The 2023 Outbreak Alerts Annual Report

Content Syndication Form

In 2023, the FortiGuard Labs team blocked 2.4 trillion vulnerability attempts and 3 billion malware deliveries to protect its customers from cyberthreats. FortiGuard Labs escalated the significant threats through the Outbreak Alert system to raise awareness.

This annual report covers:

  • The categories and timeframe of more than three dozen Outbreak Alerts on vulnerabilities, targeted attacks, ransomware, and OT/IoT-related threats
  • Highlights of significant outbreaks and several prevalent vulnerabilities and malware
  • Real-world telementries compiled by FortiGuard Labs showing exploitation attempts and malware deliveries
  • Context around the entire attack surface to understand the components that can aid in protection, detection and response

The 2023 Outbreak Alerts Annual Report