Fortinet
FortiGuard Labs Predicts the Convergence of Advanced Persistent Threat Methods with Cybercrime

Advanced Persistent Cybercrime Enables New Wave of Destructive Attacks at Scale Fueled by Cybercrime-as-a-Service
Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs
“As cybercrime converges with advanced persistent threat methods, cybercriminals are finding ways to weaponize new technologies at scale to enable more disruption and destruction. They are not just targeting the traditional attack surface but also beneath it, meaning both outside and inside traditional network environments. At the same time, they are spending more time on reconnaissance to attempt to evade detection, intelligence, and controls. All of this means cyber risk continues to escalate, and that CISOs need to be just as nimble and methodical as the adversary. Organizations will be better positioned to protect against these attacks with a cybersecurity platform integrated across networks, endpoints, and clouds to enable automated and actionable threat intelligence, coupled with advanced behavioral-based detection and response capabilities.”
Daniel Kwong, Field Chief Information Security Officer (CISO), Fortinet South East Asia & Hong Kong
“The Philippines is one of the fastest-growing digital economies in the region, and as digitalization accelerates, the country will face more cyber risks. As the country continues to strengthen its digital transformation initiatives, there is a strong focus on digitizing infrastructure, logistics, and the development of smart cities. As these sectors digitize, they will become highly desirable targets for attackers. This reality means that organizations need to protect themselves with the right IT and OT infrastructure security architecture and prepare for the digital world.”
News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today unveiled predictions from the FortiGuard Labs global threat intelligence and research team about the cyberthreat landscape for the next 12 months and beyond. From quickly evolving Cybercrime-as-a-Service (CaaS)-fueled attacks to new exploits on nontraditional targets like edge devices or online worlds, the volume, variety, and scale of cyberthreats will keep security teams on high alert in 2023 and beyond. Highlights of the predictions can be found below, but for a more detailed view of the predictions and key takeaways for CISOs, read our blog.
1) Success of RaaS is a Preview of What Is to Come with CaaS
Given cybercriminal success with Ransomware-as-a-Service (
One of the most important methods to defend against these developments is cybersecurity awareness education and training. While many organizations offer basic security training programs for employees, organizations should consider adding new modules that provide education on spotting evolving methods such as AI-enabled threats.
2) Reconnaissance-as-a-Service Models Could Make Attacks More Effective
Another aspect of how the organized nature of cybercrime will enable more effective attack strategies involves the future of reconnaissance. As attacks become more targeted, threat actors will likely hire “detectives” on the dark web to gather intelligence on a particular target before launching an attack. Like the insights one might gain from hiring a private investigator, Reconnaissance-as-a-Service offerings may serve up attack blueprints to include an organization’s security schema, key cybersecurity personnel, the number of servers they have, known external vulnerabilities, and even compromised credentials for sale, or more, to help a cybercriminal carry out a highly targeted and effective attack. Attacks fueled by CaaS models means stopping adversaries earlier during reconnaissance will be important.
Luring cybercriminals with deception technology will be a helpful way to not only counter RaaS but also CaaS at the reconnaissance phase. Cybersecurity deception coupled with a digital risk protection (DRP) service can help organizations know the enemy and gain advantage.
3) Money Laundering Gets a Boost from Automation to Create LaaS
To grow cybercriminal organizations, leaders and affiliate programs employ money mules who are knowingly or unknowingly used to help launder money. The money shuffling is typically done through anonymous wire transfer services or through crypto exchanges to avoid detection. Setting up money mule recruitment campaigns has historically been a time-consuming process, as cybercrime leaders go to great lengths to create websites for fake organizations and subsequent job listings to make their businesses seem legitimate. Cybercriminals will soon start using machine learning (ML) for recruitment targeting, helping them to better identify potential mules while reducing the time it takes to find these recruits. Manual mule campaigns will be replaced with automated services that move money through layers of crypto exchanges, making the process faster and more challenging to trace. Money Laundering-as-a-Service (LaaS) could quickly become mainstream as part of the growing CaaS portfolio. And for the organizations or individuals that fall victim to this type of cybercrime, the move to automation means that money laundering will be harder to trace, decreasing the chances of recovering stolen funds.
Looking outside an organization for clues about future attack methods will be more important than ever, to help prepare before attacks take place. DRP services are critical for external threat surface assessments, to find and remediate security issues, and to help gain contextual insights on current and imminent threats before an attack takes place.
4) Virtual Cities and Online Worlds Are New Attack Surfaces to Fuel Cybercrime
The metaverse is giving rise to new, fully immersive experiences in the online world, and virtual cities are some of the first to foray into this new version of the internet driven by augmented reality technologies. Retailers are even launching digital goods available for purchase in these virtual worlds. While these new online destinations open a world of possibilities, they also open the door to an unprecedented increase in cybercrime in unchartered territory. For example, an individual’s avatar is essentially a gateway to personally identifiable information (PII), making them prime targets for attackers. Because individuals can purchase goods and services in virtual cities, digital wallets, crypto exchanges, NFTs, and any currencies used to transact offer threat actors yet another emerging attack surface. Biometric hacking could also become a real possibility because of the AR and VR-driven components of virtual cities, making it easier for a cybercriminal to steal fingerprint mapping, facial recognition data, or retina scans and then use them for malicious purposes. In addition, the applications, protocols, and transactions within these environments are all also possible targets for adversaries.
Regardless of work-from-anywhere, learning-from-anywhere, or immersive experiences-from-anywhere,
5) Commoditization of Wiper Malware Will Enable More Destructive Attacks
Wiper malware has made a dramatic comeback in 2022, with attackers introducing new variants of this decade-old attack method. According to the 1H 2022 FortiGuard Labs Global Threat Landscape report, there was an increase in disk-wiping malware in conjunction with the war in Ukraine, but it was also detected in 24 additional countries, not just in Europe. Its growth in prevalence is alarming because this could be just the start of something more destructive. Beyond the existing reality of threat actors combining a computer worm with wiper malware, and even ransomware for maximum impact, the concern going forward is the commoditization of wiper malware for cybercriminals. Malware that may have been developed and deployed by nation-state actors could be picked up and re-used by criminal groups and used throughout the CaaS model. Given its broader availability combined with the right exploit, wiper malware could cause massive destruction in a short period of time given the organized nature of cybercrime today. This makes time to detection and the speed at which security teams can remediate paramount.
Using AI-powered inline sandboxing is a good starting point to protect against sophisticated ransomware and wiper malware threats. It allows real-time protection against evolving attacks because it can ensure only benign files will be delivered to endpoints if integrated with a cybersecurity platform.
What These Attack Trends Mean for Cybersecurity Professionals
The world of cybercrime and the attack methods of cyber adversaries in general continue to scale at great speed. The good news is that many of the tactics they are using to execute these attacks are familiar, which better positions security teams to protect against them. Security solutions should be enhanced with machine learning (ML) and artificial intelligence (AI) so they can detect attack patterns and stop threats in real time. However, a collection of point security solutions is not effective in today’s landscape. A broad, integrated, and automated cybersecurity mesh platform is essential for reducing complexity and increasing security resiliency. It can enable tighter integration, improved visibility, and more rapid, coordinated, and effective response to threats across the network.
Fortinet
HGC Philippines Achieves #Fortinet Secure SD-WAN and SD-Branch Partner Specializations

HGC Global Communications Limited (HGC), a fully-fledged ICT service provider and network operator with extensive global coverage, today announced that it has achieved Fortinet’s Secure SD-WAN and SD-Branch Partner Specializations as part of the Fortinet Engage Partner Program.
In a fast-paced industry, specializations focused on market opportunities enabled by the Fortinet Engage Partner Program help partners be recognized and valued by current and potential customers as trusted advisors who have the expertise, services, and technologies they need to meet their digital acceleration needs.
“By offering comprehensive cybersecurity solutions, HGC Philippines can now provide its clients with a complete one-stop-shop for both connectivity and security needs. In a highly competitive ICT SP market, partnering with Fortinet to provide high-performance cybersecurity solutions gives our clients the confidence they need to protect their business. We are excited about the prospects of this collaboration and look forward to growing our business together, while offering the best value and technology to our customers,” said Mike De Castro, President of HGC Philippines.
With the Secure SD-WAN Specialization, partners are validated by Fortinet to provide a high-performance, scalable, and flexible secure SD-WAN solution for organizations to deliver superior quality of experience, simplify and secure WAN architecture, and achieve operational efficiencies at the WAN edge. These partners understand the value of convergence to maximize digital acceleration for customers.
With Secure SD-Branch Specialization, partners have demonstrated expanded expertise about networking and security focused on Fortinet’s next generation firewall, switch, and wireless access point solutions. These partners have proven their ability to provide a converged networking and security solution to deliver the most secure wired and wireless offering in the networking industry. This includes SD-Branch capabilities to extend security from the WAN edge to the LAN Edge in distributed branch offices.

(Lower L-R) Sheryl Go, Senior Vice President for Sales of MEC Networks Corporation, Mike De Castro, President of HGC Global Communications Philippines, and Rachelle Alcantara, Team Lead for Channel Account Management of Fortinet Philippines, during the contract signing at the Grand Hyatt Manila, along with key executives from the three organizations.
“As businesses in the Philippines increasingly embrace digitalization, they also become more exposed to cyber threats. With cybercriminals evolving their tactics, it is crucial to have robust cybersecurity solutions to counter the growing sophistication of these threats. Through this partnership, we aim to empower HGC to provide its clients with the necessary protection to minimize the risk and impact of cyber-attacks. We are thrilled to see what the future holds for this collaboration,” said Rachelle Alcantara, Team Lead for Channel Account Management of Fortinet Philippines.
A Program Focused on Enabling Opportunities for Partners
Fortinet is committed to helping partners meet new and evolving customer challenges created by work-from-anywhere models, hybrid IT environments, and the evolving threat landscape through
Fortinet’s Engage Partner Program and enablement tools for partners. The program is focused on enabling growth opportunities that are unique with Fortinet’s expansive portfolio built around the Fortinet Security Fabric, designed to secure customers’ entire infrastructure from the data center to the cloud.
In addition, Fortinet is committed to helping partners grow productive, predictable, and rewarding relationships to differentiate from competitors. The Fortinet Engage Partner program helps partners acquire the industry knowledge they need to increase business opportunities, deliver digital acceleration for customers with customizable programs, and accelerate partner growth.
FAQ
Q: What specializations has HGC Global Communications Limited achieved as part of the Fortinet Engage Partner Program?
A: HGC Global Communications Limited has achieved Fortinet’s Secure SD-WAN and SD-Branch Partner Specializations as part of the Fortinet Engage Partner Program.
Q: How do specializations in the Fortinet Engage Partner Program benefit partners?
A: Specializations focused on market opportunities enabled by the Fortinet Engage Partner Program help partners be recognized and valued by current and potential customers as trusted advisors who have the expertise, services, and technologies to meet their digital acceleration needs.
Q: What does the Secure SD-WAN Specialization involve?
A: The Secure SD-WAN Specialization validates partners to provide a high-performance, scalable, and flexible secure SD-WAN solution. It enables organizations to deliver superior quality of experience, simplify and secure WAN architecture, and achieve operational efficiencies at the WAN edge.
Q: What does the Secure SD-Branch Specialization involve?
A: The Secure SD-Branch Specialization demonstrates partners’ expanded expertise in networking and security focused on Fortinet’s next-generation firewall, switch, and wireless access point solutions. Partners with this specialization have proven their ability to provide a converged networking and security solution, extending security from the WAN edge to the LAN edge in distributed branch offices.
Q: What benefits does the collaboration between HGC Philippines and Fortinet offer?
A: The collaboration between HGC Philippines and Fortinet allows HGC to provide its clients with comprehensive cybersecurity solutions. By partnering with Fortinet, HGC can offer high-performance cybersecurity solutions, giving clients confidence in protecting their business.
Q: How does Fortinet help partners meet customer challenges?
A: Fortinet is committed to helping partners meet new and evolving customer challenges created by work-from-anywhere models, hybrid IT environments, and the evolving threat landscape. Fortinet’s Engage Partner Program and enablement tools are designed to enable growth opportunities and secure customers’ entire infrastructure from the data center to the cloud.
Q: What does the Fortinet Engage Partner program offer partners?
A: The Fortinet Engage Partner program helps partners acquire industry knowledge, increase business opportunities, deliver digital acceleration for customers through customizable programs, and accelerate partner growth. It aims to foster productive, predictable, and rewarding relationships for partners, allowing them to differentiate themselves from competitors.
Fortinet
Fortinet Introduces New Specialized Cybersecurity Products and Professional Services for Operational Technology Environments

Fortinet, the global cybersecurity leader driving the convergence of networking and security, today announced new and enhanced products and services for operational technology (OT) environments as an expansion of the Fortinet Security Fabric for OT. Fortinet enables organizations to build a platform of integrated solutions to effectively mitigate cyber risk across OT and IT environments.
The State of OT Security
As more industrial environments increase connectivity with external and internal applications, devices, and corporate IT networks, the attack surface grows exponentially, exposing critical OT assets to increasingly advanced and destructive threats. The 2022 Fortinet State of Operational Technology and Cybersecurity Report found that 93% of organizations had one or more security intrusions in the past year, with 61% of intrusions affecting OT systems. Security breaches have the potential to disrupt critical infrastructure, resources, and services that support everything from local communities to entire nations. Organizations must prioritize securing their OT environments by integrating tools and practices to help alleviate security risks that may arise from lack of visibility and real-time response.
Securing OT Environments with the Fortinet Security Fabric for OT
Highlighting its commitment to OT security, Fortinet has released new and enhanced products and services to help organizations better protect their OT environments. Fortinet’s OT solutions are natively integrated across the Fortinet Security Fabric to seamlessly enable IT/OT convergence and connectivity. This helps improve visibility and real-time response across the entire attack surface and empowers security operations center (SOC) teams to become more efficient and effective in their time to respond across factories, plants, remote locations, and vehicles.
New specialized products include:
- FortiGate 70F Rugged Next-Generation Firewall (NGFW) is the latest addition to Fortinet’s rugged portfolio designed for harsh environments and features a new compact design with converged networking and security capabilities on a single processor. The 70F has FortiGuard AI-powered enterprise-grade security services and delivers complete coverage for content, web and device security with dedicated OT and IoT services that are natively integrated with SD-WAN, universal zero trust network access (ZTNA), and LAN edge controllers. 5G support is also available through an integration with FortiExtender.
- FortiDeceptor, Fortinet’s deception technology for early breach detection and attack isolation, is now available as an industrially hardened rugged appliance – the FortiDeceptor Rugged 100G – for harsh industrial environments. FortiDeceptor (both appliance and VM) also provides new OT/IoT/IT decoys to support diverse environments. To combat emerging threats and vulnerabilities, FortiDeceptor also now enables on-demand creation of deception decoys based on newly discovered vulnerabilities, or suspicious activity, providing automated, dynamic protection across OT/IoT/IT environments.
- FortiPAM Privileged Access Management for Secure Remote Access offers enterprise-grade privileged access management for both IT and OT ecosystems. It includes secure remote access to critical assets regulated and monitored through workflow-based access approvals and session video recording. FortiPAM also supports secure file exchange and a password vault to manage all credentials and keep them secret. It supports integration with FortiClient, FortiAuthenticator, and FortiToken to enable ZTNA, single sign-on, and multi-factor authentication.
New enhancements providing SOC teams with faster time to response in OT and IT environments include:
- FortiSIEM unified security analytics dashboards now include event correlation and mapping of security events to the Purdue Model. It also includes built-in parsers for OT security solutions, a MITRE ATT&CK for ICS (industrial control system) dashboard for OT-specific threat analysis, and support for data-diode technologies.
- FortiSOAR now offers features to reduce alert fatigue and enable security automation and orchestration across IT and OT environments. Features include IT/OT dashboards mapped to the Purdue Model hierarchy, OT-specific playbooks for threat remediation, MITRE ATT&CK for ICS for threat analysis, and enhanced integration and connectors for OT threat intelligence.
- FortiGuard Industrial Security Service now includes more than 2,000 application control signatures for OT applications and protocols that support deep packet inspection. The service also includes intrusion prevention signatures for over 500 known ICS vulnerabilities, so vulnerable assets can be virtually patched using FortiGate’s next-generation intrusion prevention system.
New OT specialized assessments and readiness services to stay ahead of threats include:
- Fortinet Cyber Threat Assessment Program (CTAP) for OT validates OT network security effectiveness, application flows, and includes expert guidance, enabling organizations to improve the security posture of their OT environments.
- OT Tabletop Exercises for OT Security Teams are led by FortiGuard Incident Response team facilitators with expertise in threat analysis, mitigation, and incident response. The exercises help OT security teams identify security gaps through a series of real-world OT attack scenarios to test an organization’s incident response plan.
An Integrated Approach to OT Security
Today’s announcement builds on Fortinet’s long-time support for OT customers with solutions specifically designed for cyber-physical security as part of the Fortinet Security Fabric for OT. This includes more than 500 technology integrations with over 300 Fabric-Ready Technology Alliance partners, FortiGuard Labs threat intelligence, and enhanced security operations management as organizations expand their IT/OT network operations center (NOC) and SOC capabilities.
Join Fortinet at the Operational Technology Security Summit
Explore the convergence of cybersecurity across IT and OT networks from the production facility to the board room at the Operational Technology Security Summit, a virtual event happening on March 1, 2023, from 8:30am – 11:30am PT. Register now to learn how to reduce operational risk and increase network and cybersecurity resiliency.
Fortinet
#Fortinet Expands its Services and Training Offerings to Further Support SOC Teams in Preventing and Defending Against #CyberThreats

Multi-Faceted Approach Accelerates Fortinet’s Global Commitment to Eliminate the Cybersecurity Skills Gap
John Maddison, EVP of Products and CMO at Fortinet
“Fortinet builds ML-driven automation into all of its SOC offerings to support short-staffed teams affected by the cybersecurity skills shortage. But technology alone won’t solve this issue, which is why we are dedicated to also delivering human-based SOC augmentation services to provide immediate support while investing in an industry-leading training institute to close the cybersecurity skills gap. This combination of technology, services, and training enables SOC professionals to better protect their organizations from detection to incident recovery.”News Summary
News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced new security operations center (SOC) augmentation services designed to help strengthen an organization’s cyber resiliency and support short-staffed teams strained by the talent shortage. In addition, as part of Fortinet’s leadership efforts to help close the cyber skills gap, the Fortinet Training Institute has added initiatives across its programs to further increase access to its industry-recognized training and certifications.
Cybersecurity Skills Shortage Prompts a New Approach
The prevailing talent shortage remains one of the top challenges facing SOC teams globally. Fortinet’s 2022 Cybersecurity Skills Gap report found that 50% of global leaders cite security operations as one of the most challenging roles to fill, and 42% are still in need of security operations analysts. Additionally, the same Fortinet survey found that worldwide, 80% of organizations suffered one or more breaches due to a lack of cybersecurity skills and awareness.
A lack of resources and personnel, combined with the sheer volume of security alerts SOC teams receive per day, often results in missed detections and slower responses that increase exposure to cyber risk. SOC teams require an immediate solution to mitigate these challenges through investment in automated and integrated SOC and cybersecurity technologies and experienced professionals to better protect against threats.
New and Enhanced SOC Augmentation Services Provide Immediate Support for Short-Staffed Security Operations Teams
Committed to helping organizations overcome these obstacles, Fortinet’s new and enhanced services help SOC teams reduce their organizations’ cyber risk while freeing up their time to focus on higher-priority projects. These updates include:
- SOC-as-a-Service (SOCaaS): Fortinet has expanded its SOCaaS offering, which blends FortiGuard
cybersecurity experts with Fortinet advanced SOC technology by adding more artificial intelligence (AI) and machine learning (ML) capabilities to additional use cases. These updates enhance the offering’s ability to aggregate security alerts in one single cloud-based dashboard for customers to view actionable intelligence and accelerate resolution, and further enables security operations teams to offload monitoring and detection to Fortinet security experts. With this approach, Fortinet speeds up alert triage, rapidly escalates security incidents, and reduces false-positive alerts for customers. - Outbreak Detection Service: A new outbreak detection service is available to customers that alerts subscribers through email as well as automatically within key product user interfaces to major breaking cybersecurity events that have the potential for widespread ramifications. These alerts include critical information about security incidents, such as an attack’s timeline of events and what specific technology has been affected. In addition, the alerts also provide organizations with custom threat hunting to run against logs and identify the potential impact of an attack, as well as recommendations to improve their security posture for better protection in the future.
