www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T12:33:15+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite Campagne Konni distribuée par document malveillant<br>Konni Campaign Distributed Via Malicious Document FortiGuard Labs exposes the KONNI campaign\'s distribution of using a counterfeit Russian military operation document. Read more on the details of the attack chain.]]> 2023-11-20T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/konni-campaign-distributed-via-malicious-document www.secnews.physaphae.fr/article.php?IdArticle=8414886 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Gestion des risques OT: détection proactive de la menace OT et prévention des logiciels malveillants<br>OT Risk Management: Proactive OT Threat Detection and Malware Prevention Understand how OT risk management and OT threat detection are key components to implement in your cyber defense.]]> 2023-11-17T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/ot-risk-management-threat-detection-and-malware-prevention www.secnews.physaphae.fr/article.php?IdArticle=8413473 False Malware,Threat,Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Enquêter sur le nouveau ransomware de Rhysida<br>Investigating the New Rhysida Ransomware FortiGuard Labs sheds insights into the operations, tactics, and impact, including a novel technique involving ESXi-based ransomware of an incident involving the Rhysida ransomware group. Learn more.]]> 2023-11-15T20:00:00+00:00 https://www.fortinet.com/blog/threat-research/investigating-the-new-rhysida-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8412531 False Ransomware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le cyber-risque est un risque commercial<br>Cyber Risk is a Business Risk Cybersecurity is an enterprise risk-management imperative. It\'s vital for organizations to have clear oversight, processes, and procedures in place. Learn more.]]> 2023-11-15T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/cyber-risk-is-a-business-risk www.secnews.physaphae.fr/article.php?IdArticle=8412425 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Pas de fuite<br>Ransomware Roundup – NoEscape Learn more about the NoEscape ransomware group, a potential successor to Avaddon, which emerged in May 2023, targeting organizations in various industries for financial gain.]]> 2023-11-14T17:07:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-noescape www.secnews.physaphae.fr/article.php?IdArticle=8411978 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le grand ministère provincial choisit Fortinet Secure SD-WAN<br>Large Provincial Ministry Chooses Fortinet Secure SD-WAN Read how the provincial head ministry of one of the largest Latin American countries is meeting its network refresh goals with a Fortinet Secure SD-WAN solution in place.]]> 2023-11-10T16:00:00+00:00 https://www.fortinet.com/blog/customer-stories/ministry-chooses-fortinet-secure-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8409195 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Prédictions de menace pour 2024: les opérations d'IA et de CAAS enchaînées donnent aux attaquants plus «faciles» que jamais<br>Threat Predictions for 2024: Chained AI and CaaS Operations Give Attackers More “Easy” Buttons Than Ever Read FortiGuard Labs\' latest threat predictions look at the latest attack tactics and techniques organizations might see in 2024 and beyond.]]> 2023-11-09T14:00:00+00:00 https://www.fortinet.com/blog/threat-research/2024-threat-predictions-chained-ai-and-caas-operations www.secnews.physaphae.fr/article.php?IdArticle=8408534 False Threat,Prediction None 3.0000000000000000 Fortinet - Fabricant Materiel Securite IDC Marketscape Les noms Fortinet un leader de SD-WAN pour la deuxième fois<br>IDC MarketScape Names Fortinet a Leader in SD-WAN for Second Time Read how Fortinet Secure SD-WAN enables a seamless transition to Universal SASE.]]> 2023-11-07T14:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/idc-marketscape-names-fortinet-leader-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8407300 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Directive NIS2: atténuation des risques dans les industries critiques<br>NIS2 Directive: Mitigating Risk Across Critical Industries Learn how NIS2 requirements are being implemented across some Member States and gain guidance on what to include in your readiness plan to comply.]]> 2023-11-06T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/nis2-directive-mitigating-risk-across-industries www.secnews.physaphae.fr/article.php?IdArticle=8406708 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Success Sase: Évitez la confusion et adoptez une solution à vendeur unique<br>SASE Success: Avoid Confusion and Embrace a Single-Vendor Solution Take a deep dive into how Fortinet Single-Vendor SASE delivers on the technology\'s promises. Learn more.]]> 2023-11-03T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/avoid-sase-confusion-embrace-single-vendor-solution www.secnews.physaphae.fr/article.php?IdArticle=8405894 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Mises à jour récentes des normes sécurisées et sécurisées par défaut<br>Recent Updates to the Secure-by-Design, Secure-by-Default Standards Learn foundational tenets to ensure a safer digital environment at the core of Fortinet\'s secure product development lifecycle.]]> 2023-11-01T15:00:00+00:00 https://www.fortinet.com/blog/industry-trends/secure-by-design-updates-secure-by-default-standards www.secnews.physaphae.fr/article.php?IdArticle=8404157 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet et le Gartner & Reg;Hype Cycle ™ pour le réseautage de fiducie zéro<br>Fortinet and the Gartner® Hype Cycle™ for Zero Trust Networking Understand the Gartner Hype Cycle for Zero Trust Networking and how Fortinet can help you develop a zero-trust strategy. Learn more.]]> 2023-10-31T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-hype-cycle-for-zero-trust-networking www.secnews.physaphae.fr/article.php?IdArticle=8403640 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Knight The Knight ransomware, a successor to the Cyclops ransomware, has been active since August 2023 and employs double-extortion tactics to extort money from victims. Learn more.]]