Le Lézard
Classified in: Science and technology
Subjects: NEW PRODUCTS/SERVICES, CALENDAR OF EVENTS, TRADE SHOWS/SEMINARS/WEBINARS

Fortinet Unveils New Digital Risk Protection Offering to Empower Security and Executive Teams with an Attacker's View of the Enterprise


SAN FRANCISCO, June 06, 2022 (GLOBE NEWSWIRE) -- RSAC 2022

John Maddison, EVP of Products and CMO at Fortinet
"The sooner in the attack cycle you identify and stop an adversary, the less costly and damaging their actions. Employing a powerful combination of human and artificial intelligence, FortiRecon provides organizations with a view of what adversaries are seeing, doing and planning. FortiRecon's vendor agnostic SaaS delivery model combined with an intuitive interface and easily digestible reports enable executives across the organization to quickly understand the risks posed to their company, data, and brand reputation, while our team of FortiGuard Labs cybersecurity experts enhance the offering with takedown services, guidance on prioritization of remediation efforts, and targeted threat research and intelligence."

News Summary  
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced FortiRecon, a complete Digital Risk Protection Service (DRPS) offering that uses a powerful combination of machine learning, automation capabilities, and FortiGuard Labs cybersecurity experts to manage a company's risk posture and advise meaningful action to protect their brand reputation, enterprise assets, and data. FortiRecon uniquely delivers a triple offering of outside-in coverage across External Attack Surface Management (EASM), Brand Protection (BP), and Adversary-Centric Intelligence (ACI) to counter attacks at the reconnaissance phase ? the first stage of a cyberattack ? to significantly reduce the risk, time, and cost of later stage threat mitigation.

Organizations are Overwhelmed in the Fight to Protect their Network, Data, and Reputation and Mitigate Risk Early
Before attacking an organization, a cybercriminal's primary objective is to gather as much intelligence about their target as possible. This phase of early reconnaissance arms the adversary with everything they need to determine if and how they would exploit an organization. They will test a company's defense and response tactics, look for unpatched systems, use social media to learn more about its employees and their normal behavior, and go as far as researching business partners, recent acquisitions, and any other third-party affiliation that could lead to a successful compromise. As organizations digitally accelerate their businesses and deploy hybrid IT architectures that expand the attack surface, identifying and mitigating these threats has become increasingly more difficult. In response to the velocity of threats, cybersecurity best practices have evolved from point-in-time evaluations to continual monitoring, ongoing reviews, and continuous enhancements to an organization's security posture.

Taking a Page Out of the Adversary Playbook to Mitigate Risk
With the introduction of FortiRecon, Fortinet provides enterprise organizations with a powerful tool to understand how the adversary views an organization from the outside to help inform cybersecurity teams, the C-Level, and risk and compliance management on how to prioritize risk and improve the company's overall security posture. FortiRecon offers companies consistent and comprehensive coverage across three areas:

For partners, FortiRecon can be sold on top of the Fortinet Security Fabric or as a stand-alone, vendor-agnostic solution that delivers easily digestible reports and enables their customers to quickly understand the risks posed to their company, data, and brand reputation. FortiRecon also extends the categories of risk for which partners can provide insight to customers and increases the opportunity to land new customers that have only invested in more traditional security solutions.

Enhancing Fortinet's Early Detection and Response Portfolio and Industry Leading Security Services
FortiRecon complements Fortinet's robust portfolio of early detection and advanced response products, including FortiNDR, FortiXDR, FortiDeceptor, in-line sandboxing, as well as advanced automation with FortiAnalyzer, FortiSIEM and FortiSOAR.

Fortinet is firmly committed to the success of SOC teams and the protection of organizations and offers an extensive portfolio of outsource services ranging from cybersecurity assessments and readiness, playbook development, tabletop training, Incident Response, MDR and SOC-as-a-service. This combined offering, alongside the many enhancements across the Fortinet Security Fabric and extended ecosystem deliver simplification and automation to help SOC teams regain focus, control, and speed by strengthening an organization's SOC with FortiGuard Labs cybersecurity tools and experts.

Get a demo of FortiRecon in the Fortinet booth at RSAC 2022
Fortinet will be a Platinum Sponsor at this year's RSA Conference and will feature product demos, a live theater, and a Fortinet Expert Bar at booth #5855 in the Moscone Center North Hall. Stop by the booth to get a demo of FortiRecon and other recent product, solution, and services innovations from Fortinet. Learn more about Fortinet at RSA and presentations featuring Fortinet executives in the media alert.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world's largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 580,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet's Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

FTNT-O

Copyright © 2022 Fortinet, Inc. All rights reserved. The symbols ® and tm denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiCore, FortiMail, FortiSandbox, FortiADC, FortiAP, FortiAppEngine, FortiAppMonitor, FortiAuthenticator, FortiBalancer, FortiBIOS, FortiBridge, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCenter, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDirector, FortiDNS, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLocator, FortiLog, FortiMeter, FortiMoM, FortiMonitor, FortiNDR, FortiNAC, FortiPartner, FortiPenTest, FortiPhish, FortiPortal, FortiPresence , FortiProtect, FortiProxy, FortiRecorder, FortiReporter, FortiSASE, FortiScan, FortiSDNConnector, FortiSIEM, FortiSDWAN, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiVoIP, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Media Contact:Investor Contact:Analyst Contact:
Michelle ZimmermannPeter SalkowskiRebecca Bergman
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595650-554-0941
[email protected][email protected][email protected]

 



These press releases may also interest you

at 06:13
eWTP Arabia Capital Technology Fund I ("Techology Fund I"), managed by eWTP Arabia Capital ("eWTPA"), one of the leading private equity firms in the Middle East, was listed in the Preqin League Tables as the the fifth top-performing VC funds in the...

18 mai 2024
Celltrion partners with TV star Mollie Pearce to launch the second installation of the Where's Crohn's & Colitis (CC)? campaign for this year's World IBD Day (19 May 2024). The campaign focuses on access to IBD care and treatment as the burden of...

18 mai 2024
The global industrial automation market in life sciences industry  size is estimated to grow by USD 5.06 bn from 2024-2028, according to Technavio. The market is estimated to grow at a CAGR of  11.4%  during the forecast period. ...

18 mai 2024
"Maximizing customer retention and expansion is more important than ever for B2B SaaS companies," said Steven Forth, CEO of Ibbaka. "Our...

18 mai 2024
Gilead Sciences, Inc. , following the recent acquisition of CymaBay Therapeutics, Inc., today announced interim results from the ongoing ASSURE study demonstrating treatment with seladelpar, an investigational PPAR delta agonist, led to improvements...

18 mai 2024
Mirum Pharmaceuticals, Inc. today announced data presented during the 56th European Society for Paediatric, Gastroenterology, Hepatology, and Nutrition (ESPGHAN) Annual Meeting which took place this week in Milan, Italy. Data from LIVMARLI®...



News published on and distributed by: