2 min

The cybersecurity firm is introducing new range of solutions for Operational Technology environments.

This week cybersecurity firm Fortinet announced new and enhanced products and services for operational technology (OT) environments.

Fortinet specialises in helping organizations to build a platform of integrated solutions designed to mitigate cyber risk across OT and IT environments. The new solutions are an expansion of the Fortinet Security Fabric for OT.

The Security Fabric platform is an integrated cybersecurity offering that includes “physical, virtual, cloud, and X-as-a-Service environments”, according to the company. It also encompasses “a broad ecosystem and product portfolio, spanning endpoints, networks, and clouds”, Fortinet claims.

New specialized products

New specialized products include the FortiGate 70F Rugged Next-Generation Firewall (NGFW), which is designed for harsh environments and features a new compact design with converged networking and security capabilities on a single processor. There is also FortiDeceptor, Fortinet’s deception technology for early breach detection and attack isolation. This solution is now available as an industrially hardened rugged appliance called the FortiDeceptor Rugged 100G. FortiDeceptor (both appliance and VM) also provides new OT/IoT/IT decoys to support diverse environments, the company says.

The company also announced the availability of FortiPAM Privileged Access Management for Secure Remote Access. This solution “offers enterprise-grade privileged access management for both IT and OT ecosystems”, according to the announcement. It includes secure remote access to critical assets regulated and monitored through workflow-based access approvals and session video recording.

Enhancements to existing offerings

Fortinet also announced new enhancements to provide SOC teams with faster time to response in OT and IT environments. For example, the company’s FortiSIEM unified security analytics dashboards now include built-in parsers for OT security solutions, a MITRE ATT&CK for ICS (industrial control system) dashboard for OT-specific threat analysis, and support for data-diode technologies.

There are also new OT specialized assessments and readiness services to help companies “stay ahead of threats”. These include Fortinet Cyber Threat Assessment Program (CTAP) for OT, which validates OT network security effectiveness, and OT Tabletop Exercises for OT Security Teams, which are “led by FortiGuard Incident Response team facilitators with expertise in threat analysis, mitigation, and incident response”.