Podcasts about fortigate

  • 49PODCASTS
  • 81EPISODES
  • 29mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Apr 14, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about fortigate

Latest podcast episodes about fortigate

The CyberWire
AI ambitions clash with cyber caution.

The CyberWire

Play Episode Listen Later Apr 14, 2025 34:12


The Department of the Interior removes top cybersecurity and tech officials. The DOJ looks to block foreign adversaries from acquiring sensitive personal data of U.S. citizens. Microsoft issues emergency updates to fix an Active Directory bug. Hackers are installing stealth backdoors on FortiGate devices. Researchers warn of a rise in “Dangling DNS” attacks. A pair of class action lawsuits allege a major adtech firm secretly tracks users online without consent. Google is fixing a 20-year-old Chrome privacy flaw. The Tycoon2FA phishing-as-a-service platform continues to evolve. My guest is Tim Starks from CyberScoop, discussing the latest from CISA and Chris Krebs. Slopsquatting AI totally harshes the supply chain vibe.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today we are joined by Tim Starks from CyberScoop, and he is discussing the latest with CISA and Chris Krebs. Selected Reading Interior Department Ousts Key Cyber Leaders Amid DOGE Spat (Data Breach Today) US Blocks Foreign Governments from Acquiring Citizen Data (Infosecurity Magazine) Microsoft: New emergency Windows updates fix AD policy issues (Bleeping Origin) Fortinet Issues Fixes After Attackers Bypass Patches to Maintain Access (Hackread) Dangling DNS Attack Let Hackers Gain Control Over Organization's Subdomain (Cyber Security News) Two Lawsuits Allege The Trade Desk Secretly Violates Consumer Privacy Laws (AdTech) Chrome 136 fixes 20-year browser history privacy risk (Bleeping Computer) Tycoon2FA phishing kit targets Microsoft 365 with new tricks (Bleeping Computer) AI Hallucinations Create a New Software Supply Chain Threat (SecurityWeek) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

2.5 Admins
2.5 Admins 233: 2.005 Admins

2.5 Admins

Play Episode Listen Later Feb 6, 2025 30:43


We appreciate the elegance of subnets as well as the power of custom benchmarking, Xboxes will support large amounts of external storage, why it's not looking great for bcachefs, malware and remote desktops, and our thoughts on Fortigate network gear.   Plugs Support us on patreon and get an ad-free RSS feed with early episodes […]

Late Night Linux All Episodes
2.5 Admins 233: 2.005 Admins

Late Night Linux All Episodes

Play Episode Listen Later Feb 6, 2025 30:43


We appreciate the elegance of subnets as well as the power of custom benchmarking, Xboxes will support large amounts of external storage, why it's not looking great for bcachefs, malware and remote desktops, and our thoughts on Fortigate network gear.   Plugs Support us on patreon and get an ad-free RSS feed with early episodes... Read More

The Cybersecurity Defenders Podcast
#189 - Intel Chat: Docker, LDAPNightmare, Codefinger & Fortinet FortiGate

The Cybersecurity Defenders Podcast

Play Episode Listen Later Jan 28, 2025 34:43


In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.From earlier this week, The Docker Systems Status page reports an ongoing issue affecting Docker Desktop on macOS, where malware alerts are triggered by macOS identifying com.docker.vmnetd or com.docker.socket as potential threats. SafeBreach Labs has released a proof-of-concept (PoC) exploit for CVE-2024-49113, a critical vulnerability in the Lightweight Directory Access Protocol (LDAP) that impacts unpatched Windows Servers, including Active Directory Domain Controllers (DCs).The Halcyon RISE team has uncovered a novel ransomware campaign targeting Amazon S3 buckets, exploiting AWS's Server-Side Encryption with Customer-Provided Keys (SSE-C).A recent campaign has been targeting Fortinet FortiGate firewalls with exposed management interfaces, likely exploiting a zero-day vulnerability to gain unauthorized administrative access. Sophos recently reported on two distinct ransomware campaigns utilizing unique techniques to pressure victims and evade detection.

Cyber Morning Call
713 - Publicada prova de conceito (PoC) para falha crítica no FortiGate

Cyber Morning Call

Play Episode Listen Later Jan 28, 2025 2:37


Cyber Security Today
Stolen Credentials From Leading Cyber Security Vendors Selling For $10: Cyber Security Today, Friday, Jan 24, 2025

Cyber Security Today

Play Episode Listen Later Jan 24, 2025 7:05


Cybersecurity Today: Stolen Credentials, Firewall Leaks, and Energy Sector Risks In this episode of Cybersecurity Today, host Jim Love discusses the alarming sale of thousands of credentials from leading cybersecurity vendors on the dark web, a massive leak of FortiGate firewall configuration files impacting nearly 5,000 organizations, and a major breach at education technology provider PowerSchool exposing sensitive data for millions. The episode also examines the increasing threats facing the U.S. energy sector, urging immediate action to modernize aging infrastructure and enhance cybersecurity measures. Tune in to learn more about these critical issues and how to safeguard against them. 00:00 Introduction to Cybersecurity Threats 00:16 Dark Web Credentials for Sale 01:56 FortiGate Firewall Configuration Leak 03:16 PowerSchool Data Breach 04:33 Rising Threats in the Energy Sector 06:42 Conclusion and Final Thoughts

Storm⚡️Watch by GreyNoise Intelligence
From Bans to Breaches: TikTok, PlugX, FortiGate, and Salt Typhoon

Storm⚡️Watch by GreyNoise Intelligence

Play Episode Listen Later Jan 21, 2025 56:02


Forecast: TikTok storm clears out as critical infrastructure takes a hit from FortiGate downpours. ‍ In this episode of Storm⚡️Watch, we explore the dramatic conclusion of TikTok's presence in the United States and its unexpected return. The saga, which began in 2019 with initial government scrutiny, culminated in a series of significant events in January 2025, including the Supreme Court's unanimous decision to uphold the federal ban law and TikTok's brief operational shutdown. We'll discuss the emergence of alternative platforms like Xiaohongshu (REDNote) in the U.S. market and examine recent security concerns, including Remy's investigation into potential backdoor vulnerabilities. The conversation then shifts to a major cybersecurity operation where the Justice Department and FBI successfully removed malware deployed by China-backed hackers using PlugX. We'll share insights from CISA Director Jen Easterly's recent comments on the Salt Typhoon campaign and their approach to tracking cyber threats. A significant portion of our discussion focuses on the FortiGate configuration leak incident. The Belsen Group's release of sensitive data from over 15,000 FortiGate devices has exposed critical infrastructure vulnerabilities across multiple countries. The leak, stemming from a 2022 authentication bypass vulnerability (CVE-2022-40684), primarily affected devices in Mexico and the UAE, with configuration files containing firewall rules, VPN credentials, and digital certificates being exposed. We wrap up with an analysis of recent Volt Typhoon activities and their implications for global cybersecurity, along with some suspicious thoughts from GreyNoise. This episode provides crucial insights into the evolving landscape of international cyber threats and the continuous challenges faced by security professionals worldwide. Storm Watch Homepage >> Learn more about GreyNoise >>  

Cyber Security Today
Hackers Target Microsoft 365 With Hight Speed Attack: Cyber Security Today for January 17, 2025

Cyber Security Today

Play Episode Listen Later Jan 17, 2025 6:20 Transcription Available


Cybersecurity Today: High-Speed Go Library Exploits & Major Data Breaches In today's episode, host Jim Love covers recent cybersecurity threats including the exploitation of a high-speed Go library to target Microsoft 365 accounts, North Korea's Lazarus Group's new tactics to lure developers with AI-enhanced job scams, and the leak of sensitive data from over 15,000 FortiGate devices by the Belson Group. Learn more about these threats and how to protect your systems. 00:00 Hackers Exploit High-Speed Go Library to Target Microsoft 365 02:07 North Korea's Lazarus Group Targets Developers with Job Scams 04:09 Belson Group Leaks Sensitive Data from FortiGate Devices 05:58 Conclusion and Contact Information

Cyber Morning Call
705 - Leak afeta 15 mil firewalls Fortinet

Cyber Morning Call

Play Episode Listen Later Jan 16, 2025 4:35


[Referências do Episódio] Hackers leak configs and VPN credentials for 15,000 FortiGate devices - https://www.bleepingcomputer.com/news/security/hackers-leak-configs-and-vpn-credentials-for-15-000-fortigate-devices/  2022 zero day was used to raid Fortigate firewall configs. Somebody just released them. - https://doublepulsar.com/2022-zero-day-was-used-to-raid-fortigate-firewall-configs-somebody-just-released-them-a7a74e0b0c7f  The great Google Ads heist: criminals ransack advertiser accounts via fake Google ads - https://www.malwarebytes.com/blog/news/2025/01/the-great-google-ads-heist-criminals-ransack-advertiser-accounts-via-fake-google-ads  Slew of WavLink vulnerabilities - https://blog.talosintelligence.com/slew-of-wavlink-vulnerabilities/  Operation 99: North Korean State Sponsored Supply Chain Attack on Tech Innovation - https://securityscorecard.com/wp-content/uploads/2025/01/Report_011325_Strike_Operation99.pdf  Roteiro e apresentação: Carlos Cabral e Bianca Oliveira Edição de áudio: Paulo Arruzzo Narração de encerramento: Bianca Garcia

No More Secrets
The SEC Won't Let Me Be

No More Secrets

Play Episode Listen Later Nov 12, 2024 24:59


In this episode, we start with some interesting actions by the SEC, which has been fining individuals and organizations for irresponsible disclosure practices. We'll discuss the implications of these fines and what they mean for the industry. Next, we turn our attention to another Fortigate exploit that's making headlines. We'll break down what happened, how it affects users, and what steps can be taken to mitigate the risks. We'll also cover some fascinating insights from the latest ISC2 Security Congress, where nation-state activities and their impact on global cybersecurity were hot topics. We'll share key takeaways and what they mean for cybersecurity professionals. Finally, we'll highlight the importance of co-oping and interning in the cybersecurity field. We'll explore how these experiences can shape careers, provide valuable hands-on learning, and help build a strong foundation for future success. Hosts: Ryan Hamrick & Chris DeBrunner Editor & Producer: Lance Hart Executive Producers: Gabby Scott & Jana Korfhagen Contact email: nmspod@protonmail.com  

Enjoyable - il piacere del Tech
Sicurezza ai massimi livelli

Enjoyable - il piacere del Tech

Play Episode Listen Later Oct 24, 2024 14:21


Il nostro tecnico IT si trova ancora una volta alle prese con la sicurezza di un moderno coworking, guidato dal firewall Fortigate. Tra dogane digitali e controlli di frontiera cibernetici, scoprirà le potenzialità dello Zero Trust Network Access. Come proteggere gli accessi remoti da potenziali minacce?  Nel mondo della cybersecurity la fiducia va sempre guadagnata e mai data per scontata.  La voce di Fortigate è stata realizzata con l'uso di Intelligenza Artificiale.

Cyber and Technology with Mike
22 October 2024 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later Oct 22, 2024 10:50


In today's podcast we cover four crucial cyber and technology topics, including: 1.        Crypto firm extorted after data breach 2.        Fortigate dealing with Zero Day 3.        VMware pushes patch after incomplete fix 4.        US Gov proposes rule to limit data transfers internationally  I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

The Daily Decrypt - Cyber News and Discussions
Russian AI Disinformation, ViperSoftX eBook Malware, EstateRansomware Exploits Veeam

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Jul 11, 2024


In today's episode, we delve into how AI-enhanced software Meliorator was used to spread Russian disinformation on X (formerly Twitter), as detailed by the US Justice Department (DoJ). We also discuss the ViperSoftX malware disguising as eBooks on torrents, uncovered by Trellix security researchers, and examine how the new EstateRansomware group exploited a Veeam Backup Software vulnerability to launch attacks. Lastly, we cover Check Point and Morphisec's findings on zero-day vulnerabilities CVE-2024-38112 and CVE-2024-38021, and the urgency of applying Microsoft's recent patches. Video Episode: https://youtu.be/ZeL8oo0HRBY Original URLs: https://www.helpnetsecurity.com/2024/07/10/russian-disinformation-x/ https://thehackernews.com/2024/07/vipersoftx-malware-disguises-as-ebooks.html https://thehackernews.com/2024/07/new-ransomware-group-exploiting-veeam.html https://www.helpnetsecurity.com/2024/07/10/cve-2024-38112-cve-2024-38021/ Sign up for digestible cyber news delivered to your inbox: news.thedailydecrypt.com Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: Russian disinformation, AI-enhanced software, Meliorator, social media bot farms, US Justice Department, domain seizure, digital army, fake personas, propaganda, ViperSoftX, malware, eBooks, torrent sites, Common Language Runtime, AutoIt, PowerShell commands, EstateRansomware, Veeam Backup & Replication, FortiGate firewall, vulnerability, ransomware attack, Check Point Research, Windows, CVE-2024-38112, Microsoft, patch, remote code execution, deceptive .url files, cyber threats. Search Phrases: Russian disinformation bot farms AI-enhanced software in social media How Meliorator spreads fake news Protect against ViperSoftX malware Ransomware exploiting Veeam vulnerability FortiGate firewall security flaw Latest cyber threats Check Point Research CVE-2024-38112 vulnerability details Microsoft's latest security patch Prevent remote code execution attacks

Enjoyable - il piacere del Tech
Superstrade digitali

Enjoyable - il piacere del Tech

Play Episode Listen Later Jun 20, 2024 11:11


Si può avere una connessione sicura, veloce, scalabile e flessibile? L'hacker Agente numero dovrà viaggiare all'interno di diverse linee internet e per farlo verrà accompagnato da FortiGate. Luoghi digitali inaccessibili e velocità impossibili per gli esseri umani. Riusciranno i due a districarsi tra le numerose richieste dei clienti? Tutto è possibile quando hai un asso nella manica: Sd-Wan!

Liquidmatrix Security Digest Podcast
Liquidmatrix Security Digest Podcast - Episode 79

Liquidmatrix Security Digest Podcast

Play Episode Listen Later Jun 14, 2024 39:22


Episode 0x79 We have no idea what's going on either... But we're going to keep doing this as long as we can manage to schedule the appointment in our calendars and also show up... Upcoming this week... Lots of News Breaches SCADA / Cyber, cyber... etc. finishing it off with DERPs/Mailbag (or Deep Dive) And there are weekly Briefs - no arguing or discussion allowed And if you've got commentary, please sent it to mailbag@liquidmatrix.org for us to check out. DISCLAIMER: It's not that explicit, but you may want to use headphones if you're at work. ADDITIONAL DISCLAIMER: In case it is unclear, this is the story of 5 opinionated infosec pros who have sufficient opinions of their own they don't need to speak for anyone except themselves. Ok? Good. In this episode: News and Commentary Apple's AI Announcements - Private Cloud Compute But is it ok that there's no money going back and forth... so we are the product? Snowflake to Close Hacking Probe Into Attack Targeting Clients Breaches Chinese hackers breached 20,000 FortiGate systems worldwide DERP Major Data Breach New Section: Jamie Yells at Clouds PLG motion with Enterprise Customers and pushing your AI Feature Set - I'm tired of getting the requests to turn it on and it comes with vague pricing issues. Seriously... so tired. If you want to sell to your Enterprise Customers, how about you have a conversation with the person who signs the OF instead of the people who can't. ARGH. Briefly -- NO ARGUING OR DISCUSSION ALLOWED Bambu Lab Second Anniversary Sale - join us in the melty plastic revolution! Medical-Targeted Ransomware Is Breaking Records After Change Healthcare's $22M Payout China state hackers infected 20,000 Fortinet VPNs, Dutch spy service says Upcoming Appearances:  -- more gratuitous self-promotion Dave: - In will be speaking at the CIO Summit in Toronto James: - Still the forest. I need a break so bad, July can't get here soon enough. Matt:  - Europe - I'M ON A BREAK -- then Vegas... Closing Thoughts Seacrest Says: Have you made your plans for the Solstice? Go long or go short - depends on your latitude. Creative Commons license: BY-NC-SA

Telegraafkwartier
‘Chinezen stichten chaos op moment dat het ons niet uitkomt'

Telegraafkwartier

Play Episode Listen Later Jun 11, 2024 16:54


De Chinese cyberspionagecampagne is veel groter dan gedacht en loopt via Fortigate, een firewall-systeem voor beschermd thuiswerken met vele tienduizenden klanten over de hele wereld. Hoe merk je of de Chinezen jouw computer zijn binnen gedrongen? En vanwaar die immense informatiehonger? Dat bespreekt defensieverslaggever Silvan Schoonhoven in het Telegraafkwartier. En wie belegt in aandelen heeft na de uitspraak van de Hoge Raad over de belasting op vermogen nog een hoop vragen. Financieel journalist Thomas van Ossenbruggen geeft antwoord.See omnystudio.com/listener for privacy information.

Enjoyable - il piacere del Tech
Multitasking in background

Enjoyable - il piacere del Tech

Play Episode Listen Later Apr 28, 2024 11:10


In una sfida di astuzia contro un firewall super intelligente, l'hacker Agente Numero uno si scontra con FortiGate, il guardiano della rete. Tra avvisi costanti, squilli incessanti, grafici a torta ipnotici e report fulminei, si trova ad affrontare un'ondata di connessioni VPN sospette. Riuscirà a contrastare l'attacco e a salvare il l'Hub?

ScanNetSecurity 最新セキュリティ情報
「GMOサイバー攻撃 ネットde診断」FortiGate に対応

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later Apr 9, 2024 0:20


 GMOサイバーセキュリティ byイエラエ株式会社は4月5日、自動脆弱性診断・ASMツール「GMOサイバー攻撃 ネットde診断」の診断機能を拡張し、フォーティネット社が提供するUTM「FortiGate」の脆弱性診断に4月1日より対応したと発表した。

Day[0] - Zero Days for Day Zero
[binary] Bypassing KASLR and a FortiGate RCE

Day[0] - Zero Days for Day Zero

Play Episode Listen Later Mar 20, 2024 29:47


Bit of a lighter episode this week with a Linux Kernel ASLR bypass and a clever exploit to RCE FortiGate SSL VPN. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/252.html [00:00:00] Introduction [00:00:29] KASLR bypass in privilege-less containers [00:13:13] Two Bytes is Plenty: FortiGate RCE with CVE-2024-21762 [00:19:32] Making Mojo Exploits More Difficult [00:22:57] Robots Dream of Root Shells [00:27:02] Gaining kernel code execution on an MTE-enabled Pixel 8 [00:28:23] SMM isolation - Security policy reporting (ISSR) Podcast episodes are available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

The Daily Decrypt - Cyber News and Discussions
Facebook Job Posting Malware, Chinese Hack on Dutch Military, Linux Bootloader RCE Vulnerability – Cyber Security News

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Feb 8, 2024 7:50


We kick off with a report from BleepingComputer about Ov3r_Stealer malware, a devious program disseminated through Facebook job ads, illustrating the ever-present dangers lurking on social media. Then, we pivot to a strategic cyber assault attributed to Chinese hackers exploiting a FortiGate vulnerability to breach Dutch military defenses, as detailed by The Hacker News. Wrapping up, we delve into the Linux world, confronting a dire remote code execution flaw in the shim bootloader that threatens every distribution supporting Secure Boot, a saga reported by Dark Reading and the NVD. Tune in to decrypt the complexities of cybersecurity in our digital age. Ov3r_Stealer Malware Alert: Read more at BleepingComputer Dutch Military Cyber Breach: Read more at The Hacker News Linux Bootloader Vulnerability Exposed: NVD CVE-2023-40547 & Dark Reading Article

The CyberWire
Exploits and vulnerabilities. [Research Saturday]

The CyberWire

Play Episode Listen Later Dec 2, 2023 18:48


Ryan from Bishop Fox joins to describe their work on "Building an Exploit for FortiGate Vulnerability CVE-2023-27997." After Lexfo published details of a pre-authentication remote code injection vulnerability in the Fortinet SSL VPN, Bishop Fox worked up a proof of concept demo. This research share how they were able to create that proof-of-concept exploit, step by step. The researchers state "Our debugging environment consisted of a FortiGate 7.2.4 virtual machine which we modified to disable some self-verification functionality. After bypassing these integrity checks, we were able to install an SSH server, BusyBox, and debugging tools such as GDB." The research can be found here: Building an Exploit for FortiGate Vulnerability CVE-2023-27997

Research Saturday
Exploits and vulnerabilities.

Research Saturday

Play Episode Listen Later Dec 2, 2023 18:48


Ryan from Bishop Fox joins to describe their work on "Building an Exploit for FortiGate Vulnerability CVE-2023-27997." After Lexfo published details of a pre-authentication remote code injection vulnerability in the Fortinet SSL VPN, Bishop Fox worked up a proof of concept demo. This research share how they were able to create that proof-of-concept exploit, step by step. The researchers state "Our debugging environment consisted of a FortiGate 7.2.4 virtual machine which we modified to disable some self-verification functionality. After bypassing these integrity checks, we were able to install an SSH server, BusyBox, and debugging tools such as GDB." The research can be found here: Building an Exploit for FortiGate Vulnerability CVE-2023-27997 Learn more about your ad choices. Visit megaphone.fm/adchoices

Conf T with your SE
Ep 60 - Safeguarding Bytes with Fortinet

Conf T with your SE

Play Episode Listen Later Oct 11, 2023 73:18


In this episode of Conf T with your SE, host Bryan Young welcomes special guest Steve Staurovsky from Fortinet. They start by discussing their previous meeting at the CT NUG event and the wide range of products in Fortinet's portfolio. The importance of interoperability and collaboration with other vendors in the industry is highlighted. Steve emphasizes the need for securing operational technology (OT) environments, especially in industrial and healthcare settings, where secure access and data transmission are crucial. The conversation then shifts to the challenges of securing and updating machines in the manufacturing industry that are connected to the network but cannot be easily updated due to their age. The speakers stress the importance of keeping these assets online and the difficulties in finding replacements or compatible hardware. They also discuss the lack of interaction between IT and OT, the vulnerabilities created by preventative maintenance schedules and legacy applications, and the increasing sophistication of ransomware attacks. Fortinet's EDR product is mentioned as a solution for securing legacy devices such as old versions of Windows. The need for legacy asset support is further emphasized through a story about a critical asset running on an outdated system. Fortinet's ability to run on unsupported assets and provide peace of mind is highlighted. The conversation then moves on to Fortinet's FortiLink feature, which enables traffic routing through the firewall, offering advantages in terms of defense in depth strategy and flexibility. The evolution of FortiGate firewall from separate boxes for different functions to a single integrated solution is discussed, along with the variety of hardware sizes, feature sets, and licensing options available. The speakers then delve into the cycle of expansion and contraction in IT, from mainframes and terminals to the current cloud services and multiple clouds. They touch on the increasing need for processing power and how the cloud addresses this demand. The conversation takes a nostalgic turn as they reminisce about gaming, specifically playing Unreal Tournament and attending a LAN party at the Rochester Institute of Technology. Fortinet's free training and certification program, offered during the pandemic, is mentioned, with praise for its high quality and polished production. The importance of using correct terminology in the IT industry is emphasized, along with a personal anecdote about using the correct terms with a doctor. The discussion briefly touches on Chromebooks and the speaker's experience with an original CR-48 Chromebook from Google. The speakers stress the significance of understanding and using the correct terminology in IT and networking, highlighting its impact on communication and professionalism. They also mention the benefits of having knowledge in electrical systems within the IT industry. The conversation veers towards programming and its integration into networking, mentioning the use of Postman and sharing their experiences with programming tasks. They conclude by briefly mentioning upcoming merchandise related to their podcast and recommending checking out Fortinet's training and certification at training.fortinet.com. The features of FortiGates, including the use of custom ASICs for better performance and lower power requirements, are discussed. The issues with the supply chain and its impact on product availability are touched upon, with an overall optimistic outlook for improvement. The cloud management capabilities of Fortinet's products are then explored, with a focus on FortiManager. The speaker explains how FortiManager allows centralized management and logging of devices, making changes and ensuring synchronization across multiple devices easier. The ability to templatize network configurations for scalability and automation is mentioned, along with the advantages of using FortiManager compared to manual device configuration. The availability of an Ansible playbook for automation is highlighted, and the importance of training to fully utilize Fortinet's offerings is emphasized. The diverse portfolio of Fortinet beyond the well-known FortiGate firewall is mentioned, and listeners are encouraged to explore their products. The episode concludes with an invitation to join the CT Network Users Group's Discord channel and to review and share the show.   Links Discord: https://discord.conft.show Fortinet Training: https://training.fortinet.com

XenTegra - The Fortinet Session
XenTegra - The Fortinet Session - Episode 18 - FortiGate Automation and FortiMonitor

XenTegra - The Fortinet Session

Play Episode Listen Later Sep 13, 2023 44:37


Security policies and profiles weighing you down?  Health status of apps and services unknown?  Listen to this Fortinet Session to hear how there's a solution for you as we discuss native automation capabilities of the FortiGate and monitor availability with FortiMonitor for happy users and to put time back in your day.

Packet Pushers - Full Podcast Feed
Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Jul 25, 2023 23:11


Wireless pros sit at the intersection of networking and security. On today's Heavy Wireless, sponsored by Fortinet, Keith Parsons and guest Ben Wilson discuss this convergence, why visibility into the WLAN and device identity are essential, how Fortinet integrates its Fortigate firewalls with wired and wireless neteworks for unified management and policy enforcement, and more.

Packet Pushers - Full Podcast Feed
Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Jul 25, 2023 23:11


Wireless pros sit at the intersection of networking and security. On today's Heavy Wireless, sponsored by Fortinet, Keith Parsons and guest Ben Wilson discuss this convergence, why visibility into the WLAN and device identity are essential, how Fortinet integrates its Fortigate firewalls with wired and wireless neteworks for unified management and policy enforcement, and more. The post Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Jul 25, 2023 23:11


Wireless pros sit at the intersection of networking and security. On today's Heavy Wireless, sponsored by Fortinet, Keith Parsons and guest Ben Wilson discuss this convergence, why visibility into the WLAN and device identity are essential, how Fortinet integrates its Fortigate firewalls with wired and wireless neteworks for unified management and policy enforcement, and more.

Packet Pushers - Fat Pipe
Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Jul 25, 2023 23:11


Wireless pros sit at the intersection of networking and security. On today's Heavy Wireless, sponsored by Fortinet, Keith Parsons and guest Ben Wilson discuss this convergence, why visibility into the WLAN and device identity are essential, how Fortinet integrates its Fortigate firewalls with wired and wireless neteworks for unified management and policy enforcement, and more. The post Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored) appeared first on Packet Pushers.

Heavy Wireless
Heavy Wireless 007: Why Networking And Security Convergence Is Important For Wireless Pros (Sponsored)

Heavy Wireless

Play Episode Listen Later Jul 25, 2023 23:11


Wireless pros sit at the intersection of networking and security. On today's Heavy Wireless, sponsored by Fortinet, Keith Parsons and guest Ben Wilson discuss this convergence, why visibility into the WLAN and device identity are essential, how Fortinet integrates its Fortigate firewalls with wired and wireless neteworks for unified management and policy enforcement, and more.

XenTegra - The Fortinet Session
XenTegra - The Fortinet Session - Episode 16 - FortiGate FortiADC Product Updates

XenTegra - The Fortinet Session

Play Episode Listen Later Jul 25, 2023 42:17


Join the XenTegra team to check in on what's been going on this summer with the team and review the new offerings from Fortinet with their FortiGate and FortiADC options.  Thanks to Isrrael Quintero and Jacob Overton for the conversation and sharing their insights around the Fortinet Security Fabric.

Audio News
SOLUCION IMPULSADA POR IA ENTREGA UN ROI DEL 318%

Audio News

Play Episode Listen Later Jul 21, 2023 5:57


Un análisis independiente de Fortinet llamado Total Economic Impact (TEI) de Forrester Consulting, mostró que la solución FortiGate next-generation firewalls (NGFW) y servicios avanzados de seguridad proporciona un asombroso retorno de inversión (ROI) del 318% en tan solo tres años, generando más de 8 millones de dólares en beneficios netos.

Risky Business
Risky Business #712 -- The 336,000 undead Fortigates of DOOM

Risky Business

Play Episode Listen Later Jul 12, 2023 69:08


On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: The SEC is targeting SolarWinds executives UK to make banks liable for fraud NSA issues advice on UEFI trojan Microsoft blocks 100+ dodgy drivers The US IC knew what Prihozhin was up to. But what FSB doing? Much, much more This week's show is brought to you by Netwrix. Martin Cannard, Netwrix's VP of Product Strategy, is this week's sponsor guest. He talks about why zero standing privilege is a worthy goal. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes SEC notifies SolarWinds CISO and CFO of possible action in cyber investigation | Cybersecurity Dive While Australian banks refuse most scam victims refunds, the UK is making them mandatory - ABC News New law could allow GCHQ to monitor UK internet logs in real-time to tackle fraud Federal incentives could help utilities overcome major cybersecurity hurdle: money | CyberScoop Major Japanese port suspends operation following ransomware attack Petro-Canada reports service restoration after suspected Suncor breach | Cybersecurity Dive Chinese state-backed hackers accidentally infected a European hospital with malware Hackers exploit gaping Windows loophole to give their malware kernel access | Ars Technica 336,000 servers remain unpatched against critical Fortigate vulnerability | Ars Technica CISA says latest VMware analytics bug being exploited MOVEit vulnerability snags almost 200 victims, more expected | Cybersecurity Dive Actively exploited vulnerability threatens hundreds of solar power stations | Ars Technica U.S. intelligence learned in mid-June Prigozhin was plotting uprising - The Washington Post Russian election-meddling ‘troll factory' reportedly shut down after Wagner revolt Russian telecom confirms hack after group backing Wagner boasted about an attack | CyberScoop Hackers claim to take down Russian satellite communications provider Russian railway site allegedly taken down by Ukrainian hackers Several US states investigating ‘SiegedSec' hacking campaign Hacking crew targeting states over transition bans claims cyberattack hitting global satellite systems | CyberScoop Hacktivists steal government files from Texas city Fort Worth | TechCrunch Belarusian hacktivists сlaim to breach country's leading state university British prosecutors say teen Lapsus$ member was behind hacks on Uber, Rockstar Silk Road's Second-in-Command, Variety Jones, Gets 20 Years in Prison | WIRED Russian cyber expert arrested in Kazakhstan, triggering a showdown between US and Moscow More than 6,500 arrested since French and Dutch police's EncroChat hack BreachForums seized by FBI three months after arrest of alleged admin BreachForums replacement emerges as robust forum for criminal hackers to trade their spoils | CyberScoop Genesis Market gang tries to sell platform after FBI disruption Hackers using TrueBot malware for phishing attacks in US, Canada, officials warn | Cybersecurity Dive CSI_BlackLotus_Mitigation_Guide.PDF Hacks targeting British exam boards raise fears of students cheating More than $125 million taken from crypto platform Multichain Twitter's chaotic weekend of outages and rate limits leaves more questions than answers Mastodon fixes critical “TootRoot” vulnerability allowing node hijacking | Ars Technica

Risky Business
Risky Business #712 -- The 336,000 undead Fortigates of DOOM

Risky Business

Play Episode Listen Later Jul 12, 2023


On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: The SEC is targeting SolarWinds executives UK to make banks liable for fraud NSA issues advice on UEFI trojan Microsoft blocks 100+ dodgy drivers The US IC knew what Prihozhin was up to. But what FSB doing? Much, much more This week's show is brought to you by Netwrix. Martin Cannard, Netwrix's VP of Product Strategy, is this week's sponsor guest. He talks about why zero standing privilege is a worthy goal. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes SEC notifies SolarWinds CISO and CFO of possible action in cyber investigation | Cybersecurity Dive While Australian banks refuse most scam victims refunds, the UK is making them mandatory - ABC News New law could allow GCHQ to monitor UK internet logs in real-time to tackle fraud Federal incentives could help utilities overcome major cybersecurity hurdle: money | CyberScoop Major Japanese port suspends operation following ransomware attack Petro-Canada reports service restoration after suspected Suncor breach | Cybersecurity Dive Chinese state-backed hackers accidentally infected a European hospital with malware Hackers exploit gaping Windows loophole to give their malware kernel access | Ars Technica 336,000 servers remain unpatched against critical Fortigate vulnerability | Ars Technica CISA says latest VMware analytics bug being exploited MOVEit vulnerability snags almost 200 victims, more expected | Cybersecurity Dive Actively exploited vulnerability threatens hundreds of solar power stations | Ars Technica U.S. intelligence learned in mid-June Prigozhin was plotting uprising - The Washington Post Russian election-meddling ‘troll factory' reportedly shut down after Wagner revolt Russian telecom confirms hack after group backing Wagner boasted about an attack | CyberScoop Hackers claim to take down Russian satellite communications provider Russian railway site allegedly taken down by Ukrainian hackers Several US states investigating ‘SiegedSec' hacking campaign Hacking crew targeting states over transition bans claims cyberattack hitting global satellite systems | CyberScoop Hacktivists steal government files from Texas city Fort Worth | TechCrunch Belarusian hacktivists сlaim to breach country's leading state university British prosecutors say teen Lapsus$ member was behind hacks on Uber, Rockstar Silk Road's Second-in-Command, Variety Jones, Gets 20 Years in Prison | WIRED Russian cyber expert arrested in Kazakhstan, triggering a showdown between US and Moscow More than 6,500 arrested since French and Dutch police's EncroChat hack BreachForums seized by FBI three months after arrest of alleged admin BreachForums replacement emerges as robust forum for criminal hackers to trade their spoils | CyberScoop Genesis Market gang tries to sell platform after FBI disruption Hackers using TrueBot malware for phishing attacks in US, Canada, officials warn | Cybersecurity Dive CSI_BlackLotus_Mitigation_Guide.PDF Hacks targeting British exam boards raise fears of students cheating More than $125 million taken from crypto platform Multichain Twitter's chaotic weekend of outages and rate limits leaves more questions than answers Mastodon fixes critical “TootRoot” vulnerability allowing node hijacking | Ars Technica

Enterprise Linux Security
Enterprise Linux Security Episode 70 – The Red Hat Saga Continues

Enterprise Linux Security

Play Episode Listen Later Jul 12, 2023 50:21


The ongoing saga with Red Hat continues, and now that some time has passed since their controversial announcement, we now have statements from other distributions, including (but not limited to) Oracle and SUSE. In this episode, Jay and Joao talk about the recent developments on this story, and also touch on some trouble that Fortigate has been having nowadays.

All TWiT.tv Shows (MP3)
This Week in Enterprise Tech 551: Humans -The Problem in IT

All TWiT.tv Shows (MP3)

Play Episode Listen Later Jul 8, 2023


336,000 servers remain unpatched against critical Fortigate vulnerability Patchless Cisco flaw breaks cloud encryption for ACI traffic Google changed its privacy policy to reflect Bard AI's data collecting Top 10 cybersecurity findings from Verizon's 2023 data breach report Ron Reiter, Co-Founder and CTO of Sentra talks data security and improving your Security Posture. Host: Louis Maresca Guest: Ron Reiter Download or subscribe to this show at https://twit.tv/shows/this-week-in-enterprise-tech. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit Sponsors: discourse.org/twit cs.co/twit bitwarden.com/twit

This Week in Enterprise Tech (Video HD)
TWiET 551: Humans -The Problem in IT - Verizon's 2023 Data Breach Report, Data Security with Sentra

This Week in Enterprise Tech (Video HD)

Play Episode Listen Later Jul 8, 2023 64:19


336,000 servers remain unpatched against critical Fortigate vulnerability Patchless Cisco flaw breaks cloud encryption for ACI traffic Google changed its privacy policy to reflect Bard AI's data collecting Top 10 cybersecurity findings from Verizon's 2023 data breach report Ron Reiter, Co-Founder and CTO of Sentra talks data security and improving your Security Posture. Host: Louis Maresca Guest: Ron Reiter Download or subscribe to this show at https://twit.tv/shows/this-week-in-enterprise-tech. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit Sponsors: discourse.org/twit cs.co/twit bitwarden.com/twit

This Week in Enterprise Tech (MP3)
TWiET 551: Humans -The Problem in IT - Verizon's 2023 Data Breach Report, Data Security with Sentra

This Week in Enterprise Tech (MP3)

Play Episode Listen Later Jul 8, 2023 64:19


336,000 servers remain unpatched against critical Fortigate vulnerability Patchless Cisco flaw breaks cloud encryption for ACI traffic Google changed its privacy policy to reflect Bard AI's data collecting Top 10 cybersecurity findings from Verizon's 2023 data breach report Ron Reiter, Co-Founder and CTO of Sentra talks data security and improving your Security Posture. Host: Louis Maresca Guest: Ron Reiter Download or subscribe to this show at https://twit.tv/shows/this-week-in-enterprise-tech. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit Sponsors: discourse.org/twit cs.co/twit bitwarden.com/twit

All TWiT.tv Shows (Video LO)
This Week in Enterprise Tech 551: Humans -The Problem in IT

All TWiT.tv Shows (Video LO)

Play Episode Listen Later Jul 8, 2023 64:19


336,000 servers remain unpatched against critical Fortigate vulnerability Patchless Cisco flaw breaks cloud encryption for ACI traffic Google changed its privacy policy to reflect Bard AI's data collecting Top 10 cybersecurity findings from Verizon's 2023 data breach report Ron Reiter, Co-Founder and CTO of Sentra talks data security and improving your Security Posture. Host: Louis Maresca Guest: Ron Reiter Download or subscribe to this show at https://twit.tv/shows/this-week-in-enterprise-tech. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit Sponsors: discourse.org/twit cs.co/twit bitwarden.com/twit

ALEF SecurityCast
Ep#177 - Zranitelnosti ve Fortigate a MOVEit nebo Aktuálně o NIS2 | SHRNUTÍ MĚSÍCE

ALEF SecurityCast

Play Episode Listen Later Jul 7, 2023 37:45


Odkazy: CWE - 2023 CWE Top 25 Most Dangerous Software Weaknesses (mitre.org) InfoSec Handlers Diary Blog - SANS Internet Storm Center vypořádání.pdf (nukib.cz) Course: Nová směrnice EU o bezpečnosti sítí a informací (nukib.cz) Kapitoly: 00:00 Úvod 01:44 Narušení Bankovního Systému v Rusku 05:12 Microsoft Připsal Výpadek Svých Služeb DDoS Útoku 10:44 XORtigate 13:29 Zranitelnosti v Produktech MOVEit 18:26 Ransomware Útočí na Školy 21:47 Poslední světová SSLv2 velmoc 27:09 Aktualizace o NIS 231:13 Twitter a Změny na Této Platformě 34:57 Doporučení Pro Architekty a Manažery KB Sledujte nás na Twitteru: https://twitter.com/AlefSecurity https://twitter.com/Jk0pr https://untrustednetwork.net/ #IT #ITBezpecnost #CyberSecurity #novinky #microsoft #fortinet #moveit #nukib #nis2

Cyber Security Headlines
BlackCat pushes CobaltStrike, cardiac device warning, unpatched Fortigate firewalls

Cyber Security Headlines

Play Episode Listen Later Jul 5, 2023 8:15


BlackCat ransomware pushes Cobalt Strike via WinSCP search ads CISA issues warning for cardiac device system vulnerability 330,000 FortiGate firewalls still unpatched to CVE-2023-27997 RCE flaw Thanks to today's episode sponsor, SlashNext SlashNext, a leader in SaaS-based Integrated Cloud Messaging Security across email, web, and mobile has the industry's first artificial intelligence solution, HumanAI, that uses generative AI to defend against advanced business email compromise (BEC), supply chain attacks, executive impersonation, and financial fraud. Request a demo today. For the stories behind the headlines, head to CISOseries.com.  

Audio News
EXPANSIÓN DEL PROGRAMA FORTIFLEX

Audio News

Play Episode Listen Later Jun 29, 2023 4:26


En búsqueda de la expansión del programa FortiFlex, Fortinet busca ofrecer licencias flexibles basadas en uso a sus clientes. Dicho programa ofrece una suite completa de soluciones virtuales para proteger despliegues en la nube y centros de datos virtuales, además de servicios para aplicaciones físicas de FortiGate next-generation firewall (NGFW).

Breaking Badness
158. Zero Days of Our Lives

Breaking Badness

Play Episode Listen Later Jun 21, 2023 54:53


On this week's episode of Breaking Badness, Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss the new Fortigate firmware updates along with Brian Krebs article on replacing Barracuda hardware.

Cyber, cyber...
Cyber, Cyber… – 350 – Raport – Podatności w urządzeniach Fortigate i Barracuda

Cyber, cyber...

Play Episode Listen Later Jun 16, 2023 37:52


Cyber, Cyber… Raport to specjalna edycja naszego podcastu. Co tydzień opowiadamy o najważniejszych wydarzeniach z cyberprzestrzeni. Dzisiejszy odcinek prowadzi Kamil Gapiński i Piotr Kępski. Zapraszamy! Dzisiejsze tematy: Krytyczna podatność w urządzeniach Fortigate. Podatność w urządzeniach Barracuda eksploitowana przez grupę APT powiązaną z Chinami. Kampania phishingowa związana ze znanymi markami odzieżowymi. Skompromitowane dokumenty z chilijskiej armii. More

Cyber Security Headlines
Fortigate firewall flaw, BatCloak's undetectable malware, Swiss government cyberattacks

Cyber Security Headlines

Play Episode Listen Later Jun 13, 2023 7:35


Critical RCE flaw discovered in Fortinet FortiGate firewalls BatCloak engine makes malware fully undetectable Swiss Government targeted by series of cyberattacks Thanks to today's episode sponsor, Conveyor Tried to use GPT to fill out questionnaires yet? We already built that for you. Conveyor's GPT-questionnaire response tool auto-generates precise, accurate answers to entire questionnaires. With accuracy far superior to other tools, you can spend almost zero time reviewing generated answers. There's also a browser extension for complex portals and other scary questionnaires. Best part is, it actually works. Try a free proof of concept with your own data to see it in action. You won't be disappointed. Learn more at www.conveyor.com For the stories behind the headlines, head to CISOseries.com.

ALEF SecurityCast
Ep#173 - Fortinet Opravil KRITICKOU Zranitelnost v Zařízeních Fortigate SSL-VPN

ALEF SecurityCast

Play Episode Listen Later Jun 12, 2023 8:40


Kapitoly: 00:00 Úvod 00:47 Zranitelnost ve FortiOS SSL-VPN 03:53 Významné Narušení Bankovního Systému v Rusku 05:38 PoC pro Windows Local Privilege Escalation 06:37 Zranitelnost v Softwaru Cisco Secure Client 07:35 Update ze Světa Ransomware 08:22 Meme Of The Week Odkazy: Fortinet fixes critical RCE flaw in Fortigate SSL-VPN devices, patch now (bleepingcomputer.com) Sledujte nás na Twitteru @AlefSecurity #ITBezpecnost #IT #Novinky #Bezpecnost #Fotigate #Zranitelnost

Packet Pushers - Heavy Networking
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Heavy Networking

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already.

Packet Pushers - Heavy Networking
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Heavy Networking

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already. The post Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Full Podcast Feed
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already.

Packet Pushers - Full Podcast Feed
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already. The post Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored) appeared first on Packet Pushers.

Packet Pushers - Fat Pipe
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already.

Packet Pushers - Fat Pipe
Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored)

Packet Pushers - Fat Pipe

Play Episode Listen Later Apr 28, 2023 49:53


Fortinet is a security vendor most of you have heard of. But if all you think of when you hear the name “Fortinet” is firewalls, well yeah, but you should think more broadly. On today's sponsored Heavy Networking we're going after the work-from-anywhere challenge with Fortinet's Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) tech, all of which is baked into FortiOS. If you're running a FortiGate, you've got these capabilities already. The post Heavy Networking 676: Implementing ZTNA And SASE With Fortinet (Sponsored) appeared first on Packet Pushers.

Arrow Podcast
Secure Branch

Arrow Podcast

Play Episode Listen Later Mar 19, 2023 17:04


Vi taler med Fortinets Christian Rutrecht, Director System Engineering om sikkerhed på fjern kontorer, butikker, produktions miljøer og cloud. Fortigate som Switch og AP controller og som samlingspunkt for din sikkerhed og SD-Wan til dine sites.

Innovators Club, Pitch
Secure Branch

Innovators Club, Pitch

Play Episode Listen Later Jan 11, 2023 17:04


Vi taler med Fortinets Christian Rutrecht, Director System Engineering om sikkerhed på fjern kontorer, butikker, produktions miljøer og cloud. Fortigate som Switch og AP controller og som samlingspunkt for din sikkerhed og SD-Wan til dine sites.

ALEF SecurityCast
Ep#148 - Události prosince a nejdůležitější trendy kyberbezpečnosti roku 2022 | SHRNUTÍ MĚSÍCE

ALEF SecurityCast

Play Episode Listen Later Jan 7, 2023 47:30


Shrnutí prosince bylo součástí livestreamu, který můžete zpětně shlédnout zde: ALEF Security LIVESTREAM - Co nám přinesl rok 2022 - YouTube Posílejte zajímavosti nebo návrhy témat k diskuzi na stanislav.novotny@alef.com a získejte tak oficiální SecurityCast tričko! 00:00 Úvod 00:32 Otázky z chatu 04:19 Schválena finální podoba směrnice NIS2 08:10 HUAWEI údajně mazal videa z anti-covid protestů 10:37 Bezpečnostní incedent LastPassu 20:14 Úniky dat uživatelů Twitteru 24:23 Většina Citrix ADC a Citrix Gateway stále obsahuje kritické zranitelnosti 34:16 Nebezpečná zranitelnost ve firewallech FortiGate 36:33 Doporužení pro acrhitekty a manažery KB 39:53 Stěžejní události a trendy roku 2022 Sledujte nás na Twitteru: https://twitter.com/AlefSecurity https://twitter.com/Jk0pr https://untrustednetwork.net/

TheMummichogBlog - Malta In Italiano
"Fortinet的最新下一代防火牆可以通過比競爭對手少消耗80%的功率來幫助客戶實現其可持續性目標 新的Fortigate 1000F系列加強了Fortinet對可持續產品創新的承諾,以提供可擴展的保護並降低功率,

TheMummichogBlog - Malta In Italiano

Play Episode Listen Later Dec 27, 2022 23:06


"Fortinet的最新下一代防火牆可以通過比競爭對手少消耗80%的功率來幫助客戶實現其可持續性目標 新的Fortigate 1000F系列加強了Fortinet對可持續產品創新的承諾,以提供可擴展的保護並降低功率,冷卻和空間重新" "啟動AD- #TheMummichogBlogoFmalta Amazon Top和Flash Deals(會員鏈接 - 如果您通過以下鏈接購買,您將支持我們的翻譯)-https://amzn.to/3feogyg 僅在一次搜索中比較所有頂級旅行網站,以在酒店庫存的最佳酒店交易中找到世界上最佳酒店價格比較網站。 (會員鏈接 - 如果您通過以下鏈接購買,您將支持我們的翻譯)-https://www.hotelscombined.com/?a_aid=20558 “因此,無論您希望別人對您做什麼,也對他們做,因為這是法律和先知。”“ #Jesus #Catholic。 “從受孕的時刻,必須絕對尊重和保護人類的生活。從他生存的第一刻起,必須將一個人承認為擁有一個人的權利 - 其中每種無辜者都是無辜的權利。”天主教教堂的教理2270。 墮胎殺死了兩次。它殺死了嬰兒的身體,並殺死了母親的科學。墮胎是深刻的反婦女。它的受害者中有三個季節是女性:一半的嬰兒和所有母親。 流暢的馬耳他無線電是馬耳他的第一號數字廣播電台,演奏您的輕鬆最愛 - Smooth提供了“無混亂”的混音,吸引了35-59個核心觀眾,提供柔和的成人現代經典。我們操作一個流行曲目的播放列表,並定期更新。 https://smooth.com.mt/listen/ 馬耳他是一顆地中海寶石,等待被發現。馬耳他擁有文化和歷史,娛樂和放鬆,冒險和興奮的獨特結合,也是出國留學的理想之地。實際上,它擁有世界上最優秀的學習機構。 -https://www.visitmalta.com/ 關注電報:https://t.me/themummichogblogdotcom Tumblr:https://www.tumblr.com/themummichogblogofmalta blogspot:https://themummichogblogofmalta.blogspot.com/ 論壇:https://groups.google.com/g/themummichogblog Facebook:https://www.facebook.com/groups/chinesecommunitymalta 結束廣告" "企業數據中心的Quirement Fortinet®是網絡安全的全球領導者,也是廣泛,集成和自動化解決方案的提供商,已宣布了Fortigate 1000F。與競爭性解決方案相比,Fortinet最新系列的下一代防火牆(NGFWS)提供了高性能的防火牆吞吐量和降低的功耗(防火牆83%的降低,每1 GBPS吞吐量)。 對於以可持續性為中心的CIO,性能不再是唯一的考慮因素。 除了保持彈性和安全的混合IT環境外,許多企業還必須實現可持續性目標。它行不通。結果,可持續性和成本管理已成為董事會級別的議程,對CIO和IT領導者施加更大的壓力。實際上,2023年可持續技術報告的Gartner®頂級戰略技術趨勢指出:“到2025年,50%的CIO將致力於其IT組織的可持續性。我們將設置與之鍊接的性能指標”(*1)。 高性能,環境可持續和一致的安全 2022年Gartner®網絡防火牆關鍵功能報告*2的數據中心在企業數據中心用例中排名最高,並在Forrester Wave™中任命了領導者:企業防火牆:Q4 2022報告,Fortinet推出了Fortigate 1000F系列,最新的NGFW for Enterprise for Enterprise for Enterprise for Enterprise for Enterprise數據中心。宣布。 FortiGate 1000F建立在20多年的專用安全處理單元(SPU)開發的基礎上,繼續Fortinet的遺產是通過規模,性能和功率效率提供NGFW,以滿足當今的企業數據中心安全要求。這是一種繼承的產品 2022GARTNER®網絡防火牆的關鍵功能報告:https://www.fortinet.com/blog/business-and-technology/fortinet-2022-gartner-gartner-gartner-critical-capapilities-for-network-network-firewalls-network-firewalls-report The Forrester Wave™: Enterprise Firewalls, Q4 2022 : https://www.fortinet.com/blog/business-and-technology/fortinet-named-leader-2022-forrester-wave-enterprise-firewalls?utm_source=website&utm_medium=pr&utm_campaign =以Fortinet為名的領導者-2022-Forrester-Wave-Enterprise-Firewalls 高級安全 使用Fortinet的專用SPU,FortiGate 1000F平均提供7.4倍的防火牆吞吐量,以當今網絡的速度提供企業安全。 Fortigate 1000F還提供了行業平均IPSEC VPN性能的近七倍,是SSL檢查吞吐量的七倍,消除了網絡盲點,並啟用了無瓶頸的明文和加密網絡流。完全可見。對於需要保護關鍵任務數據並在進入網絡之前迅速識別和停止威脅的高性能數據中心的關鍵功能。此外,由於行業平均威脅保護性能的兩倍,FortiGate 1000F提供了關鍵的AI/ML驅動的安全服務,例如IPS,應用程序控制和反惡意軟件,比任何其他產品都更快。像所有Fortinet Fortigate NGFW產品一樣,FortiGate 1000F提供了對網絡流量的高級可見性和控制權,從而幫助您構建上下文和不斷發展的網絡和安全策略,以確保安全流量。啟用數字轉換。 高級可見性和控制:https://www.fortinet.com/content/dam/fortinet/assets/solution-guides/sb-fortigate-visibility.pdfenvenvironmently。 可持續安全 Fortigate 1000F可將功耗減少83%的防火牆吞吐量和每英鎊的IPSEC VPN吞吐量86%,從而幫助客戶實現其可持續性目標。與其他解決方案相比,Fortigate 1000F的冷卻量也比其他解決方案少,與競爭防火牆相比,每Gbpps的防火牆吞吐量僅產生15%的BTU/H。 Fortinet的高性能,低功率網絡防火牆減少了滿足業務需求所需的防火牆數量,進一步降低了數據中心的足跡和冷卻成本。 一致的安全性 Fortigate 1000F由單個操作系統供電,Fortios為所有形式和邊緣提供了統一的安全性和管理框架,以保持一致的,聯合的安全性。支持混合環境。隨著到處部署的Fortios,您將獲得廣泛的可見性,無縫集成,互操作性以及顆粒狀控制和關鍵安全元素的自動化。例如,帶有內置ZTNA應用程序網關的通用零信任網絡訪問(ZTNA)明確訪問應用程序,並啟用客戶零信任策略執行。 像所有Fortigate的下一代防火牆一樣,FortiGate 1000F合併了AI驅動的Fortiguard安全服務套件,並由Fortiguard Labs開發並不斷增強。先進的實時保護,以防止針對您的數據中心,利用AI驅動的IPS和防病毒軟件,以及該行業的首個內聯沙箱保護,以防止惡意軟件和勒索軟件進入您的網絡入侵。企業數據中心依靠這些服務來監視和停止基於文件的攻擊策略,惡意軟件,側向移動,勒索軟件和基於憑證的攻擊。 通用零信任網絡訪問(ZTNA):https://www.fortinet.com/en/solutions/enterprise-midsize-business/network-access/application-application-access- Fortigate下一代防火牆:https://www.fortinet.com/jp/products/sext-generation-firewall AI驅動的Fortiguard安全服務:https://www.fortinet.com/jp/solutions/enterprise-midsize-business/security-as-a as-a-a-service/fortiguard-subscriptions Fortigate 1000F與競爭對手 下表將Fortigate 1000F系列的性能與市場上的頂級防火牆進行了比較。安全計算評級將Fortigate的績效指標與各個類別的類似價格競爭者的行業平均值(表示為績效比率表示)進行了比較。還包括競爭力和熱指標,以顯示FortiGate 1000F與能源效率方面的競爭解決方案的比較。 安全計算評級:https://www.fortinet.com/blog/business-and-technology/benchmarking-security-performance-with-the-security-compute-com

Cyber, cyber...
Cyber, Cyber… – 311 – Raport (13.12.2022 r.) – Krytyczna podatność w Fortigate

Cyber, cyber...

