Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Fortinet Named a Visionary in the 2022 Gartner Magic Quadrant for Endpoint Protection Platforms

Fortinet Endpoint Security Solutions Deliver Real-Time Protection and AI-Driven Automated Incident Response at the Endpoint and Across the Fortinet Security Fabric

John Maddison, EVP of Products and CMO at Fortinet
“Many endpoints are bloated with security agents from a variety of different vendors. Fortinet envisions that – just like networks – the endpoint agent will converge with a single agent for firewall, VPN, EPP, EDR, SASE, and ZTNA, all part of the Fortinet Security Fabric. We believe this continued innovation is a primary reason Gartner has recognized Fortinet as a Visionary in the Magic Quadrant for Endpoint Protection Platforms.”

AiThority Interview : AiThority Interview with Lori Anne, Director of Product Development & Management at Verizon

News Summary
Fortinet, the global cybersecurity leader driving the convergence of networking and security, today announced that it has been named a Visionary in the 2022 Gartner Magic Quadrant™ for Endpoint Protection Platforms.

Fortinet believes that this recognition is in part due to its ability to seamlessly integrate behavior-based endpoint protection, endpoint detection and response (EDR) and extended detection and response (XDR), which is backed by expert managed detection and response (MDR) and incident response (IR) professional services. Moreover, Fortinet delivers a comprehensive work-from-anywhere solution by offering advanced secure connectivity through ZTNA, SASE, and CASB with our behavior-based endpoint protection, detection, and response capabilities. This unique combination enables a secure path between the user, their devices, and the applications they are using.

Related Posts
1 of 40,591

By deploying Fortinet’s endpoint security solutions, customers are realizing added benefits, including the ability to:

  • Realize faster response time, as well as reduced mean time to detection and remediation of unknown threats by automating security operations with recently patented cloud AI, which is continually trained to validate incidents like a seasoned security pro, to ease the burden on in-house teams and augment in-house operations.
  • Stop sophisticated attacks like ransomware in real timeonline or offlinebefore data encryption or theft can occur with the combination of onboard and cloud-delivered behavior-based AI in addition to traditional endpoint protection features for workstations and servers.
  • See the complete picture by correlating security data sets for holistic protection, with the ability to fetch data wherever it lives by supporting multi-data lake telemetry analytics across multiple security tools – wherever it resides via XDR.
  • Coordinate incident response across security silos with an automated playbook framework that supports both native Fortinet and custom third-party connectors, as part of Fortinet’s Fabric-Ready partner ecosystem.
  • Take advantage of fully managed options, ranging from senior security operations center (SOC) staff available from FortiGuard Labs or Fortinet partners. Fortinet’s MDR offering can be extended to include network management by adding Fortinet’s SOC-as-a-Service capability and advanced Incident Response Service as well as SOC training workshops and security assessments.

Read More InterviewAiThority Interview with Mario Ciabarra, Founder and CEO of Quantum Metric

Third-party testing validates the efficacy of FortiEDR
In addition to this recognition from Gartner, Fortinet’s endpoint security has recently been tested in the Round Four MITRE Engenuity ATT&CK evaluations, which assess the ability of cybersecurity products to detect known adversary behavior, with the 2022 evaluations focusing on ransomware threat actor campaigns. The results demonstrate the ability of FortiEDR to not only detect, but more importantly block, even previously unknown ransomware and other cyber threat campaigns based on behavior, rather than requiring known threat intelligence. For the second year in a row, FortiEDR blocked all attacks in the protection scenario without a dependence on signatures. FortiEDR also received a visibility rating of 97% for detecting nearly all of the sub-techniques in the Windows test scenarios.

 Latest Interview Insights : AiThority Interview with Jessica Stafford, SVP of Consumer Solutions at Cox Automotive

 [To share your insights with us, please write to sghosh@martechseries.com] 

Comments are closed.