- Incident Response and Readiness (IR&R) Services: Fortinet recently added cybersecurity readiness services as part of its Incident Response offering and shifted the purchasing model to prioritize prevention. By providing a suite of proactive prevention-oriented services, such as risk assessments, playbook development, and tabletop exercises as part of the Incident Response and Readiness Services retainer, organizations can strengthen their cyber preparedness, SOC effectiveness, and reduce cyber risk, while still having access to a team of FortiGuard experts to help with rapid containment and remediation in the event of a cyberattack. In response to an accelerated demand for these services around the globe, Fortinet is also expanding its headcount dedicated to IR&R and SOC automation capabilities to allow more enterprises to have access to the offering.
Expanding Cyber Skills Through the Fortinet Training Institute
While the new and enhanced SOC augmentation services provide immediate relief to strained teams, a long-term investment in continued learning and advancing cyber skills is just as critical to keep up with the ever-changing threat landscape. As part of Fortinet’s longstanding commitment to eliminate the skills gap, the Fortinet Training Institute offers award-
- Increasing Access to Advanced Technical Training: Fortinet has made the practical exam for NSE level 8 more accessible for IT and security professionals everywhere. Both the written and practical portions of the exam are now available in an online, proctored format, making the highest and most elite level of the Network Security Expert (NSE) Certification program more accessible to security professionals around the world.
- Supporting the Advancement of Women Professionals in Cybersecurity: The first women cohort of the Fortinet and Women in Cybersecurity (WiCyS) bootcamp completed the program, which offered 100 WiCyS members access to Fortinet’s NSE level 4 training and labs for free, technical mentors, exam vouchers, and more. Fortinet has also awarded five of the program participants with scholarships to attend the annual WiCyS Conference March 16–18, where they will have access to cyber leaders and employers.
- Developing Cybersecurity Skills in Youth: To further develop the cyber workforce of the future, Fortinet is sponsoring various cybersecurity-based competitions for students in varying academic levels, ranging from middle school to college. This includes being a platinum sponsor of MITRE Engenuity’s Embedded Capture the Flag (eCTF) 12-week competition and a category sponsor for the Carnegie Mellon Capture the Flag competition.
Through these initiatives, Fortinet is progressing toward the company’s pledge to train 1 million people in cybersecurity by 2026. Additionally, Fortinet’s new and enhanced SOC augmentation services build on its expansive services portfolio backed by FortiGuard Labs. With today’s announcement, Fortinet remains committed to alleviating the challenges associated with the cybersecurity talent shortage by helping organizations better manage cyber risks with ML-driven automation, services, and increased access to training.
Additional Resources
- Learn more about Fortinet’s FortiGuard Security Services portfolio.
- Read more about NSE level 8 practical exams becoming more accessible to security professionals globally in this blog.
- Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts, which provide timely steps to mitigate breaking cybersecurity attacks.
- Read more about how security services can help SOC teams enhance and automate critical security functions.
- Read more about how the Fortinet Training Institute is increasing access to cybersecurity training.
- Learn more about Fortinet’s free cybersecurity training, which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification, Academic Partner, and Education Outreach programs.
- Read more about how Fortinet customers are securing their organizations.
- Follow Fortinet on Twitter, LinkedIn, Facebook
, and Instagram. Subscribe to Fortinet on our blog or YouTube.
-
Honor4 weeks ago
Score Big Savings: Get Up to 50% Off on #HONOR Gadgets During the 5.5 Sale!
-
AirBnB4 weeks ago
Airbnb 2023 Summer Release: Introducing Airbnb Rooms, an all-new take on the original #Airbnb #AirbnbRooms
-
Globe4 weeks ago
Globe makes a Move Towards Sustainability by Switching from Microwaves to Fiber Optics for Network Equipment
-
GCash3 weeks ago
#GCash Pushes for More Innovations to Boost Financial Inclusion in 2nd Part of Public Sector Workshop Series
-
Globe4 weeks ago
#Globe 2022 Network Operations Puts Sustainability at the Forefront
-
Globe4 weeks ago
Globe Blocks over 65K Child Porn Sites in Three Months
-
Globe4 weeks ago
Leading with Heart: How #Globe Cultivates a Sustainable, Compassionate Corporate Culture Rooted in ‘Soul’
-
Vertiv3 weeks ago
Keeping Your Data Centers Cool from Extreme Heatwave in the Philippines #Vertiv