> 2023-10-30T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-knight www.secnews.physaphae.fr/article.php?IdArticle=8402877 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les certifications de cybersécurité jouent un rôle vital dans la réduction de l'écart des compétences<br>Cybersecurity Certifications Play a Vital Role in Shrinking the Skills Gap Understand how authorized training centers pave the way to cybersecurity certifications and offer unique opportunities to learners. Learn more.]]> 2023-10-30T13:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-certifications-role-in-shrinking-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8402815 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite L'importance de la transparence dans la protection de nos réseaux et de nos données<br>The Importance of Transparency in Protecting Our Networks and Data Get an understanding of how greater transparency drives better security and the need to normalize transparency. Learn more.]]> 2023-10-27T20:00:02+00:00 https://www.fortinet.com/blog/industry-trends/importance-of-transparency-in-protecting-networks-and-data www.secnews.physaphae.fr/article.php?IdArticle=8401619 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Conseils de sécurité sur Internet pour protéger les étudiants en ligne<br>Internet Safety Tips to Protect Students Online Get an overview of the importance of internet safety for students, from understanding the top risks, to best practice safety tips to keep students safe online.]]> 2023-10-23T13:00:00+00:00 https://www.fortinet.com/blog/industry-trends/internet-safety-tips-to-protect-students-online www.secnews.physaphae.fr/article.php?IdArticle=8399383 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet contribue à la collaboration conjointe de la cyber-défense pour continuer à fortifier la résilience de la cybersécurité américaine<br>Fortinet Contributes to the Joint Cyber Defense Collaborative to Continue Fortifying U.S. Cybersecurity Resiliency Read how Fortinet contributes to the JCDC community by sharing timely threat intelligence and cybersecurity best practices. Learn more.]]> 2023-10-20T16:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-contributes-to-joint-cyber-defense-collaborative www.secnews.physaphae.fr/article.php?IdArticle=8398299 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Un autre infostealer entre dans le domaine, Exelastealer<br>Another InfoStealer Enters the Field, ExelaStealer FortiGuard Labs analyzes ExelaStealer, a relatively new, open-source InfoStealer. Written in Python, and capable of stealing sensitive information from users.]]> 2023-10-19T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/exelastealer-infostealer-enters-the-field www.secnews.physaphae.fr/article.php?IdArticle=8397764 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet remporte le prix du service de formation de sensibilisation à la sécurité<br>Fortinet Wins Security Awareness Training Service Award Fortinet Once Again Wins Security Awareness Training Platform of the Year Award by CyberSecurity Breakthrough. Read more.]]> 2023-10-18T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-wins-security-awareness-training-service-award www.secnews.physaphae.fr/article.php?IdArticle=8397308 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Explorer les chemins de carrière de cybersécurité<br>Exploring Cybersecurity Career Pathways Get first-hand perspectives from Fortinet employees to learn more about what drew them into a career in cybersecurity and tips for those considering reskilling or upskilling a career in cyber.]]> 2023-10-16T13:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-career-pathways www.secnews.physaphae.fr/article.php?IdArticle=8396255 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Akira Akira is a relatively new multi-OS ransomware that encrypts and exfiltrates victims\' files and demands ransom for file decryption. Learn more.]]> 2023-10-12T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-akira www.secnews.physaphae.fr/article.php?IdArticle=8394786 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Trois points clés à retenir de la stratégie nationale de cybersécurité<br>Three Key Takeaways from the National Cybersecurity Strategy With escalating cyber threats and evolving regulations, OT leaders should understand the significance of the National Cybersecurity Strategy. Learn more.]]> 2023-10-11T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/ot-security-takeaways-from-national-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8394375 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'importance de la cybersécurité dans les opérations maritimes militaires<br>Cybersecurity\\'s Importance in Military Maritime Operations Get a first-hand perspective of the critical importance of cybersecurity within the military maritime domain from Admiral James Stavridis.]]> 2023-10-11T11:30:15+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-in-military-maritime-operations www.secnews.physaphae.fr/article.php?IdArticle=8394549 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé Gartner & Reg;Magic Quadrant ™ Sd-Wan Leader pendant quatre années consécutives<br>Fortinet Named a Gartner® Magic Quadrant™ SD-WAN Leader for Four Straight Years Fortinet recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for SD-WAN and highlighted in Gartner Critical Capabilities for SD-WAN MQ use cases. Learn more.]]> 2023-10-10T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-magic-quadrant-sd-wan-leader www.secnews.physaphae.fr/article.php?IdArticle=8393822 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les e-mails de phishing sont plus crédibles que jamais.Voici ce qu'il faut faire à ce sujet.<br>Phishing Emails are More Believable Than Ever. Here\\'s What to Do About It. Get the latest on phishing as a delivery method for ransomware and efforts to protect your enterprise against phishing. Learn more.]]> 2023-10-09T15:00:00+00:00 https://www.fortinet.com/blog/industry-trends/what-to-do-about-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8393293 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La campagne IZ1H9 améliore son arsenal avec des dizaines d'exploits<br>IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits FortiGuard Labs unmasks IZ1H9 and explores the aggressive exploits in the Mirai-Based DDoS Campaign. Learn more.]]