Fortiguard Labs Threat Intelligence Podcast public
[search 0]
More
Download the App!
show episodes
 
The FortiGuard Labs Threat Intelligence Podcast provides highlights and commentary about the ever-evolving cyber threat landscape. Join Fortinet’s top threat experts as they delve into today’s critical cybersecurity topics. FortiGuard Labs is the global threat intelligence and research organization at Fortinet. Its mission is to provide customers the industry’s best threat intelligence to protect them from malicious cyberattacks. Using millions of global network sensors, FortiGuard Labs moni ...
  continue reading
 
Loading …
show series
 
Tune-in for another episode of #FortiGuardLIVE, as #FortiGuardLabs’ Jonas Walker and Aamir Lakhani discuss deception techniques they see being used throughout 2024 including: ➡️ Deep Fakes➡️ Social Engineering➡️ Counter Deception Read more about Deception Tactics: https://www.fortinet.com/blog/industry-trends/offensive-defense-using-deception-again…
  continue reading
 
🎙️ Join us for another edition of FortiGuardLIVE as #FortiGuardLabs’ Douglas Santos and Mike Cunningham, R&D Program Manager, Center For Threat Informed Defense discuss the importance of collaboration and threat intelligence. Read more: https://www.fortinet.com/blog/threat-research/fortiguard-labs-threat-report-key-findings-1h-2023?utm_source=socia…
  continue reading
 
Tune-in to another episode of FortiGuardLIVE as #FortiGuardLabs’ Jonas Walker and Aamir Lahkani talk social engineering trends, the latest in #phishing tactics, and discuss our #FortinetNSE security awareness programs. Stay up to date on #ransomware and phishing: https://www.fortinet.com/blog/industry-trends/what-to-do-about-phishing-emails?utm_sou…
  continue reading
 
Tune in to the latest #FortiGuardLabs Outbreak Alert as Watch as #Fortinet’s Jonas Walker explains the Agent Tesla Malware Outbreak detailing the Microsoft Office vulnerabilities for exploitation, Spyware used to steal credentials and Telemetries showing active detection and prevention by the FortiGuard services.Learn more in the full Outbreak Aler…
  continue reading
 
Join us for another episode of the FortiGuard Labs Threat Intelligence Podcast as Jonas Walker and Aamir Lakhani join forces to discuss the recent MOVEit vulnerability and how the Cl0p ransomware groups have orchestrated an extensive campaign around it, making over $100M in revenue.Read key findings from our 1H 2023 FortiGuard Labs Threat Report: h…
  continue reading
 
This episode was recorded live on 7/10/2023.Listen in to the next episode of the FortiGuard Labs Threat Intelligence Podcast as Glenn Maiden, Jordan Heerspring, and Joshua Alcock explore how attacks trends are shifting in 2023, contributing factors to keep in mind in terms of social engineering, and what organizations can be doing to prepare, preve…
  continue reading
 
FortiGuard Labs recently released the latest Global Threat Landscape Report from the second half of 2022. Listen in as Aamir Lakhani, Jonas Walker, and Arturo Torres, FortiGuard Threat Intelligence Strategists, examine the key takeaways, including the continued distribution of destructive wiper malware, the increasing threat of ransomware, and how …
  continue reading
 
Tune in to another edition of the FortiGuard Labs Threat Intelligence podcast with your hosts, Jonas Walker and Aamir Lakhani. They are joined by a special guest, Glenn Maiden, Fortinet Director of Threat Intelligence ANZ. In this episode, they sit down to discuss the similarities and differences of threat intelligence across North America, EMEA, a…
  continue reading
 
Recorded live on 1/12/22Tune in to another edition of the FortiGuard Labs Threat Intelligence Podcast with Jonas Walker and Aamir Lakhani as they take a look back on 2022 and ahead into 2023, discussing new threat risks, cyber risks for speech-powered computing, and fresh malware trends. Listen to learn more.Learn how FortiRecon Digital Risk Protec…
  continue reading
 
A timely discussion on the #ransomware threat landscape.Tune in for another edition of #FortiGuardLIVE as #FortiGuardLabs’ Derek Manky and Aamir Lakhani review the state of #ransomware and discuss strategies adversaries are using to enable more destructive attacks, including #wiper #malware and more.Learn more about Fortinet: https://www.fortinet.c…
  continue reading
 
Join #FortiGuardLabs’ Derek Manky and Jonas Walker for another edition of FortiGuardLIVE as they discuss the convergence of the threat landscape today and top of mind #cybersecurity strategies for #CISO’s in 2023.Find our more about Fortinet: https://www.fortinet.com/corporate/about-us/about-usRead our latest Threat Research blog: https://www.forti…
  continue reading
 
Recorded live on 12/6/22Tune in to another edition of the FortiGuard Labs Threat Intelligence Podcast with Jonas Walker and Aamir Lakhani as they take a look back on 2022 and ahead into 2023, discussing key takeaways from the 2022 threat landscape, the evolution of cybercrime and what to expect in 2023, and changing adversary tactics and techniques…
  continue reading
 
This was recorded live on 10/27/2022. Join #FortiGuardLabs’ Jonas Walker and Arturo Torres for another episode of FortinetLIVE, as they discuss how their careers in #cybersecurity began, the role of certifications in propelling their skill sets, and their career growth at #Fortinet.Learn more about Fortinet: https://www.fortinet.com/corporate/about…
  continue reading
 
This was recorded live on 9/7/2022Join #FortiGuardLabs’ Derek Manky and Aamir Lakhani for another edition of FortiGuardLIVE as they provide a deep analysis of high resolution threat intelligence takeaways from our latest threat landscape report. Hear about changing cyber adversary techniques and tactics.…
  continue reading
 
Recorded live on 9/2/22Tune in to another edition of the FortiGuard Labs Threat Intelligence Podcast with Jonas Walker and Aamir Lakhani as they take a deep dive into the latest Global Threat Landscape Report to provide takeaways and analysis on changing adversary tactics and techniques, the growing sophistication of attack strategy, and faceless a…
  continue reading
 
This episode was recorded live on 06/22/22Tune in to another edition of #FortiGuardLabs’ Threat Intelligence Podcast with Jonas Walker and Aamir Lakhani as they discuss in detail the recent Follina vulnerability as well as zero-click and macro enabled attacks. Listen to hear about how to protect against these types of cyberattacks.…
  continue reading
 
This episode was recorded live on 04/05/2022Tune in to another edition of FortiGuardLIVE with Derek Manky and Aamir Lakhani from #FortiGuardLabs as they discuss recent threat landscape developments and topical research updates, including trending attack techniques.Watch this episode on YouTube: https://youtu.be/fSiNPlma2UI…
  continue reading
 
This episode was recorded live on 03/10/2022Tune in to another edition of FortiGuardLIVE with Derek Manky and Aamir Lakhani from #FortiGuardLabs as they discuss the latest Global Threat Landscape Report including key takeaways on what these trends mean for cyber defense priorities. #ThreatResearchWatch this episode on YouTube: https://youtu.be/4vA7…
  continue reading
 
This episode was recorded live on 03/01/2022Tune in to another edition of FortiGuardLIVE with Derek Manky and Douglas Santos from #FortiGuardLabs as they discuss the Sightings Report based on research run by MITRE CTID in collaboration with organizations such as #FortiGuardLabs, analyzing attacks and providing contextual, actionable #threatintellig…
  continue reading
 
This episode was recorded live on 01/25/2022Tune in to another edition of FortiGuardLIVE with Glenn Maiden and Jonas Walker from #FortiGuardLabs as they discuss careers in #cybersecurity, their backgrounds, and the path to a threat intelligence role. Watch this episode on YouTube: https://youtu.be/OBOb5cYUI3k #infosec #career #cybercareer #Fortinet…
  continue reading
 
This episode was recorded live on 01/18/2022Welcome to another edition of FortiGuardLIVE with Derek Manky and Aamir Lakhani from #FortiGuardLabs as they discuss the latest threat updates and developments from #Log4j to a wormable Windows vulnerability (CVE-2022-21907).Watch this episode on YouTube: https://youtu.be/bjCuVHkUXno…
  continue reading
 
This episode was recorded live on 01/06/2022Tune in to another edition of FortiGuardLIVE as #Fortinet’s Derek Manky and Aamir Lakhani discuss the current state of #ransomware, recap 2021, and what to expect in 2022. Get the latest updates on Log4j from #FortiGuardLabs: https://www.fortinet.com/blog/psirt-blogs/apache-log4j-vulnerabilityWatch this e…
  continue reading
 
This episode was recorded live on 12/22/2021Join another edition of FortiGuardLIVE as #Fortinet’s Derek Manky and Carl Windsor discuss the #Log4j vulnerability, its impact, and how cybercriminals are using it as an opportunity. Get the latest updates on Log4j from #FortiGuardLabs: https://www.fortinet.com/blog/psirt-blogs/apache-log4j-vulnerability…
  continue reading
 
This episode was recorded live on 12/14/2021Tune in to the latest edition of FortiGuardLIVE as #FortiGuardLabs’ Derek Manky and Glenn Maiden discuss global threat partnerships and how they are critical to fighting cyber adversaries today. Watch this episode on YouTube: https://www.youtube.com/watch?v=5sNEjm-BoMQ…
  continue reading
 
This episode was recorded live on 11/23/2021Join us for another edition of FortiGuardLIVE as #FortiGuardLabs’ Derek Manky and Aamir Lakhani discuss upcoming threat trends, the weaponization of #AI, how #ransomware is becoming more aggressive, and our Cyber Threat Predictions for 2022 report. Watch this episode on YouTube: https://youtu.be/DWWNCKQ0b…
  continue reading
 
This episode was recorded live on 11/02/2021Join us for another edition of FortiGuardLIVE as Derek Manky and Aamir Lakhani discuss several recent threat research updates from the #FortiGuardLabs global team, speaking to what is top of mind for cybercriminals and why #cyberattacks could be on the rise this holiday season.Watch this episode on YouTub…
  continue reading
 
This episode was recorded live on 10/26/2021Join us for another edition of FortiGuardLIVE as #FortiGuardLabs’ Derek Manky and Glenn Maiden discuss #cybercrime and why it’s a collaborative effort, and how #Fortinet is actively engaged in partnerships of many types to help combat cybercriminals.Watch this episode on YouTube: https://youtu.be/A-hsMBpG…
  continue reading
 
This episode was recorded live on 10/19/2021Join us for another edition of FortiGuardLIVE as Derek Manky and Aamir Lakhani from #FortiGuardLabs talk about recent threat landscape developments and how cyber adversaries continue to evolve their techniques.Watch this episode on YouTube: https://youtu.be/lxKhlWuMxZI…
  continue reading
 
This episode was recorded live on 10/06/2021Join us for another edition of FortiGuardLIVE with Aamir Lakhani and Jonas Walker from #FortiGuardLabs as they talk #CyberSecurityAwarenessMonth, the #cybersecurity skills gap, and how to get started in the industry. #BeCyberSafeWatch this episode on YouTube: https://www.youtube.com/watch?v=fc6lhjkVWKI…
  continue reading
 
This episode was recorded live on 09/01/2021Join Derek Manky and Aamir Lakhani for another edition of FortiGuardLIVE as they discuss the latest Global Threat Landscape Report from #FortiGuardLabs, including the latest techniques favored by cybercriminals.Watch this episode on YouTube: https://youtu.be/bpf6rDBOJ-g…
  continue reading
 
Loading …

Quick Reference Guide