Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, announced the latest semiannual FortiGuard Labs Global Threat Landscape Report. Threat intelligence from the first half of 2021 demonstrates a significant increase in the volume and sophistication of attacks targeting individuals, organizations, and increasingly critical infrastructure.Read More…

ESET researchers have participated in a global operation to disrupt the Trickbot botnet, which has, since 2016, infected over a million computing devices. Along with partners Microsoft, Lumen’s Black Lotus Labs Threat Research, NTT and others, the operation impacted Trickbot by tanking their command and control servers.Read More…