Connect with us

Hi, what are you looking for?

HEADLINES

Fortinet announces industry’s first generative AI IoT security assistant

The cybersecurity sector faces a significant skills gap approaching 4 million professionals. GenAI tackles this challenge by augmenting the need for technical proficiency.

Fortinet, the global cybersecurity leader driving the convergence of networking and security, today announced new updates to its generative AI (GenAI) portfolio to enhance both network and security operations, including the industry’s first generative AI IoT security assistant.

The cybersecurity sector faces a significant skills gap approaching 4 million professionals. GenAI tackles this challenge by augmenting the need for technical proficiency. FortiAI, Fortinet’s GenAI assistant, supports and guides security operations (SecOps) and network operations (NetOps) teams so they can configure and manage changes to their network and investigate and remediate threats faster than ever before. Its intuitive interface allows individuals, regardless of expertise, to engage using natural language, effectively bridging the industry’s skill shortage. Since launching FortiAI in 2023, Fortinet has continued to deepen GenAI features across the Fortinet Security Fabric, and today the company is introducing the following innovations to its portfolio:

New GenAI Capabilities for Network Operations

  • Expedite Day 0 and Day 1 operations: New FortiAI capabilities within FortiManager introduce a transformative approach to Day 0 and Day 1 network configuration and provisioning by providing GenAI-assisted scripting in CLI and Jinja. This innovative feature helps generate scripting based on conversational commands, making it accessible to those with varying levels of programming expertise. It also includes a validation capability, which scrutinizes the code for errors and suggests edits, streamlining code development and enhancing the reliability of configuration scripts. It’s a powerful asset for IT teams seeking to elevate their operational efficiency. An example of a query someone can ask FortiAI is “Can you help me configure BGP on the FortiGate?”
  • Improve Day 2 visibility and troubleshooting for IoT vulnerabilities: FortiManager now includes the industry’s first GenAI IoT security assistant with a conversational AI interface powered by FortiAI to help detect and troubleshoot IoT vulnerabilities. The new GenAI IoT security assistant enables network security teams to use natural language to get a high-level view of vulnerabilities, drill down to specifics such as associated users and severity level, analyze the impacts, and even take actionable recommendations from FortiAI, allowing for proactive problem identification and quicker resolutions. An example of a query someone can ask FortiAI is “Show me all critical vulnerabilities and the devices associated to each.”

New GenAI Capabilities for Security Operations

  • Simplify threat hunting and analysis: Fortinet is deepening the FortiAI integration within FortiAnalyzer with new dictation capabilities. These updates simplify threat hunting and event analysis, accepting commands for querying data, identifying threats, or generating reports. Analysts can quickly navigate vast data sets to pinpoint and react to potential threats, making these processes faster and more accessible to professionals at all levels of expertise. This accelerates the review and response cycles and reduces the need for extensive technical training. Security teams can handle threat detection, analysis, and mitigation tasks more efficiently, enhancing their capacity to proactively manage security events. An example of a query someone can ask FortiAI is “Analyze the latest security event, provide a detailed summary, assess its potential impact, and suggest appropriate remediation actions.”

Prioritizing GenAI Security and Data Privacy

As AI technologies become increasingly integral to cybersecurity, the importance of securing AI processes and ensuring data privacy is paramount. Fortinet is at the forefront of addressing these critical issues with robust measures designed to protect and optimize GenAI operations. As part of this dedication, Fortinet hosts AI proxy servers within its data centers, a strategic initiative to proxy all AI connections. This setup optimizes AI performance and enhances the security of customer data across all Fortinet products. By centralizing AI traffic through secure proxies, Fortinet ensures that all data interactions are monitored and protected, mitigating risks associated with AI-driven operations.

Advertisement. Scroll to continue reading.

FortiAI: GenAI to Support and Streamline Network and Security Operations

Fortinet has pioneered AI innovation within cybersecurity for more than a decade, and AI has served as the backbone of the Fortinet Security Fabric and FortiGuard Labs threat intelligence and security services. FortiAI is the company’s latest AI innovation and delivers context-aware GenAI assistance to help SecOps and NetOps teams make better decisions more quickly. FortiAI supports 30+ common languages and allows organizations to navigate the cybersecurity skills gap while mitigating risk and streamlining business operations. Initially launched as a part of FortiSIEM and FortiSOAR, FortiAI is also integrated with FortiAnalyzer and FortiManager, with additional integrations planned to bring the power of GenAI across the entire Fortinet Security Fabric.

Advertisement
Advertisement
Advertisement

Like Us On Facebook

You May Also Like

HEADLINES

Public Wi-Fi is a convenient way of staying connected on the go, whether at a cafe, a shopping mall, or an airport. However, it’s...

HEADLINES

According to the report, 97% of those with a cyber policy invested in improving their defenses to help with insurance, with 76% saying it...

HEADLINES

GRIDS is an SOC as a Service that has a dedicated team to monitor, analyze and respond to security incidents.  

HEADLINES

In 2023, more than one-fifth of cyberattacks persisted for over a month, prompting businesses to stress the need for shorter “detection-to-resolution” times. One of the challenges...

HEADLINES

Businesses must overcome this hesitation and prioritize robust data security for themselves and their customers, according to cybersecurity firm Yondu.

HEADLINES

Kaspersky and ISG found that approximately 85% of surveyed organizations intend to scale up their use of cloud services over the next five years....

HEADLINES

Built on the Fortinet operating system, FortiOS, and the latest, fifth-generation Fortinet security processing unit (SP5), the FortiGate 200G series delivers increased firewall throughput, FortiGuard AI-Powered Security Services, and 5GE...

HEADLINES

Some of the most common online transactions include paying bills, making online purchases, and conducting banking activities. With the convenience of digital platforms, people...

Advertisement