Fortinet


Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, on 7th June 2022, announced FortiNDR, a new network detection and response offering that leverages powerful artificial intelligence (AI) and pragmatic analytics to enable faster incident detection and an accelerated threat response.

SecOps teams must leverage AI to stay ahead of threats
Security operations teams are faced with advanced, persistent cybercrime that is more destructive and less predictable than ever before, an attack surface that continues to expand with hybrid IT architectures, and ongoing staff shortages due to the cybersecurity skills gap. Those using legacy security solutions are also challenged with overwhelming and tedious manual alert triage that pulls important resources away from high-priority tasks such as mitigating threats. As cybercriminals become more sophisticated, so too must an organization’s security tools.

FortiNDR accelerates threat detection with AI
With the introduction of FortiNDR, Fortinet is delivering full-lifecycle network protection, detection, and response powered by AI to:


Detect signs of sophisticated cyberattacks: With self-learning AI capabilities, machine learning (ML), and advanced analytics, FortiNDR establishes sophisticated baselines of normal network activity for an organisation and identifies deviations that may indicate cyber campaigns in progress. Profiling can be based on IP/Port, Protocol/Behavior, Destination, Packet Size, Geography, Device Type and more. Taken together, this means earlier detection as organisations no longer need to rely on generic threat feeds, which depend on threats or components to become globally known in order to identify indications of compromise.

Also Read | Fortinet fabric-ready technology alliance partner program surpasses 500 integrations


Offload intensive human analyst functions with a Virtual Security Analyst: FortiNDR includes a Virtual Security Analyst (VSATM), which employs Deep Neural Networks – the next-generation of AI, and is designed to offload human security analysts by analysing code generated by malicious traffic and determine its spread. VSATM comes pre-trained with more than six million malicious and safe features that can identify IT- and OT-based malware and classify it into threat categories. These features can accurately pinpoint patient zero and the lateral spread of multi-variant malware by analysing the entire malware movement. VSATM is also capable of identifying encrypted attacks, malicious web campaigns, weak cipher/protocols and classifying malware.

Identify compromised users and agentless devices: Not all devices in an organisation (for example, personal, third party, IoT, or OT devices) can have an endpoint detection and response agent installed to detect a compromise. FortiNDR addresses this by deploying a dedicated network sensor to analyse traffic originating from all devices.

Coordinated response with security fabric integration
FortiNDR also features native integrations with the Fortinet Security Fabric as well as API integrations with third-party solutions for a coordinated response to discovered threats to minimise their impact. Common automation to speed response include quarantining devices generating anomalous traffic, enforcement with third party devices via an API framework, triggering an orchestrated process guided by SOAR, and more. As the industry’s highest performing cybersecurity mesh platform powered by FortiOS everywhere and a common management framework, the Fortinet Security Fabric enables broad visibility, seamless integration and interoperability between critical security elements, and granular control and automation.

Fortinet’s robust portfolio of detection and response solutions
FortiNDR rounds out Fortinet‘s existing portfolio of detection and response solutions, including managed detection and response (MDR), endpoint detection and response (EDR), and extended detection and response (XDR) solutions.

Organisations looking to add detection and response capabilities to their traditional prevention-oriented security controls can choose from:

FortiGuard MDR Service: For smaller organisations with a single IT/Security team (or larger organisations looking to offload first line alert monitoring and triage), managed detection and response (MDR) is a good option to add security monitoring capabilities without needing the specialised expertise to run it effectively.

FortiEDR: For mid-size to mainstream organisations with dedicated (but small) security teams, endpoint detection and response (EDR) is a good option to add deep, host-level analysis that is necessary to identify the signs of ransomware activity on the endpoint.

FortiNDR: For larger organisations or robust security teams who have already implemented EDR, network detection and response adds broader analytics and anomaly detection across network segments or even the entire organisation, insight into activity from devices without agents (whether IoT or unmanaged devices), and faster deployment with zero impact to production systems.

FortiXDR: For organisations with multiple Fortinet security controls, extended detection and response adds curated detection analytics, AI-powered alert investigation and automatable incident response.

Also Read | Fortinet Training Institute accelerates mission toward closing the cybersecurity skill gap

Vishak Raman, Vice President, Sales – India, SAARC & Southeast Asia, Fortinet, said, “With the introduction of FortiNDR, we’re adding robust network detection and response to the Fortinet Security Fabric. Powered by purpose-built machine learning, deep learning, pragmatic analytics, and advanced AI capabilities, FortiNDR automatically detects and responds to abnormal network activity to thwart security incidents. Fortinet’s full suite of detection and response offerings feature native integration for a coordinated response to empower security teams to move from a reactive to a proactive security posture.”

“As our trusted security vendor, we’re pleased to see Fortinet continue to deliver cutting-edge technology as an integrated extension of what we have already deployed in our network. The addition of artificial intelligence for malware analysis in FortiNDR will give us a huge advantage in defending against cybercrime, and we are excited to expand this capability to our network activity. This is the latest example of our ability to gain even more value out of our initial investment in the Fortinet Security Fabric,” said Carolina Masso S., CEO, Gamma Ingenieros, SAS.

John Grady, Senior Analyst, Cybersecurity at ESG, highlighted, “As enterprises struggle to coordinate threat detection and response across individual point products, the ability for them to leverage a complete set of integrated SOC capabilities as part of a cybersecurity platform promises significant improvement in the effectiveness and efficiency of discovering and mitigating threats. Fortinet’s portfolio of detection and response products such as FortiNDR, FortiEDR, FortiXDR, and more, which are all integrated as part of a platform, should be considered for any organisation looking to improve their security operations function.”

 

Be a part of Elets Collaborative Initiatives. Join Us for Upcoming Events and explore business opportunities. Like us on Facebook , connect with us on LinkedIn and follow us on Twitter, Instagram.

Related News


whatsapp--v1