What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2022-11-03 11:40:00 MITRE Attack Flow Gives CISOs Valuable Context for Better Risk Management (lien direct) MITRE Engenuity's Center for Threat-Informed Defense recently released its latest version of the Attack Flow project. Learn how this new standard can benefit organizations for better cyber defense.
Fortinet.webp 2022-11-03 06:00:00 Tips and Tricks: Using the .NET Obfuscator Against Itself (lien direct) FortiGuard Labs recently analyzed a fake phishing email that drops the Warzone RAT. Read our blog that provides more detail on reverse engineering techniques used during the analysis.
Fortinet.webp 2022-10-31 18:00:00 Large Travel Company Enables Zero-trust Security With Fortinet (lien direct) Learn how Fortinet's zero-trust network access solution delivered the highest levels of security with deep integration and consolidation for operational efficiency to a large travel company.
Fortinet.webp 2022-10-28 11:51:00 Hybrid Cloud 2022: Expanding Zero Trust (lien direct) It is important to find a ZTNA solution that can cover all hybrid-cloud deployments. This will ensure that applications can move to the cloud, between clouds, and back to the campus without impacting user experience and still be secure. Read more.
Fortinet.webp 2022-10-27 23:20:00 (Déjà vu) Ransomware Roundup: New FBI, Wise Guys, and “Pyschedelic” Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers FBI ransomware as well as the Wise Guys and “Pyschedelic” ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-27 16:25:00 Fortinet Named a Leader in the 2022 Forrester Wave™ for Enterprise Firewalls (lien direct) Fortinet has been named a Leader in The Forrester Wave™: Enterprise Firewalls, Q4 2022 report. Learn more about how Fortinet's NGFW serves as an enabler of digital acceleration through convergence of advanced networking and security capabilities. Guideline
Fortinet.webp 2022-10-26 12:38:00 Fake Hungarian Government Email Drops Warzone RAT (lien direct) FortiGuard Labs recently discovered an email pretending to come from the Hungarian government with a malicious attachment, which is a zipped executable that, upon execution, extracts the Warzone RAT to memory and runs it. Read a detailed analysis in our blog.
Fortinet.webp 2022-10-25 13:44:00 5 Ransomware Protection Strategies for 2023 (lien direct) Ransomware continues to be a top threat CISOs are concerned about. Read more about effective ransomware mitigation strategies and how you can protect your organization. Ransomware Threat
Fortinet.webp 2022-10-24 16:01:00 Fortinet and Linksys Enable Secure Remote Learning for U.S. School Districts and Libraries (lien direct) Learn how Fortinet and Linksys are delivering secure connectivity to U.S. school districts and helping bridge the digital divide to improve outcomes for students.
Fortinet.webp 2022-10-21 10:55:00 Exploring Cyber Career Pathways: Combating Threats as a Research Strategist (lien direct) To combat the evolving threat landscape, organizations need to combine the right security solutions with a skilled workforce. Read to learn about the various roles within cybersecurity, and the opportunities they can present for professionals interested in breaking into the industry. Threat
Fortinet.webp 2022-10-21 08:54:00 The Impact of the PATCH Act Looms Large for Both Medical Device Manufacturers and Healthcare Providers (lien direct) The U.S. Congress is preparing to pass new bipartisan legislation called the Protecting and Transforming Cyber Healthcare (PATCH) Act. Read more to learn what this means for CISOs in the healthcare industry.
Fortinet.webp 2022-10-20 20:23:00 Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability (lien direct) In April, VMware patched a vulnerability CVE-2022-22954, which causes server-side template injection. Read our blog to learn more about how malware is attempting to leverage the vulnerability and the behavior after exploitation in more detail. Malware Vulnerability
Fortinet.webp 2022-10-20 15:03:00 (Déjà vu) FortiGuard Labs Researcher Discovers Multiple Vulnerabilities in Multiple Autodesk Products (lien direct) FortiGuard Labs discovered and reported vulnerabilities in Autodesk Design Review, Autodesk Subassembly Composer, Autodesk Moldflow Communicator, and Autodesk Dwg2Spd. The vendor released security patches that fixed these vulnerabilities. Read for more details.
Fortinet.webp 2022-10-19 15:04:00 The Convergence of the Threat Landscape is Here (lien direct) Recent threat trends are showing an evolution of cybercriminals "borrowing" and converging models traditionally seen only among Advanced Persistent Threat groups. Read more about what the FortiGuard Labs team is observing and how to protect your organization. Threat
Fortinet.webp 2022-10-18 17:53:00 Operational Technology Cybersecurity Assurance With Deception (lien direct) As OT network environments are increasingly integrated with IT environments for external access, OT systems are more vulnerable to the types of intrusions typically found in IT. Read more about how deception technology can help.
Fortinet.webp 2022-10-18 15:44:00 Furthering the Convergence of Networking and Security with FortiSASE (lien direct) Fortinet's FortiSASE cloud-delivered security and networking capabilities deliver enterprise-grade security and superior user experience to remote workers in a single, integrated solution to support organizations shifting from a CAPEX to OPEX business model. Learn more about important customer use cases.
Fortinet.webp 2022-10-17 11:11:00 Recognizing, Reporting, and Preventing Phishing (lien direct) According to research, phishing is the number one attack vector associated with ransomware. This is why it's critical for all employees to be cyber-aware. Learn how cyber awareness and training can make a difference to guard against phishing.
Fortinet.webp 2022-10-14 13:05:00 Update Regarding CVE-2022-40684 (lien direct) Fortinet recently distributed a PSIRT advisory regarding CVE-2022-40684 that details urgent mitigation guidance. Fortinet strongly urges potentially affected customers to immediately update their FortiOS, FortiProxy, and FortiSwitchManager products.
Fortinet.webp 2022-10-14 09:00:00 Cybersecurity Deception – Using Active Defense to Beat Cyber Adversaries (lien direct) Cyber deception technology is a very effective method to detect and mitigate advanced cyber threats. Learn more about how it can be useful for CISOs.
Fortinet.webp 2022-10-13 15:10:00 (Déjà vu) Ransomware Roundup: Royal Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Royal ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-13 10:05:00 Fortinet Named a Challenger in the 2022 Gartner® Magic Quadrant™ for Security Information and Event Management (lien direct) Fortinet's FortiSIEM solution has been named a Challenger in the 2022 Gartner® Magic Quadrant™ for Security Information and Event Management (SIEM). Read more.
Fortinet.webp 2022-10-12 13:59:00 Fortinet Wins CyberSecurity Breakthrough Award for Security Awareness Training Program of the Year (lien direct) Fortinet has been selected as the winner of the “Security Awareness Training Platform of the Year” award in the 6th annual CyberSecurity Breakthrough Awards program. Read more.
Fortinet.webp 2022-10-11 14:49:00 Ukrainian Military-Themed Excel File Delivers Multi-Stage Cobalt Strike Loader (lien direct) FortiGuard Labs discovered a malicious document masquerading as a salary calculator tool. Read to learn more about the document which if triggered executes evasive multi-stage loaders, eventually leading to Cobalt Strike Beacon malware being loaded onto a device. Malware Guideline
Fortinet.webp 2022-10-11 11:13:00 What MSSPs Should Look for In Their Next Cybersecurity Vendor (lien direct) Investing in the right cybersecurity vendor is key for the future business opportunity of an MSSP. Read more about some key questions partners should be asking to make sure they choose the right vendor fit.
