Fortinet empowers teams to proactively manage cloud risk with new cloud-native protection offering

Fortinet empowers teams to proactively manage cloud risk with new cloud-native protection offering

Global leader in automated cybersecurity solutions, Fortinet, has announced a new built-in-the-cloud offering to aid organisations in correlating security findings.

The new solution, titled FortiCNP, uses Fortinet’s patented Resource Risk Insights (RRI) TM  technology to produce context-rich, actionable insights that help teams prioritise the action needed to mitigate risk without slowing down the business.

Fortinet have also announced their new status as an Amazon Web Services (AWS) Launch Partner for Amazon GuardDuty Malware Protection, which provides agentless malware detection capabilities across AWS data stores, disk volumes, and workload images. FortiCNP also supports Amazon GuardDuty Malware Protection, delivering near-real-time threat protection with zero-permission capabilities to actively scan running workloads with no impact or delays to operations.

The rapid pace of cloud adoption as part of a hybrid IT architecture allows organisations to achieve faster time to market and increased responsiveness to customer needs. However, the cloud can increase overall security risk, which is often addressed by
adding new security solutions to an organisation’s existing infrastructure.

Each of these solutions comes with a litany of alerts that often require manual analysis and can quickly compound across an organisation’s cloud deployment.

Doug Cahill, Vice President, Analyst Services and Senior Analyst at Enterprise Strategy Group (ESG), explained: “Without the proper tools, security professionals must manually sift through hundreds, if not thousands, of security alerts on a daily basis.

“Inundated with alerts, teams can face decreased productivity, inefficient workflows, and security risks accumulating faster than they can be addressed. FortiCNP helps cut through the noise, pointing teams to the security alerts that matter most.”

A defining feature of FortiCNP is integration with AWS security products and services, and the Fortinet Security Fabric, which helps organisations more effectively secure their cloud environments and maximise their cloud security investments.

“At AWS, we provide our customers with smarter tools to easily take action and mitigate risk faster,” said Jon Ramsey, Vice President (VP) AWS Security. “Security Partners like Fortinet with their FortiCNP offering built on AWS and integrated with our security services like Amazon GuardDuty give customers a choice to simplify and accelerate their cloud journey with cloud-native security services.”

FortiCNP delivers the following features that allow security teams to effectively manage risk in the cloud:

  • FortiCNP Resource Risk Insights (RRI) TM leverages a patented risk score algorithm to contextualise security findings from Fortinet Cloud Security solutions and AWS products and services to provide teams with prioritised, context-rich,
    and actionable insights about resources that present the highest risk and need immediate attention.
  • By analysing, correlating, and contextualising security findings from AWS cloud security services with FortiCNP, customers maximise the value and benefit from easy deployment capabilities offered by Amazon GuardDuty Malware Protection,
    Amazon Inspector, AWS Security Hub, AWS CloudTrail, and AWS Organisations.
  • Integrations with Amazon GuardDuty Malware Protection leverage a zero-permission, agentless approach for detecting malware throughout the data supply chain by scanning cloud data stores, disk volumes, and workload images.
  • Integrations with digital workflow solutions turn FortiCNP RRIs into intuitively actionable workflow tasks as part of the cloud infrastructure lifecycle.
  • For customers utilising Fortinet Cloud Security solutions such as FortiGate-VM and FortiWeb, RRIs will be able to trigger stop-gap remediations to block high-impact threats.
  • FortiCNP continuously scans and monitors changes to cloud data with industry-leading threat intelligence and content scanning powered by FortiGuard Labs.

“FortiCNP is the latest example of Fortinet’s commitment to delivering Fabric solutions that extend enterprise security with cloud-native integrations,” said John Maddison, EVP of Products and CMO at Fortinet. “We’re pleased to continue to deliver solutions that allow security professionals to transition from time-consuming triage and manual analysis processes to proactively securing their cloud workloads and easily understand their cloud security risk.”