Header image overlay

Major security update FortiOS

Our support will regularly inform you of important events here.

Fortinet has released new firmware updates for Fortigate devices to fix a critical vulnerability in SSL VPN devices.

Major security update FortiOS

Fortinet has released important security updates for FortiOS firmware versions 6.0, 6.2, 6.4, 7.0, 7.2, 7.4 and 7.6.
An out-of-bounds write vulnerability is thus shielded. You can find more info on this vulnerability at this link.

Take action

The above vulnerability is very critical (CVE score = 9.8) and therefore immediate action is required!

We noticed this remarkable amount of updates being made available yesterday and have proactively anticipated this. So if you have a service contract, you have already been contacted and/or the necessary patches are being rolled out. This further ensures the security of your IT environment.

Don't have a service contract and would like to call on our experts to update your firewall(s)? Then contact us via the info below.

Can't create tickets? Ask here to get an account. If our Engineer needs to remotely control your PC, he or she will ask you to run this software .

What will the future bring? Get an exclusive tour & plenty of inspiring sessions at the revamped Living Tomorrow. It promises to be another great and educational year-end event! See you there?

Attention: limited number of places!