Fortinet launches IoT Security solution, FortiNAC

Fortinet launches IoT Security solution, FortiNAC

Fortinet announced a new network access control product line named FortiNAC. The new product line delivers Network segmentation, Visibility, and Control of IoT Devices and Automated responses to threats in a multi-vendor environment.

After Fortinet acquired Bradford Networks three months ago, FortiNAC is an IoT security solution that integrates Fortinet and Network Sentry, Bradford company product.

With this integration, Fortinet strengthens its Security Fabric by extending its ability to engage network devices beyond the Fabric-Ready Partner Program to a wider multi-vendor environment, including third-party firewalls, switches, wireless access points and endpoints. FortiNAC is also integrated with the FortiGate Next-Generation Firewall, FortiSwitch, FortiWLC Wireless Controllers, FortiSIEM and FortiAP to minimize the risk and impact of cyber threats and provide broader visibility and security for complex networks.

Fortinet is a leader in broad, integrated and automated cybersecurity solutions and secures the largest enterprise, service provider, and government organizations around the world. Fortinet claims to rank #1 in the most security appliances shipped worldwide and more than 360,000 customers trust Fortinet to protect their businesses.

“Internet of Things endpoints will grow at a 32% CAGR from 2016 through 2021, reaching an installed base of 25.1 billion units.”, according to the Gartner report named “Forecast: Internet of Things — Endpoints and Associated Services, Worldwide, 2017,”

There is a need to secure IoT devices that headless and mostly unsecured, in the industrial and medical domains. The massive rise of IoT, wireless/mobile devices and BYOD accessing networks significantly increases the attack surface. These devices generate a huge amount of data and sometimes require access to critical resources. It is now required not only to monitor, track these devices but also to secure them.  This phenomenon incurs the cost in terms of not only provisioning as well as management and compliances cost. There is a shift in responsibility to secure these devices from network to security managers.

The announcement said, "FortiNAC product line delivers network access control to secure IoT environments and provides enhanced visibility, control, and automated response capabilities. FortiNAC provides detailed profiling of each device on the network and enables granular network segmentation and automated responses for changes in device status or behavior. This ensures each device only has access to approved items on the network."


"Fortinet’s new network access controller, FortiNAC, diminishes the security risks associated with unsecured devices accessing the network by giving organizations total visibility of endpoints, users, trusted and untrusted devices and applications. Once visibility has been achieved, FortiNAC establishes dynamic controls that ensure that all devices, whether wired or wirelessly connected, are authenticated or authorized, and are subject to a context-driven policy that defines who, what, when and where connectivity is permitted. This ensures that only the appropriate people and devices can connect to and access appropriate applications, infrastructure, and assets. Additionally, FortiNAC can enforce company policies on device patching and firmware version. FortiNAC also contains powerful network orchestration capabilities for delivering automated responses to identified threats and can perform threat containment in seconds, where a manual process could take days or weeks." says the announcement.

SVP of products and solutions at Fortinet, John Maddison said, “Digital transformation brings a proliferation of unsecured IoT devices accessing the network, and with it, the increased risk of a security breach. FortiNAC allows organizations to identify every single device on the network and enables segmentation, giving each device access only to approved items." He further added, "This functionality is delivered all within a solution that works with multi-vendor environments and an unlimited number of devices. FortiNAC strengthens the Fortinet Security Fabric for IoT deployments, delivering broad, integrated and automated cybersecurity solutions across the entire attack surface. In the world of IoT, FortiNAC answers the question ‘what’s on your network’ and then enables you to protect it.”


PC:pablo,unsplash

Note: We at TechSutram take our ethics very seriously. More information about it can be found here.
Mandar Pise Opinions expressed by techsutram contributors are their own. More details

Mandar is a seasoned software professional for more than a decade. He is Cloud, AI, IoT, Blockchain and Fintech enthusiast. He writes to benefit others from his experiences. His overall goal is to help people learn about the Cloud, AI, IoT, Blockchain and Fintech and the effects they will have economically and socially in the future.

No comments:

Post a Comment

    Your valuable comments are welcome. (Moderated)