Most Liked Posts Recent Solutions
No Content Available

User Activity

We are continuously the data disclosed by FireEye on the "Sunburst"/UNC2452 operation and working with customers to ensure their protection, detect and mitigate this issue. All published and subsequent discovered IOCs were immediately added to our Fo...
We are continuously the data disclosed by FireEye on the “Sunburst”/UNC2452 operation and working with customers ensure their protection, detect and mitigate this issue. All published and subsequent discovered IOCs were immediately added to our Forti...
A more updated version of this blog is now available: https://www.fortinet.com/blog/threat-research/what-we-have-learned-so-far-about-the-sunburst-solarwinds-hack By now you may have read from various media coverage regarding a state-sponsored campai...
Fortinet announces that starting October, it will end of support for FortiEDR version 3.x. All 3.x versions will be end of support by October 1, 2020, with the exception of MacOS Collector v3.1 and Linux Collector v3.1.1This will impact versions incl...
Remember Conficker and Wannacry. These threats exploit "fresh" vulnerabilities where patches were already available for at least 2-3 months and still Wreak havoc around the world. Now Microsoft is warning users not to repeat the history and we should...