Advertisment

Fortinet Expands Security Fabric Visibility and Protection into the Industrial IOT

Fortinet announced its new FortiGuard Industrial Security Service, extending the Security Fabric visibility, control and protection into the Industrial IoT.

author-image
DQC Bureau
Updated On
New Update
Fortinet

Fortinet announced its new FortiGuard Industrial Security Service, extending the Fortinet Security Fabric visibility, control and protection into the Industrial Internet of Things (IoT).

Advertisment
  • FortiGuard Industrial Security Service (ISS) builds on the award-winning threat intelligence services of FortiGuard Labs by providing application control and defensive signatures specific to critical infrastructure and industrial sector organizations, including utility, oil and gas, transportation, and manufacturing.
  • Customers around the globe are selecting the breadth of IoT solutions in Fortinet’s Security Fabric to secure their complex networks and endpoint devices, from manufacturing, natural resources, and aviation to government organizations.
  • Fortinet demonstrates its continued commitment to innovation in IoT with its expanded portfolio of patents on IoT security.

Securing the Industrial Internet of Things with FortiGuard Threat Intelligence

Enterprise and consumer demand has created an explosion in the number of IoT devices connecting to global networks. McKinsey estimates that 20 to 30 billion IoT devices could be connected globally by 2020, up from 10 billion to 15 billion devices in 2015. However, as devices proliferate, the security risks also increase.

Advertisment

Traditionally, commercial and industrial networks and their IoT devices have operated in isolation, but the mainstreaming of things like smart cities and connected homes have begun to merge these devices within local, national and global infrastructures.

This is requiring organizations to rethink how they secure increasingly converged IT, OT and IoT networks and devices. Integrating distinct security tools into a unified Security Fabric enables organizations to collect and correlate threat intelligence in real time, identify abnormal behaviour and automatically orchestrate a response anywhere across this complex IoT attack surface.

FortiGuard ISS protects the most widely-used Industrial Control System (ICS) and Supervisory Control And Data Acquisition (SCADA) devices and applications. The new service provides vulnerability protection, deep visibility and granular control over ICS and SCADA systems and is backed by real-time threat intelligence updates – enabling organizations to restrict access and minimize the attack surface of their critical IIoT infrastructures. FortiGuard ISS complements Fortinet’s industrial-strength security appliances, which are designed to run in harsh environments.

Advertisment

Global Enterprises Securely Leveraging the Benefits of IoT with Fortinet

Organizations of all sizes and across industries are adopting the Fortinet Security Fabric to solve their IoT security challenges:

  • City of Mumbai –The Government of Maharashtra selected Fortinet to provide wireless internet acces for the Mumbai WiFi project to cover all major areas in the city with public WiFi hotspots for its citizens and also to be used for smart parking and smart transportation. “The Mumbai WiFi project plays a crucial role in empowering our citizens digitally. Our goal was to cover all major areas in the city with public WiFi in order to make important government services available online,” said Vijay Kumar Gautam, Principal Secretary Information Technology, Government of Maharashtra. “Because of the hyper-connected nature of our public infrastructure today, an ambitious project like this requires technology that can scale and be flexible to enable more users, devices, and applications over time.”
Advertisment

An Integrated Solution for IoT Security

Fortinet is uniquely positioned to address the IoT security challenge with its broad and integrated solutions that secure IoT at all points across the attack surface.Enterprises need three strategic network security capabilities of learning, segment and protect to harden their infrastructure against IoT threats. Fortinet’s breadth of IoT security solutions includes FortiOS, FortiGate, FortiSIEM, Secure Access, FortiGuard Threat Intelligence, and Advanced Threat Protection. Additionally, Fortinet’s robust Fabric Ready Partner ecosystem enables advanced integration and complete protection through technical partnerships with additional IoT and endpoint security vendors like ForeScout, Nozomi Networks and SentinelOne.

Industry-Leading IoT Security Innovation

Advertisment

Fortinet has a long history of delivering security innovation and holds the most robust portfolio of IoT security patents in the industry, outpacing the nearest security vendor portfolios by several times. Patents like these are foundational to Fortinet’s continued leadership and ability to deliver cutting-edge IoT security solutions to its customers.

  • System for Managing and/or Securing the Internet of Things
  • IoT Intrusion Detection at the Physical Level
  • Fingerprinting IPv6 Clients in Stateless Auto-Configuration of IoT
  • Heuristics-based Techniques to Identify IoT Attacks in WiFi

Fortinet’s continued momentum and innovation have earned it recent accolades such as being named in Fortune's inaugural Future 50 list of companies best positioned for breakout growth.

cybersecurity fortinet iot fortiguard
Advertisment