien direct) Creating an online presence can open the door for various cyberthreats, from social engineering attacks to data breaches. Consider these tips for staying safe online this Safer Internet Day. ★★
Fortinet.webp 2023-02-06 14:24:00 Improve Digital Experience with Advanced SD-WAN Monitoring from Fortinet (lien direct) Read how FortiMonitor provides a holistic SaaS-based monitoring solution to help operation teams address monitoring challenges and consolidate monitoring and incident management.
Fortinet.webp 2023-02-03 12:45:00 OT Cybersecurity Challenges for Leaders to Address in 2023 (lien direct) Tackle the prominent security challenges head-on with the right approach and solutions. Get recommendations to best handle them and secure your organization. ★★★
Fortinet.webp 2023-02-02 15:47:00 Supply Chain Attack by New Malicious Python Package, “web3-essential” (lien direct) FortiGuard Labs team discovers another 0-day attack in a malicious PyPI package called “web3-essential”. See how this malware avoids suspicion and other observations. Malware ★★★
Fortinet.webp 2023-02-02 09:24:00 (Déjà vu) Ransomware Roundup – Trigona Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Trigona ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-02-01 06:00:00 Building Collaboration and Community Through Unique Golf Experiences (lien direct) Strong cybersecurity requires collaboration and community. See how Fortinet brings both together to build and connect a community of cyber leaders. Guideline
Fortinet.webp 2023-01-31 12:20:00 Analyzing Malware Code that Cryptojacks System to Mine for Monero Crypto (lien direct) FortiGuard Labs analyzes malicious code found in captured excel documents that cryptojacks a victim's system to mine for Monero cryptocurrency. See how the malicious software is delivered, executed, and the techniques it uses to gain persistence on a device. Malware ★★★
Fortinet.webp 2023-01-30 09:41:00 Increasing Access to Fortinet Cybersecurity Training\'s Top Level of Certification (lien direct) To help address the growing talent shortage, Fortinet is expanding access to its Network Security Expert (NSE) Level 8 Certification by making it entirely available through online proctored exams. ★★★
Fortinet.webp 2023-01-27 07:10:00 The Top Benefits of Zero Trust for Partners (lien direct) There are a lot of benefits of zero trust, both technical and practical. Here are 7 benefits of zero trust for partners as well as best practices for using ZTNA to create business opportunities. General Information ★★★
Fortinet.webp 2023-01-27 00:00:00 Ransomware Response Checklist: A Guide for CISOs (lien direct) What are the key elements of an effective ransomware attack response plan? Our guide explains with a simple 11-point ransomware response checklist. Ransomware ★★
Fortinet.webp 2023-01-26 10:26:00 FortiGuard Outbreak Alerts- 2022 Annual Report (lien direct) Given the volume of active threats today's SOC teams require automation and dynamic services to succeed. FortiGuard Labs' Outbreak Alerts provide a unique analysis of the threat landscape. Read our 2022 Outbreak Alert Report and overview blog. Threat ★★★
Fortinet.webp 2023-01-24 13:13:00 The Year of the Wiper (lien direct) FortiGuard Labs has been tracking wiper malware since the start of the 2022 Russia-Ukraine conflict. Read our latest blog to find out recent updates about the trends in wiper malware and how attack scenarios have changed. Malware ★★
Fortinet.webp 2023-01-23 10:46:00 QR Code Phishing Attempts to Steal Credentials from Chinese Language Users (lien direct) FortiGuard Labs recently discovered a phishing campaign using a variety of QR codes to target Chinese language users. It aims to steal credentials by luring users into entering their data into a phishing website owned by the threat actor. Read our blog to learn more: Threat ★★
Fortinet.webp 2023-01-20 11:42:00 Ransomware: The Number One Cyber Threat to Enterprises (lien direct) Ransomware continues to be one of the most damaging cyberattacks. Learn today's current ransomware trends, the ways they are impacting businesses, and how your enterprise can get ahead of risk with a comprehensive cybersecurity strategy. Ransomware Threat ★★
Fortinet.webp 2023-01-20 10:26:00 Join Fortinet at Accelerate 2023 (lien direct) Join Fortinet's upcoming Accelerate conference in Orlando, Florida. The event will offer opportunities to learn more about important industry trends facing organizations around the world and innovative developments from Fortinet. ★★
