Skip to content

Introducing App Catalog for macOS: Simplifying app management for IT admins

Managing macOS applications presents a distinct challenge for IT administrators. Unlike iOS, where apps are centralized within the App Store, the majority of macOS apps are distributed through various external sources. This decentralized approach makes it difficult to monitor installations, manage updates, and ensure proper configurations. 

At Scalefusion, we’ve taken on this challenge head-on, introducing a streamlined solution that redefines how enterprises manage macOS applications—simplifying processes, enhancing control, and minimizing administrative overhead.

This is why, we are excited to announce the App Catalog for macOS.

macOS App Catalog

This feature is designed to streamline the way IT admins deploy, update, and manage third-party applications. With this release, we’re putting the control back in the hands of IT teams, ensuring a seamless experience for both admins and end-users.

What’s new?

The App Catalog for macOS introduces a suite of powerful features to enhance application management:

  • App Catalog: Give your users the freedom to install approved apps from a curated list known as the App Catalog, minimizing the need for IT support.
  • Centralized app installation and updates: Enable end-users to install and update 400+ third-party applications directly from the Scalefusion dashboard, saving time and reducing complexity.
  • Automated updates: Set up automatic updates for supported applications to ensure devices are always running the latest versions, eliminating the risks associated with outdated software.
  • Pre- and Post-installation scripts: Configure custom scripts to tailor application behavior before and after installation, catering to your organization’s specific needs.
  • Manage app permissions: Effortlessly auto-grant app permissions while ensuring security policy compliance with minimal user intervention.

How it works?

The macOS App Catalog leverages Installomator, a robust tool designed for seamless application installation and management. Here’s how it functions within Scalefusion:

  • Comprehensive catalog access: View and select 400+ applications directly on the Scalefusion dashboard.
  • Easy deployment: Once selected, apps can be deployed to device groups or profiles with just a few clicks.
  • Configurable options: Customize app installations with pre- and post-installation scripts to meet organizational requirements.
  • Real-time updates: Stay informed about app installation and update statuses to ensure uninterrupted functionality across devices.

Why App Catalog for macOS?

With App Catalog for macOS, we’re addressing one of the most significant pain points for IT teams, which is the efficient management of third-party applications on managed macOS devices. 

This feature aims to simplify the application management lifecycle, right from deployment to updates, allowing IT teams to focus on strategic initiatives rather than operational hurdles.

Start simplifying macOS app management today

Scalefusion’s App Catalog for macOS is designed to make life easier for IT teams while enhancing the user experience for employees. We’re excited to introduce this feature as a step forward in enhancing macOS device management for IT teams. Your feedback is invaluable to us, so don’t hesitate to share your thoughts and suggestions at support@scalefusion.com.

About Scalefusion
Scalefusion’s company DNA is built on the foundation of providing world-class customer service and making endpoint management simple and effortless for businesses globally. We prioritize the needs and feedback of our customers, making sure that they are at the forefront of all decision-making processes. We are dedicated to providing comprehensive customer support services, and place emphasis on customer-centric thinking throughout the organization.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

選擇 OpenLogic 支援開源軟件的五大理由

現今,全球公司企業比以往更積極採用及貢獻開源軟件 (OSS),這點已在《開源軟件現狀報告》中清楚呈現。然而,在關鍵應用中成功部署 OSS,往往需要可靠的合作夥伴提供專業技術支援與服務。

這篇文章將深入探討公司企業選擇 OpenLogic 的五大關鍵原因,並闡述 OpenLogic 如何協助公司企業釋放 OSS 的創新潛力,同時有效降低相關風險。

 

為什麼需要 OSS 支援
根據最新的《開源軟件現狀報告》,無論企業規模、地區或產業,採用 OSS 的首要動機皆是為了降低成本,因為它無需支付授權費用。

然而,儘管社群開源軟件能免費使用,但仍需專業知識才能駕馭。報告亦持續指出,企業在尋找具備整合、操作及維護開源技術的專業人才方面,面臨嚴峻挑戰。仰賴自身力量往往難以持續,而社群論壇與文件提供的協助也可能有限。

因此,許多看重 OSS 成本效益的企業,也會選擇投資 OpenLogic 等商業供應商提供的第三方支援服務。

 

選擇 OpenLogic 取得 OSS 支援的五大理由
OpenLogic 在過去 20 多年來,致力於為全球企業提供專業的 OSS 技術支援與服務,涵蓋諮詢、遷移、培訓等多元面向。以下將分享客戶選擇 OpenLogic 作為 OSS 合作夥伴的五大原因:

  1. 全面支援您的 OSS 技術堆疊的單一平台
    OpenLogic 支援超過 400 種開源技術,包括頂級企業級 Linux 發行版、資料庫與巨量資料技術、框架、中介軟件、DevOps 工具等。為客戶提供一站式服務,滿足他們在開發與生產環境中使用的絕大多數 (甚至全部) OSS 需求。

    OSS 商業化的一大問題是,企業可能需要與多個支援供應商合作,數量甚至可能達到十幾個,這往往導致問題發生時,各方互相推諉,延誤解決時程。此外,供應商鎖定也是一大隱憂,企業可能被迫接受價格上漲,或只能使用特定供應商生態系統中的服務與整合。

    OpenLogic 正能有效解決上述兩大困擾。企業只需與單一供應商合作,即可獲得涵蓋整個技術堆疊的全面支援,同時保有隨時更換技術的自由。

     

  2. 經驗豐富的企業架構師提供一致且直接的支援
    內部專業人才短缺與人員流動,可能阻礙企業充分發揮 OSS 的強大功能。大型企業或許擁有足夠的人力,但未必具備管理最新技術的專業知識。OpenLogic 提供直接途徑,讓客戶能與頂尖的專家團隊聯繫,這些專家都具備全堆疊的專業知識,有效彌補企業在這方面的缺口。

    不同於一般技術支援中心,OpenLogic 的客戶能直接與至少擁有 15 年經驗的企業架構師互動,處理每個支援個案。專家們擁有豐富的實戰經驗,能協助客戶處理複雜的部署,無論是版本升級、調整關鍵擴展性的配置,或是排除效能問題,都能立即提供專業協助。

     

  3. 符合法規要求,SLA 保證的支援
    合規性是指保護企業 IT 基礎架構的內部控制與外部要求。PCI-DSS、CIS Controls、ISO 27001、GDPR、FedRAMP、HIPAA 等法規,皆要求軟件必須獲得完整支援,並定期更新至最新版本與安全修補程式,開源軟件亦不例外。

    持續追蹤更新與修補程式,對使用 OSS 的企業而言是一項艱鉅的挑戰。OpenLogic 在 OSS 發布生命週期方面擁有深厚的專業知識,並長期支援 CentOS、AngularJS 及 Bootstrap 等終止支援軟件,這也是眾多企業選擇與 OpenLogic 合作的主因之一。透過與 OpenLogic 合作,企業能更輕鬆地維持合規性並通過 IT 稽核,因為 OpenLogic 提供企業級 SLA 保證回應與解決時間的技術支援與長期支援 (LTS)。

     

  4. 整合開源軟件包至完整堆疊部署的專業知識
    大多數技術堆疊中,所有 OSS 之間的整合與互通性往往並非易事。即使是成熟穩定的開源基礎設施軟件,各組件之間的關聯性也可能複雜到需要 OpenLogic 專家的協助。

    多數支援個案的起因並非軟件本身存在錯誤,而是涉及兩項或多項技術的問題,此時,擁有具備全堆疊操作專業知識的單一供應商就顯得格外重要。OpenLogic 能更快地排除故障並協助您恢復完整功能,因為 OpenLogic 能全面評估整個技術堆疊的狀況。

     

  5. 提供公正建議,不受限於基礎設施或環境
    由於 OpenLogic 與特定軟件無關,其企業架構師能根據客戶的具體需求提供公正建議,而非基於贊助或商業利益考量。OpenLogic 始終以您的業務需求為優先,推薦最適合您的技術。

    此外,OpenLogic 深知現今企業的應用程式託管在各種環境中,包括內部部署、公共雲端及混合環境,並採用裸機、虛擬機器或容器等不同技術。OpenLogic 提供全面支援,不受限於您的基礎設施或環境,不會設下平台限制或支援範圍,更不會為了提供服務而強迫您遷移至公共雲端。

 

總結
在內部支援所有開源軟件包,可能會耗費大量資源,並分散開發人員的注意力,使其無法專注於核心業務的創新。與 OpenLogic 合作,您不僅能享有免費社群開源軟件的優勢,更能獲得具備深厚 OSS 專業知識的專家所提供的 SLA 保證與 24/7 全天候支援,讓您無後顧之憂。

關於 OpenLogic

OpenLogic 由 Perforce 提供完整的企業級支援和服務,專為在其基礎設施中使用開源軟件的公司企業而設計。我們支援超過 400 種開源技術,提供保證的服務水準協議(SLA),並可直接與經驗豐富的企業架構師溝通。透過我們的 24×7 工單支援、專業服務和培訓,OpenLogic 提供綜合且全面的開源支援解決方案。

關於Version 2

Version 2 Digital 是立足亞洲的增值代理商及IT開發者。公司在網絡安全、雲端、數據保護、終端設備、基礎設施、系統監控、存儲、網絡管理、商業生產力和通信產品等各個領域代理發展各種 IT 產品。透過公司龐大的網絡、通路、銷售點、分銷商及合作夥伴,Version 2 提供廣被市場讚賞的產品及服務。Version 2 的銷售網絡包括台灣、香港、澳門、中國大陸、新加坡、馬來西亞等各亞太地區,客戶來自各行各業,包括全球 1000 大跨國企業、上市公司、公用事業、醫療、金融、教育機構、政府部門、無數成功的中小企及來自亞洲各城市的消費市場客戶。

Zero Trust is More Than Just a Buzzword: The Future of Network Security Depends on It

Introduction to Zero Trust

In the current digital era, the future of network security relies heavily on adopting innovative strategies to tackle the increasing complexity of cyber threats. Zero Trust, a transformative approach to network security, is quickly becoming indispensable. This model fundamentally challenges the outdated notion of implicit trust within network boundaries by demanding continuous verification of every user and device. Such a paradigm shift is crucial for protecting sensitive data and ensuring resilient security postures.

Zero Trust goes beyond conventional security measures by insisting that no entity within the network is inherently trustworthy. This principle requires that every access request be thoroughly verified, irrespective of whether it originates from within or outside the network perimeter. By doing so, Zero Trust aims to eliminate the vulnerabilities associated with implicit trust and excessive permissions.

This approach is especially relevant in today’s threat landscape, where cyber attacks are increasingly sophisticated and persistent. Traditional security models, which often rely on perimeter defenses, are proving inadequate against attackers who exploit the weakest links within the network. Zero Trust, on the other hand, shifts the focus to protecting data and resources at a granular level, ensuring that security measures are both dynamic and comprehensive.

Additionally, Zero Trust aligns well with the growing need for compliance with stringent regulatory requirements. By implementing robust access controls and continuous monitoring, organizations can better demonstrate adherence to industry standards and regulations. This not only enhances the security posture but also strengthens the overall trust and credibility of the organization.

Embracing Zero Trust is a strategic move that prepares organizations for the inevitable evolution of cyber threats. It equips them with a robust framework capable of addressing both current and emerging risks, thereby fostering a culture of vigilance and resilience.

Key Components of Zero Trust Architecture

A robust Zero Trust architecture fundamentally redefines traditional security measures through several essential components. Sixty-three percent of organizations worldwide have fully or partially implemented a zero-trust strategy. Continuous verification of both users and devices is paramount. Unlike legacy systems that grant blanket access once authenticated, Zero Trust ensures every access request is thoroughly scrutinized. This granular approach mitigates unauthorized access, allowing only legitimate interactions with sensitive resources.

Equally important is the principle of least privilege access. This restricts users’ access rights to only what is necessary for their roles, thereby minimizing the attack surface. By limiting permissions, organizations reduce the likelihood of internal threats exploiting excessive access. This precision not only bolsters security but also streamlines operations by enforcing precise access controls.

Network segmentation further fortifies Zero Trust by isolating critical assets and limiting lateral movement. Segmentation ensures that even if an attacker gains a foothold, their access remains confined, drastically reducing potential damage. Micro-segmentation, a more refined approach, allows for detailed control over interactions between workloads, enhancing security at a granular level.

Advanced monitoring and logging are also vital. Continuous monitoring enables the detection of anomalous behaviors and potential threats in real-time. By maintaining comprehensive logs, organizations can conduct forensic analysis post-incident, ensuring that all activities are traceable and auditable. This persistent vigilance is crucial for preemptive threat mitigation.

Another cornerstone that must be addressed to ensure success in the future of network security is adaptive authentication. This dynamic method adjusts security measures based on contextual factors such as user behavior, location, and device status. Adaptive authentication provides a flexible yet robust layer of security, ensuring that access controls are continuously aligned with the current threat landscape.

Incorporating these components into a cohesive Zero Trust framework equips organizations with the resilience needed to navigate the complexities of modern cybersecurity challenges.

Role of AI and Machine Learning

The market for artificial intelligence (AI) cybersecurity is expected to show significant growth in the coming years. AI and machine learning are revolutionizing the efficacy of Zero Trust frameworks, positioning them as indispensable elements of future network security. These advanced technologies significantly enhance threat detection and response by continuously analyzing patterns and behaviors across the network. With AI, security teams can pinpoint anomalies and potential threats with unprecedented speed and precision.

Machine learning algorithms are instrumental in automating and refining security processes. By learning from past incidents and adapting to new threat vectors, these AI-driven systems improve the reliability and responsiveness of Zero Trust implementations. As cyber threats become more complex, the dynamic capabilities of AI ensure that security measures remain resilient and effective.

The application of AI within Zero Trust architectures goes beyond basic automation. These systems can predict and neutralize threats before they materialize, leveraging vast datasets to recognize even the subtlest indicators of compromise. This predictive capability transforms how organizations manage cybersecurity, shifting from a reactive to a proactive posture.

AI also facilitates adaptive security measures, such as dynamic risk assessment and contextual access controls. These measures adjust in real-time based on user behavior, device status, and other contextual factors, ensuring that security remains robust and contextually appropriate. This adaptability is crucial in today’s fast-paced threat landscape, where static security measures often fall short. Organizations with AI cybersecurity took 100 days less to identify and contain these data breaches when they occurred.

Integrating AI and machine learning into Zero Trust not only enhances immediate security but also drives continuous improvement. These technologies enable a feedback loop where security protocols evolve in response to emerging threats and changing network dynamics. This ongoing refinement ensures that Zero Trust strategies are not only up-to-date but also forward-looking, prepared to counter the sophisticated attacks of tomorrow.

Addressing Cybersecurity Risks

Implementing Zero Trust strategies significantly mitigates the risk of data breaches, a major concern for organizations worldwide. Notably, more than 80% of all attacks involve the misuse or abuse of credentials within the network. By eliminating implicit trust, Zero Trust frameworks thwart unauthorized access attempts, even if credentials are compromised, thereby maintaining the network’s integrity.

