2 min

Companies that have outsourced SOC operations through FortiGuard SOCaaS can now integrate Fortinet solutions (local or cloud-based) through the Security Fabric. This further streamlines mitigation processes for network environments.

Users of the managed FortiGuard SOCaaS service can now integrate three other Fortinet solutions through the Security Fabric security platform: FortiSASE, the FortiClient Forensics Service and the Managed FortiGate Service.

This integration aims to strengthen overall network security by streamlining all mitigation measures for securing customers’ networks. By analyzing the data these solutions collect from customers’ networks, the FortiGuard SOCaaS team gains a more detailed understanding of the threats facing customer networks.

For businesses, this means more opportunities to get value from their FortiGuard SOCaaS subscription/investment. The various integrations allow them to follow the recommendations of the Fortinet experts more quickly and easily, such as adjusting firewall settings. They can then implement these adjustments through the Security Fabric.

Functionality separate integrations

The integration of FortiSASE with FortiGuard SOCaaS should significantly strengthen network security. Through logging and monitoring, data from this platform gives security teams insight into events within networks, such as detecting viruses, visits to unwanted websites, attempted network intrusions and failed logins, among other things. Fortinet SOCaaS experts can provide a comprehensive overview of the FortiSASE network with this data.

Combining the FortiClient Forensics Service with the managed Fortinet SOC service helps with a more in-depth investigation of endpoint incidents. When Fortinet SOC experts identify a large-scale malware attack, customer security experts can immediately use the FortiClient Forensics Service to comprehensively evaluate endpoints and identify the nature and source of the attack.

Integration Managed FortiGate Service

Integrating Managed FortiGate Service also provides more options for enhanced network security. This integration with the Fortinet SOCaaS service provides a coherent and cyclical approach to managing network and security processes.

Upon the managed SOC environment’s detection of a potential security risk, the Managed FortiGate Service receives a notification. This service then proactively implements strategic protective measures, such as network segmentation, to isolate potentially infected areas to prevent the spread of cyber threats.

In this way, the incident response process is streamlined and it is possible to adapt network security to new threats continuously.

Also read: Fortinet warns vulnerability in FortiClientEMS is exploited in the wild