Fortinet Accelerate 2023 Global Cyber Security Conference Successfully Held to Accelerate the Convergence and Consolidation of the Cyber Security Industry

Recently, Fortinet Global Cyber ​​Security Conference - Fortinet Accelerate 2023 was successfully held in Orlando, USA. While conducting in-depth discussions on industry hotspots such as enterprise digital transformation challenges and cyber threat trends, Fortinet released new enhanced products and services with integration and integration as the core design concept to help enterprises calmly deal with security operations under complex networks and improve Safe real-time response and automation functions, so as to realize intelligent transformation and upgrading and sustainable development.

The era of "single soldier" security is over

A new round of technological revolution continues to evolve and push the world into the era of digital economy. However, with the continuous expansion of the network edge and the widespread deployment of hybrid network environments such as cloud and on-premises, the current organization network architecture is becoming more and more complex. At the same time, enterprises still face the severe challenge that security tools that operate in isolation cannot work together.

According to a recent Gartner survey, 75% of enterprise organizations are actively pursuing full integration of security vendors, up from 29% in 2020. In addition, the survey noted, “Operational inefficiencies and the inability to effectively address the integration challenges of heterogeneous security architectures continue to raise concerns among security and risk management leaders. Users are demanding more efficient and fully integrated solutions rather than operating in isolation single point security product."

In this regard, Fortinet founder, chairman and CEO Xie Qing said:

"In the next ten years, the market demand for secure connection processing capabilities will increase day by day, and secure networking will replace traditional networking models and occupy a dominant position in the market. Fortinet has been established for more than 20 years, and has always been committed to creating a security solution that seamlessly integrates network and security. Networking solutions . Today, Fortinet will further powerfully empower existing security networking products with unified management and analysis features, and provide CIOs with unprecedented visibility across global network environments, whether local, cloud or hybrid networks and strategy execution capabilities.”

Fortinet Security Fabric Security Platform Introduces New Real-time Response and Automation Capabilities

The Fortinet Security Fabric security platform natively integrates with more than 50 of Fortinet's enterprise-class products, leading the vendor in overall integration. At the Accelerate 2023 annual conference, Fortinet Security Fabric added real-time response and automation advantages, breaking through the traditional passive detection mode, realizing real-time active threat defense, and further strengthening its leadership in the field of vendor integration.

Among them, FortiOS7.4, which has injected new innovative features, provides better platform integration features so that SD-WAN can work with SASE or SASE with zero trust firewall. In addition, FortiOS 7.4 also supports a series of automated upgrades of the vendor's endpoint security, security operations center (SOC) as a service, threat intelligence, identity and access, and application security services. The added security architecture includes Forti Recon, a supply chain risk and external attack surface monitoring service, and Forti NDRCloud, an artificial intelligence (AI)-driven network detection and response.

Fortinet Security Fabric security platform upgrades in real-time response and automation capabilities cover the following five areas:

Endpoint Security and Threat Early Response

FortiEDR and FortiXDR based on cloud-native technology add interactive event visualization capabilities, which will help users achieve endpoint security and early response to threats. Among them, the newly launched FortiNDR cloud solution is equipped with powerful artificial intelligence technology, built-in playbook and threat hunting functions, detects any abnormal and malicious behaviors in the network in real time, and provides users with network data retention and visibility services 24/7. Block anomalous and malicious network activity in real time.

Secondly, users can also choose on-demand local deployment solutions supported by Fortinet virtual security analysts, or new guided SaaS products maintained and supported by FortiGuard Labs advanced threat experts, targeting supply chain suppliers and partners external asset exposure, Critical risks such as data leakage and ransomware attacks, providing proactive threat intelligence and enhancing protection effectiveness. In addition, for vulnerabilities, real-time, and large-scale threats, FortiDeceptor's new vulnerability outbreak defense function shares threat intelligence sharing plans with the global community, fully isolates threats early in the attack chain, and takes proactive defense measures to avoid threat attacks.

SOC automation and enhancements

FortiAnalyzer features a new intuitive rule editor that can be mapped to MITER ATT&CK® use cases, enabling more complex event correlation across different types of log sources, further simplifying security operations and accelerating threat detection; FortiSOAR adds a new one-stop SaaS subscription service, powered by Machine learning (ML)-driven inline playbook recommendations, extensive OT security capabilities and playbooks, and enhancements to create playbooks with unique no-code or low-code techniques.

In terms of functional enhancements, FortiSIEM has added link graph (link graph) technology to easily visualize user, device, and event relationships, further reducing the number of alert classifications and supporting more efficient threat hunting; Fortinet can now provide AI through FortiGuard SOC-as-a-service products The auxiliary event classification function, as well as FortiGuard Labs' new SOC operation preparation and intrusion assessment services, enable users to achieve proactive defense that is "always one step ahead of the opponent".

AI-Driven Threat Intelligence

Fortinet has now enhanced FortiGuard AI-driven device security services to further support IT/OT converged security, effectively respond to multi-step cyber-physical attacks, efficiently promote the seamless integration of Industrial Internet of Things (IIoT) and Medical Internet of Things (IoMT) devices, and enhance global Industry fine-grained OT security.

With a new approach to mapping industrial equipment and communication paths to the Purdue reference model hierarchy, a new threat remediation playbook specific to OT environments, combined with ICS MITER ATT&CK® matrix for OT threat analysis, effectively shortens remediation time and improves threat hunting efficiency .

Authentication and Access Security

As an important component of Fortinet's authentication and access management product portfolio, FortiPAM, FortiAuthenticator, and FortiToken are now integrated with Zero Trust Network Access (ZTNA) control functions to protect critical assets in all directions and provide secure remote access for IT and OT networks. ZTNA tags can be used for continuous device status checks, real-time detection of potential security vulnerabilities, AV signature updates, access location and device group information.

application security

As a new comprehensive application security testing solution, FortiDevSec integrates SAST, DAST and SCA security tools to detect early vulnerabilities and misconfigurations, and securely protect sensitive information. This tool can scan the application code in the CI/CD pipeline, provide developers with actionable repair information, and support native integration of CI/CD systems such as Jenkins, Bamboo, Azure DevOps, and accurately identify and repair pre-production and running applications Security holes and misconfigurations.

In addition, the conference also showcased Fortinet's innovative upgrades in product technology fields such as Hybrid Mesh Firewall, single-vendor SASE, general ZTNA, secure SD-WAN, and secure WLAN/LAN, helping CIOs, CSOs, and CTOs to cope with heights Complex network environments with different architectures.  

Accelerate 2023 is about to land in China

At present, more than 635,000 users worldwide have successfully implemented the comprehensive deployment of Fortinet's comprehensive integration solutions and integrated security products. The latest content released at the Accelerate 2023 conference once again demonstrates Fortinet's unchanging original intention of continuing to implement the concept of integration and integration. In the next step, Accelerate 2023 will land in China and start a road show in 15 cities across the country! Fortinet will continue to work hard, continue to lead the development of the industry, launch more cutting-edge innovative solutions, and join hands with users and partners to achieve vigorous development, so stay tuned!

Guess you like

Origin blog.csdn.net/Fortinet_CHINA/article/details/130239103