> 2023-10-09T14:00:00+00:00 https://www.fortinet.com/blog/threat-research/Iz1h9-campaign-enhances-arsenal-with-scores-of-exploits www.secnews.physaphae.fr/article.php?IdArticle=8393294 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Les nouvelles solutions Fortiswitch changent la donne pour le campus en évolution d'aujourd'hui \\<br>New FortiSwitch Solutions Are Game Changers for Today\\'s Evolving Campus Read how the FortiSwitch 600 and 2000 series address the challenge of supporting the next-generation of wireless access points to organize AP traffic and scale throughput to prevent bottlenecks that can impact network performance.]]> 2023-10-09T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortiswitch-solutions-for-evolving-campus www.secnews.physaphae.fr/article.php?IdArticle=8393239 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un 2023 Gartner & Reg;Clients de Peer Insights ™ ™ \\ 'choix pour le service de sécurité Edge (SSE)<br>Fortinet Named a 2023 Gartner® Peer Insights™ Customers\\' Choice for Security Service Edge (SSE) 2023-10-06T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-2023-gartner-peer-insights-security-service-edge www.secnews.physaphae.fr/article.php?IdArticle=8392223 False Commercial None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Comment une approche de plate-forme intégrée améliore la sécurité<br>How an Integrated Platform Approach Improves OT Security Read how a consolidated OT and vendor cybersecurity platform strategy helps simplify processes and speed results.]]> 2023-10-04T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/ot-security-integrated-platform-approach www.secnews.physaphae.fr/article.php?IdArticle=8391491 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Secure SD-WAN reçoit la note convoitée «recommandée» de Cyberratings.org<br>Fortinet Secure SD-WAN Receives Coveted “Recommended” Rating from CyberRatings.org Independent testing of Fortinet\'s Secure SD-WAN solution was conducted by CyberRatings.org and earned the highest "Recommended" rating. Learn more.]]> 2023-10-03T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-secure-sdwan-receives-recommended-rating-from-cyberratings www.secnews.physaphae.fr/article.php?IdArticle=8391042 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Packages malveillants cachés en NPM<br>Malicious Packages Hidden in NPM FortiGuard Labs investigates several malicious packages hidden in NPM and provides an overview of these packages, grouping them on similar styles of code or functions. Learn more.]]> 2023-10-02T19:38:00+00:00 https://www.fortinet.com/blog/threat-research/malicious-packages-hiddin-in-npm www.secnews.physaphae.fr/article.php?IdArticle=8390520 False None None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Mot de passe solide meilleures pratiques et MFA<br>Strong Password Best Practices and MFA Get an overview of password security, exploring what makes a strong password, the latest technologies for password management, and why robust passwords are vital in our digital lives.]]> 2023-10-02T17:30:00+00:00 https://www.fortinet.com/blog/industry-trends/strong-password-best-practices-and-mfa www.secnews.physaphae.fr/article.php?IdArticle=8390497 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Sélection de solutions de cybersécurité pour les centres de données hybrides et hyperscale<br>Selecting Cybersecurity Solutions for Hybrid and Hyperscale Data Centers Read about the eight key factors IT leadership should consider when assessing security solutions for the data center.]]> 2023-09-29T21:40:00+00:00 https://www.fortinet.com/blog/ciso-collective/cybersecurity-solutions-for-hybrid-hyperscale-data-centers www.secnews.physaphae.fr/article.php?IdArticle=8389530 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un 2023 Gartner Peer Insights Clients \\ 'Choix pour les plates-formes de protection des points de terminaison<br>Fortinet Named a 2023 Gartner Peer Insights Customers\\' Choice for Endpoint Protection Platforms If you\'re considering FortiEDR or curious about what customers have to say about Fortinet\'s endpoint protection solution, here are several reviews from security practitioners who rely on FortiEDR daily. Read more.]]> 2023-09-28T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-peer-insights-customer-choice-endpoint-protection-platforms www.secnews.physaphae.fr/article.php?IdArticle=8389057 False None None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Les acteurs de la menace exploitent les tensions entre l'Azerbaïdjan et l'Arménie<br>Threat Actors Exploit the Tensions Between Azerbaijan and Armenia Threat actors are using geopolitical issues between Azerbaijan and Armenia to deliver stealth malware]]> 2023-09-27T19:12:00+00:00 https://www.fortinet.com/blog/threat-research/threat-Actors-exploit-the-tensions-between-azerbaijan-and-armenia www.secnews.physaphae.fr/article.php?IdArticle=8388429 False Malware,Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un artiste fort dans Forrester Wave ™: Analysis et visibilité du réseau, Q2 2023<br>Fortinet Named a Strong Performer in the Forrester Wave™: Network Analysis and Visibility, Q2 2023 Fortinet FortiNDR solutions and give security teams the ability to detect, prioritize, investigate, hunt, and respond to attacks.]]> 2023-09-27T17:57:00+00:00 https://www.fortinet.com/blog/business-and-technology/forrester-nav-report-network-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=8388430 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite ATC Spotlight: une conversation de formation en cybersécurité avec les gagnants «partenaire de l'année»<br>ATC Spotlight: A Cybersecurity Training Chat with “Partner of the Year” Winners We recently connected with three of our 2023 “Partner of the Year” Authorized Training Center (ATC) award winners to get their thoughts on the current state of cybersecurity, observations regarding the skills gap, and more.]]> 2023-09-26T18:36:00+00:00 https://www.fortinet.com/blog/industry-trends/atc-spotlight-cybersecurity-training-chat-partner-of-the-year-winners www.secnews.physaphae.fr/article.php?IdArticle=8388052 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les principaux points à retenir du sommet de la sécurité 2023 organisé au Championnat Fortinet<br>Key Takeaways from the 2023 Security Summit Hosted at the Fortinet Championship The Fortinet community of global industry experts came together for two days of keynotes, panels, and roundtable discussions during the Fortinet Championship Security Summit. Read more.]]