FortiGuard AI Delivers Proactive Threat Detection

FortiGuard AI automates threat intelligence analysis and detection to stay ahead of the rapidly expanding threat landscape

Photo Credit : Shutterstock,

Fortinet announced the next generation of threat intelligence and detection with the release of FortiGuard AI. FortiGuard AI is built into Fortinet’s threat intelligence services platform and delivers automated threat analysis and detection to ensure customer Security Fabric solutions are continually updated to protect against the latest threats across a rapidly expanding threat landscape.

•FortiGuard AI is a self-evolving threat detection system that uses machine learning and continuous training to autonomously collect, analyze, and classify threats with a high degree of accuracy and at machine speed.

•FortiGuard AI is integrated into Fortinet’s threat intelligence services platform to power all of the advanced threat detection capabilities that FortiGuard services share across the Security Fabric.

•Fortinet also announced new User Entity and Behavioral Analysis (UEBA) capabilities, and the launch of FortiGuard Threat Intelligence Service (TIS) as an enterprise service offering.

Rajesh Maurya, Regional Vice President, India & SAARC at Fortinet says, “Increasingly, cybercriminals and adversarial nations leverage automated and polymorphic techniques to increase the speed and scale of their malicious activity, while evading detection by creating hundreds of zero-day variants and resulting in overwhelmed defenders. Enterprises need a way to address such techniques and increase the attackers’ costs while reducing their own operating expenses. Fortinet Labs’ five-year investment in automated analysis and detection of polymorphic threats has resulted in FortiGuard AI, a giant leap towards achieving that goal. FortiGuard AI analyzes and identifies threats with speed, agility, and accuracy to provide proactive threat detection at machine speed and scale. This frees threat analysts and network operators to focus on critical threat research and higher-order problems, reduces exposure to zero-day attacks, and minimizes the risk to Fortinet customers while increasing the attacker’s costs.”

Training Machines to Defend Against a New Generation of Automated Cyber Threats

Cybercriminals have been increasingly leveraging automated threats to overwhelm cybersecurity defences and the trend of adopting artificial intelligence and automation in cyberattacks is expected to increase in 2018 and beyond; creating an arms race for security solutions that can operate at ever-increasing speed and scale.

Fortinet’s FortiGuard Labs consists of 215 expert researchers, analysts, and engineers in 31 countries leveraging cutting-edge technology to analyze threat data from a global network of more than three million security sensors. Predicting the increases in speed and scale needed to defend against automated cyber attacks, FortiGuard engineers started building an automated machine learning system capable of rapidly and accurately processing its massive volume of threat data to identify new threats.

Under constant development and trained using supervised learning techniques for over five years, FortiGuard AI analyzes millions of threat samples per week. The samples are processed by over five billion processing nodes which identify the unique malicious and clean features of each sample. Using advanced algorithms, FortiGuard AI proactively determines if a new sample poses a threat and generates threat intelligence that updates defensive signatures across the entire Fortinet Security Fabric.

Threat Intelligence at Machine Speed and Scale

The speed, scale, and accuracy of FortiGuard AI enhance Fortinet’s leading threat intelligence services that deliver real-time updates and proactive threat protections to the Fortinet Security Fabric.

Along with the release of FortiGuard AI, Fortinet is also announcing updates to the FortiGuard Threat Intelligence Service (TIS) and the addition of new behaviour analysis capabilities for FortiSIEM:

•FortiGuard TIS: Launched as a beta in 2017, FortiGuard TIS is now available as an enterprise service that delivers cloud-based threat intelligence metrics and activity trends specific to an organization’s unique threat landscape. FortiGuard TIS enables CISOs to instantly understand what is happening across the global threat landscape to prioritize resources and fine-tune security policies for their infrastructure.

•FortiSIEM User and Entity Behavior Analysis (UEBA): Fortinet is also leveraging machine learning to enhance its advanced detection with new UEBA features in FortiSIEM version 5.0, which learns patterns in typical user behaviour like location, time of day, devices used, and specific servers accessed. FortiSIEM can then automatically notify security operation teams when anomalous activity like concurrent logins from separate locations, users accessing corporate data in the middle of the night, and excessive logins to rarely used servers occur.



Advertisement

Around The World