Play Episode Listen Later Dec 13, 2022 15:24


Cyber, Cyber… Raport to specjalna edycja naszego podcastu. Od poniedziałku do piątku relacjonujemy dla Was najważniejsze wydarzenia z zakresu działań podejmowanych w cyberprzestrzeni. Dzisiejszy odcinek poprowadził Piotr Kępski. Zapraszamy! Dzisiejsze tematy: Krytyczna podatność w Fortigate ; Źródło 2; Źródło 3 Kampania wymierzona w klientów banku BNP Paribas Jak Antywirus i EDR mogą być wykorzystanie do usuwania plików; Źródło More

K12 Tech Talk
Episode 95 - SCARY STORIES Part Deux

K12 Tech Talk

Play Episode Listen Later Oct 28, 2022 49:27


In this episode the guys tell their own Scary IT Stories that they have experienced.  Josh and Chris recap the MOREnet conference and also talk about their struggles with e911. Mark talks about getting DKIM and DMARC set up on his email. Josh quickly talks about the FortiGate vulnerability that was announced a few weeks ago. And Chris works through some childhood scars related to little league baseball. Hang out with us at K12TechPro.com Buy our merch!!! Visit our sponsors: Managed Methods (Webinar coming up 11/3/22 https://hubs.ly/Q01nRG4B0) SomethingCool.com Provision Data Solutions Extreme Networks Oh, and... Email us at k12techtalk@gmail.com Tweet us @k12techtalkpod Visit our LinkedIn page HERE

Audio News
GARTNER CALIFICA A FORTINET COMO NÚMERO UNO EN CASO DE USO DE CENTRO DE DATOS

Audio News

Play Episode Listen Later Jun 20, 2022 2:14


Fortinet es reconocida por Gartner como la número uno en cuestión de uso de centro de datos, empresas distribuidoras y Pymes, el mismo se basa en el uso de FortiGate como la mejor solución en uso en la industria para cualquier borde a cualquier escala con visibilidad completa y protección contra amenazas.

XenTegra - The Fortinet Session
XenTegra - The Fortinet Session - Episode 2 - FortiGate Overview

XenTegra - The Fortinet Session

Play Episode Listen Later Feb 14, 2022 31:54


Join us for our 2nd installment into the Fortinet fabric where we look at the FortiGate series of Next Gen Firewalls (NGFW) and discuss why FortiGate leads this space in the latest Gartner Magic Quadrant report. Thanks to my special guests for the great conversation and technical insights!   - Michael Wier @ Ingram Micro  - David Wynegar @ XenTegra/1marksman - Brian Haken @ Fortinet 

Cyber Security Headlines
September 10, 2021

Cyber Security Headlines

Play Episode Listen Later Sep 10, 2021 8:26


US considers limiting CISA director's term ‘Azurescape' Kubernetes attack allows cross-container cloud compromise Hackers leak VPN account passwords from 87,000 FortiGate devices Thanks to our episode sponsor, Semperis One thing we've learned from attacks like SolarWinds: Cybercriminals can lurk in your Active Directory environment for weeks or months before dropping malware. How do you root them out? First, you need to uncover security gaps in Active Directory that can lead to a breach. Download Purple Knight, a free security assessment tool from Semperis that scans your environment for pre-attack and post-attack indicators of exposure and compromise. Check it out at Purple-Knight.com. For the stories behind the headlines, head to CISOseries.com

Packets and Bolts
SD-WAN!!!

Packets and Bolts

Play Episode Listen Later Feb 27, 2021 111:25


25th episode of Packets and Bolts: The podcast about technology, life, philosophy, and everything in between. Tonight we discuss Software Defined Wide-Area-Networking (SD-WAN). Does your WAN seem tired, worn out, dull? Then SD-WAN might be for you. Love to sink a lot of cash into buzz words? Then SD-WAN is right up your alley... Set your network monitoring to auto pilot and grab a drink. Let's talk about WANs.... *** Packets and Bolts - Bringing AM radio to Podcasting since 2019...

TechCentral Podcast
Maxtec MD Praven Pillay on cybersecurity in a cloud and Covid era [promoted]

TechCentral Podcast

Play Episode Listen Later Nov 10, 2020 28:12


In this episode of the podcast, TechCentral speaks to Maxtec MD Praven Pillay about the growing importance of cybersecurity, especially in the cloud, and the solutions the company offers the market. The conversation kicks off with a look at Maxtec's history and the role it plays in the IT ecosystem in South Africa and the broader African region. It then turns to Maxtec's relationship with Fortinet and its offerings in the information security space, particularly when it comes to securing cloud infrastructure, be it public cloud, private cloud or a hybrid environment. Pillay takes listeners and viewers through the Fortinet Cloud Security offering, looking at FortiGate next-generation firewalls, FortiSandbox, FortiManager, FortiWeb and FortMail. The conversation also touches on what companies have had to go through to secure a remote workforce through the Covid-19 pandemic and how Fortinet's solutions, through Maxtec, have helped clients and their employees forced to work from home. * This promoted content was paid for by the party concerned

Packets and Bolts
Next Gen Firewalls with Cee Gee

Packets and Bolts

Play Episode Listen Later Oct 10, 2020 125:28


21st episode of Packets and Bolts: The podcast about technology, life, philosophy, and everything in between. Tonight we talk with Cee Gee to compare and contrast various enterprise Next Gen Firewall platforms featuring Forinet especially. As always we review recent headlines and have a drink to celebrate the evening. *** Packets and Bolts - Bringing AM radio to Podcasting since 2019...

Ping - A Firewalls.com Podcast
Assessing Your Security

Ping - A Firewalls.com Podcast

Play Episode Listen Later Jan 22, 2020 32:01


In Episode 11, we learn about Fortinet’s Cyber Threat Assessment Program, aka CTAP, which offers businesses a free chance to see their vulnerabilities and shore them up before a breach occurs. Fortinet’s Ben Bolen discusses the program and the latest version, CTAP for SD-WAN, with Kevin and Andrew. You’ll hear how it works, who it’s for, and what to do to take part. Learn more and sign up today.In our Engineer’s Minute, Network Engineer Alan stays with the SD-WAN theme with a trick that’ll keep management simple when you switch to an SD-WAN setup.Learn more about everything network security on our Firewalls.com Blog. And you can learn more about the Professional Services offered by our Certified Experts: https://www.firewalls.com/services or by calling 866-403-5305.Our cyber security headlines discussed on the episode include:Will SD-WAN Solve IoT’s Toughest Questions?https://www.sdxcentral.com/articles/news/will-sd-wan-solve-iots-toughest-questions/2020/01/Ransomware, phishing, & cyberattacks scare business chiefs the mosthttps://www.zdnet.com/article/ransomware-phishing-and-cyber-attacks-scare-business-chiefs-the-most/Cyber security firm finds ‘multiple vulnerabilities’ in Tik Tok securityhttps://abc6onyourside.com/news/local/cyber-security-firm-finds-multiple-vulnerabilities-in-tik-tok-security-01-14-2020Submit a question for a future Engineer’s Minute, a suggested episode topic, or any other feedback you may have to podcast@firewalls.com. Remember, new episodes are released every other Wednesday, so subscribe/follow to ensure you get the latest first - and please rate and review.Thanks for listening!

SECTION 9 Cyber Security
Why did we choose the FortiGate 60F? - 143

SECTION 9 Cyber Security

Play Episode Listen Later Jan 13, 2020 26:42


After carefully examining our options, I ordered our Fortinet equipment. How did we choose this hardware? What factors go into selecting a firewall? This is an expensive perches. Make sure you do your home work before you buy anything.LINKS - These are the devices we’re getting1. FortiGate 60F Data Sheet - We’re getting 2 of them.2. ForitSwitch 108E-FPOE - Link takes you to a list of 100 series switches.3. FortiAP 223E - Link takes you to a list of Standard AP models.4. Fortinet’s 360 Protection Bundle - We’re getting one year of 360 protection.FIND US ON1. Facebook2. Twitter - DamienHull

SECTION 9 Cyber Security
FortiGate 60F = Enterprise Firewall - 142

SECTION 9 Cyber Security

Play Episode Listen Later Jan 6, 2020 21:37


We’re moving forward with our Fortinet firewall project. We’ve picket out a firewall, switch and access point. There’s still a lot of work to do before we order anything. We’re working with the Cisco Network Life Cycle. This will help us organize the project. We don’t want to miss anything.LINKS1. FortiGate 60F Data Sheet - We’re leaning in this direction.2. ForitSwitch 108E-FPOE - Link takes you to a list of 100 series switches.3. FortiAP 223E - Link takes you to a list of Standard AP models.4. Fortinet’s 360 Protection Bundle - We’re getting this.FIND US ON1. Facebook2. Twitter - DamienHull

InfoSec Overnights - Daily Security News
Bots new Tricks, Fortinet finally fixed, Ginp grows up, and more.

