Highlights:

  • As an extension of its Security Fabric for OT, cybersecurity company Fortinet Inc., recently announced additional solutions and services for operational technology settings.
  • The new tools enable security operations center personnel to respond across factories, plants, distant sites, and vehicles more efficiently and effectively.

As an extension of its Security Fabric for OT, cybersecurity company Fortinet, Inc. recently announced additional solutions and services for operational technology settings.

They are intended to assist enterprises better defend their Operational Technology (OT) environments by enhancing visibility and real-time response across the whole attack surface. The new tools enable security operations center personnel to respond across factories, plants, remote sites, and vehicles more efficiently and effectively.

The FortiGate 70F Rugged Next-Generation Firewall (NGFW), the newest addition to Fortinet’s portfolio optimized for difficult settings, tops the lengthy list of new products. The new NGFW is characterized by a compact design with unified networking and security functions on a single CPU.

Next on the list is the new FortiDeceptor Rugged 100G appliance, which has been industrially hardened as a tough breach detection device for harsh industrial situations. The 100G can create deception decoys on demand, based on newly identified vulnerabilities or suspicious behavior, in varied surroundings. Deception decoys supposedly enable organizations combat new threats and weaknesses and provide automated, dynamic security across IoT, OT, and IT systems.

FortiPAM Privileged Access Management for Secure Remote Access is also new. The release provides enterprise-grade privileged access management for IT and OT ecosystems, providing secure remote access to important assets that is governed and monitored by workflow-based access approvals and session video recording.

FortiSIEM’s unified security analytics dashboard now includes event correlation and mapping of security events, as part of the enhancements released by Fortinet recently. Among the enhancements are support for the MITRE ATT and amp;CK framework, built-in parsers for OT security solutions, and an enhanced dashboard for OT-specific threat analysis in industrial control systems.

New IT/OT dashboards linked to the Purdue Model hierarchy, MITRE ATT and amp;CK for ICS for threat analysis, OT-specific playbooks for threat remediation, and increased integration and connectors for OT threat intelligence have been added to FortiSOAR.

In conclusion, the FortiGuard Industrial Security Service currently has over 2,000 application control signatures for OT apps and protocols that allow deep packet inspection. The service now provides intrusion prevention signatures for over 500 known ICS vulnerabilities, allowing FortiGate’s next-generation intrusion prevention system to virtually patch susceptible assets.

John Maddison, executive vice president of products and chief marketing officer at Fortinet, said in a statement, “Traditional information security products are not well suited for cyber-physical security. The Fortinet Security Fabric for OT is specifically designed for operational technology, and we’re pleased to introduce additional cyber-physical security capabilities to protect these environments.”