Fortinet Announces Industry’s First Generative AI IoT Security Assistant and New GenAI Capabilities for Network and Security Operations

0
30
Fortinet Announces Industry’s First Generative AI IoT Security Assistant and New GenAI Capabilities for Network and Security Operations
Fortinet Announces Industry’s First Generative AI IoT Security Assistant and New GenAI Capabilities for Network and Security Operations

Deeper FortiAI integrations across the Fortinet Security Fabric allow organizations to strengthen their security posture and increase operational efficiency.

Bangalore, India, May 6, 2024: “Generative AI is reshaping network and security operations, supporting IT and cyber professionals to do more, faster. Fortinet is committed to remaining at the forefront of AI innovation, and by expanding FortiAI, our context-aware GenAI assistant, we’re continuing to empower operations teams with advanced natural language processing capabilities. The latest updates to FortiAI deliver innovative new ways to interface with Fortinet’s products using 30+ common languages to cut through complexity and boost operational efficiency.” John Maddison, Chief Marketing Officer at Fortinet

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced new updates to its generative AI (GenAI) portfolio to enhance both network and security operations, including the industry’s first generative AI IoT security assistant.

The cybersecurity sector faces a significant skills gap, approaching 4 million professionals. GenAI tackles this challenge by augmenting the need for technical proficiency. FortiAI, Fortinet’s GenAI assistant, supports and guides security operations (SecOps) and network operations (NetOps) teams so they can configure and manage changes to their network and investigate and remediate threats faster than ever before. Its intuitive interface allows individuals, regardless of expertise, to engage using natural language, effectively bridging the industry’s skill shortage. Since launching FortiAI in 2023, Fortinet has continued to deepen GenAI features across the Fortinet Security Fabric, and today the company is introducing the following innovations to its portfolio:

New GenAI Capabilities for Network Operations

  • Expedite Day 0 and Day 1 operations: New FortiAI capabilities within FortiManager introduce a transformative approach to Day 0 and Day 1 network configuration and provisioning by providing GenAI-assisted scripting in CLI and Jinja. This innovative feature helps generate scripting based on conversational commands, making it accessible to those with varying levels of programming expertise. It also includes a validation capability that scrutinizes the code for errors and suggests edits, streamlining code development and enhancing the reliability of configuration scripts. It’s a powerful asset for IT teams seeking to elevate their operational efficiency. An example of a query someone can ask FortiAI is “Can you help me configure BGP on the FortiGate?”
  • Improve Day 2 visibility and troubleshooting for IoT vulnerabilities: FortiManager now includes the industry’s first GenAI IoT security assistant with a conversational AI interface powered by FortiAI to help detect and troubleshoot IoT vulnerabilities. The new GenAI IoT security assistant enables network security teams to use natural language to get a high-level view of vulnerabilities, drill down to specifics such as associated users and severity level, analyze the impacts, and even take actionable recommendations from FortiAI, allowing for proactive problem identification and quicker resolutions. An example of a query someone can ask FortiAI is “Show me all critical vulnerabilities and the devices associated with each.”

New GenAI Capabilities for Security Operations

  • Simplify threat hunting and analysis: Fortinet is deepening the FortiAI integration within FortiAnalyzer with new dictation capabilities. These updates simplify threat hunting and event analysis, accepting commands for querying data, identifying threats, or generating reports. Analysts can quickly navigate vast data sets to pinpoint and react to potential threats, making these processes faster and more accessible to professionals at all levels of expertise. This accelerates the review and response cycles and reduces the need for extensive technical training. Security teams can handle threat detection, analysis, and mitigation tasks more efficiently, enhancing their capacity to proactively manage security events. An example of a query someone can ask FortiAI is “Analyze the latest security event, provide a detailed summary, assess its potential impact, and suggest appropriate remediation actions.”

Prioritizing GenAI Security and Data Privacy

As AI technologies become increasingly integral to cybersecurity, the importance of securing AI processes and ensuring data privacy is paramount. Fortinet is at the forefront of addressing these critical issues with robust measures designed to protect and optimize GenAI operations. As part of this dedication, Fortinet hosts AI proxy servers within its data centers, a strategic initiative to proxy all AI connections. This setup optimizes AI performance and enhances the security of customer data across all Fortinet products. By centralizing AI traffic through secure proxies, Fortinet ensures that all data interactions are monitored and protected, mitigating the risks associated with AI-driven operations.

FortiAI: GenAI to Support and Streamline Network and Security Operations

Fortinet has pioneered AI innovation within cybersecurity for more than a decade, and AI has served as the backbone of the Fortinet Security Fabric and FortiGuard Labs threat intelligence and security services. FortiAI is the company’s latest AI innovation and delivers context-aware GenAI assistance to help SecOps and NetOps teams make better decisions more quickly. FortiAI supports 30+ common languages and allows organizations to navigate the cybersecurity skills gap while mitigating risk and streamlining business operations. Initially launched as a part of FortiSIEM and FortiSOAR, FortiAI is also integrated with FortiAnalyzer and FortiManager, with additional integrations planned to bring the power of GenAI across the entire Fortinet Security Fabric.

Also readPublic transit apps prioritize cybersecurity measures to protect their digital systems and safeguard passenger data, says Narayan Mishra Co-founder & CTO at Tummoc – a public transit app

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.