CINXE.COM

Blog Site Map

<!DOCTYPE HTML> <html lang="en" data-template="empty-page"> <head> <link rel="preload" as="script" href="/etc/designs/fortinet/adb-target/visitorapi.min.js"/> <link rel="preload" as="script" href="/etc/designs/fortinet/adb-target/at.js"/> <script> ;(function(win, doc, style, timeout) { var STYLE_ID = 'at-body-style'; function getParent() { return doc.getElementsByTagName('head')[0]; } function addStyle(parent, id, def) { if (!parent) { return; } var style = doc.createElement('style'); style.id = id; style.innerHTML = def; parent.appendChild(style); } function removeStyle(parent, id) { if (!parent) { return; } var style = doc.getElementById(id); if (!style) { return; } parent.removeChild(style); } addStyle(getParent(), STYLE_ID, style); setTimeout(function() { removeStyle(getParent(), STYLE_ID); }, timeout); }(window, document, "body {opacity: 0 !important}", 3000)); </script> <script type="text/plain" class="optanon-category-C0003" src="/etc/designs/fortinet/adb-target/visitorapi.min.js"></script> <script type="text/plain" class="optanon-category-C0003" src="/etc/designs/fortinet/adb-target/at.js"></script> <meta charset="UTF-8"/> <title>Blog Site Map</title> <meta name="template" content="empty-page"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <meta name="google-site-verification" content="tiQ03tSujT2TSsWJ6tNHiiUn8cwYVmdMQrGUCNrPQmo"/> <meta property="og:site_name" content="Fortinet Blog"/> <meta property="og:title" content="Blog Site Map"/> <meta property="og:description"/> <meta property="og:url" content="https://www.fortinet.com/blog/blog-sitemap"/> <meta property="og:image" content="https://www.fortinet.com/content/dam/fortinet/images/icons/fortinet-social-icon.jpg"/> <meta property="twitter:card" content="summary"/> <meta property="twitter:site" content="@Fortinet"/> <link rel="shortcut icon" href="/etc/designs/fortinet-blog/favicon.ico"/> <link rel="canonical" href="https://www.fortinet.com/blog/blog-sitemap"/> <link rel="stylesheet" href="/etc.clientlibs/fortinet-blog/clientlibs/clientlib-base.min.900b148ab7b87024003111a1245cca9c.css" type="text/css"> <!-- SEO Script --> <!-- OneTrust Cookies Consent Notice start for fortinet.com --> <script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-document-language="true" type="text/javascript" charset="UTF-8" data-domain-script="f85f39fc-d7aa-467a-b762-fbb722748016"></script> <script type="text/javascript"> function OptanonWrapper() { { try{ $('#cookiescript_injected').remove(); // remove old cookie script }catch(e){} window.dataLayer.push({ event: 'OneTrustGroupsUpdated' }); Optanon.InsertScript('//assets.adobedtm.com/launch-EN23cb8375449840dc93b13f34d935b8b9.min.js','head',null, null, '1',true); } } </script> <!-- OneTrust Cookies Consent Notice end for fortinet.com --> <!-- BE IXF: BE IXF: Place getHeadOpen just inside of the head tag --> <!-- be_ixf, sdk, gho--> <meta name="be:sdk" content="java_sdk_1.6.7" /> <meta name="be:timer" content="31ms" /> <meta name="be:norm_url" content="https://www.fortinet.com/blog/blog-sitemap" /> <meta name="be:capsule_url" content="https://ixfd1-api.bc0a.com/api/ixf/1.0.0/get_capsule/f00000000310757/1678527296" /> <meta name="be:api_dt" content="pny_2024; pnm_11; pnd_04; pnh_09; pnmh_53; pn_epoch:1730742819726" /> <meta name="be:mod_dt" content="pny_1969; pnm_12; pnd_31; pnh_16; pnmh_00; pn_epoch:0" /> <meta name="be:orig_url" content="https://www.fortinet.com/blog/blog-sitemap" /> <meta name="be:messages" content="2" /><style> .be-ix-link-block {clear:both;background-color: #000;} .be-ix-link-block .be-related-link-container { padding: 15px;padding-top: 0;margin: 0 auto;max-width: 70em;width: 92vw;} .be-ix-link-block .be-related-link-container .be-label {margin: 0;color: #fff; font-size: 2rem; font-weight: 400;} .be-ix-link-block .be-related-link-container .be-list {display: inline-block;list-style: none;margin: 0;padding: 0;margin-top: 5px;} .be-ix-link-block .be-related-link-container .be-list .be-list-item {display: inline-block;margin-right: 20px;} .be-ix-link-block .be-related-link-container .be-list .be-list-item .be-related-link{color: #fff;} .be-ix-link-block .be-related-link-container .be-list .be-list-item .be-related-link:hover{opacity: .7;color: #fff;} .be-ix-link-block .be-related-link-container .be-list .be-list-item:last-child {margin-right: 0;} .page .be-ix-link-block {clear:both;background-color:#e6e6e6;} .page .be-ix-link-block .be-related-link-container {padding-bottom: 15px;text-align: center;} .page .be-ix-link-block .be-related-link-container .be-label {color: #000;font-size: 1.3rem;font-weight: 400;} .page .be-ix-link-block .be-related-link-container .be-list {margin-top:0;} .page .be-ix-link-block .be-related-link-container .be-list .be-list-item {margin-right: 4px;} .page .be-ix-link-block .be-related-link-container .be-list .be-list-item .be-related-link{color: #000;} .page .be-ix-link-block .be-related-link-container .be-list .be-list-item .be-related-link:hover{color: #000;} .page .be-ix-link-block .be-related-link-container .be-list .be-list-item:not(:last-child):after {content: " | ";color: #000;} @media (max-width: 767px) { .be-ix-link-block .be-related-link-container{padding-bottom: 15px;} .be-ix-link-block .be-related-link-container .be-label {width: 100%;} .be-ix-link-block .be-related-link-container .be-list {display: block;width: 100%;} .be-ix-link-block .be-related-link-container .be-list .be-list-item {display: block;margin-right: 0;}} @media (min-width: 768px) { .be-ix-link-block .be-related-link-container {display: flex;} .be-ix-link-block .be-related-link-container .be-label {display: inline-block;flex-basis: 150px;flex-grow: 0;flex-shrink: 0;margin-right: 20px;} .be-ix-link-block .be-related-link-container .be-list {width: auto;} .page .be-ix-link-block .be-related-link-container .be-label {display: inline-block;flex-basis: 150px;flex-grow: 0;flex-shrink: 0;margin-right: 20px;}} </style> <!--BE IXF: Header End --> </head> <body> <div class="root responsivegrid"> <div class="aem-Grid aem-Grid--12 aem-Grid--default--12 "> <div class="b1-header aem-GridColumn aem-GridColumn--default--12"> <header class="b1-header__container"> <div class="b1-header__logo"> <a href="https://www.fortinet.com"> <img class="desktop-logo" src="/content/dam/fortinet-blog/fortinet-logo-white.svg" alt="Fortinet home"/> <img class="mobile-logo" src="/content/dam/fortinet-blog/fortinet-logo-white.svg" alt="Fortinet home"/> </a> </div> <div class="b1-header__cta-list"> <a class="b1-header__cta-list-item " href="https://www.fortinet.com/blog"> <span>Blog</span> </a> </div> <div class="b1-header__nav"><div class="b2-navigation"> <ul class="b2-navigation__list"> <li class="b2-navigation-categories"><div class="b2-navigation__list-item nav-dropdown-title">Categories</div> <ul class="navdropdown"> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/business-and-technology"> <span>Business &amp; Technology </span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/threat-research"> <span>FortiGuard Labs Threat Research</span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/industry-trends"> <span>Industry Trends</span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/life-at-fortinet"> <span>Life at Fortinet</span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/partners"> <span>Partners</span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/customer-stories"> <span>Customer Stories</span> </a> </li> <li> <a class="b2-navigation__dropdown__list-item" href="/blog/psirt-blogs"> <span>PSIRT Blogs</span> </a> </li> </ul> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/business-and-technology"> <span>Business &amp; Technology </span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/threat-research"> <span>FortiGuard Labs Threat Research</span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/industry-trends"> <span>Industry Trends</span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/life-at-fortinet"> <span>Life at Fortinet</span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/partners"> <span>Partners</span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/customer-stories"> <span>Customer Stories</span> </a> </li> <li class="m-nav-item"> <a class="b2-navigation__list-item false" href="/blog/psirt-blogs"> <span>PSIRT Blogs</span> </a> </li> <li> <a class="b2-navigation__list-item false" href="/blog/ciso-collective"> <span>CISO Collective</span> </a> </li> </ul> </div> </div> <div id="blog-site-search" class="b1-header__search" aria-expanded="false"><div class="b3-searchbox"> <form class="b3-searchbox__form" action="/blog/search" method="get"> <input class="b3-searchbox__input" type="text" name="q" placeholder="Search Blogs"/> <button class="b3-searchbox__icon" aria-label="Search" type="submit"> <svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"> <path d="M15.688 14.18l-4.075-4.075C12.36 9.06 12.8 7.78 12.8 6.4 12.8 2.87 9.93 0 6.4 0 2.87 0 0 2.87 0 6.4c0 3.53 2.87 6.4 6.4 6.4 1.38 0 2.66-.44 3.705-1.187l4.075 4.075c.207.208.48.312.753.312.274 0 .547-.104.755-.312.416-.417.416-1.093 0-1.51zM2.133 6.4c0-2.357 1.91-4.267 4.267-4.267s4.267 1.91 4.267 4.267-1.91 4.267-4.267 4.267S2.133 8.757 2.133 6.4z" fill="#fff"> </path> </svg> </button> </form> </div> </div> <button class="b1-header__search-toggle" aria-controls="blog-site-search" aria-label="Search"> <svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"> <path d="M15.688 14.18l-4.075-4.075C12.36 9.06 12.8 7.78 12.8 6.4 12.8 2.87 9.93 0 6.4 0 2.87 0 0 2.87 0 6.4c0 3.53 2.87 6.4 6.4 6.4 1.38 0 2.66-.44 3.705-1.187l4.075 4.075c.207.208.48.312.753.312.274 0 .547-.104.755-.312.416-.417.416-1.093 0-1.51zM2.133 6.4c0-2.357 1.91-4.267 4.267-4.267s4.267 1.91 4.267 4.267-1.91 4.267-4.267 4.267S2.133 8.757 2.133 6.4z"> </path> </svg> <div class="b1-header__search-toggle-close"> <span class="b1-header__search-toggle-close-line"></span> <span class="b1-header__search-toggle-close-line"></span> </div> </button> <div class="b1-header__nav-toggle" aria-hidden="true"> <span class="b1-header__nav-toggle-line"></span> <span class="b1-header__nav-toggle-line"></span> <span class="b1-header__nav-toggle-line"></span> </div> </header> </div> <div class="responsivegrid aem-GridColumn aem-GridColumn--default--12"> <div class="aem-Grid aem-Grid--12 aem-Grid--default--12 "> <div class="raw-import aem-GridColumn aem-GridColumn--default--12"> <div class="text-container"></div> </div> <div class="cmp cmp-image aem-GridColumn aem-GridColumn--default--12"> </div> <div class="cmp cmp-text aem-GridColumn--default--none aem-GridColumn--default--9 aem-GridColumn aem-GridColumn--offset--default--2"> <h1><span style="font-weight: normal;">Fortinet Blog Sitemap</span></h1> <div> </div> <h2><span style="font-weight: normal;">Navigational Guides by Section</span></h2> <ul> <li><span style="font-weight: normal;"><a href="https://www.fortinet.com/sitemap" title="Corporate HTML Sitemap">Fortinet HTML Sitemap</a></span></li> <li><span style="font-weight: normal;"><a title="Cyberglossary Guide 1" href="https://www.fortinet.com/resources/cyberglossary/guide">Cyberglossary Guide 1</a></span></li> <li><span style="font-weight: normal;"><a title="Cyberglossary Guide 2" href="https://www.fortinet.com/resources/cyberglossary/guide-2">Cyberglossary Guide 2</a></span></li> </ul> <hr /> <div> </div> <h2><span style="font-weight: normal;">Threat Research</span></h2> <p>Find important updates about the cyber threat landscape.</p> <ul> <li><a href="https://www.fortinet.com/blog/industry-trends/fortiguard-labs-ransomware-not-slowing?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=threat-report"><span style="color: rgb(41,128,185);">Key Findings from the 2H 2021 FortiGuard Labs Threat Report</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/5-threats-to-watch-out-for-in-2022?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=threat-2022"><span style="color: rgb(41,128,185);">Five Concerning Cyberattacks to Watch Out for in 2022</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/fortiguard-labs-threat-landscape-report-highlights-tenfold-increase-in-ransomware?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=threat-landscape-report"><span style="color: rgb(41,128,185);">FortiGuard Labs Threat Landscape Report Highlights Tenfold Increase in Ransomware</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/bad-actors-capitalize-current-events-email-scams?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=email-scams"><span style="color: rgb(41,128,185);">Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/nft-lure-used-to-distribute-bitrat?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=bitrat-distribution"><span style="color: rgb(41,128,185);">NFT Lure Used to Distribute BitRAT</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/omicron-variant-lure-used-to-distribute-redline-stealer?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=redline-stealer-distribution"><span style="color: rgb(41,128,185);">COVID Omicron Variant Lure Used to Distribute RedLine Stealer</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/black-friday-scams-are-coming-online-shoppers-should-approach-with-caution?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=black-friday"><span style="color: rgb(41,128,185);">Black Friday Scams are Coming—Online Shoppers Should Approach with Caution</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/vaccine-passports-for-sale-on-the-dark-web?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=vaccine-passports"><span style="color: rgb(41,128,185);">Vaccine Passports for Sale on the Dark Web</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/nokoyawa-variant-catching-up?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=nokoyawa"><span style="color: rgb(41,128,185);">New Nokoyawa Variant Catching Up to Peers with Blatant Code Reuse</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/Trends-in-the-recent-emotet-maldoc-outbreak?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=emotet-trends"><span style="color: rgb(41,128,185);">Trends in the Recent Emotet Maldoc Outbreak</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/global-cybersecurity-experts-map-underworld-ecosystem-to-help-law-enforcement?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=global-cybersecurity-experts-map-underworld-ecosystem-to-help-law-enforcement"><span style="color: rgb(41,128,185);">Global Cybersecurity Experts Map Underworld Ecosystem to Help Law Enforcement</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/threat-actors-prey-on-eager-travelers?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=threat-actors-prey-on-eager-travelers"><span style="color: rgb(41,128,185);">Threat Actors Prey on Eager Travelers</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/analysis-of-follina-zero-day?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=analysis-of-follina-zero-day"><span style="color: rgb(41,128,185);">CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/chaos-ransomware-variant-sides-with-russia?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=chaos-ransomware-variant-sides-with-russia"><span style="color: rgb(41,128,185);">Chaos Ransomware Variant Sides with Russia</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ukraine-targeted-by-dark-crystal-rat?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=ukraine-targeted-by-dark-crystal-rat"><span style="color: rgb(41,128,185);">Ukraine Targeted by Dark Crystal RAT (DCRat)</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/be-prepared-for-the-increase-in-reconnaissance?