IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Security on the edge: Fortinet embraces the new normal
Mon, 5th Oct 2020
FYI, this story is more than a year old
Cornelius Mare, Fortinet ANZ Director, Security Solutions, talks about the challenges of securing the ever-expanding number of network edges in the post-COVID-19 world and why secure network access tools are essential to support the ‘new normal'.

Business dynamics on both sides of the Tasman (not to mention Bass Strait) are in a constant state of flux. Lockdowns, restricted business travel and a greater need for network agility are pushing network managers like never before.

Technology is equal to the task. Zoom meetings, mobile access, interactive web apps and multiple cloud services are all combining to ensure business continuity in these challenging times. Yet each agile network service creates a network edge that needs to be secured.

The faster you can deploy new network services the faster you can respond to market dynamics. But you can't let embedding security services slow you down. The key is to deploy agile security services at every network edge at speed. This is only possible if your security services are as agile as your network and as broad as your network's reach.

Secure network access 

To support today's ‘new normal' business processes, staff need secure network access whenever and wherever they are and that means endpoint controls. VPNs are a start, but an extra added layer of protection is required.

This is where zero trust network access (ZTNA) and secure access service edge (SASE) capabilities are essential. They help control who is on the network and what they can do. Tied in with your overall security policy, these two security solutions empower mobile workers without increasing risk.

Further, network access control (NAC) tools identify everything that is seeking to access the network and monitors devices already connected. These controls are over and above typical VPN offerings and can launch automated responses when a device demonstrates anomalous behaviour.

Dynamic cloud access extends these controls to cloud-based resources. These tools secure SaaS applications by providing visibility and control to network services wherever and however they are hosted.

Dynamic network segmentation offers another level of protection. In essence, each network instance (ie device, app or workflow) can be partitioned and secured so that if malware enters the system it will have minimal impact on other network services. This so called ‘east-west' protection is critical to protect data and users and can be deployed quickly and easily once the proper policies and tools are in place.

AI-based threat intelligence

As cybercriminals continue to leverage artificial intelligence (AI), security teams must likewise apply this technology. Responding to threats in real-time is crucial. AI-driven intelligence systems can rapidly weed out attacks before security analysts even know they were at risk. With AI-driven security, all network activity can be correlated and analysed to identify both known and unknown threats and act accordingly.

Indeed, this level of visibility can help you comply with privacy and breach notification legislation as well as reporting.

Integrated security management

Managing security operations from a central dashboard has always been important. Now, with more remote workers on the network, it is even more critical. A single, unified Security Fabric, such as Fortinet's, is essential to protect today's distributed networks.

By combining zero-trust access, security-driven networking, dynamic cloud security and AI-driven security operations with a suite of broad, integrated and automated solutions you'll be able to weather the storm, embrace the new normal and come out even stronger.

Fortinet's unified Security Fabric Services are available from a network of Authorised Partners across ANZ as appliances, virtual appliances and cloud-based or managed services. Fortinet's Security Fabric is backed by the global constellation of FortiGuard Labs to ensure that your defences are always updated with the very latest threat intelligence. And Fortinet's commitment to research and development mean that, regardless of which way your network evolves, Fortinet will be right there with the fully-integrated security services to protect it.

About the author

Cornelius Mare is Director, Security Solutions at Fortinet ANZ. As such, it is his business to know what's happening in the cybersecurity world and how to help enterprises secure their transitional networks without sacrificing speed, functionality or control. In particular, Corne is an expert with hybrid cloud environments and artificial intelligence. These tools, along with other Fortinet security services, help organisations manage their digital transformations with confidence.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprises, service providers and government organisations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 375,000 customers trust Fortinet to protect their businesses. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.