FortiGuard
Fortinet’s Global Threat Intelligence and Research
Pwalia
Staff
Staff
Article Id 243541
Title Outbreak Alert- 2022 Annual Report
Description

In the year 2022, FortiGuard IPS and FortiGuard AV/Sandbox blocked three trillion and six trillion hits respectively from vulnerabilities, malware and 0-day attacks. Those encompassed several thousand varieties of Remote Code Execution, Cross-Site Scripting, Elevation of Privilege, Denial of Service, Trojans, Exploits. FortiGuard Labs alerted customers with numerous critical threats throughout the year based on factors such as proof-of-concept, attack vectors, impact, ease of attack, dependencies, and more. This annual report covers:

 

  • More than two-dozen Outbreak Alerts on vulnerabilities, targeted attacks, ransomware, and OT related threats.
  • Highlights of older but commonly targeted CVEs, including classification of these vulnerabilities to provide a clear view of prevalence.
  • Real-world data compiled by FortiGuard showing how these vulnerabilities are exploited in the wild.
  • Context around the entire attack surface to understand the components that can aid in protection, detection and response.
Posted on Jan 20, 2023
Outbreak Report Link https://www.fortiguard.com/outbreak-alert/2022-annual-report
Contributors