www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T11:59:42+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite Femmes dans le cyber: exploiter les compétences techniques pour rendre le monde plus sûr<br>Women in Cyber: Harnessing Technical Skills to Make the World Safer For International Women in Engineering Day, we spotlight one of Fortinet\'s own women as she shares her career trajectory and how her technical skills have contributed to making the world a safer place.]]> 2023-06-23T15:04:00+00:00 https://www.fortinet.com/blog/business-and-technology/women-in-cybersecurity-harnessing-technical-skills www.secnews.physaphae.fr/article.php?IdArticle=8348582 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Meilleures pratiques pour construire une solution de sase à vendeur unique<br>Best Practices for Building a Single-Vendor SASE Solution Building a single-vendor SASE solution doesn\'t have to be complicated. Use these best practices to build an offering that improves security, user experience, and business outcomes.]]> 2023-06-23T14:43:00+00:00 https://www.fortinet.com/blog/ciso-collective/single-vendor-sase-solution-best-practices www.secnews.physaphae.fr/article.php?IdArticle=8348530 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Black Basta Get insight into the Black Basta ransomware that has been making headlines for compromising high-profile organizations across Europe and North America. Learn more.]]> 2023-06-22T20:41:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-black-basta www.secnews.physaphae.fr/article.php?IdArticle=8348140 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le rôle de la cybersécurité dans la modernisation des services publics<br>The Role of Cybersecurity in Utility Modernization As utility systems become more interconnected and reliant on advanced technologies, the need for robust cybersecurity measures becomes increasingly critical. Read more on how to integrate cybersecurity in utility modernization.]]> 2023-06-22T15:14:00+00:00 https://www.fortinet.com/blog/ciso-collective/cybersecurity-role-in-utility-modernization www.secnews.physaphae.fr/article.php?IdArticle=8348141 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Des programmes de formation à la sécurité efficaces sont essentiels à la création d'une main-d'œuvre cyber-consciente<br>Effective Security Training Programs Are Vital to Creating a Cyber-Aware Workforce Get tips for enhancing security training effectiveness as well as areas to look for in a vendor-developed security awareness program.]]> 2023-06-21T14:56:00+00:00 https://www.fortinet.com/blog/ciso-collective/security-training-programs-vital-for-cyber-aware-workforce www.secnews.physaphae.fr/article.php?IdArticle=8347781 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet inverse le malware Android malveillant "<br>Fortinet Reverses Flutter-based Android Malware “Fluhorse” Gain insights into the Fluhorse malware campaign as we\'ve managed to fully reverse engineer the malicious Flutter applications. Learn more.]]> 2023-06-21T12:23:00+00:00 https://www.fortinet.com/blog/threat-research/fortinet-reverses-flutter-based-android-malware-fluhorse www.secnews.physaphae.fr/article.php?IdArticle=8347739 False Malware None 4.0000000000000000 Fortinet - Fabricant Materiel Securite Les principaux points à retenir du rapport de la fiducie de l'état de zéro<br>Key Takeaways from the State of Zero Trust Report Get insight into the progress IT teams are making in implementing their zero-trust strategies along with some of the challenges they have faced in their efforts.]]> 2023-06-20T23:00:00+00:00 https://www.fortinet.com/blog/industry-trends/zero-trust-report-key-takeaways www.secnews.physaphae.fr/article.php?IdArticle=8347308 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Condi DDOS Botnet se propage via TP-Link \\'s CVE-2023-1389<br>Condi DDoS Botnet Spreads via TP-Link\\'s CVE-2023-1389 FortiGuard Labs encountered recent samples of a DDoS-as-a-service botnet calling itself Condi. It attempted to spread by exploiting TP-Link Archer AX21 (AX1800) routers vulnerable to CVE-2023-1389, which was disclosed in mid-March of this year. Read more.]]> 2023-06-20T12:07:00+00:00 https://www.fortinet.com/blog/threat-research/condi-ddos-botnet-spreads-via-tp-links-cve-2023-1389 www.secnews.physaphae.fr/article.php?IdArticle=8347364 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Prendre une approche centralisée de la sécurité du cloud<br>Taking a Centralized Approach to Cloud Security While using the cloud has many advantages for businesses, it also brings new difficulties that security teams of all sizes must be aware of and address. Read about these new challenges and how a centralized approach can help.]]> 2023-06-19T13:39:00+00:00 https://www.fortinet.com/blog/industry-trends/taking-a-centralized-approach-to-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8347033 False Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Réduire les cyber-risques en augmentant votre talent de sécurité<br>Reducing Cyber Risks by Upskilling Your Security Talent As cybercrime flourishes, your employees need to dedicate time to refreshing and enhancing their skills. Learn why offering ongoing upskilling opportunities is a must-do to ensure your security team and strategy remain effective.]]> 2023-06-16T11:25:00+00:00 https://www.fortinet.com/blog/industry-trends/reducing-cyber-risks-by-upskilling-your-security-talent www.secnews.physaphae.fr/article.php?IdArticle=8346233 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Big Head FortiGuard Labs came across two types of new ransomware “Big Head” and another ransomware used by the same attacker, targeting consumers for monetary extortion.]]> 2023-06-16T10:41:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-ransomware-roundup-big-head www.secnews.physaphae.fr/article.php?IdArticle=8346263 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Union régionale de crédit américaine révise son réseau et son architecture de sécurité via Fortisase<br>Regional U.S. Credit Union Overhauls its Network and Security Architecture Through FortiSASE Learn how Fortinet helped this regional U.S. credit union achieve enhanced visibility and integration at a lower cost centered on FortiSASE.]]> 2023-06-15T22:20:00+00:00 https://www.fortinet.com/blog/customer-stories/us-credit-union-overhauls-network-and-security-architecture-with-fortisase www.secnews.physaphae.fr/article.php?IdArticle=8345788 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a reconnu comme un choix de clients Gartner Peer Insights ™ ™ ™ pour l'infrastructure LAN câblée et sans fil pour l'entreprise pour la sixième fois consécutive<br>Fortinet Recognized as a Gartner Peer Insights™ Customers\\' Choice for Enterprise Wired and Wireless LAN Infrastructure for Sixth Time in a Row Fortinet has been recognized as a Gartner Peer Insights Customers\' Choice for Enterprise Wired and Wireless LAN Infrastructure for the sixth time in a row. Learn more.]]> 2023-06-15T12:22:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-gartner-peer-insights-customers-choice-enterprise-wired-wireless-lan-infrastructure-sixth-time-in-a-row www.secnews.physaphae.fr/article.php?IdArticle=8345721 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Une étape provisoire vers l'intelligence générale artificielle avec un état d'esprit de sécurité offensant<br>A Tentative Step Towards Artificial General Intelligence with an Offensive Security Mindset The FortiGuard Labs team dives into the heart of ChatGPT and examines the recent boom of GPT-4 and a new project known as AutoGPT. AutoGPT is an open-source project that tries to automate GPT-4. Learn more.]]> 2023-06-15T10:57:00+00:00 https://www.fortinet.com/blog/industry-trends/a-tentative-step-towards-artificial-general-intelligence-with-an-offensive-security-mindset www.secnews.physaphae.fr/article.php?IdArticle=8345826 False None ChatGPT,ChatGPT 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet pour accueillir à nouveau le plus exclusif de cybersécurité aux États-Unis aux États-Unis<br>Fortinet to Once Again Host Most Exclusive Cybersecurity Summit in the U.S. The Fortinet Security Summit kicks off the 2023 Fortinet Championship in which this year\'s event will once again bring together an elite group of cybersecurity and tech visionaries for two days of crucial conversation. Learn more.]]> 2023-06-14T21:50:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-hosts-exclusive-cybersecurity-summit-in-united-states www.secnews.physaphae.fr/article.php?IdArticle=8345303 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé 2023 Gartner Peer Insights ™ Clients \\ 'Choix pour la 4e année consécutive<br>Fortinet Named a 2023 Gartner Peer Insights™ Customers\\' Choice for the 4th Year in a Row We are very proud to have again been named a Gartner Peer Insights Customers\' Choice for Network Firewalls for the fourth year in a row. Learn more.]]> 2023-06-14T12:45:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-named-2023-gartner-peer-insights-customers-choice-for-fourth-year-in-a-row www.secnews.physaphae.fr/article.php?IdArticle=8345353 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les tests tiers impartiaux sont essentiels pour la sécurité du réseau<br>Unbiased Third-Party Testing is Critical for Network Security Testing that\'s free from meddling can help incentivize vendors to release the best cybersecurity solutions, and for customers, a vendor\'s lack of participation can serve as a red flag to the lack of clarity. Learn more.]]> 2023-06-13T08:30:00+00:00 https://www.fortinet.com/blog/ciso-collective/unbiased-third-party-testing-for-network-security www.secnews.physaphae.fr/article.php?IdArticle=8344987 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Analyse du CVE-2023-27997 et clarifications sur la campagne Volt Typhoon<br>Analysis of CVE-2023-27997 and Clarifications on Volt Typhoon Campaign Today, Fortinet published a CVSS Critical PSIRT Advisory (FG-IR-23-097 / CVE-2023-27997) along with several other SSL-VPN related fixes. This blog adds context to that advisory, providing our customers with additional details to help them make informed, risk-based decisions, and provides our perspective relative to recent events involving malicious actor activity.]]> 2023-06-12T07:59:00+00:00 https://www.fortinet.com/blog/psirt-blogs/analysis-of-cve-2023-27997-and-clarifications-on-volt-typhoon-campaign www.secnews.physaphae.fr/article.php?IdArticle=8344548 False None Guam 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet converge NGFW et SD-WAN pour protéger le trafic traversant l'ensemble de l'environnement Azure Vwan<br>Fortinet Converges NGFW and SD-WAN to Protect Traffic Traversing the Entire Azure vWAN Environment Fortinet\'s new FortiGate-VM solution protects traffic to and from as well as within Azure virtual Wide Area Networks (vWANs). Learn more.]]> 2023-06-09T09:32:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-protects-traffic-on-azure-vwan-environment www.secnews.physaphae.fr/article.php?IdArticle=8343719 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Vulnérabilité critique de transfert Moveit (CVE-2023-34362) exploitée comme 0 jour<br>MOVEit Transfer Critical Vulnerability (CVE-2023-34362) Exploited as a 0-day Multiple organizations were believed to be affected by a 0-day MOVEit Transfer vulnerability (CVE-2023-34362) leading to backdoor deployment and data theft. Read more.]]> 2023-06-08T13:15:00+00:00 https://www.fortinet.com/blog/threat-research/moveit-transfer-critical-vulnerability-cve-2023-34362-exploited-as-a-0-day www.secnews.physaphae.fr/article.php?IdArticle=8343376 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Quatre tendances façonnant le marché du pare-feu de nouvelle génération<br>Four Trends Shaping the Next-Generation Firewall Market As the threat landscape continues to evolve and enterprise environments grow more complex, it\'s critical for vendors and IT teams alike to keep the pulse of the NGFW industry. Here are four trends to watch.]]> 2023-06-07T09:07:00+00:00 https://www.fortinet.com/blog/industry-trends/next-generation-firewall-market-four-trends www.secnews.physaphae.fr/article.php?IdArticle=8343071 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Faites de vos employés votre meilleur atout pour lutter contre la cybercriminalité<br>Make Your Employees Your Best Asset in Combating Cybercrime Fortinet surveyed nearly 1,900 IT and cybersecurity decision-makers to understand their concerns and the actions they\'re taking to enhance cyber awareness within their organizations. Learn more.]]> 2023-06-06T14:15:00+00:00 https://www.fortinet.com/blog/ciso-collective/employees-your-best-asset-in-combating-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=8342553 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Faire l'écart des compétences de l'industrie avec des opportunités de mise à niveau<br>Addressing the Industry\\'s Skills Gap with Upskilling Opportunities Get insights from a Fortinet certified trainer about his first-hand experience helping to address the cyber skills shortage.]]> 2023-06-05T08:26:00+00:00 https://www.fortinet.com/blog/industry-trends/upskilling-security-professionals-for-cyber-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8342213 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet renforce la solution ZTNA avec une notation des risques basée sur l'utilisateur<br>Fortinet Strengthens ZTNA Solution with User-based Risk Scoring Learn how security teams can have even more granular insight into potentially malicious behaviors and events inside their network with user-based risk scoring.]]> 2023-06-02T08:16:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-ztna-solution-user-based-risk-scoring www.secnews.physaphae.fr/article.php?IdArticle=8341523 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Simplifiez les déploiements SD-WAN avec un orchestrateur de superposition de tissu first de l'industrie<br>Simplify SD-WAN Deployments with Industry-First Fabric Overlay Orchestrator Simplifying the deployment and management of SDWAN networks is a key consideration when evaluating a WAN edge solution. Learn how the all-new Fabric Overlay Orchestrator makes it easier to set up and manage new SD-WAN regions.]]> 2023-06-01T15:22:00+00:00 https://www.fortinet.com/blog/business-and-technology/sd-wan-deployments-with-fabric-overlay-orchestrator www.secnews.physaphae.fr/article.php?IdArticle=8341244 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rejoignez Fortinet au 2023 AWS RE: Inforce<br>Join Fortinet at 2023 AWS re:Inforce Join Fortinet on the floor at AWS re:Inforce 2023 and learn first-hand how FortiGate CNF combines the best of Fortinet and AWS, Fortinet\'s Managed WAF Rules for protections, and more.]]> 2023-05-31T15:17:00+00:00 https://www.fortinet.com/blog/business-and-technology/join-fortinet-aws-reinforce www.secnews.physaphae.fr/article.php?IdArticle=8340923 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Operation "Total Exchange": New PowerExchange Backdoor Discovered in the UAE FortiGuard Labs investigates a custom, targeted Powershell-based backdoor that targets a victim\'s Microsoft exchange server and a novel IIS web shell that harvests credentials. Learn more.]]> 2023-05-24T15:53:00+00:00 https://www.fortinet.com/blog/threat-research/operation-total-exchange-backdoor-discovered www.secnews.physaphae.fr/article.php?IdArticle=8339101 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les principaux points à retenir du 5e rapport annuel de Fortinet State of OT et de cybersécurité<br>Key Takeaways from the 5th Annual Fortinet State of OT and Cybersecurity Report Get key takeaways from the 5th Annual Fortinet State of OT and Cybersecurity Report, as well as best practices organizations can adopt to continually improve on protecting their IT and OT networks.]]> 2023-05-24T12:56:00+00:00 https://www.fortinet.com/blog/ciso-collective/fortinet-state-of-ot-cybersecurity-annual-report-takeaways www.secnews.physaphae.fr/article.php?IdArticle=8339033 False Studies None 3.0000000000000000 Fortinet - Fabricant Materiel Securite OT sur la scène mondiale et à la vitesse de la chaîne<br>OT on the Global Stage and at Warp Speed 2023-05-23T09:47:00+00:00 https://www.fortinet.com/blog/business-and-technology/ot-summit-recap-at-warp-speed www.secnews.physaphae.fr/article.php?IdArticle=8338762 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les vidéos de logiciels piratés YouTube fournissent une triple menace: Vidar Stealer, Laplas Clipper, XMRIG Miner<br>YouTube Pirated Software Videos Deliver Triple Threat: Vidar Stealer, Laplas Clipper, XMRig Miner The FortiGuard Labs team investigates a threat campaign targeting YouTube viewers. Get a view of its entire attack chain along with the malware components that make up this campaign.]]> 2023-05-23T08:37:00+00:00 https://www.fortinet.com/blog/threat-research/youtube-pirated-software-videos-deliver-triple-threat-vidar-stealer-laplas-clipper-xmrig-miner www.secnews.physaphae.fr/article.php?IdArticle=8338776 False Malware,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Wintapix: un nouveau conducteur de noyau ciblant les pays du Moyen-Orient<br>WINTAPIX: A New Kernel Driver Targeting Countries in The Middle East A detailed analysis of a driver named WinTapix that uses Donut open-source payload to inject its shellcode that appears to be primarily targeting countries in the Middle East.]]> 2023-05-22T12:05:00+00:00 https://www.fortinet.com/blog/threat-research/wintapix-kernal-driver-middle-east-countries www.secnews.physaphae.fr/article.php?IdArticle=8338520 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ken Xie Q&A: la croissance et les différenciateurs de l'entreprise de Fortinet \\<br>Ken Xie Q&A: Fortinet\\'s Continued Business Growth and Differentiators Hear from Ken Xie on his thoughts about the future of cybersecurity and Fortinet\'s unique approach to security and networking.]]> 2023-05-22T08:13:00+00:00 https://www.fortinet.com/blog/business-and-technology/ken-xie-qa-business-growth-differentiators www.secnews.physaphae.fr/article.php?IdArticle=8338464 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Informations clés du Sommet de croissance du Forum économique mondial \\<br>Key Insights from the World Economic Forum\\'s 2023 Growth Summit Read how the diverse insights shared at the event provide more clarity into how we can continue addressing and ultimately eliminate the cyber talent gap.]]> 2023-05-19T08:12:00+00:00 https://www.fortinet.com/blog/business-and-technology/world-economic-forum-growth-summit-key-insights www.secnews.physaphae.fr/article.php?IdArticle=8337916 False None None 4.0000000000000000 Fortinet - Fabricant Materiel Securite OT Sécurité Q&R: Menaces, défis et tendances dans les environnements industriels<br>OT Security Q&A: Threats, Challenges, and Trends in Industrial Environments As organizations evolve and embrace technologies like the cloud, it\'s essential to reexamine an organization\'s security strategy to ensure all devices are secured. Read more about these observations across the OT landscape.]]> 2023-05-18T08:03:00+00:00 https://www.fortinet.com/blog/ciso-collective/ot-security-threats-challenges-trends-industrial-environments www.secnews.physaphae.fr/article.php?IdArticle=8337682 False Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Quelle est la prochaine étape pour les pare-feu de réseau?<br>What\\'s Next for Network Firewalls? NGFWs aren\'t done evolving. Read into six predictions for the future of the network firewall.]]> 2023-05-17T06:48:00+00:00 https://www.fortinet.com/blog/industry-trends/network-firewalls-ngfw-predictions www.secnews.physaphae.fr/article.php?IdArticle=8337371 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Série de questions et réponses de l'ingénieur des ventes de canaux: comment les partenaires bénéficient<br>Channel Sales Engineer Q&A Series: How Partners Benefit A channel sales engineer is the face of Fortinet to many of our channel partners. Get a first-hand look at how these individuals enable channel partners to maximize the opportunity with Fortinet solutions.]]> 2023-05-16T09:18:00+00:00 https://www.fortinet.com/blog/partners/channel-sales-engineer-qa-series-how-partners-benefit www.secnews.physaphae.fr/article.php?IdArticle=8337003 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Plus d'attaques de chaîne d'approvisionnement via des forfaits Python malveillants<br>More Supply Chain Attacks via Malicious Python Packages The FortiGuard Labs team recently discovered over 30 new zero-day attacks in PyPI packages. Read to learn more about all the packages that were found.]]> 2023-05-15T10:21:00+00:00 https://www.fortinet.com/blog/threat-research/more-supply-chain-attacks-via-malicious-python-packages www.secnews.physaphae.fr/article.php?IdArticle=8336706 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comment créer une stratégie complète de confiance zéro<br>How to Create a Comprehensive Zero Trust Strategy Creating a zero-trust security strategy and implementing the necessary security measures doesn\'t necessarily require a total network overhaul, but will require time and effort. Get the details to improve your security posture.]]> 2023-05-15T08:53:00+00:00 https://www.fortinet.com/blog/ciso-collective/zero-trust-strategy www.secnews.physaphae.fr/article.php?IdArticle=8336693 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Maori FortiGuard Labs examines the Maori ransomware, another variant that encrypts files on victims\' machines in an attempt to extort money but is designed to run on Linux architecture. Learn more.]]> 2023-05-12T10:19:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-maori www.secnews.physaphae.fr/article.php?IdArticle=8336101 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Directive NIS 2: impact organisationnel et étapes suivantes<br>NIS 2 Directive: Organizational Impact and Next Steps In this NIS2 Directive guide, we\'ll examine the sectors and entities it impacts, and provide practical strategies to help organizations navigate the path to compliance to stay ahead in evolving cybersecurity landscape.]]> 2023-05-11T07:27:00+00:00 https://www.fortinet.com/blog/ciso-collective/nis-2-directive-business-impact-and-next-steps www.secnews.physaphae.fr/article.php?IdArticle=8335681 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Possibilités d'avancement et de croissance pour les femmes en cybersécurité<br>Advancement and Growth Opportunities for Women in Cybersecurity Fortinet supports the advancement of women in technology and their professions. Hear from two Fortinet employees about their career trajectory and experiences in cybersecurity, as well as advice to other women in tech.]]> 2023-05-10T10:20:00+00:00 https://www.fortinet.com/blog/business-and-technology/women-in-cybersecurity-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8335279 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Rencontrez Fortinet Experts de ServiceNow Knowledge 2023<br>Meet Fortinet Experts at ServiceNow Knowledge 2023 Stop by the Fortinet booth at this conference to learn how Fortinet and ServiceNow empower organizations looking to enhance their network security through automation and integration.]]> 2023-05-09T15:45:00+00:00 https://www.fortinet.com/blog/business-and-technology/servicenow-knowledge-transforming-network-security-with-automation www.secnews.physaphae.fr/article.php?IdArticle=8334849 False Conference None 2.0000000000000000 Fortinet - Fabricant Materiel Securite RapperBot DDOS Botnet se développe dans le cryptojacking<br>RapperBot DDoS Botnet Expands into Cryptojacking FortiGuard Labs discusses the changes observed in a new RapperBot campaign and provides a technical analysis of the variant upgraded with miner capabilities. Learn more.]]> 2023-05-09T13:04:00+00:00 https://www.fortinet.com/blog/threat-research/rapperbot-ddos-botnet-expands-into-cryptojacking www.secnews.physaphae.fr/article.php?IdArticle=8334933 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite AndoryUbot & # 8211;Une nouvelle campagne de botnet cible la vulnérabilité d'exécution du code à distance de l'administrateur sans fil de chahut (CVE-2023-25717)<br>AndoryuBot – New Botnet Campaign Targets Ruckus Wireless Admin Remote Code Execution Vulnerability (CVE-2023-25717) FortiGuard Labs details how a unique botnet leverages a Ruckus vulnerability and examines its behavior once inside an infected device. Learn more.]]> 2023-05-08T10:17:00+00:00 https://www.fortinet.com/blog/threat-research/andoryubot-new-botnet-campaign-targets-ruckus-wireless-admin-remote-code-execution-vulnerability-cve-2023-25717 www.secnews.physaphae.fr/article.php?IdArticle=8334380 False Vulnerability None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Le fabricant mondial d'électronique permet un travail à distance sans couture et sécurisé pour le fonctionnement régional clé avec Fortinet<br>Global Electronics Manufacturer Enables Seamless and Secure Remote Working for Key Regional Operation with Fortinet Read how Fortinet\'s products and services enabled an organization to reap the benefits of a highly secure and effective approach to remote access.]]> 2023-05-08T07:50:00+00:00 https://www.fortinet.com/blog/customer-stories/electronics-manufacturer-enables-secure-remote-work www.secnews.physaphae.fr/article.php?IdArticle=8334302 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Atteindre la protection des points de terminaison d'entreprise avec les solutions et outils EDR<br>Achieving Enterprise Endpoint Protection with EDR Solutions and Tools Discover how to achieve complete endpoint protection for your enterprise using top EDR security solutions. EDR tools are essential for combating ransomware and achieving endpoint resiliency.]]> 2023-05-05T22:59:00+00:00 https://www.fortinet.com/blog/ciso-collective/edr-solutions-and-tools-for-enterprise-endpoint-protection www.secnews.physaphae.fr/article.php?IdArticle=8333806 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Chambres propres, missiles nucléaires et sidecopy, oh mon!<br>Clean Rooms, Nuclear Missiles, and SideCopy, Oh My! The FortiGuard Labs team highlights threat actors conducting a targeted campaign that takes the time to create a lure relevant enough for the target to pursue.]]> 2023-05-04T10:24:00+00:00 https://www.fortinet.com/blog/threat-research/clean-rooms-nuclear-missiles-and-sidecopy www.secnews.physaphae.fr/article.php?IdArticle=8333497 False Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Un guide des plans de réponse aux incidents, des manuels et des politiques<br>A Guide to Incident Response Plans, Playbooks, and Policy Get an overview of incident response documentation: the incident response plan, policy, and playbook along with guidance on the key components for an organization to manage a cyber-attack.]]> 2023-05-02T09:02:00+00:00 https://www.fortinet.com/blog/ciso-collective/incident-response-plans-playbooks-policy www.secnews.physaphae.fr/article.php?IdArticle=8332870 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite FortiGate atteint un score presque parfait dans un test indépendant de Cyberratings.org<br>FortiGate Achieves Near-Perfect Score in Independent Test from CyberRatings.org The FortiGate 600F received CyberRatings.org\'s highest rating of \'AAA\', proving once again that FortiGate delivers the security performance needed for today\'s enterprise networking needs.]]> 2023-05-01T17:34:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortigate-score-from-cyberratings www.secnews.physaphae.fr/article.php?IdArticle=8332559 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet aide à développer la cyber-travail du futur<br>Fortinet Helps Develop the Cyber Workforce of the Future See how the Fortinet Training Institute partners with academic institutions to develop the future cybersecurity workforce with the skills they need to excel in the industry.]]> 2023-04-28T14:30:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-develops-future-cybersecurity-workforce www.secnews.physaphae.fr/article.php?IdArticle=8331882 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup - Uniza Ransomware FortiGuardLabs examines the UNIZA ransomware, yet another variant that encrypts files on victims\' machines in an attempt to extort money. Learn more in this week\'s Ransomware Roundup.]]> 2023-04-27T07:53:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-uniza-coverage www.secnews.physaphae.fr/article.php?IdArticle=8331615 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Appareils sécurisés avec zéro confiance<br>Secure Devices With Zero Trust Implementing ZTA includes the use of network access control (NAC) solutions to discover and control the access of headless IoT devices. Learn more on how a NAC can help secure devices.]]> 2023-04-26T10:18:00+00:00 https://www.fortinet.com/blog/business-and-technology/zero-trust-secure-devices www.secnews.physaphae.fr/article.php?IdArticle=8331283 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le Fortinet Training Institute honore ses lauréats de la récompense des partenaires universitaires en 2023<br>The Fortinet Training Institute Honors its 2023 Academic Partner Awards Winners Fortinet honors the institutions and individuals making a significant impact in helping learners gain the skills and knowledge needed to successfully join the cybersecurity workforce.]]> 2023-04-25T07:44:00+00:00 https://www.fortinet.com/blog/partners/fortinet-training-academic-partner-award-winners www.secnews.physaphae.fr/article.php?IdArticle=8330970 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'enquête Fortinet révèle une déconnexion entre la préparation aux ransomwares et la prévention<br>Fortinet Survey Reveals a Disconnect Between Ransomware Preparedness and Prevention Key findings from the Fortinet 2023 Global Ransomware Report, group think about countermeasures and insight about ransomware campaigns.]]> 2023-04-24T09:47:00+00:00 https://www.fortinet.com/blog/industry-trends/ransomware-protection-survey-for-organizational-prevention www.secnews.physaphae.fr/article.php?IdArticle=8330587 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Efforts de durabilité environnementale de Fortinet<br>Fortinet\\'s Environmental Sustainability Efforts Get an update on Fortinet\'s commitment to respecting the environment directly from Fortinet employees in operations, product, and compliance.]]> 2023-04-21T07:47:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-environement-sustainability-efforts www.secnews.physaphae.fr/article.php?IdArticle=8329970 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Evilextractor & # 8211;Voleur tout-en-un<br>EvilExtractor – All-in-One Stealer FortiGuard Labs examines the initial attack method used to deliver EvilExtractor and its malicious activities as an infostealer.]]> 2023-04-19T07:36:00+00:00 https://www.fortinet.com/blog/threat-research/evil-extractor-all-in-one-stealer www.secnews.physaphae.fr/article.php?IdArticle=8329691 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Défense proactive: utiliser la tromperie contre les attaques de ransomwares<br>Proactive Defense: Using Deception Against Ransomware Attacks Organizations around the world have been reporting on cyberattacks involving ransomware, and this is a trend that is expected to continue. Learn how to address ransomware attacks with deception.]]> 2023-04-19T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/offensive-defense-using-deception-against-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8329389 False Ransomware,Prediction None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le transporteur de télécommunications multinationales améliore le contrôle et la sécurité des effectifs distants avec Fortinet<br>Multinational Telecoms Carrier Enhances Control and Security of Remote Workforce with Fortinet Learn why a telecom company selected Fortinet to roll out a ZTNA solution, to support and secure a "work from anywhere" model.]]> 2023-04-18T12:55:00+00:00 https://www.fortinet.com/blog/customer-stories/telecom-carrier-enhances-security-control-of-remote-workforce www.secnews.physaphae.fr/article.php?IdArticle=8328950 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Attaques d'ingénierie sociale pour connaître cette saison fiscale<br>Social Engineering Attacks to be Aware of This Tax Season Cybercriminals can be sophisticated in how they work to steal information, but there are steps that anybody can take to avoid falling victim to a social engineering scam, especially during tax season. Learn more.]]> 2023-04-17T00:00:00+00:00 https://www.fortinet.com/blog/industry-trends/prepare-for-social-engineering-scams-tax-return-season www.secnews.physaphae.fr/article.php?IdArticle=8328655 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Les lauréats du prix ATC de Fortinet Training Institute ont aidé à combler l'écart des cyber-compétences<br>Fortinet Training Institute\\'s 2023 ATC Award Winners are Helping to Close the Cyber Skills Gap Read more about Fortinet\'s 2023 ATC Awards that recognize exceptional achievements in quality of training delivery, customer experience, and more.]]> 2023-04-14T17:30:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-atc-award-winners-2023 www.secnews.physaphae.fr/article.php?IdArticle=8327900 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Ransomware vectoriel kadavro<br>Ransomware Roundup – Kadavro Vector Ransomware FortiGuard Labs covers the Kadavro Vector ransomware that encrypts files and demands a ransom in Monero (XMR) cryptocurrency for file decryption. Learn more.]]> 2023-04-14T12:00:00+00:00 https://www.fortinet.com/blog/threat-research/ransomware-roundup-kadavro-vector-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8327799 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Comment la détection et la réponse du réseau relèvent 5 défis de sécurité critiques<br>How Network Detection and Response Addresses 5 Critical Security Challenges Read about a few challenges security operation teams face along with areas of consideration for a successful NDR deployment.]]> 2023-04-13T21:39:00+00:00 https://www.fortinet.com/blog/business-and-technology/addressing-security-challenges-with-network-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=8327491 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Deja vu encore: escrocs d'impôt dans son ensemble<br>Deja Vu All Over Again: Tax Scammers at Large FortiGuard Labs covers the Kadavro Vector ransomware, distributed as fake Tor browser installers, that encrypts files and demands a ransom in Monero (XMR) cryptocurrency for file decryption.]]> 2023-04-13T10:41:00+00:00 https://www.fortinet.com/blog/threat-research/tax-scammers-at-large www.secnews.physaphae.fr/article.php?IdArticle=8327462 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Félicitations aux gagnants du championnat mondial du Fortinet Ultimate Fabric, qui s'est tenu à Accelerate 2023<br>Congratulations to the Winners of the Fortinet Ultimate Fabric Challenge Global Championship, held at Accelerate 2023 Read to learn more about the winners of this year\'s inaugural Fortinet Ultimate Fabric Challenge (UFC) Global Championship at Accelerate 2023.]]> 2023-04-12T15:22:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-ufc-global-championship-2023-winners www.secnews.physaphae.fr/article.php?IdArticle=8327114 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Exploration d'une récente vulnérabilité Microsoft Outlook: CVE-2023-23397<br>Exploring a Recent Microsoft Outlook Vulnerability: CVE-2023-23397 FortiGuard Labs highlights an Elevation of Privilege Vulnerability in Microsoft Outlook that can be exploited by sending a crafted email to a vulnerable version of the software. Read more.]]> 2023-04-12T12:27:00+00:00 https://www.fortinet.com/blog/threat-research/exploring-recent-microsoft-outlook-vulnerability-cve-2023-23397 www.secnews.physaphae.fr/article.php?IdArticle=8327115 False Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les macros Internet sont-elles mortes ou vivantes?<br>Are Internet Macros Dead or Alive? FortiGuard Labs highlights how threat actors are using macro-based Office documents to initiate attacks and distribute their payloads. Read into the details of the threat actors\' activities.]]> 2023-04-12T11:29:00+00:00 https://www.fortinet.com/blog/threat-research/are-internet-macros-dead-or-alive www.secnews.physaphae.fr/article.php?IdArticle=8327138 False Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite FortiGate 7081F: Protection de centre de données de pointe, performance et efficacité énergétique<br>FortiGate 7081F: Cutting-Edge Data Center Protection, Performance, and Energy Efficiency Read about the all-new FortiGate 7081F ngfw and how it eliminates point products, reduces complexity, and leverages its ASIC advantage.]]> 2023-04-11T20:32:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortigate-7081f-next-generation-firewall www.secnews.physaphae.fr/article.php?IdArticle=8326682 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le malware déguisé en document de l'Ukraine \\'s Energoatom offre une porte dérobée Demon Havoc<br>Malware Disguised as Document from Ukraine\\'s Energoatom Delivers Havoc Demon Backdoor FortiGuard Labs highlights the technical details of a multi-staged cyberattack used in the Russian-Ukrainian conflict, as well as some strange artifacts that could be work-in-progress or part of a red-team exercise.]]> 2023-04-11T08:36:00+00:00 https://www.fortinet.com/blog/threat-research/malware-disguised-as-document-ukraine-energoatom-delivers-havoc-demon-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8326683 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Accélérer 2023 Keynotes: convergence, consolidation et innovation<br>Accelerate 2023 Keynotes: Convergence, Consolidation, and Innovation Accelerate 2023 kicked off with a series of keynotes from Fortinet\'s executive team. Read to learn more about key growth, innovation, and customer trend takeaways from the sessions.]]> 2023-04-10T01:14:00+00:00 https://www.fortinet.com/blog/business-and-technology/accelerate-2023-keynotes www.secnews.physaphae.fr/article.php?IdArticle=8326360 False Prediction None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Conseils pour que les CISO permettent de meilleures expériences et résultats commerciaux en 2023<br>Tips for CISOs to Enable Better Business Experiences and Outcomes in 2023 Today\'s CISO\'s role is no longer just about protecting the organization from cyber threats, but also being a key business enabler and leader. Get tips on how CISOs can help generate better business outcomes for their organization.]]> 2023-04-07T00:24:00+00:00 https://www.fortinet.com/blog/ciso-collective/ciso-tips-for-better-business-experiences-and-outcomes www.secnews.physaphae.fr/article.php?IdArticle=8325833 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite 2022 Gagnant des prix du partenaire de l'année Fortinet<br>2022 Fortinet Partner of the Year Award Winners Every year, we honor our most dedicated partners who have demonstrated a strong commitment to global security. Check out the list of winners from the 2022 Fortinet Partner of the Year Awards.]]> 2023-04-05T10:49:00+00:00 https://www.fortinet.com/blog/partners/2022-fortinet-partner-award-winners www.secnews.physaphae.fr/article.php?IdArticle=8325090 False None APT 3 3.0000000000000000 Fortinet - Fabricant Materiel Securite Accélérer 2023: doubler la convergence et la consolidation<br>Accelerate 2023: Doubling Down on Convergence and Consolidation Read about Fortinet\'s latest product and service enhancements that deliver on both convergence and consolidations at Accelerate 2023, our flagship customer and partner conference.]]> 2023-04-04T14:45:00+00:00 https://www.fortinet.com/blog/business-and-technology/accelerate-doubling-down-on-convergence-and-consolidation www.secnews.physaphae.fr/article.php?IdArticle=8324683 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Améliorations au programme de partenaire Fortinet Engage<br>Enhancements to the Fortinet Engage Partner Program Read how Fortinet\'s Engage Partner Program evolves to include enhancement changes to our NSE educational offerings, expansion of the Engage program, and a new configuration tool.]]> 2023-04-04T06:00:00+00:00 https://www.fortinet.com/blog/partners/fortinet-engage-partner-program-enhancements www.secnews.physaphae.fr/article.php?IdArticle=8324684 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite L'importance de la cybersécurité des services financiers dans la transformation numérique<br>The Importance of Financial Services Cybersecurity in Digital Transformation The need for comprehensive financial services cybersecurity is more apparent than ever. Learn how these solutions are effortlessly integrated into digital transformation efforts.]]> 2023-04-03T11:01:00+00:00 https://www.fortinet.com/blog/industry-trends/financial-services-cybersecurity-digital-transformation www.secnews.physaphae.fr/article.php?IdArticle=8324378 False General Information None 2.0000000000000000 Fortinet - Fabricant Materiel Securite CIO vs Q&R CISO: les différences, les responsabilités et la nécessité de collaborer [CIO vs CISO Q&A: The Differences, Responsibilities, and the Need to Collaborate] Two Fortinet Field CISOs provide insight into the CIO-CISO relationship and how collaboration between the two can strengthen an organization\'s IT department.]]> 2023-03-31T21:47:00+00:00 https://www.fortinet.com/blog/ciso-collective/cio-vs-ciso-qa-differences-responsibilities-and-collaborate www.secnews.physaphae.fr/article.php?IdArticle=8323805 False General Information None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Sase à vendeur unique sécurise la main-d'œuvre hybride d'aujourd'hui \\ [Single-Vendor SASE Secures Today\\'s Hybrid Workforce] 2023-03-30T14:03:00+00:00 https://www.fortinet.com/blog/business-and-technology/single-vendor-sase-secures-hybrid-workforce www.secnews.physaphae.fr/article.php?IdArticle=8323490 False General Information,Guideline None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Application de bureau 3CX compromise (CVE-2023-29059) [3CX Desktop App Compromised (CVE-2023-29059)] FortiGuard Labs highlights how a digitally signed 3CX desktop app was reportedly used in a supply chain attack against 3CX Voice over Internet Protocol (VoIP) customers. Check back for analysis and coverage updates.]]> 2023-03-30T14:01:00+00:00 https://www.fortinet.com/blog/threat-research/3cx-desktop-app-compromised www.secnews.physaphae.fr/article.php?IdArticle=8323643 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup & # 8211;Power Dark et Ransomware PayMe100USD [Ransomware Roundup – Dark Power and PayMe100USD Ransomware] In this week\'s Ransomware Roundup, FortiGuard Labs covers the Dark Power and PayME100USD ransomware along with protection recommendations. Learn more.]]> 2023-03-30T13:51:00+00:00 https://www.fortinet.com/blog/threat-research/dark-power-and-payme100usd-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8323516 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Moobot frappe à nouveau - ciblant les vulnérabilités des cactus et du realtek [Moobot Strikes Again - Targeting Cacti And RealTek Vulnerabilities] FortiGuard Labs examined several attacks targeting Cacti and Realtek vulnerabilities. Understand the payloads of these attacks and their resulting behavior of spreading ShellBot and Moobot malware.]]> 2023-03-29T10:55:00+00:00 https://www.fortinet.com/blog/threat-research/moobot-strikes-again-targeting-cacti-and-realtek-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8323034 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Les partenariats public-privé sont essentiels pour renforcer la cybersécurité à l'échelle mondiale [Public-Private Partnerships are Essential to Strengthen Cybersecurity Globally] Read how relationships and sharing information can help increase resilience and disrupt cybercrime at scale globally.]]> 2023-03-28T10:10:00+00:00 https://www.fortinet.com/blog/ciso-collective/partnerships-essential-for-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8322562 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Répondre aux exigences d'assurance de la cybersécurité et à la protection de l'accès privilégié [Meeting Cybersecurity Insurance Requirements and Protecting Privileged Access] Fortinet\'s release of FortiPAM, organizations can now more easily meet requirements for cybersecurity insurance. Learn about the latest range of features that ensure secure access to critical assets and ZTNA controls.]]> 2023-03-27T23:50:00+00:00 https://www.fortinet.com/blog/business-and-technology/cybersecurity-insurance-and-protecting-priviledged-access www.secnews.physaphae.fr/article.php?IdArticle=8322095 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Attaque de la chaîne d'approvisionnement via de nouveaux forfaits Python malveillants [Supply Chain Attack via New Malicious Python Packages] FortiGuard Labs team recently discovered over 60 zero-day attacks embedded in PyPI packages between early February and mid-March of 2023. Read the blog to learn about the behaviors of these attacks and how to protect against them.]]> 2023-03-27T13:24:00+00:00 https://www.fortinet.com/blog/threat-research/supply-chain-attack-via-new-malicious-python-packages www.secnews.physaphae.fr/article.php?IdArticle=8322204 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Naviguer dans la directive NIS2 pour une résilience améliorée en cybersécurité [Navigating the NIS2 Directive for Enhanced Cybersecurity Resilience] An outline of the implications of the NIS 2 Directive and organizational guidance on preparing for its implementation to strengthen your security posture.]]> 2023-03-24T06:00:00+00:00 https://www.fortinet.com/blog/ciso-collective/navigating-nis-2-directive www.secnews.physaphae.fr/article.php?IdArticle=8321241 False Guideline None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le dernier Intel sur les essuie-glaces [The Latest Intel on Wipers] FortiGuard Labs research found wiper malware took off in the second half of 2022. In this article learn about the growth of wiper malware and how to avoid a wipeout.]]> 2023-03-23T14:18:00+00:00 https://www.fortinet.com/blog/threat-research/intel-on-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=8320946 False Malware,Studies None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet a nommé un 2023 Gartner & Reg;Clients de Peer Insights ™ ™ \\ 'Choix pour la quatrième année consécutive [Fortinet Named a 2023 Gartner® Peer Insights™ Customers\\' Choice for the Fourth Year in a Row] Fortinet is proud to announce that we have again been named a Gartner Peer Insights Customers\' Choice for SD-WAN. This marks the fourth year in a row that Fortinet has received this distinction based on user reviews of our Fortinet Secure SD-WAN solution.]]> 2023-03-23T10:45:00+00:00 https://www.fortinet.com/blog/business-and-technology/secure-sd-wan-customer-choice www.secnews.physaphae.fr/article.php?IdArticle=8321001 False Studies None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Informations clés du rapport de sécurité du cloud 2023 [Key Insights from the 2023 Cloud Security Report] Read how businesses are harnessing the cloud, how their security teams respond to cloud-related threats, and the challenges navigating the cloud adoption journey.]]> 2023-03-22T06:00:00+00:00 https://www.fortinet.com/blog/industry-trends/cloud-security-report-key-insights-2023 www.secnews.physaphae.fr/article.php?IdArticle=8320493 False Studies,Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le rapport Global Cyber Skill Gap de Fortinet 2023 révèle que plus de choses doivent être faites pour vous débarrasser de nouveaux talents [Fortinet 2023 Global Cyber Skills Gap Report Finds More Needs to be Done to Untap New Talent] Key takeaways from a 2023 Global Cybersecurity Skills Gap Report shows how recruiting from a diverse and broader talent pool can help to shrink the skills gap.]]> 2023-03-21T15:07:00+00:00 https://www.fortinet.com/blog/industry-trends/skills-gap-report-untap-talent www.secnews.physaphae.fr/article.php?IdArticle=8320214 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Ransomware Roundup 2023-03-16T14:09:00+00:00 https://www.fortinet.com/blog/threat-research/fortiguard-labs-ransomware-roundup www.secnews.physaphae.fr/article.php?IdArticle=8319109 False Ransomware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite How Best to Secure Applications in Any Cloud 2023-03-16T13:09:00+00:00 https://www.fortinet.com/blog/business-and-technology/secure-applications-any-cloud www.secnews.physaphae.fr/article.php?IdArticle=8319110 False Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Microsoft OneNote File Being Leveraged by Phishing Campaigns to Spread Malware 2023-03-16T13:03:00+00:00 https://www.fortinet.com/blog/threat-research/microsoft-onenote-file-being-leveraged-by-phishing-campaigns-to-spread-malware www.secnews.physaphae.fr/article.php?IdArticle=8319227 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Reduce, Reuse, Recycle: Bad Actors Practicing the Three Rs 2023-03-15T10:32:00+00:00 https://www.fortinet.com/blog/threat-research/bad-actors-resurrecting-old-tactics www.secnews.physaphae.fr/article.php?IdArticle=8318814 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Meet Fortinet Experts at RSA Conference 2023 2023-03-15T00:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/rsa-conference-fortinet www.secnews.physaphae.fr/article.php?IdArticle=8318980 False Conference None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Extending Cybersecurity to Employees No Matter Where They\'re Working 2023-03-14T11:26:00+00:00 https://www.fortinet.com/blog/business-and-technology/wfa-employee-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8318481 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet and WiCyS Provide Upskilling and Reskilling Opportunities to Women 2023-03-13T16:09:00+00:00 https://www.fortinet.com/blog/industry-trends/fortinet-wicys-women-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8318100 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Here\'s How We Can Collectively Shrink the Cybersecurity Skills Gap 2023-03-10T13:20:00+00:00 https://www.fortinet.com/blog/industry-trends/cybersecurity-skills-gap-collectively-shrink www.secnews.physaphae.fr/article.php?IdArticle=8317273 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Go from Zero-Day Threats to Zero Threats with Inline Sandboxing 2023-03-09T08:48:00+00:00 https://www.fortinet.com/blog/business-and-technology/inline-sandboxing-to-zero-threats www.secnews.physaphae.fr/article.php?IdArticle=8316960 False General Information None 1.00000000000000000000 Fortinet - Fabricant Materiel Securite Analysis of FG-IR-22-369 2023-03-09T07:32:00+00:00 https://www.fortinet.com/blog/psirt-blogs/fg-ir-22-369-psirt-analysis www.secnews.physaphae.fr/article.php?IdArticle=8317024 False None None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Tips for Building and Maintaining a Cyber-Readiness Framework 2023-03-08T14:26:00+00:00 https://www.fortinet.com/blog/ciso-collective/cyber-readiness-framework-tips www.secnews.physaphae.fr/article.php?IdArticle=8316713 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite A Celebration of Women in Cybersecurity on International Women\'s Day 2023-03-08T09:57:00+00:00 https://www.fortinet.com/blog/industry-trends/women-in-cybersecurity-celebration-on-international-womens-day www.secnews.physaphae.fr/article.php?IdArticle=8316714 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Old Cyber Gang Uses New Crypter – ScrubCrypt 2023-03-08T07:41:00+00:00 https://www.fortinet.com/blog/threat-research/old-cyber-gang-uses-new-crypter-scrubcrypt www.secnews.physaphae.fr/article.php?IdArticle=8316735 False Malware None 2.0000000000000000