Fortinet.webp 2023-01-19 09:44:00 (Déjà vu) Ransomware Roundup – Playing Whack-a-Mole with New CrySIS/Dharma Variants (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers variants of the CrySIS/Dharma ransomware family along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-18 11:52:00 Types of Ransomware Attacks & Cyber Hygiene Best Practices (lien direct) Learn about the five main types of ransomware attacks along with some ransomware best practices to protect yourself or your business from an attack. Ransomware ★★
Fortinet.webp 2023-01-14 11:58:00 Supply Chain Attack Using Identical PyPI Packages, “colorslib”, “httpslib”, and “libhttps” (lien direct) The FortiGuard Labs team discovered an attack embedded in three PyPI packages called 'colorslib', 'httpslib', and “libhttps”. Read our blog to learn more. ★★
Fortinet.webp 2023-01-13 16:21:00 Enabling Digital Transformation in K-12 Education (lien direct) Find out how the Fortinet Security Fabric met a school district's needs to support its digital transformation, reduce costs, and improve the user experience. ★★
Fortinet.webp 2023-01-13 14:43:00 2022 IoT Threat Review (lien direct) FortiGuard Labs continuously monitors the IoT botnet threat landscape for new and emerging campaigns. Read our blog with insights into malware campaigns that have been actively targeting IoT devices for infection. Malware Threat ★★★★
Fortinet.webp 2023-01-11 11:41:00 Taking the First Step Toward Zero Trust with Fortinet Identity and Access Management (lien direct) Learn how Fortinet Identity and Access Management (IAM) solutions can help organizations streamline the move to IAM and secure identity. ★★
Fortinet.webp 2023-01-11 09:35:00 Closing the Cybersecurity Skills Gap with Passionate Trainers (lien direct) To help close the skills gap, the Fortinet Training Institute has developed a global network of accredited training centers. Learn about one trainer's key challenges, rewards, and recommendations for those looking to get certified. ★★
Fortinet.webp 2023-01-11 07:17:00 Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd (lien direct) Fortinet published CVSS: Critical advisory FG-IR-22-398 / CVE-2022-42475 on Dec 12, 2022. This blog details our initial investigation into this malware and additional IoCs identified during our ongoing analysis. Read more. Malware ★★
Fortinet.webp 2023-01-10 14:02:00 Understanding the MSSP Business and Vendor Relationship (lien direct) Cybersecurity vendors should have the experience and knowledge of an MSSP business to help their customers achieve success. Learn more about what your vendor should understand. ★★
Fortinet.webp 2023-01-04 13:27:00 Top of Mind Cyber Solutions to Consider in 2023 (lien direct) Fortinet Field CISOs Jaime Chanagá and Daniel Kwong speak to the current cybersecurity environment and provide tips and best practices for CISOs to strengthen their security posture for 2023 and beyond. ★★
Fortinet.webp 2023-01-04 13:12:00 (Déjà vu) Ransomware Roundup – Monti, BlackHunt, and Putin Ransomware (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Monti, BlackHunt, and Putin ransomware along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-04 12:02:00 Why FortiClient Delivers Better ZTNA (lien direct) Learn how FortiClient's additional features make it a very powerful solution and significantly stronger than other ZTNA offerings on the market. ★★
Fortinet.webp 2023-01-03 14:31:00 Why You Need Integrated Security and AIOps That Spans the Network (lien direct) Learn how FortiAIOps uniquely converges networking and security across the LAN, wireless LAN, and wide area network components to make it possible for organizations to leverage wide-ranging AI and ML. ★★
Fortinet.webp 2022-12-29 14:40:00 The Engage Partner Benefit of Working with Channel Sales Engineers (lien direct) Jon Axford, Channel Sales Engineer for Fortinet, tells us more about his experience working as a channel sales engineer at Fortinet and why SEs are so vital for partners. Read more. ★★
Fortinet.webp 2022-12-28 13:19:00 Three Years in a Row: Fortinet Named a Visionary in the 2022 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure (lien direct) Fortinet has been named a Visionary in the 2022 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure for the third year in a row. Learn more. ★★
Last update at: 2024-04-29 12:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter