Fortinet Reaffirms Its Commitment to Secure Product Development Processes and Responsible Vulnerability Disclosure Policies

0
45
Fortinet Reaffirms Its Commitment to Secure Product Development Processes and Responsible Vulnerability Disclosure Policies
Fortinet Reaffirms Its Commitment to Secure Product Development Processes and Responsible Vulnerability Disclosure Policies

As one of the first cybersecurity vendors to sign CISA’s Secure by Design pledge, Fortinet furthers its dedication to a culture of responsible, radical transparency with the safety of customers top of mind.

Bangalore, India, May 15, 2024: “At Fortinet, we have a long-standing commitment to being a role model in ethical and responsible product development and vulnerability disclosure. As part of this dedication, Fortinet has proactively aligned itself with international and industry best practices and upholds the highest security standards in every aspect of our business. We applaud CISA’s continued call to the industry to follow suit and appreciate CISA’s willingness to collaborate with Fortinet on the development of these important goals. We strongly encourage others in the technology community to join this effort to keep organizations secure.” Jim Richberg, Head of Cyber Policy and Global Field CISO at Fortinet

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced it is building on the company’s long-standing commitment to responsible radical transparency as an early signer of the Secure by Design pledge developed by the Cybersecurity and Infrastructure Security Agency (CISA). This voluntary industry pledge complements and builds on existing Fortinet software security best practices, including those developed by CISA, NIST, other federal agencies, and international and industry partners. The pledge outlines seven goals, including responsible vulnerability disclosure policies, which are already an integral part of Fortinet’s product security development.

Advancing Fortinet’s Commitment to Secure by Design Principles and Responsible Disclosure Processes

CISA’s latest initiative strongly aligns with Fortinet’s existing product development processes, already based on Secure by Design and Secure by Default principles. Fortinet is committed to adhering to robust product security scrutiny at all stages of the product development lifecycle, helping to ensure that security is designed into each product from inception all the way through to the end of life in the following ways:

  • Secure Product Development Lifecycle (SPDLC): Fortinet aligns its processes in accordance with leading standards, including NIST 800-53, NIST 800-161, NIST 800-218, US EO 14028, and the UK Telecom Security Act.
  • Robust Security Product Testing: Fortinet leverages tools and techniques such as static application security testing (SAST) and software composition analysis built into its build processes, dynamic application security testing (DAST), vulnerability scanning, and fuzzing prior to each release, as well as penetration testing and manual code audits.
  • Trusted Supplier Program: To ensure rigorous selection and qualification of its major manufacturing partners, Fortinet adheres to NIST 800-161: Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations. Fortinet’s commitment to data privacy and security is embedded in every part of the company’s business and in every phase of the product development, manufacturing, and delivery processes.
  • Information Security Program: The Fortinet Information Security Program is based on and aligned with industry-leading security standards and frameworks, including ISO 27001/2, ISO 27017 and 27018, and NIST 800-53, as well as data privacy regulations such as GDPR and CCPA.
  • Third-Party Certifications: Fortinet products are regularly certified to standard and validated through third-party product quality standards, including NIST FIPS 140-2 and NIAP Common Criteria NDcPP / EAL4+.

Additionally, the Fortinet Product Security Incident Response Team (PSIRT) is responsible for maintaining security standards for Fortinet products and operates one of the industry’s most robust PSIRT programs, including proactively and transparently disclosing vulnerabilities. Nearly 80% of the Fortinet vulnerabilities discovered in 2023 were identified internally through the company’s rigorous auditing process. This proactive approach enables fixes to be developed and implemented before malicious exploitation can occur. Fortinet works with its customers, independent security researchers, consultants, industry organizations, and other vendors to accomplish the company’s PSIRT mission.

To further advance its dedication to a culture of responsible radical transparency, Fortinet has a long-standing commitment to public and private partnerships that align with its mission, including:

Supporting Quotes

Over and over, across multiple sectors, we have learned that transparency improves outcomes for consumers and society. The cybersecurity industry is no different. In our sector, transparency includes searching for, mitigating, and disclosing vulnerabilities in an open, responsible manner. Fortinet has already taken steps to embrace such responsible transparency, creating a clear set of principles for handling vulnerability communication and analysis. The company’s leadership in this area is a strong example of how cybersecurity vendors should be communicating with customers and the broader public. Michael Daniels, President and CEO of the Cyber Threat Alliance (CTA)

The dedication to a secure-by-design approach to product development is foundational to strong security. We see vendors like Fortinet leading the way in following and applying these principles globally, which are also outlined in Australia’s Essential Eight framework, as a significant step forward in enhancing our collective security. Peter Jennings, Director, Strategic Analysis Australia, and member of Fortinet’s Strategic Advisory Council

Risk identification and assessment are two of the most crucial components of risk management, whether you’re on the battlefield or protecting an IT environment. Fortinet’s approach to transparency, vulnerability disclosure, and threat intelligence sharing is one that the broader cybersecurity industry should emulate. General Sir Richard Sheriff, retired NATO General

In today’s dynamic environment, enhanced transparency is vital to making every organization more secure. It’s encouraging to see Fortinet at the forefront of embracing radical transparency as the company leans forward in sharing information about vulnerabilities and threat information. Suzanne Spaulding, former Undersecretary at the U.S. Department of Homeland Security

Collaboration between governments and private-sector companies is and will continue to be integral to staying ahead of cyber threats. As a member of the Fortinet Board of Directors, I’ve seen first-hand and applaud how this cyber leader works with public and private organizations to transparently share threat intelligence and support national security efforts. Admiral James Stavridis, Former 4-star Admiral and Supreme Allied Commander of NATO

Also readUnveiling the Ethical Imperatives: Navigating the Intersection of AI and Cybersecurity

Do FollowCIO News LinkedIn Account | CIO News Facebook | CIO News Youtube | CIO News Twitter 

About us:

CIO News is the premier platform dedicated to delivering the latest news, updates, and insights from the CIO industry. As a trusted source in the technology and IT sector, we provide a comprehensive resource for executives and professionals seeking to stay informed and ahead of the curve. With a focus on cutting-edge developments and trends, CIO News serves as your go-to destination for staying abreast of the rapidly evolving landscape of technology and IT. Founded in June 2020, CIO News has rapidly evolved with ambitious growth plans to expand globally, targeting markets in the Middle East & Africa, ASEAN, USA, and the UK.

CIO News is a proprietary of Mercadeo Multiventures Pvt Ltd.