Blogs
JohnWelt
Staff
Staff

Fortinet has just announced our next Threat Landscape Report. The research reveals visibility and control of distributed infrastructures have diminished as a number of potential attack vectors continue to grow. 

This demonstrates that highly automated cyber defenses are critical to mitigate pervasive “Cybercrime-as-a-Service” attacks. 

 

Read Phil Quade’s CISO level perspective: 

“In the past year, highly-publicized cybersecurity incidents have raised public awareness of how our TVs and phones can be manipulated to deny others’ Internet availability, and have shown, that demanding ransom is being used to disrupt vital patient care services.  Yet, awareness alone isn’t enough. Unfortunately, as organizations increasingly adopt convenience and cost-saving IT techniques, such as cloud services, or add a variety of smart devices to their network, visibility and control of their security is at risk. Meanwhile, attackers are buying or re-using tools of their own. Cybersecurity strategies need to increasingly adopt trustworthy network segmentation and high degrees of automation to prevent and detect adversaries’ efforts to target the newly-exposed flanks of our businesses and governments.”

 

Some key take-aways from the research:

  1. Attack Tools Never Forget and Are Always Ready for Service, Anywhere and Anytime
  2. Hyperconvergence and IoT Are Accelerating the Spread of Malware
  3. Visibility of Distributed and Elastic Infrastructure is Diminishing

 

More information: 

  • You can read the news release or blog. We also have a future forward blog.
  • You can view the infographic showing important data points.
  • You can watch the video to hear trends focused discussion about the report. 
  • Note: You can also engage directly with our social media content online on Twitter, LinkedIn, and Facebook.
  • You can also read the IDG BrandPost byline on CSO.com by John Maddison talking about trends in the Threat Report here.