Fortinet Accelerate 2023·China Tour Exhibition Concludes丨Let Safety Achieve the Future

On July 18, the 2023 Fortinet Accelerate Summit was successfully held in Shanghai! This also symbolizes the successful conclusion of "Fortinet Accelerate · 2023 China Tour Exhibition". Fortinet joined hands with more than 100 representative customers from several typical industries, as well as Telstra - PBS Pacific Telecom, Tenable and other ecological partners, to discuss the general trend of cybersecurity integration and discuss solutions to emerging threats. With the support of data from international authoritative consulting agencies, network security integration, the core concept of Fortinet, has been given industry-level significance in the context of digital transformation. At the same time, the release of products and solutions such as Fortinet's hybrid deployment firewall once again leads the industry's development direction.

Platform Evolution, Safety Achieves the Future

In his speech, Spencer Chen, general manager of Fortinet North Asia, pointed out that the integration of network and security has become a trend, and it is estimated that the security networking market will reach 280 billion in 2026. At the same time, with the rapid development of the Internet of Things and hybrid office models, the attack surface of enterprises has become more and more extensive. Integrating multiple defense methods to deal with various threats and attacks is the key to solving difficulties for enterprises.

Chen Hongxiang, General Manager of Fortinet North Asia

Zhou Zhengang, vice president of IDC China Enterprise Research Department, said in "Network Security Convergence, New Momentum in the Digital Era" that digital transformation has entered a new stage, promoting the transfer of computing power networks to the cloud, the rise of containers and cloud-native applications, and the popularity of multi-cloud and hybrid clouds. The number of clouds increases with the number of clouds. The integration of cloud, network and security across core and edge has become the main network agenda of users. This change also puts forward new requirements for network and security. User experience, cloud-edge collaboration, IT/OT integration, and AI drive have become new demand keywords. Network security integration technology in the cloud era has become a leading technology, which can bring more accurate security protection, more convenient user use, and simpler management and operation and maintenance.

Zhou Zhengang, Vice President of IDC China Enterprise Research

Zhang Lue, technical director of Fortinet China, said that advanced sustainable threats are constantly evolving, and investing in R&D and innovation has become the key to dealing with the latest threats. Today, the ubiquity of the edge makes visibility across the entire attack surface critical, but global threat visibility cannot be achieved with traditional means. Therefore, network security integration also promotes the evolution of the network security platform. Through the SOC platform, the integration of the NOC platform, application security platform, and endpoint security platform is realized, and automated operations are realized. Threat intelligence sharing is realized through ecological cooperation. With the help of the SOC automation of the security operation center, data, users, and the entire society are protected from cybercrime, and the future is achieved with security.

Lue Zhang, Technical Director of Fortinet China

Eye-hand synchronization, through the network security channel

Tan Jie, Chief Technical Advisor of Fortinet North Asia, further pointed out that cybersecurity convergence includes Convergence and Consolidation. Convergence is the integration of security capabilities and technologies into every security link. Consolidation is the use of consistent, easy-to-use, and effective management methods to manage such a cybersecurity fusion system. At the same time, the key to Fortinet's cyber security integration is AI-driven threat intelligence, which serves as the "brain" of the cyber security fusion solution, while the cyber security fusion solution is the "eyes" and "hands". The brain, eyes, and hands cooperate to open up the pathways for sensing threats, responding to threats, and dealing with threats.


 

Tan Jie, Chief Technical Advisor of Fortinet North Asia

Today, many enterprises are looking for ways to consolidate point products, consolidate vendors and functions to improve their security. A Gartner report shows that by 2026 more than 60% of organizations will deploy more than one type of firewall, which will prompt the application of Hybrid Mesh Firewall (HMF for short). This year's Accelerate conference announced the expansion of the Fabric security architecture to build a unified network security platform with integrated solutions across five key markets to achieve advanced threat defense and coordinated response across networks, endpoints, and clouds, and released HMF, endpoint security, SOC automation, threat intelligence, identity and access, and application security products and solutions.

Fortinet Hybrid Deployment Firewall is a security platform that provides collaborative protection across multiple areas of enterprise IT. It supports multiple deployment modes of hardware devices, virtual devices, cloud-native firewalls, and Firewall as a Service (FWaaS), and can comprehensively protect enterprise branches, campuses and data centers, public and private clouds, and remote office users. As the highlight of this conference, HMF adheres to Fortinet's unique and advanced network integration concept for many years, continues to convey the HMF concept to users, empowers all security networking products under the hybrid network with unified management and analysis features, and reduces the complexity of the hybrid network.

Integration and empowerment, full-scenario implementation

From platform to product, from function to scenario, the purpose of network security integration is security empowerment. Popular scenarios such as the industrial Internet, advanced persistent threat attacks, and cloud security are becoming more and more complex. Network and security integration and empowerment are the key to safeguarding sustainable business operations.

Linkage of professional capabilities and empowerment of OT scenarios. Digital transformation promotes the development of the Internet of Everything, giving birth to forms such as data interconnection, flexible manufacturing, and digital middle-end, which also makes attacks on OT networks exponentially increase. After analyzing the three OT security pain points of "OT security model selection", "OT device monitoring and management", and "OT security situational awareness", Bu Chanmin, technical director of Fortinet East China, shared Fortinet OT security solutions. The solution has five OT professional capabilities, including SAA secure access architecture, FortiNAC for continuous IoT monitoring, OT security situational awareness platform, active security, and SD-WAN multi-scenario secure interconnection. Among them, the SAA security architecture's professional ability of "cross-model, micro-segmentation architecture from layer 0 to layer 5" is unique in the industry.

Bu Chanmin, Technical Director of Fortinet East China

Comprehensive defense formation, APT scenario empowerment. Wang Tao, the chief attack and defense expert of Fortinet China, shared how to deal with advanced persistent threats such as APT. Fortinet's own "comprehensive defense" strategy based on AI technology covers both offensive and defensive ends. Responding to APT is not something that isolated products and solutions such as firewalls and antivirus software can do. It needs to combine comprehensive defense methods such as SOAR, firewalls, EDR, sandboxes, and email security gateways to cover the entire attack kill chain, including Fortinet's corresponding products during the entire process of detection, delivery, and utilization by attackers to meet security requirements and enable APT scenarios.

Wang Tao, Chief Attack and Defense Expert of Fortinet China

Towards the journey of ZTNA, zero trust empowerment. ZTNA is the future development trend, but many enterprises still face the challenge of implementing the solution. Challenges such as the rapid increase of the attack surface and various access forms make enterprises do not know where to start when implementing the ZTNA solution. Xu Li, senior security consultant of the Fortinet channel, shared the fastest and most convenient delivery of the Fortinet ZTNA solution in the industry, and implemented the fastest, easiest, easiest-to-use, and most flexible ZTNA scenarios to help customers transition to various ZTNA scenarios step by step in the existing architecture.

Xu Li, Senior Security Consultant of Fortinet Channel

Challenges in the multi-cloud environment can be solved in different levels. From the perspective of the challenges of the public cloud, the data center has changed from mainframes, small computers, to the X86 virtualization architecture, to the current public cloud architecture. At the same time, it has also brought great timeliness improvement and cost reduction to the business. At the same time, it is undeniable that it also brings security challenges such as cloud boundaries, APIs, cloud disaster recovery, and unified multi-cloud security posture. Zhong Yida, a senior security consultant of Fortinet channel, focused on these four issues and believed that enterprises should divide customers into three categories from a macro perspective (startups, medium-sized enterprises, and large enterprises) and attack each of them at different levels.

Zhong Yida, Senior Security Consultant of Fortinet Channel

Embracing Partners: Network Security Convergence, New Momentum of Digitalization

At the meeting, Zhang Yuguang, Senior Director of the Enterprise Development Department of Pacific Telecom, shared Fortinet-based products and solutions, providing security services and security practices, and creating ubiquitous secure access for enterprises. Taking advantage of the basic advantages of global network coverage, Pacific Telecom combines Fortinet network and security integration services and solutions to jointly provide customers with PBS SASE.

Zhang Yuguang, Senior Director, Corporate Development Department, Pacific Telecom

Digitization is a double-edged sword that brings many benefits to enterprises but also brings many security challenges. Zhao Yang, general manager of Tenable China, pointed out that the rapid growth of digital assets, elastic changes, and the Internet have brought more attack opportunities to hackers. Enterprises need to make balanced security investments before, during, and after the event. They should not only focus on protection during the event, but also need to have a more comprehensive understanding of the full amount of assets and security risks exposed to the enterprise, because you cannot protect unknown assets. Tenable joins hands with Fortinet to protect automotive, semiconductor, food, energy, high-tech and other high-end manufacturing customers in an all-round way, with successful cases all over the world.

Zhao Yang, General Manager of Tenable China

The current security field needs to fully cover the entire system of "cloud, edge, and terminal", and "ecological openness" has become the basis for the industry to advance. The Fortinet Security Fabric security framework is not only the basis of all Fortinet products and solutions, but also the prerequisite for Fortinet to complete complementary cooperation with upstream and downstream security partners. Network convergence and integration will also become a new driving force for rapid development of enterprise and industrial OT scenarios, cloud security scenarios, etc.

With the conclusion of the Fortinet Accelerate Summit, the Accelerate 2023·China Tour, which lasted for 2 months and spanned 15 cities, came to a successful conclusion! Fortinet continues to implement the original intention of network security integration, and join hands with major partners to strive to create a secure and highly resilient network environment for enterprises and organizations through comprehensive security solutions and defense ecosystems, and escort the journey of digital transformation.

Guess you like

Origin blog.csdn.net/FL63Zv9Zou86950w/article/details/131809760