Threat Management
BrandView

InFocus: Takeaways from Fortinet’s Global Threat Landscape report

On Aug 16, Fortinet’s FortiGuard Labs released its latest Global Threat Landscape Report, drawn from Fortinet’s vast array of sensors collecting billions of threat events observed around the world during the first half of 2022. Similar to how the MITRE ATT&CK framework classifies adversary tactics and techniques, with the first three groupings spanning reconnaissance, resource development, and initial access, the FortiGuard Labs Global Threat Landscape Report leverages this model to describe how threat actors target vulnerabilities, build malicious infrastructure, and exploit their targets. The report also covers global and regional perspectives as well as threat trends affecting IT and OT. In this InFocus interview, CRA Senior VP of Content Strategy Jill Aitoro discusses the key report takeaways with Derek Manky, chief security strategist & VP of Global Threat Intelligence, Fortinet’s FortiGuard Labs.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.