ChannelLife Australia - Industry insider news for technology resellers
Story image
Fortinet appoints new director of operation technology for ANZ
Mon, 25th Jan 2021
FYI, this story is more than a year old

Fortinet has appointed a new director of operational technology (OT) solutions in a bid to extend offerings to Australian and New Zealand customers.

As director of OT, Andrew Sheedy will focus on securing critical infrastructure systems for customers in the ANZ region.

Sheedy has a background in the defence force as well as in building OT systems from the ground up.

He has spent the last three decades in roles focused on establishing, managing and growing teams to deliver technical projects.

He has worked in information security roles at various organisations including Speedcast Managed Services, Context Information Security, Splunk, and Security Infrastructure Solutions.

For the past 10 years, Sheedy held the position of director at Data Management Australia, following 12 years as managing director at Glen Eldon wines.

Sheedy says he became acutely aware of the need to secure OT when he built a control system to manage the vineyards in his role at Glen Eldon Wines.

Since then, he says he has watched the ongoing evolution of OT and its convergence with IT networks, which has created additional security risks that need to be addressed.

His role at Fortinet is designed with the intention of helping clients to shape a security framework that keeps their operations safe, secure, compliant, and available.

Starting with a risk assessment and understanding of the business and security needs, Sheedy will translate those needs into the component architecture layer to build comprehensive solutions for Fortinet clients.

Fortinet director OT solutions Andrew Sheedy says, “Cybersecurity strategy for critical infrastructure has been recognised by Australian state and federal governments as being of significant national interest.

"Maintaining strong OT security is essential to protecting this critical infrastructure. Fortinet incorporates capabilities that let organisations identify and deal with security threats while maintaining their safety systems' integrity so they can keep operating safely.

“Fortinet is continuing to innovate in this area, developing new capabilities that provide increased visibility into OT cybersecurity and providing clients with a decision making system that doesn't currently exist.

"This makes it an incredibly exciting time to become part of Fortinet. I'm looking forward to working with new and existing clients to improve the robustness of their security posture.

Sheedy holds ISO/IEC 27001 certification as a lead auditor with documentation, policy, and procedure writing expertise.

He spent 13 years in the Australian defence force where he became a captain at 5/6 RVR and also trained officer cadets.

He also holds a graduate certificate and a graduate diploma in business administration from Swinburne University of Technology.