Fortinet Introduces New Specialized Cybersecurity Products and Professional Services for Operational Technology Environments

As an expansion of the Fortinet Security Fabric for OT, new and improved products and services for operational technology (OT) environments were announced today by Fortinet. Fortinet is the world’s leader in cybersecurity, driving the convergence of networking and security. Fortinet lets companies build a solutions platform that works together to reduce cyber risk in both OT and IT environments.

The attack surface grows exponentially as more industrial environments connect to external and internal applications, devices, and corporate IT networks. This leaves critical OT assets vulnerable to threats that are getting more advanced and damaging. The 2022 Fortinet State of Operational Technology and Cybersecurity Report found that 93% of organizations had one or more security breaches in the past year, with 61% of those breaches affecting OT systems. Security breaches could cause problems with critical infrastructure, resources, and services that help everyone, from small towns to whole countries. Organizations must put securing their OT environments at the top of their list of priorities. They can do this by integrating tools and practices that reduce security risks caused by a lack of visibility and real-time response.

Fortinet has released new and improved products and services to help organizations protect their OT environments better. These products and services show that Fortinet is committed to OT security. Fortinet’s OT solutions are built into the Fortinet Security Fabric so that IT and OT can connect and converge without problems. This makes it easier to see and respond in real-time to attacks across the entire attack surface. It also gives security operations center (SOC) teams the tools to respond faster and better in factories, plants, remote locations, and vehicles.

See also  Fortinet Threat Research Finds Cybercriminals Are Exploiting New Industry Vulnerabilities 43% Faster than 1H 2023

New specialized products include:

  • FortiGate 70F Rugged Next-Generation Firewall (NGFW) is the latest addition to Fortinet’s rugged portfolio for harsh environments. It features a new compact design with converged networking and security capabilities on a single processor. The 70F has FortiGuard AI-powered enterprise-grade security services. It delivers complete content, web, and device security coverage with dedicated OT and IoT services natively integrated with SD-WAN, universal zero trust network access (ZTNA), and LAN edge controllers. 5G support is also available through an integration with FortiExtender.
  • FortiDeceptor, Fortinet’s deception technology for early breach detection and attack isolation, is now available as an industrially hardened rugged appliance – the FortiDeceptor Rugged 100G – for harsh industrial environments. FortiDeceptor (appliance and VM) also provides new OT/IoT/IT decoys to support diverse backgrounds. FortiDeceptor also enables the on-demand creation of deception decoys based on newly discovered vulnerabilities or suspicious activity, providing automated, dynamic protection across OT/IoT/IT environments to combat emerging threats and vulnerabilities.
  • FortiPAM Privileged Access Management for Secure Remote Access offers enterprise-grade privileged access management for IT and OT ecosystems. It includes secure remote access to critical assets regulated and monitored through workflow-based access approvals and session video recording. FortiPAM also supports secure file exchange and a password vault to manage and keep all credentials secret. It supports integration with FortiClient, FortiAuthenticator, and FortiToken to enable ZTNA, single sign-on, and multi-factor authentication.

New enhancements providing SOC teams with faster time to response in OT and IT environments include:

  • FortiSIEM unified security analytics dashboards now include event correlation and mapping of security events to the Purdue Model. It also includes built-in parsers for OT security solutions, a MITRE ATT&CK for ICS (industrial control system) dashboard for OT-specific threat analysis, and support for data-diode technologies.
  • FortiSOAR now offers features to reduce alert fatigue and enable security automation and orchestration across IT and OT environments. Features include IT/OT dashboards mapped to the Purdue Model hierarchy, OT-specific playbooks for threat remediation, MITRE ATT&CK for ICS for threat analysis, and enhanced integration and connectors for OT threat intelligence.
  • FortiGuard Industrial Security Service now includes over 2,000 application control signatures for OT applications and protocols supporting deep packet inspection. The service also includes intrusion prevention signatures for over 500 known ICS vulnerabilities, so vulnerable assets can be virtually patched using FortiGate’s next-generation intrusion prevention system.
See also  Philippines Braces Against Phishing, Ransomware Surge and Alert Fatigue, Urging Swift Adoption of AI, and Automation for Security Operations

New OT-specialized assessments and readiness services to stay ahead of threats include:

  • Fortinet Cyber Threat Assessment Program (CTAP) for OT validates OT network security effectiveness, and application flows, and includes expert guidance, enabling organizations to improve the security posture of their OT environments.
  • OT Tabletop Exercises for OT Security Teams are led by FortiGuard Incident Response team facilitators with expertise in threat analysis, mitigation, and incident response. The exercises help OT security teams identify security gaps through real-world OT attack scenarios to test an organization’s incident response plan.

An Integrated Approach to OT Security

Today’s announcement builds on Fortinet’s long-time support for OT customers with solutions designed explicitly for cyber-physical security as part of the Fortinet Security Fabric for OT. This includes more than 500 technology integrations with over 300 Fabric-Ready Technology Alliance partners, FortiGuard Labs threat intelligence, and enhanced security operations management as organizations expand their IT/OT network operations center (NOC) SOC capabilities.

Raffy Pedrajita

Written by:Raffy Pedrajita All posts by the author

is Rafael Pedrajita offline. He is the founder of Tech Patrol. He's been a freelancer and a blogger since March of 2010. He married a beautiful woman named Amor. You can follow him on his Social Media accounts in the links below.