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=be-prepared-for-the-increase-in-reconnaissance"><span style="color: rgb(41,128,185);">How to Protect Against Increased Reconnaissance</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/notable-droppers-emerge-in-recent-threat-campaigns?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=notable-droppers-emerge-in-recent-threat-campaigns"><span style="color: rgb(41,128,185);">Notable Droppers Emerge in Recent Threat Campaigns</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/follina-rozena-leveraging-discord-to-distribute-a-backdoor?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=follina-rozena-leveraging-discord-to-distribute-a-backdoor"><span style="color: rgb(41,128,185);">From Follina to Rozena - Leveraging Discord to Distribute a Backdoor</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/ciso-stopping-unknown-threats?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=ciso-stopping-unknown-threats"><span style="color: rgb(41,128,185);">Cyber Attack Q&amp;A: Stopping Unknown Threats</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/a-travelers-guide-to-staying-cybersafe-and-practicing-proper-cyber-hygiene?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=a-travelers-guide-to-staying-cybersafe-and-practicing-proper-cyber-hygiene"><span style="color: rgb(41,128,185);">A Traveler’s Guide to Staying Cybersafe and Practicing Proper Cyber Hygiene</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/path-filter-bypass-vulnerabilities-on-java-open-source-projects?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=path-filter-bypass-vulnerabilities-on-java-open-source-projects"><span style="color: rgb(41,128,185);">More Path Filter Bypass Vulnerabilities on Java Open Source Projects</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-multiple-dotcms-vulnerabilities?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=fortiguard-labs-discovers-multiple-dotcms-vulnerabilities"><span style="color: rgb(41,128,185);">Fortinet’s FortiGuard Labs Discovers Multiple dotCMS Vulnerabilities</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/excel-document-delivers-malware-by-exploiting-cve-2017-11882?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=excel-document-delivers-malware-by-exploiting-cve-2017-11882"><span style="color: rgb(41,128,185);">Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/fortiguard-labs-discovers-zero-day-vulnerabilities-in-adobe-indesign?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=fortiguard-labs-discovers-zero-day-vulnerabilities-in-adobe-indesign"><span style="color: rgb(41,128,185);">FortiGuard Labs Researcher Discovers 12 Zero-Day Vulnerabilities in Adobe InDesign</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/fortiguard-labs-threat-report-key-findings?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=fortiguard-labs-threat-report-key-findings" title="Facebook"><span style="color: rgb(41,128,185);">Key Findings from the 1H 2022 FortiGuard Labs Threat Report</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/driver-signature-enforcement-tampering?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=driver-signature-enforcement-tampering"><span style="color: rgb(41,128,185);">The Swan Song for Driver Signature Enforcement Tampering</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/smokeloader-using-old-vulnerabilities"><span style="color: rgb(41,128,185);">Life After Death—SmokeLoader Continues to Haunt Using Old Vulnerabilities</span></a><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-gwisin-kriptor-cuba-and-more"><span style="color: rgb(41,128,185);">e</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/pivnoxy-and-chinoxy-puppeteer-analysis"><span style="color: rgb(41,128,185);">A Tale of PivNoxy and Chinoxy Puppeteer</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/path-filter-bypass-vulnerabilities-on-java-open-source-projects"><span style="color: rgb(41,128,185);">More Path Filter Bypass Vulnerabilities on Java Open Source Projects</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/konni-rat-phishing-email-deploying-malware"><span style="color: rgb(41,128,185);">Meeting the “Ministrer”</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/microsoft-exchange-zero-day-vulnerability-updates"><span style="color: rgb(41,128,185);">Microsoft Exchange 0-Day Vulnerability Updates</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/leveraging-microsoft-office-documents-to-deliver-agent-tesla-and-njrat"><span style="color: rgb(41,128,185);">Leveraging Microsoft Office Documents to Deliver Agent Tesla and njRat</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/delivery-of-malware-phishing-campaigns-in-q3-2022"><span style="color: rgb(41,128,185);">Delivery of Malware: A Look at Phishing Campaigns in Q3 2022</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/excel-document-delivers-multiple-malware-exploiting-cve-2017-11882-part-two"><span style="color: rgb(41,128,185);">Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ukrainian-excel-file-delivers-multi-stage-cobalt-strike-loader"><span style="color: rgb(41,128,185);">Ukrainian Military-Themed Excel File Delivers Multi-Stage Cobalt Strike Loader</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/the-convergence-of-the-threat-landscape-is-here"><span style="color: rgb(41,128,185);">The Convergence of the Threat Landscape is Here</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/fortiguard-labs-researcher-discovers-vulnerabilities-in-multiple-autodesk-products"><span style="color: rgb(41,128,185);">FortiGuard Labs Researcher Discovers Multiple Vulnerabilities in Multiple Autodesk Products</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/fake-hungarian-government-email-drops-warzone-rat"><span style="color: rgb(41,128,185);">Fake Hungarian Government Email Drops Warzone RAT</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/tips-and-tricks-using-the-net-obfuscator-against-itself"><span style="color: rgb(41,128,185);">Tips and Tricks: Using the .NET Obfuscator Against Itself</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/new-rapperbot-campaign-ddos-attacks"><span style="color: rgb(41,128,185);">New RapperBot Campaign – We Know What You Bruting for this Time</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/Beware-of-Cybercriminals-Preying-on-Online-Shoppers-on-Black-Friday"><span style="color: rgb(41,128,185);">Beware of Cybercriminals Preying on Online Shoppers on Black Friday</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/zerobot-new-go-based-botnet-campaign-targets-multiple-vulnerabilities"><span style="color: rgb(41,128,185);">Zerobot – New Go-Based Botnet Campaign Targets Multiple Vulnerabilities </span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/supply-chain-attack-new-malicious-python-package-shaderz"><span style="color: rgb(41,128,185);">Supply Chain Attack via New Malicious Python Package, “shaderz” (Part 1)</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/gotrim-go-based-botnet-actively-brute-forces-wordpress-websites"><span style="color: rgb(41,128,185);">GoTrim: Go-based Botnet Actively Brute Forces WordPress Websites</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/want-to-know-whats-in-that-online-mystery-box-nothing-at-all"><span style="color: rgb(41,128,185);">Want to Know What’s in That Online Mystery Box? NOTHING AT ALL</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/supply-chain-attack-via-new-malicious-python-package-shaderz-part-2"><span style="color: rgb(41,128,185);">Supply Chain Attack via New Malicious Python Package, “shaderz” (Part 2)</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/new-supply-chain-attack-uses-python-package-index-aioconsol"><span style="color: rgb(41,128,185);">New Supply Chain Attack Uses Python Package Index “aioconsol”</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/the-taxman-never-sleeps"><span style="color: rgb(41,128,185);">The Taxman Never Sleeps</span></a></li> </ul> <hr /> <h2><span style="font-weight: normal;"> </span></h2> <h2><span style="font-weight: normal;">CISO Trends</span></h2> <p>Read about important cybersecurity and technology trends that could affect your organization.</p> <ul> <li><a href="https://www.fortinet.com/blog/ciso-collective/new-report-on-the-state-of-operational-technology-and-cybersecurity?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ot-report"><span style="color: rgb(41,128,185);">New Report on the State of Operational Technology and Cybersecurity</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/ukraine-crisis-cyber-readiness-checklist?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=cyber-readiness-checklist"><span style="color: rgb(41,128,185);">A Cyber-Readiness Checklist and Guide</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/a-discussion-on-new-cyber-threats-from-sports-to-online-virtual-worlds?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=new-cyber-threats"><span style="color: rgb(41,128,185);">New Cyber Threats: An Expert Review of Key Trends</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/ransomware-survey-review-with-a-cisos-lens?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-survey-ciso"><span style="color: rgb(41,128,185);">Ransomware Survey Review with a CISO Lens</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/the-war-on-cybercrime-and-ransomware-are-you-ready?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=war-on-cybercrime"><span style="color: rgb(41,128,185);">The War on Cybercrime and Ransomware: Are You Ready?</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/ciso-guide-your-checklist-to-follow-in-the-mist-of-ransomware-attack?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-attack-checklist"><span style="color: rgb(41,128,185);">CISO Guide: Your Checklist to Follow in the Midst of a Ransomware Attack</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/three-blind-spots-to-avoid-when-securing-a-hybrid-network?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=securing-a-hybrid-network"><span style="color: rgb(41,128,185);">Three Blind Spots to Avoid When Securing a Hybrid Network</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/takeaways-for-cisos-from-the-state-of-zero-trust-report?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=zero-trust-report"><span style="color: rgb(41,128,185);">Zero-Trust Adoption Report: Key Takeaways for CISOs</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/cybersecurity-challenges-for-governments?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=cybersecurity-challenges-for-governments"><span style="color: rgb(41,128,185);">Cybersecurity Challenges for Governments in 2022</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/ciso-ransomware-top-of-mind-threat?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ciso-ransomware-top-of-mind"><span style="color: rgb(41,128,185);">CISO Q&amp;A: Ransomware: A Top of Mind Threat Still Today</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/new-report-underscores-why-ot-security-must-become-top-concern?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=new-report-underscores-why-ot-security-must-become-top-concern"><span style="color: rgb(41,128,185);">New Report Underscores Why OT Security Must Become a C-Suite Top Concern</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/security-strategies-for-heightened-threat-environment?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=security-strategies-for-heightened-threat-environment"><span style="color: rgb(41,128,185);">Security Strategies for a Heightened Threat Environment</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/cybersecurity-threats-to-water-utilities-are-rising?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=cybersecurity-threats-to-water-utilities-are-rising"><span style="color: rgb(41,128,185);">Cybersecurity Threats to Water Utilities Are Rising</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/five-critical-targets-in-healthcare-cybersecurity?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=five-critical-targets-in-healthcare-cybersecurity"><span style="color: rgb(41,128,185);">5 Critical Targets Illustrate the Need for Cutting-Edge Cybersecurity in Healthcare</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/study-sheds-light-on-how-utilities-protect-ot-environments?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=study-sheds-light-on-how-utilities-protect-ot-environments"><span style="color: rgb(41,128,185);">New Study Sheds Light on How Utilities Protect OT Environments</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/qa-fortinet-cisos-artificial-intelligence-machine-learning"><span style="color: rgb(41,128,185);">Utilizing AI and Machine Learning to Defend Against Today’s Threats</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/threat-report-highlights-best-ransomware-protection-practices-for-cisos" title="Facebook"><span style="color: rgb(41,128,185);">New Threat Report Highlights Key Ransomware Protection Practices for CISOs</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/understanding-the-fundamentals-of-cyber-risk"><span style="color: rgb(41,128,185);">Managing Cyber Risk: The Fundamentals</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/cisos-strategies-to-consider-for-cybersecurity-today"><span style="color: rgb(41,128,185);">Overlooked Strategies for CISOs to Consider for Cybersecurity Today</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/mitre-attack-flow-gives-cisos-better-risk-management"><span style="color: rgb(41,128,185);">MITRE Attack Flow Gives CISOs Valuable Context for Better Risk Management</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/ciso-strategies-for-2023-the-martial-art-of-cybersecurity"><span style="color: rgb(41,128,185);">CISO Strategies for 2023: The Martial Art of Cybersecurity</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/what-cisos-need-to-know-about-the-threat-landscape-in-2023-and-beyond"><span style="color: rgb(41,128,185);">What CISOs Need to Know About the Threat Landscape in 2023 and Beyond</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/the-changing-nature-of-the-ciso-in-2023"><span style="color: rgb(41,128,185);">The Changing Nature of the CISO in 2023</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/key-insights-world-economic-forum-annual-cybersecurity-meeting"><span style="color: rgb(41,128,185);">Key Insights from the World Economic Forum’s Annual Meeting on Cybersecurity</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/top-cybersecurity-challenges-for-cisos-to-address-in-2023"><span style="color: rgb(41,128,185);">Top Cybersecurity Challenges for CISOs to Address in 2023</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/cybersecurity-guidance-for-financial-services-industry-leaders-in-2023"><span style="color: rgb(41,128,185);">Cybersecurity Guidance for Financial Services Industry Leaders in 2023</span></a></li> </ul> <hr /> <h2><span style="font-weight: normal;"> </span></h2> <h2><span style="font-weight: normal;">Industry Trends</span></h2> <p>Read about the latest cybersecurity trends that organizations across all industries should know about. </p> <ul> <li><a href="https://www.fortinet.com/blog/business-and-technology/medieval-to-modern-zero-trust?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=medieval-to-modern-zero-trust"><span style="color: rgb(41,128,185);">Zero Trust – A Medieval to Modern Story</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/battle-ai-ml-cybersecurity-world?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=battle-ai-ml-cybersecurity-world"><span style="color: rgb(41,128,185);">AI (Artificial Intelligence) and Machine Learning in the Cybersecurity Battle</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/upgraded-infrastructure-needs-interoperability-and-security?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=interoperability-and-security"><span style="color: rgb(41,128,185);">Why Upgraded Infrastructure Needs Interoperability and Security</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/7-best-practices-for-social-media-security-and-privacy?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=social-media-security-and-privacy"><span style="color: rgb(41,128,185);">7 Best Practices for Social Media Security and Privacy</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/make-work-from-anywhere-a-reality-with-ztna?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=wfa-ztna"><span style="color: rgb(41,128,185);">Enabling Work from Anywhere with Zero-Trust Security</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/sd-wan-works-best-as-a-platform?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=sd-wan-platform"><span style="color: rgb(41,128,185);">SD-WAN Works Best as Part of a Platform</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/5-threats-to-watch-out-for-in-2022?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=2022-threats-to-watch-out-for"><span style="color: rgb(41,128,185);">Five Concerning Cyberattacks to Watch Out for in 2022</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/weaponizing-the-edge-with-cyber-threats?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=weaponizing-the-edge-with-cyber-threats"><span style="color: rgb(41,128,185);">Weaponizing the Edge with Cyber Threats</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/are-you-prepared-for-more-ot-threats?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ot-threats"><span style="color: rgb(41,128,185);">OT Threats Are on the Rise. Are You Prepared?</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/cybersecurity-mesh-architectures-fortinet-cisos-discuss-the-importance?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=cybersecurity-mesh-architectures"><span style="color: rgb(41,128,185);">Cybersecurity Roundtable: Fortinet CISOs Discuss Mesh Architectures</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/the-public-sector-threat-landscape-in-2022?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=public-sector-threat-landscape-in-2022"><span style="color: rgb(41,128,185);">Public Sector Cybersecurity and Threat Trends</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/addressing-the-need-for-a-new-security-platform?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=addressing-the-need-for-a-new-security-platform"><span style="color: rgb(41,128,185);">Addressing the Need for a New Security Platform</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/considerations-for-securing-a-work-from-anywhere-world?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=considerations-for-securing-wfa"><span style="color: rgb(41,128,185);">Considerations for Securing a Work-from-Anywhere World</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/2022-cloud-security-report?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=2022-cloud-security-report"><span style="color: rgb(41,128,185);">2022 Cloud Security Report</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/converged-platforms-start-with-a-network-firewall?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=converged-platforms-start-with-a-network-firewall"><span style="color: rgb(41,128,185);">A True Converged Platform Starts with a Powerful Network Firewall</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/why-ztna-in-the-cloud-isnt-enough?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=why-ztna-in-the-cloud-isnt-enough"><span style="color: rgb(41,128,185);">Why ZTNA in the Cloud Isn't Enough</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/optimizing-it-user-experience-with-aiops-dem-and-sd-wan?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=optimizing-it-user-experience-with-aiops-dem-and-sd-wan"><span style="color: rgb(41,128,185);">Optimizing IT and User Experience by Bringing AIOps and DEM to SD-WAN</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/building-lan-for-todays-organizations-starts-with-security?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=building-lan-for-todays-organizations-starts-with-security"><span style="color: rgb(41,128,185);">Building a LAN for Today’s Organizations Starts with Security</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/ot-cybersecurity-report-outlines-key-challenges-for-industrial-organizations?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=ot-cybersecurity-report-outlines-key-challenges-for-industrial-organizations"><span style="color: rgb(41,128,185);">New Global OT and Cybersecurity Report Outlines Key Challenges for Industrial Organizations</span></a></li> <li><a href="https://www.fortinet.com/blog/partners/5-benefits-of-nse-certifications-for-partners?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=5-benefits-of-nse-certifications-for-partners"><span style="color: rgb(41,128,185);">5 Benefits of NSE Certifications for Partners</span></a></li> <li><a href="https://www.fortinet.com/blog/partners/sd-wan-still-presents-an-opportunity-for-partners-in-2022-and-beyond?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=sd-wan-still-presents-an-opportunity-for-partners-in-2022-and-beyond"><span style="color: rgb(41,128,185);">SD-WAN Still Presents an Opportunity for Partners in 2022 (and Beyond)</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/secure-sd-wan-the-foundation-for-network-transformation?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=secure-sd-wan-the-foundation-for-network-transformation"><span style="color: rgb(41,128,185);">Secure SD-WAN: The Foundation for Network Transformation</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/cybersecurity-workforce-not-growing-fast-enough-what-to-do?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=cybersecurity-workforce-not-growing-fast-enough-what-to-do"><span style="color: rgb(41,128,185);">What to Do About the Cybersecurity Workforce That’s Not Growing Fast Enough</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/protect-your-ot-network-without-disrupting-operations"><span style="color: rgb(41,128,185);">How to Protect Your OT Network — Without Disrupting Operation</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/what-is-good-cloud-migration-security"><span style="color: rgb(41,128,185);">What is Good Cloud Migration Security?</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/cyber-resiliency-for-operational-technology"><span style="color: rgb(41,128,185);">Building Cyber Resilience for Your Operational Technology Network</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/why-multi-factor-authentication-universal-ztna-zero-trust-matter"><span style="color: rgb(41,128,185);">Why Multi-Factor Authentication, Universal ZTNA and Zero Trust Matter</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/recognizing-reporting-and-preventing-phishing"><span style="color: rgb(41,128,185);">Recognizing, Reporting, and Preventing Phishing</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/mitigating-threats-and-vulnerabilities-to-manage-cyber-risk"><span style="color: rgb(41,128,185);">Mitigating Threats and Vulnerabilities Isn't Enough to Effectively Manage Your Organization's Risk</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/managing-securely-around-crypto-scams"><span style="color: rgb(41,128,185);">Managing Securely Around Crypto Scams</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/best-practices-for-safe-online-shopping"><span style="color: rgb(41,128,185);">Safe Online Shopping Best Practices</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/cyber-risk-management-lessons-from-the-battlefield"><span style="color: rgb(41,128,185);">Cyber Risk Management Lessons from the Battlefield</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/applying-a-zero-trust-mindset-to-securing-industrial-control-systems"><span style="color: rgb(41,128,185);">Applying a Zero Trust Mindset to Securing Industrial Control Systems</span></a></li> </ul> <hr /> <h2><span style="font-weight: normal;"> </span></h2> <h2><span style="font-weight: normal;">Ransomware</span></h2> <p>Stay up to date on the latest developments about the ransomware cyber threat. </p> <ul> <li><a href="https://www.fortinet.com/blog/industry-trends/qa-ransomware-settlements-and-cyber-insurance?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-settlements-and-cyber-insurance"><span style="color: rgb(41,128,185);">Q&amp;A: Ransomware Settlements and Cyber Insurance</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/when-it-comes-to-ransomware-dont-forget-the-basics?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-dont-forget-the-basics"><span style="color: rgb(41,128,185);">When It Comes to Ransomware, Don't Forget The Basics</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/evolution-of-malware?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=evolution-of-malware"><span style="color: rgb(41,128,185);">A Brief History of The Evolution of Malware</span></a></li> <li><a href="https://www.fortinet.com/blog/customer-stories/bank-manage-threats-prevent-ransomware-with-ai-ml-powered-fortigate-ips?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ai-ml-powered-fortigate"><span style="color: rgb(41,128,185);">Multinational Bank Manages Threats and Prevents Ransomware with AI/ML Powered FortiGate IPS</span></a></li> <li><a href="https://www.fortinet.com/blog/ciso-collective/ransomware-planning-without-advanced-security-is-just-wishful-thinking?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-planning"><span style="color: rgb(41,128,185);">Ransomware Planning Without Advanced Security is Just Wishful Thinking</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/new-fortinet-ransomware-survey-shows-many-organizations-unprepared?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ransomware-survey"><span style="color: rgb(41,128,185);">Fortinet Ransomware Survey Shows Many Organizations Unprepared</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/how-to-prevent-ransomware-attacks-top-nine-things-to-keep-in-mind?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=how-to-prevent-ransomware-attacks"><span style="color: rgb(41,128,185);">How to Prevent Ransomware Attacks: Top Nine Things to Keep in Mind</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/the-increasing-wiper-malware-threat?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=the-increasing-wiper-malware-threat"><span style="color: rgb(41,128,185);">An Overview of the Increasing Wiper Malware Threat</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/paying-ransomware?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=paying-ransomware"><span style="color: rgb(41,128,185);">Paying Ransomware? Should You Really Pay Ransom Settlements?</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/what-to-do-ransomware-as-a-service-fueling-the-threat-landscape"><span style="color: rgb(41,128,185);">Ransomware-as-a-Service is Fueling the Threat Landscape. Here’s What to Do About It.</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-new-variants?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=ransomware-roundup-new-variants" style="background-color: rgb(255,255,255);"><span style="color: rgb(41,128,185);">Ransomware Roundup: Protecting Against New Variants</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-play-ransomware"><span style="color: rgb(41,128,185);">Ransomware Roundup – Play Ransomware</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-Cryptonite-Ransomware"><span style="color: rgb(41,128,185);">Ransomware Roundup: Cryptonite Ransomware</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/The-story-of-a-ransomware-turning-into-an-accidental-wiper"><span style="color: rgb(41,128,185);">The Story of a Ransomware Turning into an Accidental Wiper</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability"><span style="color: rgb(41,128,185);">Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-snatch-bianlian-and-agenda"><span style="color: rgb(41,128,185);">Ransomware Roundup: Snatch, BianLian and Agenda</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-bisamware-and-chile-locker"><span style="color: rgb(41,128,185);">Ransomware Roundup: Bisamware and Chile Locker</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-gwisin-kriptor-cuba-and-more"><span style="color: rgb(41,128,185);">Ransomware Roundup: Gwisin, Kriptor, Cuba, and More</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-New-Inlock-and-Xorist-Variants"><span style="color: rgb(41,128,185);">Ransomware Roundup: New Inlock and Xorist Variants </span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-pyschedelic-ransomware"><span style="color: rgb(41,128,185);">Ransomware Roundup: New FBI, Wise Guys, and “Pyschedelic” Ransomware </span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-royal-ransomware"><span style="color: rgb(41,128,185);">Ransomware Roundup: Royal Ransomware</span></a></li> <li><a href="https://www.fortinet.com/blog/threat-research/ransomware-roundup-new-vohuk-scarecrow-and-aerst-variants"><span style="color: rgb(41,128,185);">Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants </span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/five-ransomware-protection-strategies-for-2023"><span style="color: rgb(41,128,185);">5 Ransomware Protection Strategies for 2023</span></a></li> </ul> <hr /> <h2><span style="font-weight: normal;"> </span></h2> <h2><span style="font-weight: normal;">Fortinet News </span></h2> <p>Read about important news and updates from Fortinet, FortiGuard Labs, and the Fortinet Training Institute. </p> <ul> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortios-7-2-converged-network-security-platform?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=fortios-7-2"><span style="color: rgb(41,128,185);">FortiOS 7.2: Enhancing the Only Converged Networking and Security Platform Available Today</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinets-ken-xie-speaks-about-growth-securing-wfa-the-future-of-cybersecurity?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=ken-xie-speaks-about-growth-securing-wfa-the-future-of-cybersecurity"><span style="color: rgb(41,128,185);">Fortinet’s Ken Xie on the Evolution of Cybersecurity &amp; Work-From-Anywhere</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/the-need-for-a-zero-trust-edge-strategy?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=the-need-for-a-zero-trust-edge-strategy"><span style="color: rgb(41,128,185);">The Need for a Zero Trust Edge Strategy</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-2022-gartner-critical-capabilities-for-network-firewalls-report?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=fortinet-2022-gartner"><span style="color: rgb(41,128,185);">Fortinet Scores Highest in Three Use Cases in the 2022 Gartner Critical Capabilities for Network Firewalls Report</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-security-fabric-the-industrys-highest-performing-cybersecurity-mesh-platform?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=cybersecurity-mesh-platform"><span style="color: rgb(41,128,185);">Fortinet Security Fabric: The Industry’s Highest-performing Cybersecurity Mesh Platform</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-named-leader-2021-gartner-magic-quadrant-for-network-firewalls?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=2021-gartner-magic-quadrant"><span style="color: rgb(41,128,185);">Fortinet Again Named a Leader in the 2021 Gartner® Magic Quadrant™ for Network Firewalls</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-pledges-to-train-1-million-people-to-help-close-the-cybersecurity-skills-gap?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=fortinet-pledges-to-train-1-million-people"><span style="color: rgb(41,128,185);">Fortinet Pledges to Train 1 Million People to Help Close the Cybersecurity Skills Gap</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/driving-cybersecurity-awareness-through-fortinet-nse-certification-program?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=fortinet-nse-certification-program"><span style="color: rgb(41,128,185);">Driving Cybersecurity Awareness and Training Through the Fortinet NSE Certification Program</span></a></li> <li><a href="https://www.fortinet.com/blog/industry-trends/taking-a-platform-approach-to-zero-trust?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=taking-a-platform-approach-to-zero-trust"><span style="color: rgb(41,128,185);">Taking a Platform Approach to Zero Trust</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/introducing-fortindr?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=fortindr"><span style="color: rgb(41,128,185);">FortiNDR: Adding AI-Powered Network Detection and Response to Your Security Fabric</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-peer-insights-customers-choice-for-network-firewall?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=gartner-peer-insights-customers-choice"><span style="color: rgb(41,128,185);">Fortinet Again Named a Gartner® Peer Insights™ Customers’ Choice for Network Firewall</span></a></li> <li><a href="https://www.fortinet.com/blog/partners/fortinet-engage-partner-program-accelerate-business-growth?utm_source=blog&amp;utm_medium=+blog&amp;utm_campaign=engage-partner-program"><span style="color: rgb(41,128,185);">Updates to the Fortinet Engage Partner Program Accelerate Business Growth for Partners</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-customers-choice-wired-wireless-lan?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=fortinet-gartner-customers-choice-wired-wireless-lan"><span style="color: rgb(41,128,185);">Fortinet Recognized as a Gartner® Peer Insights™ Customers’ Choice For Enterprise Wired and Wireless LAN Infrastructure</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/security-encrypted-internet-edge-fortigate-network-firewalls?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=security-encrypted-internet-edge-fortigate-network-firewalls"><span style="color: rgb(41,128,185);">Fast Security for the Encrypted Internet Edge: FortiGate Mid-Range Network Firewalls</span></a></li> <li><a href="https://www.fortinet.com/blog/customer-stories/manufacturer-secure-hybrid-working-with-fortisase?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=manufacturer-secure-hybrid-working-with-fortisase"><span style="color: rgb(41,128,185);">Manufacturer Embraces Secure Hybrid Working with FortiSASE Secure Access Service Edge</span></a></li> <li><a href="https://www.fortinet.com/blog/partners/fortinet-xperts-summit-2022-regional-events-for-partners?utm_source=blog&amp;utm_medium=blog&amp;utm_campaign=fortinet-xperts-summit-2022-regional-events-for-partners"><span style="color: rgb(41,128,185);">Fortinet XPERTS Summit 2022 Regional Events for Partners</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-named-leader-in-gartner-magic-quadrant-for-sd-wan"><span style="color: rgb(41,128,185);">Three Years in a Row: Fortinet Named a Leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/protection-for-google-cloud-workloads-with-fortiedr"><span style="color: rgb(41,128,185);">Superior Protection for Google Cloud Workloads with FortiEDR, Available Now on Google Cloud Marketplace</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/key-insights-from-the-second-annual-fortinet-security-summit"><span style="color: rgb(41,128,185);">Key Insights from the Second Annual Fortinet Security Summit</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/recent-fortinet-innovations-firewall-sase-cloud"><span style="color: rgb(41,128,185);">Faster Security for 5G Networks, SASE for Service Providers, &amp; Cloud-Native Protection: Recent Fortinet Innovations</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/introducing-forticnp" title="Facebook"><span style="color: rgb(41,128,185);">Building Consistent Visibility and Control Across Your Multi-Cloud Network with FortiCNP</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-white-house-national-cyber-workforce-and-education-summit"><span style="color: rgb(41,128,185);">Fortinet Participates in White House National Cyber Workforce and Education Summit</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/united-nations-world-youth-skills-day-cyber-skills-gap"><span style="color: rgb(41,128,185);">Supporting the UN’s World Youth Skills Day Efforts by Addressing the Cybersecurity Skills Ga</span></a><span style="color: rgb(41,128,185);">p</span></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-wins-cybersecurity-breakthrough-award-for-security-awareness-training-of-the-year"><span style="color: rgb(41,128,185);">Fortinet Wins CyberSecurity Breakthrough Award for Security Awareness Training Program of the Year</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-mq-challenger-security-information-and-event-management"><span style="color: rgb(41,128,185);">Fortinet Named a Challenger in the 2022 Gartner® Magic Quadrant™ for Security Information and Event Management</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-ken-xie-talks-business-momentum-customer-trends-and-sustainability"><span style="color: rgb(41,128,185);">Fortinet’s Ken Xie Talks about Business Momentum, Customer Trends, and Sustainability</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortiguard-labs-interpol-multinational-cybercrime-suppression-operation"><span style="color: rgb(41,128,185);">FortiGuard Labs Contributes to INTERPOL Multinational Cybercrime Suppression Operation in Africa</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/forrester-study-shows-roi-fortinet-secure-sd-wan-enterprise-deployments"><span style="color: rgb(41,128,185);">Forrester Study Shows 300% ROI for Fortinet Secure SD-WAN Enterprise Deployments</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/detect-and-respond-to-external-threats-using-fortirecon-digital-risk-protection"><span style="color: rgb(41,128,185);">Proactively Detect and Respond to External Threats Using FortiRecon Digital Risk Protection Service</span></a></li> <li><a href="https://www.fortinet.com/blog/business-and-technology/fortinet-named-a-leader-in-gartner-mq-for-network-firewalls-2022"><span style="color: rgb(41,128,185);">Fortinet Named A Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls, Placed Highest in Ability to Execute</span></a></li> </ul> <hr /> <p> </p> </div> <div class="raw-import aem-GridColumn aem-GridColumn--default--12"> <div class="text-container"></div> </div> </div> </div> <div class="b6-footer aem-GridColumn aem-GridColumn--default--12"> <div class="b6-footer__container text-container"> <div class="b6-footer__footer-info"> <div class="b6-footer__logo"> <a href="https://www.fortinet.com" target="_blank"> <img src="/content/dam/fortinet-blog/fortinet-logo-white.svg" alt="Fortinet"/> </a> </div> <div class="b6-footer__social-footer"> <ul> <li class="social-icon linkedin"> <a href="https://www.linkedin.com/company/fortinet" target="_blank"> <svg viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"> <path d="M15.934 15.835H12.55v-5.712c0-.897-1.008-1.64-1.905-1.64s-1.48.743-1.48 1.64v5.712H5.78V5.68h3.385v1.693c.558-.905 1.996-1.49 2.96-1.49 2.116 0 3.81 1.727 3.81 3.817v6.135zm-11.846 0H.703V5.68h3.385v10.155zM2.395.605c.935 0 1.693.757 1.693 1.69 0 .936-.758 1.694-1.693 1.694S.703 3.23.703 2.29C.703 1.36 1.46.6 2.395.6z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> </svg> </a> </li> <li class="social-icon twitter"> <a href="https://www.x.com/Fortinet" target="_blank"> <svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z" fill="white"/> </svg> </a> </li> <li class="social-icon youtube"> <a href="https://www.youtube.com/channel/UCJHo4AuVomwMRzgkA5DQEOA?sub_confirmation=1" target="_blank"> <svg viewBox="0 0 18 14" xmlns="http://www.w3.org/2000/svg"> <path d="M7.472 11.027V3.412L12.55 7.22l-5.08 3.806zM15.934.787C15.426.62 12.294.45 9.164.45c-3.13 0-6.26.16-6.77.322-1.32.44-1.69 3.4-1.69 6.447 0 3.03.37 6 1.69 6.43.51.17 3.64.33 6.77.33 3.13 0 6.262-.16 6.77-.33 1.32-.43 1.692-3.4 1.692-6.44 0-3.047-.372-6-1.692-6.43z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> </svg> </a> </li> <li class="social-icon instagram"> <a href="https://www.instagram.com/fortinet/" target="_blank"> <svg viewBox="0 0 32 32" xmlns="http://www.w3.org/2000/svg"> <path class="st0" d="M16,3.7c4,0,4.5,0,6.1,0.1c1.5,0.1,2.3,0.3,2.8,0.5c0.7,0.3,1.2,0.6,1.7,1.1c0.5,0.5,0.8,1,1.1,1.7 c0.2,0.5,0.4,1.3,0.5,2.8c0.1,1.6,0.1,2.1,0.1,6.1s0,4.5-0.1,6.1c-0.1,1.5-0.3,2.3-0.5,2.8c-0.3,0.7-0.6,1.2-1.1,1.7 c-0.5,0.5-1,0.8-1.7,1.1c-0.5,0.2-1.3,0.4-2.8,0.5c-1.6,0.1-2.1,0.1-6.1,0.1s-4.5,0-6.1-0.1c-1.5-0.1-2.3-0.3-2.8-0.5 c-0.7-0.3-1.2-0.6-1.7-1.1c-0.5-0.5-0.8-1-1.1-1.7c-0.2-0.5-0.4-1.3-0.5-2.8C3.7,20.5,3.7,20,3.7,16s0-4.5,0.1-6.1 c0.1-1.5,0.3-2.3,0.5-2.8C4.6,6.5,4.9,6,5.4,5.4c0.5-0.5,1-0.8,1.7-1.1c0.5-0.2,1.3-0.4,2.8-0.5C11.5,3.7,12,3.7,16,3.7 M16,1 c-4.1,0-4.6,0-6.2,0.1C8.2,1.2,7.1,1.4,6.2,1.8c-1,0.4-1.8,0.9-2.7,1.7C2.7,4.4,2.2,5.2,1.8,6.2c-0.4,1-0.6,2-0.7,3.6 C1,11.4,1,11.9,1,16c0,4.1,0,4.6,0.1,6.2c0.1,1.6,0.3,2.7,0.7,3.6c0.4,1,0.9,1.8,1.7,2.7c0.8,0.8,1.7,1.3,2.7,1.7 c1,0.4,2,0.6,3.6,0.7C11.4,31,11.9,31,16,31s4.6,0,6.2-0.1c1.6-0.1,2.7-0.3,3.6-0.7c1-0.4,1.8-0.9,2.7-1.7c0.8-0.8,1.3-1.7,1.7-2.7 c0.4-1,0.6-2,0.7-3.6C31,20.6,31,20.1,31,16s0-4.6-0.1-6.2c-0.1-1.6-0.3-2.7-0.7-3.6c-0.4-1-0.9-1.8-1.7-2.7 c-0.8-0.8-1.7-1.3-2.7-1.7c-1-0.4-2-0.6-3.6-0.7C20.6,1,20.1,1,16,1L16,1z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> <path class="st0" d="M16,8.3c-4.3,0-7.7,3.4-7.7,7.7s3.4,7.7,7.7,7.7s7.7-3.4,7.7-7.7S20.3,8.3,16,8.3z M16,21c-2.8,0-5-2.2-5-5 s2.2-5,5-5s5,2.2,5,5S18.8,21,16,21z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> <circle class="st0" cx="24" cy="8" r="1.8" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></circle> </svg> </a> </li> <li class="social-icon facebook"> <a href="https://www.facebook.com/fortinet" target="_blank"> <svg viewBox="0 0 9 18" xmlns="http://www.w3.org/2000/svg"> <path d="M8.934.758v3.385H7.24c-.583 0-.845.685-.845 1.27v2.114h2.54v3.385h-2.54v6.77H3.01v-6.77H.472V7.527H3.01V4.143c0-1.87 1.516-3.385 3.385-3.385h2.54z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> </svg> </a> </li> <li class="social-icon rss"> <a href="https://www.fortinet.com/rss-feeds.html" target="_blank"> <svg viewBox="0 0 18 18" xmlns="http://www.w3.org/2000/svg"> <path d="M3.072 17.68c-1.27 0-2.37-1.1-2.37-2.368 0-1.27 1.1-2.37 2.37-2.37s2.37 1.1 2.37 2.37-1.016 2.37-2.37 2.37zM.702.76v2.538c7.955 0 14.386 6.43 14.386 14.385h2.538C17.626 8.336 10.05.76.703.76zm0 5.162V8.46c5.078 0 9.224 4.146 9.224 9.223h2.54c0-6.514-5.248-11.76-11.763-11.76z" fill-opacity=".8" fill="#fff" fill-rule="evenodd"></path> </svg> </a> </li> </ul> </div> </div> <div class="b6-footer__footer-links"> <div class="b6-footer__footer-links-column"> <h4 class="b6-footer__header">News &amp; Articles</h4> <ul> <li> <a href="https://www.fortinet.com/corporate/about-us/newsroom/press-releases.html" target="_self">News Releases</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/newsroom/news.html" target="_blank">News Articles</a> </li> </ul> </div> <div class="b6-footer__footer-links-column"> <h4 class="b6-footer__header">Security Research</h4> <ul> <li> <a href="https://www.fortinet.com/fortiguard/threat-intelligence/threat-research.html" target="_self">Threat Research</a> </li> <li> <a href="https://fortiguard.com/" target="_self">FortiGuard Labs</a> </li> <li> <a href="https://www.fortinet.com/fortiguard/threat-intelligence/threat-map.html" target="_self">Threat Map</a> </li> <li> <a href="https://www.fortinet.com/solutions/ransomware.html" target="_self">Ransomware Prevention</a> </li> </ul> </div> <div class="b6-footer__footer-links-column"> <h4 class="b6-footer__header">Connect With Us</h4> <ul> <li> <a href="https://community.fortinet.com/" target="_blank">Fortinet Community</a> </li> <li> <a href="https://www.fortinet.com/partners/partner-program/become-a-fortinet-partner" target="_blank">Partner Portal</a> </li> <li> <a href="https://investor.fortinet.com/" target="_blank">Investor Relations</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/product-certifications" target="_blank">Product Certifications</a> </li> </ul> </div> <div class="b6-footer__footer-links-column"> <h4 class="b6-footer__header">Company</h4> <ul> <li> <a href="https://www.fortinet.com/corporate/about-us/about-us" target="_blank">About Us</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/executive-management" target="_self">Exec Mgmt</a> </li> <li> <a href="https://www.fortinet.com/corporate/careers" target="_self">Careers</a> </li> <li> <a href="https://www.fortinet.com/nse-training" target="_self">Training</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/events" target="_self">Events</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/industry-awards" target="_self">Industry Awards</a> </li> <li> <a href="https://www.fortinet.com/corporate/about-us/corporate-social-responsibility" target="_self">Social Responsibility</a> </li> <li> <a href="/resources/cyberglossary" target="_self">CyberGlossary</a> </li> <li> <a href="https://www.fortinet.com/sitemap" target="_self">Sitemap</a> </li> <li> <a href="https://www.fortinet.com/blog/blog-sitemap" target="_self">Blog Sitemap</a> </li> </ul> </div> <div class="b6-footer__contact-info"> <h4 class="b6-footer__header">Contact Us</h4> <ul> <li>(866) 868-3678</li> </ul> </div> </div> <div class="b6-footer__copyright"> <div class="b6-footer__copyright-info"> <p class="b6-footer__copyright-text">Copyright © 2024 Fortinet, Inc. All Rights Reserved</p> <a class="b6-footer__copyright-link" href="https://www.fortinet.com/corporate/about-us/legal.html" target="_blank">Terms of Services</a> <a class="b6-footer__copyright-link" href="https://www.fortinet.com/corporate/about-us/privacy.html" target="_blank">Privacy Policy</a> <span class="ot-ftnt-cookie-settings"> | <a href="#" onclick="Optanon.ToggleInfoDisplay()">Cookie Settings</a></span> </div> </div> </div> <!-- Launch COnfiguration --> <!-- END Launch COnfiguration --></div> </div> </div> <script src="/etc.clientlibs/fortinet-blog/clientlibs/clientlib-base.min.ba4f082a77dabb2c6baf715d9eb61c22.js"></script> <!-- BE IXF: The following <div> block needs to be placed in the location where the link block will be displayed BE IXF: For your website, the location is above/below ...--> <div class="be-ix-link-block"> <div class="be-related-link-container container"><div class="be-label">Also of Interest:</div><ul class="be-list"><li class="be-list-item"><a class="be-related-link" href="https://www.fortinet.com/blog">Leader in Gartner Magic Quadrant for SD-WAN</a></li><li class="be-list-item"><a class="be-related-link" href="https://www.fortinet.com/blog/life-at-fortinet">Life at Fortinet</a></li><li class="be-list-item"><a class="be-related-link" href="https://www.fortinet.com/blog/threat-research">FortiGuard Labs Threat Research</a></li></ul> </div> <!-- be_sdkms_pub:link-block; link-block_1.0.0.0; bodystr; be_sdkms_date_modified:pn_tstr:Mon Nov 04 17:53:39 UTC 2024; pn_epoch:1730742819726; be_sdkms_timer: 0; --> </div> <!-- BE IXF: Footer End --> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10