What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2024-04-08 15:00:00 Scrubcrypt déploie Venomrat avec un arsenal de plugins
ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins
(lien direct)
Fortiguard Labs a découvert un acteur de menace utilisant Scrumcrypt pour répandre le venomrat avec plusieurs rats.Apprendre encore plus.
FortiGuard Labs uncovered a threat actor using ScrubCrypt to spread VenomRAT along with multiple RATs. Learn more.
Threat ★★
Fortinet.webp 2024-02-27 14:00:00 Fortiguard Labs Outbreak Alertes Rapport annuel 2023: Un aperçu du paysage des menaces en évolution
FortiGuard Labs Outbreak Alerts Annual Report 2023: A Glimpse into the Evolving Threat Landscape
(lien direct)
Le rapport annuel Fortiguard Labs examine les alertes d'épidémie critiques ayant un impact sur les organisations du monde entier.Apprendre encore plus.
FortiGuard Labs annual report reviews critical Outbreak Alerts impacting organizations worldwide. Learn more.
Threat Studies ★★★★
Fortinet.webp 2024-01-08 16:00:00 Le logiciel de fissure trompeuse répartit la variante Lumma sur YouTube
Deceptive Cracked Software Spreads Lumma Variant on YouTube
(lien direct)
Fortiguard Labs a découvert un groupe de menaces à l'aide de canaux YouTube pour répandre le chargeur .NET privé pour Lumma Stealer 4.0.Apprendre encore plus.
FortiGuard Labs uncovered a threat group using YouTube channels to spread Private .NET loader for Lumma Stealer 4.0. Learn more.
Threat ★★★
Fortinet.webp 2023-12-21 16:00:00 Bandook - une menace persistante qui continue d'évoluer
Bandook - A Persistent Threat That Keeps Evolving
(lien direct)
Fortiguard Labs a révélé une nouvelle menace - la dernière génération de Bandook est distribué via un fichier PDF espagnol.Apprendre encore plus.
FortiGuard Labs has uncovered a fresh threat - the latest generation of Bandook is being distributed via a Spanish PDF file. Learn more.
Threat ★★
Fortinet.webp 2023-11-17 16:00:00 Gestion des risques OT: détection proactive de la menace OT et prévention des logiciels malveillants
OT Risk Management: Proactive OT Threat Detection and Malware Prevention
(lien direct)
Comprenez comment la gestion des risques OT et la détection des menaces OT sont des éléments clés à mettre en œuvre dans votre cyber-défense.
Understand how OT risk management and OT threat detection are key components to implement in your cyber defense.
Malware Threat Industrial ★★★
Fortinet.webp 2023-11-09 14:00:00 Prédictions de menace pour 2024: les opérations d'IA et de CAAS enchaînées donnent aux attaquants plus «faciles» que jamais
Threat Predictions for 2024: Chained AI and CaaS Operations Give Attackers More “Easy” Buttons Than Ever
(lien direct)
Lisez Fortiguard Labs \\ 'Dernières prédictions de menace Regardez les dernières tactiques d'attaque et techniques que les organisations pourraient voir en 2024 et au-delà.
Read FortiGuard Labs\' latest threat predictions look at the latest attack tactics and techniques organizations might see in 2024 and beyond.
Threat Prediction ★★★
Fortinet.webp 2023-10-20 16:00:00 Fortinet contribue à la collaboration conjointe de la cyber-défense pour continuer à fortifier la résilience de la cybersécurité américaine
Fortinet Contributes to the Joint Cyber Defense Collaborative to Continue Fortifying U.S. Cybersecurity Resiliency
(lien direct)
Lisez comment Fortinet contribue à la communauté JCDC en partageant les meilleures pratiques en temps de renseignement et de cybersécurité en temps opportun.Apprendre encore plus.
Read how Fortinet contributes to the JCDC community by sharing timely threat intelligence and cybersecurity best practices. Learn more.
Threat ★★
Fortinet.webp 2023-09-27 19:12:00 Les acteurs de la menace exploitent les tensions entre l'Azerbaïdjan et l'Arménie
Threat Actors Exploit the Tensions Between Azerbaijan and Armenia
(lien direct)
Les acteurs de la menace utilisent des problèmes géopolitiques entre l'Azerbaïdjan et l'Arménie pour offrir des logiciels malveillants furtifs
Threat actors are using geopolitical issues between Azerbaijan and Armenia to deliver stealth malware
Malware Threat ★★★
Fortinet.webp 2023-09-22 18:08:00 Faisons-nous des progrès dans la lutte contre la cybercriminalité?Voici comment dire.
Are We Making Progress in the Fight Against Cybercrime? Here\\'s How to Tell.
(lien direct)
Pour rester en avance sur les acteurs de la menace et perturber les opérations pénales, nous avons besoin d'une meilleure compréhension de la situation globale et du moyen de quantifier la cybercriminalité.
To stay ahead of threat actors and disrupt criminal operations, we need a better understanding of the overall situation and way to quantify cybercrime.
Threat ★★
Fortinet.webp 2023-08-30 15:00:00 Plusieurs menaces ciblent les vulnérabilités d’Adobe ColdFusion
Multiple Threats Target Adobe ColdFusion Vulnerabilities
(lien direct)
Une analyse détaillée de la manière dont un groupe de menaces continue d'exploiter la vulnérabilité d'Adobe ColdFusion par le biais d'attaques comprenant des sondages, l'établissement de shells inversés et le déploiement de logiciels malveillants pour des actions ultérieures.Apprendre encore plus.
A detailed analysis of how a threat group continues to exploit the Adobe ColdFusion vulnerability through attacks including probing, establishing reverse shells, and deploying malware for subsequent actions. Learn more.
Malware Vulnerability Threat ★★
Fortinet.webp 2023-08-14 08:00:00 Fortiguard AI détecte la chaîne d'approvisionnement OSS continue cachée dans l'indice de package Python
FortiGuard AI Detects Continued OSS Supply Chain Hidden in Python Package Index
(lien direct)
Lisez comment les attaques de la chaîne d'approvisionnement dans PYPI sont détectées par un assistant moteur d'IA.Voyez comment un auteur de menace distribue des packages Python malveillants en utilisant différents ID de compte PYPI.
Read how supply chain attacks in PyPI are detected by an AI engine assistant. See how a threat author distributes malicious python packages using different PyPI account IDs.
Threat ★★
Fortinet.webp 2023-08-07 06:00:00 Résultats clés du rapport de menace 1h 2023 Fortiguard Labs
Key Findings from the 1H 2023 FortiGuard Labs Threat Report
(lien direct)
Fortiguard Labs examine le paysage cyber-menace au cours de la première moitié de l'année pour identifier les tendances et partager des informations avec les professionnels de la sécurité.En savoir plus sur les principaux plats à retenir du rapport.
FortiGuard Labs examine the cyber-threat landscape over the year\'s first half to identify trends and share insights with security professionals. Read more into the key takeaways from the report.
Threat Studies ★★
Fortinet.webp 2023-07-17 07:53:00 Tendances des menaces: les acteurs de la menace ajoutent des domaines .zip à leurs arsenaux de phishing
Threat Trends: Threat Actors Add .zip Domains to Their Phishing Arsenals
(lien direct)
Dans le paysage en évolution de la cybersécurité, la compréhension de la menace de phishing est devenue plus critique que jamais.Lisez une nouvelle menace résultant de l'ajout d'un nouveau domaine de niveau supérieur (TLD), \\ '. Zip \'.
In the evolving cybersecurity landscape, understanding the phishing threat has become more critical than ever. Read into a new threat resulting from the addition of a new Top-Level Domain (TLD), \'.ZIP\'.
Threat ★★★
Fortinet.webp 2023-07-12 11:28:00 La campagne Lokibot cible le document Microsoft Office utilisant des vulnérabilités et des macros
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
(lien direct)
Fortiguard Labs enquête sur des documents malveillants de Microsoft Office qui ont laissé tomber les logiciels malveillants de Lokibot sur un système de victime.Obtenez une analyse des subtilités de cette menace et de cette conscience de ses méthodes opérationnelles.
FortiGuard Labs investigates malicious Microsoft Office documents that dropped the LokiBot malware onto a victim\'s system. Get an analysis of the intricacies of this threat and awareness of its operational methods.
Malware Threat ★★★
Fortinet.webp 2023-07-05 07:41:00 Comment les Socaas peuvent réduire le coût de la détection et de la réponse des menaces
How SOCaaS Can Lower the Cost of Threat Detection and Response
(lien direct)
Obtenez une compréhension des Socaas, de la décision entre l'inhumation ou d'externaliser les services de sécurité, et ce qu'il faut rechercher dans le fournisseur SOCAAS.
Get an understanding of SOCaaS, deciding between inhouse or to outsource security services, and what to look for in SOCaaS provider.
Threat ★★
Fortinet.webp 2023-06-29 14:36:00 Tendances des menaces: l'IA et le praticien de la sécurité
Threat Trends: AI and the Security Practitioner
(lien direct)
Découvrez comment les praticiens de la sécurité peuvent tirer parti de l'IA comme un outil pratique pour affronter des tâches spécifiques, pour laisser le temps aux équipes informatiques pour enquêter sur des sujets plus pressants ou intéressants.
Learn how security practitioners can leverage AI as a practical tool to take on specific tasks, to allow time for IT teams to investigate more pressing or interesting topics.
Tool Threat ★★
Fortinet.webp 2023-06-07 09:07:00 Quatre tendances façonnant le marché du pare-feu de nouvelle génération
Four Trends Shaping the Next-Generation Firewall Market
(lien direct)
Alors que le paysage des menaces continue d'évoluer et que les environnements d'entreprise deviennent plus complexes, il est essentiel pour les vendeurs et les équipes informatiques de maintenir le pouls de l'industrie NGFW.Voici quatre tendances à regarder.
As the threat landscape continues to evolve and enterprise environments grow more complex, it\'s critical for vendors and IT teams alike to keep the pulse of the NGFW industry. Here are four trends to watch.
Threat ★★
Fortinet.webp 2023-05-23 08:37:00 Les vidéos de logiciels piratés YouTube fournissent une triple menace: Vidar Stealer, Laplas Clipper, XMRIG Miner
YouTube Pirated Software Videos Deliver Triple Threat: Vidar Stealer, Laplas Clipper, XMRig Miner
(lien direct)
L'équipe Fortiguard Labs enquête sur une campagne de menaces ciblant les téléspectateurs de YouTube.Profitez de toute sa chaîne d'attaque avec les composants malveillants qui composent cette campagne.
The FortiGuard Labs team investigates a threat campaign targeting YouTube viewers. Get a view of its entire attack chain along with the malware components that make up this campaign.
Malware Threat ★★
Fortinet.webp 2023-05-04 10:24:00 Chambres propres, missiles nucléaires et sidecopy, oh mon!
Clean Rooms, Nuclear Missiles, and SideCopy, Oh My!
(lien direct)
L'équipe Fortiguard Labs met en évidence les acteurs de la menace menant une campagne ciblée qui prend le temps de créer un leurre suffisamment pertinent pour que la cible puisse poursuivre.
The FortiGuard Labs team highlights threat actors conducting a targeted campaign that takes the time to create a lure relevant enough for the target to pursue.
Threat ★★★
Fortinet.webp 2023-04-12 11:29:00 Les macros Internet sont-elles mortes ou vivantes?
Are Internet Macros Dead or Alive?
(lien direct)
Fortiguard Labs souligne comment les acteurs de la menace utilisent des documents de bureau macro pour lancer des attaques et distribuer leurs charges utiles.Lisez les détails des activités des acteurs de la menace \\ '.
FortiGuard Labs highlights how threat actors are using macro-based Office documents to initiate attacks and distribute their payloads. Read into the details of the threat actors\' activities.
Threat ★★
Fortinet.webp 2023-03-03 06:37:00 2H 2022 Global Threat Landscape Report: Key Insights for CISOs (lien direct) This report draws from Fortinet's vast array of sensors collecting billions of threat events observed worldwide during the second half of 2022 - covering global and regional perspectives. Threat ★★★
Fortinet.webp 2023-02-22 13:12:00 Key Findings from the 2H 2022 FortiGuard Labs Threat Report (lien direct) This report examines the cyber threat landscape over the year's second half to identify trends and insights on what security professionals should know to protect their organizations. Threat ★★★
Fortinet.webp 2023-02-22 12:57:00 Royal Ransomware Targets Linux ESXi Servers (lien direct) This report shows threat actors actively pivoting to attack Linux/UNIX environments through a new Royal Ransomware variant. Learn more about the technical details of this Linux version. Ransomware Threat ★★
Fortinet.webp 2023-02-09 10:22:00 Tips for Navigating the OT Threat Landscape (lien direct) Over the last few years, the range of targets that represent operational technology and critical infrastructure has grown. Learn about current cyber attack trends and how OT organizations can defend against them. Threat ★★
Fortinet.webp 2023-01-26 10:26:00 FortiGuard Outbreak Alerts- 2022 Annual Report (lien direct) Given the volume of active threats today's SOC teams require automation and dynamic services to succeed. FortiGuard Labs' Outbreak Alerts provide a unique analysis of the threat landscape. Read our 2022 Outbreak Alert Report and overview blog. Threat ★★★
Fortinet.webp 2023-01-23 10:46:00 QR Code Phishing Attempts to Steal Credentials from Chinese Language Users (lien direct) FortiGuard Labs recently discovered a phishing campaign using a variety of QR codes to target Chinese language users. It aims to steal credentials by luring users into entering their data into a phishing website owned by the threat actor. Read our blog to learn more: Threat ★★
Fortinet.webp 2023-01-20 11:42:00 Ransomware: The Number One Cyber Threat to Enterprises (lien direct) Ransomware continues to be one of the most damaging cyberattacks. Learn today's current ransomware trends, the ways they are impacting businesses, and how your enterprise can get ahead of risk with a comprehensive cybersecurity strategy. Ransomware Threat ★★
Fortinet.webp 2023-01-13 14:43:00 2022 IoT Threat Review (lien direct) FortiGuard Labs continuously monitors the IoT botnet threat landscape for new and emerging campaigns. Read our blog with insights into malware campaigns that have been actively targeting IoT devices for infection. Malware Threat ★★★★
Fortinet.webp 2022-12-15 09:47:00 Top Cybersecurity Challenges for CISOs to Address in 2023 (lien direct) As 2022 comes to a close, read about some important threat landscape takeaways from the past 12 months. Learn about cybersecurity strategies and solutions that can best prepare CISOs for the cyber threats that could be coming in 2023. Threat ★★
Fortinet.webp 2022-11-23 10:14:00 (Déjà vu) Ransomware Roundup: Cryptonite Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers the Cryptonite ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-11-17 00:00:00 Cyber Experts Discuss Threats Around Online Shopping (lien direct) Fortinet's FortiGuard Labs team discusses threat trends expected this holiday season and how shoppers and organizations can protect themselves. Threat
Fortinet.webp 2022-11-16 12:22:00 What CISOs Need to Know About the Threat Landscape in 2023 and Beyond (lien direct) Cyber risk continues to escalate which means CISOs must be just as methodical as the adversaries. Read to learn what you should be prioritizing in 2023 and beyond. Threat
Fortinet.webp 2022-11-10 08:19:00 (Déjà vu) Ransomware Roundup: New Inlock and Xorist Variants (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers the Inlock ransomware and a new variant of the Xorist ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-11-07 09:04:00 Threat Predictions for 2023: New Attack Surfaces and Threats Emerge as Cybercrime Expands (lien direct) As cybercrime converges with advanced persistent threat methods, cybercriminals are finding ways to weaponize new technologies at scale to enable more disruption and destruction. Read our 2023 threat predictions to learn more. Threat
Fortinet.webp 2022-10-27 23:20:00 (Déjà vu) Ransomware Roundup: New FBI, Wise Guys, and “Pyschedelic” Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers FBI ransomware as well as the Wise Guys and “Pyschedelic” ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-25 13:44:00 5 Ransomware Protection Strategies for 2023 (lien direct) Ransomware continues to be a top threat CISOs are concerned about. Read more about effective ransomware mitigation strategies and how you can protect your organization. Ransomware Threat
