Sponsored Content

New Global Threat Landscape Report Reveals ‘Unprecedented’ Cyberattacks

web based security

Fortinet’s recently released Global Threat Landscape Report shows how the perimeter is extending to the home in the first half of 2020 – and what that means for cybercrime.

A newly released threat report, tracking the biggest trends in the cybercriminal landscape, shows that attackers have been capitalizing on the global pandemic in various ways – from ransomware to web-based malware.

Derek Manky

Derek Manky

Derek Manky, Chief, Security Insights & Global Threat Alliances at Fortinet’s FortiGuard Labs, said that the semi-annual FortiGuard Labs Global Threat Landscape Report [PDF] for the first half of 2020, released Wednesday, illustrates an “unprecedented cyber threat landscape.”

“This [report] is particularly significant,” he said. “Typically, we see large threat movements over the course of years, but we’ve seen that in the course of six months now, thanks to the new normal of the global pandemic.”

For instance, the perimeter has rapidly extended to the home with more employees working remotely, and “as people and technology shift so too do the cybercriminals,” said Manky, with cybercriminals launching a slew of web based and browser attacks. In this week’s Threatpost podcast, Manky talks about the biggest takeaways from FortiGuard Labs’ recent report – including a spike in ransomware, operational technology (OT) security issues and more.

Listen to the full podcast below or download direct here.

Also, check out our podcast microsite, where we go beyond the headlines on the latest news.

Suggested articles

The State of Secrets Sprawl – Podcast

In this podcast, we dive into the 2022 edition of the State of Secrets Sprawl report with Mackenzie Jackson, developer advocate at GitGuardian. We talk issues that corporations face with public leaks from groups like Lapsus and more, as well as ways for developers to keep their code safe.

Cyberattackers Put the Pedal to the Medal: Podcast

Fortinet’s Derek Manky discusses the exponential increase in the speed that attackers weaponize fresh vulnerabilities, where botnets and offensive automation fit in, and the ramifications for security teams.