Skip to content Skip to navigation Skip to footer

AI-Powered Threat Intelligence for an Evolving Digital World

As cyber threats continue to grow and evolve, so does the need for innovative solutions and reliable threat intelligence. Using millions of global network sensors, FortiGuard Labs monitors the worldwide attack surface and employs artificial intelligence (AI) to mine that data for new threats, ensuring you are prepared for what’s coming.


Active Outbreak Alerts

When a cybersecurity attack with large ramifications affects numerous organizations, FortiGuard Outbreak Alerts are here to help you understand what happened, learn the technical details of the attack, and how you can protect yourself now and in the future.

hellokitty ransomware v2 white
Nov 6, 2023
Severity: high
Apache ActiveMQ Ransomware Attack

What is Apache ActiveMQ Ransomware Attack?
Ransomware attackers are targeting servers running outdated and vulnerable versions of Apache ActiveMQ by exploiting a recently fixed vulnerability (CVE-2023-46604). Read more

What is the FortiGuard Labs analysis? 

CVE-2023-46604 is an unauthenticated deserialization vulnerability in ActiveMQ's OpenWire transport connector. Successful exploitation allows an attacker to execute arbitrary code with the same privileges of the ActiveMQ server. As technical details on exploiting CVE-2023-46604 are publicly available, applying the security updates should be prioritized.

How does Fortinet detect and protect against ActiveMQ Ransomware Attack? 

  • To detect and block the ransomware attack targeting the vulnerability (CVE-2023-46604), FortiGuard’s AV signatures are available.
  • To detect and respond to the attack, FortiAnalyzer via the FortiGuard Outbreak Detection service provides automatic event handler and reports.
  • To detect vulnerable Apache ActiveMQ systems, the Endpoint Vulnerability Service is provided by FortiClient.  
  • To detect and block unknown variants of ransomware/malware FortiGuard behavior detection engine is available via FortiEDR/XDR and FortiSandbox.
  • FortiGuard Labs have blocked the known IoCs related to these attacks via the Web filtering service.
  • Indicators of Compromise Service is available for Threat Hunting via FortiAnalyzer and FortiSIEM.

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

Outbreak Alert Icon
Nov 2, 2023
Severity: high
Citrix Bleed Attack

What is Citrix Bleed Attack?
The Citrix Bleed Attack targets the Citrix NetScaler Application Delivery Controller and NetScaler Gateway appliances. The attack exploits a buffer overflow vulnerability that can result in a takeover of legitimate user sessions on the appliances. The session takeover bypasses password and multi-factor authentication. Read more

What is the FortiGuard Labs analysis? 

The exploitation could allow threat actors the ability to hijack existing authenticated sessions, allowing them to bypass multifactor authentication (MFA). FortiGuard has blocked a thousand attack attempts on network devices on a daily basis.

How does Fortinet detect and protect against the Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability? 

  • To detect and block the attack targeting the vulnerability, FortiGuard provides IPS signature “HTTP.Header.Overly.Long.Host.Field.Value”
  • To detect and respond to the attack, FortiAnalyzer via the FortiGuard Outbreak Detection service provides automatic event handler and reports. 

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

icon cisco web ui attack white
Oct 20, 2023
Severity: critical
Cisco IOS XE Web UI Attack

What is Cisco IOS XE Web UI Vulnerability?
 A newly identified vulnerability on the Web UI of the Cisco IOS XE is exploited in the wild. It is a privilege escalation vulnerability tracked under CVE-2023-20198. Read more

What is the FortiGuard Labs analysis? 

The vulnerability targets the Web UI of the Cisco IOS XE devices. The exploitation could allow a remote, unauthenticated attacker to create an administrative account on the affected system. The attacker can then use that account to gain control of the whole system, install a backdoor to the device and further infiltrate the network. 

How does Fortinet detect and protect against the Cisco IOS XE Web UI Privilege Escalation Vulnerability? 

  • To detect and block any traffic targeting the backdoor installed on the Cisco devices, the FortiGuard IPS provides a signature update.  
  • To detect and respond to the attack, FortiAnalyzer via the FortiGuard Outbreak Detection service provides automatic event handler and reports.  

Where can I find additional information? 

An Outbreak Alert report is posted on the FortiGuard Labs website, it provides details on all the FortiGuard services that provide detection and protection, as well as how to respond, recover, and identify the attack.  Read less

 

Subscribe today to have outbreak alerts delivered to your inbox Cyberattacks can occur at any time. The number of outbreak alerts you receive can vary anywhere from once per month to several times per week.

FortiGuard Labs Media & Resources

Join Fortinet's top threat experts as they delve into today's critical cybersecurity topics and the ever-evolving cyber threat landscape.

      Threat Intelligence Podcast

Threat Intelligence Podcast

Latest Ransomware Trends and Strategies (Episode 59)

Join us for another episode of the FortiGuard Labs Threat Intelligence Podcast as Jonas Walker and Aamir Lakhani join forces to discuss the recent MOVEit vulnerability and how the Cl0p ransomware groups have orchestrated an extensive campaign around it, making over $100M in revenue.

Listen Now
Blog Posts

Blog Posts

Blogs
GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ | FortiGuard Labs
GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ | FortiGuard Labs »

FortiGuardLabs uncovers the ongoing exploits targeting CVE-2023-46604, with the emergence of a new Golang botnet "GoTitan". Learn more.

Konni Campaign Distributed Via Malicious Document | FortiGuard Labs
Konni Campaign Distributed Via Malicious Document | FortiGuard Labs »

FortiGuard Labs exposes the KONNI campaign's distribution of using a counterfeit Russian military operation document. Read more on the details of the attack chain.

Investigating the New Rhysida Ransomware | FortiGuard Labs
Investigating the New Rhysida Ransomware | FortiGuard Labs »

FortiGuard Labs sheds insights into the operations, tactics, and impact, including a novel technique involving ESXi-based ransomware of an incident involving the Rhysida ransomware group. Learn more.

Ransomware Roundup – NoEscape | FortiGuard Labs
Ransomware Roundup – NoEscape | FortiGuard Labs »

Learn more about the NoEscape ransomware group, a potential successor to Avaddon, which emerged in May 2023, targeting organizations in various industries for financial gain.

Threat Predictions for 2024: Chained AI and CaaS Operations Give Attackers More “Easy” Buttons Than Ever | FortiGuard Labs
Threat Predictions for 2024: Chained AI and CaaS Operations Give Attackers More “Easy” Buttons Than Ever | FortiGuard Labs »

Read FortiGuard Labs' latest threat predictions look at the latest attack tactics and techniques organizations might see in 2024 and beyond.

Ransomware Roundup - Knight | FortiGuard Labs
Ransomware Roundup - Knight | FortiGuard Labs »

The Knight ransomware, a successor to the Cyclops ransomware, has been active since August 2023 and employs double-extortion tactics to extort money from victims. Learn more.

Another InfoStealer Enters the Field, ExelaStealer | FortiGuard Labs
Another InfoStealer Enters the Field, ExelaStealer | FortiGuard Labs »

FortiGuard Labs analyzes ExelaStealer, a relatively new, open-source InfoStealer. Written in Python, and capable of stealing sensitive information from users.

Ransomware Roundup - Akira | FortiGuard Labs
Ransomware Roundup - Akira | FortiGuard Labs »

Akira is a relatively new multi-OS ransomware that encrypts and exfiltrates victims' files and demands ransom for file decryption. Learn more.

Latest Reports

Latest Reports


FortiGuard Labs Partners

FortiGuard Labs believes that sharing intelligence and working with other threat intelligence organizations improves protections for customers and enhances the effectiveness of the entire cybersecurity industry. Our leadership helps take the fight to our adversaries and produces a more successful disruption model by leveraging these relationships.

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

For decades we have been faced with the classic ‘last mile’ challenge when it comes to information sharing and threat intelligence.

Watch Now
Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet is now an official Research Partner with MITRE Engenuity’s Center for Threat-Informed Defense (Center).

Read Blog

Security Services

Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. Its services counter threats in real-time with ML-powered, coordinated protection and are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
Application Security

FortiGuard application security services protect, monitor, and optimize application performance and usage.

Find solution guides, eBooks, data sheets, analyst reports, and more.

Contact Us

Still have questions? We’re here to help.