Please turn on your JavaScript for this page to function normally.
Fortinet
Critical FortiClient EMS vulnerability fixed, (fake?) PoC for sale (CVE-2023-48788)

A recently fixed SQL injection vulnerability (CVE-2023-48788) in Fortinet’s FortiClient Endpoint Management Server (EMS) solution has apparently piqued the interest of …

HNS
Windstream Enterprise and Fortinet join forces to accelerate digital transformation for enterprises

Windstream Enterprise unveiled Secure Flex Premium, a comprehensive suite of advanced technology solutions powered by Fortinet that provides a fully customizable cybersecurity …

Ivanti
State-sponsored hackers know enterprise VPN appliances inside out

Suspected Chinese state-sponsored hackers leveraging Ivanti Connect Secure VPN flaws to breach a variety of organizations have demonstrated “a nuanced understanding of …

Fortinet
Critical Fortinet FortiOS flaw exploited in the wild (CVE-2024-21762)

Fortinet has patched critical remote code execution vulnerabilities in FortiOS (CVE-2024-21762, CVE-2024-23313), one of which is “potentially” being exploited in …

breach
Chinese hackers breached Dutch Ministry of Defense

Chinese state-sponsored hackers have breached the Dutch Ministry of Defense (MOD) last year and deployed a new remote access trojan (RAT) malware to serve as a backdoor. …

HNS
Fortinet unveils networking solution integrated with Wi-Fi 7

Fortinet announced a comprehensive secure networking solution integrated with Wi-Fi 7. Fortinet’s first Wi-Fi 7 access point, FortiAP 441K, delivers increased speed and …

HNS
Fortinet enhances OT security solutions and services

Fortinet announced the latest release of new, integrated operational technology (OT) security solutions and services. “We understand that OT differs significantly from …

ransomware
Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, …

cyber threat
Russian hackers target unpatched JetBrains TeamCity servers

Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish …

cyber threat maps
7 free cyber threat maps showing attack intensity and frequency

Cyber threat maps are one of the most visually engaging tools in the arsenal of cybersecurity professionals. These real-time visualizations provide a global perspective on …

Infosec products of the month
Infosec products of the month: October 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Appdome, Arcitecta, AuditBoard, BackBox, Cloaked, ComplyCube, Darktrace, Data …

HNS
Fortinet expands Universal SASE offering to empower today’s hybrid workforce

Fortinet announced the expansion of its Universal SASE offering to empower today’s hybrid workforce with FortiOS everywhere. “The Fortinet operating system, FortiOS, is the …

Don't miss

Cybersecurity news