Cyber Glossary
Learn more about network security topics with our Cyber Glossary
Overview
Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future.
Fortinet products include the broadest security protection for Network Security, Secure Infrastructure, IoT, OT, Endpoint Security, and Cloud Security.
Cyber Glossary – a resource for cybersecurity education. Use Fortinet’s growing library to learn new concepts evolving in cybersecurity core topics.
Segurança em nuvem
Ransomware is malicious code that renders the files and/or operating environment of an endpoint unavailable—be it an end user device or a server—until a payment is made to the cybercriminal.
Cybercriminals use ransomware to take over devices or systems to extort money. Once the malware has been installed, the hacker controls and freezes you out of it until you pay a ransom. In the earliest versions of ransomware, the attackers claimed that after you paid the ransom, you would get a decryption key to regain control of your computer.
Trending Topics
Securing the Cloud
Serverless Computing
Serverless computing is a cloud architecture that allows organizations to get on-demand access to the resources they need. Discover how serverless computing works and how to protect business-critical ...
Software defined perimeter
Software-defined perimeter (SDP) is a method of concealing infrastructure that is connected to the internet, such as routers and servers, preventing external users from being able to see it. Explore w ...
Security as a service
Learn what Security-as-a-Service (SECaaS) is, its benefits, and some examples of the different kinds of SECaaS. SECaaS is an increasingly popular cloud-based data security solution.
Email encryption
Email encryption prevents messages from being read by unintended recipients. Learn how it secures emails and protects your organization from malicious actors.
Data breach
A data breach is an event that results in confidential, private, protected, or sensitive information being exposed to an unauthorized person. Learn how a data breach happens and ways to protect it.
Cloud Access Security Broker
A cloud access security broker (CASB) is software that exists between users and cloud applications. Learn how CASBs enforce security and compliance policies.
Platform as a service
A Platform-as-a-Service (PaaS) allows organizations to scale application development efficiently. Discover PaaS types, advantages & how to protect against advanced threats.
Cloud VPN
A cloud VPN enables users to securely access corporate applications and networks remotely—any time, anywhere. Discover how to enable safe remote working using cloud VPNs.
CIEM
CIEM helps organizations manage user entitlements across their cloud environments. CIEM tools and CIEM best practices allow companies to manage cloud access risk and time-limited controls.
Hybrid IT
Hybrid IT enables enterprises to combine on-premises and cloud platforms. Discover hybrid IT infrastructure challenges and what you can do to counter them.
DevOps security
DevOps security is a philosophy that combines development, operations, and security. Learn how FortiAnalyzer can be integrated with your DevOps security infrastructure to protect your organization's a ...
VPC
A virtual private cloud (VPC) offers the benefits of a private cloud but with the resources and cost savings of the public cloud. Discover features and layers of VPC security.
Reverse proxy
A reverse proxy refers to a server positioned in front of web servers. Learn how reverse proxy differs from a forward proxy and how it can help improve security, safety, and performance.
SASE vs CASB
SASE and CASB help organizations protect cloud applications and resources. Discover the difference between SASE vs. CASB and which best fits your unique network needs.
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Cloud Security Posture Management
Cloud security posture management (CSPM) enables organizations to identify and automatically mitigate risks in their cloud environment. Discover how Fortinet cloud security solutions offer advanced fe ...
Web security threats
Web security threats are cybersecurity risks that damage devices, systems, and networks. Discover common web security issues and how to keep your data and users secure.
Public cloud security risks
A public cloud provides many business benefits, such as agility and cost-effective computing solutions. But it also leaves users vulnerable to public cloud security risks. Discover 10 public cloud sec ...
SASE architecture
A SASE architecture brings advanced protection to each endpoint connected to a network. Discover why SASE is critical for security and the different components that make it up.
OpenStack
OpenStack enables businesses to deploy virtual resources on-demand and set up private cloud services within their data centers. Learn what else OpenStack is capable of, its main components, and why yo ...
Hybrid Data Center
Learn what a hybrid data center is, its features, and its main benefits as it allows a company to achieve business agility, scale on-demand, and strike a balance between the flexibility of private clo ...
IoT edge
The IoT edge is where sensors and devices communicate real-time data to a network. Learn how IoT edge computing solves latency issues associated with the cloud.
Software as a service
Learn what Software-as-a-Service (SaaS) is, the different models, and their benefits and dangers. Discover how the Fortinet FortiCASB can make SaaS secure.
Edge computing
Learn what edge computing is, how it is used, its benefits, and some of its drawbacks. Discover how FortiNAC can secure IoT edge devices on your network.
Virtual cloud network
Learn what a virtual cloud network is, how it works, and its advantages. Discover how the FortiGate NGFW virtual appliance can protect your organization with cloud-native security.
Infrastructure as a service
Learn what Infrastructure-as-a-Service is, the different types, its advantages, and how to implement IaaS. Discover how the FortiGate NGFW can protect an IaaS by shielding virtual machines from cyberc ...
Proxy firewall
A proxy firewall is a secure form of firewall connection that protects network resources at the application layer. Discover how a proxy firewall can help ensure compliance, threat protection, and web ...
Cloud infrastructure
Cloud infrastructure is the collection of components and elements needed to provide cloud computing. Discover how cloud infrastructure works and how Fortinet protects your critical cloud environments ...
Data egress
Data Egress is the process of data leaving a network and being transferred to an external location. Discover the threats related to data egress and how Fortinet can help your organization keep your da ...
SOX sarbanes oxley act
Learn what the Sarbanes-Oxley Act (SOX) is, the requirements, and its benefits. Discover how the Fortinet Public Cloud Security service keeps you in compliance with SOX.
Hyperscale
Hyperscale is the ability of a system to scale and meet growing data demands. Learn how hyperscale data centers store and transfer data efficiently.
What is cloud native
Consider cloud native computing foundations to optimize scalability and rapid deployment of applications and internal workflows. Learn how Fortinet can help your organization deploy a secure, scalable ...
Confidential computing
Learn what confidential computing is, how it works, and why it is a breakthrough technology. Discover how to use confidential computing to secure your cloud infrastructure.
Servidor proxy
Um servidor proxy fica entre seu computador e a internet. Saiba o que é um servidor proxy e como um servidor proxy pode proteger seus dados, e descubra se um proxy pode atender às suas necessidades.
WAF vs. Firewall
Entenda o que é WAF (web application firewall) e firewall, veja como são essenciais para a segurança da sua rede e saiba porque você deve usar os dois.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
What is Hybrid Cloud
Learn what a hybrid cloud is, how it works, the different types of cloud environments, and their benefits. See how Fortinet's solution improves cloud safety.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
Cloud Security
Cloud security breaches are costly and cause reputational damage. Learn what cloud security is and how Fortinet can secure your devices and applications.
HTTP Proxy
An HTTP proxy server hides users’ IP addresses and helps to block and filter malicious traffic from networks. Discover HTTP proxy meaning and how to use an HTTP proxy.
Related Resources
CyberSecurity
Anything connected to the internet needs cybersecurity. This includes the computers and mobile devices you use to do everyday work and involves applications that need to access the internet to function. In addition, cybersecurity can protect the infrastructure of your network by safeguarding servers, routers, access points, and switches from invasive programs and hackers. A complete cybersecurity solution often incorporates multiple layers of protection. These can be configured to support each other and unite to form a more solid barrier against internet threats.
CyberSecurity Issues
Malvertising
Learn what malvertising is, how it works, and how to identify and prevent it. Malvertisements are spread through the internet, appearing on both illegitimate and legitimate websites.
Cyber Insurance
Understand how cyber insurance enables businesses to cover the costs of suffering a cyberattack and protects organizations from the cost of internet-based threats.
What is a QR Code
A quick response (QR) code is a barcode that appears in a square pattern and stores encoded data. Learn how QR codes are used and the risks associated with them.
Social Engineering
Social engineering attacks leverage human interaction and emotions to manipulate the target. Learn what social engineering is, its techniques, examples and how to protect against it.
Whaling attack
Learn what a whaling attack is, how it is different from phishing and spear phishing, and how it works. A whaling attack is a type of phishing attack where a particularly important person in the organ ...
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. Learn why FedRAMP Compliance is important and how it helps CSPs.
Smishing
Smishing or SMS phishing uses social engineering to trick someone into revealing private information. Know if you are being smished & how to protect enterprises from smishing attacks..
Mitre attck
Learn what MITRE ATT&CK is, its different elements, and how it can be used to analyze your network's security. Discover how FortiAI uses threat detection as well as MITRE ATT&CK investigation methods ...
Deepfake
Deepfake is a form of artificial intelligence that creates fake audio, images, and videos. Discover how deepfake technology works, how to spot deepfake content, and how to protect against this securit ...
Eavesdropping
Eavesdropping is a form of cyberattack that enables hackers to intercept, delete, or modify data that is transmitted between devices. Discover eavesdropping devices and the different attacks.
Mobile Device Management
Mobile device management (MDM) is security software that helps organizations secure, monitor, and manage employees' devices. Discover how MDM works and the different solutions.
Cyber warfare
Learn what cyber warfare is, the different kinds of cyber warfare, and the reasons behind it. Discover how a Fortinet Cyber Threat Assessment can get a complete profile of your organization’s potentia ...
Work from home cybersecurity risks
The increase in the number of home-based employees creates new remote work threats for businesses. Discover how to maintain security when employees work remotely with these work-from-home cybersecurit ...
Election Security
Election security maintains public trust in governments, guarantees reliable votes, and protects democracy by preventing election cybersecurity issues.
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types.
Recent ransomware settlements
Ransomware attacks are on the rise, and so are the number of organizations paying settlement fees. Discover recent ransomware settlement events and how to prevent attacks.
Recent cyber attacks
Cyber Attacks pose a major threat to businesses, governments, and internet users. Recent cyber attacks have resulted in hundreds of millions of user records stolen, organizations held to ransom, and d ...
What is hacktivism
Hacktivism is the act of hacking for politically or socially motivated purposes. Learn how hacktivism works, and how to protect from harmful attacks perpetrated by malicious actors.
Managed Detection and Response
Managed detection and response (MDR) is a service that helps organizations identify and react to threats. Learn what MDR is, its benefits, and what makes it different from managed security service pro ...
Rise of cybersecurity mesh
Cybersecurity mesh enables organizations to integrate disparate security solutions. Discover what a cybersecurity mesh approach is and the difference between cybersecurity mesh and zero trust.
Wannacry ransomware attack
WannaCry is a ransomware attack that exploits a vulnerability in Windows computers. Discover how the WannaCry ransomware attack works and how Fortinet security solutions can block the attack.
How to detect keylogger on phone
A keylogger, once installed on your device, records the keystrokes you make and sends them to a hacker. Learn how keyloggers work and how to detect them on different phone devices.
Artificial Intelligence in Cybersecurity
Artificial intelligence (AI) in cybersecurity protects businesses against known and emerging cyber risks in a fast, scalable way that requires little to no human intervention. Discover the role of art ...
What Is Cognitive Science
Cognitive science is the exploration of intelligence and the human mind. Discover its history and how cognitive science cybersecurity can help your organization.
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Defense in depth
A defense-in-depth strategy leverages multiple security measures to protect an organization's assets. Learn about the different elements and layers of the defense in-depth mechanism.
Scareware
Scareware is a tactic cybercriminals use to scare people into downloading malware or visiting spoofed sites and can be spread via email.
Computer virus
A computer virus is a type of malware that spreads between computers and damages data and software. Explore the different types of computer viruses here.
Sextortion
Learn what sextortion is, how to protect yourself from it, and what to do if you are targeted. Discover how FortiMail can prevent email sextortion attacks.
SMB cyberattacks
Cyberattacks on small and medium businesses present a serious threat. Learn why SMB cyberattacks are such a big problem, the kinds of threats SMBs face, and how to protect your organization.
SMB cybersecurity tools
Small and medium businesses (SMBs) are just as vulnerable to attacks as larger organizations. Learn the best cybersecurity tools and practices for protecting your small or medium-sized business.
Fisma and fisma compliance
Learn what FISMA compliance is, why it was created, and how to stay in compliance. Discover how FortiSIEM can keep you in compliance with FISMA regulations and handle threats as they arise.
Definitions of Jargon
It is important not to confuse jargon with slang. ✓ Click to read more on cyber security terms & definitions of jargon (DOJ) from the experts at Fortinet.
What is adware
Too many ads might be a sign that a device has become infected with adware. Learn more about adware and how the Fortinet Antivirus can help organizations stay protected.
Cybersecurity analytics
Learn what cybersecurity analytics is, why it is needed, and how to make it pay off for you. Discover how the Fortinet management and analytics solution can provide an organization with a unified thre ...
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
Tipos de ataque cibernético
Existem dezenas de tipos de ataque cibernético. Conheça os 20 tipos mais comuns desses ataques por rede. Aprenda a se proteger melhor!
Catfishing
Aprenda o que é catfish, as táticas que os catfishers usam e porque eles fazem isso. Descubra como você pode se proteger de golpes na internet.
Malware vs Virus vs Worm
Malware, viruses, and worms can be very destructive. Learn the differences between the three, the dangers of each, and what to do to protect your devices.
IoT Best Practices
Internet-of-Things (IoT) devices can be vulnerable to hacking and cyberattacks. Learn why this is so and the IoT security best practices you can implement to safeguard your devices, networks, and user ...
Account Takeover
Hackers taking over accounts can inflict extensive damage by exposing sensitive and personal information. Learn what an account takeover is, why scammers take over accounts, and how to protect your or ...
Types of Phishing Attacks
Phishing is a cyber threat that uses social engineering to trick people into providing sensitive information that could compromise an organization. Learn about the 19 different kinds of attacks.
Most Notorious Attacks in the History of Cyber Warfare
Cyber warfare weaponizes hacking skills to either launch attacks or prevents them from happening. Learn about the history of cyber warfare and the most notorious attacks ever recorded.
What is cybersecurity
Cybersecurity is the process of protecting corporate applications, data, programs, networks, and systems from cyberattacks and unauthorized access. Discover how Fortinet can protect your organization ...
CVE
Common Vulnerabilities and Exposures (CVEs) are security threats that are included in a list or reference system of known risks. Discover the CVE vulnerability and exposure list and how the FortiGate ...
Vishing attack
Learn what vishing attacks are, how they are performed, and the most common forms. Discover how FortiMail can protect your organization from vishing attacks.
Watering hole attack
A watering hole attack is a form of cyberattack that targets groups of users by infecting websites that they commonly visit. Discover how watering hole attacks work and how Fortinet can protect your o ...
Pharming
Pharming is a type of online fraud that directs victims to spoofed websites in an attempt to steal their credentials and data. Discover what is pharming, the types of pharming attacks, and how the For ...
DNS Poisoning
Learn what DNS poisoning is, its risks, and ways to prevent it. Discover how FortiGuard Labs work to protect your organization with advanced threat intelligence.
POS Security
Point-of-sale security (POS security) creates safe environments for customers to make purchases and complete transactions. Discover POS security measures your organization needs to implement and how F ...
Cyber espionage
Learn what cyber espionage is, what forms it might take, and what information is targeted. Discover how Fortinet solutions can help an organization protect itself from cyber threats.
Information security
Learn what information security is, the goals of InfoSec, the different kinds, and the common InfoSec risks. Discover how FortiGate and FortiSIEM boost InfoSec.
Black hat security
Black Hat Security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Honey tokens
Learn what honey tokens are, the different types, and how they are different from honeypots. Discover how honey tokens work to identify cyber attackers.
Estatísticas de segurança cibernética
Entenda o que é cybersegurança e como violações de dados, hackers e phishing representam uma ameaça crescente à segurança de dados de qualquer empresa.
How to prevent ransomware
Learn about how to protect and prevent ransomware, how to respond to a ransomware attack, and when you should pay (and not pay) the ransom.
Fake Hacking
Saiba o que é fake hacking, como identificar e o que fazer se sofrer um ataque. Veja como o FortiGuard identifica ataques legítimos e protege sua rede.
ICS Security
Learn what ICS security is, how it works, the common ICS threats, and best practices. Discover how the Fortinet ICS/SCADA solution can help create a safer, more efficient, and more secure production p ...
NIST Compliance
Learn what NIST compliance is, what NIST does, who should comply, and why. Discover how FortiNAC provides endpoint visibility to protect business-critical data.
Vulnerability Assessment
Vulnerability assessment is an evaluation method that enables organizations to review their systems for potential security weaknesses. Discover the types of vulnerability assessment, how vulnerability ...
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Doxing
Learn what doxing is, how it works, its different uses, and ways to protect yourself. Discover how the Fortinet FortiEDR uses machine-learning capabilities to prevent the use of malware and the exfilt ...
Identity theft
Learn what identity theft is, the different types, and what to do if you are a victim. Discover how the Fortinet cybersecurity solutions for MSSPs can protect you.
Exploit
Learn what an exploit is, how it works, and the different types of exploits. Discover how Fortinet exploit protection can help identify vulnerabilities and secure your organization against database ex ...
Worm virus
Learn what a worm virus is, the different kinds of worms, and how they spread. Discover how the Fortinet antivirus solution protects you from all kinds of malware.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
Penetration testing
Penetration testing is a method for testing organizations, IT systems, networks, and web applications for potential security vulnerabilities. Learn about the types of pen testing and how it works.
Attack surface
The attack surface is the sum of all possible points where an unauthorized user can access a system. Learn how to keep an attack surface as small as possible.
What is deception technology
Deception technology is a strategy to attract cyber criminals away from an enterprise's true assets and divert them to a decoy or trap. Discover how FortiDeceptor enables organizations to create a fab ...
What is canary in cybersecurity
Learn what is a canary in cybersecurity and how a canary token helps prevent breaches. Discover how FortiDeceptor fools attackers and protects your network.
Disaster recovery
Learn what is a disaster in cybersecurity, how it works, and the types of disaster recovery. Discover how the FortiGate NGFW uses AI to look deep inside the contents of a data packet to identify malw ...
O que é hacking
Sabe o que é hacking? É o ataque a ativos digitais por acesso não autorizado. Conheça os tipos, como funcionam e como a Fortinet evitar esses crimes.
Microsegmentation
Microsegmentation isolates workloads to secure them individually. Learn how microsegmentation strengthens security within data centers and cloud environments.
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
Identity and Access Management
What is IAM & Identity Access Management System? Learn why IAM is a critical component of your network security, what it is, examples, & more. ✓ Read here!
What is the Zero Trust Security Model
Zero trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero trust model for your network.
Zero Day Attack
Zero day attacks are your network's unknown vulnerabilities. Discover how Zero Day Exploit Works and methods to defend against them.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
Incident Response
The cybersecurity industry agrees it is best to approach incident response with a six-step plan. Prepare for your next security incident by planning ahead.
Remote Access
Learn What is Remote Access and how secure remote access can strengthen data security. Protect the devices in your organization for remote access connections with FortiGate.
What is Port Scan
A port scan is a common technique hackers use to discover open doors or weak points in a network. ✓ Discover port scanning techniques and how to prevent attacks.
Ransomware
Ransomware is a specific type of malware that holds data hostage in exchange for a ransom. Discover how it works and ways to prevent ransomware attacks.
Spyware
Spyware is a common cyberattack technique that causes data breaches and serious corporate damage. Learn about types of spyware, problems caused by it, and how to protect your system from spyware.
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is MSSP
MSSPs play an important role in IT cybersecurity. Learn about what MSSPs are, their benefits, and how they differ from MSPs.
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Email Spoofing
Email spoofing is a threat that involves sending email messages with a fake sender address. Learn how email spoofing works, the reasons behind and ways to avoid it.
Spear Phishing
Spear Phishing attacks are highly targeted, hugely effective, and difficult to prevent. Explore how Spear Phishing works and best practices for its prevention.
What is Cyber Attack
A Cyber Attack is how cybercriminals gain access to networks and systems. Discover common Cyber Attack Methods and how the Fortinet cybersecurity solution can help you prevent them.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network.
What is Bluekeep
BlueKeep is a vulnerability in Windows operating systems (OS) that poses a potential risk to older OS. Discover how Fortinet can protect your business from BlueKeep vulnerability risks.
What is SOC
Learn what is a SOC security operations center and how it protects an organization from internal and external threats.
Cryptojacking
Learn how cryptojacking works and gains access to and abuses your computer's resources. Find out how the FortiGuard Antivirus filters out the threat and shield your network.
What is Bitcoin Mining
Bitcoin mining involves using a computer to solve difficult mathematical equations for the user to earn bitcoin. Learn how bitcoin mining works and its associated risks.
Clickjacking
Find out what Clickjacking is and why Clickjacking occurs when a victim clicks on links thought to be legit but are actually malicious.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how does a MITM attack works and how to protect endpoints.
What is keyloggers
A keylogger is a form of malware used by hackers to locate usernames and passwords. Discover Keyloggers types, how to detect and protect your devices from keylogging.
Cyber threat intelligence
Cyber threat intelligence uses data and analysis gleaned from threat history to block and remediate cyber-attacks. Learn why cyber threat intelligence is vital to organizations.
What is PII
Learn what Personally Identifiable Information (PII) is, what qualifies as PII, and how hackers can abuse it.
O que é um vírus Cavalo de Troia?”
O vírus cavalo de troia é um malware que se camufla em aplicativos e softwares. Saiba como o Fortinet Antivirus evita ataques de spyware e vírus atuais.
Segurança de IoT
Segurança de IoT na internet é a proteção de redes e dispositivos IoT, que vão de máquinas industriais até dispositivos pessoais dos funcionários.
Data Loss Prevention
What is Data loss prevention (DLP)? Learn how DLP Software can help in detecting and preventing data breaches and exfiltration of sensitive information.
BYOD
Bring your own device (BYOD) means when employees use personal devices to connect to the organization's network and access what they need. ✓ Know BYOD Pros, Cons, and Security issues.
What is Phishing
What is phishing? During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.
Related Resources
Endpoint e proteção
The endpoints of your network—computers and mobile devices—are often easy points of entry for attackers. Endpoint protection shields your devices, whether malware is directly installed by hackers or an unsuspecting user installs it unwillingly. An endpoint protection solution begins with discovering endpoint risks, then monitoring and assessing the level of danger. Once the system identifies a threat, it can automatically contain and eliminate it. This is done using automated processes specifically designed with your business’ system in mind. Endpoint protection may also involve reducing your network’s exposure by eliminating or bypassing endpoints that elevate the level of risk.
Endpoint Protection Issues
What is a QR Code
A quick response (QR) code is a barcode that appears in a square pattern and stores encoded data. Learn how QR codes are used and the risks associated with them.
Types of endpoint security
Learn what devices are classified as endpoints and why they are critical to business. Discover the different types of endpoint security you can implement to protect your critical business assets.
What is Endpoint Security?
Devices are one of the biggest risks to any organization, and without protecting them, they could be open to data breaches. Discover how endpoint security threat prevention can help.
XDR
A XDR é uma solução integrada de detecção e resposta a ameaças. Saiba como ela se compara às soluções tradicionais e se a XDR é adequada para sua organização.
Encryption
Encryption is a key component in data security. Learn how it works and find out more about the different types of encryption that are crucial to cybersecurity.
What is EDR
Learn how EDR security works and can improve endpoint protection for your organization. Safeguard your network's endpoints with the Fortinet FortiEDR solution.
PGP Encryption
Pretty Good Privacy (PGP) is a security program that secures communication and encrypts files. Discover what PGP encryption is and how Fortinet helps you encrypt your data with PGP.
Related Resources
Acesso à rede
Network access control ensures visibility, control, and automated responses for all devices and systems comprising your network. Visibility involves forming profiles of each device connected to your network. The versatility of the network is enhanced when access is granted to outside products like switches, routers, and access points—without compromising the security and integrity of your IT infrastructure. Network access also defends your systems through responsiveness. As soon as a threat appears, it can be automatically eliminated. A network access system accomplishes this by changing configurations to keep your critical components and data safe.
Network Access Issues
Certificate Management
Certificate management is the process of overseeing digital certificates to prevent network disruption. See the steps needed to manage SSL/TLS certificates.
OCSP
The Online Certificate Status Protocol (OCSP) is used to check the revocation status of digital certificates. Learn how OCSP is an improvement over CRL.
Cross site scripting
Cross-site scripting is a web security issue that enables cybercriminals to exploit a website or web application.
Rootkit
Rootkit is a type of malware that enables attackers to take control of machines and steal data. Learn about the types of rootkits and how to detect them.
SQL injection
An SQL injection (SQLi) attack exploits vulnerabilities in an application's code by inserting an SQL query into regular input or form fields. Learn more about SQLi attack prevention & mitigation.
How To Implement Zero Trust
Learn how to implement zero trust security and the steps you need to take. Understand why implementation involves a policy of never trusting and always verifying the authenticity and privileges of dev ...
Remote Desktop Protocol
Remote Desktop Protocol (RDP) enables a computer user to access another computer in a different location. Discover how RDP works and how to secure RDP traffic.
LDAP Authentication
LDAP is a software protocol used for authentication and communication in directory services. Discover how LDAP authentication works.
Network monitoring
Learn what network monitoring is, why it is needed, the different methods, and what each monitoring tool does. Reach why each component of a modern-day network increases the attack surface.
Static vs dynamic ip
One of the main differences between static vs. dynamic IP addresses is that static IPs stay the same while dynamic IPs change. A static IP address is better for enterprises that own websites and inter ...
Dynamic DNS
Dynamic DNS (DDNS) automatically detects and updates any changes in IP address. Learn what dynamic DNS is, how it differs from DNS, and the benefits of DDNS.
Latency
Latency is defined as a delay when a user takes an action on a network and when they get a response. Learn how latency works, and how it differs from bandwidth and throughput.
SSO
Single sign-on (SSO) enables users to log in to multiple applications and websites with one set of credentials. Learn how SSO works and how it can strengthen security.
Zero trust edge
Zero Trust Edge architecture brings networking and security technologies together, both on-premises and in the cloud, to deliver Zero Trust everywhere with ZTNA. Understand what is Fortinet's Approach ...
Authentication Token
An authentication token is a secure device that allows access to protected resources. Learn how token-based authentication verifies user identity.
What is Network Traffic
Network traffic is the data moving across a computer network at any given time. Learn how monitoring traffic can improve network performance and security.
What is network access control
Network access control (NAC) in networking, also known as network admission control, restricts unauthorized users and devices from gaining access to a corporate network. Learn how FortiNAC can help yo ...
Does a Firewall Affect Internet Speed
Learn about how a firewall affects internet speed and why it may have an impact. Discover how FortiGate NGFWs provide throughput while protecting your network.
API security
API security is the practice of preventing attacks on application programming interfaces (APIs). See the biggest API threats and how to protect against them.
OSI Model
The OSI model provides a framework to allow different computer systems to communicate with each other. Learn more about the 7 Network layers of the OSI reference model.
Proxy server vs packet filtering firewall
Proxy servers and packet filtering firewalls protect networks. Discover the difference between a proxy server and a firewall and how to choose between them.
What is an open proxy
An open proxy is a type of proxy server that can be used by anyone who wants to connect to the internet. Discover their pros and cons, and how to detect and avoid them.
What is CIAM
Learn what Customer Identity and Access Management (CIAM) is, how it protects customer data, its benefits, and essential elements.
PST file
A PST file is a file format that Microsoft software uses to store data and items like calendar events, email messages, and contacts. Discover the advantages and security issues with PST files and how ...
What is firmware
Firmware is a microcode that allows hardware devices to operate effectively. Discover how firmware security prevents firmware attacks and protects Internet-of-Things (IoT) devices.
Digital Certificates
A digital certificate is an electronic password that authenticates and verifies a device or user. Discover what are digital certificates and how Fortinet helps organizations secure their internet traf ...
Traceroutes
Saiba o que é traceroute, para que serve e como executar. Veja como a Fortinet pode ajudar sua rede. Leia mais sobre traceroute aqui!
How to Setup a Proxy Server
Proxy servers sit between a user's computer and the internet, protecting your network from threats. Learn how to set up a proxy server on different operating systems and what to consider when choosing ...
File transfer protocol ftp meaning
Learn why you need FTP, how to use it, and the security challenges of FTP. Discover how the Fortinet NGFW can provide an enhanced layer of security for sensitive data sent using FTP that would otherwi ...
Scada and scada systems
SCADA is a system used to monitor and analyze data, and control industrial processes. Securing SCADA systems is crucial and vital to the safe operations of industrial machines. Discover how SCADA work ...
API key
An application programming interface (API) key is a code used to identify an application or user and is used for authentication in computer applications. Discover what an API key is used for and how F ...
Bot
Learn what a bot is, the different types of bots, and how to detect bot traffic. Discover how FortiWeb uses biometrics and bot deception to protect your system from bot attacks.
802.1x authentication
Learn what 802.1x authentication is, its main parts, how it works, and what you can do with it. Discover how with Fortinet NAC, users and devices can be authenticated, profiled, denied access, and res ...
Does a VPN Decrease Internet Speed
A virtual private network (VPN) encrypts data transmitted and received during online activity. But it can affect internet speed. Discover how Fortinet can help.
Centralized Management
Learn what central management is, why it is needed, and its benefits. Discover how FortiManager keeps your network secure with centralized, automated processes.
VPN routers
Learn what VPN routers are, why they are needed, the different types, and some of their disadvantages. Discover how FortiGate can provide you with a secure VPN.
Kerberos authentication
Kerberos has been around for decades and remains a credible security system. Learn about Kerberos authentication, how it works, and how the Fortinet FortiWeb can be configured for authentication deleg ...
Privileged Identity Management
Learn what privileged identity management (PIM) is, its uses, and the risks of unmanaged identities. Discover how Fortinet identity access management (IAM) services enhance security.
Oauth
OAuth allows unrelated websites and applications to share assets. Learn how OAuth enables users to grant access to their information without giving away their password.
Network access control list
Learn what a network access control list (ACL) is, its benefits, and the different types. Discover how FortiNAC provides you with access control and visibility.
BGP Border Gateway Protocol
Learn what Border Gateway Protocol (BGP) is, how it works, and its characteristics. Discover how FortiDDoS' support of BGP Flowspec protects your network and devices from DDoS attacks.
DMARC
DMARC is an email security protocol that verifies email senders by supporting email protocols like DNS, DKIM, and SPF. Discover how DMARC works and how FortiMail can help detect and prevent inbound an ...
Internet fraud
Internet fraud involves using online services and software that have access to the internet to defraud or take advantage of victims. Discover common types of internet scams and how Fortinet can protec ...
Federated identity
Federated identity links a user’s online identity across multiple domains and networks. Learn how to manage federated identity and how it differs from SSO.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Login credentials
Login credentials, typically a username and password, authenticate a user logging into an online account. Learn how to create secure login credentials.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
OIDC
OpenID Connect (OIDC) is an authentication protocol that allows applications to verify the identity of users. Learn how OIDC supports OAuth with the use of ID tokens.
What is SAML vs. OATH
When considering an SSO protocol, SAML and OAuth both have advantages. Learn more about these open standards, including the security implications of each.
What is Privileged Access Management
Privileged access management (PAM) is a system that securely manages access to accounts with heightened permissions. Learn how IAM can strengthen PAM solutions.
O que é ARP?
Saiba como o ARP funciona, os tipos de ARP e por que ele é necessário. Descubra como a solução Fortinet NAC oferece visibilidade aprimorada em toda a rede para acompanhar o cenário de ameaças em const ...
User-datagram-protocol-udp
Learn how UDP works and used in DDoS attacks. Discover how FortiDDoS's responsive and dynamic security solution can help guard your network with extremely low latency.
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
O que é WAN aggregation?
Saiba o que é WAN aggregation em uma rede e como ela pode melhorar as taxas de transferência da sua SD-WAN, aumentando o desempenho e melhorando sua rede.
Identity and Access Management
What is IAM & Identity Access Management System? Learn why IAM is a critical component of your network security, what it is, examples, & more. ✓ Read here!
What is the Zero Trust Security Model
Zero trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero trust model for your network.
Wireless Network
A wireless network, whether PAN, LAN, MAN, or WAN, helps users connect wirelessly with your network, the internet, and each other. Learn how FortiGate Integrated Wireless Management solutions keep you ...
What is DNS
Learn what DNS is, including the different types of DNS servers and DNS caching. Find out how the Fortinet DNS solution creates a safer network experience.
O que é DMZ
A DMZ permite que organizações e usuários domésticos adicionem segurança extra à sua rede interna. Descubra como o firewall de próxima geração (NGFW) FortiGate, da Fortinet, pode restringir o acesso a ...
Network Automation
Network Automation uses applications to complete daily management tasks. Learn Network Automation Definition and how it can improve network efficiency and performance.
Network Segmentation
Network segmentation splits up a network to achieve better traffic flow control. Learn how dividing your network can improve overall security and performance.
Zero Trust
Zero Trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a Zero Trust model for your network.
Authentication vs authorization
Authentication and authorization are two key components of access control. Learn about the differences between the two and how the Fortinet IAM tool can enable secure access.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network.
WAN
Saiba o que é WAN e como essa tecnologia conecta usuários em locais diferentes. Use este guia para entender porque as WANs são essenciais para comunicação.
DDoS Attack
Distributed Denial-of-Service (DDoS) attacks can flood your servers and take down online services. Learn more about DDoS Meaning, attack types, and examples.
Ethernet Switching
Ethernet switches act like a hub for your LAN devices. Learn how switches can optimize your network and find out why integrated security features are essential.
BYOD
Bring your own device (BYOD) means when employees use personal devices to connect to the organization's network and access what they need. ✓ Know BYOD Pros, Cons, and Security issues.
Related Resources
Segurança de rede
Network security is at the heart of a functional, productive business—regardless of its size or the scope of its services. The network security umbrella is broad and applies to a variety of devices, processes, and technologies. On a basic level, network security is composed of configurations and rules that are implemented into devices and systems on your network. These rules ensure your network’s integrity, privacy, and usefulness, and cover both the hardware and software that make your network run. Security measures can be applied to individual devices or to groups of components with the same level of vulnerability. You can also choose where to place protective measures.
Network Security Issues
DNS leak
A Domain Name System (DNS) leak occurs when DNS requests are sent to an internet service provider (ISP) even when a virtual private network (VPN) is being used to encrypt browsing activity. Discover w ...
Multi-factor authentication
Multi-factor authentication (MFA) confirms a user’s identity by requiring multiple credentials. Learn how MFA enhances network security and safeguards data.
Public key infrastructure
Public key infrastructure (PKI) refers to tools used to create and manage public keys for encryption. Learn what PKI is, how it encrypts communications, and the challenges PKI solves.
What is https
Hypertext transfer protocol secure (HTTPS) is the secure version of HTTP. Learn how HTTPS encrypts data using Transport Layer Security (TLS) certificates.
Data breach
A data breach is an event that results in confidential, private, protected, or sensitive information being exposed to an unauthorized person. Learn how a data breach happens and ways to protect it.
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. Learn why FedRAMP Compliance is important and how it helps CSPs.
Network monitoring
Learn what network monitoring is, why it is needed, the different methods, and what each monitoring tool does. Reach why each component of a modern-day network increases the attack surface.
How does a firewall work
Learn how a firewall works, the different kinds of firewalls, and how they protect data. Discover how firewalls protect your network architecture and endpoints.
Message Authentication Code
Learn what Message Authentication Code (MAC) is, how it works, and the different types.
Web scraping
Learn what web scraping is, how it is used, and how companies and individuals can abuse it.
What is 5g
5G wireless technology delivers new user experiences and connects industries. Learn what 5G is, how it works, the possibilities & vulnerabilities opened up by 5G technology.
Zero trust edge
Zero Trust Edge architecture brings networking and security technologies together, both on-premises and in the cloud, to deliver Zero Trust everywhere with ZTNA. Understand what is Fortinet's Approach ...
SAML
SAML allows identity providers to share credentials with service providers. Learn how it works, why it is important, and how the Fortinet IAM solution can protect your network.
Data integrity
Data integrity helps ensure the accuracy, completeness, consistency, and validity of corporate data. Discover data integrity types, risks, and how to secure data and data centers.
CSRF
Cross Site Request Forgery (CSRF) is an attack on a web application by end-users that have already granted them authentication. Learn how it works, and how hackers construct a CSRF attack.
Rise of cybersecurity mesh
Cybersecurity mesh enables organizations to integrate disparate security solutions. Discover what a cybersecurity mesh approach is and the difference between cybersecurity mesh and zero trust.
What is cybersecurity mesh
Find out what cybersecurity mesh is and why it is needed to address modern cyber threats. Discover how it can be implemented and what the advantages are.
What Does a Firewall Do?
Learn what a firewall does, the types of firewalls, and their limitations. Discover how the FortiGate next-generation firewall with advanced SSL inspection can interpret traffic, and decrypt and scan ...
Proxy server vs packet filtering firewall
Proxy servers and packet filtering firewalls protect networks. Discover the difference between a proxy server and a firewall and how to choose between them.
Data Security
Data security protects digital information from corruption, damage, and theft. Discover how Fortinet protects your organization using various types of data security.
Firewall defined
Learn what a firewall is, why it is important, how it works, and firewall best practices. Learn how a firewall can ensure the data is harmless and prevent data from being stolen or compromised.
Thin Client
A thin client is a computer that uses resources inside a central server as opposed to a hard drive. Learn how thin clients are used, thin vs thick clients, and how to protect thin clients.
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
What Is Network Security?
Network security protects organizations' data, employees, and customers from various attacks. Discover the types of network security and how it can help secure your networks.
Krack attack
KRACK is short for Key Reinstallation Attack. Learn what KRACK attacks are and why they are so dreadful. During a hack, the attacker can access usernames, passwords, data, bank details, emails, and mo ...
What is caching?
A cache stores data in a local folder on a device. This can increase application or website performance and efficiency by speeding up load times the next time a user opens or visits an application or ...
Web security threats
Web security threats are cybersecurity risks that damage devices, systems, and networks. Discover common web security issues and how to keep your data and users secure.
Firewall design principles
Firewalls prevent malicious data from going in and out of your networks. Learn five firewall design principles, the benefits of each, and the firewall techniques that enable them.
Hybrid firewall advantages disadvantages
A hybrid firewall is made up of multiple firewalls and can be tweaked to enhance your system's security performance. Learn its advantages and disadvantages and what to consider when looking at hybrid ...
sd-wan vs vpn
Both SD-WAN and VPN help organizations increase the security and performance of their networks. Discover the difference between the two, their pros and cons, and which best fits your organization.
Attack vector
Cybersecurity attacks are launched using attack vectors. Hackers use many methods to take advantage of system weaknesses. ✓ Learn how to avoid them!
Firewall com estado x sem estado
Aprenda mais sobre os tipos de firewall stateful e stateless, e descubra qual é o ideal para sua empresa. Saiba mais aqui.
How to Setup a Proxy Server
Proxy servers sit between a user's computer and the internet, protecting your network from threats. Learn how to set up a proxy server on different operating systems and what to consider when choosing ...
SD-WAN Architecture
Software-defined wide-area network (SD-WAN) architecture can perform a host of functions, but most notably, it simplifies the control and management of IT infrastructure. Discover how you can secure y ...
Fabric of security
Learn what a fabric of security is and the technologies that comprise it. Discover how the Fortinet Security Fabric prevents a variety of cyber threats.
Supply Chain Attacks
Learn what supply chain attacks are and how to counter them. Discover how the visibility and control offered by the Fortinet suite of solutions can guard your system.
What is Branch Networking
Learn what branch networking is, how to secure branch networks and the challenges of branch networking. Discover how Fortinet's NGFW secures branch networks.
SSL Certificate
Learn what an SSL certificate is, as well as the elements and types of SSL certificates. Discover how the Fortinet web application firewall (WAF) guards your web apps.
Proxy vs VPN
When it comes to data privacy, which is better—a proxy server or a VPN? Learn the differences between proxy vs. VPN and which is best for your business. Learn how Fortinet solutions can safeguard your ...
Ping of death
The ping of death is a form of denial-of-service (DoS) attack that hackers use to crash or freeze computers, services, and systems. Discover how a ping of death command works and how Fortinet can prot ...
Edge computing
Learn what edge computing is, how it is used, its benefits, and some of its drawbacks. Discover how FortiNAC can secure IoT edge devices on your network.
Wardriving
Wardriving is a hacking method that involves scouring for unsecured wireless networks then gaining unauthorized access to steal data and commit illegal activity. Discover how wardriving attacks work a ...
Snort
SNORT is an open-source intrusion detection and prevention system that provides real-time network traffic analysis and data packet logging. Discover what is SNORT and how to import SNORT rules with Fo ...
Firewall as a service fwaas
Learn what Firewall as a Service (FWaaS) is, how it works, its advantages, and why companies need it. Discover how Fortinet's SASE service provides FWaaS with all the benefits of the FortiGate NGFW, i ...
Data governance
Learn what data governance is, why organizations govern their data, and how the data governance framework works. Discover how the Fortinet IAM solution can ensure proper data governance planning and e ...
VPN Blocker
Learn what VPN blockers are, why VPNs get blocked, and how to avoid them. Discover how Fortinet's advanced security solutions can help you bypass VPN blocks.
Enterprise security
Learn what enterprise security is, why it is important, best practices, and challenges. Discover how Fortinet FortiASIC can process content at an accelerated pace, enabling organizations to secure hug ...
Stateful firewall
A stateful firewall monitors the full state of network traffic streams. Learn how stateful inspection works and how it compares to a stateless firewall.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
AAA security
Authentication, authorization, and accounting (AAA) is a security framework that controls network access. Learn how AAA protocols strengthen network security.
What is Network Edge
The network edge is where a device or a local network communicates with the internet. Learn how to improve security on the edge of interconnected networks.
Data center security
Learn all about data center security, security technologies, and associated vulnerabilities. Discover how, with the FortiGate deep packet inspection (DPI) capability, you can keep your data center saf ...
O que é hacking
Sabe o que é hacking? É o ataque a ativos digitais por acesso não autorizado. Conheça os tipos, como funcionam e como a Fortinet evitar esses crimes.
What is Perimeter Firewall
A perimeter firewall is a security device that defends the boundary between a private and public network. Learn how to monitor and control unwanted traffic.
Transparent Firewall
A transparent firewall is easily deployed, undetectable, and acts as a bridge between interfaces. Learn how to add security without re-architecting a network.
Split tunneling VPN
Split tunneling VPN permite que o tráfego seja roteado por VPN e por rede local ao mesmo tempo. Aprenda a encriptar dados conservando a largura de banda.
O que é SSL VPN?
Saiba o que é SSL VPN, porque é tão usada e como a Fortinet VPN protege os usuários de ameaças, seja qual for o dispositivo ou a conexão de rede deles.
As vantagens de uma VPN
As vantagens em usar uma VPN superam as desvantagens, podendo reforçar muito a segurança da sua empresa. Veja como a Fortinet mantém os invasores longe!
Public Wi-Fi Safety
Learn why using a public wi-fi network you become a soft target for hackers to find a way to get access to your device and private information. VPN Wi-Fi protects your data using encryption.
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
SDN vs SD-WAN
SDN (software-defined networking) has a lot in common with SD-WAN, but the two aren't interchangeable. ✓ Learn more & decide which technology you need!
O que é um firewall
Saiba o que é firewall na rede, como ele pode proteger a sua rede de tráfego indesejado e bloquear malware.
O que é um IPS?
Saiba o que é IPS na segurança de redes e como ele vai além de sistemas antigos de detecção. Saiba como funciona e como é importante para sua empresa.
Firewalls para hardware melhores do que software
Saiba se o firewall é software ou hardware, conheça as diferença e saiba porque você precisa de um. Veja como funciona e porque usar hardware.
DIY-vs-Managed SD WAN
Looking for an SD-WAN solution? Remember to consider your deployment method. Learn more and decide whether DIY or managed SD-WAN is right for your business.
QoS-Qualidade de serviço
Saiba o que é rede QoS (Quality of Service) e conheça as ferramentas e técnicas que ajudam a gerenciar tráfego com a Fortinet. Fale conosco e comece agora.
Wireless Security Tips
Wireless network security should be a business priority. These 10 tips on how to secure your Wi-Fi can help create a safer and more secure internet experience.
Data-Center
Data centers are the physical homes of the computer systems that power our daily lives. Learn more about the essential role these facilities play for business.
MPLS
Multiprotocol Label Switching (MPLS) is designed to get packets of data to their destinations quickly and efficiently. Learn more about what is MPLS in networking and how it works.
What is Port Scan
A port scan is a common technique hackers use to discover open doors or weak points in a network. ✓ Discover port scanning techniques and how to prevent attacks.
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Failover
Learn how the Fortinet FortiExtender can be used as a failover WAN link to keep the devices connected so operations can continue uninterrupted if there is an outage in the primary WAN.
What is Packet Loss
When accessing the internet or any network, small units of data called packets are sent and received. When one or more of these packets fails to reach its intended destination, this is called packet l ...
WAN
Saiba o que é WAN e como essa tecnologia conecta usuários em locais diferentes. Use este guia para entender porque as WANs são essenciais para comunicação.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
What is Cryptography
Cryptography is the process of hiding or coding information so only the intended recipient can read a message. Discover how cryptography works and the potential risks it poses.
VPN
A VPN secures your identity as you send data over the Internet. ✓ See how to establish a virtual private network connection with this Fortinet guide.
A VPN está segura?
Saiba o que é VPN e como ela pode ajudar navegar com segurança e garantir sua privacidade. Veja como uma VPN funciona e como ela pode ser segura.
Benefits of firewall
Data protection is a core benefit of firewalls. Learn how NGFWs go further and provide versatile, updated advantages to keep your information secure.
Data Loss Prevention
What is Data loss prevention (DLP)? Learn how DLP Software can help in detecting and preventing data breaches and exfiltration of sensitive information.
SD-WAN Explained
SD-WAN enables digital transformation by simplifying operations, improving threat performance, & reducing costs. ✓ Learn more about SD networking today!
Related Resources
Operações de segurança
Security operations are those practices and teams that are devoted to preventing, detecting, assessing, monitoring, and responding to cybersecurity threats and incidents. Institutions may set up this monitoring and defending capability in a facility dedicated to security operations called a security operations center, or SOC. Explore our collection of articles regarding security operations.
Security Operations Issues
Swatting
Swatting is an action of making hoax phone calls to report serious crimes to emergency services, which results in SWAT teams responding to an address. Discover its examples and how to prevent it.
Email encryption
Email encryption prevents messages from being read by unintended recipients. Learn how it secures emails and protects your organization from malicious actors.
Data Deduplication
Data deduplication is the process of removal of duplicate data in a way that maintains the integrity of the system, and functioning of applications. Explore data deduplication types, how it works & is ...
OWASP
The Open Web Application Security Project (OWASP) is a nonprofit organization dedicated to improving software security. Discover The OWASP Top 10, which is an awareness document for web applications.
Email security best practices
Email is one of the biggest cybersecurity threats facing organizations of all sizes. Discover email security best practices and the solutions that can keep your emails secure.
Endpoint security for mobile devices
Endpoint security for mobile devices has never been more critical as more employees embrace remote working. Discover the benefits of endpoint security and which mobile device security types provide ad ...
Role based access control
Find out what role-based access control (RBAC) is and how it increases security while saving time and resources. Discover the best practices and advantages of RBAC.
DKIM record
DomainKeys Identified Mail (DKIM) is an open technical standard that authenticates and verifies sent and received emails. Discover how DKIM works and what is a DKIM record.
CSRF
Cross Site Request Forgery (CSRF) is an attack on a web application by end-users that have already granted them authentication. Learn how it works, and how hackers construct a CSRF attack.
TCP IP Model vs OSI Model
TCP/IP and OSI are communication models that determine how systems connect and how data can be transmitted between them. Learn about the differences and how to choose between them.
Data Security
Data security protects digital information from corruption, damage, and theft. Discover how Fortinet protects your organization using various types of data security.
Content Filtering
Content filtering screens and blocks access to emails and websites containing malicious or illegal information. Discover how to filter malicious content with comprehensive security solutions from Fort ...
Access Control
What is access control? Learn about a security process that enables organizations to manage access to corporate data and resources. ✓ Click to read more!
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
Enterprise architecture
Learn what enterprise architecture is, its various benefits, and the different frameworks used to execute it. More on the direct benefits and advantages of EA.
Compliance automation
Compliance automation is the use of technology to ensure systems meet regulatory requirements. Learn how to mitigate risks by automating compliance processes.
What is COBIT
Learn what COBIT is and how it benefits an organization's IT systems. Discover how the Fortinet Security Fabric can help make the implementation of COBIT standards easier.
IT operations
IT operations is just one of the four parts that make up the Information Technology Infrastructure Library (ITIL) system. Learn what IT operations is good for, the role AI and ML play, and essential I ...
OT Security Best Practices
Operational technology is software and hardware that controls business devices, processes, and events. Learn five best practices for operational technology (OT) security and which tools provide the mo ...
IT vs OT Cybersecurity
Cybersecurity is essential to protecting both operational technology (OT) and information technology (OT). Discover the differences and similarities between IT vs. OT cybersecurity.
Phishing email analysis
Learn five different ways to spot phishing scams, the kind of data that is at risk, and how to create awareness. Discover the security tools most effective at fighting phishing.
Malware vs Virus vs Worm
Malware, viruses, and worms can be very destructive. Learn the differences between the three, the dangers of each, and what to do to protect your devices.
Distributed firewall
Distributed firewalls protect your entire network against cyberattacks. Discover how a distributed firewall architecture works and how Fortinet keeps your network secure.
Buffer overflow
Buffer overflow is a software coding error that enables hackers to exploit vulnerabilities, steal data, and gain unauthorized access to corporate systems. Discover what is a buffer overflow attack and ...
Information security
Learn what information security is, the goals of InfoSec, the different kinds, and the common InfoSec risks. Discover how FortiGate and FortiSIEM boost InfoSec.
DMARC
DMARC is an email security protocol that verifies email senders by supporting email protocols like DNS, DKIM, and SPF. Discover how DMARC works and how FortiMail can help detect and prevent inbound an ...
Data classification
Learn what data classification is, its benefits, and the different types of data that are commonly classified. Discover how the FortiGuard Database Security Service provides a centrally managed databa ...
Operational security
Operational security (OPSEC) is a security and risk management process that prevents sensitive information from getting into the wrong hands. Discover where OPSEC came from and how Fortinet can prote ...
Critical infrastructure protection
Critical infrastructure protection (CIP) is the process of securing vital infrastructures, whether physical or virtual, across the region. Discover what sectors are covered by CIP and how Fortinet can ...
Digital rights management drm
Digital rights management (DRM) is the use of technology to control and manage access to copyrighted material. DRM aims to protect the rights of copyright holders and prevent content from unauthorized ...
Related Resources
Proteção contra ameaças
Even though hackers and data thieves have gotten more sophisticated, so has threat protection. An advanced threat-protection system provides security solutions that protect all devices on your network from malware and attempts to access sensitive data. This is accomplished by honing in on different attack surfaces and applying protective measures. This means protecting elements of your network such as endpoint devices, servers, and routers. Further, on a software level, email gateways and the central management console of your network can be shielded from a variety of threats. Each company’s setup is different in complexity and size, and your threat-protection solution can be customized to suit your needs.
Threat Protection Issues
What is Honeypot
Learn what is a honeypot and are designed to look like attractive targets, and get deployed to allow IT, teams, to monitor the system’s security responses and to redirect the attacker away from their ...
What is pci compliance
The Payment Card Industry Data Security Standard (PCI DSS) compliance helps secure credit card transactions. Discover how to become PCI DSS compliant and maintain the status.
Captcha
CAPTCHA enables websites to validate visitors and prevent bots from accessing sites. Discover the different types of CAPTCHA code and how to configure CAPTCHA with Fortinet.
Threat Modeling
Threat modeling identifies and communicates information about the threats that may impact a particular system or network. Learn what threat modeling is and its techniques.
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types.
Advanced threat protection atp
Learn what advanced threat protection is, the common ATP tactics, and how to defend against them. Discover how the Fortinet NGFW can filter all incoming and outgoing traffic and detect advanced threat ...
Fault tolerance
Fault tolerance ensures systems continue to operate as usual despite failures or malfunctions. Discover how fault-tolerant systems work, the difference between fault tolerance vs. high availability, a ...
Insider Threats
An insider threat is a security risk originating from an employee or authorized user. Learn the different insider threat types and how to protect your organization against them.
DDoS Protection
DDoS protection is a security solution that detects and defends against denial-of-service threats. Create a DDoS protection plan to mitigate network attacks.
What is Machine Learning?
Learn what machine learning is, how it works, the different models, and its role in cybersecurity. Discover how FortiInsight uses machine learning to protect networks.
Phishing email analysis
Learn five different ways to spot phishing scams, the kind of data that is at risk, and how to create awareness. Discover the security tools most effective at fighting phishing.
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
Implement ddos mitigation strategy
A DDoS mitigation strategy is necessary to protect organizations from potentially devastating DDoS attacks. Learn the steps to DDoS mitigation and what to look for in a mitigation provider.
IoT Device Vulnerabilities
Internet-of-Things (IoT) device vulnerabilities can lead to data theft and sophisticated cyberattacks. Discover the top IoT vulnerabilities and how to best protect your network and devices.
IoT Best Practices
Internet-of-Things (IoT) devices can be vulnerable to hacking and cyberattacks. Learn why this is so and the IoT security best practices you can implement to safeguard your devices, networks, and user ...
Spam filters
Learn what spam filters are and how they can help you. ✓ Discover how Fortinet can protect your critical data from being compromised in a breach.
POS Security
Point-of-sale security (POS security) creates safe environments for customers to make purchases and complete transactions. Discover POS security measures your organization needs to implement and how F ...
Black hat security
Black Hat Security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Protecting Customer Information
Learn how companies protect consumer information to strengthen the organization. Discover how the Fortinet next-generation firewalls (NGFWs) and SD-WAN can help.
Devsecops
DevSecOps means integrating security at every phase of the software development lifecycle. Learn how development teams can deliver secure code more quickly.
Smurf Attack
A smurf attack is a form of DDoS attack that overwhelms networks and servers with Internet Control Message Protocol (ICMP) echo requests. Discover what is a DDoS smurf attack and how the FortiDDoS sol ...
How to prevent ransomware
Learn about how to protect and prevent ransomware, how to respond to a ransomware attack, and when you should pay (and not pay) the ransom.
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
DoS x DDoS
Conheça as diferenças de DoS vs. DDoS, saiba como esses ataques inundam o servidor com tráfego para torná-lo indisponível e aprenda a se proteger.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
What is Splunk
Splunk helps correlate, capture, and index real-time data, from which it creates alerts, dashboards, and graphs. Discover how the FortiGate App for Splunk visualizes data, logs events, and improves de ...
O que é TTL
Saiba o que é o tempo de vida (TTL) e como ele afeta seu site. Descubra como as ferramentas da Fortinet, como o FortiGSLB, podem melhorar a experiência geral de seus clientes on-line.
Protocolo de mensagens de controle da Internet
ICMP é um protocolo usado para comunicar problemas de transmissão de dados. Saiba o que é ICMP e como o FortiDDoS pode ajudar contra ataques DDoS.
IP DE PT-BR
Aprenda o significado dos modelos de protocolo de controle de transmissão (TCP) que habilitam aplicativos e dispositivos. ✓ Entre em contato conosco para conhecer os principais dispositivos de computa ...
Zero Day Attack
Zero day attacks are your network's unknown vulnerabilities. Discover how Zero Day Exploit Works and methods to defend against them.
Advanced Persistent Threat
Advanced persistent threats (APTs) hide in your network undetected, and as attacks evolve, businesses of all sizes are at risk. Learn how to combat APT.
Autenticação de dois fatores
O que é autenticação de dois fatores? Uma camada extra de segurança no login. Veja como a Fortinet permite o gerenciamento de acesso de usuários a sistemas.
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is Sandboxing
Learn what is a sandbox, why it's important, and how to create a sandbox environment to protect your network. Fortinet's sandbox software provides enhanced safety and protection against zero-day threa ...
Spear Phishing
Spear Phishing attacks are highly targeted, hugely effective, and difficult to prevent. Explore how Spear Phishing works and best practices for its prevention.
What is Cyber Attack
A Cyber Attack is how cybercriminals gain access to networks and systems. Discover common Cyber Attack Methods and how the Fortinet cybersecurity solution can help you prevent them.
Data Exfiltration
Data exfiltration is the theft or unauthorized removal or movement of any data from a device. Discover the different data exfiltration types and how Fortinet solutions can prevent data exfiltration th ...
Malware
Malware, or malicious software, refers to cyberattacks such as viruses, spyware, and ransomware. Learn how to recognize and combat malware on your network.
DDoS Attack
Distributed Denial-of-Service (DDoS) attacks can flood your servers and take down online services. Learn more about DDoS Meaning, attack types, and examples.
Brute force attack
A brute force attack is a trial-and-error method to crack passwords and encryption keys. Discover how attackers launch a brute force attack and the impact on business-critical applications.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how does a MITM attack works and how to protect endpoints.
SOAR
Learn more about the Security Orchestration, Automation, and Response (SOAR) platform. How does SOAR differ from SIEM and what are the benefits of implementing it?
Gerenciamento Unificado de Ameaças
Saiba o que é UTM e veja como a solução da Fortinet com antimalware pode ajudar encontrar e bloquear arquivos suspeitos para proteger dados sensíveis.
IoT
The Internet of Things (IoT) is defined as a network of physical objects that are connected to the internet using software, sensors, and other technologies. Learn what IoT means and its benefits.
What Is an IP Address
Learn what is an IP address and as a unique number identifies any device that connects to the internet. Discover how IP addresses work and what IP addresses are available.
Segurança de IoT
Segurança de IoT na internet é a proteção de redes e dispositivos IoT, que vão de máquinas industriais até dispositivos pessoais dos funcionários.
What is Phishing
What is phishing? During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.
PGP Encryption
Pretty Good Privacy (PGP) is a security program that secures communication and encrypts files. Discover what PGP encryption is and how Fortinet helps you encrypt your data with PGP.