Ciberseguridad
Todo lo que esté conectado a Internet necesita ciberseguridad. Esto incluye las computadoras y los dispositivos móviles que utiliza para realizar el trabajo diario e implica aplicaciones que necesitan acceder a Internet para funcionar. Además, la ciberseguridad puede proteger la infraestructura de su red al proteger servidores, enrutadores, puntos de acceso y conmutadores de programas invasivos, piratas y vulnerabilidades informáticas. Una solución completa de ciberseguridad suele contar con varios niveles de protección. Estos pueden configurarse para que se respalden entre sí y se unan para formar una barrera más sólida contra las amenazas de Internet.
Problemas de ciberseguridad
Whitehat security
Learn what white hat security is, the need for white hat security, and how a white hat hacker helps secure your network. Discover how white hat hackers use several sophisticated tools like parameters, ...
Rise of cybersecurity mesh
Cybersecurity mesh enables organizations to integrate disparate security solutions. Discover what a cybersecurity mesh approach is and the difference between cybersecurity mesh and zero trust.
IoT Security Best Practices
Internet-of-Things (IoT) devices can be vulnerable to hacking and cyberattacks. Learn why this is so and the IoT security best practices you can implement to safeguard your devices, networks, and user ...
Information security
Learn what information security is, the goals of InfoSec, the different kinds, and the common InfoSec risks. Discover how FortiGate and FortiSIEM boost InfoSec.
IT vs OT Cybersecurity
Cybersecurity is essential to protecting both operational technology (OT) and information technology (OT). Discover the differences and similarities between IT vs. OT cybersecurity.
Dark Web Monitoring
Dark web monitoring is searching for and monitoring information found on the dark web. Discover how it works & how to protect a company's information from the dark web.
Attack surface
The attack surface is the sum of all possible points where an unauthorized user can access a system. Learn how to keep an attack surface as small as possible.
Honey tokens
Learn what honey tokens are, the different types, and how they are different from honeypots. Discover how honey tokens work to identify cyber attackers.
Whaling attack
A whaling attack or whale phishing is a type of attack where a particularly important person in the organization is targeted. Explore how it is different from phishing and spear phishing & how we can ...
Bloatware
Bloatware is unwanted or hidden software included by the manufacturer when you purchase a device or computer. Learn the different types of bloatware and why they can be dangerous to your computer.
Eavesdropping
Eavesdropping is a form of cyberattack that enables hackers to intercept, delete, or modify data that is transmitted between devices. Discover eavesdropping devices and the different attacks.
Types of Phishing Attacks
Phishing is a cyber threat that uses social engineering to trick people into providing sensitive information that could compromise an organization. Learn about the 19 different kinds of attacks.
Disaster recovery
Learn what is disaster recovery in cybersecurity, how it works, and the types. Disaster recovery is the way in which you resume regular operations after a disaster.
Black hat security
Black Hat Security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
What is deception technology
Deception technology is a strategy to attract cybercriminals away from an enterprise's true assets and divert them to a decoy or trap. Understand how threat deception technology works and its benefit ...
Worm virus
Learn what a worm virus is, the different kinds of worms, and how they spread. Discover how the Fortinet antivirus solution protects you from all kinds of malware.
NIST Compliance
Learn what NIST (National Institute of Standards and Technology.) compliance is, what NIST does, who should comply, and why. Remaining in compliance helps protect not only the data but also the peopl ...
Threat Hunting
Learn what threat hunting is, how it is different from threat intelligence, and the role it plays in cybersecurity. Discover how it can stop advanced attacks.
Cyber extortion
Learn what cyber extortion is, how it works, and the common types to be aware of. Discover the tools you can use to safeguard your organization from cyber extortionists.
Cyber espionage
Learn what cyber espionage is, what forms it might take, and what information is targeted. Discover how an organization can protect itself from cyber threats.
Vulnerability Assessment
Vulnerability assessment is an evaluation method that enables organizations to review their systems for potential security weaknesses. Discover the types of vulnerability assessment, how vulnerability ...
Mobile Device Management
Mobile device management (MDM) is security software that helps organizations secure, monitor, and manage employees' devices. Discover how MDM works and the different solutions.
Fisma and fisma compliance
Learn what FISMA compliance is, why it was created, and how to stay in compliance. The Federal Information Security Management Act (FISMA) dictates that federal agencies incorporate information securi ...
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
Cybersecurity Management
Learn what cybersecurity management is, the framework that drives it, and its benefits. Discover best practices used by cybersecurity management providers.
Sextortion
Learn what sextortion is, how to protect yourself from it, and what to do if you are targeted. Discover how FortiMail can prevent email sextortion attacks.
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Business Email Compromise
Business Email Compromise (BEC) is a cybercrime that primarily targets senior executives and finance, department staff. Find out how to spot a BEC attack and ways to protect.
Doxing
Learn what doxing is, how it works, its different uses, and ways to protect yourself. Doxing is a form of cyberbullying that uses sensitive or secret information, statements, or records for the harass ...
Recent cyber attacks
Cyber Attacks pose a major threat to businesses, governments, and internet users. Recent cyber attacks have resulted in hundreds of millions of user records stolen, organizations held to ransom, and d ...
Identity theft
Identity theft means when someone takes someone else’s personal information without permission and then uses it for their own benefit. Discover identity theft effects, signs, & how to protect from att ...
Pretexting
Learn what pretexting is, how cybercriminals use it to attack organizations and the most common techniques. Discover how you can defend your company's system.
Definitions of Jargon
It is important not to confuse jargon with slang. ✓ Click to read more on cyber security terms & definitions of jargon (DOJ) from the experts at Fortinet.
Account Takeover
Hackers taking over accounts can inflict extensive damage by exposing sensitive and personal information. Learn what an account takeover is, why scammers take over accounts, and how to protect your or ...
Credential Stuffing
Credential stuffing uses stolen login information to access systems. Learn what is credential stuffing, how to detect credential stuffing, and how to prevent it from impacting your organization.
Mitre attck
Learn what MITRE ATT&CK is, its different elements, and how it can be used to analyze your network's security.
Fast Flux Networks
Fast flux is a tool malicious actors use for criminal activity, such as phishing and scams. Learn how it works, the various types, and how you can protect your organization.
Command and Control Attacks
Learn what a command-and-control attack is, how it works, and how it can threaten your organization. Explore how you can protect your network resources.
Social Engineering
Social engineering attacks leverage human interaction and emotions to manipulate the target. Learn what social engineering is, its techniques, examples and how to protect against it.
How to detect keylogger on phone
A keylogger, once installed on your device, records the keystrokes you make and sends them to a hacker. Learn how keyloggers work and how to detect them on different phone devices.
Rootkit
Rootkit is a type of malware that enables attackers to take control of machines and steal data. Learn about the types of rootkits and how to detect them.
Pharming
Pharming is a type of online fraud that directs victims to spoofed websites in an attempt to steal their credentials and data. Discover what is pharming, the types of pharming attacks, and how to prot ...
DNS Poisoning
Learn what DNS poisoning is, its risks, and ways to prevent it. Domain Name System (DNS) poisoning happens when fake information is entered into the cache of a domain name server.
SMB cybersecurity tools
Small and medium businesses (SMBs) are just as vulnerable to attacks as larger organizations. Learn the best cybersecurity tools and practices for protecting your small or medium-sized business.
Most Notorious Attacks in the History of Cyber Warfare
Cyber warfare weaponizes hacking skills to either launch attacks or prevents them from happening. Learn about the history of cyber warfare and the most notorious attacks ever recorded.
SMB cyberattacks
Cyberattacks on small and medium businesses present a serious threat. Learn why SMB cyberattacks are such a big problem, the kinds of threats SMBs face, and how to protect your organization.
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types.
What is a QR Code
A quick response (QR) code is a barcode that appears in a square pattern and stores encoded data. Learn how QR codes are used and the risks associated with them.
What is hacktivism
Hacktivism is the act of hacking for politically or socially motivated purposes. Learn how hacktivism works, and how to protect from harmful attacks perpetrated by malicious actors.
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks.
What is cybersecurity
Cybersecurity is the process of protecting corporate applications, data, programs, networks, and systems from cyberattacks and unauthorized access. Learn how cybersecurity solutions can detect and pr ...
Artificial Intelligence in Cybersecurity
Artificial intelligence (AI) in cybersecurity protects businesses against known and emerging cyber risks in a fast, scalable way that requires little to no human intervention. Discover the role of art ...
CVE
Common Vulnerabilities and Exposures (CVEs) are security threats that are included in a list or reference system of known risks. Discover the CVE vulnerability and exposure list.
Computer virus
A computer virus is a type of malware that spreads between computers and damages data and software. ✓ Explore the different types of computer viruses here.
Fileless Malware
Fileless malware is "fileless" in that it requires no malicious application into a machine to infect it. Learn why it is difficult to detect and how to protect your organization from fileless malware ...
Work from home cybersecurity risks
The increase in the number of home-based employees creates new remote work threats for businesses. Discover how to maintain security when employees work remotely with these cybersecurity tips.
Vulnerability Scanning vs. Penetration Testing
Learn what vulnerability scanning and penetration testing are and how they are different. Analyze their features so you can choose the best fit for your purposes.
Remote Access Trojan
A remote Access Trojan (RAT) provides the perpetrator remote access and control of the infected computer. Discover how to detect and protect from RAT infection.
Scareware
Scareware is a tactic cybercriminals use to scare people into downloading malware or visiting spoofed sites and can be spread via email.
Malvertising
Malvertising is malicious advertising used to direct a user to an unethical website where their data can be stolen. Learn what malvertising is, how it works and how to prevent it?
Qué es la piratería informática
El hacking o la piratería informática es el acto de comprometer los dispositivos digitales y las redes a través de un acceso no autorizado. ¡Descubra más!
Managed Detection and Response
Managed detection and response (MDR) is a service that helps organizations identify and react to threats. Learn what MDR is, its benefits, and what makes it different from managed security service pro ...
Election Security
Election security maintains public trust in governments, guarantees reliable votes, and protects all elements of election infrastructure. Learn what election security is and why protection of election ...
Exploit
Learn what an exploit is, how it works, and the different types of exploits. Discover how Fortinet exploit protection can help identify vulnerabilities and secure your organization against database ex ...
Watering hole attack
A watering hole attack is a form of cyberattack that targets groups of users by infecting websites that they commonly visit. Discover how watering hole attacks work and how to protect your organizatio ...
Microsegmentation
Microsegmentation isolates workloads to secure them individually. Learn how microsegmentation strengthens security within data centers and cloud environments.
SolarWinds Cyber Attack
Learn about the SolarWinds cyber attack, including how it happened, who was involved, and how your company can improve its enterprise security.
Defense in depth
A defense-in-depth strategy leverages multiple security measures to protect an organization's assets. Learn about the different elements and layers of the defense in-depth mechanism.
What is canary in cybersecurity
Learn what is a canary in cybersecurity and how a canary token helps prevent breaches. Discover how FortiDeceptor fools attackers and protects your network.
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Deepfake
Deepfake is a form of artificial intelligence that creates fake audio, images, and videos. Discover how deepfake technology works, how to spot deepfake content, and how to protect against this securit ...
Cybersecurity analytics
Learn what cybersecurity analytics is, why it is needed, and how to make it pay off for you. Cybersecurity analytics uses machine learning (ML) and behavioral analytics to monitor your network.
What Is Cognitive Science
Cognitive science is the exploration of intelligence and the human mind. Discover what cognitive science is, its history, and how cognitive science cybersecurity can help your organization.
Cyber Insurance
Cyber insurance provides financial cover for businesses suffering from a cyberattack and protects organizations from the cost of internet-based threats. Explore cyber insurance, what it covers, and wh ...
Penetration testing
Penetration testing or Pen testing is a method for testing organizations, IT systems, networks, and web applications for potential security vulnerabilities. Explore penetration testing definition, too ...
What is adware
Learn what is adware, signs of infection, and how an ad blocker works. Learn how Fortinet antivirus solutions can help organizations block adware and stay protected.
Smishing
Smishing or SMS phishing uses social engineering to trick someone into revealing private information. Know if you are being smished & how to protect enterprises from smishing attacks.
ICS Security
Learn what ICS security is, how it works, the common ICS threats, and best practices. Discover how the Fortinet ICS/SCADA solution can help create a safer, more efficient, and more secure production p ...
Cybersquatting
Cybersquatting can have a major impact on your business, but you can prevent it. Learn what cybersquatting is, the different types, and whether it is legal.
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. Learn why FedRAMP Compliance is important and how it helps CSPs.
Cyber warfare
Learn what cyber warfare is, the different kinds of cyber warfare, and the reasons behind it. Discover how a Fortinet Cyber Threat Assessment can get a complete profile of your organization’s potentia ...
Tipos de ciberataques
Aunque hay docenas de tipos diferentes de ciberataques, aquí están los 20 ejemplos más comunes de tipos de ataques a la red. ✓ ¡Aprende cómo protegerte!
Usurpación de identidad
Aprenda qué es el catfishing, las tácticas que utilizan los catfishers para engañar a la gente y por qué la gente hace catfishing. Descubra cómo protegerse.
Malware vs Virus vs Worm
Malware, viruses, and worms can be very destructive. Learn the differences between the three, the dangers of each, and what to do to protect your devices.
Vishing attack
Learn what vishing attacks are, how they are performed, and the most common forms. Discover how FortiMail can protect your organization from vishing attacks.
POS Security
Point-of-sale security (POS security) creates safe environments for customers to make purchases and complete transactions. Discover POS security measures your organization needs to implement and how F ...
Estadísticas de ciberseguridad
Descubra las estadísticas de ciberataques y como las filtraciones de datos, el hacking y el phishing suponen una amenaza para las organizaciones. ¡Clic!
Piratería informática falsa
Aprenda qué es el fake hacking cómo reconocerlo y qué hacer si es víctima de un ataque. Descubra cómo FortiGuard utiliza la última inteligencia de amenazas.
What is the Zero Trust Security Model
Zero trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero trust model for your network.
Zero Day Attack
Zero day attacks are your network's unknown vulnerabilities. Discover how Zero Day Exploit Works and methods to defend against them.
What is Shadow IT?
Shadow IT is any program unsanctioned by an IT department and connected to a corporate network. Learn how to define and control the devices on your network.
Incident Response
The cybersecurity industry agrees it is best to approach incident response with a six-step plan. Prepare for your next security incident by planning ahead.
What is Port Scan
Port scan is a technique hackers use to discover weak points in a network. Discover port scanning techniques, the difference between port scanning vs. network scanning, & how to prevent port checker a ...
Spyware
Spyware is a common cyberattack technique that causes data breaches and serious corporate damage. Learn about types of spyware, problems caused by it, and how to protect your system from spyware.
What is Botnet
Learn what a botnet is and how these are misused for malicious purposes. A botnet can control your computer and use it to carry out cyber attacks.
What is MSSP
MSSPs play an important role in IT cybersecurity. Learn about what MSSPs are, their benefits, and how they differ from MSPs.
Intrusion Detection System
Intrusion Detection System (IDS) monitors network traffic and searches for known threats and suspicious or malicious activity. Learn IDS, its benefits, and how IDS protects an organization’s network.
Email Spoofing
Email spoofing is a threat that involves sending email messages with a fake sender address. Learn how email spoofing works, the reasons behind and ways to avoid it.
Spear Phishing
Spear Phishing attacks are highly targeted, hugely effective, and difficult to prevent. Explore how Spear Phishing works and best practices for its prevention.
What is Cyber Attack
A Cyber Attack is how cybercriminals gain access to networks and systems. Discover common Cyber Attack Methods and how the Fortinet cybersecurity solution can help you prevent them.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network.
What is Bluekeep
BlueKeep is a vulnerability in Windows operating systems (OS) that poses a potential risk to older OS. Discover how Fortinet can protect your business from BlueKeep vulnerability risks.
Cryptojacking
Learn how cryptojacking works and gains access to and abuses your computer's resources. Find out how the FortiGuard Antivirus filters out the threat and shield your network.
What is Bitcoin Mining
Bitcoin mining involves using a computer to solve difficult mathematical equations for the user to earn bitcoin. Learn how bitcoin mining works and its associated risks.
Clickjacking
Find out what Clickjacking is and why Clickjacking occurs when a victim clicks on links thought to be legit but are actually malicious.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how does a MITM attack works and how to protect endpoints.
What is keyloggers
A keylogger is a form of malware used by hackers to locate usernames and passwords. Discover Keyloggers types, how to detect and protect your devices from keylogging.
Cyber threat intelligence
Cyber threat intelligence uses data and analysis gleaned from threat history to block and remediate cyber-attacks. Learn why cyber threat intelligence is vital to organizations.
What is PII
Learn what Personally Identifiable Information (PII) is, what qualifies as PII, and how hackers can abuse it.
¿Qué es un virus troyano?
Un virus troyano es un tipo de software malware que se disfraza dentro de aplicaciones y software legítimos. ¡Descubra la solución Fortinet Antivirus!
Seguridad de IoT
La seguridad del IoT es el acto de asegurar los dispositivos del Internet de las Cosas y las redes a las que están conectados. ¡Descubra más aquí!
Data Loss Prevention
What is Data loss prevention (DLP)? Learn how DLP Software can help in detecting and preventing data breaches and exfiltration of sensitive information.
BYOD
Bring your own device (BYOD) means when employees use personal devices to connect to the organization's network and access what they need. ✓ Know BYOD Pros, Cons, and Security issues.
What is Phishing
A phishing cyber attack targets users directly through email, text, or direct messages. Learn how phishing works, tips to spot & protect organizations against phishing scams.
Malware Analysis
Learn what malware analysis is and how it can improve your enterprise security. Discover the stages of malware analysis to better understand its benefits.
10 Cybersecurity Tips for Small Businesses
Small businesses are increasingly becoming the target of sophisticated cyberattacks. Follow these 10 tips to protect your business's devices, data, and people.