Zero Trust architecture ensures that access to sensitive data is continuously verified, preventing unauthorized entities from exploiting excessive permissions. This continuous scrutiny extends to internal threats as well, safeguarding against potential breaches from within the organization. The principle of least privilege access further strengthens defenses by limiting users’ access rights to the minimum necessary for their roles. This approach reduces the attack surface and minimizes the potential impact of compromised accounts.

Moreover, Zero Trust’s alignment with stringent compliance requirements offers a structured framework that supports regulatory adherence. By enforcing robust access controls and continuous monitoring, organizations can demonstrate compliance with industry standards, reinforcing their commitment to data protection and privacy. This proactive stance not only meets regulatory obligations but also enhances the organization’s credibility and trustworthiness.

Advanced monitoring capabilities integral to Zero Trust also play a crucial role in risk mitigation. Continuous monitoring detects anomalous behaviors in real-time, allowing for prompt response to potential threats. Comprehensive logging ensures that all activities are traceable, facilitating thorough forensic analysis post-incident. This level of vigilance is essential for maintaining robust security postures and preemptively addressing cybersecurity risks.

In a landscape where cyber threats are increasingly sophisticated and persistent, adopting Zero Trust principles equips organizations with the resilience needed to navigate and mitigate these risks effectively.

Adapting to Evolving Threats

As cyber threats advance, it’s imperative to adopt a forward-thinking approach that prioritizes agility and adaptability. Zero Trust equips organizations with the ability to anticipate and counter increasingly sophisticated attacks by embedding security measures throughout every layer of the network. This strategic framework empowers security teams to rapidly adjust to new threat vectors, ensuring that defenses are both robust and flexible.

Incorporating Zero Trust principles transforms an organization’s security posture from reactive to proactive. By consistently challenging and verifying access requests, organizations can stay one step ahead of potential adversaries. This ongoing vigilance is crucial in an environment where threats are not only more frequent but also more complex.

Zero Trust’s dynamic nature allows it to evolve alongside emerging threats. By leveraging advanced technologies such as AI and machine learning, Zero Trust frameworks can adapt in real-time, refining security protocols based on current threat landscapes. This continuous evolution ensures that security measures are always aligned with the latest attack methodologies.

Furthermore, the principle of least privilege access within Zero Trust reduces the attack surface, making it more difficult for attackers to exploit vulnerabilities. Coupled with comprehensive monitoring and adaptive authentication, Zero Trust provides a multi-layered defense strategy that is both resilient and responsive. Embracing this approach ensures organizations are well-prepared to meet the challenges of an ever-changing cyber threat environment.

Embracing Zero Trust for Lasting Security

Zero Trust represents a transformative shift towards the future of network security, addressing the complexities of today’s cyber threats with a strategy centered on continuous verification and least privilege access. By integrating advanced technologies like AI and machine learning, organizations can stay ahead of the curve, leveraging adaptive defenses to tackle evolving risks proactively.

For security leaders, Zero Trust is more than a technical upgrade—it’s a strategic mandate. This framework empowers organizations to build a resilient, scalable security architecture designed to protect against current and emerging threats. By embedding security at every level, organizations can cultivate a culture of vigilance and readiness, ensuring they are well-equipped to navigate an increasingly hostile cyber landscape. Adopting Zero Trust is a critical step toward safeguarding the digital future with confidence.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Anywr: enhancing cybersecurity and compliance for global teams and operations

Meet Anywr

Established in 2012, Anywr is an HR services provider specializing in global mobility and staffing solutions. Its mission is to support organizations in addressing their human resource challenges with tailored, expert-driven solutions.

 They deliver comprehensive services to assist with immigration, relocation, international mobility policies, and employer of record (EOR) solutions. Additionally, Anywr offers other services, including direct recruitment, executive search, and consulting, focusing on IT, life sciences, and recruitment process outsourcing industries. Anywr combines operational excellence with a deep commitment to customer proximity, ensuring its services are responsive, efficient, and aligned with its clients’ needs.

The company operates across 12 countries and 4 continents, with employees based in France, Spain, Belgium, Luxembourg, the Netherlands, Sweden, India, Vietnam, China, Morocco, Ivory Coast, and Canada.

The challenge of staying compliant

In a nutshell, compliance means that an organization adheres to applicable laws and regulations. This includes country-specific laws, requirements from regulatory authorities, and internal company rules.

Companies employ various tools that help facilitate compliance. One of them is a password manager, as most regulatory compliance standards require organizations to implement security measures to limit the possibility of unauthorized access. For example, GDPR, PCI DSS, GLBA, and CIS Controls have outlined guidelines for ensuring the security of personal data processing and storage.

For companies like Anywr, cybersecurity is critical as they handle a lot of personal documentation, such as for their clients’ immigration processes. That’s why they must ensure that documents like these are secured, processed, and stored following the GDPR requirements. Additionally, they have to overview multiple country-specific security regulations.

So, they started looking for a trusted password manager that would allow their employees to securely store and generate strong passwords and keep their company accounts safe.

Streamlining compliance with NordPass

NordPass’ end-to-end encryption and zero-knowledge architecture ensure the finest privacy and security standards for businesses. It offers a secure way to store and access passwords and other sensitive information in line with regulatory requirements.

To tick more boxes for the Anywr password manager needs, with the NordPass Password Generator, their employees can generate unique and strong passwords that are then safely stored in the vault that’s encrypted with the XChaCha20 encryption algorithm. The passwords are generated according to a company-wide password policy. These rules are defined with the Password Policy feature and set standards for password complexity: the use of upper- and lower-case letters, special symbols, numbers, and the minimum character limit.

So, by implementing NordPass’ company-wide password policy, Anywr has ensured a consistent and secure password standard across its global offices, which is critical for meeting regulatory compliance requirements such as GDPR.

Additionally, Anywr teams can securely share credentials if needed. They also use Shared Folders, a feature allowing users to share multiple items simultaneously. These folders are dedicated to each service and country that Anywr is located in, and hold specific IT teams’ access to that country. This ensures that different teams can share them seamlessly when needed, making cross-country and cross-team collaboration a breeze without compromising security.

Aiming for the highest security

According to Florian Laskowski, a Head of IT Operations and PMO at Anywr, the company takes cybersecurity seriously and believes it’s a continuous improvement process.

During the onboarding, Florian’s team ensures that the new employees are familiar with the security systems and explains how each application works. Additionally, the company organizes concurrent, in-depth cybersecurity training for its employees. In these trainings, they emphasize the necessity of using a password manager, highlighting that it’s not enough to just remember passwords or autosave them in the browser.

To make their employees’ lives even easier (and safer), the IT team directly implements security solutions such as NordPass directly into their chosen browsers via the company portal so they can instantly start using them.

Anywr also employs User and Group Provisioning via Microsoft Entra ID that seamlessly integrates with NordPass to ensure everything is in sync across multiple systems and applications.

Effortless cybersecurity

Florian Laskowski says that NordPass has made password management easier and safer for the company’s employees. According to him, NordPass’ Admin Panel is equally intuitive. For example, when the team needs to offboard an employee, the Admin can easily transfer the data to another employee so that important accesses don’t get lost.

 

This ease of use, coupled with top-tier security and streamlined compliance via features like Password Generator, Password Policy, and Shared Folders, has improved Anywr’s cybersecurity posture and made it a tool that employees actually use. 

So, if your company is facing similar challenges while ensuring cybersecurity and compliance posture, NordPass can help you improve security and help to meet regulatory requirements. Contact our experts today to see what NordPass can offer for your business. 

About NordPass
NordPass is developed by Nord Security, a company leading the global market of cybersecurity products.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

What MSPs Need to Know About the Fortigate Leaked Credentials

A new hacking group called Belsen Group has dumped data containing IP addresses, firewall configurations, and plaintext VPN credentials from over 15,000 FortiGate firewalls. This breach is particularly alarming for MSPs and IT professionals who rely on FortiGate firewalls to secure client environments.

 

Key Takeaways:

  • Over 54% of the compromised firewalls are still online and accessible as of January 2025.
  • The breach is linked to CVE-2022–40684, a critical authentication bypass vulnerability that attackers exploited to steal firewall configurations.

Here’s a closer look at what happened, the risks involved, and how MSPs and IT professionals can protect their networks.

 

Background and Timeline

 

Who is the Belsen Group?

A relatively new cybercriminal group recently leaked 1.6GB of FortiGate firewall configurations, organized by country and IP address.

 

How Was the Data Obtained?

Cybersecurity researcher Kevin Beaumont linked this attack to CVE-2022–40684, a critical authentication bypass zero-day vulnerability disclosed by Fortinet in October 2022. Attackers exploited this flaw to extract configuration files and steal credentials.

 

Why Does It Matter Now?

Even though this data dates back to 2022, firewall configurations often remain unchanged unless an organization has actively responded to a known breach / rotated login credentials. This means that credentials and firewall rules from 2022 could still be valid.

 

Scope of Exposure

Major Findings:

  • 54% of the leaked IPs remain online and reachable (as of January 2025).
  • 33% of these IPs still expose FortiGate login interfaces
  • A community-driven GitHub repository is tracking the leaked IPs:
    🔗 Leaked IP List

 

How to Check If You’re Affected

 

1. Compare Your IP Addresses

Check your IP inventory against the leaked IP list:
🔗 Leaked IP List

 

2. Guardz Trial Users Get a Free Check

Guardz offers a free vulnerability assessment during its trial period. We’ll check if your organization appears in the leaked data and provide Dark Web monitoring to detect other breaches.

 

Recommended Remediations

 

1. Patch & Update Immediately

  • For FortiOS 7.0.x → Update to 7.0.16+
  • For FortiOS 7.2.x → Update to 7.2.12+
  • For CVE-2024-55591 → Follow Fortinet’s guidance to upgrade to 7.0.17+ or 7.2.13+

 

2. Rotate Credentials

  • Immediately change all FortiGate passwords.
  • Enforce multi-factor authentication (MFA) on all remote-access VPNs and admin portals.

 

3. Remove Public-Facing Admin Pages

  • Restrict management interfaces to internal networks or secure VPN connections.
  • Exposing admin interfaces to the public internet makes them easy targets for brute-force attacks and zero-day exploits.

 

4. Monitor for Unauthorized Activity

  • Review firewall logs for suspicious logins or configuration changes.
  • Track inbound connections from unknown or suspicious IP addresses.

 

How Guardz Supports You

1. Free Leak & Dark Web Checks

During our trial, we scan for any leaked IPs or credentials associated with your organization. We also provide Dark Web monitoring to stay ahead of new threats.

2. Actionable Insights

Our platform offers step-by-step remediation guidance, including:

  • Enforced password resets.
  • Security configuration suggestions, such as MFA enforcement.

 

Conclusion

This FortiGate firewall breach highlights the urgent need for proactive cybersecurity measures. Even though this stolen data is from 2022, many organizations haven’t refreshed credentials or firewall settings, leaving them exposed.

If you suspect your FortiGate devices have been compromised—or if you want expert guidance on securing your infrastructure—reach out to Guardz.

We’re here to help you navigate this breach, protect your assets, and keep your clients’ networks secure.

 

About Guardz
Guardz is on a mission to create a safer digital world by empowering Managed Service Providers (MSPs). Their goal is to proactively secure and insure Small and Medium Enterprises (SMEs) against ever-evolving threats while simultaneously creating new revenue streams, all on one unified platform.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×