Threat Management
BrandView

Fortinet In Focus: Global threat landscape for second half of 2022 

Fortinet FortiGuard Labs recently released their global threat landscape report for the second half of 2022. Among the takeaways: 

  • The mass distribution of wiper malware continues to showcase the destructive evolution of cyberattacks. 
  • New intelligence allows CISOs to prioritize risk mitigation efforts and minimize the active attack surface with the expansion of the “Red Zone” approach. 
  • The ransomware threat remains at peak levels with no evidence of slowing down globally with new variants enabled by Ransomware-as-a-Service (RaaS). 
  • The most prevalent malware was more than a year old and had gone through a large amount of speciation, highlighting the efficacy and economics of reusing and recycling code. 
  • Log4j continues to rear its ugly head among organizations in all regions and industries, most notably across technology, government, and education. 

In this webcast, SC Media’s Bill Brenner discusses those takeaways with Derek Manky, chief security strategist and VP of Global Threat Intelligence for Fortinet FortiGuard Labs.  

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.