UPDATED 09:00 EDT / MARCH 01 2023

SECURITY

New Fortinet releases provide better protection for operational technology environments

Cybersecurity firm Fortinet Inc. today announced enhanced products and services for operational technology environments as an expansion of the its Security Fabric for OT.

They’re designed to help organizations better protect their OT environments, including improving visibility and real-time response across the entire attack surface. The new products empower security operations center teams to become more efficient and effective in their time to respond across factories, plants, remote locations and vehicles.

Topping the extensive list of releases is the FortiGate 70F Rugged Next-Generation Firewall, the latest addition to Fortinet’s portfolio designed for harsh environments. The new NGFW features a compact design with converged networking and security capabilities on a single processor.

Next on the list, the new FortiDeceptor Rugged 100G appliance is an industrially hardened rugged breach detection appliance for harsh industrial environments. The 100G supports diverse environments and has the ability to enable the on-demand creation of deception decoys based on newly discovered vulnerabilities or suspicious activity. Deception decoys are said to help teams combat emerging threats and vulnerabilities and provide automated, dynamic protection across “internet of things,” OT and information technology environments.

Also new is FortiPAM Privileged Access Management for Secure Remote Access. The release offers enterprise-grade privileged access management for IT and OT ecosystems, including secure remote access to critical assets regulated and monitored through workflow-based access approvals and session video recording.

Enhancements announced by Fortinet today include the addition of event correlation and mapping of security events in the unified security analytics dashboard of FortiSIEM. The upgrades include among other things built-in parsers for OT security solutions, support for the MITRE ATT&CK framework, and an upgraded industrial control system dashboard for OT-specific threat analysis.

FortiSOAR has been enhanced with new IT/OT dashboards mapped to the Purdue Model hierarchy, OT-specific playbooks for threat remediation, MITRE ATT&CK for ICS for threat analysis, and enhanced integration and connectors for OT threat intelligence.

Finally, the FortiGuard Industrial Security Service now includes more than 2,000 application control signatures for OT applications and protocols that support deep packet inspection. The service now offers intrusion prevention signatures for over 500 known ICS vulnerabilities, so vulnerable assets can be virtually patched using FortiGate’s next-generation intrusion prevention system.

“Traditional information security products are not well suited for cyber-physical security,” John Maddison, executive vice president of products and chief marketing officer at Fortinet, said in a statement. “The Fortinet Security Fabric for OT is specifically designed for operational technology, and we’re pleased to introduce additional cyber-physical security capabilities to protect these environments.”

mage: Fortinet

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU