Advertisment

Fortinet Unveils FortiOS 5.2 to Fight Advanced Persistent Threats

author-image
PCQ Bureau
New Update

Fortinet unveiled a major update to the company's FortiOS network security operating system that powers the FortiGate platform. This release incorporates numerous innovations that strengthen Fortinet's Advanced Threat Protection Framework, providing enterprises with a cohesive and coordinated way to combat Advanced Persistent Threats (APTs), zero-day attacks and other sophisticated malware. This Framework uniquely combines Fortinet's new and established technologies with FortiGuard's threat research and response to address increasingly complex cyber threats and reduce the risk of network breach and data loss.

Advertisment

The key elements of Fortinet's Advanced Threat Protection Framework are:

Access control: Reduces the attack surface by only allowing authorized users to access the network via authorized ports

Threat prevention: Proactively stops as many attacks as possible by inspecting code, traffic, web sites and applications

Advertisment

Threat detection: Continues seeking out indicators of compromise in order to identify previously unknown attacks that bypass traditional defenses

Incident response: Validates and contains incidents with expert security services, as well as automated actions and updates

Continuous Monitoring: Assesses and improves security posture against individual and industry baselines, while accommodating a rapidly evolving threat environment.

FortiOS 5.2: A Key Pillar to Fortinet's ATP Framework

The threat landscape has seen a proliferation of highly targeted zero-day attacks and APTs that are designed to steal intellectual property or other critical enterprise data. Researchers at Fortinet's FortiGuard Labs have discovered more than 140 new zero-day vulnerabilities to date, including 18 found in 2013 alone.

Fortinet's ATP framework supports the recommendation of Gartner on protection from advanced targeted attacks. Indeed, according to their February 12th, 2014 report, "Designing an Adaptive Security Architecture for Protection from Advanced Attacks," authors Neil MacDonald and Peter Firstbrook wrote, "All organizations should now assume that they are in a state of continuous compromise.

Availability

FortiOS 5.2 software, as well as the patch releases for FortiAnalyzer 5.0 and FortiManager 5.0, are all expected to be available in Q214. A release candidate of FortiOS 5.2 is available now for download and testing by registering here: http://forti.net/beta

Advertisment