Difference between revisions of "FortiOS"

From wikieduonline
Jump to navigation Jump to search
(Created page with "{{Draft}} Fortigate == Releases == * FortiOS 6.2 == See also == * {{firewalls}} Category:Firewalls")
 
Line 2: Line 2:
 
[[Fortigate]]
 
[[Fortigate]]
  
 +
 +
 +
== Backdoors ==
 +
In 2016 security researchers found a [[SSH]] backdoor in [[FortiOS]].<ref>https://arstechnica.com/information-technology/2016/01/et-tu-fortinet-hard-coded-password-raises-new-backdoor-eavesdropping-fears/</ref>
  
  

Revision as of 05:45, 29 December 2019

Advertising: