Fortinet positive on market potential in Sri Lanka

Thursday, 4 October 2018 00:35 -     - {{hitsCtrl.values.hits}}

IT security solutions expert Fortinet Regional Vice President, India, Sri Lanka and SAARC Rajesh Maurya shares key insights to some of the challenges faced by companies, technology trends as well as the company’s optimism on Sri Lanka in this interview

Q: How do you plan to compete with other information security focused brands in Sri Lanka?

A: The security point-solutions bolted onto networks over the years are simply no longer sufficient to address the new security challenges posed by the adoption of digital technologies and their attendant issues of elasticity, scalability, speed, and volume. Most importantly, that traditional approach doesn’t provide the proactive security platform organisations need to support the agility, automation, and orchestration they now require.

To meet these new demands, security must undergo the same degree of transformation that is impacting the network and even the business itself. This requires things like appropriate protections and inspections being automatically deployed at every data interaction point across all digital technologies; dynamic adaptability to secure networked environments that are constantly in a state of flux; the ability to see, share and correlate threat intelligence in order to detect and respond to threats in real time; and the ability to impose constant threat assessments across the entire organisation.

Fortinet’s unique security fabric approach enables organisations to tie traditionally isolated security solutions into a single, integrated system to automate security workflows, tighten SOC environments, correlate threat feeds, and seamlessly enforce consistent security across their distributed security infrastructure, including multi-cloud environments. And Fortinet’s new fabric connectors enable firms to seamlessly extend security deep into new environments with a single click as platforms, services, and applications are deployed.

Q: With competition increasing in this segment, service in addition will play an important role, your comments? 

A: Fortinet together with its channel partners is committed to supporting its customers throughout the lifecycle of their security project. From business and technical consulting to professional services and product support, the company can tailor its offering to match any specific business requirement. 

We also have Advanced Support which comprises a range of service packages all of which include fast-track, easy access to our Advanced Support team dedicated to this service, and improved SLAs for ticket handling. 

Fortinet Professional Services assigns experienced networking consultants to work closely with our customers to define how we can assist in providing expertise to every project. Our consultants can support a project through all its lifecycle phases: architecture and design; implementation and deployment; transition and migration. 

Q: In your opinion how big is the market for network access control and IoT security in Sri Lanka?

A: The use of IoT devices is growing at a tremendous rate as organisations embrace digital transformation to enable better operational efficiency. The sheer volume of devices—including IoT, corporate, and BYOD—seeking wired and wireless network access are exponentially enlarging the attack surface and raising internal provisioning, management and compliance costs. 

The responsibility of connecting and securing access has shifted from a network-led issue to a security-led issue and poses a challenge for organisations: security managers need to secure every single device every single time, while cybercriminals only need one open port, one compromised or unknown device or one uncontained threat to circumvent all of the effort going into securing the network.

Q: What are your upcoming technologies for Sri Lanka?

A: Fortinet is committed to providing businesses and organisations with the security capabilities needed to combat modern cyber threats while allowing for efficient digital transformation efforts. Our solutions bring a comprehensive array of next-generation capabilities to secure customers networks.

Fortinet’s SD-WAN solutions are the first in the market to provide complete integrated security by replacing disparate WAN routers and security devices with a single integrated solution that can support and secure remote sites and users. For customers, this unique approach provides exceptional cybersecurity while allowing them to deploy increased bandwidth applications, securely share cloud-based data, and automatically adapt to the evolving threat landscape—capabilities critical to successful digital transformation efforts.

Another key area is Digital Transformation that brings a proliferation of unsecure IoT devices accessing the network, and with it, the increased risk of a security breach. Fortinet recently launched FortiNAC Network Access Control Solution for IoT Security. 

FortiNAC allows organisations to identify every single device on the network and enables segmentation, giving each device access only to approved items. This functionality is delivered all within a solution that works with multi-vendor environments and an unlimited number of devices. FortiNAC strengthens the Fortinet Security Fabric for IoT deployments, delivering broad, integrated and automated cybersecurity solutions across the entire attack surface. In the world of IoT, FortiNAC answers the question ‘what’s on your network’ and then enables you to protect it.

Q: Give us some view on Fortinet crossing Innovation milestone of Over 500 issued patents?

A: From its beginnings, Fortinet’s goal has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. To meet that goal, Fortinet has grown up with and encouraged a culture of innovation – it is truly built into the company’s DNA. But what sets Fortinet apart is not simply our ability to create innovative security solutions. It is our vision and ability to accurately predict what solutions will be needed to protect the network of the future and keep increasingly sophisticated attacks at bay.

But it’s not just the large number of patents awarded that is so impressive. It’s also the breadth of technologies covered by these patent filings, including automation and Artificial Intelligence (AI), cloud-based security policy configuration, cloud-based logging service, securing the Internet of Things (IoT), security analytics, email and web security, security information and event management (SIEM), sandboxing protection for endpoints and much more. Each patent represents a new and useful invention in cybersecurity, which reflects not only Fortinet’s innovation leadership, but also its technology vision.

Many of Fortinet’s innovations have been informed by direct customer feedback and incorporate features that directly address challenges faced by Fortinet customers. Fortinet takes its commitment to innovation a step further and consistently participates in independent testing and validation to ensure its patented technologies perform well in real-life environments.

 

COMMENTS