NAvegue pelos canais

Releases Geral

Meet Fortinet Advisor, a Generative AI Assistant that Accelerates Threat Investigation and Remediation

AGÊNCIA DE COMUNICAÇÃO Conteúdo de responsabilidade da empresa 11 de dezembro de 2023

Fortinet, Inc.

SUNNYVALE, Calif., Dec. 11, 2023 (GLOBE NEWSWIRE) — Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today added Fortinet Advisor, a generative AI (GenAI) assistant, to its portfolio of more than 40 AI-powered offerings. AI has served as the backbone of the Fortinet Security Fabric and FortiGuard Labs threat intelligence and security services for more than a decade, and the implementation of GenAI is Fortinets latest innovation designed to protect customers and keep business operations online. The initial release of Fortinet Advisor will help support and guide security operations (SecOps) teams so they can investigate and remediate threats faster than ever before.

Fortinet has pioneered artificial intelligence innovation within cybersecurity, and to date, weve delivered more than 40 AI-powered offerings that put the transformative power of this technology into customers hands, said Michael Xie, Founder, President, and Chief Technology Officer at Fortinet. Were excited to build on our legacy as a leader in AI cybersecurity innovation with Fortinet Advisor, which combines Fortinets vast intelligence network with the benefits of GenAI to increase security team productivity and accelerate threat detection and mitigation.

Fortinet Advisor Empowers SecOps Teams
Today, Fortinet Advisor is available within FortiSIEM, Fortinets security information and event management solution, and FortiSOAR, Fortinets security orchestration, automation, and response offering.

Fortinet Security Operations Solutions already enable customers to slash the time needed to identify and contain threats from more than 20 days to less than an hour and condense investigation and remediation timelines from more than 18 hours to 15 minutes or less.1 By providing contextually aware incident analysis, remediation guidance, and playbook templates, Fortinet Advisor delivers critical information in natural language within seconds so SecOps teams can further reduce the mean time to detect and respond as well as improve their organizations overall risk posture.

Specific benefits of Fortinet Advisor for SecOps teams include:

Fortinet Advisor is continuously updated and refined by Fortinet AI and product specialists. Fortinet experts regularly refresh the assistants knowledge base with the latest threat information and optimize its interactions and results.

More than a Decade of AI-Powered Threat Research, Prevention, Detection, and Response
Fortinet has been on the bleeding edge of AI innovation for more than a decade, and more than 700,000 customers already benefit from AI-powered offerings, including FortiGuard AI-Powered Security Services, FortiAIOps, FortiEDR, and FortiAnalyzer. The use of AI across the Fortinet Security Fabric aids in zero-day threat detection, helps remediate todays most sophisticated attacks, and enables IT teams to refine and resolve networking and security issues before they impact the organization.

An Industry-Leading Cybersecurity Platform
The Fortinet Security Operations portfolio is a part of Fortinets cybersecurity platformthe Fortinet Security Fabricand because of this tight integration, organizations can move from a reactive to a proactive security posture and quickly detect and disrupt cyberthreats. Fortinet Security Operations Solutions utilize AI and advanced analytics to identify sophisticated threats early in the kill chain and automate response activity across the Fortinet Security Fabric to speed investigation and remediation.

GenAI has the power to make security teams smarter, more efficient, and more productive. Fortinet Advisor, which is backed by Fortinets long history of AI innovation and deep threat expertise, can help organizations improve business operations and harden themselves against attack, especially for those struggling with the cybersecurity skills gap.  Jon Oltsik, Distinguished Analyst and Fellow at Enterprise Strategy Group.

Additional Resources

1. ESG, ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions, August 1, 2023

About Fortinet

Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the most extensive integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet’s solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinets elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinets trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact: Investor Contact: Analyst Contact:
Margaret Reeb
Fortinet, Inc.
408-235-7700
pr@fortinet.com
Peter Salkowski
Fortinet, Inc.
408-331-4595
psalkowski@fortinet.com
Brian Greenberg
Fortinet, Inc.
408-235-7700
analystrelations@fortinet.com



Primary Logo

A OESP nao e(sao) responsavel(is) por erros, incorrecoes, atrasos ou quaisquer decisoes tomadas por seus clientes com base nos Conteudos ora disponibilizados, bem como tais Conteudos nao representam a opiniao da OESP e sao de inteira responsabilidade da GlobeNewswire

Encontrou algum erro? Entre em contato

Compartilhe