Fortinet.webp 2022-10-11 09:30:00 Fortinet Cybersecurity Trainers Help Upskill Professionals to Help Close the Skill Gap (lien direct) Training future cybersecurity leaders is an important part of closing the cyber skills gap. Learn more about the impact and career journey of being a Fortinet cyber training trainer. Guideline
Fortinet.webp 2022-10-10 14:04:00 Why Multi-Factor Authentication, Universal ZTNA and Zero Trust Matter (lien direct) Adopting a Zero Trust security model is more important than ever. Learn how Multi-Factor Authentication (MFA) and Universal ZTNA can help organizations reduce risk and strengthen cybersecurity strategies.
Fortinet.webp 2022-10-07 14:58:00 What Financial Services Companies Can Do Before Reaching a Point of No Return Regarding Risks and Regulations (lien direct) Cybersecurity is critical to enabling resilient financial services operations. Read about six timely recommendations for financial services CISOs trying to prepare for new regulations while continuing with their organizations' digital acceleration efforts.
Fortinet.webp 2022-10-06 13:25:00 Ransomware-as-a-Service is Fueling the Threat Landscape. Here\'s What to Do About It. (lien direct) An increase in Ransomware-as-a-Service (RaaS) has driven more volume and variety in ransomware attacks. Read more about RaaS, how it works, and recommendations to ensure adequate protection for your organization. Ransomware Threat
Fortinet.webp 2022-10-05 12:43:00 Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II (lien direct) FortiGuard Labs discovered an Excel document, which exploits CVE-2017-11882 to execute malicious code to deliver and execute malware. Part two of this series reveals more about the Redline payload and the information it steals from victims. Malware
Fortinet.webp 2022-10-04 11:56:00 Delivery of Malware: A Look at Phishing Campaigns in Q3 2022 (lien direct) FortiGuard Labs continues to track many malware families, including Emotet, Qbot, and Icedid. Read more about some of the most common details and techniques used by these malicious campaigns for malware deployment. Malware
Fortinet.webp 2022-10-03 16:40:00 4 Tips for Creating Stronger Passwords (lien direct) What constitutes a strong password? Read our blog for four simple tips for creating stronger passwords and better cyber hygiene.
Fortinet.webp 2022-10-03 15:28:00 Fortinet Issues More than 1 Million NSE Certifications, Addressing the Need for Cybersecurity Upskilling (lien direct) The Fortinet Training Institute is tackling the skills gap on multiple fronts, including technical training to upskill and expand the knowledge and skills of security professionals. Read to learn more.
Fortinet.webp 2022-10-03 14:50:00 Leveraging Microsoft Office Documents to Deliver Agent Tesla and njRat (lien direct) FortiGuard Labs discovered malicious Microsoft Office documents attempting to leverage legitimate websites to execute a shell script and drop malware variants of Agent Tesla and njRat. Read more for details. Malware
Fortinet.webp 2022-09-30 10:02:00 Microsoft Exchange 0-Day Vulnerability Updates (lien direct) FortiGuard Labs is aware of reports that an unpatched Microsoft Exchange Remote Command Execution (RCE) vulnerability is being exploited in the wild. Learn what organizations need to know about these vulnerabilities. Vulnerability
Fortinet.webp 2022-09-29 15:21:00 Ransomware Roundup: Bisamware and Chile Locker (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Bisamware and Chile Locker ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-09-29 09:50:00 Fortinet\'s Progress on Sustainable Product Innovation (lien direct) Fortinet recently spoke with Michael Xie, Co-founder and CTO at Fortinet and Barbara Maigret, Fortinet's Global Head of Sustainability and CSR, to talk about the efforts Fortinet is making from product environmental impacts. Read to learn more.
Fortinet.webp 2022-09-29 08:52:00 From the Mind of a CISO: An Interview with Fortinet\'s Rafi Brenner (lien direct) Fortinet's Rafi Brenner offers his perspective on how the role of the CISO has changed, key challenges CISOs are facing today, and some interesting technology leadership projects his team is working on at Fortinet. Read more. Guideline
Fortinet.webp 2022-09-28 20:13:00 Thinking Outside the Box to Fill the Skills Gap (lien direct) The cybersecurity skills gap is a top concern for CISOs: specifically, how to attract and retain new talent while ensuring current team members get the necessary training and upskilling opportunities. Learn how to solve staffing challenges with a multi-pronged approach.
