Fortinet Unveils New Real-Time Response and Automation Capabilities Across its Security Fabric, Empowering CISOs to Build a Self-Defending Ecosystem

SUNNYVALE, Calif., April 04, 2023 (GLOBE NEWSWIRE) -- Accelerate 2023

Michael Xie, Founder, President and CTO at Fortinet
“From our founding, Fortinet’s broad portfolio has been built with integration and automation in mind. Our commitment to this vision has made Fortinet a leader in supporting customers with consolidating point products into one unified cybersecurity platform – what we call the Fortinet Security Fabric. With today’s news, we are taking this commitment one step further by adding new real-time response and automation capabilities to improve efficacy, increase effectiveness, and accelerate time to resolution of sophisticated attacks.”

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced it has expanded the Fortinet Security Fabric with new and enhanced products and capabilities to enable advanced threat prevention and coordinated response for a self-defending ecosystem across networks, endpoints, and clouds.

The Majority of Organizations are Pursuing a Consolidation Strategy for Their Security

According to a recent survey from Gartner®, 75 percent of organizations are pursuing security vendor consolidation, up from 29 percent in 2020. The same survey notes, “Security and risk management leaders are increasingly dissatisfied with the operational inefficiencies and the lack of integration of a heterogenous security stack. Buyers are now looking for more efficient and integrated solutions, rather than point security products.”1

The Fortinet Security Fabric Supports Consolidation

Fortinet leads vendor consolidation with its Security Fabric platform comprised of over 50 enterprise-grade products. Today, Fortinet is widening this leadership position even further by adding new real-time response and automation capabilities across its Security Fabric to transform detection to real-time protection. New products and enhancements, including the introduction of FortiOS 7.4, span the following five key areas:

Endpoint Security & Early Response

  • Simplify and expedite incident analysis: Built on a cloud-native foundation, FortiEDR and FortiXDR now provide additional interactive incident visualization with enriched contextual incident data using multiple threat intelligence feeds that enable customers to simplify and expedite investigations.
  • Block anomalous and malicious network activity: Unveiled today is a new FortiNDR Cloud offering which combines robust artificial intelligence, complemented by pragmatic analysis and breach protection technology. The solution provides 365-day retention and visibility into network data, with built-in playbooks, and threat hunting capabilities to detect anomalous and malicious behavior on the network. Customers can also now choose from a self-contained, on-premises deployment powered by Fortinet’s Virtual Security Analyst or a new guided SaaS offering maintained by advanced threat experts from FortiGuard Labs.
  • Mitigate supply chain risks: FortiRecon, supported by threat experts from FortiGuard Labs, now delivers enhanced proactive threat intelligence into critical risks associated with supply chain vendors and partners, including external exposed assets, leaked data, and ransomware attack intelligence.
  • Deceive threat actors in real time and at scale: FortiDeceptor now offers vulnerability outbreak defense. When a vulnerability is reported by FortiGuard Labs, the vulnerability is automatically pushed as a feed to the outbreak decoy, to deceive attackers from real assets to fake assets and quarantine the attack early in the kill chain. Further, a SOAR playbook can automatically initiate the creation and strategically place deception assets to gather granular intel and stop suspicious activities.
  • Access and share threat intelligence with a global community: FortiDeceptor also now offers a new attack exchange program which allows FortiDeceptor customers to anonymously exchange valuable intel on the most current attacks and take proactive steps to avoid a breach.

SOC Automation & Augmentation

  • Further simplify security operations and accelerate the detection of threats: FortiAnalyzer enables more sophisticated event correlation across different types of log sources using a new intuitive rules editor that can be mapped to MITRE ATT&CK® use cases. In addition, FortiSOAR now offers a turnkey SaaS subscription option, inline playbook recommendations driven by ML, extensive OT security features and playbooks, and unique no/low code playbook creation enhancements.
  • Reduce alert triage and power more effective threat hunting: FortiSIEM now includes new link graph technology which allows for easy visualization of relationships between users, devices, and incidents. The solution is also now powered by an advanced machine learning framework, which enhances protection by detecting anomalies and outliers that may be missed by traditional methods.
  • Remain one step ahead of adversaries: Fortinet now offers AI-assisted incident triage through its FortiGuard SOC-as-a-Service offering, as well as new SOC operations readiness and compromise assessment services from FortiGuard Labs.

AI-Powered Threat Intelligence

  • Effectively counter multi-step, cyber-physical attacks: Fortinet has enhanced its FortiGuard AI-powered Device Security Services to further support IT/OT convergence. Time to protection is significantly reduced with enhanced automated virtual patching for both OT and IT devices based on global threat intelligence, zero-day research, and CVE query service. Granular OT security at the industry level is enhanced with Industrial Internet of Things (IIoT) and Internet of Medical Things (IoMT) device convergence.
  • Reduce time to remediation and increase threat hunting effectiveness with new mapping of industrial devices and communication paths to the Purdue Reference Model hierarchy, new OT-specific playbooks for threat remediation, and incorporated use of the ICS MITRE ATT&CK® matrix for OT threat analysis.

Identity and Access

  • Secure access to critical assets: Providing secure remote access for IT and OT networks, FortiPAM, an integral component of Fortinet’s Identity and Access Management portfolio also comprised of FortiAuthenticator and FortiToken, now includes zero-trust network access (ZTNA) controls when users try to access critical assets. The ZTNA tags can be applied to check device posture continuously for vulnerabilities, updated AV signatures, location, and machine groups.

Application Security

  • Identify and fix vulnerabilities and misconfigurations in pre-production and runtime applications: FortiDevSec is a new comprehensive application security testing solution incorporating SAST, DAST and SCA, for early vulnerability and misconfigurations detection, and protection including secret discovery. The tool scans application code in CI/CD pipelines and provides actionable remediation information to developers. The tool natively integrates with Jenkins, Bamboo, Azure DevOps, and more.

Supporting Quotes

“The received wisdom in security has long been that one should choose best-of-breed products and stitch them all together. Across the industry, the prevailing wisdom has changed as people increasingly realize that it makes more sense to have an integrated stack where different components work seamlessly together to create a proactive and automated security posture, and it is great to see this approach reflected in Fortinet’s Security Fabric.” – JP DiCicco, IT Manager Infrastructure Operations, RES Americas

“Adding additional Fortinet products into our environment and having that single Security Fabric really allows us to respond quickly to incidents, whereas before with the different siloed systems, they did not communicate with each other, so their intelligence was limited. But when we started migrating to the Fortinet suite, it really provided a lot of intelligence and automation to allow us to respond more quickly and to be more proactive.” – Andy Craig, Chief Innovation Officer, Maple Knoll Communities

Fortinet Accelerate 2023
Accelerate is Fortinet's annual customer and partner conference taking place April 3-6, 2023. Visit Fortinet’s LinkedIn company profile on April 4th to live stream the keynotes, which will dive into today’s cybersecurity news, as well as new innovations across Fortinet's secure networking portfolio.

Additional Resources

  • Read more about Fortinet’s Accelerate news and the benefits of consolidation and convergence in this blog post.
  • Read about updates to Fortinet’s NSE Certification program and more about the Fortinet Training Institute’s momentum here.
  • Learn about Fortinet’s free cybersecurity training, which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification, Academic Partner, and Education Outreach programs.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts, which provide timely steps to mitigate breaking cybersecurity attacks.
  • Learn more about Fortinet’s FortiGuard Security Services portfolio.
  • Read about how Fortinet customers are securing their organizations.
  • Follow Fortinet on Twitter, LinkedIn, Facebook, and Instagram. Subscribe to Fortinet on our blog or YouTube.

1 Gartner, Infographic: Top Trends in Cybersecurity 2022 — Vendor Consolidation, John Watts, Dionisio Zumerle, Published 19 August 2022.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Fortinet
Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact:Investor Contact:Analyst Contact:
Camille Burdge
Fortinet, Inc.
408-235-7700
pr@fortinet.com
Peter Salkowski
Fortinet, Inc.
408-331-4595
psalkowski@fortinet.com
Brian Greenberg
Fortinet, Inc.
408-235-7700
analystrelations@fortinet.com


Fortinet Unveils New Real-Time Response and Automation Capabilities Across its Security Fabric, Empowering CISOs to Build a Self-Defending Ecosystem

THỦ THUẬT HAY

Hướng dẫn sử dụng một số tính năng tiện ích trên Windows 10

Nhiều lúc khi sử dụng Windows 10, bạn ít nhiều gặp các quảng cáo gây cản trở công việc hoặc thấy vướng mắt. Hãy cùng FPTShop tìm cách tắt những quảng cáo này đi

Tại sao nên sử dụng ứng dụng Android trên Windows 11?

Cuối cùng thì cũng có thể chạy các ứng dụng Android trên Windows. Nhưng tại sao phải bận tâm? Nếu hoài nghi về các ứng dụng Android trên Windows 11 thì dưới đây là lý do tại sao bạn nên dùng thử.

Cách xem lại toàn bộ status và hình ảnh của bạn bè hay Facebook chính bạn

Trong một ngày có rất nhiều hoạt động diễn ra trên Facebook, đôi khi bạn chia sẻ status hoặc hình ảnh từ bạn bè, người thân. Việc tìm kiếm bài viết đó trên timeline bằng công cụ của Facebook khá là khó khăn.

Nguồn điện máy tính: Quan trọng hơn bạn nghĩ

Bộ nguồn đóng vai trò quan trọng đối với hiệu quả hoạt động của hệ thống. Chip lõi kép, đồ họa kép cùng với những 'món đồ chơi' ngốn điện khủng khiếp khác đang ngày càng dồn 'áp lực' lên bộ nguồn.

Cách chỉnh độ sắc nét cho laptop có màn hình độ phân giải cao

Để có những hình ảnh hiển thị trên laptop chất lượng nhất và sắc nét nhất, bạn cần tìm cách chỉnh độ sắc nét cho laptop có màn hình độ phân giải cao sao cho chuẩn xác nhất và phù hợp với màn hình máy tính, mắt thẩm mỹ

ĐÁNH GIÁ NHANH

Đánh giá hiệu năng SamSung Galaxy J5 Prime - đủ tốt để phục vụ các nhu cầu người dùng

Hôm nay FPTShop xin giới thiệu bài đánh giá hiệu năng của Samsung Galaxy J5 Prime - đàn em kế thừa thành công của J7 Prime

Trên tay nhanh Zenfone Max Plus M1: Smartphone fullview đầu tiên của Asus

Zenfone Max Plus M1 là một trong những siêu phẩm đầu tiên mang tính đột phá về thiết kế của Asus. Cùng xem bài trên tay đánh giá Zenfone Max Plus M1 nhanh sau đây.

Đánh giá thiết bị tìm đồ TrackR bravo: Thời trang và nhạy đến từng centimet

TrackR bravo thật sự là một thiết bị vô cùng lý tưởng giúp bạn tìm vật thất lạc một cách nhanh chóng nhờ kết nối cực nhạy của mình.