SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Fortinet unveils real-time response and automation capabilities across security fabric
Thu, 6th Apr 2023

Fortinet has unveiled new real-time response and automation capabilities across its security fabric, empowering CISOs to build a self-defending ecosystem.

New innovations, including FortiOS 7.4, support organisations in building a cybersecurity platform across endpoint security, security operations centre (SOC) automation, threat intelligence, identity and access, and application security

"From our founding, Fortinet's broad portfolio has been built with integration and automation in mind," says Michael Xie, founder, president and chief technology officer, Fortinet.

"Our commitment to this vision has made Fortinet a leader in supporting customers with consolidating point products into one unified cybersecurity platform what we call the Fortinet Security Fabric," he says.

"With this news, we are taking this commitment one step further by adding new real-time response and automation capabilities to improve efficacy, increase effectiveness, and accelerate time to resolution of sophisticated attacks."

Fortinet has announced it has expanded the Fortinet Security Fabric, with new and enhanced products and capabilities to enable advanced threat prevention and coordinated response for a self-defending ecosystem across networks, endpoints, and clouds.

Fortinet says the majority of organisations are pursuing a consolidation strategy for their security.

According to a recent survey from analyst firm Gartner, 75% of organisations are pursuing security vendor consolidation, up from 29% in 2020. The same survey notes, security and risk management leaders are increasingly dissatisfied with the operational inefficiencies and the lack of integration of a heterogenous security stack. Buyers are now looking for more efficient and integrated solutions, rather than point security products. 

The Fortinet Security Fabric supports consolidation

Fortinet leads vendor consolidation with its security fabric platform comprised of over 50 enterprise-grade products. Fortinet is widening this leadership position even further by adding new real-time response and automation capabilities across its security fabric to transform detection to real-time protection.

New products and enhancements, including the introduction of FortiOS 7.4, span the following five key areas:

Endpoint security and early response

Simplify and expedite incident analysis: Built on a cloud-native foundation, FortiEDR and FortiXDR now provide additional interactive incident visualisation with enriched contextual incident data using multiple threat intelligence feeds that enables customers to simplify and expedite investigations. 

Block anomalous and malicious network activity: Unveiled is a new FortiNDR Cloud offering, which combines robust artificial intelligence (AI), complemented by pragmatic analysis and breach protection technology. The solution provides 365-day retention and visibility into network data, with built-in playbooks, and threat hunting capabilities to detect anomalous and malicious behaviour on the network. Customers can also now choose from a self-contained, on-premises deployment powered by Fortinet's virtual security analyst or a new guided Software as a Service (SaaS) offering maintained by advanced threat experts from FortiGuard Labs. 

Mitigate supply chain risks: FortiRecon, supported by threat experts from FortiGuard Labs, now delivers enhanced proactive threat intelligence into critical risks associated with supply chain vendors and partners, including external exposed assets, leaked data, and ransomware attack intelligence. 

Deceive threat actors in real time and at scale: FortiDeceptor now offers vulnerability outbreak defence. When a vulnerability is reported by FortiGuard Labs, the vulnerability is automatically pushed as a feed to the outbreak decoy, to deceive attackers from real assets to fake assets and quarantine the attack early in the kill chain. Further, a security orchestration automation and response (SOAR) playbook can automatically initiate the creation and strategically place deception assets to gather granular intel and stop suspicious activities. 

Access and share threat intelligence with a global community: FortiDeceptor also now offers a new attack exchange program, which allows FortiDeceptor customers to anonymously exchange valuable intel on the most current attacks and take proactive steps to avoid a breach.

SOC automation and augmentation

Further simplify security operations and accelerate the detection of threats: FortiAnalyzer enables more sophisticated event correlation across different types of log sources using a new intuitive rules editor that can be mapped to MITRE ATT&CK use cases. In addition, FortiSOAR now offers a turnkey SaaS subscription option, inline playbook recommendations driven by machine learning, extensive operational technology (OT) security features and playbooks, and unique no/low code playbook creation enhancements. 

Reduce alert triage and power more effective threat hunting: FortiSIEM now includes new link graph technology which allows for easy visualisation of relationships between users, devices, and incidents. The solution is also now powered by an advanced machine learning framework, which enhances protection by detecting anomalies and outliers that may be missed by traditional methods. 

Remain one step ahead of adversaries: Fortinet now offers AI-assisted incident triage through its FortiGuard SOC-as-a-Service offering, as well as new SOC operations readiness and compromise assessment services from FortiGuard Labs.

AI-powered threat intelligence

Effectively counter multi-step, cyber-physical attacks: Fortinet has enhanced its FortiGuard AI-powered device security services
to further support IT/OT convergence. Time to protection is significantly reduced with enhanced automated virtual patching for both OT and IT devices based on global threat intelligence, zero-day research, and common vulnerabilities and exposures query service. Granular OT security at the industry level is enhanced with Industrial Internet of Things (IIoT) and Internet of Medical Things (IoMT) device convergence. Reduce time to remediation and increase threat hunting effectiveness with new mapping of industrial devices and communication paths to the Purdue Reference Model hierarchy, new OT-specific playbooks for threat remediation, and incorporated use of the ICS MITRE ATT&CK matrix for OT threat analysis.

Identity and access

Secure access to critical assets: Providing secure remote access for IT and OT networks, FortiPAM , an integral component of Fortinet's identity and access management portfolio also comprised of FortiAuthenticator and FortiToken, now includes zero-trust network access (ZTNA) controls when users try to access critical assets. The ZTNA tags can be applied to check device posture continuously for vulnerabilities, updated AV signatures, location, and machine groups.

Application security

Identify and fix vulnerabilities and misconfigurations in pre-production and runtime applications:
FortiDevSec is a new comprehensive application security testing solution incorporating static application security testing, dynamic application security testing, and software composition analysis, for early vulnerability and misconfigurations detection, and protection including secret discovery. The tool scans application code in continuous integration/continuous deployment pipelines and provides actionable remediation information to developers. The tool natively integrates with Jenkins, Bamboo, Azure DevOps, and more.