Cyber Glossary
Cyber Glossary를 통해 네트워크 보안 주제에 대해 자세히 알아보십시오.
개요
Fortinet은 확장되는 공격 표면에서 지능적이고 원활한 보호 기능을 제공하고 현재와 미래에 경계 없는 네트워크의 계속 증가하는 성능 요구 사항을 처리할 수 있는 능력을 고객에게 제공합니다.
Fortinet 제품에는 네트워크 보안, 보안 인프라, IoT, OT, 엔드포인트 보안 및 클라우드 보안을 위한 가장 광범위한 보안 보호 기능이 포함됩니다.
사이버 용어집 – 사이버 보안 교육을 위한 리소스입니다. Fortinet의 증가하는 라이브러리를 사용하여 사이버 보안 핵심 주제에서 진화하는 새로운 개념을 배우십시오.
클라우드 보안
비즈니스의 상당 부분은 클라우드 스토리지, 통신 또는 인프라에 의존합니다. 따라서 클라우드에서 시스템과 자산을 보호하는 것이 최우선 순위가 되어야 합니다. 클라우드 보안 조치는 침입자가 인프라에 영향을 미치거나 해킹하는 것을 방지합니다. 또한 독점 정보든 고객의 정보든 클라우드에 저장한 데이터를 보호합니다. 완전한 클라우드 보안 솔루션은 클라우드 기반 트래픽에 액세스할 수 있는 사람을 규제합니다. 외부인 및 조직 내부의 액세스를 제한할 수 있습니다. 각 비즈니스는 고유하기 때문에 다양한 요구에 맞는 클라우드 보안 옵션이 있습니다. 그들 중 다수는 100% 고유한 솔루션을 만들기 위해 사용자 정의 조정할 수 있습니다.
인기 있는 주제
클라우드 보안 위협 방지
Remote access vpn
Learn what a remote access VPN is, how it works, and how it differs from a site-to-site VPN. Discover the security risks and business benefits of these VPNs.
Cybersecurity Management
Learn what cybersecurity management is, the framework that drives it, and its benefits. Discover best practices used by cybersecurity management providers.
Platform as a service
A Platform-as-a-Service (PaaS) allows organizations to scale application development efficiently. Discover PaaS types, advantages & how to protect against advanced threats.
SASE vs CASB
SASE and CASB help organizations protect cloud applications and resources. Discover the difference between SASE vs. CASB and which best fits your unique network needs.
Email encryption
Email encryption prevents messages from being read by unintended recipients. Learn how it secures emails and protects your organization from malicious actors.
Cloud VPN
A cloud VPN enables users to securely access corporate applications and networks remotely—any time, anywhere. Discover how to enable safe remote working using cloud VPNs.
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Data breach
What is a data breach? A data breach occurs when private information is accessed or exposed without authorization.
Cloud Security Posture Management
Cloud security posture management (CSPM) enables organizations to identify and automatically mitigate risks in their cloud environment. Discover how Fortinet cloud security solutions offer advanced fe ...
Web security threats
Web security threats are cybersecurity risks that damage devices, systems, and networks. Discover common web security issues and how to keep your data and users secure.
Public cloud security risks
The cloud provides many business benefits, such as agility and cost-effective computing solutions. But it also leaves users vulnerable to public cloud security risks. Discover 10 public cloud security ...
SASE architecture
A SASE architecture brings advanced protection to each endpoint connected to a network. Discover why SASE is critical for security and the different components that make it up.
OpenStack
OpenStack enables businesses to deploy virtual resources on-demand and set up private cloud services within their data centers. Learn what else OpenStack is capable of, its main components, and why yo ...
Hybrid Data Center
Learn what a hybrid data center is, its features, and its main benefits as it allows a company to achieve business agility, scale on-demand, and strike a balance between the flexibility of private clo ...
IoT edge
The IoT edge is where sensors and devices communicate real-time data to a network. Learn how IoT edge computing solves latency issues associated with the cloud.
Software as a service
A Platform-as-a-Service (PaaS) allows organizations to scale application development efficiently. Learn the types and advantages of PaaS. Discover how FortiSandbox Cloud can protect your organization ...
Reverse proxy
Learn what a reverse proxy is, its benefits, and how it functions. Discover how the Fortinet reverse proxy can get you the load balancing, scalability, and security you need to enhance your site’s per ...
Edge computing
Learn what edge computing is, how it is used, its benefits, and some of its drawbacks. Discover how FortiNAC can secure IoT edge devices on your network.
Software defined perimeter
Learn what a software-defined perimeter (SDP) is, how it works, and how to set it up. Discover how to use FortiToken Cloud to set up an SDP for network security.
Serverless Computing
Serverless computing is a cloud architecture that allows organizations to get on-demand access to the resources they need. Discover how serverless computing works and how Fortinet helps you secure app ...
Virtual cloud network
Learn what a virtual cloud network is, how it works, and its advantages. Discover how the FortiGate NGFW virtual appliance can protect your organization with cloud-native security.
Infrastructure as a service
Learn what Infrastructure-as-a-Service is, the different types, its advantages, and how to implement IaaS. Discover how the FortiGate NGFW can protect an IaaS by shielding virtual machines from cyberc ...
Proxy firewall
Meta Description: A proxy firewall is a secure form of firewall connection that protects network resources at the application layer. Discover what is a proxy firewall and how FortiProxy can help ensur ...
Cloud infrastructure
Cloud infrastructure is the collection of components and elements needed to provide cloud computing. Discover how cloud infrastructure works and how Fortinet protects your critical cloud environments ...
Data egress
Data Egress is the process of data leaving a network and being transferred to an external location. Discover the threats related to data egress and how Fortinet can help your organization keep your da ...
SOX sarbanes oxley act
Learn what the Sarbanes-Oxley Act (SOX) is, the requirements, and its benefits. Discover how the Fortinet Public Cloud Security service keeps you in compliance with SOX.
Security as a service
Learn what Security-as-a-Service (SECaaS) is, its benefits, and some examples of the different kinds of SECaaS. Discover how the fully integrated FortiGuard security subscription solution can protect ...
Hyperscale
Hyperscale is the ability of a system to scale and meet growing data demands. Learn how hyperscale data centers store and transfer data efficiently.
DevOps security
DevOps security is a philosophy that combines development, operations, and security. Learn how FortiAnalyzer can be integrated with your DevOps security infrastructure to protect your organization's a ...
VPC
A VPC offers the benefits of a private cloud but with the resources and cost savings of the public cloud.
What is cloud native
Consider cloud native computing foundations to optimize scalability and rapid deployment of applications and internal workflows. Learn how Fortinet can help your organization deploy a secure, scalable ...
Confidential computing
Learn what confidential computing is, how it works, and why it is a breakthrough technology. Discover how to use confidential computing to secure your cloud infrastructure.
Cloud Access Security Broker
A cloud access security broker (CASB) is software that exists between users and cloud applications. Learn how CASBs enforce security and compliance policies.
Proxy-server
A proxy server stands between your computer and the internet. Learn what is a proxy server and how a proxy server can protect your data and find out whether a proxy can meet your needs.
WAF vs 방화벽 비교
표준 방화벽은 네트워크 보안을 유지하는 데 필수적이지만 웹 애플리케이션 방화벽도 마찬가지로 중요합니다. 둘 다 사용해야 하는 이유를 알아보십시오.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
What is Hybrid Cloud
Learn what a hybrid cloud is, how it works, the different types of cloud environments, and their benefits. See how Fortinet's solution improves cloud safety.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
클라우드 보안
클라우드 보안 침해가 발생하면 비용이 많이 들고 평판을 손상시킵니다. 클라우드 보안이란 무엇이며 Fortinet이 기기 및 애플리케이션을 보호할 수 있는 방법에 대해 알아보십시오.
관련 자료
사이버 보안의 중요성
인터넷에 연결된 모든 것에는 사이버 보안이 필요합니다. 여기에는 일상 업무를 수행하는 데 사용하는 컴퓨터 및 모바일 장치가 포함되며, 인터넷에 접속해야만 작동하는 애플리케이션도 관련됩니다. 또한 사이버 보안은 침입 프로그램 및 해커로부터 서버, 라우터, 액세스 포인트, 스위치를 보호함으로써 네트워크의 인프라를 보호할 수 있습니다. 완벽한 사이버 보안 솔루션은 종종 여러 계층의 보호 체계를 통합합니다. 이들은 서로를 지원하고 통합되어 인터넷 위협에 대해 보다 견고한 장벽을 형성하도록 구성될 수 있습니다.
사이버 보안 이슈
Cybersquatting
Cybersquatting can have a major impact on your business, but you can prevent it. Learn what cybersquatting is, the different types, and whether it is legal.
Exploit
Learn what an exploit is, how it works, and the different types of exploits. Discover how Fortinet exploit protection can help identify vulnerabilities and secure your organization against database ex ...
Watering hole attack
A watering hole attack is a form of cyberattack that targets groups of users by infecting websites that they commonly visit. Discover how watering hole attacks work and how Fortinet can protect your o ...
Artificial Intelligence in Cybersecurity
Artificial intelligence (AI) in cybersecurity protects businesses against known and emerging cyber risks in a fast, scalable way that requires little to no human intervention. Discover the role of art ...
Cyber Insurance
Understand how cyber insurance enables businesses to cover the costs of suffering a cyberattack and protects organizations from the cost of internet-based threats.
What Is Cognitive Science
Cognitive science is the exploration of intelligence and the human mind. Discover its history and how cognitive science cybersecurity can help your organization.
Malvertising
Learn what malvertising is, how it works, and how to identify and prevent it. Malvertisements are spread through the internet, appearing on both illegitimate and legitimate websites.
Work from home cybersecurity risks
The increase in the number of home-based employees creates new remote work threats for businesses. Discover how to maintain security when employees work remotely with these work-from-home cybersecurit ...
What is hacktivism
Learn what hacktivism is, how it works, and the different kinds of hacktivism. Discover how FortiDDoS can protect you from harmful DDoS attacks perpetrated by malicious actors.
Smishing
Learn what smishing is, what attackers are after, and how to know if you are being smished. Discover how the FortiProxy with proactive web address filtering (WAF) can protect your organization from sm ...
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Defense in depth
A defense-in-depth strategy leverages multiple security measures to protect an organization's assets. Learn about the different elements and layers of the defense in-depth mechanism.
Mobile Device Management
Mobile device management (MDM) is security software that helps organizations secure, monitor, and manage employees' devices. Discover how MDM works, the different solutions, and how Fortinet FortiEDR ...
Scareware
Scareware is a tactic cybercriminals use to scare people into downloading malware or visiting spoofed sites and can be spread via email.
Computer virus
A computer virus is a type of malware that spreads between computers and damages data and software. Explore the different types of computer viruses here.
Sextortion
Learn what sextortion is, how to protect yourself from it, and what to do if you are targeted. Discover how FortiMail can prevent email sextortion attacks.
SMB cyberattacks
Cyberattacks on small and medium businesses present a serious threat. Learn why SMB cyberattacks are such a big problem, the kinds of threats SMBs face, and how to protect your organization.
SMB cybersecurity tools
Small and medium businesses (SMBs) are just as vulnerable to attacks as larger organizations. Learn the best cybersecurity tools and practices for protecting your small or medium-sized business.
Fisma and fisma compliance
Learn what FISMA compliance is, why it was created, and how to stay in compliance. Discover how FortiSIEM can keep you in compliance with FISMA regulations and handle threats as they arise.
Definitions of Jargon
It is important not to confuse jargon with slang. ✓ Click to read more on cyber security terms & definitions of jargon (DOJ) from the experts at Fortinet.
What is adware
Too many ads might be a sign that a device has become infected with adware. Learn more about adware and how the Fortinet Antivirus can help organizations stay protected.
Cybersecurity analytics
Learn what cybersecurity analytics is, why it is needed, and how to make it pay off for you. Discover how the Fortinet management and analytics solution can provide an organization with a unified thre ...
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
사이버 공격의 유형
사이버 공격에는 수십 가지 유형이 있지만 가장 일반적인 네트워크 사이버 공격 사례 20가지를 소개합니다. ✓ 자신을 가장 잘 보호하는 방법을 배우십시오!
온라인 사칭
Catfishing (온라인 사칭)이란 사이버 폭력은 무엇이며 사람들을 속이는 데 사용하는 전술과 사람들이 온라인 사칭범을 잡는 이유에 대해 알아보세요. 오늘 자신을 보호할 수 있는 사이버 폭력 예방법을 알아보십시오. ✓ 여기에서 더 읽어보세요!
Malware vs Virus vs Worm
Malware, viruses, and worms can be very destructive. Learn the differences between the three, the dangers of each, and what to do to protect your devices.
How to detect keylogger on phone
A keylogger, once installed on your device, records the keystrokes you make and sends them to a hacker. Learn how keyloggers work and how to detect them on different phone devices.
IoT Best Practices
Internet-of-Things (IoT) devices can be vulnerable to hacking and cyberattacks. Learn why this is so and the IoT security best practices you can implement to safeguard your devices, networks, and user ...
Account Takeover
Hackers taking over accounts can inflict extensive damage by exposing sensitive and personal information. Learn what an account takeover is, why scammers take over accounts, and how to protect your or ...
Types of Phishing Attacks
Phishing is a cyber threat that uses social engineering to trick people into providing sensitive information that could compromise an organization. Learn about the 19 different kinds of phishing attac ...
Eavesdropping
Eavesdropping is a form of cyberattack that enables hackers to intercept, delete, or modify data that is transmitted between devices. Discover eavesdropping devices, the different types of eavesdroppi ...
Most Notorious Attacks in the History of Cyber Warfare
Cyber warfare weaponizes hacking skills to either launch attacks or prevents them from happening. Learn about the history of cyber warfare and the most notorious attacks ever recorded.
What is cybersecurity
Cybersecurity is the process of protecting corporate applications, data, programs, networks, and systems from cyberattacks and unauthorized access. Discover how Fortinet can protect your organization ...
CVE
Common Vulnerabilities and Exposures (CVEs) are security threats that are included in a list or reference system of known risks. Discover the CVE vulnerability and exposure list and how the FortiGate ...
Social Engineering
Learn what social engineering is and the techniques and examples of social engineering attacks. Discover how FortiWeb, FortiSandbox, and the Fortinet secure email gateway (SEG) can protect you from va ...
Whaling attack
Learn what a whaling attack is, how it is different from phishing and spear phishing, and how it works. Discover how FortiPhish can protect your organization through continuous testing and simulations ...
Vishing attack
Learn what vishing attacks are, how they are performed, and the most common forms. Discover how FortiMail can protect your organization from vishing attacks.
Pharming
Pharming is a type of online fraud that directs victims to spoofed websites in an attempt to steal their credentials and data. Discover what is pharming, the types of pharming attacks, and how the For ...
DNS Poisoning
Learn what DNS poisoning is, its risks, and ways to prevent it. Discover how FortiGuard Labs work to protect your organization with advanced threat intelligence.
POS Security
Point-of-sale security (POS security) creates safe environments for customers to make purchases and complete transactions. Discover POS security measures your organization needs to implement and how F ...
Cyber espionage
Learn what cyber espionage is, what forms it might take, and what information is targeted. Discover how Fortinet solutions can help an organization protect itself from cyber threats.
Cyber warfare
Learn what cyber warfare is, the different kinds of cyber warfare, and the reasons behind it. Discover how a Fortinet Cyber Threat Assessment can get a complete profile of your organization’s potentia ...
Information security
Learn what information security is, the goals of InfoSec, the different kinds, and the common InfoSec risks. Discover how FortiGate and FortiSIEM boost InfoSec.
Black hat security
Black hat security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Honey tokens
Learn what honey tokens are, the different types, and how they are different from honeypots. Discover how honey tokens work to identify cyber attackers.
사이버 보안 통계
데이터 침해, 해킹, 피싱과 같은 사이버 보안 문제는 모든 규모의 조직에 점점 더 위협이 되고 있습니다. 조직에서 보안 방어를 강화하는 것이 왜 중요한지 이해하십시오.
Recent cyber attacks
Cyber Attacks pose a major threat to businesses, governments, and internet users. Recent cyber attacks have resulted in hundreds of millions of user records stolen, organizations held to ransom, and d ...
가짜 해킹
Fake Hacking (가짜 해킹)이 무엇인지, 어떻게 인식하는지, 공격을 당했을 때 대처법을 알아보세요. FortiGuard가 최신 위협 인텔리전스를 사용하여 합법적인 공격자를 식별하고 네트워크를 손상시키기 전에 차단하는 방법을 알아보십시오.
ICS Security
Learn what ICS security is, how it works, the common ICS threats, and best practices. Discover how the Fortinet ICS/SCADA solution can help create a safer, more efficient, and more secure production p ...
NIST Compliance
Learn what NIST compliance is, what NIST does, who should comply, and why. Discover how FortiNAC provides endpoint visibility to protect business-critical data.
Vulnerability Assessment
Vulnerability assessment is an evaluation method that enables organizations to review their systems for potential security weaknesses. Discover the types of vulnerability assessment, how vulnerability ...
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Doxing
Learn what doxing is, how it works, its different uses, and ways to protect yourself. Discover how the Fortinet FortiEDR uses machine-learning capabilities to prevent the use of malware and the exfilt ...
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types. Discover how the Fortinet IOC service works with other Fortinet solutions to protect your organization.
Identity theft
Learn what identity theft is, the different types, and what to do if you are a victim. Discover how the Fortinet cybersecurity solutions for MSSPs can protect you.
Worm virus
Learn what a worm virus is, the different kinds of worms, and how they spread. Discover how the Fortinet antivirus solution protects you from all kinds of malware.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
Deepfake
Deepfake is a form of artificial intelligence that creates fake audio, images, and videos. Discover how deepfake technology works, how to spot deepfake content, and how to protect against this securit ...
Penetration testing
Penetration testing is a method for testing organizations' IT systems, networks, and web applications for potential security vulnerabilities. Learn about the types of pen testing and how it works.
Managed Detection and Response
Learn what MDR is, its benefits, and what makes it different from a managed security service provider (MSSP). Discover how the FortiResponder MDR service provides you with 24/7 cybersecurity services.
Attack surface
The attack surface is the sum of all possible points where an unauthorized user can access a system. Learn how to keep an attack surface as small as possible.
Mitre attck
Learn what MITRE ATT&CK is, its different elements, and how it can be used to analyze your network's security. Discover how FortiAI uses threat detection as well as MITRE ATT&CK investigation methods ...
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. FedRAMP compliance helps CSPs, such as Fortinet, demonstrate trustworthiness and reliability in the m ...
What is deception technology
Deception technology is a strategy to attract cyber criminals away from an enterprise's true assets and divert them to a decoy or trap. Discover how FortiDeceptor enables organizations to create a fab ...
What is canary in cybersecurity
Learn what is canary in cybersecurity and how a canary token helps prevent breaches. Discover how FortiDeceptor fools attackers and protects your network.
Disaster recovery
Learn what is a disaster in cybersecurity, how it works, and the types of disaster recovery. Discover how the FortiGate NGFW uses AI to look deep inside the contents of a data packet to identify malw ...
해킹이란
해킹은 무단 액세스를 통해 디지털 장치 및 네트워크를 손상시키는 행위입니다. 해킹이 작동하는 방식, 다양한 유형의 해커와 해킹 사례로부터, Fortinet이 사이버 범죄로부터 사용자를 보호하는 방법을 알아보세요.
Microsegmentation
Microsegmentation isolates workloads to secure them individually. Learn how microsegmentation strengthens security within data centers and cloud environments through Fortinet.
What is a qr code
A QR code is a type of barcode that stores encoded data. Learn how QR codes are used and the risks associated with them. Discover how FortiEDR provides automated real-time endpoint protection to safeg ...
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
Identity and Access Management
Identity and Access Management defines the digital identity of each user and device. Learn why IAM is a critical component of the Zero Trust model and your network security..
What is the Zero Trust Security Model
Zero trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero trust model for your network.
Zero Day Attack
Zero day attacks are your network's unknown vulnerabilities. Discover how Zero Day Exploit Works and methods to defend against them.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
Incident Response
The cybersecurity industry agrees it is best to approach incident response with a six-step plan. Prepare for your next security incident by planning ahead.
Remote Access
Learn how secure remote access can strengthen data security. Protect the devices you use in your organization for remote access connections with FortiGate.
What is Port Scan
A port scan is a common technique hackers use to discover open doors or weak points in a network. ✓ Discover port scanning techniques and how to prevent attacks.
Spyware
Spyware is a common cyberattack technique that causes data breaches and serious corporate damage. Learn about types of spyware, problems caused by it, and how to protect your system from spyware.
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is MSSP
MSSPs play an important role in IT cybersecurity. Learn about what MSSPs are, their benefits, and how they differ from MSPs.
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Email Spoofing
Email spoofing is a threat that involves sending email messages with a fake sender address. Learn how email spoofing works, the reasons behind and ways to avoid it.
Spear Phishing
Spear Phishing attacks are highly targeted, hugely effective, and difficult to prevent. Explore how Spear Phishing works and best practices for its prevention.
What is Cyber Attack
A Cyber Attack is how cybercriminals gain access to networks and systems. Discover common Cyber Attack Methods and how the Fortinet cybersecurity solution can help you prevent them.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network.
What is Bluekeep
BlueKeep is a vulnerability in Windows operating systems (OS) that poses a potential risk to older OS. Discover how Fortinet can protect your business from BlueKeep vulnerability risks.
What is SOC
Learn what is a SOC security operations center and how it protects an organization from internal and external threats.
Cryptojacking
Learn how cryptojacking works and gains access to and abuses your computer's resources. Find out how the FortiGuard Antivirus filters out the threat and shield your network.
What is Bitcoin Mining
Learn more about how bitcoin mining works and its associated risks. Protect your organization from cyberattacks like bitcoin mining hacks with Fortinet's suite of tools and security services.
Clickjacking
Find out what Clickjacking is and why Clickjacking occurs when a victim clicks on links thought to be legit but are actually malicious.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how does a MITM attack works and how to protect endpoints.
What is keyloggers
A keylogger is a form of malware used by hackers to locate usernames and passwords. Discover Keyloggers types, how to detect and protect your devices from keylogging.
Cyber threat intelligence
Cyber threat intelligence uses data and analysis gleaned from threat history to block and remediate cyber-attacks. Learn why cyber threat intelligence is vital to organizations.
What is PII
Learn what Personally Identifiable Information (PII) is, what qualifies as PII, and how hackers can abuse it.
트로이 목마 바이러스란 무엇입니까?”
트로이 목마 바이러스는 합법적인 응용 프로그램 및 소프트웨어 내에서 위장하는 맬웨어 유형입니다. 트로이 목마가 증상과 작동 방식을 Fortinet Antivirus 솔루션이 공격을 방지하고 스파이웨어, 위협 및 바이러스로부터 사용자를 보호하는 방법을 알아보십시오.
IoT 보안
IoT 보안은 사물 인터넷 장치와 장치가 연결된 네트워크를 보호하는 행위입니다. IoT 장치에는 산업 기계, 스마트 에너지 그리드, 빌딩 자동화 및 직원이 업무에 가져오는 개인 장치가 포함됩니다.
Data Loss Prevention
What is Data loss prevention (DLP)? Learn how DLP Software can help in detecting and preventing data breaches and exfiltration of sensitive information.
BYOD
Bring your own device (BYOD) means when employees use personal devices to connect to the organization's network and access what they need. ✓ Know BYOD Pros, Cons, and Security issues.
What is Phishing
What is phishing? During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.
관련 자료
엔드포인트 보호
컴퓨터와 모바일 장치 등 네트워크의 엔드포인트는 공격자가 쉽게 진입할 수 있는 지점이 되는 경우가 많습니다. 엔드포인트 보호 교육을 위한 리소스. 지속해서 확장되는 Fortinet 라이브러리를 사용하여 엔드포인트 보안의 핵심 주제와 관련된 새로운 개념을 학습하세요. 엔드포인트 보호 솔루션은 엔드포인트 위험을 발견한 다음 위험 수준을 모니터링 및 평가하는 것으로 시작됩니다. 시스템이 위협을 식별하면 자동으로 위협을 억제하고 제거할 수 있습니다. 이 과정은 비즈니스 시스템을 염두에 두고 특별히 설계된 자동화된 프로세스를 사용하여 수행됩니다. 엔드포인트 보호에는 위험 수준을 높이는 엔드포인트를 제거하거나 우회하여 네트워크 노출을 줄이는 것도 포함될 수 있습니다.
엔드포인트 보호 이슈
Types of endpoint security
Learn what devices are classified as endpoints and why they are critical to business. Discover the different types of endpoint security you can implement to protect your critical business assets.
What is a qr code
A QR code is a type of barcode that stores encoded data. Learn how QR codes are used and the risks associated with them. Discover how FortiEDR provides automated real-time endpoint protection to safeg ...
What is Endpoint Security?
Devices are one of the biggest risks to any organization, and without protecting them, they could be open to data breaches. Discover how endpoint security can help.
Encryption
Encryption is a key component in data security. Learn how it works and find out more about the different types of encryption that are crucial to cybersecurity.
What is EDR
Learn how EDR security works and can improve endpoint protection for your organization. Safeguard your network's endpoints with the Fortinet FortiEDR solution.
XDR
XDR is an integrated threat detection and response solution. Learn how it compares to traditional solutions and whether XDR is right for your organization.
PGP Encryption
Pretty Good Privacy (PGP) is a security program that secures communication and encrypts files. Discover what PGP encryption is and how Fortinet helps you encrypt your data with PGP.
관련 자료
네트워크 액세스
네트워크 액세스 제어를 통해 네트워크를 구성하는 모든 장치 및 시스템에 대한 가시성, 제어 및 자동 대응이 보장됩니다. 가시성은 네트워크에 연결된 각 장치의 프로필을 형성하는 것이 포함됩니다. IT 인프라의 보안 및 무결성을 손상시키지 않고도 스위치, 라우터 및 액세스 포인트와 같은 외부 제품에 대한 액세스 권한이 부여되면 네트워크의 다양한 활용성이 향상됩니다. 또한 네트워크 액세스는 뛰어난 응답성을 통해 시스템을 방어합니다. 위협이 발견되면 즉시 자동으로 제거할 수 있습니다. 네트워크 액세스 시스템은 구성을 변경하여 중요한 구성 요소와 데이터를 안전하게 보호함으로써 이 작업을 완수합니다.
네트워크 액세스 이슈
제로 트러스트 에지
제로 트러스트 에지 아키텍처는 온프레미스와 클라우드 모두에서 네트워킹 및 보안 기술을 결합하여 ZTNA를 통해 모든 곳에서 제로 트러스트를 제공합니다. 제로 트러스트 에지 아키텍처에 대한 Fortinet의 접근법을 알고 계십니까?
What is an open proxy
An open proxy is a type of proxy server that can be used by anyone who wants to connect to the internet. Discover their pros and cons, and how to detect and avoid them.
Proxy server vs packet filtering firewall
Proxy servers and packet filtering firewalls protect networks. Discover the difference between a proxy server and a firewall and how to choose between them.
What is CIAM
Learn what Customer Identity and Access Management (CIAM) is, how it protects customer data, its benefits, and essential elements.
Cross site scripting
Cross-site scripting is a web security issue that enables cyber criminals to exploit a website or web application. Discover what an XSS attack is and how the Fortinet WAF can help organizations preven ...
PST file
A PST file is a file format that Microsoft software uses to store data and items like calendar events, email messages, and contacts. Discover the advantages and security issues with PST files and how ...
What is firmware
Firmware is a microcode that allows hardware devices to operate effectively. Discover how firmware security prevents firmware attacks and protects Internet-of-Things (IoT) devices.
Digital Certificates
A digital certificate is an electronic password that authenticates and verifies a device or user. Discover what are digital certificates and how Fortinet helps organizations secure their internet traf ...
Rootkit
Rootkit is a type of malware that enables attackers to take control of machines and steal data. Learn about the types of rootkits and how to detect them.
트레이스 라우트
Traceroute가 무엇인지, 무엇에 사용되는지, traceroute 사용법을 알아보세요. Fortinet이 네트워크에 어떻게 도움이 되는지 알아보세요. ✓ 여기에서 traceroute에 대해 자세히 읽어보세요!
How to Setup a Proxy Server
Proxy servers sit between a user's computer and the internet, protecting your network from threats. Learn how to set up a proxy server on different operating systems and what to consider when choosing ...
File transfer protocol ftp meaning
Learn why you need FTP, how to use it, and the security challenges of FTP. Discover how the Fortinet NGFW can provide an enhanced layer of security for sensitive data sent using FTP that would otherwi ...
Scada and scada systems
SCADA is a system used to monitor and analyze data, and control industrial processes. Securing SCADA systems is crucial and vital to the safe operations of industrial machines. Discover how SCADA work ...
API key
An application programming interface (API) key is a code used to identify an application or user and is used for authentication in computer applications. Discover what an API key is used for and how F ...
Bot
Learn what a bot is, the different types of bots, and how to detect bot traffic. Discover how FortiWeb uses biometrics and bot deception to protect your system from bot attacks.
802.1x authentication
Learn what 802.1x authentication is, its main parts, how it works, and what you can do with it. Discover how with Fortinet NAC, users and devices can be authenticated, profiled, denied access, and res ...
Does a VPN Decrease Internet Speed
A virtual private network (VPN) encrypts data transmitted and received during online activity. But it can affect internet speed. Discover how Fortinet can help.
Does a Firewall Affect Internet Speed
Learn about how a firewall affects internet speed and why it may have an impact. Discover how FortiGate NGFWs provide throughput while protecting your network.
How To Implement Zero Trust
Learn how to implement zero-trust security and the steps you need to take. Discover how FortiNAC provides you with zero-trust protection and full visibility.
Centralized Management
Learn what central management is, why it is needed, and its benefits. Discover how FortiManager keeps your network secure with centralized, automated processes.
Network monitoring
Learn what network monitoring is, why it is needed, the different methods, and what each monitoring tool does. Discover how FortiEDR prevents data exfiltration.
VPN routers
Learn what VPN routers are, why they are needed, the different types, and some of their disadvantages. Discover how FortiGate can provide you with a secure VPN.
Kerberos authentication
Kerberos has been around for decades and remains a credible security system. Learn about Kerberos authentication, how it works, and how the Fortinet FortiWeb can be configured for authentication deleg ...
What is DPI
DPI(심층 패킷 검사)가 무엇인지, DPI가 어떻게 맬웨어를 차단하고 데이터 유출을 막는지 알아보십시오. FortiGate NGFW가 DPI를 사용하여 위협을 식별하는 방법을 알아보십시오.
Dynamic DNS
Learn what dynamic DNS is, how it differs from DNS, how it works, and the benefits of DDNS. Discover how to configure the Fortinet dynamic DNS in a few easy steps.
Privileged Identity Management
Learn what privileged identity management (PIM) is, its uses, and the risks of unmanaged identities. Discover how Fortinet identity access management (IAM) services enhance security.
Oauth
OAuth allows unrelated websites and applications to share assets. Learn how OAuth enables users to grant access to their information without giving away their password.
Network access control list
Learn what a network access control list (ACL) is, its benefits, and the different types. Discover how FortiNAC provides you with access control and visibility.
Latency
Learn what latency is, how it works, and how it differs from bandwidth and throughput. Discover how FortiGate protects your organization from threats while reducing latency.
BGP Border Gateway Protocol
Learn what Border Gateway Protocol (BGP) is, how it works, and its characteristics. Discover how FortiDDoS' support of BGP Flowspec protects your network and devices from DDoS attacks.
DMARC
DMARC is an email security protocol that verifies email senders by supporting email protocols like DNS, DKIM, and SPF. Discover how DMARC works and how FortiMail can help detect and prevent inbound an ...
Internet fraud
Internet fraud involves using online services and software that have access to the internet to defraud or take advantage of victims. Discover common types of internet scams and how Fortinet can protec ...
LDAP Authentication
LDAP is a software protocol used for authentication and communication in directory services. Discover how LDAP authentication works and how Fortinet NGFWs provide deep content inspection with features ...
Remote Desktop Protocol
Remote desktop protocol (RDP) enables computer users to access another computer in a different location. Discover how RDP works and how Fortinet can help you secure RDP traffic with FortiGate next-gen ...
Federated identity
Federated identity links a user’s online identity across multiple domains and networks. Learn how to manage federated identity and how it differs from SSO.
API security
API security is the practice of preventing attacks on application programming interfaces (APIs). See the biggest API threats and how to protect against them.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Login credentials
Login credentials, typically a username and password, authenticate a user logging into an online account. Learn how to create secure login credentials.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
Certificate Management
Certificate management is the process of overseeing digital certificates to prevent network disruption. See the steps needed to manage SSL/TLS certificates.
Authentication Token
An authentication token is a secure device that allows access to protected resources. Learn how token-based authentication verifies user identity.
SQL injection
In an SQL injection, attackers attempt to exploit vulnerabilities in an application's code by inserting an SQL query into regular input or form fields.
What is network access control
Network access control, also known as network admission control, is the process of restricting unauthorized users and devices from gaining access to a corporate network. Learn how FortiNAC helps with ...
OIDC
OpenID Connect (OIDC) is an authentication protocol that allows applications to verify the identity of users. Learn how OIDC supports OAuth with the use of ID tokens.
SSO
Single sign-on (SSO) enables users to log in to multiple applications and websites with one set of credentials. Learn how SSO works and how it can strengthen security.
What is Network Traffic
Network traffic is the data moving across a computer network at any given time. Learn how monitoring traffic can improve network performance and security.
OCSP
The Online Certificate Status Protocol (OCSP) is used to check the revocation status of digital certificates. Learn how OCSP is an improvement over CRL.
What is SAML vs. OATH
When considering an SSO protocol, SAML and OAuth both have advantages. Learn more about these open standards, including the security implications of each.
What is Privileged Access Management
Privileged access management (PAM) is a system that securely manages access to accounts with heightened permissions. Learn how IAM can strengthen PAM solutions.
OSI Model
The OSI model provides a framework to allow different computer systems to communicate with each other. Learn more about the 7 Network layers of the OSI reference model.
What is ARP
Learn how ARP works, the types of ARP, and why it is necessary. Discover how the Fortinet NAC solution provides enhanced visibility across the network to keep up with the ever-evolving threat landscap ...
User-datagram-protocol-udp
Learn how UDP works and used in DDoS attacks. Discover how FortiDDoS's responsive and dynamic security solution can help guard your network with extremely low latency.
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
WAN 집계란 무엇입니까?
WAN 집계가 SD-WAN 처리량 향상에 도움이 될 수 있는지 알아보십시오. WAN Aggregation이 성능을 높이고 네트워킹을 간소화하는 방법을 알아보십시오.
Identity and Access Management
Identity and Access Management defines the digital identity of each user and device. Learn why IAM is a critical component of the Zero Trust model and your network security..
What is the Zero Trust Security Model
Zero trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero trust model for your network.
Wireless Network
A wireless network, whether PAN, LAN, MAN, or WAN, helps users connect wirelessly with your network, the internet, and each other. Learn how FortiGate Integrated Wireless Management solutions keep you ...
What is DNS
Learn what DNS is, including the different types of DNS servers and DNS caching. Find out how the Fortinet DNS solution creates a safer network experience.
What is DMZ
A demilitarized zone (DMZ) is a perimeter network that protects an organization’s internal local area network (LAN) from untrusted traffic. A DMZ ensures a private network or LAN remains secure.
Network Automation
Learn what network automation is and how it works. What are the benefits of an automated network? See what is involved when it comes to Fortinet’s role as an authority on network device management.
Network Segmentation
Network segmentation splits up a network to achieve better traffic flow control. Learn how dividing your network can improve overall security and performance.
Zero Trust
Zero Trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a Zero Trust model for your network.
Authentication vs authorization
Authentication and authorization are two key components of access control. Learn about the differences between the two and how the Fortinet IAM tool can enable secure access.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network.
WAN
WAN(광역 네트워크)이란 기술은 서로 다른 위치에 있는 사용자를 서로 연결합니다. ✓ 이 가이드를 사용하여 WAN이 통신에 중요한 이유를 알아보십시오.
DDoS Attack
Distributed Denial-of-Service (DDoS) attacks can flood your servers and take down online services. Learn more about DDoS Meaning, attack types, and examples.
Ethernet Switching
Ethernet switches act like a hub for your LAN devices. Learn how switches can optimize your network and find out why integrated security features are essential.
BYOD
Bring your own device (BYOD) means when employees use personal devices to connect to the organization's network and access what they need. ✓ Know BYOD Pros, Cons, and Security issues.
관련 자료
네트워크 보안
네트워크 보안은 서비스의 규모나 범위에 관계없이 기능적이고 생산적인 비즈니스의 핵심에 자리잡고 있습니다. 네트워크 보안은 넓은 범위에 걸쳐 보호 기능을 제공하며 다양한 장치, 프로세스 및 기술에 적용됩니다. 기본 수준에서 네트워크 보안은 네트워크의 장치 및 시스템에 구현되는 구성과 규칙으로 이루어져 있습니다. 이러한 규칙들은 네트워크의 무결성, 개인정보 보호 및 유용성을 보장하며 네트워크를 실행하는 하드웨어와 소프트웨어 모두에 적용됩니다. 보안 조치는 개별 장치 또는 동일한 수준의 취약성을 가진 구성 요소 그룹에 적용될 수 있습니다. 보호 조치를 마련해 두어야 할 위치를 선택할 수도 있습니다.
네트워크 보안 이슈
DNS Security
Learn what DNS security is, how it works, and the different types. See how DNS, DNS security, and DNSSEC are different and how your organization can benefit from DNS security.
What Is Network Security?
Network security protects organizations' data, employees, and customers from various attacks. Discover the types of network security and how it can help secure your networks.
제로 트러스트 에지
제로 트러스트 에지 아키텍처는 온프레미스와 클라우드 모두에서 네트워킹 및 보안 기술을 결합하여 ZTNA를 통해 모든 곳에서 제로 트러스트를 제공합니다. 제로 트러스트 에지 아키텍처에 대한 Fortinet의 접근법을 알고 계십니까?
사이버 보안 메시란?
사이버 보안 메시가 무엇인지, 그리고 최신 사이버 위협을 해결하는 데 필요한 이유를 알아보십시오. 구현 방법과 이점에 대해 알아보십시오.
What Does a Firewall Do?
Learn what a firewall does, the types of firewalls, and their limitations. Discover how the FortiGate next-generation firewall with advanced SSL inspection can interpret traffic, and decrypt and scan ...
Proxy server vs packet filtering firewall
Proxy servers and packet filtering firewalls protect networks. Discover the difference between a proxy server and a firewall and how to choose between them.
Data Security
Data security protects digital information from corruption, damage, and theft. Discover how Fortinet protects your organization using various types of data security.
Firewall defined
Learn what a firewall is, why it is important, how it works, and firewall best practices. Learn how a firewall can ensure the data is harmless and prevent data from being stolen or compromised.
Message Authentication Code
Learn what Message Authentication Code (MAC) is, how it works, and the different types. Discover how FortiGate can protect you from illegitimate messages.
Data breach
What is a data breach? A data breach occurs when private information is accessed or exposed without authorization.
Thin Client
Learn what a thin client is, the differences between thin and thick clients, and how thin clients are used. Discover how FortiGate with its advanced features like web and packet filtering, IPsec, and ...
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
Krack attack
KRACK is short for Key Reinstallation Attack. Learn what KRACK attacks are and why they are so dreadful. During a hack, the attacker can access usernames, passwords, data, bank details, emails, and mo ...
What is caching?
A cache stores data in a local folder on a device. This can increase application or website performance and efficiency by speeding up load times the next time a user opens or visits an application or ...
Web security threats
Web security threats are cybersecurity risks that damage devices, systems, and networks. Discover common web security issues and how to keep your data and users secure.
What is 5g
Learn what 5G is, how it works, and the possibilities and vulnerabilities opened up by 5G technology. Discover how the FortiGate VPN uses machine learning to pinpoint zero-day threats and help keep yo ...
Firewall design principles
Firewalls prevent malicious data from going in and out of your networks. Learn five firewall design principles, the benefits of each, and the firewall techniques that enable them.
Hybrid firewall advantages disadvantages
A hybrid firewall is made up of multiple firewalls and can be tweaked to enhance your system's security performance. Learn its advantages and disadvantages and what to consider when looking at hybrid ...
sd-wan vs vpn
Both SD-WAN and VPN help organizations increase the security and performance of their networks. Discover the difference between the two, their pros and cons, and which best fits your organization.
Attack vector
Cybersecurity attacks are launched using attack vectors. Hackers use many methods to take advantage of system weaknesses. ✓ Learn how to avoid them!
상태 저장 방화벽 대 상태 비저장 방화벽 비교
스테이트풀(Stateful) 방화벽과 스테이트리스(Stateless) 방화벽의 차이점과 귀하의 비즈니스에 적합한 방화벽을 알아보십시오. 여기에서 더 많은 정보를 알아보세요.
How to Setup a Proxy Server
Proxy servers sit between a user's computer and the internet, protecting your network from threats. Learn how to set up a proxy server on different operating systems and what to consider when choosing ...
DNS leak
A Domain Name System (DNS) leak occurs when DNS requests are sent to an internet service provider (ISP) even when a virtual private network (VPN) is being used to encrypt browsing activity. Discover w ...
Fabric of security
Learn what a fabric of security is and the technologies that comprise it. Discover how the Fortinet Security Fabric prevents a variety of cyber threats.
SD-WAN Architecture
Software-defined wide-area network (SD-WAN) architecture can perform a host of functions, but most notably, it simplifies the control and management of IT infrastructure. Discover how you can secure y ...
Supply Chain Attacks
Learn what supply chain attacks are and how to counter them. Discover how the visibility and control offered by the Fortinet suite of solutions can guard your system.
What is Branch Networking
Learn what branch networking is, how to secure branch networks and the challenges of branch networking. Discover how Fortinet's NGFW secures branch networks.
SSL Certificate
Learn what an SSL certificate is, as well as the elements and types of SSL certificates. Discover how the Fortinet web application firewall (WAF) guards your web apps.
Proxy vs VPN
When it comes to data privacy, which is better—a proxy server or a VPN? Learn the differences between proxy vs. VPN and which is best for your business. Learn how Fortinet solutions can safeguard your ...
Network monitoring
Learn what network monitoring is, why it is needed, the different methods, and what each monitoring tool does. Discover how FortiEDR prevents data exfiltration.
Ping of death
The ping of death is a form of denial-of-service (DoS) attack that hackers use to crash or freeze computers, services, and systems. Discover how a ping of death command works and how Fortinet can prot ...
Edge computing
Learn what edge computing is, how it is used, its benefits, and some of its drawbacks. Discover how FortiNAC can secure IoT edge devices on your network.
Wardriving
Wardriving is a hacking method that involves scouring for unsecured wireless networks then gaining unauthorized access to steal data and commit illegal activity. Discover how wardriving attacks work a ...
Snort
SNORT is an open-source intrusion detection and prevention system that provides real-time network traffic analysis and data packet logging. Discover what is SNORT and how to import SNORT rules with Fo ...
What is https
Hypertext transfer protocol secure (HTTPS) is the secure version of HTTP. Learn how HTTPS encrypts data using Transport Layer Security (TLS) certificates.
Firewall as a service fwaas
Learn what Firewall as a Service (FWaaS) is, how it works, its advantages, and why companies need it. Discover how Fortinet's SASE service provides FWaaS with all the benefits of the FortiGate NGFW, i ...
Web scraping
Learn what web scraping is, how it is used, and how companies and individuals can abuse it. Discover how the Fortinet web application firewall (WAF) and FortiGuard can protect your company from scrape ...
Data governance
Learn what data governance is, why organizations govern their data, and how the data governance framework works. Discover how the Fortinet IAM solution can ensure proper data governance planning and e ...
Data integrity
Data integrity helps ensure the accuracy, completeness, consistency, and validity of corporate data. Discover data integrity risks and how Fortinet can help your organization secure data and data cent ...
VPN Blocker
Learn what VPN blockers are, why VPNs get blocked, and how to avoid them. Discover how Fortinet's advanced security solutions can help you bypass VPN blocks.
Enterprise security
Learn what enterprise security is, why it is important, best practices, and challenges. Discover how Fortinet FortiASIC can process content at an accelerated pace, enabling organizations to secure hug ...
Multi-factor authentication
Multi-factor authentication (MFA) confirms a user’s identity by requiring multiple credentials. Learn how MFA enhances network security and safeguards data.
Public key infrastructure
Learn what PKI is, how it encrypts communications, and the challenges PKI solves. Discover how Fortinet IAM verifies users trying to access your network.
Stateful firewall
A stateful firewall monitors the full state of network traffic streams. Learn how stateful inspection works and how it compares to a stateless firewall.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
AAA security
Authentication, authorization, and accounting (AAA) is a security framework that controls network access. Learn how AAA protocols strengthen network security.
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. FedRAMP compliance helps CSPs, such as Fortinet, demonstrate trustworthiness and reliability in the m ...
What is Network Edge
The network edge is where a device or a local network communicates with the internet. Learn how to improve security on the edge of interconnected networks.
Data center security
Learn all about data center security, security technologies, and associated vulnerabilities. Discover how, with the FortiGate deep packet inspection (DPI) capability, you can keep your data center saf ...
해킹이란
해킹은 무단 액세스를 통해 디지털 장치 및 네트워크를 손상시키는 행위입니다. 해킹이 작동하는 방식, 다양한 유형의 해커와 해킹 사례로부터, Fortinet이 사이버 범죄로부터 사용자를 보호하는 방법을 알아보세요.
CSRF
Learn what is CSRF, how does it work, and how hackers construct a CSRF attack. Discover how the FortiGate intrusion prevention system (IPS) protects you from CSRF attacks through specific signatures d ...
Transparent Firewall
A transparent firewall is easily deployed, undetectable, and acts as a bridge between interfaces. Learn how to add security without re-architecting a network.
What is Perimeter Firewall
A perimeter firewall is a security device that defends the boundary between a private and public network. Learn how to monitor and control unwanted traffic.
VPN 분할 터널링
VPN 분할 터널링을 사용하면 VPN과 로컬 네트워크를 통해 트래픽을 동시에 라우팅할 수 있습니다. 대역폭을 절약하면서 데이터를 암호화하는 방법을 알아보세요. VPN 터널링과 구성알아보기.
How does a firewall work
Learn how a firewall works, the different kinds of firewalls, and how they protect data. Discover how FortiGate protects your network architecture and endpoints.
SAML
SAML allows identity providers to share credentials with service providers. Learn how it works, why it is important, and how the Fortinet IAM solution can protect your network.
SSL VPN
SSL VPN 동작 원리와 널리 사용되는 이유와 Fortinet VPN 기술이 장치 또는 네트워크 연결에 관계없이 위협으로부터 사용자를 보호하는 방법을 알아보십시오.
VPN의 장점
VPN의 장점은 단점보다 더 크고 비즈니스의 보안 프로필을 크게 강화할 수 있습니다. ✓ Fortinet이 어떻게 공격자를 차단하는지와 VPN 사용 이유를 알아보세요!
VPN Wifi
Learn what VPN Wi-Fi is and how Wi-Fi networks can threaten your devices. Discover how you can protect yourself from data breaches with Fortinet scalable crypto VPN while connected to Wi-Fi hotspots.
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
SDN vs SD-WAN
SDN (software-defined networking) has a lot in common with SD-WAN, but the two aren't interchangeable. ✓ Learn more & decide which technology you need!
소프트웨어보다 뛰어난 하드웨어 방화벽
하드웨어와 소프트웨어 방화벽의 차이점과 네트워크에 방화벽이 필요한 이유를 알아보십시오. 하드웨어 및 소프트웨어 방화벽은 어떻게 작동하며 두 기술은 어떻게 다릅니까? 하드웨어가 네트워크 보호를 위한 올바른 선택인 이유를 알아보십시오.
방화벽이란
네트워크 방화벽이란 무엇입니까? 방화벽 네트워크가 원치 않는 트래픽으로부터 네트워크를 보호하고 들어오는 맬웨어를 차단하는 방법을 알아보십시오.
IPS란 무엇입니까?
네트워크 보안에서 IPS가 무엇이며 이전 탐지 시스템의 단순한 인텔리전스를 넘어선 방법에 대해 알아보십시오. IPS의 침입 방지 시스템 작동 방식과 비즈니스에 IPS가 필수적인 이유를 알아보십시오.
DIY-vs-Managed SD WAN
Looking for an SD-WAN solution? Remember to consider your deployment method. Learn more and decide whether DIY or managed SD-WAN is right for your business.
QoS-서비스 품질
서비스 품질(QoS) 네트워킹의 개념과 Fortinet으로 트래픽 관리에 도움이 되는 QoS 설정 도구와 기술에 대해 알아보세요. ✓ 시작하려면 당사에 문의하십시오.
Wireless Security Tips
Wireless network security should be a business priority. These 10 tips on how to secure your Wi-Fi can help create a safer and more secure internet experience.
MPLS
Multiprotocol Label Switching (MPLS) is designed to get packets of data to their destinations quickly and efficiently. Learn more about what is MPLS in networking and how it works.
Data-Center
Data centers are the physical homes of the computer systems that power our daily lives. Learn more about the essential role these facilities play for business.
What is Port Scan
A port scan is a common technique hackers use to discover open doors or weak points in a network. ✓ Discover port scanning techniques and how to prevent attacks.
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Failover
Learn how the Fortinet FortiExtender can be used as a failover WAN link to keep the devices connected so operations can continue uninterrupted if there is an outage in the primary WAN.
What is Packet Loss
When accessing the internet or any network, small units of data called packets are sent and received. When one or more of these packets fails to reach its intended destination, this is called packet l ...
WAN
WAN(광역 네트워크)이란 기술은 서로 다른 위치에 있는 사용자를 서로 연결합니다. ✓ 이 가이드를 사용하여 WAN이 통신에 중요한 이유를 알아보십시오.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
What is Cryptography
Cryptography is the process of hiding or coding information so only the intended recipient can read a message. Discover how cryptography works and the potential risks it poses.
VPN
A VPN secures your identity as you send data over the Internet. ✓ See how to establish a virtual private network connection with this Fortinet guide.
VPN 안전성
VPN 보안은 인터넷을 안전하게 탐색하고 개인 정보를 보호하는 신뢰할 수 있는 방법이 될 수 있습니다. VPN이 어떻게 작동하고 VPN 안정성에 대해 알아보세요.
Benefits of firewall
Data protection is a core benefit of firewalls. Learn how NGFWs go further and provide versatile, updated advantages to keep your information secure.
Data Loss Prevention
What is Data loss prevention (DLP)? Learn how DLP Software can help in detecting and preventing data breaches and exfiltration of sensitive information.
SD-WAN Explained
Understand what is SD-WAN and how it enables digital transformation by simplifying operations, improving threat performance, & reducing costs. SD-WAN is simply a software-defined approach to managing ...
관련 자료
랜섬웨어 공격 및 방지
랜섬웨어 공격 교육을 위한 리소스. 지속해서 확장되는 Fortinet 라이브러리를 사용하여 랜섬웨어 공격의 핵심 주제와 관련된 새로운 개념을 학습하세요. 랜섬웨어가 증가 추세에 있습니다. 2021년에 전 세계 조직의 68.5%가 공격을 당했습니다.
랜섬웨어 공격이 둔화되고 있다는 징후는 보이지 않습니다. 2022년 4월, 에너지 회사인 Oil India가 공격을 받았으며, 해커들은 IT 시스템 제어권을 반환하는 대가로 750만 달러를 요구했습니다. Oil은 즉시 랜섬을 지불하지 않고 지역 및 해외 관료들에게 도움을 요청하였으며 그 사이에 상당한 재정적 손실을 입게 되었습니다.
기업이 랜섬웨어로부터 보호를 받아야 하는 이유는 무엇입니까?
조직은 랜섬웨어로부터 보호를 받아야 합니다. 그러한 보호가 없으면 피해를 입은 조직이 배상금을 지불하거나 광범위한 완화 전략을 사용하여 데이터를 회수할 때까지 사이버 범죄자들이 시스템을 하이재킹하여 운영을 중단시킬 수 있기 때문입니다.
사용자는 이 섹션에서 무엇을 배울 수 있습니까?
이 섹션에서는 다음과 같은 내용을 학습합니다.
- 다양한 유형의 랜섬웨어 공격
- 사이버 범죄자들이 사용하는 전술과 도구를 포함한 랜섬웨어의 최근 동향
- IT 시스템을 보호하는 데 필요한 랜섬웨어 방지 기능
- 시스템에 랜섬웨어가 침입했을 때 이를 해결하는 방법
- 랜섬웨어 해결을 위한 접근 방법(배상금 지불 여부 및 지불해야만 하는 상황을 피하는 방법 포함)
==========================================================================================================================
Ransomware Removal
Learn your options for removing ransomware and how to know if your systems have been infected. Discover 10 different tools to get rid of this type of malware.
How to prevent ransomware
Learn about how to protect and prevent ransomware, how to respond to a ransomware attack, and when you should pay (and not pay) the ransom.
Recent ransomware settlements
Ransomware attacks are on the rise, and so are the number of organizations paying settlement fees. Discover recent ransomware settlement events and how to prevent attacks.
Wannacry ransomware attack
WannaCry is a ransomware attack that exploits a vulnerability in Windows computers. Discover how the WannaCry ransomware attack works and how Fortinet security solutions can block the attack.
Ransomware
Ransomware is a specific type of malware that holds data hostage in exchange for a ransom. Discover how it works and ways to prevent ransomware attacks.
인기 있는 주제
보안 운영
보안 운영은 보안 과제 관련 관행, 그리고 사이버 보안 위협 및 사고를 방지, 탐지, 평가, 모니터링하고 이에 대응하는 업무를 전담하는 팀을 의미합니다. 기관은 보안 운영 센터, 즉 SOC라고 하는 보안 운영 전용 시설에서 이러한 모니터링 및 방어 기능을 설정할 수 있습니다. 보안 운영 주제에 관한 기사 모음을 살펴보십시오.
보안 운영 이슈
Email encryption
Email encryption prevents messages from being read by unintended recipients. Learn how it secures emails and protects your organization from malicious actors.
TCP IP Model vs OSI Model
TCP/IP and OSI are communication models that determine how systems connect and how data can be transmitted between them. Learn about the differences and how to choose between them.
Data Security
Data security protects digital information from corruption, damage, and theft. Discover how Fortinet protects your organization using various types of data security.
Content Filtering
Content filtering screens and blocks access to emails and websites containing malicious or illegal information. Discover how to filter malicious content with comprehensive security solutions from Fort ...
Access Control
What is access control? Learn about a security process that enables organizations to manage access to corporate data and resources. ✓ Click to read more!
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
Enterprise architecture
Learn what enterprise architecture is, its various benefits, and the different frameworks used to execute it. More on the direct benefits and advantages of EA.
Role based access control
Find out what role-based access control (RBAC) is and how it increases security while saving time and resources. Discover the best practices and advantages of RBAC.
Compliance automation
Compliance automation is the use of technology to ensure systems meet regulatory requirements. Learn how to mitigate risks by automating compliance processes.
What is COBIT
Learn what COBIT is and how it benefits an organization's IT systems. Discover how the Fortinet Security Fabric can help make the implementation of COBIT standards easier.
IT operations
IT operations is just one of the four parts that make up the Information Technology Infrastructure Library (ITIL) system. Learn what IT operations is good for, the role AI and ML play, and essential I ...
Endpoint security for mobile devices
Endpoint security for mobile devices has never been more critical as more employees embrace remote working. Discover the benefits of endpoint security and which mobile device security types provide ad ...
OT Security Best Practices
Operational technology is software and hardware that controls business devices, processes, and events. Learn five best practices for operational technology (OT) security and which tools provide the mo ...
IT vs OT Cybersecurity
Cybersecurity is essential to protecting both operational technology (OT) and information technology (OT). Discover the differences and similarities between IT vs. OT cybersecurity.
Phishing email analysis
Learn five different ways to spot phishing scams, the kind of data that is at risk, and how to create awareness. Discover the security tools most effective at fighting phishing.
Email security best practices
Email is one of the biggest cybersecurity threats facing organizations of all sizes. Discover email security best practices and the solutions that can keep your emails secure.
Malware vs Virus vs Worm
Malware, viruses, and worms can be very destructive. Learn the differences between the three, the dangers of each, and what to do to protect your devices.
Data Deduplication
Learn what data deduplication is, how it works, and the different types of data deduplication. Discover how Fortinet and its partnerships can help with data deduplication.
Distributed firewall
Distributed firewalls protect your entire network against cyberattacks. Discover how a distributed firewall architecture works and how Fortinet keeps your network secure.
Buffer overflow
Buffer overflow is a software coding error that enables hackers to exploit vulnerabilities, steal data, and gain unauthorized access to corporate systems. Discover what is a buffer overflow attack and ...
Information security
Learn what information security is, the goals of InfoSec, the different kinds, and the common InfoSec risks. Discover how FortiGate and FortiSIEM boost InfoSec.
Swatting
Swatting is the action of making hoax phone calls to report serious crimes to emergency services, which results in SWAT teams responding to an address. Discover what is swatting and how Fortinet can h ...
DMARC
DMARC is an email security protocol that verifies email senders by supporting email protocols like DNS, DKIM, and SPF. Discover how DMARC works and how FortiMail can help detect and prevent inbound an ...
Data classification
Learn what data classification is, its benefits, and the different types of data that are commonly classified. Discover how the FortiGuard Database Security Service provides a centrally managed databa ...
Operational security
Operational security (OPSEC) is a security and risk management process that prevents sensitive information from getting into the wrong hands. Discover where OPSEC came from and how Fortinet can prote ...
Critical infrastructure protection
Critical infrastructure protection (CIP) is the process of securing vital infrastructures, whether physical or virtual, across the region. Discover what sectors are covered by CIP and how Fortinet can ...
Digital rights management drm
Digital rights management (DRM) is the use of technology to control and manage access to copyrighted material. DRM aims to protect the rights of copyright holders and prevent content from unauthorized ...
OWASP
The Open Web Application Security Project (OWASP) is a nonprofit organization dedicated to improving software security. Discover the OWASP Top 10 vulnerability list and how the Fortinet firewalls help ...
CSRF
Learn what is CSRF, how does it work, and how hackers construct a CSRF attack. Discover how the FortiGate intrusion prevention system (IPS) protects you from CSRF attacks through specific signatures d ...
What is SIEM?
Learn how SIEM technology supports threat detection, compliance & security incidents through the collection & analysis of security events & contextual data sources.
XDR
XDR is an integrated threat detection and response solution. Learn how it compares to traditional solutions and whether XDR is right for your organization.
Related Resources
위협 보호
해커와 데이터 도둑의 기술이 더욱 정교해졌지만 위협 차단 기능 역시 더욱 강화되었습니다. 지능형 위협 차단 시스템은 네트워크의 모든 장치를 멀웨어와 민감한 데이터에 액세스하려는 시도로부터 보호하는 보안 솔루션을 제공합니다. 이는 서로 다른 공격 면에 방어 및 보호 조치를 적용함으로써 달성됩니다. 이는 엔드포인트 장치, 서버, 라우터와 같은 네트워크 요소를 보호하는 것을 의미합니다. 또한 소프트웨어 수준에서 이메일 게이트웨이와 네트워크의 중앙 관리 콘솔을 다양한 위협으로부터 보호할 수 있습니다. 각 회사의 설정은 그 복잡성과 규모가 서로 다르며, 위협 차단 솔루션을 그들의 요구에 맞게 맞춤화할 수 있습니다.
위협 보호 이슈
What is Machine Learning?
Machine learning enables computers to learn without someone having to program them. Read an introduction to machine learning, types, and its role in cybersecurity.
Insider Threats
An insider threat is a security risk originating from an employee or authorized user. Learn the different insider threat types and how to protect your organization against them.
DDoS Protection
DDoS protection is a security solution that detects and defends against denial-of-service threats. Create a DDoS protection plan to mitigate network attacks.
TCP-IP
Learn the meaning of Transmission Control Protocol (TCP) models that enable applications and devices. ✓ Contact us for premier network computing devices.
Phishing email analysis
Learn five different ways to spot phishing scams, the kind of data that is at risk, and how to create awareness. Discover the security tools most effective at fighting phishing.
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
Implement ddos mitigation strategy
A DDoS mitigation strategy is necessary to protect organizations from potentially devastating DDoS attacks. Learn the steps to DDoS mitigation and what to look for in a mitigation provider.
IoT Device Vulnerabilities
Internet-of-Things (IoT) device vulnerabilities can lead to data theft and sophisticated cyberattacks. Discover the top IoT vulnerabilities and how to best protect your network and devices.
IoT Best Practices
Internet-of-Things (IoT) devices can be vulnerable to hacking and cyberattacks. Learn why this is so and the IoT security best practices you can implement to safeguard your devices, networks, and user ...
Captcha
CAPTCHA enables websites to validate visitors and prevent bots from accessing sites. Discover the different types of CAPTCHA code and how to configure CAPTCHA with Fortinet.
Spam filters
Learn what spam filters are and how they can help you. ✓ Discover how Fortinet can protect your critical data from being compromised in a breach.
POS Security
Point-of-sale security (POS security) creates safe environments for customers to make purchases and complete transactions. Discover POS security measures your organization needs to implement and how F ...
Threat Modeling
Learn what threat modeling is and the different techniques. Discover how FortiWeb WAF can aid threat modeling by both detecting and responding to threats.
Black hat security
Black hat security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Protecting Customer Information
Learn how companies protect consumer information to strengthen the organization. Discover how the Fortinet next-generation firewalls (NGFWs) and SD-WAN can help.
Devsecops
DevSecOps means integrating security at every phase of the software development lifecycle. Learn how development teams can deliver secure code more quickly.
Smurf Attack
A smurf attack is a form of DDoS attack that overwhelms networks and servers with Internet Control Message Protocol (ICMP) echo requests. Discover what is a DDoS smurf attack and how the FortiDDoS sol ...
Fault tolerance
Fault tolerance ensures systems continue to operate as usual despite failures or malfunctions. Discover how fault-tolerant systems work, the difference between fault tolerance vs. high availability, a ...
Advanced threat protection atp
Learn what advanced threat protection is, the common ATP tactics, and how to defend against them. Discover how the Fortinet NGFW can filter all incoming and outgoing traffic and detect advanced threat ...
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types. Discover how the Fortinet IOC service works with other Fortinet solutions to protect your organization.
DoS 대 DDoS 비교
DoS 및 DDoS 공격은 서버를 사용할 수 없도록 하기 위해 트래픽으로 서버를 플러딩합니다. DoS와 DDoS 차이와 공격 유형이 어떻게 다른지, 어떻게 방어하는지 알아보세요.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
What is Honeypot
Learn what is a honeypot and how it can be used to protect your network. Discover how the Fortinet FortiDeceptor uses decoys to fool, expose, and stop attacks.
What is Splunk
Splunk helps correlate, capture, and index real-time data, from which it creates alerts, dashboards, and graphs. Discover how the FortiGate App for Splunk visualizes data, logs events, and improves de ...
What is pci compliance
Learn how you can become PCI-compliant and maintain the status. Discover how, with Fortinet's automation tools, you can validate and maintain PCI DSS compliance.
What is TTL
Learn what time to live (TTL) is and how it impacts your website. Discover how Fortinet tools like FortiGSLB can improve the overall experience of your online customers.
인터넷 제어 메시지 프로토콜(Internet Control Message Protocol, ICMP)
ICMP는 네트워크 내의 장치가 데이터 전송 문제를 통신하는 데 사용하는 프로토콜입니다. ICMP의 동작 원리와 DDoS 공격에 사용되는 방식을 알아보세요. FortiDDoS가 DDoS 공격으로부터 시스템을 보호하는 방법을 알아보십시오.
Zero Day Attack
Zero day attacks are your network's unknown vulnerabilities. Discover how Zero Day Exploit Works and methods to defend against them.
Advanced Persistent Threat
Advanced persistent threats (APTs) hide in your network undetected, and as attacks evolve, businesses of all sizes are at risk. Learn how to combat APT.
2단계 인증
이중 인증은 사용자 로그인에 보안 계층을 추가합니다. 2FA가 작동하는 방식과 Fortinet 솔루션이 사용자가 액세스해야 하는 시스템과 리소스에만 액세스할 수 있도록 하는 방법을 알아보십시오.
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is Sandboxing
Learn what is a sandbox, why it's important, and how to create a sandbox environment to protect your network. Fortinet's sandbox software provides enhanced safety and protection against zero-day threa ...
Spear Phishing
Spear Phishing attacks are highly targeted, hugely effective, and difficult to prevent. Explore how Spear Phishing works and best practices for its prevention.
What is Cyber Attack
A Cyber Attack is how cybercriminals gain access to networks and systems. Discover common Cyber Attack Methods and how the Fortinet cybersecurity solution can help you prevent them.
Data Exfiltration
Data exfiltration is the theft or unauthorized removal or movement of any data from a device. Discover the different data exfiltration types and how Fortinet solutions can prevent data exfiltration th ...
Malware
Malware, or malicious software, refers to cyberattacks such as viruses, spyware, and ransomware. Learn how to recognize and combat malware on your network.
DDoS Attack
Distributed Denial-of-Service (DDoS) attacks can flood your servers and take down online services. Learn more about DDoS Meaning, attack types, and examples.
Brute force attack
A brute force attack is a trial-and-error method to crack passwords and encryption keys. Discover how attackers launch a brute force attack and the impact on business-critical applications.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how does a MITM attack works and how to protect endpoints.
SOAR
Learn more about the SOAR Security and Platform. How does SOAR differ from SIEM and what are the benefits of implementing it?
통합 위협 관리
통합 위협 관리 시스템 솔루션 사용의 기능과 이점에 대해 알아보십시오. 맬웨어 방지 기능이 있는 Fortinet UTM이 네트워크 트래픽에서 의심스러운 파일을 검색하고 차단하여 민감한 데이터를 보호하는 방법을 알아보세요.
What is SIEM?
Learn how SIEM technology supports threat detection, compliance & security incidents through the collection & analysis of security events & contextual data sources.
IoT
The Internet of Things (IoT) is defined as a network of physical objects that are connected to the internet using software, sensors, and other technologies. Learn what IoT means and its benefits.
What Is an IP Address
Learn what is an IP address and as a unique number identifies any device that connects to the internet. Discover how IP addresses work and what IP addresses are available.
IoT 보안
IoT 보안은 사물 인터넷 장치와 장치가 연결된 네트워크를 보호하는 행위입니다. IoT 장치에는 산업 기계, 스마트 에너지 그리드, 빌딩 자동화 및 직원이 업무에 가져오는 개인 장치가 포함됩니다.
What is Phishing
What is phishing? During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.
PGP Encryption
Pretty Good Privacy (PGP) is a security program that secures communication and encrypts files. Discover what PGP encryption is and how Fortinet helps you encrypt your data with PGP.