Fortinet has announced the latest semiannual Global Threat Landscape Report from FortiGuard Labs. In the first half of 2023, FortiGuard Labs observed a decline in organizations detecting ransomware, significant activity among advanced persistent threat (APT) groups, a shift in MITRE ATT&CK techniques used by attackers, and much more. In additionRead More…

Recently, FortiGuard Labs provided evidentiary support to INTERPOL and African Member countries as part of the Africa Cyber Surge Operation (ASCO) to help detect, investigate, and disrupt cybercrime through coordinated law enforcement activities, utilizing INTERPOL platforms, tools, and channels in close cooperation with AFRIPOL. The ACSO is a multinational cybercrimeRead More…

Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, unveiled predictions from the FortiGuard Labs global threat intelligence and research team about the cyberthreat landscape for 2022 and beyond. Cyber adversaries are evolving and expanding their attack methods to target new areas for exploit spanning the entire attackRead More…

The psychology of influencing individuals to feel compelled to do specific behaviours- also known as social engineering is one of the most used cyberattack strategies. In the world of cybersecurity, social engineering is nefarious — and the realm of phishing attack perpetrators. Bad actors utilize a variety of psychological tacticsRead More…