Please turn on your JavaScript for this page to function normally.
biohazard
Wiper malware goes global, destructive attacks surge

The threat landscape and organizations’ attack surface are constantly transforming, and cybercriminals’ ability to design and adapt their techniques to suit this evolving …

Fortinet
PoC exploit, IoCs for Fortinet FortiNAC RCE released (CVE-2022-39952)

Horizon3.ai’s Attack Team has released a PoC exploit for CVE-2022-39952, a critical vulnerability affecting FortiNAC, Fortinet’s network access control solution. …

Fortinet
Fortinet plugs critical security hole in FortiNAC, with a PoC incoming (CVE-2022-39952)

Fortinet has dropped fixes for 40 vulnerabilities in a variety of its products, including two critical vulnerabilities (CVE-2022-39952, CVE-2021-42756) affecting its FortiNAC …

Hardware
Fortinet launches FortiSP5 to secure distributed network edges

Fortinet has released FortiSP5, the latest breakthrough in ASIC technology from Fortinet to propel major leaps forward in securing distributed network edges. Building on over …

malware
A glut of wiper malware hits Ukrainian targets

ESET researchers have discovered yet another wiper malware used to target Ukrainian organizations. Dubbed SwiftSlicer, it is thought to be wielded by the Sandworm APT. …

fast
Global instability increases cyber risk, says World Economic Forum

Geopolitical instability is exacerbating the risk of catastrophic cyberattacks, according to the Global Cybersecurity Outlook 2023 report from the World Economic Forum. The …

Fortinet
Critical FortiOS pre-auth RCE vulnerability exploited by attackers (CVE-2022-42475)

A critical RCE vulnerability (CVE-2022-42475) in Fortinet’s operating system, FortiOS, is being exploited by attackers, reportedly by a ransomware group. “Fortinet …

New infosec products of the week: December 2, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Adaptive Shield, Datadog, Delinea, Fortinet, LogicGate, Shoreline, and Trend Micro. …

security platform
Fortinet simplifies network security operations on AWS with FortiGate CNF

Fortinet launches FortiGate Cloud-Native Firewall (FortiGate CNF) on Amazon Web Services (AWS), an enterprise-grade, managed next-generation firewall service specifically …

security platform
Fortinet enhances its SASE solution to address shadow IT and data exfiltration challenges

Fortinet extends the convergence of networking and security to remote users with enhancements to its single-vendor SASE Solution. According to Gartner, “Single-vendor SASE …

Fortinet
Researchers release PoC for Fortinet firewall flaw, exploitation attempts mount

Horizon3.ai researchers have released a PoC exploit for CVE-2022-40684, the authentication bypass vulnerability affecting Fortinet‘s firewalls and secure web gateways, …

Fortinet
Auth bypass bug in FortiOS, FortiProxy is exploited in the wild (CVE-2022-40684)

After privately warning customers last week that they need to patch or mitigate CVE-2022-40684, a critical vulnerability affecting FortiOS, FortiProxy, and FortiSwitchManager, …

Don't miss

Cybersecurity news