> 2023-09-24T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-championship-security-summit-key-takeaways www.secnews.physaphae.fr/article.php?IdArticle=8387418 False Conference None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Faisons-nous des progrès dans la lutte contre la cybercriminalité?Voici comment dire.<br>Are We Making Progress in the Fight Against Cybercrime? Here\\'s How to Tell. To stay ahead of threat actors and disrupt criminal operations, we need a better understanding of the overall situation and way to quantify cybercrime.]]> 2023-09-22T18:08:00+00:00 https://www.fortinet.com/blog/industry-trends/cybercrime-progress-how-to-tell www.secnews.physaphae.fr/article.php?IdArticle=8386775 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Retch et S.H.O.<br>Ransomware Roundup - Retch and S.H.O. This week\'s issue of the ransomware roundup covers Retch and S.H.O ransomware, which are likely used to target consumers due to their low ransom demand. Learn more.]]> 2023-09-21T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-retch-and-sho www.secnews.physaphae.fr/article.php?IdArticle=8386350 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Répartir les résultats de l'évaluation de l'attr & ck<br>Reveling in the MITRE ATT&CK Evaluation Results In the latest MITRE ATT&CK evaluation, FortiEDR recorded a 98% overall visibility rate, 95% analytic detection rate, and a perfect score in the Linux test.]]> 2023-09-20T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortiedr-mitre-attack-evaluation-results www.secnews.physaphae.fr/article.php?IdArticle=8385828 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le principal cabinet d'avocats américain turbocompresser son infrastructure de commutation avec le tissu de sécurité Fortinet<br>Major U.S. Law Firm Turbocharges Its Switching Infrastructure with the Fortinet Security Fabric Read how a leading law firm is experiencing the full benefits of a cybersecurity mesh architecture.]]> 2023-09-19T22:44:00+00:00 https://www.fortinet.com/blog/customer-stories/law-firm-modernizes-network-switching-infrastructure-with-Fortinet www.secnews.physaphae.fr/article.php?IdArticle=8385370 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Donc, vous êtes prêt à investir dans un ztna universel.Voici ce que vous devez savoir.<br>So, You\\'re Ready to Invest in Universal ZTNA. Here\\'s What You Should Know. Get all the benefits of ZTNA and avoid common pitfalls with these tips. Learn more.]]> 2023-09-18T15:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/what-to-know-when-investing-in-universal-ztna www.secnews.physaphae.fr/article.php?IdArticle=8384925 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La gestion unifiée est la clé du sase à vendeur unique<br>Unified Management Is the Key to Single-Vendor SASE Get clarity into the often misunderstood SASE feature of unified management and its importance for any SASE deployment. Learn more.]]> 2023-09-13T19:50:00+00:00 https://www.fortinet.com/blog/industry-trends/unified-management-single-vendor-sase www.secnews.physaphae.fr/article.php?IdArticle=8382353 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Nouvelle variante de pondémie<br>New MidgeDropper Variant A malware analysis on a new dropper variant that has a complex infection chain that includes code obfuscation and sideloading. Learn more.]]> 2023-09-12T22:08:00+00:00 https://www.fortinet.com/blog/threat-research/new-midgedropper-variant www.secnews.physaphae.fr/article.php?IdArticle=8381876 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Bank Consolide le réseau et les capacités de sécurité grâce à l'intégration transparente de Fortinet Secure SD-WAN et Fortisase Cloud-Dreed Security<br>Bank Consolidates Network and Security Capabilities through Seamless Integration of Fortinet Secure SD-WAN and FortiSASE Cloud-Delivered Security See how a bank is reinventing its digital and customer experiences while empowering its workers to access private applications securely and efficiently with Fortinet.]]> 2023-09-12T21:04:00+00:00 https://www.fortinet.com/blog/customer-stories/fortinet-helps-bank-consolidate-network-security-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8381877 False None None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Originbotnet se propage via un document Word malveillant<br>OriginBotnet Spreads via Malicious Word Document FortiGuard Labs detected a Word doc with a malicious URL, leading to a 400MB loader, distributing OriginBotnet, RedLine Clipper, and AgentTesla. Learn more.]]> 2023-09-11T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/originbotnet-spreads-via-malicious-word-document www.secnews.physaphae.fr/article.php?IdArticle=8381401 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Services de sécurité critiques à Cloud-Formed pour SASE<br>Critical Cloud-Delivered Security Services for SASE SASE = SD-WAN + SSE is common knowledge in the security industry, but there\'s still confusion about how all these elements work together. Let\'s break it down.]]> 2023-09-06T22:49:00+00:00 https://www.fortinet.com/blog/ciso-collective/sase-cloud-security-services www.secnews.physaphae.fr/article.php?IdArticle=8379744 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Nouvel agent Tesla Variant en cours de propagation par document Excel fabriqué<br>New Agent Tesla Variant Being Spread by Crafted Excel Document An in-depth analysis of a phishing campaign that continues to exploit a known vulnerability with a new Agent Tesla variant. Learn more.]]> 2023-09-05T20:24:00+00:00 https://www.fortinet.com/blog/threat-research/agent-tesla-variant-spread-by-crafted-excel-document www.secnews.physaphae.fr/article.php?IdArticle=8379211 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Soutenir les communautés locales à travers le championnat Fortinet<br>Supporting Local Communities Through the Fortinet Championship In honor of this year\'s International Day of Charity, Fortinet would like to highlight the charitable organizations that have benefited from Fortinet Championship procees. Learn more.]]> 2023-09-05T16:27:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-supporting-local-communities-through-fortinet-championship www.secnews.physaphae.fr/article.php?IdArticle=8379191 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'évolution de la cybersécurité dans la banque<br>The Evolution of Cybersecurity in Banking Read how cybersecurity in banking has evolved and how Fortinet can help financial institutions reduce complexity and address the latest cyber threats and regulations.]]