Jan. 31, 2023, midnight |

The GreyNoise Blog www.greynoise.io

GreyNoise has observed a significant increase in credential brute force attempts against Fortinet SSL VPN beginning on December 29th, 2022 and has created a tag to help defenders identify IP address involved in malicious attacks.

address attacks brute credential december defenders fortinet fortinet ssl fortinet vpn greynoise identify ip address malicious ssl ssl vpn tag vpn vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC