News | April 2, 2024

Fortinet Introduces Expansive Upgrades To Its Real-Time Network Security Operating System To Empower Enterprises To Fortify Their Networks

The latest version of FortiOS, the only operating system that seamlessly converges networking and security, and Security Fabric updates deliver new generative AI, data protection, managed services, and unified agent features

Sunnyvale, CA (GLOBE NEWSWIRE) - Accelerate 2024 Ken Xie, Founder, Chairman of the Board, and Chief Executive Officer at Fortinet “We founded Fortinet on the principle of fortifying our customers’ networks by converging networking into secure networking. To achieve this, we’ve spent the past two decades focused on organically developing our solutions around one operating system and investing in FortiASIC, our specialized compute processors. Today, FortiOS is the world’s most powerful, real-time network security operating system capable of simplifying management across content, applications, users, devices, data, and locations, and our proprietary FortiASICs deliver unprecedented performance, lower costs, and reduced energy consumption. Our dedication to over 20 years of organic innovation uniquely enables 30+ networking and security functions to work together, and we take great pride in enhancing the operating system that has already set the industry standard with the release of FortiOS 7.6.”

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the latest version of its FortiOS operating system and other major enhancements to the company’s cybersecurity platform, the Fortinet Security Fabric.

FortiOS 7.6 empowers customers to better mitigate risk, reduce complexity, and realize a superior user experience across their entire network with new features spanning the following areas:

  • Hundreds of enhancements in FortiOS 7.6 deliver improvements across the Fortinet Security Fabric in areas such as Secure SD-WAN, secure access service edge (SASE), zero-trust network access (ZTNA), automation, provisioning, remote browser isolation, and digital experience monitoring (DEM), among other areas, all with flexible consumption (SaaS or PaaS) options.
  • GenAI for threat analysis and product deployment: Building on existing Generative AI (GenAI) capabilities for accelerated threat investigation and remediation, FortiOS 7.6 integrates FortiAI (formerly Fortinet Advisor) natively within Fortinet’s central data lake, FortiAnalyzer, and its unified management console, FortiManager. These integrations improve threat analysis and response and streamline network and security operations, respectively. Expanding FortiAI across the Fortinet Security Fabric facilitates faster decision-making, helps detect and remediate incidents quickly, and ensures organizations can easily adopt the technologies they require.
  • Comprehensive data protection capabilities across the network: Centralized data protection combined with enforcement points across the Fortinet Security Fabric will enable more enterprises to adopt and manage a complete data loss prevention (DLP) strategy. These FortiOS 7.6 enhanced features ensure sensitive information remains secure no matter where it resides within the hybrid network.

Additional updates to enhance the Fortinet Security Fabric include:

  • Endpoint detection and response features added to Fortinet’s unified agent: FortiClient, the Fortinet Security Fabric’s unified agent, will integrate with full endpoint detection and response (EDR) to add ransomware protection, behavior-based detections, and automated response, as well as deeper visibility, control, and ZTNA remote access capabilities. Fortinet delivers a unified agent that includes VPN, ZTNA, endpoint protection platform (EPP), EDR, DEM, network access control (NAC), and SASE to reduce agent sprawl and simplify management across complex environments.
  • More ways to combat the cyber skills shortage: On top of GenAI, FortiAnalyzer now includes options for out-of-the-box SIEM and SOAR services, delivering broader data ingestion and automated playbooks to streamline the adoption and expansion of security operations (SecOps). Ops augmentation is already available with our robust SOC-as-a-Service offering to assist SecOps, and we have now added a Managed FortiGate Service to support network operations teams. These services reflect Fortinet’s dedication to supporting our partners as they grow their portfolios to reach a broader audience and promote best-practice deployments everywhere. These services specifically help our partners better overcome the ongoing cyber skills shortage and streamline the digital transformation of their end customers.

The Power of One Operating System
Fortinet’s dedication to integrating its portfolio across one operating system, coupled with its investments in custom ASICs, has yielded tangible benefits for customers of all sizes across the following areas:

  • Firewall: FortiOS started as a firewall operating system and excels at that function, delivering orders of magnitude of performance and power efficiency advantages when paired with our internally developed ASICs. With a single OS across all FortiGate models, Fortinet’s custom ASICs accelerate FortiOS functions to support 14 networking and security applications, enabling a hybrid mesh firewall approach to infrastructure security, protecting on-prem, remote, and cloud environments with consistent security policies and management.
  • Segmentation and ZTNA: For managed devices, ZTNA controls check users connecting to applications and data and segment application access using the same FortiOS application gateway. Lateral movement of cybercriminals and ransomware programs is further limited by internal segmentation firewalls enabled by the high-throughput, low-latency data center firewalls powered by FortiOS.
  • OT/IoT/Edge Security: Because FortiOS can control and protect wired and wireless networks, this security can also seamlessly extend to the edge, providing consistent protection for IoT devices, OT networks, and other agentless devices.
  • Unified SASE: Fortinet’s global, scalable network, running FortiOS via worldwide points of presence, protects the hybrid workforce and thin edges. This network is also anchored by the industry-leading SD-WAN capabilities built into FortiOS to improve user experience.
  • AI-Driven Security Operations: All of these scenarios are then protected by Fortinet’s advanced AI-driven Security Operations, which are enabled by the common ingestion of data, telemetry, and threat information through our single data lake and the uniform application of FortiOS across the Fortinet Security Fabric.

The Fortinet Security Fabric Platform
Fortinet supports customers with a platform approach to cybersecurity via the Fortinet Security Fabric, which converges networking and security through one operating system (FortiOS), one unified agent (FortiClient), one management console (FortiManager), and one data lake (FortiAnalyzer) to integrate and protect the entire digital attack surface. It’s focused on three major enterprise pillars: secure networking, unified SASE, and AI-driven security operations.

The Fortinet Security Fabric is the result of over two decades of relentless focus on the company’s platform vision and organic product development and innovation. It spans more than 50 enterprise-grade products and services, including network firewall, wired and wireless LAN, SD-WAN, SASE, SIEM, and EPP. This extensive integrated product coverage, combined with open APIs and a deep technology alliance partner ecosystem of over 500 third-party vendors, ensures customers can start building a platform based on what they currently have deployed and leverage the Fortinet Security Fabric in the way that drives the most value for their unique needs.

Additional Resources

  • Learn more about the FortiOS updates announced today.
  • Read more about the Fortinet Security Fabric.
  • Learn about Fortinet’s free cybersecurity training, which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification, Academic Partner, and Education Outreach programs.
  • Follow Fortinet on Twitter, LinkedIn, Facebook, and Instagram. Subscribe to Fortinet on our blog or YouTube.

About Fortinet
Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today, we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. Collaboration with high-profile, well-respected organizations from both the public and private sectors, including CERTs, government entities, and academia, is a fundamental aspect of Fortinet’s commitment to enhance cyber resilience globally. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O
Copyright © 2024 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Source: Fortinet, Inc