Fortinet.webp 2022-09-27 15:47:00 Q&A on Cyber Resiliency for Operational Technology (lien direct) As recent cyberattacks have demonstrated increased risk to both IT and OT environments, resilience readiness today has evolved. Read more.
Fortinet.webp 2022-09-26 15:20:00 5 Cybersecurity Tips to Keep Your Business Protected (lien direct) A strong cybersecurity strategy should be top of mind for all organizations as the threat landscape evolves. Consider these 5 cybersecurity tips to keep your business protected. Threat
Fortinet.webp 2022-09-23 16:16:00 Key Insights from the Second Annual Fortinet Security Summit (lien direct) The Fortinet community of elite customers, partners, executives, and global industry experts came together for two days of keynotes, panels and roundtable discussions during the Fortinet Championship Security Summit. Read more.
Fortinet.webp 2022-09-23 09:17:00 How to Enable Secure Customer-driven Experiences for the Future (lien direct) While no one can know exactly what the years ahead hold for the convenience and fuel retailing industry, trends suggest more technology-driven experiences. Read more about enabling secure customer-driven experiences.
Fortinet.webp 2022-09-22 09:14:00 Fortinet\'s FortiGuard Labs Discovers Multiple dotCMS Vulnerabilities (lien direct) FortiGuard Labs discovered and reported vulnerabilities in dotCMS versions 22.05 and below. The vendor released security patches that fixed these vulnerabilities. Read for more details. ★★
Fortinet.webp 2022-09-21 09:23:00 How to Protect Against Social Engineering Fraud (lien direct) Human factor remains a key concern in breaches and cyber attacks. Learn how basic cyber hygiene and cybersecurity awareness training can become a critical cyber defense method, especially for fraud based social engineering attacks.
Fortinet.webp 2022-09-19 13:47:00 Meeting the “Ministrer” (lien direct) FortiGuard Labs discovered an unassuming phishing email that attempts to deploy malware. The actions used to execute this strategy are consistent with Konni, a RAT that has been tied to the group APT 37. Read to learn more about this social engineering lure. Cloud APT 37
Fortinet.webp 2022-09-19 11:32:00 Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I (lien direct) FortiGuard Labs discovered an Excel document with an embedded file name that is randomized, which exploits CVE-2017-11882 to deliver and execute malware on a victim's device. Read our blog to learn what malware families it can download and what malicious actions it can conduct. Malware
Fortinet.webp 2022-09-16 15:56:00 FortiGuard Labs Researcher Discovers 12 Zero-Day Vulnerabilities in Adobe InDesign (lien direct) FortiGuard Labs has discovered and reported several zero-day vulnerabilities in Adobe InDesign to Adobe. On September 13, 2022, Adobe released security patches that fixed these vulnerabilities. Read for more details.
Fortinet.webp 2022-09-16 15:05:00 Fortinet Collaborates with AWS to Deliver Low Cost, High Performance NGFW Protection on AWS Graviton Instances (lien direct) FortiGate-VM Next Generation Firewall (NGFW) now supports AWS Graviton-based EC2 instances. Learn how this new capability provides Fortinet customers with more choice while helping them optimize their investments in AWS cloud.
Fortinet.webp 2022-09-16 10:07:00 A Cybersecurity Mesh Architecture for the Distributed Enterprise (lien direct) Given the changes in digital transformation, it is time to take a strategic, consolidated approach to security and networking. Read to learn more.
Fortinet.webp 2022-09-16 09:08:00 (Déjà vu) Ransomware Roundup: Ragnar Locker Ransomware (lien direct) The latest edition of the Ransomware Roundup from FortiGuard Labs covers the Ragnar Locker ransomware. Read to learn more about protections. Ransomware
Last update at: 2024-04-29 13:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter