Fortinet Leads the Evolution of Converged Networking & Security with New FortiOS Innovations

Fortinet

Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, today announced the release of FortiOS 7.2, the latest upgrades to its flagship operating system and the foundation of the Fortinet Security Fabric. Over 300 new features enhance Fortinet’s ability to converge security at every network edge combined with the performance and scale needed to detect and prevent threats across an organization’s entire infrastructure.

Hybrid Networks and Accelerating Business Demands

Growing and scaling the digital business while protecting a distributed infrastructure has never been more critical or complex. Networks today are hybrid by design – spread across on-premises, multiple edges, and the cloud – and they will continue to be the enabler for digital acceleration. According to Brandon Butler, Research Manager, Enterprise Networks at IDC, “The network is foundational for enabling the secure, scalable, and efficient use of cloud, edge, and IoT applications. Hybrid networks are needed for enterprises today, allowing applications and workflows to move seamlessly across every edge so critical information can be accessed by any user or device from any location. Combined management of advanced networking and security becomes a powerful enabler of digital acceleration.”

FortiOS 7.2 delivers new AI-powered FortiGuard security services, enhancements to the only converged networking and security platform available today, and further consolidation of security point products across networks, endpoints, and clouds. These enhancements enable FortiOS to further protect today’s hybrid networks in the face of an escalating threat landscape while also helping organizations achieve digital acceleration.

New AI-Powered FortiGuard Security Services 

Fortinet’s rich suite of FortiGuard Security Services is powered by FortiGuard Labs and natively integrated across the Fortinet Security Fabric to deliver automated and coordinated security in real-time. FortiGuard services are powered by trusted machine learning and artificial intelligence models informed by unified data sets feeding on networks, endpoints, and clouds, rich independent research, and comprehensive industry collaboration. In FortiOS 7.2, Fortinet expands its offering with multiple new services and enhancements to stop known and unknown threats faster and more effectively than ever before. New services include:

Inline Sandbox: This innovation transforms a traditional detection sandbox capability into real-time in-network prevention to stop both known and unknown malware, with minimal impact on operations. The result is better ransomware protection when compared to solutions that allow suspicious files into the network and then must chase down malware once it’s been identified.

Advanced Device Protection: This service automatically discovers and segments OT and IoT devices based on their unique network features, maintains asset inventory, and uses pattern matching to enforce appropriate policies and automate remediation. This service is offered on our NGFW solution and at the LAN Edge through integration with FortiNAC, including NAC playbooks that enable detection and response close to the protected asset.

Outbreak Detection: Enables faster response to outbreak attacks through immediate alerts and threat hunting scripts that automatically identify and respond to new threats to provide SOC teams with faster time to detection and remediation.

SOC-as-a-Service: Free up SOC teams to focus on major executions by offloading all tier-one analysis to Fortinet’s global team of experts. This attached service is conveniently priced at a fixed cost for NGFW deployments.

Dedicated IPS: Designed for finance and other regulated deployments, this solution enables migration from separate hardware to NGFW while preserving operations and compliance practices.

Inline CASB: This new service for FortiGate NGFWs integrates with the FortiClient Fabric Agent to enable inline ZTNA traffic inspection and ZTNA posture check.

Key enhancements to existing services include:

Fabric Rating: This service guides customers as they design, implement, and continually advance their organization’s security posture, taking into account audit checks, the identification of critical vulnerabilities, and configuration weaknesses.

Web Security: AI-driven URL, DNS, and video filtering services provide comprehensive threat protection to address various threats, including ransomware, credential theft, phishing, and other web-borne attacks.

Enhancements to the Only Converged Networking and Security Platform Available Today

Fortinet’s security-driven networking approach is uniquely designed for modern networking technologies across all network edges. This ensures that AI-powered security functions can be built-in to enable secure digital acceleration. FortiOS 7.2 further unifies the convergence of networking and security across NGFW, SD-WAN, LAN Edge, 5G, ZTNA, and more.

SD-WAN: The industry’s most comprehensive Secure SD-WAN solution now includes enhancements to further accelerate and automate overlay orchestration to simplify the scaling of global WAN architectures. With enhanced application analytics monitoring and the addition of Mean Opinion Score (MOS) for voice and video applications, organizations can easily measure the quality of experience from an application to end-users.

SD-Branch: The industry’s most complete solution for securing the branch from the WAN edge to the LAN edge includes 5G Wireless WAN, SD-WAN, NGFW security, and LAN equipment in a single converged solution. FortiOS 7.2 introduces additional automated deployment and orchestration features to make setting up and managing branch networks on a global scale even simpler and more secure.

LAN Edge (Switch and Wi-Fi): Secure the network by converging networking and security into a single solution that simplifies the secure onboarding of all types of devices. New onboarding features allow for the integrated discovery of devices to enable the implementation of ‘least privilege’ access at the LAN Edge without additional system overhead.

NGFW: FortiOS 7.2 makes FortiGate the first next-generation firewall to support HTTP/3.0, offering increased visibility and protection for emerging HTTP standards that promise the speed and agility required by digital acceleration.

