Look for any podcast host, guest or anyone
Showing episodes and shows of

Fortinet Cybersecurity Podcast

Shows

Intelligent Wealth PodcastIntelligent Wealth PodcastThe cybersecurity stock you can’t ignore in 2025 | Fortinet deep diveIs Fortinet the future of cybersecurity investing? In this episode of the Intelligent Wealth Podcast, we deep dive into Fortinet (NASDAQ: FTNT) — one of the world’s fastest-growing cybersecurity companies with 31% annual returns since IPO!**Takeaways**1. Why Fortinet ticks all the boxes for quality investing2. The massive $14 trillion cybersecurity opportunity3. Key differences between Fortinet and CrowdStrike4. Risks and red flags: Can Fortinet keep its moat?5. The growing impact of AI and quantum computing on digital security**Chapters**00:00 Introduction to Cybersecurity and Fortinet02:30 Fortinet's Growth and Market Potential06:04 The...2025-06-2631 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIR #5 - Navigating AI, Misinformation & Cyber Resilience with Orange CyberdefenseFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. In each episode, we dive into the evolving cybersecurity landscape—exploring how telcos and service providers can stay secure, resilient, and competitive in a fast-changing digital world. In this episode, host Jonas Walker sat down with Vivien Mura, Group CTO at Orange Cyberdefense, to explore the dual role of AI in today’s evolving threat landscape. Drawing on insights from the Security Navigator 2025 report, they discuss everything from generative AI and deepfakes to misinformation and automation—highli...2025-05-1221 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIR #4 - Key Insights from WEF's Global Cybersecurity Outlook with AccentureFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. In each episode, we dive into the evolving cybersecurity landscape—exploring how telcos and service providers can stay secure, resilient, and competitive in a fast-changing digital world. In this episode, Ganesh Devarajan from Accenture unpacks insights from the WEF’s Global Cybersecurity Outlook—exploring AI-driven threats, shifting attack surfaces, and the urgency of a security-first mindset. Learn how telcos can stay resilient and protect critical infrastructure in an increasingly digital world. Tune in for more expert insigh...2025-05-1217 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIR #3 - GenAI Isn’t Just a Tool—It’s a New Attack SurfaceFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. In each episode, we dive into the evolving cybersecurity landscape—exploring how telcos and service providers can stay secure, resilient, and competitive in a fast-changing digital world. In this episode, host Ronen Shpirer speaks with Muninder Singh Sambi from Google Cloud to explore how AI and GenAI are reshaping both sides of the cybersecurity battlefield. From threat detection to prompt injection risks, learn how telcos and enterprises can leverage AI to protect their infrastructure—while staying one...2025-05-1216 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIR #2 - How NEC Approaches Strategic Cybersecurity Blueprints for TelcosFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. In each episode, we dive into the evolving cybersecurity landscape—exploring how telcos and service providers can stay secure, resilient, and competitive in a fast-changing digital world. In this episode, host Ronen Shpirer is joined by Tamer Bdran, SVP at NEC. Together, they explore how telcos can tackle today’s toughest cybersecurity challenges—from AI threats to cloud adoption—by embedding security into every phase of service delivery. Discover why a blueprint-driven, strategic approach is essential to prote...2025-05-1213 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIR #1 - Building Simplicity, Security, and Scale into the Future of NetworkingFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. In each episode, we dive into the evolving cybersecurity landscape—exploring how telcos and service providers can stay secure, resilient, and competitive in a fast-changing digital world. In this episode, host Ronen Shpirer connects with Cirion Technologies to explore how service providers can simplify secure networking, automate operations, reduce costs, and deliver value—while building trusted technology partnerships to stay ahead in a fast-changing cyber landscape. Whether you're a security decision-maker or business leader, Fortinet ON AIR...2025-05-1213 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastFortinet ON AIRFortinet ON AIR is a video podcast series recorded live at Mobile World Congress 2025 in Barcelona, featuring expert voices from across the telecommunications ecosystem. Hear from leaders at Accenture, NEC, Orange Cyberdefense, Cirion Technologies, and Google Cloud as they tackle the biggest challenges facing telcos—from AI-powered attacks and SecOps complexity to securing cloud infrastructure and building a security-first mindset. Tune in and stay ahead of the threat curve. Learn more about Fortinet: https://www.fortinet.com/ Read our blog: https://www.fortinet.com/blog Follow us on LinkedIn: https://www.linkedin.com/company/fortinet/posts/?feedView=all&viewAsMember=true2025-05-1200 minThe Business of CybersecurityThe Business of CybersecurityFortinet on Making Cybersecurity a Business PriorityWhat happens when a country aims to carve its own cybersecurity regulatory path post-Brexit while the rest of the region moves toward harmonized frameworks like the EU’s NIS2 directive? In this episode of The Business of Cybersecurity Podcast, we unpack the evolving conversation around the UK’s Cyber Security and Resilience Bill with Ricardo Ferreira, Field CISO at Fortinet.Ricardo offers a sharp, comparative analysis between the UK's proposed bill and the EU's more prescriptive NIS2 directive. He explains why the UK's current approach lacks the specificity needed to tackle critical issues like supply chain security, boar...2025-05-0325 minHacked dAilyHacked dAily21-Apr-2025 Discord's Facial Scan, Fortinet's Exploit Drama, and DeepMind's AI EvolutionDive into today's episode of Hacked dAily, the FIRST AI-Driven Cybersecurity Podcast by Cytadel Cyber, where we marry the thrilling world of cybersecurity with a dash of humor and a sprinkle of sarcasm! First up, Discord steps into age verification via facial scans, with privacy promises as solid as a teenager's promise to clean their room. Meanwhile, we imagine hordes of users scrambling for disguises worthy of a spy movie. Next, 17,000 Fortinet devices unwittingly rolled out the red carpet for hackers through a symbolic link exploit. It’s like hosting a party without a guest list—talk about unexpected gatecrashers! In o...2025-04-2103 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareFortinet Breach, DeepSeek Threats, and Microsoft Malware Alerts Dominate Cybersecurity HeadlinesHEAL Security Dispatch Daily Digest is a cybersecurity-focused podcast hosted by Richard Simmons and produced by HEAL Security, delivering daily insights into the dynamic intersection of cybersecurity and healthcare. Broadcasting from London, the podcast provides timely and expert-driven analysis of major cyber threats and developments impacting global security landscapes. With coverage of high-profile breaches like the Fortinet symlink backdoor incident, state-sponsored cyberattacks such as China’s “Brickstorm” malware campaign in Europe, and the risks posed by AI companies like DeepSeek, the show offers a comprehensive look at pressing digital security issues. The podcast also highlights critical infrastructure threats, including concerns over b...2025-04-1704 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareCybersecurity Update: Microsoft Server Glitch, Fortinet Zero-Day, and AI Supply Chain RisksHEAL Security Dispatch Daily Digest is your daily audio briefing on the latest developments at the intersection of cybersecurity and healthcare. Hosted by Richard Simmons from London and presented by HEAL Security, the podcast dives into pressing cyber threats, expert analysis, and emerging trends that impact digital health systems worldwide. Covering everything from vulnerabilities in major tech products like Microsoft Windows Server and Fortinet, to sophisticated malware attacks such as ResolverRAT, and major data breaches affecting organizations like DaVita and Laboratory Services Cooperative, the podcast offers timely and actionable intelligence. It also explores strategic challenges such as disbanded cybersecurity teams...2025-04-1405 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security Dispatch: Microsoft, Fortinet, Google Major VulnerabilitiesHEAL Security Dispatch Daily Digest is a dynamic daily podcast hosted by Richard Simmons from London, offering a comprehensive overview of the latest developments in cybersecurity with a particular focus on healthcare and digital safety. In the April 8, 2025 episode, the podcast covers a range of urgent threats and critical updates from across the cybersecurity landscape, including Microsoft’s sweeping Patch Tuesday addressing 135 flaws, the spreading Neptune RAT malware via Telegram and YouTube, and a severe FortiSwitch vulnerability. Additional segments highlight risks from disguised malicious files on WhatsApp, critical ColdFusion exploits, and targeted ransomware attacks by the HellCat group using stolen cr...2025-04-0804 minHacked dAilyHacked dAily17-Mar-2025: Adobe, DocuSign, & Fortinet Struck; GitHub Tools Strike Back; Intel's AI Tunnel InnovatesJoin us on Hacked dAily, the first AI-driven cybersecurity podcast by Cytadel Cyber, where we navigate the wild world of cyber threats and the quirky hijinks of hackers—with just the right amount of sarcasm to keep things entertaining. In today's episode, we reel from the latest digital drama where Adobe and DocuSign OAuth apps sneakily invade Microsoft 365 accounts, proving yet again that hacker-inflicted chaos is this season's hottest trend. In a plot twist deserving of a digital blockbuster, meet the new hero in town: Yohanes Nugroho's free decryptor for the Linux variant of Akira ransomware. Now victims can reclaim th...2025-03-1703 minThe Lighthouse IT PodcastThe Lighthouse IT PodcastFramework Fans, Copilot Search, Fortinet Vulnerability, & AI SecurityThe Lighthouse IT Podcast - March 7th, 2025This week, Matt and Griff discuss their favorite computer manufacturer, Framework, and their upcoming releases. To no one's surprise, another Fortinet vulnerability has been discovered and patched, but not that many people have installed the patch. While cybersecurity knowledge is becoming more common, it does not always apply to new technology, as many employees are inputting sensitive data into AI prompts with little concern for security. Taiwan has detained a Chinese-crewed ship that it suspects has been the cause of several sabotaged underwater cables. Reddit CEO Steve Huffman has confirmed...2025-03-0749 minMarket News with Rodney LakeMarket News with Rodney LakeEpisode 33 | Fortinet and the Cybersecurity TailwindIn Episode 33 of “Market News with Rodney Lake,” Rodney Lake, Director of the GW Investment Institute, discusses Fortinet, a cybersecurity company performing well, recently hitting a 52-week high. The company has demonstrated consistent growth, with a revenue of $5.9 billion and a market cap of $87 billion. Fortinet enjoys impressive gross margins of 80% and net margins of 26%. Its co-founders, Ken and Michael Xie continue to lead the company, owning a significant stake that aligns them with shareholder interests. Overall, Fortinet is viewed as a high-quality business with growth prospects, solid management, and a strong market position in the cybersecurity sector.2025-02-2722 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareMicrosoft, Fortinet, and Apple Tackle Security Threats; AUKUS Hits LockBitHEAL Security Dispatch Daily Digest is your essential source for the latest developments in cybersecurity, with a special focus on healthcare security intelligence. Hosted by Richard Simmons from London, this podcast delivers expert insights and critical updates on emerging threats and vulnerabilities. In this episode from February 11, 2025, topics include toll booth SMS scams, Microsoft's Patch Tuesday addressing critical zero-day flaws, Fortinet's urgent security warning, and the AUKUS cyber alliance's crackdown on the LockBit ransomware group. Other discussions cover a high-severity OpenSSL vulnerability, cyber threats exploiting ASP.NET keys, and a critical flaw in SonicWall firewalls compromising VPN security. Stay informed...2025-02-1104 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareCyber Roundup: Google's Chrome Sync Halt, and Fortinet's Zero-Day ExploitHEAL Security Dispatch Daily Digest is your ultimate resource for staying informed on the latest developments in cybersecurity, particularly at the intersection of healthcare and digital security. Hosted by Richard Simmons from London, this podcast offers expert insights into pressing cybersecurity challenges and solutions shaping the industry. In this episode, key updates include Google's discontinuation of Chrome Sync for older browser versions, alarming vulnerabilities in Apple’s A- and M-series chips, and enhanced email security features from Barracuda Networks. The episode also covers high-risk vulnerabilities in VMware and Fortinet software, a ransomware attack on ENGlobal, Garmin device glitches, and Facebook’s co...2025-01-2805 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareCybersecurity Battles Unveiled: Siemens, Hitachi, Fortinet, and Microsoft in the CrosshairsHEAL Security Dispatch Daily Digest is your trusted daily podcast, diving deep into the critical intersection of healthcare and cybersecurity. Hosted by Richard Simmons from London, each episode delivers timely updates, expert analysis, and actionable insights on pressing cybersecurity challenges. From urgent advisories on vulnerabilities in industrial systems and widespread zero-day threats to emerging attack trends like Mirai botnet spinoffs and phishing-as-a-service kits targeting Microsoft 365 accounts, the podcast equips listeners to navigate the ever-evolving digital security landscape. Additionally, it explores the regulatory complexities facing Chief Information Security Officers (CISOs), the growing risks in corporate communication tools, and the strategic recommendations...2025-01-2105 minCyberHub PodcastCyberHub Podcast585 Healthcare Data Breaches in 2024, 15K Fortinet Firewall Data Leaked, Business Risk Concerns Raise due to Cybersecurity🎙️ 585 Healthcare Data Breaches in 2024, 15K Fortinet Firewall Data Leaked, Business Risk Concerns Raise due to Cybersecurity🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Today’s episode will discuss the latest news as 585 Healthcare Data Breaches in 2024 with more news below:• CISA Warns of Second Beyondtrust Flaw   • GoDaddy Targeted by FTC• CISA vs SEC for Incident Response             For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.securityw...2025-01-1619 minCyberHub PodcastCyberHub PodcastFBI Deletes Chinese Malware from US Devices, Microsoft Patch Tuesday, Fortinet Zeroday, Crypto Heists🎙️ FBI Deletes Chinese Malware from US Devices, Microsoft Patch Tuesday, Fortinet Zeroday, Crypto Heists🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Today’s episode will discuss the latest news as FBI Deletes Chinese Malware from Thousands of US Devices with more news below:• Nvidia Patches Vulnerabilities   • ICS Patch Tuesday• $660 Crypto Stolen by North Korea             For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.bleepingcomputer.com/n...2025-01-1521 minHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security Dispatch: Malware Defenses, and the Future of Healthcare CybersecurityHEAL Security Dispatch Daily Digest is your essential daily briefing on the dynamic intersection of cybersecurity and the healthcare industry, hosted by Richard Simmons from London. With sharp analysis and expert insights, the podcast delivers cutting-edge updates on global cyber trends, including advancements like Trend Micro's collaboration with Intel to combat fileless malware, and the FBI's recent operation removing the PlugX malware from thousands of devices. Key regulatory updates include the U.S. Department of Health and Human Services' enhanced HIPAA security rule and the UK government's consideration of banning ransomware payments in the public sector. Spotlighting emerging threats, the...2025-01-1405 minHacked dAilyHacked dAily20-Dec-2024: CISA Flags BeyondTrust Flaw; Fortinet and Qualys Warn of Critical Cyber ThreatsDive into today's insights on Hacked dAily, the premier AI-driven cybersecurity podcast by Cytadel Cyber. Our first headline covers the Cybersecurity and Infrastructure Security Agency's (CISA) latest alert regarding a severe vulnerability in BeyondTrust software. The flaw, which impacts BeyondTrust Privilege Management, is reportedly being exploited, urging organizations to strengthen their defenses promptly. Next, we explore the alarming trend of sophisticated malware targeting engineering workstations within operational and industrial control systems. These cyber threats could disrupt vital industrial processes, making it imperative for companies to implement enhanced security measures. Our third story focuses on Fortinet's urgent advisory about a critical...2024-12-2003 minAutomation ChatAutomation ChatOur #1 Episode of 2024! What’s Really Happening with Industrial Cybersecurity & What You Can LearnThis is a special encore presentation of our #1 most popular episode of 2024 in our “best of” series! Manufacturing is now the #1 target for hackers. Smart, connected devices on the plant floor are high-value cyberattack targets because of the intellectual property they contain — and just one day of downtime can cost millions. In this episode, Executive Editor Theresa Houck talks with Richard Springer, Director of Marketing, OT Solutions at Fortinet, about findings of its revealing study, “Advancing Digital Transformation in a Time of Unprecedented Cybersecurity Risk,” developed in collaboration with the Manufacturers Alliance Foundation. They discu...2024-12-1719 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastBrass Tacks #10: Understanding Cybersecurity Regulations: Why You Shouldn't Fear RegulatorsSome CISOs might see industry regulators as an obstacle to their objectives, but not Jorges Fernandez, CISO & DPO for the Portuguese Securities & Exchange Commission, CMVM, and active participant on multiple regulatory bodies. In this episode of Brass Tacks - Talking Cybersecurity, Jorge shares his unique experience and perspective as both regulator and regulated entity, explaining how open collaboration and transparency are key to reducing the impact of cybersecurity incidents, not just within an organization, but across the entire sector. He and host, Joe Robertson, also discuss shaping perceptions of the security team, limiting the emergence of Shadow IT, the business...2024-12-1020 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastBrass Tacks #9: The Anatomy of Effective Cybersecurity Posture: AI, LLMs, and BeyondIn the latest episode of Brass Tacks - Talking Cybersecurity, #Fortinet's Filippo Cassini delves into the anatomy of effective cybersecurity posture and discuss how increasing network and security complexity is driving a shift from the selection of security components on a best-of-breed basis to an integrated platform approach. Today's SecOps teams not only have to make sense of ever-increasing volumes of IoC (indicators of compromise) and other event data, but they need to respond faster and more efficiently to escape the heavy non-compliance penalties of new regulations. These challenges are explored with fascinating insights into the inner-workings of modern cybercrime...2024-11-1021 minSkyhigh Security CloudCastSkyhigh Security CloudCastCloudCast Cybersecurity Headlines for November 6, 2024From the CloudCast Studios at Skyhigh Security, I’m your host Scott Schlee and these are your Cybersecurity Headlines for the week of Tuesday, November 6, 2024. Headlines this week: Fortinet Flaw Exploited AWS CDK Vulnerability Patched SEC Charges Over SolarWinds Disclosures REvil Members Sentenced in Russia Meta’s WhatsApp Security Update CISA and FBI Probe China-Linked Hacks Change Healthcare Data Breach Delta Sues CrowdStrike Over Outage Thank you for listening to Skyhigh CloudCast. If you’ve enjoyed this episode, be sure to subscribe on your favorite platform so you...2024-11-0605 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastBrass Tacks #8 - Board Communication Essentials for CISOs: Meeting Exec ExpectationsThe buck stops here—or does it? How much should former US President, Harry S Truman's famous slogan apply to the role of CISO? In this episode of Brass Tacks - Talking Cybersecurity, host Joe Robertson is joined by Raffaele Maresca, Global CISO at AkzoNobel, for an illuminating discussion of the evolving role of the CISO. Rather than pinning ultimate responsibility for all cyber risk on the CISO, Raffaele argues that once risks have been identified, quantified, and a plan of action agreed for their reduction, it should then be up to asset owners to ensure adherence to the agreed pl...2024-10-2621 minFortinet Cybersecurity PodcastFortinet Cybersecurity PodcastBrass Tacks #7 - The 'Human Firewall': Building Cybersecurity Into Organizational CultureHow do you securely network a "Smart City" that has to be rebuilt over a hundred times each year in different locations around the world, and with no more than a few days of annual downtime? In this episode of Brass Tacks - Talking Cybersecurity, host Joe Robertson meets with Michael Cole, Chief Technology Officer for the European Tour Group, to discuss the unique challenges of running over a hundred, high-tech, international golf tournaments each year. While not disputing the importance of board-level buy-in and top-down engagement for cybersecurity, Michael also stresses the importance of bottom-up awareness campaigns in which...2024-10-1617 minCyberHub PodcastCyberHub Podcast🚨 National Public Data Files Chapter 11, Critical Fortinet Flaws, China Steps up Aggression, CMMC 2.0🚨 National Public Data Files Chapter 11, Critical Fortinet Flaws, China Steps up Aggression, CMMC 2.0  🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as National Public Data Files for Chapter 11 following data breach with more news below:Fortinet Flaws Under AttackDoD CMMC 2.0  AI & Nuclear Power           For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://therecord.media/national-public-data-bankruptcy-cyberattackhttps://www.cybersecuritydive.com/news/critical-cve-fortinet-exploited/729736/https://www.securityweek.com...2024-10-1519 minHacked dAilyHacked dAily10-Oct-2024 CISA Alerts on Fortinet Flaw; AI Cybercrime Surge Alarms AsiaWelcome to Hacked dAily, the premier AI-driven cybersecurity podcast brought to you by Cytadel Cyber. Each day, we slice through the noise to bring you the latest critical updates in the fast-paced world of cybersecurity. In today’s episode, we delve into the urgent warnings issued by the Cybersecurity and Infrastructure Security Agency (CISA) concerning a critical vulnerability found in Fortinet’s technology. As cyber threats loom, CISA, alongside Palo Alto Networks and Cisco, has rolled out urgent security patches to safeguard systems. Cybersecurity experts emphasize the immediate need for all users to update their systems to thwart any potential cybe...2024-10-1001 min@BEERISAC: OT/ICS Security Podcast Playlist@BEERISAC: OT/ICS Security Podcast Playlist204: OT Security Best Practices for Manufacturers with Fortinet's Rich Springer Podcast: Manufacturing Happy Hour (LS 43 · TOP 1% what is this?)Episode: 204: OT Security Best Practices for Manufacturers with Fortinet's Rich SpringerPub date: 2024-09-24Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIs your shop floor as secure as you think it is? Innovation in the manufacturing world has made IT-OT convergence much more commonplace today, but is the industry taking the potential risks seriously enough? In this episode, we hear from Fortinet’s Director of Marketing for OT Solutions, Rich Springer, about the real threa...2024-10-0149 minCyberHub PodcastCyberHub Podcast🚨 Fortinet Data Breach, Seattle Airport Ransomware Attack, Surge in cyberattacks in Australia, Apple Drops NSO Suit🚨 Fortinet Data Breach, Seattle Airport Ransomware Attack, Surge in cyberattacks in Australia, Apple Drops NSO Suit  🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Fortinet Reports a data breach with customer impact with more news below:Tennessee School District ScammedIvanti Exploit23andme breach settlement           For more information, please visit our website: https://www.cyberhubpodcast.com/  👀 SHOW Supporters:Today’s Episode is supported by our friends at Nu...2024-09-1617 minHacked dAilyHacked dAily16-Sep-2024: Cyber Threats Surge - Medusa Hits Fortinet, 23andMe Settles Suit, Rural Hospitals TargetedWelcome to Hacked dAily, the first AI-Driven Cybersecurity Podcast created by Cytadel Cyber. Tune in daily for the latest insights on critical cybersecurity threats and breaches affecting the digital world. In today's episode, we explore how cybercriminals are manipulating HTTP headers to enhance large-scale phishing attacks. These attacks are cleverly designed to trick users into revealing sensitive information, highlighting the need for improved security measures and user awareness. Next, we turn our attention to the Medusa ransomware group, which is actively exploiting a critical vulnerability in Fortinet's FortiClient EMS software. The flaw, identified as CVE-2023-48788, allows attackers to execute...2024-09-1603 minHacked dAilyHacked dAily13-Sep-2024 Fortinet Data Breach, AI Firms Tackle Deepfakes, London Transit Cyber Attack ArrestWelcome to Hacked dAily, the first AI-driven cybersecurity podcast created by Cytadel Cyber. Join us as we swiftly dissect today's top stories in the ever-evolving realm of cybersecurity. First on our radar is Fortinet, a well-known cybersecurity firm that has confirmed a data breach after a hacker claimed to have stolen 440GB of data. While the specifics remain undisclosed, this incident spotlights vulnerabilities even among top-tier cybersecurity providers. In London, a 17-year-old suspect was arrested following a cyber attack targeting the city's transport network. The investigation continues as authorities strive to understand the breach's extent and underlying motives. Meanwhile, the...2024-09-1303 minCMO IntelCMO IntelStaying Ahead: EV Innovations, Cybersecurity Growth, and Strategic Media Partnerships CMO Intel Podcast - Episode for September 4, 2024 CMO Intel Podcast In this episode of the CMO Intel podcast, we delve into recent business and technology developments that are especially pertinent for Chief Marketing Officers. These stories not only highlight significant market shifts but also offer strategic insights for CMOs to stay ahead. Hyundai's Electric Vehicle Advancements Hyundai has introduced the 2025 Ioniq 5 electric SUV, featuring improved battery range and charging capabilities. This move, despite a general slowdown in U.S. EV sales, is significant for several reasons: Innovation and Consumer Pain Points: Hyundai’s...2024-09-0406 minDIG-IT PodcastDIG-IT Podcast2. Évad - 12. epizód - Technológiai újdonságok a FORTINET szakértői szemével, valamint gyártás, innováció és kibervédelem.Ez az epizód bemutatja, hogy az üzleti hatékonyság és versenyelőny növelésére hogyan használható az AI és a kiberbiztonság. Megtudhatjuk, hogy az IT szektorban milyen a helyzete most a fiataloknak és nőknek, ezen felül kiderül az is, hogy milyen kihívásokkal néznek szembe az OT cégek. Tudtad, hogy miért fontos a folyamatos informatikai beruházás? Érdekelnek a legújabb technológiai trendek és megoldások, akkor ezt az epizódot nem szabad kihagyni! Vendégünk: Fülöp Judit 👇👇👇👇👇👇👇👇👇👇 🎧 https://open.spotify.com/episode/4iIdf2BIusvKRMIyFCeaDA?si=94YkXqwRTxekklx4...2024-08-0448 minCONKERS\' CORNERCONKERS' CORNERTWINPETESINVESTING PODCAST 132: With a special guest, Who could be a CrowdStrike outage winner? Palo Alto Networks, Fortinet, Checkpoint Point Software Technologies, NCC GBG ISPY CYBR CRTA, ChatGPT, Ascential, Burberry, Breedon, FTSE, Investing TradingThe topics, stocks and shares mentions / discussed include: With special guest, Fund Manager, Jamie Ward @JamieCDubya on Twitter/X Who could be a CrowdStrike outage winner? Palo Alto Networks / PANW Fortinet / FTNT Checkpoint Point Software Technologies / CHKP WIZ future IPO? ISPY Legal & General Cybersecurity ETF NCC Group / NCC GB Group / GBG CYBR / Rize Cybersecurity & Data Privacy ETF Cirata / CRTA Cybersecurity / Risks ChatGPT Ascential / ASCL & the Informa takeover Burberry / BRBY Breedon / BREE Tortilla Mexican Grill / MEX Fundamentals / Technical Analysis FTSE Charity2024-07-261h 33HEAL Security - Cybersecurity Intelligence & News for HealthcareHEAL Security - Cybersecurity Intelligence & News for HealthcareCybersecurity Spotlight: Global Crackdowns, Healthcare Threats, and Tech Giants on AlertHEAL Security Dispatch Daily Digest, presented by HEAL Security and hosted by Richard Simmons from London, is a comprehensive podcast dedicated to delivering the latest developments in cybersecurity, with a special focus on the intersection between healthcare and cyber intelligence. On Wednesday, May 29, 2024, the podcast delves into a variety of pressing cyber issues beginning with a significant legal victory over a cybercriminal involved in a multi-million dollar email scam. The daily digest further discusses a dangerous vulnerability in Fortinet security appliances, a distressing ransomware attack affecting hospital operations and patient safety, and the illusionary safety in popular developer platforms highlighted...2024-05-2904 minCyberHub PodcastCyberHub Podcast🚨 North Korean Threat Actor, OpenAI Safety Committee, Fortinet RCE Exploit, Netflix Bug Bounty🚨 North Korean Threat Actor, OpenAI Safety Committee, Fortinet RCE Exploit, Netflix Bug BountyDESCRIPTION:Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode is about the latest on the latest on North Korean Espionage Attack, More AI safety committee and more news below:Fortinet RCE ExploitBreachforums relaunched    Good guys prevail       For more information, please visit our website: https://www.cyberhubpodcast.com/  👀 SHOW Supporters:Today’s Episode is supported by our friends at Nudge Security free 14-day trial to al...2024-05-2911 minAutomation ChatAutomation ChatWhat’s Really Happening with Industrial Cybersecurity & What You Can LearnManufacturing is now the #1 target for hackers. Smart, connected devices on the plant floor are high-value cyberattack targets because of the intellectual property they contain — and just one day of downtime can cost millions. In this episode, Executive Editor Theresa Houck talks with Richard Springer, Director of Marketing, OT Solutions at Fortinet, about findings of its revealing study, “Advancing Digital Transformation in a Time of Unprecedented Cybersecurity Risk,” developed in collaboration with the Manufacturers Alliance Foundation. They discuss key takeaways, cybersecurity trends, and lessons that can help manufacturers fortify their cybersecurity efforts. Also learn how IT/OT...2024-04-0919 minCyberHub PodcastCyberHub Podcast🚨 Cyber News: GoFetch Apple CPU Attack, Fortinet Exploit, Python Supply Chain Attacks, Russia Target Germany, Mozilla ZeroDay🚨 Cyber News: GoFetch Apple CPU Attack, Fortinet Exploit, Python Supply Chain Attacks, Russia Target Germany, Mozilla ZeroDay Cybersecurity NewsCyberHub PodcastMarch 25th, 2024 Thank you for watching and Please Don't forget to Like this video and Subscribe to my Channel! Today's Headlines and the latest #cybernews from the desk of the #CISO:New ‘GoFetch’ Apple CPU Attack Exposes Crypto Keys Exploit released for Fortinet RCE bug used in attacks, patch nowMozilla Patches Firefox Zero-Days Exploited at Pwn2Own...2024-03-2516 minCyberHub PodcastCyberHub Podcast🚨 Cyber News: Kubernetes Exploit, Fortinet RCE Bug, Nissan Data Breach, Probe into Change Healthcare & Russia Targeted by West🚨 Cyber News: Kubernetes Exploit, Fortinet RCE Bug, Nissan Data Breach, Probe into Change Healthcare & Russia Targeted by West   Cybersecurity NewsCyberHub PodcastMarch 14th, 2024 Today's Headlines and the latest #cybernews from the desk of the #CISO:Kubernetes Vulnerability Allows Remote Code Execution on Windows EndpointsFortinet warns of critical RCE bug in endpoint management softwareHackers exploit Windows SmartScreen flaw to drop DarkGate malwareNissan Data Breach Affects 100,000 IndividualsIntel, AMD Address New Microarchitectural VulnerabilitiesGovern...2024-03-1413 minFortinet Brasil PodcastFortinet Brasil PodcastA automação de processos de cibersegurança e o uso da IA generativa - Eduardo AnselmoNesse episódio,  Eduardo Anselmo, Head Global de Cybersecurity da Experian, bateu um papo sobre o cuidado e a segurança de dados, cibersegurança desde o pipeline e o uso de inteligência artificial para automatizar processos e fortificar a defesa interna.​ Confira agora o 13º episódio do Fortinet Brasil Podcast!​ Siga-nos nas redes sociais:​ LinkedIn - https://www.linkedin.com/company/fortinet/ Twitter - https://twitter.com/FortinetBrasil  Facebook - https://www.facebook.com/FortinetBrasil 2024-01-1022 minFortinet Brasil PodcastFortinet Brasil PodcastA automação de processos de cibersegurança e o uso da IA generativa - Eduardo AnselmoNesse episódio,  Eduardo Anselmo, Head Global de Cybersecurity da Experian, bateu um papo sobre o cuidado e a segurança de dados, cibersegurança desde o pipeline e o uso de inteligência artificial para automatizar processos e fortificar a defesa interna.​ Confira agora o 13º episódio do Fortinet Brasil Podcast!​ Siga-nos nas redes sociais:​ LinkedIn - https://www.linkedin.com/company/fortinet/ Twitter - https://twitter.com/FortinetBrasil  Facebook - https://www.facebook.com/FortinetBrasil 2024-01-1022 mindVO, de Vlaamse OndernemerdVO, de Vlaamse OndernemerbUZZ: Trends in cybersecurity (2/3)Sander Vandenhende, (dVO), en Patrick Commers, (Fortinet) praten over de trends in cybersecurity voor uw bedrijf.Wat kan u van deze podcast verwachten:1. Tips om uw bedrijf beter tegen hackers te beveiligen? (5 peilers)2. 100% security bestaat niet, maar hoeveel procent kan je wel beloven?3. "Plan for the worst..."4. De belangrijkste vraag: Hoe lang kan je overleven als je buiten strijd bent?5. KMO's kwetsbaarder?6. Welke technieken gebruiken hackers?7. Cybercrime as a service..., business model op het dark web.8. Fabrikant, Fortinet, werkt samen met...2023-11-1720 minAnker-Aktien PodcastAnker-Aktien PodcastPalo Alto vs. Fortinet // Aktien-Duell 2023 // Cybersicherheit als Investment-Chance?Palo Alto und Fortinet gehören zu den prominenten Größen im Bereich der Cybersecurity, agieren jedoch meistens im Hintergrund. Palo Alto Networks ist ein multinationales Unternehmen, das sich auf fortschrittliche Cybersicherheitslösungen spezialisiert hat. Es bietet umfassende Dienstleistungen in den Bereichen Bedrohungsabwehr, Firewall-Sicherheit und Netzwerksicherheit. Fortinet ist ein weltweit führender Anbieter von Cybersicherheitslösungen, der sich auf Netzwerksicherheit und Bedrohungsabwehr konzentriert. Das Unternehmen ist bekannt für seine hochentwickelten Firewalls und integrierten Sicherheitsplattformen. In diesem Video werden wir die Unterschiede und Gemeinsamkeiten zwischen beiden Unternehmen genauer beleuchten. Wir werden auch analysieren, ob derz...2023-10-2031 minFortinet Brasil PodcastFortinet Brasil PodcastCybersecurity em healthcare com Leandro Ramos, CISO do Sírio-LibanêsNeste 10º episódio do Fortinet Brasil Podcast, recebemos Leandro Ramos, CISO do renomado Hospital Sírio-Libanês. Leandro contou pra gente sua trajetória trabalhando por anos com cibersegurança na área da saúde e os principais desafios de transformar 100% uma operação nesse setor tão delicado, já que é um ambiente em que se lida com pacientes. O convidado compartilhou também o seu legado e seus esforços para criar uma comunidade de cibersegurança sólida, que debata constantemente os desafios e tendências no universo dos hospitais e da saúde como um todo. ​ Confira agora!​...2023-10-1922 minFortinet Brasil PodcastFortinet Brasil PodcastCybersecurity em healthcare com Leandro Ramos, CISO do Sírio-LibanêsNeste 10º episódio do Fortinet Brasil Podcast, recebemos Leandro Ramos, CISO do renomado Hospital Sírio-Libanês. Leandro contou pra gente sua trajetória trabalhando por anos com cibersegurança na área da saúde e os principais desafios de transformar 100% uma operação nesse setor tão delicado, já que é um ambiente em que se lida com pacientes. O convidado compartilhou também o seu legado e seus esforços para criar uma comunidade de cibersegurança sólida, que debata constantemente os desafios e tendências no universo dos hospitais e da saúde como um todo. ​ Confira agora!​...2023-10-1922 minICT Pulse PodcastICT Pulse PodcastICTP 274: Cybersecurity awareness, and why we need to tackle it from both the micro and macro perspective, with Dr Keith Nurse and Kristerbella SookdeoContinuing with our recognition of Cybersecurity Awareness Month, we have another instalment in our longstanding Expert Insight series on cyber threats and security, but with a twist! Joining us are Dr Keith Nurse, of the College of Science, Technology and Applied Arts Trinidad and Tobago and Kristerbella Sookdeo, of Fortinet, to chat about cybersecurity awareness. Among other things, we discuss:   *  the common cyber threats or incidents in the Caribbean region;   *  the current state of cybersecurity awareness;   *  the implications of the “financialisation of the global economy” on the security landscape; and   *  how to tackle th...2023-10-1855 minFortinet Brasil PodcastFortinet Brasil PodcastSérie especial "Fortinet Cybersecurity Summit 2023" - Pietro Delai, Diretor de Enterprise da IDC no BrasilEste é o segundo episódio de uma série especial do Fortinet Brasil Podcast. Ele foi gravado durante o maior evento de cibersegurança do Brasil, o Fortinet Cybersecurity Summit 2023. Nosso segundo convidado desta série é o Pietro Delai, Diretor de Enterprise da IDC no Brasil. ​ Espera-se que o mercado de cloud cresça até 18 vezes mais do que cresce o PIB na América Latina, sinalizando um futuro promissor para o mercado de tecnologia. Além de aprofundar-se em números como este, Pietro também fala sobre as mudanças que a pandemia trouxe para o mercado de TI...2023-10-0612 minFortinet Brasil PodcastFortinet Brasil PodcastSérie especial "Fortinet Cybersecurity Summit 2023" - Pietro Delai, Diretor de Enterprise da IDC no BrasilEste é o segundo episódio de uma série especial do Fortinet Brasil Podcast. Ele foi gravado durante o maior evento de cibersegurança do Brasil, o Fortinet Cybersecurity Summit 2023. Nosso segundo convidado desta série é o Pietro Delai, Diretor de Enterprise da IDC no Brasil. ​ Espera-se que o mercado de cloud cresça até 18 vezes mais do que cresce o PIB na América Latina, sinalizando um futuro promissor para o mercado de tecnologia. Além de aprofundar-se em números como este, Pietro também fala sobre as mudanças que a pandemia trouxe para o mercado de TI...2023-10-0612 minFortinet Brasil PodcastFortinet Brasil PodcastSérie especial "Fortinet Cybersecurity Summit 2023" - Renã Melo, CISO & DPO do Grupo Carrefour BrasilEste é o primeiro episódio de uma série especial do Fortinet Brasil Podcast. Ele foi gravado durante o maior evento de cibersegurança do Brasil, o Fortinet Cybersecurity Summit 2023. Nosso primeiro convidado desta série é Renã Melo, CISO & DPO do Grupo Carrefour Brasil.​ Um dos maiores desafios das empresas é fazer com que os clientes sintam-se seguros comprando on-line. Os e-commerces são alvos propícios para cibercriminosos, que roubam as credenciais dos consumidores e aplicam fraudes, e muitas dessas ações podem ser evitadas com o conhecimento de boas práticas. Renã Melo conta sobre a cibersegurança para o...2023-09-0813 minFortinet Brasil PodcastFortinet Brasil PodcastSérie especial "Fortinet Cybersecurity Summit 2023" - Renã Melo, CISO & DPO do Grupo Carrefour BrasilEste é o primeiro episódio de uma série especial do Fortinet Brasil Podcast. Ele foi gravado durante o maior evento de cibersegurança do Brasil, o Fortinet Cybersecurity Summit 2023. Nosso primeiro convidado desta série é Renã Melo, CISO & DPO do Grupo Carrefour Brasil.​ Um dos maiores desafios das empresas é fazer com que os clientes sintam-se seguros comprando on-line. Os e-commerces são alvos propícios para cibercriminosos, que roubam as credenciais dos consumidores e aplicam fraudes, e muitas dessas ações podem ser evitadas com o conhecimento de boas práticas. Renã Melo conta sobre a cibersegurança para o...2023-09-0813 minIt\'s 5:05! Daily cybersecurity and open source briefingIt's 5:05! Daily cybersecurity and open source briefingEpisode #208: How Leaky is your VPN?; Microsoft stops renewing licenses for Russian companies; Fortinet Critical Flaw; Microsoft ProxyShell; Hackers Need Jira Too200 episodes available for free on your favorite podcast platform: /bit.ly/505-updates📌August 16, 2023, Episode #208 - WednesdayHow Leaky is your VPN?🇦🇺 Edwin Kwan, Sydney, Australia ↗https://papers.mathyvanhoef.com/usenix2023-tunnelcrack.pdfhttps://github.com/vanhoefm/vpnleakshttps://www.theregister.com/2023/08/10/tunnelcrack_vpn/Microsoft stops renewing licenses for Russian companies🇺🇸 Hillary Coover, Washington, DC ↗https://www.svoboda.org/a/microsoft-prekratit-prodlevatj-litsenzii-rossiyskim-kompaniyam/32543000.htmlhttps://www.rferl.org/a/russia-microsoft-suspends-licenses/32543751.htmlFortinet Critical Flaw🇺🇸 Katy Craig, San Diego, Califor...2023-08-1613 minWhat The Chip Happened - Jose Najarro AI & Chip StocksWhat The Chip Happened - Jose Najarro AI & Chip StocksFortinet Stock Down Big -- What Went Wrong With FTNT Stock Earnings?Fortinet Stock is down over 20% after Fortinet reported earnings giving weak guidance and numerous uncertainties for the cybersecurity market. Are you buying FTNT stock, Time to buy Fortinet stock? A portion of this video is sponsored by The Motley Fool. Visit https://fool.com/jose to get access to my special offer. The Motley Fool Stock Advisor returns are 512% as of 8/2/2023 and measured against the S&P 500 returns of 135% as of 8/2/2023. Past performance is not an indicator of future results. All investing involves a risk of loss. Individual investment results may vary, not all Motley Fool St...2023-08-0411 minThe Lighthouse IT PodcastThe Lighthouse IT PodcastHuge Fortinet bug, Booming BookTok, & Twitter or ThreadsThe Lighthouse IT Podcast - July 11th, 2023 This week, Matt & Griff discuss the latest cybersecurity vulnerabilities, including a huge Fortinet affecting 70% of firewalls, the ongoing debacle around popular social media platforms, Apple's VR headset, and TikTok's influence on book publishers! https://hub.lighthousesol.com/c/podcasts/huge-fortinet-bug-booming-booktok-and-twitter-or-threads2023-07-1440 minLet\'s Talk About (Secur)ITLet's Talk About (Secur)ITDemystifying Cybersecurity: Navigating Threats, Managing Risks, and Enabling Business Success with Fortinet Field CISO, Jonathan Nguyen-DuyJonathan Nguyen-Duy, Field CISO at Fortinet and former Security CTO at Verizon Enterprise Solutions, is a highly respected voice in the cybersecurity field. His extensive experience navigating intricate security scenarios and pioneering in the industry's leading Managed Security Services Provider, Verizon, imparts him with unique insights. With academic qualifications from George Washington University, Jonathan's expertise spans beyond practical experiences, deep into theoretical frameworks. In this compelling episode of "Let's Talk About SecurIT" podcast, Jonathan and host Philip de Souza embark on an insightful journey through the labyrinth of cybersecurity. They touch on key issues such as the...2023-06-2140 minK12 Tech TalkK12 Tech TalkEpisode 122 - Can You Pass a Cybersecurity Assessment?Josh is on vacation, so it's the Chris and Mark Show! We discuss Microsoft OneDrive being down, the upcoming MidwestTechTalk conference, and most of the episode is spent taking the K12 Six cybersecurity self-assessment. Listen here (and on all major podcast platforms). Join the K12TechPro.com Community. Buy our merch!!! Managed Methods - free Google Workspace and/or Microsoft 365 security audit Fortinet - Email fortinetpodcast@fortinet.com Extreme Networks - Email dmayer@extremenetworks.com NTP SomethingCool.com Oh, and... 2023-06-0940 minTech Field Day PodcastTech Field Day PodcastEnterprises Need Security Specialists to Succeed with Fortinet The prevailing cybersecurity skills shortage has impacted security teams around the world and their ability to protect against today’s threats. As decision makers analyze the potential remedies to this issue, how should they proceed? Is automation the answer? Should you be investing in cybersecurity training programs to advance your employees’ skills and expertise? Should you look at bringing in third party experts to help you close the gap? Or is it a combination of all three? In this episode, brought to you by Fortinet, Melissa Palmer, Chris Grundemann, and...2023-03-2829 minSpotlight Podcast Archives - Gestalt ITSpotlight Podcast Archives - Gestalt ITEnterprises Need Security Specialists to Succeed with Fortinet The prevailing cybersecurity skills shortage has impacted security teams around the world and their ability to protect against today’s threats. As decision makers analyze the potential remedies to this issue, how should they proceed? Is automation the answer? Should you be investing in cybersecurity training programs to advance your employees’ skills and expertise? Should you look at bringing in third party experts to help you close the gap? Or is it a combination of all three? In this episode, brought to you by Fortinet, Melissa Palmer, Chris Grundemann, and Karin Shopen of Fortinet dive into the stat...2023-03-2800 minThe Route to NetworkingThe Route to NetworkingE6- Adonis Sardiñas at FortinetSend us a textOn the 6th episode of our Security Vendor spin-off series, we were joined by Harry Bailey and Adonis Sardiñas, System Engineer at Fortinet. During the episode, they discuss how Adonis made the transition from IT to Cybersecurity and shares what the best route to take is if you want to move into the Cybersecurity field.  He also talks about his role at Fortinet as a System Engineer and some of the challenges he faces alongside the other hats he wears other than his day job.  Learn more f...2023-02-0933 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence Podcast#56 - Mapping Out Cybersecurity Across the GlobeTune in to another edition of the FortiGuard Labs Threat Intelligence podcast with your hosts, Jonas Walker and Aamir Lakhani. They are joined by a special guest, Glenn Maiden, Fortinet Director of Threat Intelligence ANZ. In this episode, they sit down to discuss the similarities and differences of threat intelligence across North America, EMEA, and Australia.2023-02-0424 minExecutives at the EdgeExecutives at the EdgeSASE Convergence: Civilizing the Wild West of Cybersecurity Fortinet’s EVP of Products and CMO, John Maddison, delves into the main drivers in the cybersecurity threat landscape today, the complexity they’re creating, and the universal Zero Trust Network Access (ZTNA) solutions enterprises need to solve them. Can SASE create an integrated zero trust architecture across the entire infrastructure in a hybrid world where applications continue to move? Subscribe on Your Favorite Podcast Platform Apple   Spotify   Pandora   YouTube   RSS Feed In this Executives at the Edge episode, host Pascal Menezes explores these topics and more with John Maddison of Fortinet: How are...2023-01-1923 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence Podcast#55 - 2023 Cybersecurity Threat PredictionsRecorded live on 1/12/22 Tune in to another edition of the FortiGuard Labs Threat Intelligence Podcast with Jonas Walker and Aamir Lakhani as they take a look back on 2022 and ahead into 2023, discussing new threat risks, cyber risks for speech-powered computing, and fresh malware trends. Listen to learn more. Learn how FortiRecon Digital Risk Protection Service can help your organization proactively detect and respond to external threats: https://www.fortinet.com/blog/business-and-technology/detect-and-respond-to-external-threats-using-fortirecon-digital-risk-protection2023-01-1224 minEcosystem AcesEcosystem AcesSonal Uban: Leading Cybersecurity with Open EcosystemThey’re one of the largest ecosystems around: 300+ partners, 500+ integrations, and they’re still customer first? You bet they are.Sonal Uban, Director of Marketing, Global Technology Alliances at Fortinet, says the way you keep a machine like that going is you start with the customer pain points, and then work backwards. According to Sonal, that means putting the effort into the longterm strategies for customers and then thinking about the number of ways to integrate their product into the process. Being the trusted advisor means you’re co-innovating together and you’re co-jointly going to market.Joi...2023-01-0334 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence PodcastFortiGuardLIVE #51 - The Convergence Of The Threat LandscapeJoin #FortiGuardLabs’ Derek Manky and Jonas Walker for another edition of FortiGuardLIVE as they discuss the convergence of the threat landscape today and top of mind #cybersecurity strategies for #CISO’s in 2023. Find our more about Fortinet: https://www.fortinet.com/corporate/about-us/about-us Read our latest Threat Research blog: https://www.fortinet.com/blog/threat-research2022-12-2917 minIT VisionariesIT VisionariesThe Many Roads Into CybersecurityClosing the cybersecurity skills gap might seem like a problem for established tech professionals to solve, but a technical background isn’t even necessary to join the cause. On this episode, we continue our “Cybersecurity” series with guests Melonia da Gama, Director of Marketing at Fortinet’s NSE Training Institute, and Lynn Simons, Senior Director of Security Awareness and Engagement at Salesforce. Hear these two champions of cyber education discuss why a diverse talent pool and a bit of daily diligence are needed to stop cybercriminals in their tracks.Tune in to learn:The partnership between Fortinet...2022-10-2742 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence PodcastFortiGuardLIVE #49 - Career Pathways In CyberThis was recorded live on 10/27/2022. Join #FortiGuardLabs’ Jonas Walker and Arturo Torres for another episode of FortinetLIVE, as they discuss how their careers in #cybersecurity began, the role of certifications in propelling their skill sets, and their career growth at #Fortinet. Learn more about Fortinet: https://www.fortinet.com/corporate/about-us/about-us Read our latest threat blog: https://www.fortinet.com/blog/threat-research2022-10-2712 minIT VisionariesIT VisionariesClosing the Cybersecurity Skills Gap with Cyber Experts Gill Thomas and Seán DoyleThe need for cybersecurity has never been more apparent than in today’s growing digital world. But are there enough skilled cyber workers to keep up with rising demand? On this episode, Gill Thomas, Director of the Engagement, Capacity & Resilience Program at the Global Cyber Alliance and Seán Doyle, Lead at the World Economic Forum’s Centre for Cybersecurity, share how an innovative instructional program is providing people with the skills to help address the global cybersecurity worker shortage.Tune in to learn:The extent of the cybersecurity professional shortage (04:17)The success of the Cybersecurity Learn...2022-10-2540 minUNSECURITY: Information Security PodcastUNSECURITY: Information Security PodcastFortinet, ProxyShell 2 (or 3?), Cybersecurity Awareness MonthEpisode 191 of the Unsecurity Podcast is now live! This week, Oscar and Brad discuss some recent vulnerabilities, cybersecurity awareness month, Hacks and Hops 2022, and more!Links:Fortinet Authentication Bypasshttps://projecthyphae.com/threat/fortinet-authentication-bypass-critical/ZeroDay: ProxyShell 2 (or 3?)https://projecthyphae.com/threat/zeroday-proxyshell-2-or-3-even-proxier/Cybersecurity Awareness Monthhttps://www.cisa.gov/cybersecurity-awareness-monthGive episode 191 a listen or watch and send any questions, comments, or feedback to unsecurity@protonmail.com. Don't forget to like and subscribe!2022-10-1932 minCyber WorkCyber WorkOWASP Top 10: What cybersecurity professionals need to know | Guest John WagnonOn today's episode, our old pal John Wagnon, Infosec Skills author and keeper of the secrets of OWASP, joins me to talk about the big changes in the OWASP Top 10 that happened at the end of 2021, his own class teaching the Top 10, and some job tips, study hints and career pivots for people interested in these vulnerabilities. Find out why access managers are going to rule the world someday! – Get your FREE cybersecurity training resources: https://www.infosecinstitute.com/free – View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcast0:00 - Free...2022-08-0139 minThe Daily Scoop PodcastThe Daily Scoop PodcastUSCIS zero trust; DEIA in federal acquisition; Public-private partnerships advancing cybersecurityOn today’s episode of The Daily Scoop Podcast, a new chief information officer comes to the Federal Communications Commission. The National Institute of Standards and Technology has selected the first four encryption tools to guard against a cyber attack from a quantum computer. Jim Richberg, public sector field chief information security officer and vice president of information security at Fortinet and former National Intelligence Member for Cyber at the Office of the Director of National Intelligence, discusses the value of public-private partnerships in advancing federal cybersecurity. The White House is expanding its diversity, equity, inclusion and equity work to fe...2022-07-1129 minKeyStone’s Stock Talk – Canadian & US Small-Cap Growth & Dividend Stocks, Tips & Portfolio Building StrategiesKeyStone’s Stock Talk – Canadian & US Small-Cap Growth & Dividend Stocks, Tips & Portfolio Building StrategiesStock Talk Podcast Episode 169This week we are excited to be introducing a new contributing analyst to the show. Ryan will start with a brief overview of our Special U.S. SaaS / Software Stock Report which we will be releasing next week to our U.S and VIP research clients. Ryan will look at current valuations in Tech, specifically the software segment, and where valuations stand after the crash from a 10-year historical perspective. Splits are topical right now with Alphabet about do its 20-1 split, and another couple of companies in our coverage Fortinet (FTNT:NASADAQ), the cybersecurity giant and...2022-06-3038 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence PodcastFortiGuardLIVE #31 - Global Partnerships and Cybersecurity Skills GapThis episode was recorded live on 10/26/2021 Join us for another edition of FortiGuardLIVE as #FortiGuardLabs’ Derek Manky and Glenn Maiden discuss #cybercrime and why it’s a collaborative effort, and how #Fortinet is actively engaged in partnerships of many types to help combat cybercriminals. Watch this episode on YouTube: https://youtu.be/A-hsMBpGT7I2021-10-2716 min(CS)²AI Podcast Show: Control System Cyber Security(CS)²AI Podcast Show: Control System Cyber Security06: The Continuous Adaptability and Improvement of Cybersecurity with Professor Harry WingoIn today’s episode of (CS)²AI Podcast, Derek Harp is joined by Professor Harry Wingo, a full-time faculty member at the National Defense University in Washington, D.C., U.S., where he serves as Chair of the Cyber Studies Department within NDU’s College of Information and Cyberspace. He has more than 25 years of government and corporate leadership experience, including 15 years focused on information and communications technology law and policy. Harry has served as President and CEO of the D.C. Chamber of Commerce, Senior Policy Counsel at Google, Counsel to the Senate Committee on Science, Commer...2021-09-2847 minThe Power of PartnershipsThe Power of PartnershipsRick Peters, CISO Operational Technology at FortinetChris Price (President, TSI Turtle Services) sits down with Rick Peters (CISO Operational Technology, Fortinet) to explore the Fortinet cybersecurity platform and discuss how it relates to industrial customers.    TSI Turtle Services has partnered with Fortinet to bring its customers the full platform of products to keep their operations secure at a cost-effective price. If you are concerned about your current security infrastructure, you can validate your network’s security effectiveness, user productivity and utilization with a free Fortinet Cyber Threat Assessment Program (CTAP). For more information, read our blog article at https://www.turtle.com/r...2021-09-0155 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive NetworksCybersecurity: il fattore umano è decisivo | EXCLUSIVE NETWORKS / FORTINETNel nuovo episodio del podcast di Exclusive Networks parliamo con Giorgio D'Armento e Paolo Ruffino di quanto conti il fattore umano nella cybersecurity .Giorgio e Paolo chiudono con questo incontro un viaggio in quella che abbiamo chiamato Continua Evoluzione Digitale, cominciato due episodi fa e ovviamente affrontato con la lente della cybersecurity.Dopo aver visto come l’approccio più diffuso per difendere le aziende dall’aumento esponenziale degli attacchi - un approccio basato sull’implementazione di diverse soluzioni per la sicurezza dei vari punti da proteggere - non sia stato risolutivo, e aver parlato nei dettagli dell'ap...2021-06-2616 minThe Voice of RetailThe Voice of RetailYour Cybersecurity is More Under Threat Than You Might ThinkWelcome to the The Voice of Retail , I’m your host Michael LeBlanc, and this podcast is brought to you in conjunction with Retail Council of Canada, and this episode is brought to you by Fortinet, Fortinet secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network—today and into the future. Fortinet’s mission is to secure people, devices, and data everywhere.Cyberattacks on businesses are more commonpla...2021-06-2526 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive NetworksLa nuova cybersecurity | EXCLUSIVE NETWORKS / FORTINETNuovo episodio del podcast di Exclusive Networks: parliamo dei pilastri della nascita di una nuova cybersecurity con Giorgio D'Armento e Paolo Ruffino.Giorgio e Paolo sono stati sono ormai ospiti frequenti di questo podcast. Con loro, nell’episodio precedente - il numero 16 - abbiamo cominciato ad affrontare un tema preciso, che abbiamo chiamato Continua Evoluzione Digitale, e che ovviamente affrontiamo con la lente della cybersecurity. In quell’occasione abbiamo compreso, con l’aiuto dei nostri ospiti, come l’approccio più diffuso per difendere le aziende dall’aumento esponenziale degli attacchi - un approccio basato sull’implementazione di diverse so...2021-05-2814 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive NetworksTi attaccano da ovunque: come li fermi? | EXCLUSIVE NETWORKS / FORTINETsu Radio Exclusive Networks, per il sedicesimo episodio del podcast Jump to the Next, ritroviamo due ospiti che già abbiamo avuto il piacere di avere con noi: Giorgio D’Armento e Paolo Ruffino. Giorgio e Paolo sono già stati con noi in altri episodi del podcast. Oggi con loro ci occupiamo di quella che potremmo chiamare Continua Evoluzione Digitale. Come ben sappiamo, nelle aziende è in corso una forte accelerazione digitale per le criticità che il business è costretto ad affrontare da ormai più di un anno, cioè da quando la pandemia ha costretto il mondo a rivedere - se non ribal...2021-04-2611 minHiring University! Powered by Ursus, Inc.Hiring University! Powered by Ursus, Inc.Episode #23: Jonathan Nguyen - Vice President, Global Field CISO Team at FortinetSend us a textCybersecurity thought leader Jonathan Nguyen, VP of Fortinet’s Global Field CISO team speaks with Hiring University!  With 25+ years of experience in all aspects of risk management, Jonathan is a global security advisor and executive lead for strategy and analytics at Fortinet. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud, or edge environments. Jonathan shares best practices for aspiring cybersecurity technologists and how and where to start your career and the steps he, and many oth...2021-03-0833 minCISO Talk by James AzarCISO Talk by James AzarEp 106 - Grae Meyer-Gleaves,CISO at Hollard InsuranceIn this episode of CISO Talk, James Azar hosts Grae Meyer-Gleaves, CISO at Hollard Insurance joins the show to talk about the cybersecurity talent pipeline and how internal training is critical to fill cybersecurity job gaps. Grae talks about attitude, problem solving and hard work as well as sharing the complexity on the supply chain. Grae shares how education, awareness and training are creating cyber resiliency within the human workforce.   Tune in to this amazing podcast and make sure to subscribe and comment Bio: Over 20 years experience across multiple industries in ICT leadership, consulting and management. Specialising in information security, r...2021-03-041h 10JUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive Networks2021, i criminali informatici come agiranno? | EXCLUSIVE NETWORKSNell'episodio numero 10 episodio del podcast Jump to the Next dialoghiamo con Marco Misitano, CTO di Exclusive Networks, sul rapporto tra le persone e le cybersecurity. Questa intervista segue idealmente l’episodio numero 8, durante il quale abbiamo affrontato con Cesare Radaelli, senior director channel account di Fortinet per Italia e Malta, il 2021 sul fronte della cybersecurity, provando a capire come agiranno i cybercriminali nell’anno appena cominciato. Con Marco invece partiamo da una considerazione sulla quale sembra esserci una convergenza di vedute, e cioè che l’anello debole della cybersecurity sono le persone. E sembra paradossale, perché le perso...2021-01-2220 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive NetworksCome saranno i cyberattacchi nel 2021 | EXCLUSIVE NETWORKS / FORTINETEp. 8 - Come saranno i cyberattacchi nel 2021 | EXCLUSIVE NETWORKS / FORTINETDopo una serie di interviste a doppia voce, oggi torniamo sul classico one-to-one insieme a Cesare Radaelli, senior director channel account di Fortinet per Italia e Malta, per parlare di cyberattacchi.Con lui proviamo a scrutare nel futuro ormai prossimo: il 2021. Ora, se c’è una cosa che il 2020 ci ha insegnato è proprio la fallibilità delle previsioni. Se provassimo a tornare indietro di un anno esatto, a dicembre del 2019, nessuno avrebbe potuto prevedere quello che di lì a poche settimane il mondo intero si sarebbe trovato a vivere...2020-12-1814 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive Networks"Siamo stati tutti attaccati, ma qualcuno ancora non lo sa" | EXCLUSIVE NETWORKS / FORTINETEXCLUSIVE NETWORKS / FORTINET | Ep. 5 - "Siamo stati tutti attaccati, ma qualcuno ancora non lo sa" Contenuto sponsorizzato Il tema di questo quinto episodio di Jump to the Next è, come dire, la presa d’atto di una condizione comune a tutte le aziende, e non solo: siamo stati tutti attaccati, ma qualcuno ancora non lo sa. Ma cosa vuol dire che non sappiamo se siamo stati attaccati? E cioè: non lo sappiamo perché non abbiamo, come aziende, gli strumenti adeguati per accorgercene o perché pur avendoli i cybercriminali sono così scaltri da condurre attacchi invisibili? 2020-11-1915 minFortiGuard Threat Intelligence PodcastFortiGuard Threat Intelligence Podcast#35 - The Good, The Bad, and the Ugly: Cybersecurity in 2020Join FortiGuard Labs analysts Jonas and Aamir as they discuss what went right, what went wrong, and what we could have done without as it relates to cybersecurity in this review of the year 2020. That’s a look back. For a look forward, check out FortiGuard Labs Cyber Threat Predictions for 2021: https://www.fortinet.com/content/dam/maindam/PUBLIC/02_MARKETING/02_Collateral/WhitePaper/wp-cyber-threat-predictions-for-2021.pdf2020-11-1316 minJUMP to the NEXT, il Podcast di Exclusive NetworksJUMP to the NEXT, il Podcast di Exclusive Networks"Si può raggiungere la sicurezza totale, al 100%?" | EXCLUSIVE NETWORKS / FORTINETEXCLUSIVE NETWORKS / FORTINET | Episodio 2 - "Si può raggiungere la sicurezza totale, al 100%?"Contenuto sponsorizzatoNel secondo episodio del podcast di Exclusive Networks, realizzato con il supporto di Radio IT, si parla di gestione della cybersecurity in azienda. Lo facciamo con la partecipazione di Fortinet e proviamo a capire se sia possibile avere un livello di sicurezza totale, pari al 100%.Le cifre espresse dal mercato di settore ci raccontano di margini di crescita sempre solidi, a doppia cifra. Il segnale è chiaro: le imprese investono sempre di più, e a beneficiarne non sono soltanto le imprese ste...2020-10-1317 minFuture TechFuture TechDiscussing the Security Threat Landscape with Tony Zabaneh of FortinetWelcome to the Future Tech podcast! In this podcast series, we cover all the latest and the greatest in the world of tech, including, AI, Machine Learning, Digital Transformation, Cybersecurity, and lots more. In today’s episode, I am joined by Tony Zabaneh, the Manager of Systems Engineering for UAE at Fortinet. We speak about the cybersecurity challenges in the region, the evolution of the threat landscape with “work from home” becoming a norm, how the human role plays in the instance of a security attack, and more! For more podcasts, check out: https://anchor.fm/futuretech ...2020-07-0807 minKeyStone’s Stock Talk – Canadian & US Small-Cap Growth & Dividend Stocks, Tips & Portfolio Building StrategiesKeyStone’s Stock Talk – Canadian & US Small-Cap Growth & Dividend Stocks, Tips & Portfolio Building StrategiesStock Talk Podcast Episode 84Our first Star of the Week is no stranger to KeyStone’s clients having been in our Canadian Small-Cap research Focus Buy Portfolio for over 2-years is, XPEL Inc. (XPEL:NASDAQ), which provides protective films and coatings, including automotive paint protection film, surface protection film, automotive and architectural window films and ceramic coatings. The stock jumped 30% on Monday after reporting excellent Q3 financial results and is now up over 850% since we recommended it to clients at US$1.42. Our second Star of the Week is also no stranger to KeyStone’s clients as it holds a place in our US Growth Stoc...2019-11-1429 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Mike McConnellIn a recent edition of the Early Adopter Research (EAR) podcast, EAR’s Dan Woods spoke with Mike McConnell about a crucial topic in cybersecurity, authentication. McConnell is the former head of the NSA, and an expert in cybersecurity, especially in getting governments and nations to do a better job. He is also one of more than 30 contributors to the upcoming book from Fortinet CISO Phil Quade called The Digital Big Bang: The Hard Stuff, the Soft Stuff, and the Future of Cybersecurity. The Digital Big Bang book puts forth a big history style explanation of cybersecurity. Phil Quade proposes a...2019-06-2724 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Brian TalbertIn this edition of the Early Adopter Research (EAR) Podcast, EAR’s Dan Woods spoke about connectivity and the IOT with Brian Talbert, the head of networking and connectivity for Alaska Airlines. He was one of more than 30 contributors to the upcoming book from Fortinet’s CISO Phil Quade, called The Digital Big Bang: The Hard Stuff, the Soft Stuff and the Future of Cybersecurity. The Digital Big Bang proposes a framework for creating a truly scientific approach to cybersecurity. Phil Quade’s ambition is to find a way to systematically address many of the problems that have arisen because cybers...2019-06-2709 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Fortinet's Renee TarunOn this episode of the Early Adopter Research (EAR) Podcast, EAR’s Dan Woods spoke about patching with Renee Tarun, VP of Information Security at Fortinet. She is one of more than 30 contributors to the upcoming book from Fortinet CISO Phil Quade entitled The Digital Big Bang: The Hard Stuff, the Soft Stuff and the Future of Cybersecurity. The Digital Big Bang puts forth a big history style explanation of cybersecurity. In the book Phil Quade proposes a framework for creating a truly scientific approach to cybersecurity. Phil Quade’s ambition is to find a way to systematically address many of t...2019-06-2710 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Taher Elgamal on Digital Big BangOn a recent edition of the Early Adopter Research (EAR) podcast, EAR’s Dan Woods covered cryptography, a crucial topic in cybersecurity. To delve into the issue, he spoke with Taher Elgamal, CTO for security at Salesforce. Elgamal was one of more than 30 contributors to the upcoming book by Fortinet’s CISO, Phil Quade, The Digital Big Bang: The Hard Stuff, the Soft Stuff and the Future of Cybersecurity. The Digital Big Bang book puts forth a history-style explanation of cybersecurity and it proposes a framework for creating a truly scientific approach to cybersecurity. Phil Quade’s ambition is to find a...2019-06-2609 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Phil Quade of FortinetOn this edition of the Early Adopter Research (EAR) Podcast, EAR’s Dan Woods spoke with Fortinet CISO Phil Quade about his new book, The Digital Big Bang: The Hard Stuff, the Soft Stuff and the Future of Cybersecurity. The Digital Big Bang puts forth a big history-style explanation of cybersecurity, a narrative similar to that of Guns, Germs, and Steel or Sapiens, two popular big history books. In the book, Quade proposes a framework for creating a truly scientific approach to cybersecurity. Quade’s ambition is to find a way to systematically address many of the problems that have rise...2019-06-2614 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with John Maddison of FortinetIn this edition of the Designing Enterprise Platforms Podcast for Early Adopter Research (EAR), EAR’s Dan Woods spoke with John Maddison, the EVP of products for Fortinet, a leading cybersecurity company. Designing Enterprise Platforms focuses on how to use products and other technology to create a platform to solve a problem. We at Early Adopter Research believe in what we call research missions, which are descriptions of high value use cases. In this case, the research mission this podcast is related to is creating a balanced cybersecurity portfolio. In this podcast, Woods and Maddison talk about three topics, starting wi...2019-04-2130 minDesigning Enterprise PlatformsDesigning Enterprise PlatformsEAR Podcast with Fortinet's Phil QuadeThis podcast is part of a series of conversations Dan Woods of Early Adopter Research conducted while at RSA 2019 for the EAR Podcast. In this interview, he speaks with Phil Quade, CISO of Fortinet. Woods and Quade covered a variety of topics such as zero trust and cybersecurity migration to the cloud. Their conversations covers: * 1:00 - Fortinet's product offering * 8:15 - Why segmentation is powerful as a cybersecurity tool * 15:15 - The necessity of greater integration in cybersecurity * 22:00 - How will cloud migration work for cybersecurity? * 26:00 - Is cyber insurance necessary?2019-03-2930 minThe MSP ShowThe MSP ShowWhy Is Fortinet An Important Partner For Managed IT Service CompaniesTime for a new cyber security company?  Need a robust firewal for your business network? Find out why these three top managed IT service companies consider Fortinet as one of the best.   Our Fortinet panel is: Joe Young with Healthcare IT Services company, GDS in Boston Adam Fadhli with Beaumont, TX Computer Services company Discovery IT Ernie Sherman with Ottawa IT Services company, Fuelled Networks These great managed IT service companies share their experiences partnering with Fortinet for all their firewalling, network security and cybersecurity solutions for their clients. 2018-12-1445 minThe Digital Nomad PodcastThe Digital Nomad PodcastWhy Is Fortinet An Important Partner For Managed IT Service CompaniesTime for a new cyber security company?  Need a robust firewal for your business network? Find out why these three top managed IT service companies consider Fortinet as one of the best.   Our Fortinet panel is: Joe Young with Healthcare IT Services company, GDS in Boston Adam Fadhli with Beaumont, TX Computer Services company Discovery IT Ernie Sherman with Ottawa IT Services company, Fuelled Networks These great managed IT service companies share their experiences partnering with Fortinet for all their firewalling, network security and cybersecurity solutions for their clients.2018-12-1445 minDartPoints Podcast (Audio)DartPoints Podcast (Audio)#063: Next Generation Cybersecurity with Fortinet's Ira Soderberg and David WhittingtonNext Generation Cybersecurity with Fortinet --- Michael Fazely, Eric Malatesta, William Sellers, Sarah Ganong, and special guests:  Ira Soderberg and David Whittington.  Vendor Website:  https://www.fortinet.com2018-03-0500 minDartPoints Podcast (Audio)DartPoints Podcast (Audio)#063: Next Generation Cybersecurity with Fortinet's Ira Soderberg and David WhittingtonNext Generation Cybersecurity with Fortinet --- Michael Fazely, Eric Malatesta, William Sellers, Sarah Ganong, and special guests:  Ira Soderberg and David Whittington.  Vendor Website:  https://www.fortinet.com2018-03-0234 min