Highlights:

  • Fortinet Advisor, the newly introduced AI service, is crafted to boost the capabilities of security operations teams.
  • Integrating the tool with FortiSIEM and FortiSOAR reflects Fortinet’s dedication to delivering comprehensive cybersecurity solutions.

Fortinet Inc., a cybersecurity company, has recently introduced a novel generative artificial intelligence assistant designed to expedite the processes of threat investigation and remediation.

Dubbed Fortinet Advisor, this innovative AI service is crafted to enhance the functionalities of security operations teams. It seamlessly integrates with Fortinet’s security information and event management service, FortiSIEM, and the security orchestration, automation, and response solution, FortiSOAR. The AI diligently analyzes security incidents and delivers clear, comprehensible summaries, context, and assessments of potential impacts.

Fortinet Advisor aids in formulating intricate investigation queries and devising streamlined remediation plans. Doing so markedly reduces the time needed for threat detection and response, thereby improving the overall efficiency and effectiveness of Security Operations (SecOps) teams in handling cybersecurity threats and incidents.

The seamless integration of the tool with FortiSIEM and FortiSOAR reflects Fortinet’s dedication to delivering all-encompassing cybersecurity solutions. Functioning within the well-established framework of these platforms, Fortinet Advisor guarantees a smooth workflow for security professionals, enabling them to concentrate on strategic decision-making instead of being encumbered by the complexities of data analysis.

As an integral component of Fortinet’s Security Operations portfolio, this service empowers organizations to transition from a reactive to a proactive security stance, enabling swift detection and disruption of cyber threats. Fortinet’s Security Operations solutions leverage AI and advanced analytics to detect sophisticated threats early in the kill chain and automate response activities across the Fortinet Security Fabric to expedite investigation and remediation processes.

Fortinet’s latest AI is not their initial venture into artificial intelligence, as the company presently boasts a portfolio featuring over 40 AI-driven solutions. Founder, President and Chief Technology Officer at Fortinet, Michael Xie, said before the launch, “We’re excited to build on our legacy as a leader in AI cybersecurity innovation with Fortinet Advisor, which combines Fortinet’s vast intelligence network with the benefits of GenAI to increase security team productivity and speed threat detection and mitigation.”

Fortinet made headlines last month as it unveiled plans for a company-wide restructuring, aiming to refine its focus on key growth areas in response to revenue and outlook challenges during its fiscal third quarter. The strategies involve utilizing scale, go-to-market capabilities, and engineering expertise to direct emphasis toward the burgeoning markets of SASE (Secure Access Service Edge) and security operations.