Magazine Button
Fortinet expert on securing the Internet of Things

Fortinet expert on securing the Internet of Things

Enterprise Security
Alain Penel, Regional Vice President- Middle East, Fortinet

The Internet of Things (IoT) is revolutionising the way the world works and plays. It is an enabler of a larger Digital Transformation that will produce vast quantities of data to be stored, parsed and transmitted over an ever-expanding global network. This treasure trove of data will feed Artificial Intelligence platforms and data analytics applications and will impact nearly every aspect of our daily lives.

But IoT is not without its risks and downsides, and concerns over IoT security are only growing. Digital Transformation brings a proliferation of unsecure IoT devices accessing the network and, with it, the increased risk of a security breach. The use of IoT devices is growing at a tremendous rate as organisations embrace Digital Transformation to enable better operational efficiency.

The responsibility of connecting and securing access has shifted from a network-led issue to a security-led issue and poses a challenge for organisations: security managers need to secure every single device every single time, while cybercriminals only need one open port, one compromised or unknown device or one uncontained threat to circumvent all of the effort going into securing the network.

The Fortinet Security Fabric is our approach to delivering broad protection and visibility to every network segment, device and appliance, whether virtual, in the cloud, or on-premises. It segments the entire network – from the Internet of Things (IoT) to the cloud – to provide superior protection against sophisticated threats.

As part of our efforts to strengthen the Fortinet Security Fabric, we introduced FortiNAC, a new network access control product line that delivers network segmentation and automated responses for IoT security.

FortiNAC allows organisations to identify every single device on the network and enables segmentation, giving each device access only to approved items. This functionality is delivered all within a solution that works with multi-vendor environments and an unlimited number of devices.

FortiNAC strengthens the Fortinet Security Fabric for IoT deployments, delivering broad, integrated and automated cybersecurity solutions across the entire attack surface. In the world of IoT, FortiNAC answers the question ‘what’s on your network’ and then enables organisations to protect it.

The introduction of FortiNAC has also given us the ability to engage network devices beyond the Fabric-Ready Partner Program to a wider multi-vendor environment, including third-party firewalls, switches, wireless access points and endpoints.

FortiNAC is also integrated with the FortiGate Next-Generation FirewallFortiSwitchFortiWLC Wireless ControllersFortiSIEM and FortiAP to minimise the risk and impact of cyberthreats and provide broader visibility and security for complex networks.

 

 

 

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive