www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T08:18:35+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite Ransomware Roundup - Kagenohitobito et Donex<br>Ransomware Roundup - KageNoHitobito and DoNex The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.]]> 2024-04-25T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-keganohitobito-and-donex www.secnews.physaphae.fr/article.php?IdArticle=8488599 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Adoption zéro-trust à travers le gouvernement<br>Zero-Trust Adoption Across Government Understand the strategic implementations, impact, and challenges of zero trust adoption across federal agencies and private sectors.]]> 2024-04-24T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/zero-trust-adoption-across-government www.secnews.physaphae.fr/article.php?IdArticle=8488067 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Résultats clés du rapport de sécurité du cloud 2024<br>Key Findings from the 2024 Cloud Security Report Learn how organizations are using the cloud, their cloud-security challenges, and other insights from the 2024 Cloud Security Report]]> 2024-04-23T19:38:00+00:00 https://www.fortinet.com/blog/industry-trends/key-findings-cloud-security-report-2024 www.secnews.physaphae.fr/article.php?IdArticle=8487424 False Studies,Cloud None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Zero Trust a-t-il raison pour l'OT, en ce moment?<br>Is Zero Trust Right for OT, Right Now? Find out how OT organizations can shift from a legacy implied trust model to a zero-trust model seamlessly across and within critical infrastructures.]]> 2024-04-22T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/is-zero-trust-right-for-ot www.secnews.physaphae.fr/article.php?IdArticle=8486880 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Déstaurer les cyber-menaces: aperçus de l'analyse du code<br>Unraveling Cyber Threats: Insights from Code Analysis FortiGuard Labs unearthed a malicious PyPi package that aims to extract sensitive information from unsuspecting victims. Get an analysis of its origins and propagation methods.]]> 2024-04-19T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/unraveling-cyber-threats-insights-from-code-analysis www.secnews.physaphae.fr/article.php?IdArticle=8485354 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet maintenant reconnu dans 8 Gartner & Reg séparés;Rapports Magic Quadrant ™<br>Fortinet Now Recognized in 8 Separate Gartner® Magic Quadrant™ Reports Fortinet is delighted to be named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge (SSE). Read more about why this recognition is important.]]> 2024-04-18T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-in-separate-gartner-magic-quadrant-reports www.secnews.physaphae.fr/article.php?IdArticle=8484805 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les botnets continuent d'exploiter le CVE-2023-1389 pour une propagation à grande échelle<br>Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread FortiGuard Labs unveils Moobot, Miroi, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.]]> 2024-04-16T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/botnets-continue-exploiting-cve-2023-1389-for-wide-scale-spread www.secnews.physaphae.fr/article.php?IdArticle=8483528 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Sase unifiée: la troisième ère de la sécurité du réseau<br>Unified SASE: The Third Era of Network Security Network Security has entered its third era. Unified SASE and an integrated platform enable organizations to extend security to every edge of the network. Read more.]]> 2024-04-11T13:00:00+00:00 https://www.fortinet.com/blog/industry-trends/unified-sase-the-third-era-of-network-security www.secnews.physaphae.fr/article.php?IdArticle=8480021 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Accélérer 2024: Collaboration, innovation et adoption de l'ère de la plate-forme<br>Accelerate 2024: Collaboration, Innovation, and Embracing the Platform Era Recap of the keynotes and customer talks presented at the 2024 Accelerate event April 2-4 in Las Vegas, Nevada. Read more.]]> 2024-04-11T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/accelerate-2024-collaboration-innovation-embracing-platform-era www.secnews.physaphae.fr/article.php?IdArticle=8480020 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet et IBM Cloud collaborent pour aider les clients à protéger leurs charges de travail contre l'augmentation des menaces de cybersécurité<br>Fortinet and IBM Cloud Collaborate to Help Clients Protect Their Workloads from Increased Cybersecurity Threats IBM Cloud and Fortinet announced the availability of the Fortinet Virtual FortiGate Security Appliance (vFSA) on IBM Cloud. Learn more.]]> 2024-04-10T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-and-ibm-cloud-collaborate-to-help-clients-protect-their-workloads-from-cybersecurity-threats www.secnews.physaphae.fr/article.php?IdArticle=8479314 False Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Scrubcrypt déploie Venomrat avec un arsenal de plugins<br>ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins FortiGuard Labs uncovered a threat actor using ScrubCrypt to spread VenomRAT along with multiple RATs. Learn more.]]> 2024-04-08T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/scrubcrypt-deploys-venomrat-with-arsenal-of-plugins www.secnews.physaphae.fr/article.php?IdArticle=8478187 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet élargit les offres Genai pour SECOPS<br>Fortinet Expands GenAI Offerings for SecOps Fortinet has added new GenAI capabilities to its SecOps solutions, including FortiAnalyzer, FortiSOAR, and FortiSIEM. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-expands-genai-offerings-for-secops www.secnews.physaphae.fr/article.php?IdArticle=8475898 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Dévasser de nouvelles innovations unifiées sur le sase à Accelerate 2024<br>Unveiling New Unified SASE Innovations at Accelerate 2024 Fortinet unveils advanced capabilities for its Unified SASE solution at Accelerate. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/unveiling-new-unified-sase-innovations-at-accelerate-2024 www.secnews.physaphae.fr/article.php?IdArticle=8475899 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Byakugan & # 8211;Le malware derrière une attaque de phishing<br>Byakugan – The Malware Behind a Phishing Attack FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/byakugan-malware-behind-a-phishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8475972 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite 2023 Gagnant des prix du partenaire de l'année Fortinet<br>2023 Fortinet Partner of the Year Award Winners Fortinet 2023 Partner of the Year Awards recognize exceptional cybersecurity sales and achievements across our global partner community. Read more.]]> 2024-04-03T18:00:00+00:00 https://www.fortinet.com/blog/partners/fortinet-partner-of-the-year-award-winners www.secnews.physaphae.fr/article.php?IdArticle=8475393 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Construire votre entreprise avec le programme partenaire Fortinet Engage<br>Building Your Business with the Fortinet Engage Partner Program Fortinet\'s Engage Partner Program empowers partners through a robust portfolio of integrated solutions built on the market\'s most mature unified platform. Learn more.]]> 2024-04-03T15:30:00+00:00 https://www.fortinet.com/blog/partners/building-your-business-with-fortinet-engage-partner-program www.secnews.physaphae.fr/article.php?IdArticle=8475329 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Entrez dans l'ère de la plate-forme<br>Step into the Platform Era Explore the different levels of the platform concept to help you determine what\'s right for you. Read more.]]> 2024-04-02T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/step-into-the-platform-era www.secnews.physaphae.fr/article.php?IdArticle=8474638 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet inculque des compétences de cyber avec son programme d'études de sensibilisation à la sécurité<br>Fortinet Instills Fundamental Cyber Skills with its Security Awareness Curriculum Fortinet Security Awareness Curriculum is provided at no charge to educate K-12 students in digital safety, resilience strategies, and cybersecurity skills. Learn more.]]> 2024-03-29T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-instills-fundamental-cyber-skills-with-security-awareness-curriculum www.secnews.physaphae.fr/article.php?IdArticle=8472632 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Célébrer le Mois de l'histoire des femmes et la Journée internationale de la femme à Fortinet<br>Celebrating Women\\'s History Month and International Women\\'s Day at Fortinet In celebration of Women\'s History Month in March and International Women\'s Day on March 8, Fortinet honored what the month represents by hosting events in our offices across North America, Latin America, and other regions globally.]]> 2024-03-28T15:00:00+00:00 https://www.fortinet.com/blog/industry-trends/celebrating-womens-history-month-international-womens-day-at-fortinet www.secnews.physaphae.fr/article.php?IdArticle=8472098 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Unification de vos efforts de détection et de réponse<br>Unifying Your Detection and Response Efforts Unifying detection and response efforts improves response times while enhancing SOC productivity. Read more.]]> 2024-03-28T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/unifying-detection-and-response-efforts www.secnews.physaphae.fr/article.php?IdArticle=8472021 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Top 5 des tendances de sase en 2024<br>Top 5 SASE Trends in 2024 There are five critical SASE trends Fortinet foresees impacting organizations over the next 9 to 12 months. Learn more.]]> 2024-03-26T19:45:16+00:00 https://www.fortinet.com/blog/business-and-technology/top-5-sase-trends-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8470976 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La stratégie nationale de cybersécurité un an plus tard<br>The National Cybersecurity Strategy One Year Later A year after the National Cybersecurity Strategy was released, there has been a major coalescence around the idea of secure by design and secured by default. Read more.]]> 2024-03-25T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/the-national-cybersecurity-strategy-one-year-later www.secnews.physaphae.fr/article.php?IdArticle=8470221 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Renforcement de la cyber-résilience grâce à la collaboration<br>Strengthening Cyber Resiliency through Collaboration To strengthen cyber resiliency, the federal government should work effectively with the private sector and share information. Read more.]]> 2024-03-22T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/strengthening-cyber-resiliency-through-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8468571 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Pour la main-d'œuvre hybride, la fiducie zéro livrée par Sase est un must<br>For the Hybrid Workforce, SASE-Delivered Zero Trust Is a Must Read how ZTNA as a key component of SASE provides a much higher level of cybersecurity and reduces risks for WFA users and their organizations.]]> 2024-03-22T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/sase-delivered-zero-trust-is-a-must-for-hybrid-workforce www.secnews.physaphae.fr/article.php?IdArticle=8468570 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet est reconnu pour la cinquième année consécutive en tant que clients de Gartner Peer Insights \\ '' Choix pour SD-WAN<br>Fortinet has been recognized for Fifth Straight Year as a Gartner Peer Insights Customers\\' Choice for SD-WAN Fortinet has once again been recognized as a Gartner® Peer Insights™ Customers\' Choice for SD-WAN. This marks the fifth year in a row that Fortinet has received this distinction for our Secure SD-WAN solution based on user reviews. Learn more.]]> 2024-03-18T15:00:04+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-for-fifth-straight-year-as-gartner-peer-insights-customer-choice-for-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8466131 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Monde RA<br>Ransomware Roundup – RA World The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.]]> 2024-03-15T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-ra-world www.secnews.physaphae.fr/article.php?IdArticle=8464420 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Nous sommes un leader: 2024 Magic Quadrant ™ pour l'infrastructure LAN câblée et sans fil d'entreprise par Gartner & Reg;<br>We\\'re a Leader: 2024 Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure by Gartner® Fortinet has been named a Leader in the 2024 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure. Learn more.]]> 2024-03-14T18:30:53+00:00 https://www.fortinet.com/blog/business-and-technology/leader-for-magic-quadrant-for-enterprise-wired-and-wireless-lan-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8463947 False Commercial None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Vcurms: une arme simple et fonctionnelle<br>VCURMS: A Simple and Functional Weapon ForitGuard Labs uncovers a rat VCURMS weapon and STRRAT in a phishing campaign. Learn more.]]> 2024-03-12T13:00:00+00:00 https://www.fortinet.com/blog/threat-research/vcurms-a-simple-and-functional-weapon www.secnews.physaphae.fr/article.php?IdArticle=8462643 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Un aperçu des priorités collaboratives conjointes de la cyber-défense<br>An Overview of the Joint Cyber Defense Collaborative Priorities 2024 Joint Cyber Defense Collaborative cybersecurity priorities that align with work Fortinet is doing with the public sector. Learn more.]]> 2024-03-08T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/overview-of-joint-cyber-defense-collaborative-priorities www.secnews.physaphae.fr/article.php?IdArticle=8460935 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Pourquoi les MSSPs adoptent les solutions de sase unifiées<br>Why MSSPs Embrace Unified SASE Solutions SASE provides MSSPs the ability to help their enterprise customers better manage complex hybrid network environments without sacrificing cybersecurity. Learn more.]]> 2024-03-07T16:00:00+00:00 https://www.fortinet.com/blog/partners/why-mssps-embrace-unifed-sase-solutions www.secnews.physaphae.fr/article.php?IdArticle=8460400 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Croissance et élan: une séance de questions-réponses avec l'équipe de direction de Fortinet \\<br>Growth and Momentum: A Q&A with Fortinet\\'s Executive Team Fortinet executives provide some insights into the past fiscal year 2023 and their views for Fortinet going forward. Read more.]]> 2024-03-06T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-executive-team-qa-growth-and-momentum www.secnews.physaphae.fr/article.php?IdArticle=8459911 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rationaliser les opérations de sécurité avec de nouvelles intégrations SoC-as-a-Service Fortiguard<br>Streamline Security Operations with New FortiGuard SOC-as-a-Service Integrations Strengthen remediation efforts by integrating Managed FortiGate Service, FortiSASE, and FortiClient Forensics Service subscriptions with FortiGuard SOCaaS. Learn more.]]> 2024-03-05T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/secops-fortiguard-socaas-integrations www.secnews.physaphae.fr/article.php?IdArticle=8459411 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La nouvelle banque de Troie «Chavecloak» cible le Brésil<br>New Banking Trojan “CHAVECLOAK” Targets Brazil FortiGuard Labs discovered a new banking Trojan targeting users in Brazil with stealthy tactics. Learn more.]]> 2024-03-04T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/banking-trojan-chavecloak-targets-brazil www.secnews.physaphae.fr/article.php?IdArticle=8458908 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Femmes en cybersécurité Q&R: Opportunités d'apprentissage et le pouvoir du mentorat<br>Women in Cybersecurity Q&A: Learning Opportunities and the Power of Mentorship Get insights about a Fortinet employee\'s work in cybersecurity and her advice for other women looking to jump-start or advance their careers in the field.]]> 2024-03-01T20:00:22+00:00 https://www.fortinet.com/blog/industry-trends/women-in-cybersecurity-qa-learning-opportunities-and-mentorship www.secnews.physaphae.fr/article.php?IdArticle=8457679 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Évoluant au-delà de la surveillance des applications traditionnelles avec Fortimonitor<br>Evolving Beyond Traditional Application Monitoring with FortiMonitor To ensure a positive user experience and business outcomes, organizations need to prioritize digital experience monitoring. Learn more.]]> 2024-03-01T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/beyond-traditional-application-mointoring-with-fortimonitor www.secnews.physaphae.fr/article.php?IdArticle=8457595 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comment le gouvernement fédéral peut aider les écoles et les bibliothèques à prévenir les cyberattaques<br>How the Federal Government Can Help Schools and Libraries Prevent Cyberattacks FCC launches E-Rate cybersecurity pilot program that will allow K-12 schools and libraries to purchase cybersecurity and advanced firewall protection. Learn more.]]> 2024-02-29T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/how-government-can-help-schools-and-libraries-prevent-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8457059 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard Labs Outbreak Alertes Rapport annuel 2023: Un aperçu du paysage des menaces en évolution<br>FortiGuard Labs Outbreak Alerts Annual Report 2023: A Glimpse into the Evolving Threat Landscape FortiGuard Labs annual report reviews critical Outbreak Alerts impacting organizations worldwide. Learn more.]]> 2024-02-27T14:00:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-outbreak-alerts-report-2023 www.secnews.physaphae.fr/article.php?IdArticle=8455918 False Threat,Studies None 4.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Casier abyss<br>Ransomware Roundup – Abyss Locker FortiGuard Labs highlights the Abyss Locker ransomware group that steals information from victims and encrypts files for financial gain. Learn more.]]> 2024-02-26T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-abyss-locker www.secnews.physaphae.fr/article.php?IdArticle=8455447 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Navigation de défis de cybersécurité avec les huit essentiels<br>Navigating Cybersecurity Challenges with the Essential Eight The Fortinet Security Fabric aligns with the Essential Eight framework developed by the Australian Cyber Security Centre (ACSC). Learn more.]]> 2024-02-23T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/navigating-cybersecurity-challenges-with-the-essential-eight www.secnews.physaphae.fr/article.php?IdArticle=8454168 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Réduisez de manière proactive le risque à travers votre surface d'attaque<br>Proactively Reduce Risk Across Your Attack Surface To avoid incidents, IT teams need consolidated visibility and automation to be able to monitor and assess the current state of their security. Learn more.]]> 2024-02-22T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/proactively-reduce-risk-across-your-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8453750 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet améliore la résilience et les opérations à plus de 1 000 distributeurs automatiques de billets<br>Fortinet Improves Resiliency and Operations to 1,000+ ATMs Major global bank securely connects and improves the resiliency of thousands of remote ATMs with one rugged platform for 5G, SD-WAN, and security with FortiGate Rugged 70G NGFW. Learn more.]]> 2024-02-21T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/fortinet-improves-resiliency-and-operations-to-atms www.secnews.physaphae.fr/article.php?IdArticle=8453277 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiflex: plus de solutions maintenant disponibles via notre programme de licence flexible<br>FortiFlex: More Solutions Now Available through Our Flexible Licensing Program The FortiFlex program offers organizations the flexibility to adapt quickly and easily to changing business requirements. Learn more about FortiFlex and get started today.]]> 2024-02-20T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortiflex-more-solutions-available-through-flexible-licensing-program www.secnews.physaphae.fr/article.php?IdArticle=8452745 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Android / Spynote se déplace vers les crypto-monnaies<br>Android/SpyNote Moves to Crypto Currencies FortiGuard investigates a hot new sample of Android/SpyNote, which shows the malware authors stealing crypto currencies from crypto wallets.]]> 2024-02-15T18:24:00+00:00 https://www.fortinet.com/blog/threat-research/android-spynote-moves-to-crypto-currencies www.secnews.physaphae.fr/article.php?IdArticle=8450486 False Malware,Mobile None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Tictactoe Troper<br>TicTacToe Dropper FortiGuard has identified a grouping of malware droppers used to deliver various final-stage payloads throughout 2023. Learn more.]]> 2024-02-14T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/tictactoe-dropper www.secnews.physaphae.fr/article.php?IdArticle=8450087 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'importance du correctif: une analyse de l'exploitation des vulnérabilités des jours<br>The Importance of Patching: An Analysis of the Exploitation of N-Day Vulnerabilities An analysis of the exploitation of resolved N-Day Fortinet vulnerabilities by an unknown actor.]]> 2024-02-07T17:15:00+00:00 https://www.fortinet.com/blog/psirt-blogs/importance-of-patching-an-analysis-of-the-exploitation-of-n-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8447746 False Vulnerability,Patching None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Python Info-voleur distribué par un document malveillant Excel<br>Python Info-stealer Distributed by Malicious Excel Document FortiGuard Labs has uncovered a malware campaign involving a python info-stealer distributed by Excel document. Learn more.]]> 2024-02-05T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/python-info-stealer-malicious-excel-document www.secnews.physaphae.fr/article.php?IdArticle=8446975 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet et Wicys travaillent ensemble pour combler l'écart des compétences en cybersécurité<br>Fortinet and WiCyS Work Together to Address the Cybersecurity Skills Gap To address the 4 million cybersecurity professionals needed globally, Fortinet partners with WiCyS to make education, networking, and job opportunities more accessible to women worldwide. Learn more.]]> 2024-02-02T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-wicys-work-together-address-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8446000 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le pouvoir et les limites de l'IA en cybersécurité<br>The Power and Limitations of AI in Cybersecurity AI provides organizations an advantage over cyber risks if used properly. Learn more.]]> 2024-02-01T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/power-and-limitations-of-ai-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8445633 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Hybrid Mesh Firewall: révolutionner la sécurité pour les réseaux hybrides<br>Fortinet Hybrid Mesh Firewall: Revolutionizing Security for Hybrid Networks Fortinet is the unrivaled forward-thinking leader in the network security market with our Hybrid Mesh Firewall solution. Learn more.]]> 2024-01-31T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-hybrid-mesh-firewall-revolutionizing-security-for-hybrid-networks www.secnews.physaphae.fr/article.php?IdArticle=8445244 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Bot ou pas?Fortinet améliore la sécurité des applications avec un service avancé de protection contre les bots<br>Bot or Not? Fortinet Enhances Application Security with Advanced Bot Protection Service Fortinet Advanced Bot Protection provides critical security for the growing volume of both good and malicious bot traffic inside today\'s networks. Learn more.]]> 2024-01-30T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-enhances-application-security-with-advanced-bot-protection-service www.secnews.physaphae.fr/article.php?IdArticle=8444860 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite The New Cybercrime Atlas: une approche collaborative pour lutter contre le crime numérique<br>The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime The Cybercrime Atlas represents a significant paradigm shift in how we collectively address the cybercrime challenge. Learn more.]]> 2024-01-29T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cybercrime-atlas-collaborative-approach-to-fighting-digital-crime www.secnews.physaphae.fr/article.php?IdArticle=8444337 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Albabat The financially motivated Albabat ransomware began distributing as a rogue program in late 2023, and has since evolved. Learn more.]]> 2024-01-26T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-albabat www.secnews.physaphae.fr/article.php?IdArticle=8443463 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Une autre variante de ransomware Phobos lance l'attaque & # 8211;Fauve<br>Another Phobos Ransomware Variant Launches Attack – FAUST Fortiguard Labs unveils a recent FAUST ransomware attack, a variant of the Phobos family that exploits an Office document and deploys on Windows systems. Learn more.]]> 2024-01-25T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/phobos-ransomware-variant-launches-attack-faust www.secnews.physaphae.fr/article.php?IdArticle=8443040 False Ransomware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le pouvoir des partenariats public-privé<br>The Power of Public-Private Partnerships Learn about the importance of public-private partnerships to strengthen cybersecurity and Fortinet\'s commitment to partnerships.]]> 2024-01-24T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/the-power-of-public-private-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8442610 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite La société de location d'équipement au Royaume-Uni sécurise l'accès au réseau et consolide son infrastructure informatique avec Fortinet<br>U.K. Equipment Rental Company Secures Network Access and Consolidates Its IT Infrastructure with Fortinet An equipment rental company consolidates its technology infrastructure and reduced its overhead by leveraging the Fortinet Security Fabric and FortiSASE. Learn more.]]> 2024-01-23T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/equipment-rental-company-secures-network-access-and-consolidates-it-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8442194 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Packages de vol d'informations cachés dans PYPI<br>Info Stealing Packages Hidden in PyPI An info-stealing PyPI malware author was identified discreetly uploading malicious packages. Learn more.]]> 2024-01-22T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/info-stealing-packages-hidden-in-pypi www.secnews.physaphae.fr/article.php?IdArticle=8441732 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite La construction d'une stratégie de cybersécurité plus inclusive nécessite une coopération publique et privée<br>Building a More Inclusive Cybersecurity Strategy Requires Public and Private Cooperation In settings like #wef24, engaged members of our society come together to address the challenges we all face. Learn more about Fortinet\'s public and private collaboration.]]> 2024-01-19T16:00:23+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-strategy-requires-public-and-private-cooperation www.secnews.physaphae.fr/article.php?IdArticle=8440745 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un meilleur endroit pour travailler en 2024 aux États-Unis par Glassdoor<br>Fortinet Named a 2024 Best Place to Work in the U.S. by Glassdoor Fortinet is among the winners of the annual Employees\' Choice Awards and featured on the Best Places to Work in 2024 list from Glassdoor. Learn more.]]> 2024-01-18T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-named-2024-best-place-to-work-in-us-by-glassdoor www.secnews.physaphae.fr/article.php?IdArticle=8440376 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Votre réseau est-il prêt pour Wi-Fi 7?Nous pouvons aider.<br>Is Your Network Ready for Wi-Fi 7? We Can Help. Read how Fortinet is helping organizations transition to Wi-Fi 7 through a Fortinet a new Wi-Fi 7–enabled access point, the FAP-441K, and a new 10GB switch.]]> 2024-01-16T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/is-your-network-ready-for-wifi-7 www.secnews.physaphae.fr/article.php?IdArticle=8439569 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Sécuriser l'infrastructure de charge de véhicule électrique<br>Securing the Electric Vehicle Charging Infrastructure As the demand for electric vehicles increases, so does the need for a secure charging infrastructure. Learn more.]]> 2024-01-09T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/securing-electric-vehicle-charging-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8437218 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le logiciel de fissure trompeuse répartit la variante Lumma sur YouTube<br>Deceptive Cracked Software Spreads Lumma Variant on YouTube FortiGuard Labs uncovered a threat group using YouTube channels to spread Private .NET loader for Lumma Stealer 4.0. Learn more.]]> 2024-01-08T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/lumma-variant-on-youtube www.secnews.physaphae.fr/article.php?IdArticle=8436705 False Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Trois nouveaux packages PYPI malveillants déploient Coinmingin sur des appareils Linux<br>Three New Malicious PyPI Packages Deploy CoinMiner on Linux Devices FortiGuard Labs cover the attack phases of three new PyPI packages that bear a resemblance to the culturestreak PyPI package discovered earlier this year. Learn more.]]> 2024-01-03T23:41:00+00:00 https://www.fortinet.com/blog/threat-research/malicious-pypi-packages-deploy-coinminer-on-linux-devices www.secnews.physaphae.fr/article.php?IdArticle=8433782 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Pionnière de la sécurité du centre de données avec le large portefeuille de Fortinet \\<br>Pioneering Data Center Security with Fortinet\\'s Broad Portfolio See how Fortinet is redefining data center security through our broad portfolio of data center firewalls.]]> 2024-01-02T18:29:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-data-center-security www.secnews.physaphae.fr/article.php?IdArticle=8433166 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - 8Base The 8base ransomware, a variant of Phobos, emerged in May 2023 and has been targeting organizations across various industries globally for financial gain. Learn more.]]> 2023-12-28T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-8base www.secnews.physaphae.fr/article.php?IdArticle=8430357 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Douze étapes pour la cyber-résilience<br>Twelve Steps to Cyber Resiliency Get a dozen key measures every organization should adopt to enhance their cybersecurity resiliency. Learn more.]]> 2023-12-22T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/steps-to-cyber-resiliency www.secnews.physaphae.fr/article.php?IdArticle=8427464 False General Information None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Bandook - une menace persistante qui continue d'évoluer<br>Bandook - A Persistent Threat That Keeps Evolving FortiGuard Labs has uncovered a fresh threat - the latest generation of Bandook is being distributed via a Spanish PDF file. Learn more.]]> 2023-12-21T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/bandook-persistent-threat-that-keeps-evolving www.secnews.physaphae.fr/article.php?IdArticle=8426893 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les CISO doivent adopter une approche holistique de la gestion des risques<br>CISOs Need to Take a Holistic Approach to Risk Management For effective risk management, CISOs need to consider the potential impact and consequences of a cyberattack across the entire organization. Learn more.]]> 2023-12-21T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/cisos-need-to-take-a-holistic-approach-to-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8426894 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite En ce qui concerne l'OT, si vous restez immobile, vous tombez en retard<br>When It Comes to OT, if You\\'re Standing Still, You\\'re Falling Behind Learn more about enhancements to the Fortinet OT Security Platform that deepen protections for today\'s complex OT networks and converged IT and OT environments.]]> 2023-12-18T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/ot-security-do-not-fall-behind www.secnews.physaphae.fr/article.php?IdArticle=8424777 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Démystifier le CASB et son rôle dans Sase<br>Demystifying CASB and Its Role within SASE Understand the four key functions, use cases of CASB, and its importance with SASE. Learn more.]]> 2023-12-15T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/casb-role-within-sase www.secnews.physaphae.fr/article.php?IdArticle=8423255 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le gouvernement régional nord-américain avec 1 300 emplacements abaisse les coûts du réseau, simplifie la gestion et améliore les performances avec la solution SDD-WAN Fortinet Secure<br>North American Regional Government with 1,300 Locations Lowers Network Costs, Simplifies Management, and Improves Performance with the Fortinet Secure SD-WAN Solution Read how a regional government charts a course to sd-wan and modernizes the network across their jurisdiction and reduces their cost and complexity.]]> 2023-12-14T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/regional-government-lowers-network-costs-and-improves-performance-with-fortinet-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8422697 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Dans l'attente: notre rôle en tant que partenaire stratégique de l'initiative Cybersecurity Futures 2030<br>Looking Forward: Our Role as a Cybersecurity Futures 2030 Initiative Strategic Partner The Cybersecurity Futures 2030 initiative is designed to help leaders across the public and private sectors critically examine future-focused scenarios and consider how digital security will evolve over the next several years. Read more.]]> 2023-12-13T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/cybersecurity-futures-2030-initiative-strategic-partner www.secnews.physaphae.fr/article.php?IdArticle=8422156 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite TeamCity Intrusion Saga: APT29 suspecté parmi les attaquants exploitant CVE-2023-42793<br>TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 FortiGuardLabs discovered a new APT29 campaign which includes TeamCity exploitation and GraphicalProton malware. Learn more.]]> 2023-12-13T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/teamcity-intrusion-saga-apt29-suspected-exploiting-cve-2023-42793 www.secnews.physaphae.fr/article.php?IdArticle=8422188 False Malware APT 29 3.0000000000000000 Fortinet - Fabricant Materiel Securite 4 conseils pour les achats de vacances sûrs et sécurisés<br>4 Tips for Safe and Secure Holiday Shopping Get tips on how to protect yourself and reduce the chance of falling victim this holiday season. Learn more.]]> 2023-12-12T17:30:42+00:00 https://www.fortinet.com/blog/industry-trends/safe-and-secure-holiday-shopping-tips www.secnews.physaphae.fr/article.php?IdArticle=8421651 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ce que les nouvelles règles de divulgation des incidents de la seconde signifient pour les cisos<br>What the SEC\\'s New Incident Disclosure Rules Mean for CISOs Key takeaways for CISOs and business leaders to keep top of mind ahead of the upcoming SEC incident disclosure filing.]]> 2023-12-12T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/sec-new-incident-disclosure-rules-mean-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8421595 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Advisor applique le pouvoir de Genai à Secops<br>Fortinet Advisor Applies the Power of GenAI to SecOps 2023-12-11T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-advisor-applies-power-of-genai-to-secops www.secnews.physaphae.fr/article.php?IdArticle=8421076 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Cinq mythes d'exercices de comprimé de cybersécurité démoulèrent<br>Five Cybersecurity Tabletop Exercise Myths Debunked Understand what tabletop exercises are and how they can help your organization better prepare for a cyber incident.]]> 2023-12-08T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/cybersecurity-tabletop-exercise-myths-debunked www.secnews.physaphae.fr/article.php?IdArticle=8420231 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite ZTNA sur VPN peut être un bon endroit pour commencer votre voyage de confiance zéro<br>ZTNA over VPN Can Be a Good Place to Start Your Zero Trust Journey Read how adopting ZTNA over VPN can be the first step towards a zero-trust journey.]]> 2023-12-07T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/ztna-over-vpn-to-start-zero-trust-journey www.secnews.physaphae.fr/article.php?IdArticle=8419940 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Mranon Stealer se propage par e-mail avec un faux hôtel de réservation PDF<br>MrAnon Stealer Spreads via Email with Fake Hotel Booking PDF FortiGuard Labs uncovers a sophisticated phishing campaign deploying MrAnon Stealer via fake booking PDF. Learn more.]]> 2023-12-07T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/mranon-stealer-spreads-via-email-with-fake-hotel-booking-pdf www.secnews.physaphae.fr/article.php?IdArticle=8419939 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Suivi des progrès de la cybersécurité dans les entreprises industrielles<br>Tracking Cybersecurity Progress at Industrial Companies A new report indicates manufacturers are making OT cybersecurity a priority, but they still may not be doing enough to stay ahead of threats. Learn more.]]> 2023-12-06T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-progress-at-industrial-companies www.secnews.physaphae.fr/article.php?IdArticle=8419609 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite La banque améliore les performances du réseau et réduit les coûts avec une solution SD-WAN Fortinet Secure pour plus de 5 000 succursales<br>Bank Enhances Network Performance and Reduces Costs with a Fortinet Secure SD-WAN Solution for over 5,000 Branches Read how Fortinet Secure SD-WAN has helped a leading bank meet digital acceleration goals across all edges on lower-cost public WAN links.]]> 2023-12-01T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/bank-enhances-network-performance-with-fortinet-secure-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8418370 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Trois clés de l'implémentation sécurisée par conception<br>Three Keys to Secure-by-Design Implementation Three key takeaways for CISOs that are easy to message and make actionable all the way from C-suite to product developers around secure-by-design best practices.]]> 2023-11-30T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/keys-to-secure-by-design-implementation www.secnews.physaphae.fr/article.php?IdArticle=8418098 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Certifications de cybersécurité ouvrir des portes aux nouvelles opportunités de carrière<br>Cybersecurity Certifications Open Doors to New Career Opportunities Read why cybersecurity certifications are essential to shrink the skills gap and how they can pave the way for new career opportunities.]]> 2023-11-29T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-certifications-open-doors-to-new-career-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8417834 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comprendre les risques de cybersécurité dans le secteur de l'énergie<br>Understanding OT Cybersecurity Risks in the Energy Sector Get insights from a new survey that shows where oil and gas companies are in their cybersecurity efforts. Read more.]]> 2023-11-28T16:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/ot-cybersecurity-risks-in-the-energy-sector www.secnews.physaphae.fr/article.php?IdArticle=8417546 False Studies,Industrial,Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite GOTITAN BOTNET - Exploitation continue sur Apache ActiveMQ<br>GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ FortiGuardLabs uncovers the ongoing exploits targeting CVE-2023-46604, with the emergence of a new Golang botnet "GoTitan". Learn more.]]> 2023-11-28T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/gotitan-botnet-exploitation-on-apache-activemq www.secnews.physaphae.fr/article.php?IdArticle=8417547 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Q&A avec Ken Xie sur l'affûtage de Fortinet \\'s Business Focus et la culture de l'innovation<br>Q&A with Ken Xie on Sharpening Fortinet\\'s Business Focus and Culture of Innovation Tied to Fortinet\'s Q3 2023 earnings, we spoke with Ken Xie to dive a little deeper into the announcement of strategic investments centered around three markets: Secure Networking, Universal SASE, and Security Operations. Read more.]]> 2023-11-27T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/ken-xie-sharpening-fortinet-business-focus-and-innovation-culture www.secnews.physaphae.fr/article.php?IdArticle=8417255 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortipoints: un nouveau programme pour simplifier et accélérer l'adoption de solutions et services Fortinet<br>FortiPoints: A New Program to Simplify and Accelerate the Adoption of Fortinet Solutions and Services Learn about FortiPoints, a new program that makes it easier than ever to acquire and consume Fortinet solutions and services.]]> 2023-11-27T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortipoints-simplify-accelerate-adoption-of-fortinet-solutions-and-services www.secnews.physaphae.fr/article.php?IdArticle=8417216 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Insights de la réunion annuelle du monde économique sur la cybersécurité du Forum économique mondial<br>Fortinet Insights from the World Economic Forum\\'s Annual Meeting on Cybersecurity Get Fortinet insights on WEF\'s Annual Meeting on Cybersecurity, including the importance of cyber resilience and collaboration across public / private sectors.]]> 2023-11-22T14:00:00+00:00 https://www.fortinet.com/blog/industry-trends/fortinet-insights-world-economic-forum-on-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8415941 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rejoignez Fortinet à AWS RE: Invent 2023!<br>Join Fortinet at AWS re:Invent 2023! Fortinet will once again be at AWS re:Invent, providing the latest information on our expanded integrations with AWS, new cloud-native product and solution capabilities, and updates to FortiFlex, our usage-based licensing program. Read more.]]