Please turn on your JavaScript for this page to function normally.
malware
A glut of wiper malware hits Ukrainian targets

ESET researchers have discovered yet another wiper malware used to target Ukrainian organizations. Dubbed SwiftSlicer, it is thought to be wielded by the Sandworm APT. …

fast
Global instability increases cyber risk, says World Economic Forum

Geopolitical instability is exacerbating the risk of catastrophic cyberattacks, according to the Global Cybersecurity Outlook 2023 report from the World Economic Forum. The …

Fortinet
Critical FortiOS pre-auth RCE vulnerability exploited by attackers (CVE-2022-42475)

A critical RCE vulnerability (CVE-2022-42475) in Fortinet’s operating system, FortiOS, is being exploited by attackers, reportedly by a ransomware group. “Fortinet …

New infosec products of the week: December 2, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Adaptive Shield, Datadog, Delinea, Fortinet, LogicGate, Shoreline, and Trend Micro. …

security platform
Fortinet simplifies network security operations on AWS with FortiGate CNF

Fortinet launches FortiGate Cloud-Native Firewall (FortiGate CNF) on Amazon Web Services (AWS), an enterprise-grade, managed next-generation firewall service specifically …

security platform
Fortinet enhances its SASE solution to address shadow IT and data exfiltration challenges

Fortinet extends the convergence of networking and security to remote users with enhancements to its single-vendor SASE Solution. According to Gartner, “Single-vendor SASE …

Fortinet
Researchers release PoC for Fortinet firewall flaw, exploitation attempts mount

Horizon3.ai researchers have released a PoC exploit for CVE-2022-40684, the authentication bypass vulnerability affecting Fortinet‘s firewalls and secure web gateways, …

Fortinet
Auth bypass bug in FortiOS, FortiProxy is exploited in the wild (CVE-2022-40684)

After privately warning customers last week that they need to patch or mitigate CVE-2022-40684, a critical vulnerability affecting FortiOS, FortiProxy, and FortiSwitchManager, …

security platform
Fortinet introduces new and enhanced AIOps capabilities across its entire networking portfolio

Fortinet announced enhanced AIOps capabilities across its entire networking portfolio, including the artificial intelligence-based network operations management for 5G/LTE …

Infosec products of the month: August 2022

Here’s a look at the most interesting products from the past month, featuring releases from: AuditBoard, Claroty, Concentric AI, Cymulate, Deepfence, Drata, Fortinet, Halo …

snake, threat
Disk wiping malware knows no borders

Fortinet announced the latest semiannual FortiGuard Labs Global Threat Landscape Report which revealed that ransomware threat continues to adapt with more variants enabled by …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

Don't miss

Cybersecurity news