> 2023-09-04T17:30:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-in-banking www.secnews.physaphae.fr/article.php?IdArticle=8378821 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Cassant 4 idées fausses communes SD-WAN<br>Busting 4 Common SD-WAN Misconceptions Fortinet breaks down SD-WAN misconceptions to help organizations fully embrace this network security solution. Learn more.]]> 2023-09-01T20:06:00+00:00 https://www.fortinet.com/blog/ciso-collective/sd-wan-misconceptions www.secnews.physaphae.fr/article.php?IdArticle=8377862 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Rhysida Rhysida, a double-extortion ransomware, has been hitting Europe in particular but has also been found in other parts of the world. Learn more.]]> 2023-08-31T18:42:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-rhysida www.secnews.physaphae.fr/article.php?IdArticle=8377219 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La clé pour sécuriser votre périmètre cloud<br>The Key to Securing Your Cloud Perimeter Learn how virtual firewalls help organizations benefit from the cloud while protecting against cloud-specific threats.]]> 2023-08-30T20:16:00+00:00 https://www.fortinet.com/blog/ciso-collective/securing-your-cloud-perimeter www.secnews.physaphae.fr/article.php?IdArticle=8376769 False Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Plusieurs menaces ciblent les vulnérabilités d’Adobe ColdFusion<br>Multiple Threats Target Adobe ColdFusion Vulnerabilities A detailed analysis of how a threat group continues to exploit the Adobe ColdFusion vulnerability through attacks including probing, establishing reverse shells, and deploying malware for subsequent actions. Learn more.]]> 2023-08-30T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/multiple-threats-target-adobe-coldfusion-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8376770 False Malware,Vulnerability,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet classé n°1 pour le cas d'utilisation des centres de données d'entreprise dans le rapport Gartner®Rapport sur les capacités critiques des pare-feu réseau<br>Fortinet Ranked #1 for the Enterprise Data Center Use Case in the Gartner® Critical Capabilities for Network Firewalls Report Learn more about this recognition from Gartner and how FortiGate NGFWs protect the modern data center.]]> 2023-08-29T17:30:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-enterprise-data-center-use-in-gartner-network-firewalls-report www.secnews.physaphae.fr/article.php?IdArticle=8376295 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Reconnaissance SASE de fournisseur unique Fortinet<br>Fortinet Single-Vendor SASE Recognition Fortinet single-vendor SASE delivers unified management using a single console and has recently been recognized in two reports. Learn more.]]> 2023-08-28T13:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-single-vendor-sase-recognition www.secnews.physaphae.fr/article.php?IdArticle=8375688 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Participez au 3e sommet annuel sur la sécurité de Fortinet lors du championnat Fortinet 2023<br>Teeing Up the 3rd Annual Fortinet Security Summit at the 2023 Fortinet Championship During this event, attendees can expect discussions and keynotes with security experts, exquisite culinary experiences, musical performances, charitable events, and of course, PGA TOUR golf. Learn more.]]> 2023-08-25T17:26:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-championship-pga-tour www.secnews.physaphae.fr/article.php?IdArticle=8374608 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Événements régionaux Fortinet XPERTS Summit 2023 pour les partenaires<br>Fortinet XPERTS Summit 2023 Regional Events for Partners Fortinet\'s annual XPERTS Summit is a tailored training event for Fortinet partners to connect on the latest Fortinet technology and obtain technical training. Learn more.]]> 2023-08-25T15:00:00+00:00 https://www.fortinet.com/blog/partners/fortinet-xperts-summit-for-partners www.secnews.physaphae.fr/article.php?IdArticle=8374552 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les nouveaux NGFWS Fortigate offrent une sécurité alimentée par l'IA pour les centres de données durables<br>New FortiGate NGFWs Deliver AI-Powered Security for Sustainable Data Centers Data center security is critical, and FortiGate NGFWs and FortiGuard AI-Powered Security Services rise to the challenge. Learn more.]]> 2023-08-24T17:35:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortigate-ngfw-delivering-ai-security-for-data-centers www.secnews.physaphae.fr/article.php?IdArticle=8374105 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'éducation à la cyber-sensibilisation est une initiative de gestion du changement<br>Cyber-Awareness Education Is a Change-Management Initiative Cyber-awareness education should be considered a genuine change-management initiative involving a significant amount of training. Learn more about this mindset shift to strengthen your organization\'s security posture.]]> 2023-08-23T13:57:00+00:00 https://www.fortinet.com/blog/ciso-collective/cyber-awareness-is-a-change-management-initiative www.secnews.physaphae.fr/article.php?IdArticle=8373734 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Résoudre les défis de sécurité des technologies opérationnelles<br>Solving the Operational Technology Security Challenges Employ five fundamental tactics to fortify your security strategy and better protect your connected IT-OT environment. Learn more.]]> 2023-08-21T14:29:00+00:00 https://www.fortinet.com/blog/ciso-collective/solving-ot-security-challenges www.secnews.physaphae.fr/article.php?IdArticle=8372768 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Améliorer la résilience du gouvernement à la cybersécurité<br>Enhancing Government Cybersecurity Resilience A survey of state and local governments reveals that SLGs prioritize training existing staff over outsourcing as a means to reduce costs and increase security. Learn more.]]> 2023-08-18T10:18:00+00:00 https://www.fortinet.com/blog/ciso-collective/enhancing-government-cybersecurity-resilience www.secnews.physaphae.fr/article.php?IdArticle=8371798 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Trash Panda et une nouvelle variante mineure de Nocry<br>Ransomware Roundup – Trash Panda and A New Minor Variant of NoCry This week\'s Ransomware Roundup covers a potentially politically motivated Trash Panda and a NoCry variant. Learn more.]]> 2023-08-17T13:04:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-trash-panda-and-nocry-variant www.secnews.physaphae.fr/article.php?IdArticle=8371307 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Universal ZTNA et Sase Summit: Quelles sont ensuite pour la main-d'œuvre hybride?<br>Fortinet Universal ZTNA and SASE Summit: What\\'s Next for the Hybrid Workforce? Join us on September 6 to learn more about trends impacting organizations worldwide. Learn more.]]> 2023-08-16T11:44:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-universal-ztna-and-sase-summit www.secnews.physaphae.fr/article.php?IdArticle=8370745 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Une conversation avec Ken Xie sur les tendances de la cybersécurité et les moteurs de croissance de Fortinet \\<br>A Conversation with Ken Xie on Cybersecurity Trends and Fortinet\\'s Growth Drivers A conversation with Ken Xie on his perspective of Fortinet\'s continued growth, customer momentum, and trends following Fortinet\'s Q2 2023 earnings. Read more.]]> 2023-08-15T20:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/ken-xie-cybersecurity-trends-and-fortinet-growth-drivers www.secnews.physaphae.fr/article.php?IdArticle=8370285 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un 2023 Gartner & Reg;Clients de Peer Insights ™ ™ \\ 'Choix pour la sécurité des e-mails<br>Fortinet Named a 2023 Gartner® Peer Insights™ Customers\\' Choice for Email Security FortiMail has been named a 2023 Gartner® Peer Insights™ Customers\' Choice for email security, for the third year. Learn more.]]> 2023-08-14T08:33:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-customer-choice-for-email-security www.secnews.physaphae.fr/article.php?IdArticle=8369922 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard AI détecte la chaîne d'approvisionnement OSS continue cachée dans l'indice de package Python<br>FortiGuard AI Detects Continued OSS Supply Chain Hidden in Python Package Index Read how supply chain attacks in PyPI are detected by an AI engine assistant. See how a threat author distributes malicious python packages using different PyPI account IDs.]]> 2023-08-14T08:00:00+00:00 https://www.fortinet.com/blog/threat-research/continued-oss-supply-chain-attacks-hidden-in-pypi www.secnews.physaphae.fr/article.php?IdArticle=8370286 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Augmenter efficacement les professionnels de la cybersécurité pour aider à combler l'écart de compétences<br>Effectively Upskilling Cybersecurity Professionals to Help Close the Skills Gap Improving security posture requires careful examination of the skills gap. Read into how an upskilling and reskilling strategy provides an upside as organizations try to fill the skills gap and keep their networks safe.]]> 2023-08-11T14:28:00+00:00 https://www.fortinet.com/blog/ciso-collective/upskilling-cybersecurity-professionals-for-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8368970 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet: le pionnier de l'universel Ztna<br>Fortinet: The Pioneer of Universal ZTNA Gartner® names Fortinet a Sample Vendor for Universal ZTNA in the 2023 Hype Cycle™ for Zero Trust Networking. Read more.]]> 2023-08-10T08:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-pioneer-of-universal-ztna www.secnews.physaphae.fr/article.php?IdArticle=8368423 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les attaquants distribuent des logiciels malveillants via Freeze.R et Syk Cryter<br>Attackers Distribute Malware via Freeze.rs And SYK Crypter FortiGuardLabs uncovers the attack method using "search-ms" protocol spreading XWorm and Remcos and also explores Freeze.rs Rust injector and SYK Crypter\'s functionalities. Learn more.]]> 2023-08-09T14:47:00+00:00 https://www.fortinet.com/blog/threat-research/malware-distributed-via-freezers-and-syk-crypter www.secnews.physaphae.fr/article.php?IdArticle=8367938 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Migration NGFW plus rapide avec un service FortiConverter amélioré<br>Faster NGFW Migration with Enhanced FortiConverter Service The FortiConverter Service leverages tested best practices and automated processes to easily and securely deploy NGFWs. Learn more.]]> 2023-08-07T12:54:00+00:00 https://www.fortinet.com/blog/business-and-technology/ngfw-migration-with-enhanced-forticonverter-service www.secnews.physaphae.fr/article.php?IdArticle=8367340 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Résultats clés du rapport de menace 1h 2023 Fortiguard Labs<br>Key Findings from the 1H 2023 FortiGuard Labs Threat Report FortiGuard Labs examine the cyber-threat landscape over the year\'s first half to identify trends and share insights with security professionals. Read more into the key takeaways from the report.]]> 2023-08-07T06:00:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-threat-report-key-findings-1h-2023 www.secnews.physaphae.fr/article.php?IdArticle=8366777 False Threat,Studies None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Utilisation du pare-feu à maillage hybride pour augmenter la sécurité du réseau<br>Using Hybrid Mesh Firewall to Increase Network Security Firewalls can no longer work in isolation. Learn more about how hybrid mesh firewall architecture can improve network security.]]> 2023-08-04T12:35:00+00:00 https://www.fortinet.com/blog/ciso-collective/hybrid-mesh-firewall-to-increase-network-security www.secnews.physaphae.fr/article.php?IdArticle=8365744 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Dodo et Proton<br>Ransomware Roundup - DoDo and Proton FortiGuard Labs investigates DoDo and Proton ransomware and how their distribution methods have the potential to affect users around the world. Learn more.]]> 2023-08-03T12:44:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-dodo-and-proton www.secnews.physaphae.fr/article.php?IdArticle=8365311 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet soutient les vétérans militaires en cybersécurité<br>Fortinet Supports Military Veterans in Cybersecurity Read about a Fortinet employee\'s military experience and his pathway into a career in cybersecurity.]]> 2023-08-02T14:53:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-supports-military-veterans-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8364801 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comment prouver un négatif: le défi de l'investissement en cybersécurité<br>How to Prove a Negative: The Challenge of Cybersecurity Investment Learn how to make the case for cyber security investment, from comparing against benchmarks, calculating expected risk and cost savings, and determining the value of efficiency.]]> 2023-08-01T06:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/cybersecurity-investment-challenge-proving-a-negative www.secnews.physaphae.fr/article.php?IdArticle=8364294 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Permettre la cyber-résilience dans le secteur public<br>Enabling Cyber Resilience in the Public Sector Fortinet Field CISOs provide insights into how the public sector can strengthen cyber resilience by taking more proactive measures to protect their CIIs and sensitive government and citizen data. Learn more.]]> 2023-07-31T08:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/enabling-cybersecurity-in-public-sector www.secnews.physaphae.fr/article.php?IdArticle=8363891 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Cybersécurité, nécessité de la durabilité de la société<br>Cybersecurity, A Necessity for the Sustainability of Society Learn how cybersecurity is a necessary condition to ensure a safe and sustainable future for everyone.]]> 2023-07-28T11:31:00+00:00 https://www.fortinet.com/blog/business-and-technology/cybersecurity-necessity-for-sustainability-of-society www.secnews.physaphae.fr/article.php?IdArticle=8362777 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Un regard à l'intérieur du programme de stage de cybersécurité de Fortinet \\<br>A Look Inside Fortinet\\'s Cybersecurity Internship Program Hear directly from a Fortinet intern on the work she has done, the knowledge gained, and her key takeaways from her experience at Fortinet. Read more.]]> 2023-07-27T15:06:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-cybersecurity-internship-program www.secnews.physaphae.fr/article.php?IdArticle=8362291 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet nommé seul leader en 2023 Rapport de plates-formes de protection du réseau IT / OT NAVIGATOR ™<br>Fortinet Named Sole Leader in 2023 IT/OT Network Protection Platforms Navigator™ Report This announcement further backs Fortinet as a trusted partner in OT security as well as OT security continuing to be a Fortinet priority. Read more.]]> 2023-07-27T06:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-sole-leader-in-2023-it-ot-network-protection-platforms-navigator-report www.secnews.physaphae.fr/article.php?IdArticle=8362240 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Surmonter les défis de mise en œuvre de la confiance zéro<br>Overcome Zero Trust Implementation Challenges Learn about the key challenges organizations face when implementing zero trust.]]> 2023-07-25T14:09:00+00:00 https://www.fortinet.com/blog/ciso-collective/zero-trust-implementation-challenges-to-overcome www.secnews.physaphae.fr/article.php?IdArticle=8361297 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard Labs découvre plusieurs vulnérabilités dans le service de file d'attente de messages Microsoft<br>FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Message Queuing Service Get an overview of the attack surfaces of MSMQ, the approaches taken to tackle the challenges encountered during fuzzing, and additional details of the vulnerabilities. Learn more.]]> 2023-07-24T08:10:00+00:00 https://www.fortinet.com/blog/threat-research/microsoft-message-queuing-service-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8360849 False Vulnerability None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - CL0P Learn about the Cl0p ransomware group\'s past activities including using the MOVEit Transfer vulnerability to compromise organizations.]]> 2023-07-21T13:06:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-cl0p www.secnews.physaphae.fr/article.php?IdArticle=8359760 False Ransomware,Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La grande société de services de construction américaine consolide son réseau et augmente la visibilité avec la solution SD-WAN Fortinet Secure<br>Large U.S. Construction Services Company Consolidates its Network and Increases Visibility with the Fortinet Secure SD-WAN Solution Read why Fortinet was selected by this company for its network modernization program to make network management easier.]]> 2023-07-20T08:56:00+00:00 https://www.fortinet.com/blog/customer-stories/construction-company-consolidates-its-network-and-increases-visibility www.secnews.physaphae.fr/article.php?IdArticle=8359334 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite S'adapter aux changements commerciaux avec des licences flexibles<br>Adapt to Business Changes with Flexible Licensing Usage-based pricing offers organizations a way to adapt to dynamic business needs. Learn more.]]> 2023-07-19T15:59:00+00:00 https://www.fortinet.com/blog/ciso-collective/flexible-licensing-for-adapting-to-business-changes www.secnews.physaphae.fr/article.php?IdArticle=8358861 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les botnets DDOS ciblent la vulnérabilité zyxel CVE-2023-28771<br>DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771 Get a detailed explanation of the payload delivered through CVE-2023-28771 and associated botnets. Lean more.]]> 2023-07-19T15:17:00+00:00 https://www.fortinet.com/blog/threat-research/ddos-botnets-target-zyxel-vulnerability-cve-2023-28771 www.secnews.physaphae.fr/article.php?IdArticle=8358862 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Centre de données Fortinet NGFWS et services ont fourni plus de 300% de ROI<br>Fortinet Data Center NGFWs and Services Delivered More Than 300% ROI A new Forrester “Total Economic Impact™ (TEI) study” examines the cost savings and business benefits of deploying FortiGate NGFWs and FortiGuard AI-Powered Security Services within the data center. Learn more.]]> 2023-07-18T06:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-data-center-ngfws-services-deliver-more-roi www.secnews.physaphae.fr/article.php?IdArticle=8358269 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Tendances des menaces: les acteurs de la menace ajoutent des domaines .zip à leurs arsenaux de phishing<br>Threat Trends: Threat Actors Add .zip Domains to Their Phishing Arsenals In the evolving cybersecurity landscape, understanding the phishing threat has become more critical than ever. Read into a new threat resulting from the addition of a new Top-Level Domain (TLD), \'.ZIP\'.]]