FortiGuard Artificial Intelligence (AI) Delivers Proactive Threat Detection at Machine Speed and Scale

The trend of adopting artificial intelligence and automation in cyberattacks is expected to increase in 2018 and beyond; creating an arms race for security solutions that can operate at ever-increasing speed and scale. FortiGuard AI is built into Fortinet’s threat intelligence services platform and delivers automated threat analysis and detection to ensure customer Security Fabric solutions are continually updated to protect against the latest threats across a rapidly expanding threat landscape.

Features:

  • FortiGuard AI is a self-evolving threat detection system that uses machine learning and continuous training to autonomously collect, analyse, and classify threats with a high degree of accuracy and at machine speed.

 

  • FortiGuard AI focuses on critical threat research and higher-order problems, reduces exposure to zero-day attacks, and minimizes the risk to Fortinet customers while increasing the attacker’s costs

 

  • FortiGuard AI is integrated into Fortinet’s threat intelligence services platform to power all of the advanced threat detection capabilities that FortiGuard services share across the Security Fabric.

 

  • Fortinet also announced new User Entity and Behavioural Analysis (UEBA) capabilities, and the launch of FortiGuard Threat Intelligence Service (TIS) as an enterprise service offering.

 “Increasingly, cybercriminals…leverage automated and polymorphic techniques to increase the speed and scale of their malicious activity, while evading detection by creating hundreds of zero-day variants resulting in overwhelmed defenders. Fortinet Labs’ five-year investment in automated analysis and threat detection has resulted in FortiGuard AI, a giant leap towards achieving that goal.” Phil Quade, Chief Information Security Officer at Fortinet

FortiGuard Labs consists of 215 expert researchers, analysts, and engineers in 31 countries leveraging cutting-edge technology to analyse threat data from a global network of more than three million security sensors.

Under constant development and trained for over five years, FortiGuard AI analyses millions of threat samples per week. The samples are processed by over five billion processing nodes which identify the unique malicious and clean features of each sample. FortiGuard AI proactively determines if a new sample poses a threat and generates intelligence that updates defensive

“New zero-day threats like WannaCry have resulted in rapidly spreading outbreaks that give little time for organisations to react and today’s threat landscape is evolving faster than many can keep up with. The security of our patients’ data is paramount and the new release of FortiGuard’s threat intelligence services will ensure that our security solutions are automatically updated to defend against the latest breaking threats. We are looking forward to utilizing FortiGuard AI to increases our confidence in being able to detect and secure our data against a dynamic threat landscape at increasing speed and scale.” Tom Stafford, Chief Information Officer, Halifax Health

CONTACT US
Scroll to Top