Fortinet – Digital IT News https://digitalitnews.com IT news, trends and viewpoints for a digital world Thu, 10 Oct 2024 06:42:02 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 Fortinet Boosts Cloud-Native Security with Lacework FortiCNAPP https://digitalitnews.com/fortinet-boosts-cloud-native-security-with-lacework-forticnapp/ Tue, 08 Oct 2024 17:00:18 +0000 https://digitalitnews.com/?p=12331 Fortinet has launched Lacework FortiCNAPP, an AI-powered, all-in-one platform designed to secure everything from code to cloud, all through a single provider. “Lacework FortiCNAPP is based on Lacework’s proven cloud-native application protection platform with tight integration with the Fortinet Security Fabric,” said John Maddison, Chief Marketing Officer at Fortinet. “We’re pleased to expand our cloud-native security offerings and [...]

The post Fortinet Boosts Cloud-Native Security with Lacework FortiCNAPP appeared first on Digital IT News.

]]>
Fortinet has launched Lacework FortiCNAPP, an AI-powered, all-in-one platform designed to secure everything from code to cloud, all through a single provider.

“Lacework FortiCNAPP is based on Lacework’s proven cloud-native application protection platform with tight integration with the Fortinet Security Fabric,” said John Maddison, Chief Marketing Officer at Fortinet. “We’re pleased to expand our cloud-native security offerings and provide the industry’s most comprehensive, full-stack cloud security platform that empowers teams to seamlessly eliminate risk across their multi-cloud environments.”

The introduction of Lacework FortiCNAPP offers additional benefits that extend beyond Lacework’s leading offering, such as automated remediation and blocking of active runtime threats, as well as enhanced visibility into FortiGuard Outbreak Alerts, which provide key information about new and emerging threats and the risk they pose within an organization’s environment.

Challenges Disrupting Cloud Adoption

As customers continue to adopt cloud infrastructure and services, they are quickly realizing that traditional security tools simply lack the native capabilities required to address the scale, velocity, and dynamic nature of the cloud. Security teams are fundamentally challenged by the lack of time to address cloud security at scale due to limited cloud security knowledge, a proliferation of cloud security products that do little to help customers resolve issues, and an overwhelming number of security and compliance alerts.

Fortinet Helps Accelerate Customers’ Cloud Journeys

With Lacework FortiCNAPP, Fortinet simplifies and strengthens cloud security with a unified platform from a single vendor that brings together multiple tools to significantly cut down the time to detect, prioritize, investigate, and respond to cloud-native threats. Lacework FortiCNAPP introduces a unique AI approach that never stops learning, maximizing cloud security with minimal time and effort for development, operations, and security teams by automatically connecting risk insights with runtime threat data, and ensuring that the most critical issues are prioritized and addressed.

Fortinet enables customers to address all their cloud security needs by delivering key features such as:

  • A unified platform: Fragmented tools create complex, expensive, and limited protection. As a platform, Lacework FortiCNAPP provides full visibility from code to cloud and correlates build and runtime risk and threat data to prioritize what matters most.
  • AI-based anomaly detection: Given that cloud threats evolve as quickly as the cloud itself, creating rules for every potential attack scenario is nearly impossible. Lacework FortiCNAPP’s AI-based anomaly detection allows security analysts to detect previously undefined attack patterns that traditional rules-based systems cannot accomplish.
  • Integrated code security: Code security integrated with cloud security empowers teams to address issues at the earliest and most cost-effective stage in the application life cycle. By offering code security as an integral capability within the platform, customers can save time and money by fixing security issues, and reduce the risk of vulnerable applications and infrastructure while maintaining developer productivity and innovation velocity.
  • Composite alerts: Lacework FortiCNAPP is unique in detecting early signs of active attacks by automatically correlating various signals into a single, high-confidence composite alert. The platform uses behavioral analytics, anomaly detection, in-house threat intelligence, and insights from cloud service provider activity logs and threat services to identify active attacks, including compromised credentials, ransomware, and cryptojacking.
  • Integrations with the Fortinet Security Fabric: Integrations with Fortinet solutions such as FortiSOAR enable customers to streamline their response to active runtime threats, such as compromised hosts and compromised access keys, through automated remediation playbooks. Additionally, its integration with FortiGuard Outbreak Alerts helps teams understand how Lacework FortiCNAPP delivers enhanced visibility and deeper insights into the latest threats and where the solution can disrupt potential attacks.
  • Cloud Infrastructure Entitlement Management (CIEM): Lacework FortiCNAPP provides CIEM for complete visibility into cloud identities and their permissions. It automatically discovers identities, assesses net-effective permissions, and highlights excessive ones by comparing granted versus used permissions. Each identity is assigned a risk score based on more than 30 factors, helping prioritize high-risk identities. Lacework FortiCNAPP also offers automated remediation guidance for right-sizing permissions, ensuring least-privileged access.

 

Third-Party Validation

Lacework FortiCNAPP is based on the industry-recognized technology from Lacework, which is consistently recognized as a leader and Representative Vendor in CNAPP and Cloud Workload Security by leading analyst firms, including Frost and SullivanGartner®GigaOm, and KuppingerCole.

Supporting Quotes

“Lacework FortiCNAPP helped us deal with the massive amount of information that we were getting out of all the different systems, from the native security tools and logging and alerting tools that came from cloud providers to third-party tools that we had purchased to help solve these problems.”

– John Turner, Senior Security Architect, LendingTree

“Lacework FortiCNAPP automatically discovers and catalogs users, services, security groups, and secrets that are active within LawnStarter’s AWS environment and compares them against industry frameworks and compliance requirements. LawnStarter can quickly pull customized reports created by Lacework FortiCNAPP to see which resources are compliant. As a result, LawnStarter has seen a 75% decrease in compliance violations over the past year, saving the company significant time and money. LawnStarter now has a robust compliance practice that is essential to earning and maintaining trust with customers, providers, investors, and advisors.”

– Alberto Silveira, Head of Engineering, LawnStarter

 To learn more about Lacework FortiCNAPP, visit the website here.

Related News:

Verinext Named Fortinet EPSP; Engaged Preferred Services Partner

Cyber Threat Landscape in Conflict Zones and Beyond

*Gartner, Gartner Market Guide for Cloud-Native Application Protection Platforms, Dale Koeppen, Charlie Winckless, Neil MacDonald, Esraa ElTahawy, 22 July 2024

The post Fortinet Boosts Cloud-Native Security with Lacework FortiCNAPP appeared first on Digital IT News.

]]>
Verinext Named Fortinet EPSP; Engaged Preferred Services Partner https://digitalitnews.com/verinext-named-fortinet-epsp-engaged-preferred-services-partner/ Wed, 08 May 2024 13:30:44 +0000 https://digitalitnews.com/?p=10740 Verinext proudly revealed its selection as a Fortinet Engaged Preferred Services Partner (EPSP). This exclusive recognition within the Fortinet Engage Partner Program is reserved for top-tier partners who achieve high levels of engagement and training in meeting the advanced security requirements of shared clientele. “The Engage Preferred Services Partner (EPSP) Program with Fortinet is a [...]

The post Verinext Named Fortinet EPSP; Engaged Preferred Services Partner appeared first on Digital IT News.

]]>
Verinext proudly revealed its selection as a Fortinet Engaged Preferred Services Partner (EPSP). This exclusive recognition within the Fortinet Engage Partner Program is reserved for top-tier partners who achieve high levels of engagement and training in meeting the advanced security requirements of shared clientele.

“The Engage Preferred Services Partner (EPSP) Program with Fortinet is a cornerstone in our strategy to elevate cybersecurity defenses for our clients,” said Mike O’Nan, Director of Networking Architecture, Verinext. “This exclusive collaboration signifies more than a partnership; it represents a shared commitment towards innovation and a proactive approach to evolving cybersecurity threats. Through our EPSP designation, we gain unparalleled access to advanced training, support, and Fortinet’s expertise, enhancing our ability to deliver comprehensive security solutions. This program enables us to protect our clients’ investments more effectively and solidify our role as trusted advisors. We’re thrilled to leverage EPSP to its full potential, ensuring our services remain at the cutting edge of security architecture and technology while continually exceeding our clients’ expectations in safeguarding their digital assets.”

“Verinext is a highly trusted and preferred partner for Fortinet, opening doors to new business prospects and delivering increased credibility with their competitive edge in the market,” said Ken McCray, Vice President of Channel Sales, US, Fortinet. “They have shown exceptional capability in the areas of SD-WAN, LAN-Edge and Operational Technology and we are pleased to name them among this distinguished list of EPSP partners.”

As an Engage Preferred Services Partner, Verinext receives access to specialized training and direct assistance from Fortinet experts to build new skills in providing advanced security support or services for their customers, including those with rapidly evolving and expanding hybrid network infrastructures. Verinext can also collaborate directly with Fortinet Professional Support experts on implementations to leverage Fortinet best practices, resulting in increased expertise and visibility while developing a more robust services portfolio.

A Program Focused on Enabling Opportunities for Partners 

Fortinet is committed to helping partners meet new and evolving customer challenges created by work-from-anywhere models, hybrid IT environments, and the evolving threat landscape through Fortinet’s Engage Partner Program and enablement tools for partners. The program is focused on enabling growth opportunities that are unique with Fortinet’s expansive portfolio built around the Fortinet Security Fabric, designed to secure customers’ entire infrastructure from the data center to the cloud.

In addition, Fortinet is committed to helping partners grow productive, predictable, and rewarding relationships to differentiate from competitors. The Fortinet Engage Partner program helps partners acquire the industry knowledge they need to increase business opportunities, deliver digital acceleration for customers with customizable programs, and accelerate partner growth.

Fortinet solutions that support the convergence of networking and security are available as part of the Verinext suite of security and networking solutio­ns. Verinext offers a complete range of security and networking solutions that are designed to solve business challenges through the intelligent application modernization of next-generation technology. To learn more about Fortinet’s EPSP, Engaged Preferred Services Partner, visit the website here.

Related News:

Cisco Gold Integrator Status Earned by Verinext in the Cisco Partner Program

Cloud PAM Essentials Solution Offered by Partners Verinext and One Identity

The post Verinext Named Fortinet EPSP; Engaged Preferred Services Partner appeared first on Digital IT News.

]]>
First-of-its-Kind Secure Enterprise Solution to Support Remote and Hybrid Work Delivered by Joint Venture Fortinet and Linksys https://digitalitnews.com/first-of-its-kind-secure-enterprise-solution-to-support-remote-and-hybrid-work-delivered-by-joint-venture-fortinet-and-linksys/ Tue, 14 Sep 2021 02:49:12 +0000 https://digitalitnews.com/?p=4791 Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, and Linksys, a global leader in wireless networking products, announced a new joint solution to enable enterprise organizations to support and secure work-from-home networks. Linksys HomeWRK for Business | Secured by Fortinet is the first ever enterprise solution to deliver secure network connectivity for both corporate [...]

The post First-of-its-Kind Secure Enterprise Solution to Support Remote and Hybrid Work Delivered by Joint Venture Fortinet and Linksys appeared first on Digital IT News.

]]>
Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, and Linksys, a global leader in wireless networking products, announced a new joint solution to enable enterprise organizations to support and secure work-from-home networks. Linksys HomeWRK for Business | Secured by Fortinet is the first ever enterprise solution to deliver secure network connectivity for both corporate and personal needs in one easy-to-setup unit optimized for business applications and collaboration tools, including Zoom. The announcement serves as another proof point of both companies’ long-term commitment to delivering enterprise-grade performance and security for the hybrid era, and follows earlier news of Fortinet’s investment in Linksys and the launch of Linksys HomeWRK for Education | Secured by Fortinet to bring reliable connectivity and security to students at home.

