Fortinet introduces self-learning AI appliance for sub-second threat detection

April 07, 2020 | 20:38
(0) user say
FortiAI’s Virtual Security Analyst embeds one of the industry’s most mature cybersecurity AI – developed by Fortinet’s FortiGuard Labs – directly into an organisation’s network to deliver sub-second detection of advanced threats.
fortinet introduces self learning ai appliance for sub second threat detection
FortiAI by Fortinet is a self-learning security solution developed specifically for on-premises application

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, has released FortiAI, a first-of-its-kind on-premises appliance that leverages self-learning Deep Neural Networks (DNN) to speed up threat remediation and handle time-consuming, manual security analyst tasks.

John Maddison, EVP of products and CMO at Fortinet, said, “Fortinet has invested heavily in FortiGuard Labs cloud-based AI-driven threat intelligence, allowing us to detect more threats more quickly and more accurately. FortiAI takes the AI knowledge from FortiGuard Labs and packages it specifically for on-premises deployments. This gives customers the power of FortiGuard Labs directly in their environment, with self-learning AI to identify, classify, and investigate sophisticated threats in sub-seconds.”

Security architects confront many challenges when it comes to discovering and remediating threats, including cybercriminals becoming more sophisticated and expanding attack surface. Besides, security teams are constrained due to the cyber skills shortage.

Self-learning AI adapts organisations’ threat protection

To address these challenges faced by security professionals today, Fortinet is unveiling FortiAI Virtual Security Analyst to accelerate threat remediation. FortiAI handles many of the time consuming, manual tasks currently expected of security professionals, preserving their time for higher-value security functions. FortiAI’s self-learning capabilities continue to get smarter once deployed in an organisation’s network.

FortiAI leverages Deep Learning known as Deep Neural Networks, which mimic neurons in the human brain to make complex decisions based on its scientific analysis of threats specific to the organisation where it is deployed. As FortiAI’s AI continues to mature, organisations benefit from having FortiAI’s Virtual Security Analyst effectively transform and adapt threat protection.

FortiAI Levels the Playing Field

Fortinet’s DNN approach enables FortiAI to revolutionise threat protection by:

Automating time-consuming manual investigations to identify and classify threats in real time: Organisations using legacy security processes combined with limited security staff find it difficult to perform manual investigations for each threat alert. This creates additional risks including a data breach or security incident due to slow response time. To solve this, FortiAI automates investigations using DNN to identify the entire threat movement and uncover patient zero and all subsequent infections in a sub-second.

Transforming security processes for instant detection and remediation of attacks: FortiAI’s Virtual Security Analyst significantly reduces the time organisations are exposed to threats by scientifically analysing characteristics of threats and generating an accurate verdict to accelerate threat response.

Delivering tailored threat intelligence to significantly reduce false positives: False positives are a burden for security analysts to investigate and it is time-consuming to sift out threats from non-threats. Through tailored threat intelligence, FortiAI learns new malware features as it adapts to new attacks instantaneously and reduces false positives.

On-premises protection for air-gapped networks

Another key distinction of FortiAI is that it offers on-premises AI suitable for organisations that have air-gapped networks. Operational technology environments, government agencies, and some large enterprises must adhere to strict compliance regulations and/or security policies that limit their network’s connection to the internet. FortiAI with its self-learning AI model does not require internet connectivity to learn and mature, enabling organisations with closed environments or stringent security policies to stay ahead of threats.

Fortinet’s AI-driven technologies automate threat protection

Fortinet has a longstanding history of helping customers strengthen their security posture by leveraging AI. Some of the existing Fortinet offerings and services, complemented by the new FortiAI that leverages various forms of AI, such as least squares optimisation and Bayesian probability metrics, include:

FortiGuard Labs Threat Intelligence: FortiGuard Labs uses proven advanced AI and machine learning to gather and analyse over 100 billion security events every day. This threat intelligence produced by FortiGuard Labs is delivered to customers through its subscription services available for a range of Fortinet’s products, including the flagship FortiGate NGFWs. As a result, customers benefit from AI deployed in global labs for faster threat prevention.

FortiSandbox: Fortinet is the first security vendor to introduce AI to sandboxing to automate breach protection. FortiSandbox includes two machine learning models to its static and dynamic analysis of zero-day threats, improving the detection of constantly evolving malware, such as ransomware and cryptojacking. Through the use of a universal security language to categorise malware, FortiSandbox also connects discussions between network and security teams, leading to more integrated and improved security operations.

FortiEDR: Fortinet’s FortiEDR uses machine learning to automate the endpoint protection against advanced threats with real time orchestrated incident response functionalities. Customers also benefit from more control of network, user, and host activity within their environments.

By Ha Vy

What the stars mean:

★ Poor ★ ★ Promising ★★★ Good ★★★★ Very good ★★★★★ Exceptional