> 2023-11-21T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/join-fortinet-aws-reinvest-2023 www.secnews.physaphae.fr/article.php?IdArticle=8415473 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite \\ 'c'est la saison de la cybercriminalité: sur quoi surveiller et comment vous protéger<br>\\'Tis the Season for Cybercrime: What to Watch for and How to Protect Yourself Read about some emerging trends to watch for, a few classic holiday-season attack tactics we expect to resurface, and simple tips for keeping your data safe this season.]]> 2023-11-21T14:00:00+00:00 https://www.fortinet.com/blog/industry-trends/protecting-yourself-against-cybercrime-this-season www.secnews.physaphae.fr/article.php?IdArticle=8415416 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Campagne Konni distribuée par document malveillant<br>Konni Campaign Distributed Via Malicious Document FortiGuard Labs exposes the KONNI campaign\'s distribution of using a counterfeit Russian military operation document. Read more on the details of the attack chain.]]> 2023-11-20T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/konni-campaign-distributed-via-malicious-document www.secnews.physaphae.fr/article.php?IdArticle=8414886 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Gestion des risques OT: détection proactive de la menace OT et prévention des logiciels malveillants<br>OT Risk Management: Proactive OT Threat Detection and Malware Prevention Understand how OT risk management and OT threat detection are key components to implement in your cyber defense.]]> 2023-11-17T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/ot-risk-management-threat-detection-and-malware-prevention www.secnews.physaphae.fr/article.php?IdArticle=8413473 False Malware,Threat,Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Enquêter sur le nouveau ransomware de Rhysida<br>Investigating the New Rhysida Ransomware FortiGuard Labs sheds insights into the operations, tactics, and impact, including a novel technique involving ESXi-based ransomware of an incident involving the Rhysida ransomware group. Learn more.]]> 2023-11-15T20:00:00+00:00 https://www.fortinet.com/blog/threat-research/investigating-the-new-rhysida-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8412531 False Ransomware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le cyber-risque est un risque commercial<br>Cyber Risk is a Business Risk Cybersecurity is an enterprise risk-management imperative. It\'s vital for organizations to have clear oversight, processes, and procedures in place. Learn more.]]> 2023-11-15T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/cyber-risk-is-a-business-risk www.secnews.physaphae.fr/article.php?IdArticle=8412425 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Pas de fuite<br>Ransomware Roundup – NoEscape Learn more about the NoEscape ransomware group, a potential successor to Avaddon, which emerged in May 2023, targeting organizations in various industries for financial gain.]]> 2023-11-14T17:07:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-noescape www.secnews.physaphae.fr/article.php?IdArticle=8411978 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le grand ministère provincial choisit Fortinet Secure SD-WAN<br>Large Provincial Ministry Chooses Fortinet Secure SD-WAN Read how the provincial head ministry of one of the largest Latin American countries is meeting its network refresh goals with a Fortinet Secure SD-WAN solution in place.]]> 2023-11-10T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/ministry-chooses-fortinet-secure-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8409195 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Prédictions de menace pour 2024: les opérations d'IA et de CAAS enchaînées donnent aux attaquants plus «faciles» que jamais<br>Threat Predictions for 2024: Chained AI and CaaS Operations Give Attackers More “Easy” Buttons Than Ever Read FortiGuard Labs\' latest threat predictions look at the latest attack tactics and techniques organizations might see in 2024 and beyond.]]> 2023-11-09T14:00:00+00:00 https://www.fortinet.com/blog/threat-research/2024-threat-predictions-chained-ai-and-caas-operations www.secnews.physaphae.fr/article.php?IdArticle=8408534 False Threat,Prediction None 3.0000000000000000 Fortinet - Fabricant Materiel Securite IDC Marketscape Les noms Fortinet un leader de SD-WAN pour la deuxième fois<br>IDC MarketScape Names Fortinet a Leader in SD-WAN for Second Time Read how Fortinet Secure SD-WAN enables a seamless transition to Universal SASE.]]> 2023-11-07T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/idc-marketscape-names-fortinet-leader-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8407300 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Directive NIS2: atténuation des risques dans les industries critiques<br>NIS2 Directive: Mitigating Risk Across Critical Industries Learn how NIS2 requirements are being implemented across some Member States and gain guidance on what to include in your readiness plan to comply.]]> 2023-11-06T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/nis2-directive-mitigating-risk-across-industries www.secnews.physaphae.fr/article.php?IdArticle=8406708 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Success Sase: Évitez la confusion et adoptez une solution à vendeur unique<br>SASE Success: Avoid Confusion and Embrace a Single-Vendor Solution Take a deep dive into how Fortinet Single-Vendor SASE delivers on the technology\'s promises. Learn more.]]> 2023-11-03T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/avoid-sase-confusion-embrace-single-vendor-solution www.secnews.physaphae.fr/article.php?IdArticle=8405894 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Mises à jour récentes des normes sécurisées et sécurisées par défaut<br>Recent Updates to the Secure-by-Design, Secure-by-Default Standards Learn foundational tenets to ensure a safer digital environment at the core of Fortinet\'s secure product development lifecycle.]]> 2023-11-01T15:00:00+00:00 https://www.fortinet.com/blog/industry-trends/secure-by-design-updates-secure-by-default-standards www.secnews.physaphae.fr/article.php?IdArticle=8404157 False None None 2.0000000000000000