> 2023-07-17T07:53:00+00:00 https://www.fortinet.com/blog/industry-trends/threat-actors-add-zip-domains-to-phishing-arsenals www.secnews.physaphae.fr/article.php?IdArticle=8357910 False Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Perspectives de carrière d'être une femme en cybersécurité<br>Career Perspectives of Being a Woman in Cybersecurity Fortinet provides an employee perspective of a woman in cybersecurity, to learn about her experience and advice for women in the field. Learn more.]]> 2023-07-13T09:10:00+00:00 https://www.fortinet.com/blog/business-and-technology/career-perspectives-women-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8356063 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortiguard Labs découvre plusieurs vulnérabilités dans Adobe InDesign<br>FortiGuard Labs Discovers Multiple Vulnerabilities in Adobe InDesign FortiGuard Labs sheds some details on several zero-day vulnerabilities in Adobe InDesign that have been assigned a Critical or Important severity. Learn more.]]> 2023-07-13T07:42:00+00:00 https://www.fortinet.com/blog/threat-research/adobe-indesign-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8356064 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite La campagne Lokibot cible le document Microsoft Office utilisant des vulnérabilités et des macros<br>LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros FortiGuard Labs investigates malicious Microsoft Office documents that dropped the LokiBot malware onto a victim\'s system. Get an analysis of the intricacies of this threat and awareness of its operational methods.]]> 2023-07-12T11:28:00+00:00 https://www.fortinet.com/blog/threat-research/lokibot-targets-microsoft-office-document-using-vulnerabilities-and-macros www.secnews.physaphae.fr/article.php?IdArticle=8355370 False Malware,Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet pour assister à Black Hat 2023 à Las Vegas<br>Fortinet to Attend Black Hat 2023 in Las Vegas Come visit Fortinet at Black Hat USA 2023 in Las Vegas. Expect to see live demo sessions, connect with product experts, and live sessions. Learn more.]]> 2023-07-11T15:29:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-black-hat-2023-las-vegas www.secnews.physaphae.fr/article.php?IdArticle=8354496 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rencontrez Lockbit: le ransomware le plus répandu en 2022<br>Meet LockBit: The Most Prevalent Ransomware in 2022 Get insights into the most notorious ransomware in 2022, preying on hundreds of victims and undergoing several evolutions over the past few years.]]> 2023-07-10T10:04:00+00:00 https://www.fortinet.com/blog/threat-research/lockbit-most-prevalent-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8354225 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Rannoz<br>Ransomware Roundup - Rancoz Rancoz ransomware, the Vice Society copycat, has been deployed against at least three organizations, resulting in the theft and exposure of large amounts of data. Learn more.]]> 2023-07-06T14:16:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-rancoz www.secnews.physaphae.fr/article.php?IdArticle=8353397 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comment les Socaas peuvent réduire le coût de la détection et de la réponse des menaces<br>How SOCaaS Can Lower the Cost of Threat Detection and Response Get an understanding of SOCaaS, deciding between inhouse or to outsource security services, and what to look for in SOCaaS provider.]]> 2023-07-05T07:41:00+00:00 https://www.fortinet.com/blog/ciso-collective/socaas-can-lower-threat-detection-and-response-cost www.secnews.physaphae.fr/article.php?IdArticle=8352639 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Tendances des menaces: l'IA et le praticien de la sécurité<br>Threat Trends: AI and the Security Practitioner Learn how security practitioners can leverage AI as a practical tool to take on specific tasks, to allow time for IT teams to investigate more pressing or interesting topics.]]> 2023-06-29T14:36:00+00:00 https://www.fortinet.com/blog/industry-trends/ai-and-security-practitioner www.secnews.physaphae.fr/article.php?IdArticle=8350664 False Tool,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Adopter les services pour améliorer les opérations de sécurité<br>Embrace Services to Improve Security Operations By leveraging third-party services, an organization can achieve goals faster, enhance security processes and technologies in place, and have the bandwidth to focus on more strategic projects. Learn more.]]> 2023-06-28T06:22:00+00:00 https://www.fortinet.com/blog/ciso-collective/security-services-to-embrace-operations www.secnews.physaphae.fr/article.php?IdArticle=8350189 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Nouvelle infosteller tiers développant des informations sur le système ouvert<br>New Fast-Developing ThirdEye Infostealer Pries Open System Information FortiGuard Labs recently came across files that look suspicious, even during a cursory review. Our subsequent investigation confirmed that the files are malicious and revealed there is more to them than meets the eye: they are a previously unseen infostealer we have named “ThirdEye”. Read more.]]> 2023-06-27T13:27:00+00:00 https://www.fortinet.com/blog/threat-research/new-fast-developing-thirdeye-infostealer-pries-open-system-information www.secnews.physaphae.fr/article.php?IdArticle=8349772 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Priorités dans la préparation d'une attaque de ransomware: les personnes, les processus et la technologie<br>Priorities in Preparing for a Ransomware Attack: People, Processes, and Technology It\'s critical for organizations to have a complete picture of their ability to effectively prevent, rapidly detect and comprehensively respond to a ransomware attack. Learn how organizations should assess and prioritize their technology, processes, and people against ransomware attacks.]]> 2023-06-26T16:16:00+00:00 https://www.fortinet.com/blog/ciso-collective/ransomware-attack-priorities-in-preparation www.secnews.physaphae.fr/article.php?IdArticle=8349400 False Ransomware None 2.0000000000000000