Mouser Left Banner
Mouser Left Banner
Mouser Left Banner
Mouser Right Banner
Mouser Right Banner
Mouser Right Banner
More

    Security-driven networking advanced with the expansion of the security fabric

    Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, announced the release of the latest version of its flagship operating system, FortiOS 6.2, at its global customer and partner conference – Accelerate 19. This FortiOS 6.2 release continues the evolution of the Fortinet Security Fabric with over 300 new innovations that span Fortinet’s products and solutions portfolio, enabling organizations to achieve a security-driven network required for the edge and multi-cloud environments created by digital transformation.

    “The ongoing digital transformation means the edge, not just the cloud, is increasingly important for business. The biggest challenge will be securing the exponential growth of the digital attack surface due to the rapid expansion of edge devices. Because business success is measured in microseconds, organizations cannot afford to trade performance for protection. Instead, security needs to occur at the speed of business everywhere, even at the edge. To achieve this, organizations must adopt a fabric-based approach to security that goes beyond isolated security devices and platforms to cover the whole network at the same time, even when it changes. This requires protection that is broad, integrated and automated,” said Ken Xie, founder, chairman of the board, and CEO at Fortinet.

    The Fortinet Security Fabric delivers the most comprehensive suite of security offerings in the industry, available in a variety of form factors and running natively across the widest range of platforms. The enhancements of FortiOS 6.2 further expand the industry-leading capabilities of the Fortinet Security Fabric with enhanced end-to-end protection from advanced threats, while significantly reducing the complexity inherent in designing, deploying, managing and updating most security architectures. Highlights include:

    Multi-Cloud Security

    • Fortinet’s FortiGate NGFW now integrates with Kubernetes through FortiOS 6.2 Fabric Connectors to deliver new container security capabilities. These capabilities help customers secure any north-south traffic entering or leaving their container clusters by logically defining policies based on labels and meta-data information from containers and cloud resources.
    • FortiMail will now integrate with O365 Exchange online, allowing customers to easily apply the latest FortiGuard threat intelligence to better protect emails flowing through O365 Exchange. The integration does not require any network or mail flow reconfigurations, rather, it directly connects to O365 APIs. This provides organizations with advanced threat protection to ensure their email is secure.
    • FortiGate–VM’s new virtual SPU architecture supports high performance applications in the cloud. FortiGate VM’s new virtual security processor (vSPU) accelerates performance in both private and public clouds, enabling customers to confidently migrate their high-performing applications to the cloud. Leveraging this architecture, FortiGate VM continues to be first to market supporting high performance virtualization technologies, such as AWS C5n Instance types, Intel QAT, Oracle Native Acceleration and more.

     Automation and Orchestration

    • FortiOS 6.2 significantly expands the single-pane-of-glass automation, orchestration and response features across the Fortinet Security Fabric with FortiManager and FortiAnalyzer, which provide:

      Single-Pane-of-Glass Orchestration: Provisioning and configuration management is streamlined across the Fortinet Security Fabric. Key enhancements include zero-touch provisioning for FortiGates, FortiSwitches, FortiAPs, secure SD-WAN and Fabric Connectors for better services and cloud orchestration.

      Automation: Manual, time-consuming processes are automated end-to-end to make operations less complex. This includes IOC history scan for threat hunting and incident timeline /SOC dashboards for incident analysis and triage.

      Response: Assets and identity data is incorporated for enhanced threat detection and correlation, quick remediation. Integration with Scripts, Webhooks, ServiceNow and many others lead to fast incident remediation as well.

    AI-based Security

    • FortiGuard Labs has developed the FortiGuard AI threat detection and analysis system. Its Artificial Neural Network, comprised of over 9 billion interconnected nodes, not only detects and categorizes threats at unprecedented speeds, but also generates a highly accurate threat intelligence feed that is actively consumed by Fortinet solutions.
    • FortiGuard Labs’ AI-based threat detection system underpins new advanced breach detection technologies and has been integrated into FortiGate NGFW, FortiWeb, FortiMail, FortiClient, FortiSandbox and FortiSIEM in order to accelerate threat detection and response.
    • Automated orchestration utilizes intelligence inputs from a wide range of sources, including FortiGuard Labs’ AI-enhanced threat intelligence, third parties feeds, and local intelligence provided through the Fortinet Security Fabric. It also enforces actions in response to AI-based UEBA detection in FortiSIEM.

    For more information, visit: www.fortinet.com

    ELE Times Research Desk
    ELE Times Research Deskhttps://www.eletimes.com
    ELE Times provides a comprehensive global coverage of Electronics, Technology and the Market. In addition to providing in depth articles, ELE Times attracts the industry’s largest, qualified and highly engaged audiences, who appreciate our timely, relevant content and popular formats. ELE Times helps you build awareness, drive traffic, communicate your offerings to right audience, generate leads and sell your products better.

    Technology Articles

    Popular Posts

    Latest News

    Must Read

    ELE Times Top 10