Fortinet Research Finds Over 80% of Organizations Experience Cyberattacks that Target Employees

SUNNYVALE, Calif., June 06, 2023 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Our 2023 Security Awareness and Training Global Research Brief underscores the crucial role employees play in preventing cyberattacks. It also highlights the critical need for organizations to prioritize security awareness and training services to ensure employees serve as the first line of defense.”

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today released its 2023 Security Awareness and Training Global Research Brief, highlighting the importance of organizations building a cyber-aware workforce to strengthen their security posture and reduce cyberattacks.

Enabling Employees to Protect their Organization’s Most Critical Digital Assets
Organizations are grappling with an increasingly sophisticated threat landscape. The most recent Global Threat Landscape Report from Fortinet’s FortiGuard Labs found that ransomware threats remain at peak levels with no evidence of slowing down globally. At the same time, Fortinet’s 2023 Cybersecurity Skills Gap Global Report found that 84% of organizations experienced one or more breaches in 2022.

And now the latest research from Fortinet’s 2023 Security Awareness and Training Global Research Brief reveals that more than 90% of leaders believe that increased employee cybersecurity awareness would help decrease the occurrence of cyberattacks. As organizations face increasing cyber risks, the research highlights the important role of employees in serving as an organization’s first line of defense in protecting their organization from cybercrime. Additional key findings from Fortinet’s research include:    

  • Employees are being targeted by cyber criminals. The research found that 81% of organizations faced malware, phishing, and password attacks last year which mainly were targeted at users. This underscores that employees can be an organization’s weakest point or one of its most powerful defenses.
  • Having an effective training program is key to instilling good cyber hygiene in employees. Eighty-five percent of leaders say their organization has a security awareness and training program, yet more than 50% believe their employees still lack cybersecurity knowledge. This gap suggests the training programs in place may not be as effective as they could be, resulting in inconsistency in how employees apply good cyber hygiene practices or that training is not reinforced sufficiently.
  • Cybersecurity is increasingly becoming a priority for the Board of Directors. The report found that 93% of organizations indicated their board of directors are asking about the organizations cyber defenses and strategy.

Building a Cyber Aware Workforce with Fortinet’s Security Awareness and Training Service
For organizations looking to implement cybersecurity awareness training for their employees or those evaluating the effectiveness of their current program, Fortinet offers its Security Awareness and Training service to develop a cyber-aware workforce. Designed by the Fortinet Training Institute’s world-class trainers, the service covers a broad range of topics in a practical way and reinforces learnings with reminders and checks, helping to improve training outcomes. Organizations deploying the service also have access to a dashboard and reporting to address cyber insurance and compliance needs.

The service uniquely leverages FortiGuard Labs threat intelligence, providing frequently updated training informed by developments observed across the threat landscape. Additionally, the service aligns with the National Institute of Standards and Technology (NIST) guidelines – NIST 800-50 and NIST 800-16 – to further ensure key topics are covered including, information security, data privacy, physical security, password protection and internet security.

Fortinet has also tailored this service for educators and made it available for free to school districts and systems across the United States and local education authorities in the United Kingdom, with plans to continue increasing access globally.

About the Fortinet Cyber Awareness Survey:

  • The survey was conducted among more than 1,800 IT and/or cybersecurity decision-makers from 29 different locations.
  • Survey respondents came from a range of industries, including technology (21%), manufacturing (16%), and financial services (13%).

Additional Resources

  • Read more about the importance of cyber awareness training for employees in this blog.
  • Learn about Fortinet’s free cybersecurity training, which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification, Academic Partner, and Education Outreach programs. 
  • Read about how Fortinet customers are securing their organizations. 
  • Follow Fortinet on Twitter, LinkedIn, Facebook, and Instagram. Subscribe to Fortinet on our blog or YouTube.  

About Fortinet 
Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs

FTNT-O

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact:Investor Contact:Analyst Contact:
Stephanie Lira
Fortinet, Inc.
408-235-7700
pr@fortinet.com
Peter Salkowski
Fortinet, Inc.
408-331-4595
psalkowski@fortinet.com
Brian Greenberg
Fortinet, Inc.
408-235-7700
analystrelations@fortinet.com


Fortinet Research Finds Over 80% of Organizations Experience Cyberattacks that Target Employees

THỦ THUẬT HAY

Hướng dẫn xem mật khẩu đã lưu trên Chrome cho Android

Cuối cùng người dùng Android cũng được bổ sung tính năng xem mật khẩu đã lưu, vốn quá quen thuộc trên Chrome máy tính. Chỉ cần cập nhật lên Chrome 62 bạn sẽ xem được mọi mật khẩu đã lưu ngay trong ứng dụng, thay vì

WP - Giao diện Top News tuyệt vời làm Website tin tức

Giao diện phù hợp với các website có lưu lượng truy cập lớn và tối ưu hóa hình ảnh được tải lên nhằm giảm thiểu lưu lượng dữ liệu đưa lên máy chủ. Thiết kế của giao diện Top News thì đây là một hệ thống khá tốt cho

Hướng dẫn kích hoạt tính năng Windows Subsystem for Linux(WSL)trên Windows 10 Fall Creators

'Windows Subsystem for Linux' ( gọi tắt là WSL) là tính năng mới vừa được Microsoft thêm vào trên Windows 10 Fall Creators. Đây là một hệ thống ảo cho phép các lập trình viên sử dụng phiên bản đầy đủ của Linux ngay

Trải nghiệm trước POCO Launcher phiên bản Beta trên mọi smartphone Xiaomi

Theo Xiaomi, phiên bản chính thức của POCO Launcher sẽ được phát hành trên CH Play vào ngày 29 tháng 8 tới đây. Tuy nhiên, ở thời điểm hiện tại, bạn đọc vẫn có thể trải nghiệm trước POCO Launcher phiên bản Beta bằng

Cách thiết lập chế độ ưu tiên mạng Wifi trên Android và iPhone

Wifi đã trở nên phổ biến, bạn thậm chí có thể sử dụng các dịch vụ khác nhau để tìm các điểm truy cập Wifi miễn phí gần bạn. Mặc dù điều này rất có lợi nhưng nó cũng có nghĩa là có quá nhiều tín hiệu cạnh tranh trong

ĐÁNH GIÁ NHANH

Điểm mặt 4 chiếc điện thoại dùng chip Snapdragon giá rẻ đáng mua nhất hiện nay

Nếu bạn đang muốn sở hữu một chiếc smartphone giá rẻ nhưng được trang bị cấu hình mạnh mẽ với con chip Snapdragon để phục vụ nhu cầu giải trí của bản thân thì hãy tham khảo ngay 4 mẫu điện thoại dùng chip Snapdragon

Đánh giá Ford Explorer Limited 2017 - Ngập tràn công nghệ và tiện nghi

Explorer vẫn luôn là một trong những dòng sản phẩm quan trọng nhất của Ford kể từ khi mẫu xe này trình làng năm 1990.

Mitsubishi Xpander 2018: Sang như xe tiền tỷ, đi được cả gia đình

Có thể nói rằng, câu chuyện với Xpander đang diễn ra theo một cách khác, một hướng đi nhạy bén nắm bắt xu hướng mới. Mitsubishi gọi Xpander là mẫu xe crossover MPV, nghĩa là kết hợp ưu điểm của cả dòng xe crossover và