Meet Fortinet Advisor, a Generative AI Assistant that Accelerates Threat Investigation and Remediation

SUNNYVALE, Calif., Dec. 11, 2023 (GLOBE NEWSWIRE) -- Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today added Fortinet Advisor, a generative AI (GenAI) assistant, to its portfolio of more than 40 AI-powered offerings. AI has served as the backbone of the Fortinet Security Fabric and FortiGuard Labs threat intelligence and security services for more than a decade, and the implementation of GenAI is Fortinet’s latest innovation designed to protect customers and keep business operations online. The initial release of Fortinet Advisor will help support and guide security operations (SecOps) teams so they can investigate and remediate threats faster than ever before.

“Fortinet has pioneered artificial intelligence innovation within cybersecurity, and to date, we’ve delivered more than 40 AI-powered offerings that put the transformative power of this technology into customers’ hands,” said Michael Xie, Founder, President, and Chief Technology Officer at Fortinet. “We’re excited to build on our legacy as a leader in AI cybersecurity innovation with Fortinet Advisor, which combines Fortinet’s vast intelligence network with the benefits of GenAI to increase security team productivity and accelerate threat detection and mitigation.”

Fortinet Advisor Empowers SecOps Teams
Today, Fortinet Advisor is available within FortiSIEM, Fortinet’s security information and event management solution, and FortiSOAR, Fortinet’s security orchestration, automation, and response offering.

Fortinet Security Operations Solutions already enable customers to slash the time needed to identify and contain threats from more than 20 days to less than an hour and condense investigation and remediation timelines from more than 18 hours to 15 minutes or less.1 By providing contextually aware incident analysis, remediation guidance, and playbook templates, Fortinet Advisor delivers critical information in natural language within seconds so SecOps teams can further reduce the mean time to detect and respond as well as improve their organizations’ overall risk posture.

Specific benefits of Fortinet Advisor for SecOps teams include:

  • Interprets security incidents: Fortinet Advisor rapidly analyzes alerts to generate easy-to-understand incident summaries within seconds, including context and potential impact.
  • Builds complex investigation queries: Fortinet Advisor helps security analysts generate productive queries to aid investigations. Analysts enter their desired insights—in natural language—into Fortinet Advisor, which creates precise syntax to return useful results.
  • Creates remediation plans: Fortinet Advisor aids in rapid threat response by suggesting threat remediation plans. It can also refine suggested response plans based on real-time analyst feedback.
  • Augments playbook creation: Security architects can consult Fortinet Advisor to generate playbook templates, translating processes into actionable plans quickly.

Fortinet Advisor is continuously updated and refined by Fortinet AI and product specialists. Fortinet experts regularly refresh the assistant’s knowledge base with the latest threat information and optimize its interactions and results.

More than a Decade of AI-Powered Threat Research, Prevention, Detection, and Response
Fortinet has been on the bleeding edge of AI innovation for more than a decade, and more than 700,000 customers already benefit from AI-powered offerings, including FortiGuard AI-Powered Security Services, FortiAIOps, FortiEDR, and FortiAnalyzer. The use of AI across the Fortinet Security Fabric aids in zero-day threat detection, helps remediate today’s most sophisticated attacks, and enables IT teams to refine and resolve networking and security issues before they impact the organization.

An Industry-Leading Cybersecurity Platform
The Fortinet Security Operations portfolio is a part of Fortinet’s cybersecurity platform—the Fortinet Security Fabric—and because of this tight integration, organizations can move from a reactive to a proactive security posture and quickly detect and disrupt cyberthreats. Fortinet Security Operations Solutions utilize AI and advanced analytics to identify sophisticated threats early in the kill chain and automate response activity across the Fortinet Security Fabric to speed investigation and remediation.

“GenAI has the power to make security teams smarter, more efficient, and more productive. Fortinet Advisor, which is backed by Fortinet’s long history of AI innovation and deep threat expertise, can help organizations improve business operations and harden themselves against attack, especially for those struggling with the cybersecurity skills gap.” – Jon Oltsik, Distinguished Analyst and Fellow at Enterprise Strategy Group.

Additional Resources

  • See Fortinet Advisor in action.
  • Learn more about Fortinet Security Operations Solutions.
  • Read the full results of the Enterprise Strategy Group report on Fortinet Security Operations Solutions.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts, which provide timely steps to mitigate breaking cybersecurity attacks.
  • Learn more about Fortinet’s FortiGuard AI-Powered Security Services.
  • Follow Fortinet on Twitter, LinkedIn, Facebook, and Instagram. Subscribe to Fortinet on our blog or YouTube.

1. ESG, ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions, August 1, 2023

About Fortinet

Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the most extensive integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact:Investor Contact:Analyst Contact:
Margaret Reeb
Fortinet, Inc.
408-235-7700
pr@fortinet.com
Peter Salkowski
Fortinet, Inc.
408-331-4595
psalkowski@fortinet.com
Brian Greenberg
Fortinet, Inc.
408-235-7700
analystrelations@fortinet.com


Meet Fortinet Advisor, a Generative AI Assistant that Accelerates Threat Investigation and Remediation

THỦ THUẬT HAY

Kiểm tra mức độ ô nhiễm không khí bằng điện thoại trước khi ra đường

Ô nhiễm không khí luôn gây ra những nguy hại không thể lường trước được đối với sức khoẻ của mỗi người. Biết được mức độ ô nhiễm mỗi ngày sẽ giúp chúng ta có những biện pháp bảo vệ sức khoẻ tốt hơn cho bản thân và gia

Khóa màn hình máy tính, khóa Desktop Windows 10, 8.1, 7 chỉ bằng một click

Khóa màn hình máy tính từ lâu đã trở thành thao tác khá quen thuộc với nhiều người, từ giao diện đang làm việc, chúng ta có thể khóa màn hình và đứng lên để tránh người khác nhìn thấy giao diện làm việc. Vậy làm thế

Cách sử dụng PDF Candy Desktop để chuyển đổi file PDF thành file Word

Đây là phần mềm chuyên dùng cho file PDF, bạn có thể chuyển đổi file PDF thành file Word, file .DOCX, đổi file ảnh .JPG thành file PDF, chuyển đổi file PNG thành PDF, đổi file PDF thành file Excel... Phổ biến nhất vẫn

Tự tạo máy ảo trên Windows 10 mà không cần sử dụng tới các phần mềm

Thay vì phải sử dụng tới các phần mềm tạo máy ảo như VMware Player hay VirtualBox, giờ đây người dùng Windows đã có thể tạo và sử dụng máy ảo trên Windows một cách đơn giản và thuận tiện hơn rất nhiều.

Cách tắt tính năng độ sáng tự động trên iPhone/ iPad

Mặc định iPhone/iPad sẽ tự động điều chỉnh độ sáng màn hình tùy vào từng điều kiện môi trường. Tuy nhiên, bạn muốn tối ưu pin hơn thì phải tắt tính năng Độ sáng tự động đi. Không thay đổi được độ sáng màn hình trên

ĐÁNH GIÁ NHANH

Camera LG G7 ThinQ: Việc thiết lập góc rộng là chưa đủ thú vị

Máy ảnh kép của LG sử dụng hai cảm biến giống hệt nhau, Sony IMX351 có độ phân giải 16 megapixel. Các cảm biến nhỏ hơn là tương tự như cảm biến được sử dụng trên các điện thoại thông minh cao cấp khác. Khẩu độ là f /

Trên tay Xiaomi 11T Pro 5G – Smartphone HOT nhất phân khúc tầm trung với camera 108MP, sạc siêu nhanh 120W, chip Snapdragon 888

Xiaomi 11T Pro 5G sở hữu cấu hình siêu mạnh mẽ, camera 108MP đỉnh chóp, sạc cực nhanh,… Cùng mình trên tay Xiaomi 11T Pro 5G và khám phá chiếc điện thoại ấn tượng này nhé. Mở hộp Xiaomi 11T Pro 5G Trước tiên, chúng ta

Đánh giá Anker Nebula: Một trong những máy chiếu di động ngon nhất

Anker - cái tên vừ quen vừa lạ, quen vì anh em ta đã quá rành cáp, cục sạc dự phòng, lạ vì hôm nay sản phẩm mình giới thiệu là máy chiếu, một sản phẩm đòi hỏi nhiều công nghệ chứ không đơn giản như pin, như cáp.