{"id":208348,"date":"2023-03-01T14:08:14","date_gmt":"2023-03-01T14:08:14","guid":{"rendered":"http:\/\/taiwannewswire.com\/?guid=992dcb63e9dc286ac2c090d257c66bdf"},"modified":"2023-03-01T14:08:14","modified_gmt":"2023-03-01T14:08:14","slug":"fortinet-introduces-new-specialized-cybersecurity-products-and-professional-services-for-operational-technology-environments","status":"publish","type":"post","link":"https:\/\/taiwannewswire.com\/fortinet-introduces-new-specialized-cybersecurity-products-and-professional-services-for-operational-technology-environments\/","title":{"rendered":"Fortinet Introduces New Specialized Cybersecurity Products and Professional Services for Operational Technology Environments"},"content":{"rendered":"
\n

New and enhanced OT security offerings extend the capabilities of the Fortinet Security Fabric, reinforcing Fortinet\u2019s commitment to reducing cybersecurity risk for cyber-physical and industrial control systems<\/h4>\n

SUNNYVALE, Calif., March 01, 2023 (GLOBE NEWSWIRE) — Operational Technology Security Summit 2023<\/strong><\/a><\/p>\n

John Maddison, EVP of Products and CMO at Fortinet<\/strong>
\n\u201cOperational technology environments are more connected to the cloud and their supply chains than ever before, which has created a huge opportunity for cyber attackers. Traditional information security products are not well suited for cyber-physical security. The Fortinet Security Fabric for OT is specifically designed for operational technology, and we\u2019re pleased to introduce additional cyber-physical security capabilities to protect these environments.\u201d<\/p>\n

News Summary<\/strong>
\nFortinet<\/u>\u00ae (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced new and enhanced products and services for
operational technology (OT)<\/a> environments as an expansion of the Fortinet Security Fabric for OT<\/a>. Fortinet enables organizations to build a platform of integrated solutions to effectively mitigate cyber risk across OT and IT environments.<\/p>\n

The State of OT Security<\/strong>
\nAs more industrial environments increase connectivity with external and internal applications, devices, and corporate IT networks, the attack surface grows exponentially, exposing critical OT assets to increasingly advanced and destructive threats. The
2022 Fortinet State of Operational Technology and Cybersecurity Report<\/a> found that 93% of organizations had one or more security intrusions in the past year, with 61% of intrusions affecting OT systems. Security breaches have the potential to disrupt critical infrastructure, resources, and services that support everything from local communities to entire nations. Organizations must prioritize securing their OT environments by integrating tools and practices to help alleviate security risks that may arise from lack of visibility and real-time response.<\/p>\n

Securing OT Environments with the Fortinet Security Fabric for OT<\/strong>
\nHighlighting its commitment to OT security, Fortinet has released new and enhanced products and services to help organizations better protect their OT environments. Fortinet\u2019s OT solutions are natively integrated across the
Fortinet Security Fabric<\/a> to seamlessly enable IT\/OT convergence and connectivity. This helps improve visibility and real-time response across the entire attack surface and empowers security operations center (SOC) teams to become more efficient and effective in their time to respond across factories, plants, remote locations, and vehicles.<\/p>\n

New specialized products include:<\/strong><\/p>\n