Fortinet announces AI-powered XDR

0

Fortinet has announced a new Extended Detection and Response (XDR) solution, FortiXDR, designed to reduce complexity, speed detection, and coordinate response to cyberattacks across the organisation.

Expanding on the cloud-native endpoint platform of FortiEDR, it enhances an organisation’s Security Fabric and the threat protection powered by FortiGuard Labs security services. Specifically, FortiXDR can fully automate security operations processes typically handled by experienced security analysts to mitigate threats faster across the broad attack surface.

XDR solutions solve critical security challenges

The large number of security products typically deployed by enterprises has resulted in an unmanageable volume of security information that can actually mask threats, leaving security teams struggling to detect and respond to cyberattacks. As a result, a majority of organisations are either currently or planning in the next two to three years to consolidate security vendors.

Many organisations are gravitating toward consolidation based on an XDR solution. Gartner defines XDR as “a security incident detection and response platform that automatically collects and correlates data from multiple security products.” (1) XDR provides an intelligent and automated way to tie traditionally isolated solutions into a single system.

However, while XDR solutions can ease some of the challenges related to vendor complexity, most focus on cross-product alert correlation and still require significant manual intervention of teams already stretched thin due to the cyber skills gap. Security teams require an XDR solution that can automate the entire process, from detection to event investigation to remediating security incidents.

Fortinet brings artificial intelligence to XDR

Unlike other solutions, FortiXDR is AI-powered by a patent-pending Dynamic Control Flow Engine and continually trained by the threat data and research of FortiGuard Labs as well as the frontline expertise of its incident responders. The solution starts by leveraging the diverse security information shared across the Fortinet Security Fabric for correlation and analysis, converting them into high fidelity security incidents. These are then investigated by the AI engine, just as a seasoned security analyst would, to come to a final threat classification and scope. Finally, the best possible contextual responses are defined and can be automatically implemented to quickly remediate confirmed incidents.

Key benefits of FortiXDR include:

  • Dramatically reduces the number of alerts across products—by 77 per cent or more on average.
  • Handles complex tasks in seconds that would take experts with specialised tools 30 minutes or more to accomplish. And without human error.
  • Enables the consolidation of independent security products and an automatic, coordinated response.
  • Fully automates intelligent incident investigation rather than relying on scarce human resources.

Reduce time to detection and response

Additionally, FortiXDR can ingest telemetry from more aspects of an organisation than any other solution, increasing the chance of detecting and properly classifying attacks. It also covers more of the cyberkill chain stages and supports more points of response to mitigate the impact of an attack more effectively than competitive solutions. All of this enables organisations to reduce mean time to detection (MTTD) and mean time to response (MTTR), while improving security operations efficiency and security posture. As a result, FortiXDR enables organisations to reduce the risk of missing potentially crippling cyberattacks like ransomware, phishing, and more, all while easing the burden on small security teams.

FortiXDR and the Fortinet Security Fabric

Fortinet’s platform approach, the Fortinet Security Fabric, leverages the top-rated, global security services of FortiGuard Labs to stop as many attacks as possible across the digital attack surface. It also provides the perfect foundation for XDR – with a common data structure, correlated telemetry, unified visibility, native integration and seamless interoperation. Now, FortiXDR layers on automated analytics, incident investigation and pre-defined responses out of the box.

The right-fit solution for any size organisation

FortiXDR joins Fortinet’s industry-leading portfolio of AI-driven Security Operations offerings, including incident response components suitable for organisation of any size or sophistication. FortiXDR’s “out of the box” operation makes it perfect for most midmarket and average enterprise organisations with limited teams, tools and processes. For organisations with more staff, solutions and systemic process, FortiSIEM adds multi-vendor visibility while FortiSOAR orchestrates response. This family of products deliver the right-fit solution to organisations of any size to help teams reduce the risk potential of security incidents by blocking more, detecting sooner, and responding faster.

Share.

Leave A Reply