Identity: Providing strong, flexible authentication options, Fortinet complements on-prem and VM-based FortiAuthenticator with new cloud-based authentication services ideal for applications and resources in the cloud. Combined with our new FIDO-based passwordless multi-factor authentication (MFA), Fortinet is delivering easier to use, more secure authentication services to today’s hybrid environments.

ZTNA: The only universal ZTNA enforcement built into a next-generation firewall (appliance, VM, or cloud-delivered) is available across all work locations to enable true Work-from-Anywhere. And it is now even easier to manage with a new unified policy configuration in a single GUI for every connection and improvement to the ZTNA service portal.

Micro-segmentation: Fortinet is expanding upon its Security Fabric segmentation and micro-segmentation capabilities to deliver intent-based networking and control of east-west traffic.

Secure Remote Access – SASE: Provide secure private access to corporate applications with natively integrated ZTNA in FortiSASE for one unified agent for endpoint protection and traffic redirection. Continuous identity and context validation allow organizations to easily shift from implicit to explicit access per application for remote users to overcome traditional VPN challenges.

Simplified and Centralised Management and Monitoring: New enhancements simplify and automate the roll-out of large deployments with improved zero-touch provisioning. They also enable the deeper integration of AI for network operations (AIOps) with centralized management via FortiManager and Digital Experience Monitoring with FortiMonitor.

Further Consolidation of Security Point Products Across Networks, Endpoints, and Clouds

Fortinet continues to expand the Fortinet Security Fabric’s ability to consolidate multiple security point products across an ever-expanding attack surface.

Enhancements Across the Fabric: Additional upgrades across Fortinet’s entire portfolio of network, endpoint, and cloud solutions introduced in FortiOS 7.2 enhance the Fortinet Security Fabric and Fortinet’s ability to consolidate security point products into a platform that is broad, integrated, and automated.

Integration with one of the industry’s largest technology alliance ecosystems: The Fortinet Fabric-Ready Technology Alliance Partner Program brings together a community of global technology partners with specialized expertise. As a result of more than 480 integrations, customers can more easily build a platform of integrated solutions to improve security effectiveness, reduce complexity, and simplify operations.

Fortinet Technology Leadership in the Security Industry

Fortinet is the industry’s leading cybersecurity innovator and delivers the most extensive portfolio of security solutions in the world, backed by years of organic innovation developed in our major R&D centers in North America and Canada. With 1,255 awarded patents, Fortinet has nearly 3x more patents than comparable cybersecurity companies. In addition, with a commitment to third-party validation, Fortinet submits its products for impartial performance and effectiveness testing with the most prominent organizations in the industry, with consistently positive results.

Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet said, “Fortinet continues to push the boundaries of what is possible in converging networking and security to enable customers and partners to safely and effectively compete in today’s digital marketplace. Networking and security can no longer be treated as separate strategies. The present and foreseeable future consists of hybrid networks, and only with security at their core will those networks be able to adapt at speed and scale to secure every edge. Over 20 years of prioritizing organic research and development have positioned Fortinet as the driving force behind cybersecurity innovation. And now, with the release of FortiOS 7.2, Fortinet is setting new industry standards for converged networking and security.”

“In our industry, uptime and security are paramount. Whether you’re standing up new sites or managing security across the entire infrastructure, every little thing you can do to optimize and secure operations can have a massive positive financial impact. Investing in Fortinet has allowed us to integrate our networking and security into a single platform and simplify management across a dynamic IT architecture. Because of Fortinet’s continued enhancements to the Security Fabric and FortiOS, there’s no limit to how much we can securely scale in the future,” said Minh Le, Chief Information Officer, Checkers.

“Fortinet has consistently anticipated where the cybersecurity industry is heading and delivers technology innovation that allows us to help our customers meet and exceed their business needs today and far into the future. Fortinet’s ability to deliver the most comprehensive converged network and security platform is a perfect example. And when combined with consistent enhancements to the Fortinet Security Fabric and FortiOS, it gives us incredible confidence as a Fortinet partner that we will be able to continue to support our customers with highly differentiated offerings that solve today and tomorrow’s toughest challenges in networking and security,” said Tony Jaroszewski, Director Network/Security Specialists, AHEAD

John Grady, Senior Analyst, ESG said, “Enterprise environments have become increasingly distributed with applications now deployed across private data centres, multiple public clouds, and edge locations, while employees may work remotely, from an office, or both. However, maintaining consistent and secure connectivity between users and applications is difficult to do with siloed network and security tools. Whether they take a DIY approach or work with managed service providers or telcos to address this challenge, organizations are most successful when they deploy solutions that converge networking and security. Fortinet delivers a platform approach that addresses point solution sprawl and tightly integrates networking and security, no matter what type of IT architecture a customer has deployed.”

"Exciting news! Elets eGov is now on WhatsApp Channels 🚀 Subscribe today by clicking the link and stay updated with the latest insights!" Click here!
Be a part of Elets Collaborative Initiatives. Join Us for Upcoming Events and explore business opportunities. Like us on Facebook , connect with us on LinkedIn and follow us on Twitter , Instagram.