DayFR Euro

Fortinet strengthens its cloud security offering with Lacework FortiCNAPP

Lacework FortiCNAPP provides additional benefits to Lacework’s initial offering, such as automated remediation and blocking active threats from running. It also provides granular visibility into the heart of FortiGuard Outbreak alerts, with insightful insights into new and existing enterprise-wide threats and the risks that arise from them.

Challenges to Cloud Adoption

As customers continue to opt for cloud infrastructure and services, they are quickly observing that traditional security tools lack this native ability to adapt to the scalability, speed and dynamic nature of the cloud. Security teams often lack the time to address cloud security at scale, given limited skills in this area, a proliferation of heterogeneous cloud security tools that struggle to resolve customer issues, and ‘an increase in security and compliance alerts.

With Lacework FortiCNAPP, Fortinet brings together one of the tools that accelerates the detection and response to cloud-native threats and allows all necessary investigations to be carried out. Lacework FortiCNAPP capitalizes on continuously trained AI technology to optimize cloud security. Development, operational and security teams thus gain productivity: they can make the link between identified risks and threat data, which makes it possible to prioritize and address issues according to their level of criticality.

With this new offering, Fortinet provides its customers with essential cloud security benefits:

A unified platform: unlike a heterogeneous panel of security tools which results in complex, expensive and limited protection, the Lacework FortiCNAPP platform deploys full visibility into all risks, those associated with application code as well as those linked to the cloud. It correlates the risks associated with the design and production of applications with information on threats, in order to prioritize these risks and their management.

AI for Anomaly Detection: With cloud threats evolving as quickly as the cloud itself, it’s nearly impossible to create rules for every potential attack scenario. Lacework FortiCNAPP’s AI-powered anomaly detection enables security analysts to identify previously unknown attack patterns, a major innovation over traditional rules-based detection systems.

Code security integration: functional integration between application code security and cloud security allows teams to address any issues as early as possible in the application development cycle. This security of the application code is a native functionality of the platform which ensures productivity gains and savings. Customers effectively address their security issues, reduce the risk of vulnerabilities within their applications and infrastructures, ensure the productivity of their developers and accelerate their capacity for innovation.

Relevant alerts: Lacework FortiCNAPP makes a difference by detecting the warning signs of possible attacks. Different signals are thus identified and correlated to give rise to a unique and reliable alert. The platform provides analytical behavior processing, anomaly detection, internal threat monitoring, information from the cloud service provider’s activity logs and threat-fighting services. So many levers to identify attacks aimed at hijacking credentials, installing ransomware or carrying out cryptojacking operations.

Integrations with the Fortinet Security Fabric: Integrations with solutions such as FortiSOAR enable customers to simplify their response to active threats (host or credential compromise) with automated remediation playbooks. Additionally, the solution relays FortiGuard Outbreak alerts so teams have accurate visibility and insight into the latest threats, as well as how the solution is thwarting potential attacks.

Cloud Infrastructure Entitlement Management (CIEM): Lacework FortiCNAPP offers a CIEM service for full visibility into cloud identities and their entitlements. This service automatically identifies identities and evaluates all permissions associated with them. Unnecessary permissions are determined by comparing granted permissions to those actually used. A risk score is assigned to each identity, based on more than 30 factors, which helps discern which identities have the highest level of risk. Note that Lacework FortiCNAPP offers an automated remediation process to better calibrate authorizations and ensure access on the basis of least privilege.

Lacework FortiCNAPP capitalizes on Lacework’s proven technology, recognized in the CNAPP and cloud instance security market and praised by leading analysts and observers such as Frost and Sullivan, Gartner®, GigaOm and KuppingerCole.

-

Related News :