Jan. 31, 2023, midnight |

The GreyNoise Blog www.greynoise.io

GreyNoise has observed a significant increase in credential brute force attempts against Fortinet SSL VPN beginning on December 29th, 2022 and has created a tag to help defenders identify IP address involved in malicious attacks.

address attacks brute credential december defenders fortinet fortinet ssl fortinet vpn greynoise identify ip address malicious ssl ssl vpn tag vpn vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Computer and Forensics Investigator

@ ManTech | 221BQ - Cstmr Site,Springfield,VA

Senior Security Analyst

@ Oracle | United States

Associate Vulnerability Management Specialist

@ Diebold Nixdorf | Hyderabad, Telangana, India