With the increase in remote and hybrid work, enterprise IT teams are struggling to enable their workforce to work effectively from anywhere while protecting their organization from security threats, including ransomware, malware and phishing attacks, introduced by home networks. A recent survey from Sungard Availability Services revealed “only 1 in 5 companies are fully confident their infrastructure security can support long-term remote work.” Cybercriminals continue to take advantage of the expanded attack surface; the latest FortiGuard Labs Global Threat Landscape Report revealed that average weekly ransomware activity in June 2021 was more than tenfold higher than levels from one year ago. Enterprise IT teams are also challenged to support their at-home employees with a simple plug-and-play solution that delivers connectivity that can support all of the capabilities they have in-office.

To enable enterprise IT teams of all sizes to ensure enterprise-grade security and high-performance connectivity for remote and hybrid workers at home, Fortinet and Linksys are launching Linksys HomeWRK for Business | Secured by Fortinet. This offering builds on Fortinet’s commitment to build a safer Internet by protecting people, devices, and data everywhere, and delivers the following key benefits for enterprise organizations:

Fast, Reliable, and Secure Wi-Fi Mesh Connectivity

Built with the latest Wi-Fi 6 tri-band technology and Linksys’ powerful Velop Intelligent Mesh software, Linksys HomeWRK for Business | Secured by Fortinet enables high-performance, secure corporate and personal networks for users at home via a single device. Enterprise IT teams can easily distribute the provision-free hardware to employees to replace their existing home router to establish both corporate and personal networks. With a blanket of mesh Wi-Fi coverage, employees can enjoy fast and consistent whole-home Wi-Fi connection, without worrying about a weak signal or deadspots.

Optimized for Zoom to Boost Team Collaboration

Fortinet and Linksys have teamed up with Zoom, in video communications, to provide the best experience for video conferencing, voice calls and screen sharing. With quality of service (QoS) networking technology that prioritizes and optimizes traffic for Zoom and other business collaboration applications, users can be confident that their next meeting, webcast or remote interview goes off without a hitch even during times of high non-critical traffic such as gaming or video streaming.

Enterprise-grade Security from Fortinet

The solution is integrated with industry-leading Fortinet security to safeguard against cyber threats introduced by home networks and automatically blocks suspicious malware, prevents intrusions, filters harmful content, and more. This joint solution showcases the power of Security-Driven Networking; by placing security in the home office on the device itself – converging networking and security together – it delivers a much better user experience.

Zero-touch Provisioning Simplifies Installation

The zero-touch provisioning solution streamlines the employee onboarding experience with simple plug-and-connect devices that don’t require physical assistance from corporate IT teams to install. The solution also includes a guided app for ideal placement of nodes at home.

Simple Remote Management

An intuitive management console enables enterprise IT managers to monitor and diagnose the performance of all devices connected to the corporate network in real-time via a single portal. The solution will be natively integrated with Fortinet management systems to further streamline management for existing Fortinet customers. Employees are also able to manage their personal network via a separate console with visibility and control of all personal devices.

Employee Privacy Protection

Protect remote employees’ privacy with support for multiple networks for separate personal use. While the corporate network is managed by the IT team, employees maintain complete ownership of the personal network and security settings, allowing all household members to benefit from a fast and secure connection for non-corporate devices, such as laptops and gaming consoles. Corporate and personal networks are separated with no visibility or access to personal information granted to corporate IT teams.

Proven, Industry-leading Technology

This joint venture and resulting joint solution bring together proven technology from two industry leaders to solve some of the biggest challenges of effectively enabling remote and hybrid work. By combining proven Wi-Fi 6 mesh technology from Linksys and industry-leading enterprise-grade security from Fortinet on the same device, Linksys HomeWRK for Business | Secured by Fortinet creates a networking environment at home that is equivalent to being at the office.

Availability and Enterprise Subscription Model

The joint solution will be available in the United States in Q4 2021 and globally beginning in Q1 2022 on affordable hardware-as-a-service subscription plans that require no upfront investment for enterprise IT teams. Two levels of service give enterprises flexibility in supporting their remote and hybrid workers: Standard – includes two nodes with standard Fortinet security, and Advanced – includes two nodes with advanced Fortinet security. Additional nodes to extend coverage available for purchase.

Image licensed by pixabay.com

Related News:

Fortinet Delivers SASE and Zero Trust Network Access Capabilities

Linksys Velop AX4200 WiFi 6 Mesh System Now Available

The post First-of-its-Kind Secure Enterprise Solution to Support Remote and Hybrid Work Delivered by Joint Venture Fortinet and Linksys appeared first on Digital IT News.

]]>
Fortinet Delivers SASE and Zero Trust Network Access Capabilities https://digitalitnews.com/fortinet-delivers-sase-and-zero-trust-network-access-capabilities/ Wed, 10 Feb 2021 21:05:11 +0000 https://digitalitnews.com/?p=3582 Fortinet®, a global leader in broad, integrated, and automated cybersecurity solutions, announced version 7.0 of FortiOS, Fortinet’s flagship operating system. With over 300 new features, FortiOS 7.0 enhances the Fortinet Security Fabric and Fortinet’s ability to deliver consistent security for all networks, endpoints, and clouds. FortiOS Powers the Industry’s Highest-Performing Cybersecurity Platform The explosion of [...]

The post Fortinet Delivers SASE and Zero Trust Network Access Capabilities appeared first on Digital IT News.

]]>
Fortinet®, a global leader in broad, integrated, and automated cybersecurity solutions, announced version 7.0 of FortiOS, Fortinet’s flagship operating system. With over 300 new features, FortiOS 7.0 enhances the Fortinet Security Fabric and Fortinet’s ability to deliver consistent security for all networks, endpoints, and clouds.

FortiOS Powers the Industry’s Highest-Performing Cybersecurity Platform

The explosion of network edges – across data center, WAN, LAN, LTE, off-net, compute, operational technology, CASB, SASE, internet, and most recently the home edge – has expanded and splintered the perimeter across the entire infrastructure. Security that can keep pace with changes to the network and today’s performance requirements while delivering holistic visibility, data, analysis, detection, and timely coordinated response against cyberattacks requires an integrated platform approach.

The Fortinet Security Fabric is the industry’s highest-performing cybersecurity platform, powered by FortiOS to enable consistent and flexible security across the entire attack surface. With more consumption models than any other vendor – physical, virtual, cloud, and as-a-Service, across the largest product portfolio – spanning network security and SD-WAN, switching and wireless access, network access control, authentication, public and private cloud security, endpoint security, and AI-driven advanced threat protection solutions – all built on a common operating system, Fortinet empowers organizations of any size to secure and simplify their IT infrastructure.

What’s new in FortiOS 7.0

Major updates in FortiOS 7.0 tackle some of today’s biggest security challenges related to work from home, securing the SASE edge, and more, and expand across the following key areas:

Zero Trust Access

  • Zero Trust Network Access for Remote Access and Application Control: FortiOS 7.0 enables every FortiGate customer to employ Zero Trust Network Access (ZTNA) capabilities out of the box, making Fortinet the only vendor to enable firewall-based ZTNA. ZTNA enabled by FortiOS 7.0 improves user experience by supporting the evolution of better remote access to replace traditional VPN. It also reduces the attack surface by verifying the user and device for every application session, while hiding business-critical applications from the internet. ZTNA from Fortinet further simplifies management by using the same access policy no matter where users are, whether on- or off-network.

Security-Driven Networking

  • Consistent Security Everywhere with SASE: Fortinet gives enterprises the flexibility needed to enable their workforce to work from anywhere with consistent, enterprise-grade security delivered on-premises – and now, via cloud-based SASE consumption (Security-as-a-Service). Off-network remote users benefit from the same level of security no matter where they are located. Customers that prefer a light-weight simplified branch (Thin Edge) are also supported via SASE.
  • New Self-Healing SD-WAN Capabilities: Fortinet’s leading Secure SD-WAN solution now includes self-healing capabilities through adaptive WAN remediations to make the application experience more resilient. Fortinet has also expanded its passive application monitoring for SaaS and multi-cloud applications for better user-experience to support users working from anywhere.
  • Expanding the LTE Edge with 5G: Fortinet is extending network connectivity and security beyond the WAN Edge with innovations in 5G and LTE that improve wireless network performance and increase resiliency. With a diverse Wireless WAN and LTE offering, organizations can achieve secure, scalable, and highly available network connectivity anywhere.

Adaptive Cloud Security

  • Optimized Performance and Security Across Multi-cloud Deployments: Organizations today struggle to manage and optimize application access and overall performance across multi-cloud environments. With the introduction of FortiOS 7.0, Fortinet’s adaptive cloud security offerings now provide central management for hybrid clouds with auto-scaling for practical usage of resources, dynamic load-balancing, and application user experience visibility – all designed to proactively improve overall performance and security within and across clouds.

NOC/SOC

  • Improved NOC and SOC Operational Efficiency: FortiOS 7.0 introduces new and expanded capabilities that offer network security teams of all sizes and sophistication more options to improve operational efficiency, including FortiManager/FortiAnalyzer integrations with the latest release of FortiSOAR as a container to fully orchestrate an organization’s security processes. New updates also simplify SaaS management and strengthen Fortinet’s ability to reduce the complexity of operations into a single management experience via FortiCloud. For organizations who wish to leverage our industry-leading security expertise to augment their operational teams, Fortinet now offers SOC-as-a-Service and NOC Best Practice Service.

FortiGuard Labs Threat Intelligence

  • Web Protection Optimized for Work-from-home: The FortiGuard security service portfolio includes a rich set of advanced security capabilities for content, users, devices, web access, and applications protection. With FortiOS 7.0, Fortinet enhances its already rich web protection offering with industry-first video filtering to provide even more granular protection for the video-intense content consumption patterns driven by the increase in work-from-home.

Availability of FortiOS 7.0

FortiOS 7.0 will be available at the end of Q1 2021.

Supporting Quotes

“Throughout over a decade of partnership with Fortinet, we have developed and delivered a range of comprehensive solutions for organizations across the globe, and we share a commitment to securing the network transformation required for a distributed and remote workforce model. Together, we can provide organizations with secure access to the applications and workloads that they need to drive their business forward, while extending security and zero trust application access controls from the WAN Edge to the Cloud Edge (SASE). We look forward to continuing to work together to enable organizations to be more agile and secure.”
– Kevin Brown, Managing Director, BT Security

“The Fortinet Security Fabric allows us to offer an actual security platform that grows and flexes with our customers. It’s a breath of fresh air for those who are often sold one-off products that solve a single problem. What’s more, Fortinet is a partner we can trust to be at the forefront of security innovation, as FortiOS 7.0 and new capabilities for work from home, SASE and ZTNA demonstrate.”
– Shawn Waldman, CEO, Secure Cyber Defense

“Fortinet’s platform approach to cybersecurity has been an integral part of our digital innovation efforts. As our business grows, Fortinet has a solution that integrates into our existing deployment, helping us save time, cut costs, and keep our hybrid network secure.”
– Alex Fuchs, Director of IT, The Paper Store

Image licensed by Unsplash.com

Related News:

Zscaler Launches Security Assessment Program for Navigating SolarWinds Cyberattack

Palo Alto Networks Achieves New FedRAMP Authorization including Prisma Cloud, Cortex XDR and Cortex Data Lake

The post Fortinet Delivers SASE and Zero Trust Network Access Capabilities appeared first on Digital IT News.

]]>