InfoSec Overnights - Daily Security News

Play Episode Listen Later Nov 26, 2019 2:53


A daily look at the relevant information security news from overnight.Episode 204 - 26 November 2019Bots new Tricks - https://threatpost.com/trickbot-evolves-ssh-keys/150617/Fortinet finally fixed - https://www.zdnet.com/article/some-fortinet-products-shipped-with-hardcoded-encryption-keys/Database an open vista - https://techcrunch.com/2019/11/25/vistaprint-security-lapse/Crooks caught Catch - https://threatpost.com/pos-malware-customer-data-catch-restaurants/150581/Ginp grows up - https://www.bleepingcomputer.com/news/security/ginp-android-banker-sets-as-default-sms-app-steals-all-text/

Ping - A Firewalls.com Podcast
Spotlight on SD-WAN

Ping - A Firewalls.com Podcast

Play Episode Listen Later Sep 11, 2019 42:45


In Episode 2, Andrew and Kevin with Firewalls.com talk Fortinet’s Secure SD-WAN with Fortinet Principal Engineer Jaime Ortiz, and how it makes getting your business networks connected simple and secure. Learn more about Fortinet’s all-in-one Secure SD-WAN: https://www.firewalls.com/blog/fortinet-sd-wan-asic. Our cyber security headlines discussed on the episode include:29% of Small Businesses Spend Less Than $1,000 on IT Security Annually – Small Business Trendshttps://smallbiztrends.com/2019/09/2019-smb-it-security-report.html80 Percent of Businesses Experienced a Cybersecurity Incident in the Past Year – Security Magazinehttps://www.securitymagazine.com/articles/90858-percent-of-businesses-experienced-a-cybersecurity-incident-in-the-past-yearThe 11 Cybersecurity Lessons Colleges Should Be Teaching Students, Faculty, and Staff – Slatehttps://slate.com/technology/2019/09/cybersecurity-lessons-college-safety-privacy.htmlOur Engineer’s Minute touches on a few scenarios in which SD-WAN could be the right fit for a business. Learn more about the Professional Services offered by our Certified Experts: https://www.firewalls.com/servicesSubmit a question for a future Engineer’s Minute, a suggested episode topic, or any other feedback you may have to podcast@firewalls.com. Remember, new episodes will be released every other Wednesday, so subscribe/follow to ensure you get the latest first - and please rate and review.Thanks for listening!

InfoSec Overnights - Daily Security News
Enterprise network attacks, Nemty arrives, Clickjacking plagues advertisers, and more.

InfoSec Overnights - Daily Security News

Play Episode Listen Later Aug 27, 2019 2:39


A daily look at the relevant information security news from overnight.Episode 140 - 27 August 2019Enterprise network attacks - https://www.zdnet.com/article/hackers-mount-attacks-on-webmin-servers-pulse-secure-and-fortinet-vpns/Nemty arrives - https://www.bleepingcomputer.com/news/security/new-nemty-ransomware-may-spread-via-compromised-rdp-connections/Hostinger breached - https://techcrunch.com/2019/08/25/web-host-hostinger-data-breach/Quasar phishing - https://www.bleepingcomputer.com/news/security/phishing-campaign-delivers-quasar-rat-payloads-via-fake-resumes/Clickjacking plagues advertisers - https://www.zdnet.com/article/clickjacking-scripts-found-on-613-popular-sites-academics-say/

En Liten Podd Om It
En Liten Podd om IT - Avsnitt 228 - Snart Johan kommer du också att lära dig det här med poddar

En Liten Podd Om It

Play Episode Listen Later Aug 26, 2019 71:45


Om Shownotes ser konstiga ut så finns de på webben här också: https://www.enlitenpoddomit.se/e/en-liten-podd-om-it-avsnitt-228 Avsnitt 228 spelades in den 25:e Augusti och eftersom katter kan vara allergiska mot människor och inte bara tvärt om så handlar dagens avsnitt om:     FEEDBACK OCH BACKLOG * Vi har pratat Deepfakes förut, nu med Bill Hader    * BONUSLÄNK 1: https://www.redsharknews.com/post/item/6454-how-to-make-an-impressively-deepfake-tom-cruise    * BONUSLÄNK 2: länken som johan pratade om * Till vår egna lilla utvecklare; Github och Azure actions * Se till att patcha er Fortigate eller Pulse Secure     MICROSOFT * Credge Beta är nu ute * Men VEM vill vara i skåne?? (tydligen Azure) * Darkmode i OneNote!!!111oneone * General availability för Python i Azure Functions     APPLE * iOS är nu öppet för jailbrake-ing * Björn vill kanske flytta till USA. Apple card släpps * Lite läckor om Pro Iphone, Ny iPad och 16-tum MacBook Pro     GOOGLE * Google Photos får OCR funktion  * Nytt namn på Android. Det ska inte var Q längre...    * BONUSLÄNK: Google deserts desserts: Android 10 is the official name for Android Q    * BONUSLÄNK: Fredrik backman beskriver förätar-mackan     Här ska vi skriva en rubrik om NYHET 4: * Parental control i Familyplan på spotify     Och jag orkar inte komma på en till rubrik om NYHET 5: * OG vann The International, en bra dag på jobbet så knatar man hem med nästan 150 miljoner kronor i ryggsäcken...     Nu får ni ge er... En till NYHET 6: * Disney plus har kommit ut lite med priser och liknande...     WTF! Jag har inte tillräckligt bra betalt för det här... NYHET 7: * Bokförläggare är arba på Audible och en AI..      SHUT UP AND TAKE MY MONEY: * David: https://www.webhallen.com/se/product/290641-GoPro-HERO7-Silver * Mats: https://beta.rodastjarnan.com/airsoft/xcortech-x3300w-mk2-advance-bb-control-system-tan-40883 * Björn: behöver hitta en klocka till äldsta sonen. * Johan: https://www.thurrott.com/smart-home/212812/google-updates-smart-clock-with-photos-conversations     EGNA LÄNKAR * En Liten Podd Om IT på webben * En Liten Podd Om IT på Facebook     LÄNKAR TILL VART MAN HITTAR PODDEN FÖR ATT LYSSNA: * Apple Podcaster (iTunes) * Overcast * Acast * Spotify * Stitcher   LÄNK TILL DISCORD DÄR MAN HITTAR LIVE STREAM + CHATT https://discord.gg/gfKnEGQ 

FortiCast
#48: FortiGate Troubleshooting: CPU and Memory Usage

FortiCast

Play Episode Listen Later May 22, 2019 23:53


Members of the Fortinet technical assistance center (TAC) discuss some common issues with FortiGate CPU and memory usage and how to troubleshoot them. Part two of two.

FortiCast
#47: FortiGate Troubleshooting: Diagnosing Traffic

FortiCast

Play Episode Listen Later May 8, 2019 29:52


Members of the Fortinet technical assistance center (TAC) discuss some common issues with FortiGate traffic and how to troubleshoot them. Part one of two.

FortiCast
#25: FortiGate 6000F Series

FortiCast

Play Episode Listen Later May 10, 2018 13:26


Learn about the new features offered by the FortiGate 6000 series of next-generation firewall devices.

FortiCast
#15: FortiGate Troubleshooting: Common Pitfalls & Solutions

FortiCast

Play Episode Listen Later Sep 11, 2017 35:27


How to troubleshoot common FortiGate issues. This episode has been re-uploaded to remove a duplicated section of audio.

Paul's Security Weekly TV
Fortinet FortiGate, Tufin, Okta, and VMware - Enterprise Security Weekly #59

Paul's Security Weekly TV

Play Episode Listen Later Sep 2, 2017 26:43


Matt and Michael discuss JASK, Automox, and more vendors that have stood out to them in the realms of security operations and endpoint protection! Full Show Notes: https://wiki.securityweekly.com/ES_Episode59 Visit http://securityweekly.com/esw for all the latest episodes!

Enterprise Security Weekly (Video)
Fortinet FortiGate, Tufin, Okta, and VMware - Enterprise Security Weekly #59

Enterprise Security Weekly (Video)

Play Episode Listen Later Aug 31, 2017 26:43


Matt and Michael discuss JASK, Automox, and more vendors that have stood out to them in the realms of security operations and endpoint protection! Full Show Notes: https://wiki.securityweekly.com/ES_Episode59 Visit http://securityweekly.com/esw for all the latest episodes!

Hack Naked News (Audio)
Hack Naked News #86 - August 24, 2016

Hack Naked News (Audio)

Play Episode Listen Later Aug 24, 2016 6:31


Juniper joins Cisco and Fortigate, US and Canada store were infected by malware, and DARPA Cyber Grand Challenge that ran at DEFCON.

Hack Naked News (Video)
Hack Naked News #86 - August 24, 2016

Hack Naked News (Video)

Play Episode Listen Later Aug 24, 2016 6:31


Juniper joins Cisco and Fortigate, US and Canada store were infected by malware, and DARPA Cyber Grand Challenge that ran at DEFCON.

Paul's Security Weekly TV
Hack Naked News #86 - August 24, 2016

Paul's Security Weekly TV

Play Episode Listen Later Aug 24, 2016 6:31


Juniper joins Cisco and Fortigate, US and Canada store were infected by malware, and DARPA Cyber Grand Challenge that ran at DEFCON. Visit http://hacknaked.tv to get all the latest episodes!

Paul's Security Weekly
Hack Naked News #86 - August 24, 2016

Paul's Security Weekly

Play Episode Listen Later Aug 24, 2016 6:31


Juniper joins Cisco and Fortigate, US and Canada store were infected by malware, and DARPA Cyber Grand Challenge that ran at DEFCON. Visit http://hacknaked.tv to get all the latest episodes!

Paul's Security Weekly TV
Hack Naked TV: February 19, 2016

Paul's Security Weekly TV

Play Episode Listen Later Feb 14, 2016 7:59


Today on Hack Naked TV, Aaron will be talking about some Holiday DDoS attacks, Fortigate backdoors, Ubuntu Privileged escalations, and Shodan the big threat to security.