欢迎来到上海龙凤419论坛-上海419论坛-爱上海后花园

上海龙凤419论坛-上海419论坛-爱上海后花园

Both attackers and defenders use Generative AI, says experts

时间:2024-06-02 03:39:53 阅读(143)

Both attackers and defenders use Generative AI, says experts

The integration of artificial intelligence (AI) in cybersecurity has transformed threat detection and response, making systems more adaptive and resilient against evolving cyber threats. Alongside this, the convergence of networking and security has been key in shaping the industry’s future. “Our implementation of AI across the Fortinet security fabric aids in zero-day threat detection and enables IT teams to refine and resolve networking and security issues before they can impact the organisation,” Vishak Raman, Fortinet’s vice-president of sales for India, SAARC, South East Asia Hong Kong (SEAHK) & Australia, New Zealand (ANZ) regions, tells Sudhir Chowdhary. Excerpts:

How is the threat landscape changing with the advent of generative AI?

Both attackers and defenders use Generative AI, says experts

Given the potential impact of cyber risks on business resiliency and increased regulatory requirements, cybersecurity must be seen as an enterprise risk-management imperative. Organisations need an integrated security approach designed to consolidate point products and enable policy enforcement across the entire attack surface, providing threat detection and response in real-time at network edges, multi-cloud, datacentre and OT environments.

How is Fortinet using GenAI to accelerate threat investigation and remediation?

AI has been the backbone of the Fortinet Security Fabric and FortiGuard Labs’ threat intelligence and security services. We’ve delivered more than 40 AI-powered offerings to aid in zero-day threat detection, help remediate today’s most sophisticated attacks and enable IT teams to refine and resolve networking and security issues before they impact the organisation. A new addition to our AI portfolio is Fortinet Advisor, a generative AI (GenAI) assistant designed to protect customers and keep business operations online. It provides contextually aware incident analysis, remediation guidance, and playbook templates.

Tell us about your business focus areas and growth opportunities for 2024?

We look forward to focusing our business growth around secure networking, Universal SASE (Secure Access Service Edge), and security operations. The secure networking market is driven by our Hybrid Mesh Firewall, which has the industry’s highest performance rating and is the most widely deployed solution globally in terms of appliances sold. Our Universal SASE solution converges networking, SD-WAN connectivity, and cloud-delivered security through a single operating system, available both in the cloud and as an appliance. This ensures zero-trust access and control for any user on any device from any location. We recently announced new AI and machine learning capabilities in our SecOps portfolio to improve efficacy, increase effectiveness, and accelerate the time to resolution of attacks.

What are the investments that Fortinet is making in these areas to sustain business growth?

In a rapidly evolving threat landscape, our primary investment focus is staying ahead of the curve. This drive for innovation is not only our biggest competitive advantage but is also reflected in the large number of current and pending patents that we have filed. Universal SASE and security operations are rapidly growing markets where we see significant opportunities for growth and where we can meet the evolving needs of our customers. India is a critical market and a hub of innovation for Fortinet.We have recently invested in two dedicated data centres in Bangalore and Pune. These facilities are central to our strategy for delivering Universal SASE, FortiCloud, and AI-powered security services. Our robust R&D presence in India underscores our commitment to continuous innovation.

Follow us on Twitter, Facebook, LinkedIn

分享到:

温馨提示:以上内容和图片整理于网络,仅供参考,希望对您有帮助!如有侵权行为请联系删除!

友情链接: