ChannelLife Australia - Industry insider news for technology resellers
Story image
Fortinet unveils built-in-the-cloud security offering
Thu, 28th Jul 2022
FYI, this story is more than a year old

Fortinet has released FortiCNP, a new built-in-the-cloud offering that correlates security findings across an organisation's cloud footprint to provide friction-free cloud security operations.

FortiCNP's patented cloud Resource Risk Insights (RRI) technology generates context-rich, practical insights that assist teams in prioritising how to remediate and mitigate the risks with the highest potential impact on cloud workload security without slowing down the business.

Integrations with digital workflow solutions turn FortiCNP RRIs into intuitively actionable workflow tasks as part of the cloud infrastructure lifecycle.

For customers using Fortinet offerings such as FortiGate-VM and FortiWeb, RRIs will be able to trigger stop-gap remediations to block high-impact threats.

FortiCNP continuously scans and monitors changes to cloud data with industry-leading threat intelligence and content scanning powered by FortiGuard Labs.

In addition, Fortinet is now an Amazon Web Services (AWS) Launch Partner for Amazon GuardDuty Malware Protection, which gives AWS data stores, disk volumes and workload images agentless malware detection capabilities.

FortiCNP supports Amazon GuardDuty Malware Protection, protecting organisations from threats in near-real-time with zero-permission capabilities that actively scan running workloads without impacting or delaying operations.

By analysing, correlating, and contextualising security findings from AWS cloud security services with FortiCNP, customers get the most value out of these insights.

They also benefit from easy deployment capabilities offered by Amazon GuardDuty Malware Protection, Amazon Inspector, AWS Security Hub, AWS CloudTrail, and AWS Organisations.

Fortinet notes that organisations are rapidly adopting cloud as part of their hybrid IT architecture and that while this allows them to achieve faster time to market and be more responsive to customer needs, using the cloud can also increase overall security risk.

It adds that an organisation's solution is usually to add new security products to its existing infrastructure, each with their own various alert systems that need manual analysis, which can quickly compound across the company's cloud deployment.

“Without the proper tools, security professionals must manually sift through hundreds, if not thousands, of security alerts on a daily basis,” Enterprise Strategy Group (ESG) senior analyst and analyst services vice president Doug Cahill says.

“Inundated with alerts, teams can face decreased productivity, inefficient workflows, and security risks accumulating faster than they can be addressed. FortiCNP helps cut through the noise, pointing teams to the security alerts that matter most.

Fortinet says its customers are already experiencing the benefits of FortiCNP's approach to cloud-native risk management.

“FortiCNP gives us comprehensive cloud visibility with an intuitive dashboard that allows us to easily track risk management over time,” BK Bank chief technology officer Caio Hyppolito says.

“Most importantly, it enables our team to focus on securing high-priority resources instead of spending time working through long lists of security findings.

“Integrations with the products we already have allow us to get even more value out of our deployment and allow broader visibility and easier, more proactive cloud security management.

Further, Fortinet partners are also using FortiCNP to enhance their offerings.

“As an AWS Level 1 MSSP Competency Partner, Observian is dedicated to ensuring our service offerings support customers in building scalable, secure cloud deployments,” Observian co-founder and architecture vice president Scott Plamondon says.

“Observian is thrilled to deliver a new service featuring Fortinet's new cloud-native protection solution, FortiCNP, with Observian's trusted and proven managed detection and response services.

“FortiCNP allows customers to easily integrate, more quickly operationalise, and immediately benefit from AWS's native-cloud security services with more targeted and actionable alerts tuned to their needs and less noise.

“Our customers that rely on Observian's security operations team will benefit from our ability to even better triage and report on those alerts 24/7.

One of FortiCNP's defining features is that it can be integrated with AWS security products and services as well as Fortinet's Security Fabric offering, which assists businesses in securing their cloud environments more effectively and getting the best results out of their cloud security investments.

“At AWS, we provide our customers with smarter tools to easily take action and mitigate risk faster,” AWS Security vice president Jon Ramsey says.

“Security partners like Fortinet with their FortiCNP offering built on AWS and integrated with our security services like Amazon GuardDuty give customers a choice to simplify and accelerate their cloud journey with cloud-native security services.

FortiCNP will continue to expand its capabilities to ingest a wider range of cloud security findings to provide greater context across cloud workloads.

Fortinet notes that facilitating consistent workflows that scale security across the public cloud helps teams strengthen their security coverage, productivity and risk mitigation at the speed of the cloud.

Further, cloud-native integrations afford organisations reduced friction from deployment to operations and with consistent workflows using cloud-native services throughout multiple clouds, security teams will no longer need to master the intricacies of each cloud platform's security service operational model.

This will help security teams to be more productive by efficiently working through cloud security backlog, mitigating risk, and quantifiably improving cloud security over time.

“FortiCNP is the latest example of Fortinet's commitment to delivering fabric solutions that extend enterprise security with cloud-native integrations,” Fortinet executive vice president and chief marketing officer John Maddison says.

“We're pleased to continue to deliver solutions that allow security professionals to transition from time-consuming triage and manual analysis processes to proactively securing their cloud workloads and easily understand their cloud security risk.