Skip to content Skip to navigation Skip to footer

AI-Powered Threat Intelligence for an Evolving Digital World

As cyber threats continue to grow and evolve, so does the need for innovative solutions and reliable threat intelligence. Using millions of global network sensors, FortiGuard Labs monitors the worldwide attack surface and employs artificial intelligence (AI) to mine that data for new threats, ensuring you are prepared for what’s coming.


Active Outbreak Alerts

When a cybersecurity attack with large ramifications affects numerous organizations, FortiGuard Outbreak Alerts are here to help you understand what happened, learn the technical details of the attack, and how you can protect yourself now and in the future.

Outbreak Alert Icon
Apr 25, 2024
Severity: high
C-DATA Web Management System RCE Attack
Attack Type: Attack

What is the C-DATA Web Management System RCE Attack?
FortiGuard Labs observed a critical level of attack attempts in the wild targeting a 2-year-old vulnerability found on C-DATA Web Management System. The vulnerability CVE-2022-4257 allows a remote attacker to execute arbitrary commands on the target system. Read more

What is the FortiGuard Labs analysis? 

FortiGuard Labs telemetry shows attack attempts on over 40,000+ unique IPS devices in the week of the release of this outbreak. The majority of the blocked attacks are from IPS devices located in Japan, the United States, and Australia. The exploit has been available publicly, and as of now, we are not aware of any patches available from the vendor.

How does Fortinet detect and protect against the attack?

  • To detect and block any traffic targeting the related vulnerability, the FortiGuard IPS signature is available.
  • To detect and block known malware related to the vulnerability, the FortiGuard AV signatures are available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.
  • Indicators of Compromise Service are available for Threat Hunting via FortiAnalyzer, FortiSIEM, and FortiSOAR.
  • Automated post-execution, threat detection, and response against advanced threats such as fileless threats using behavior-based detection via FortiSandbox and FortiXDR.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection, and protection, as well as how to respond, recover, and identify the attack.  Read less

akira ransomware
Apr 22, 2024
Severity: high
Akira Ransomware
Attack Type: Ransomware

What is the Akira Ransomware?
First detected in March/April of 2023, this ransomware group primarily focuses on small to medium-sized businesses, driven by financial motives. Like other notorious ransomware, Akira utilizes familiar tactics such as Ransomware-as-a-Service and double extortion to maximize their profits. The ransomware uses virtual private network (VPN) service without multifactor authentication (MFA)- mostly using known Cisco vulnerabilities CVE-2020-3259 and CVE-2023-20269, external-facing services such as Remote Desktop Protocol, spear phishing, and the abuse of valid credentials. Read more

What is the FortiGuard Labs analysis? 

FortiGuard Labs continues to observe detections in the wild related to the Akira ransomware group. According to the new report by CISA, it has targeted over 250 organizations since early 2023, affecting numerous businesses and critical infrastructure entities across North America, Europe, and Australia. The gang has made over $42 million from the attacks as ransom payments.

How does Fortinet detect and protect against Akira Ransomware?

  • To detect and block known malware related to the Akira Ransomware, the FortiGuard AV signatures are available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.
  • Indicators of Compromise Service are available for Threat Hunting via FortiAnalyzer, FortiSIEM, and FortiSOAR.
  • Automated post-execution, threat detection, and response against advanced threats such as fileless threats and ransomware using behavior-based detection via FortiSandbox and FortiXDR.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

Outbreak Alert Icon
Apr 15, 2024
Severity: critical
PAN-OS GlobalProtect Command Injection Vulnerability
Attack Type: Attack

What is the PAN-OS GlobalProtect Command Injection Attack?
The attack identified as CVE-2024-3400 allows a malicious actor to exploit an unauthenticated OS Command Injection vulnerability on PAN-OS GlobalProtect devices. The vulnerability has a CVSS score of 10.0. CISA has issued an alert adding the vulnerability to the Known Exploited Vulnerability catalog. Read more

What is the FortiGuard Labs analysis? 

The command injection vulnerability exists in the GlobalProtect of the PAN-OS devices.  Once connection is established,  the attacker can install a custom Python backdoor, pivot into the internal networks and exfiltrate data.

How does Fortinet detect and protect against the attack?

  • To detect and block any network attack targeting the related vulnerability, the FortiGuard IPS signature is available. 
  • To detect and block any malware delivery after post-exploitation, the FortiGuard AV signatures are available. 
  • To detect and respond to the attack, the FortiGuard Outbreak Detection service provides an automatic event handler and reports via FortiAnalyzer.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

 

Subscribe today to have outbreak alerts delivered to your inbox info tooltip Cyberattacks can occur at any time. The number of outbreak alerts you receive can vary anywhere from once per month to several times per week.

FortiGuard Labs Media & Resources

Join Fortinet's top threat experts as they delve into today's critical cybersecurity topics and the ever-evolving cyber threat landscape.

      Threat Intelligence Podcast

Threat Intelligence Podcast

Latest Ransomware Trends and Strategies (Episode 59)

Join us for another episode of the FortiGuard Labs Threat Intelligence Podcast as Jonas Walker and Aamir Lakhani join forces to discuss the recent MOVEit vulnerability and how the Cl0p ransomware groups have orchestrated an extensive campaign around it, making over $100M in revenue.

Listen Now
Blog Posts

Blog Posts

Blogs
Key Findings from the 2H 2023 FortiGuard Labs Threat Report | FortiGuard Labs
Key Findings from the 2H 2023 FortiGuard Labs Threat Report | FortiGuard Labs »

In this report, we examine the cyberthreat landscape in 2H 2023 to identify trends and offer insights on what security professionals should know.

New “Goldoon” Botnet Targeting D-Link Devices | FortiGuard Labs
New “Goldoon” Botnet Targeting D-Link Devices | FortiGuard Labs »

FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051. Learn more.

Ransomware Roundup - KageNoHitobito and DoNex | FortiGuard Labs
Ransomware Roundup - KageNoHitobito and DoNex | FortiGuard Labs »

The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.

Unraveling Cyber Threats: Insights from Code Analysis | FortiGuard Labs
Unraveling Cyber Threats: Insights from Code Analysis | FortiGuard Labs »

FortiGuard Labs unearthed a malicious PyPi package that aims to extract sensitive information from unsuspecting victims. Get an analysis of its origins and propagation methods.

Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread | FortiGuard Labs
Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread | FortiGuard Labs »

FortiGuard Labs unveils Moobot, Miori, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.

ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins | FortiGuard Labs
ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins | FortiGuard Labs »

FortiGuard Labs uncovered a threat actor using ScrubCrypt to spread VenomRAT along with multiple RATs. Learn more.

Byakugan – The Malware Behind a Phishing Attack | FortiGuard Labs
Byakugan – The Malware Behind a Phishing Attack | FortiGuard Labs »

FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.

Ransomware Roundup – RA World | FortiGuard Labs
Ransomware Roundup – RA World | FortiGuard Labs »

The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.

Latest Reports

Latest Reports

Latest Reports & On-demand Video

Reports
White Papers
Global Threat Landscape Report, 2H 2023
Global Threat Landscape Report, 2H 2023 »

FortiGuard Labs Global Threat Landscape Report offers a snapshot of the active threat landscape and highlights the latest industry trends.

FortiGuard Labs Outbreak Alerts Annual Report 2023
FortiGuard Labs Outbreak Alerts Annual Report 2023 »

Gain an in-depth understanding of various threat categories, including vulnerabilities, targeted attacks, ransomware campaigns, and OT- and IoT-related threats.

Cyber Threat Predictions for 2024
Cyber Threat Predictions for 2024 »

FortiGuard Labs’ threat predictions report examines a new era of advanced persistent cybercrime, discusses how AI is changing the attack game, and shares fresh trends to watch for in 2024.

FortiGuard Incident Response Report H1 – 2023
FortiGuard Incident Response Report H1 – 2023 »

The FortiGuard Incident Response team provides both proactive and reactive incident response services, which are platform-agnostic and available to all organizations across the globe. Incident response teams like ours get unique exposure to attacks and threat vectors compared to many teams working in the cybersecurity field as we are often involved in investigating incidents where the victim’s defenses have failed.

Global Threat Landscape Report, 1H 2023
Global Threat Landscape Report, 1H 2023 »

FortiGuard Labs 1H 2023 Global Threat Landscape Report provides valuable intelligence and early warning for potential threat activity.

Cyber Threat Predictions for 2023
Cyber Threat Predictions for 2023 »

An Annual Perspective by FortiGuard Labs

Global Threat Landscape Report, 2H 2022
Global Threat Landscape Report, 2H 2022 »

New vulnerabilities are on the rise, but don’t count out the old. Don’t become a statistic - get the latest Global Threat Landscape report.


FortiGuard Labs Partners

FortiGuard Labs believes that sharing intelligence and working with other threat intelligence organizations improves protections for customers and enhances the effectiveness of the entire cybersecurity industry. Our leadership helps take the fight to our adversaries and produces a more successful disruption model by leveraging these relationships.

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

For decades we have been faced with the classic ‘last mile’ challenge when it comes to information sharing and threat intelligence.

Watch Now
Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet is now an official Research Partner with MITRE Engenuity’s Center for Threat-Informed Defense (Center).

Read Blog

Security Services

Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. Its services counter threats in real-time with ML-powered, coordinated protection and are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
Application Security

FortiGuard application security services protect, monitor, and optimize application performance and usage.

Find solution guides, eBooks, data sheets, analyst reports, and more.

Contact Us

Still have questions? We’re here to help.