Fortinet.webp 2022-10-21 10:55:00 Exploring Cyber Career Pathways: Combating Threats as a Research Strategist (lien direct) To combat the evolving threat landscape, organizations need to combine the right security solutions with a skilled workforce. Read to learn about the various roles within cybersecurity, and the opportunities they can present for professionals interested in breaking into the industry. Threat
Fortinet.webp 2022-10-19 15:04:00 The Convergence of the Threat Landscape is Here (lien direct) Recent threat trends are showing an evolution of cybercriminals "borrowing" and converging models traditionally seen only among Advanced Persistent Threat groups. Read more about what the FortiGuard Labs team is observing and how to protect your organization. Threat
Fortinet.webp 2022-10-13 15:10:00 (Déjà vu) Ransomware Roundup: Royal Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Royal ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-06 13:25:00 Ransomware-as-a-Service is Fueling the Threat Landscape. Here\'s What to Do About It. (lien direct) An increase in Ransomware-as-a-Service (RaaS) has driven more volume and variety in ransomware attacks. Read more about RaaS, how it works, and recommendations to ensure adequate protection for your organization. Ransomware Threat
Fortinet.webp 2022-09-29 15:21:00 Ransomware Roundup: Bisamware and Chile Locker (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Bisamware and Chile Locker ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-09-26 15:20:00 5 Cybersecurity Tips to Keep Your Business Protected (lien direct) A strong cybersecurity strategy should be top of mind for all organizations as the threat landscape evolves. Consider these 5 cybersecurity tips to keep your business protected. Threat
Fortinet.webp 2022-09-12 16:26:00 Overlooked Strategies for CISOs to Consider for Cybersecurity Today (lien direct) With the growing list of cybersecurity threats and the constant vigilance required to stay ahead of them, it's easy to lose sight of what CISOs should prioritize. Fortinet Field CISOs, Jaime Chanaga and Daniel Kwong, offer advice for CISOs to keep top of mind when reviewing their security posture and avoid falling victim to the ever-expanding threat environment. Threat
Fortinet.webp 2022-08-31 09:21:00 Q&A With Fortinet CISOs - Artificial Intelligence & Machine Learning (lien direct) Fortinet CISOs offer their perspectives about the threat landscape today and the importance of AI and ML-based technology. Read more. Threat ★★★★
Fortinet.webp 2022-08-26 12:03:00 1H 2022 FortiGuard Labs Global Threat Landscape Report: What CISOs Need to Know (lien direct) In this blog, we examine the cyber threat landscape during the year's first half to identify trends and offer insights that CISOs can use to more effectively manage organizational risk. Learn more. Threat
Fortinet.webp 2022-08-23 14:46:00 New Threat Report Highlights Key Ransomware Protection Practices for CISOs (lien direct) FortiGuard Labs' Derek Manky highlights key takeaways from the 1H 2022 FortiGuard Labs Threat Landscape Report and provides recommendations on best practices for ransomware prevention and protection. Read more. Ransomware Threat
Fortinet.webp 2022-08-17 10:40:00 Key Findings from the 1H 2022 FortiGuard Labs Threat Report (lien direct) Fortinet released the latest semiannual FortiGuard Labs Global Threat Landscape Report. For a detailed view of the report as well as some important takeaways read our blog. Threat
Fortinet.webp 2022-08-03 16:16:00 So RapperBot, What Ya Bruting For? (lien direct) FortiGuard Labs is tracking a rapidly evolving IoT malware family known as RapperBot. Read to learn how this threat infects and persists on a victim's device. Malware Threat
Fortinet.webp 2022-07-27 15:11:00 The Evolving Cyber Threat Landscape and the Benefits of AI and Machine Learning (lien direct) In this Q&A, FortiGuard Labs' Derek Manky and Jonas Walker discuss the role of AI and machine learning in surviving today's cyber threat landscape. Threat
Fortinet.webp 2022-07-08 09:29:00 The Importance of Cyber Resilience in the Digital World (lien direct) For CISOs, maintaining operations in today's heightened threat environment is a constant challenge. Read to learn more about changes in regulations that will help encourage cyber resiliency. Threat
Last update at: 2024-04-29 12:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter