Remove cyber-risk fbi-cisa-warn-of-active-attacks-on-fortios-vulnerabilities
article thumbnail

US, UK and Australia warn of Iran-linked APTs exploiting Fortinet, Microsoft Exchange flaws

Security Affairs

and Australia warn that Iran-linked APT groups exploiting Fortinet and Microsoft Exchange flaws to target critical infrastructure. and Australia warns that Iran-linked threat actors are exploiting Fortinet and Microsoft Exchange vulnerabilities in attacks aimed at critical infrastructure in the US and Australian organizations.

article thumbnail

CISA, FBI, and NSA published the list of 12 most exploited vulnerabilities of 2022

Security Affairs

CISA, the FBI, and NSA, along with Five Eyes cybersecurity agencies published a list of the 12 most exploited vulnerabilities of 2022. The knowledge of the 12 most exploited vulnerabilities of 2022 allows organizations to prioritize their patch management operations to minimize the attack surface.