Fortinet Adds Generative AI Tool to Security Operations Portfolio

Fortinet today added a generative artificial intelligence tool to its portfolio to eliminate a range of manual tasks that security operations teams would otherwise need to perform.
John Maddison, chief marketing officer for Fortinet, said Fortinet Advisor will initially be made available for the security information and event management and security orchestration, automation and response platforms that Fortinet provides before being incorporated into the rest of the company's offerings.
Fortinet Advisor, via a natural language interface, provides access to summaries of incident analysis, generates syntax to optimize threat intelligence queries, provides access to remediation guidance and creates playbook templates.
Based on a mix of large language models that Fortinet is invoking across multiple use cases, Fortinet Advisor joins more than 40 other tools that Fortinet has previously augmented using various types of AI models on behalf of 700,000 customers, noted Maddison.
Generative AI uses machine learning algorithms to create a large language model that generates content in response to prompts from an end user.
The goal is to automatically create text, images and code based on the data used to train the LLM. Fortinet is extending the capabilities of various LLMs by exposing them to data it curates to specifically enable security operations teams to automate a wide range of tasks.
The overall goal is to reduce the level of manual toil that creates a level of drudgery that, over time, results in increased staff turnover, noted Maddison.
It's not clear whether generative AI might eventually democratize security operations, but it's already apparent the level of expertise required to be an effective member of a cybersecurity team is going to decline.
The amount of time it takes to onboard a new member of a team should also be reduced.
Generative AI is already being used to automate a wide range of tasks and processes, so applying it to security operations is inevitable.
As always, cybersecurity teams will need to verify the accuracy of the results generated, but as generative AI technologies continue to advance, the amount of effort required to, for example, create an incident report should drop considerably.
As the overall level of cognitive load on cybersecurity professionals continues to decline, the number of individuals willing to fill job vacancies might increase.
At the very least, generative AI should make it simpler for other members of an IT team to help execute security operations tasks as more functions become automated.
One way or another, generative AI will soon be applied to every cybersecurity function.
Most cybersecurity professionals are not going to want to work for organizations that don't provide them with AI tools to help level what today is already a decidedly uneven playing field.
The issue now is determining how quickly cybersecurity teams can gain access to those tools at a time when cybercriminals are undoubtedly making similar investments.
The only real difference is the financial resources that they have at their disposal are much greater than the average budget that a cybersecurity team is typically allocated.


This Cyber News was published on securityboulevard.com. Publication date: Mon, 11 Dec 2023 14:43:05 +0000


Cyber News related to Fortinet Adds Generative AI Tool to Security Operations Portfolio

Fortinet Adds Generative AI Tool to Security Operations Portfolio - Fortinet today added a generative artificial intelligence tool to its portfolio to eliminate a range of manual tasks that security operations teams would otherwise need to perform. John Maddison, chief marketing officer for Fortinet, said Fortinet ...
6 months ago Securityboulevard.com
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog - CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds D-Link DIR router flaws to its Known Exploited Vulnerabilities catalog. CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog. CISA adds ...
1 month ago Securityaffairs.com
11 GenAI cybersecurity surveys you should read - Generative AI stands at the forefront of technological innovation, reshaping industries and unlocking new possibilities across various domains. As the integration of these technologies continues, a vigilant approach to ethical considerations and ...
6 months ago Helpnetsecurity.com
Generative AI Takes on SIEM - With more vendors adding support for generative AI to their platforms and products, life for security analysts seems to be getting deceptively easier. While adding generative AI capabilities to security information and event management is still in ...
7 months ago Darkreading.com
A look at Fortinet's week to forget The Register - Security researchers have urged users to patch vulnerable VPNs as soon as possible since the vulnerability is understood to be easily exploitable. The only workaround recommended by Fortinet is to disable the SSL VPN. Disabling webmode won't mitigate ...
4 months ago Go.theregister.com
4 key devsecops skills for the generative AI era - Experts believe that generative AI capabilities, copilots, and large language models are ushering in a new era of how developers, data scientists, and engineers will work and innovate. They expect AI to improve productivity, quality, and innovation, ...
6 months ago Infoworld.com
What Lurks in the Dark: Taking Aim at Shadow AI - Security teams are confronting a new nightmare this Halloween season: the rise of generative artificial intelligence. Generative AI tools have unleashed a new era of terror for chief information security officers, from powering deepfakes that are ...
7 months ago Darkreading.com
Enterprises will need AI governance as large language models grow in number - With the number of large language models in the market expected to grow and branch out, businesses will need a governance framework to manage their generative artificial intelligence applications. This approach will encompass the use of paid and ...
6 months ago Zdnet.com
Social engineering in the era of generative AI: Predictions for 2024 - Breakthroughs in large language models are driving an arms race between cybersecurity and social engineering scammers. For businesses, generative AI is both a curse and an opportunity. It's not just AI models themselves that cyber criminals are ...
1 month ago Securityintelligence.com
CISA warns Fortinet zero-day vulnerability under attack - CISA urged users to address two critical Fortinet vulnerabilities in products that are commonly targeted by the Chinese nation-state threat group Volt Typhoon, and one flaw is already being exploited in the wild. Fortinet published two separate ...
4 months ago Techtarget.com
4 ways to overcome your biggest worries about generative AI - Generative artificial intelligence is magic to the untrained eye. The magical abilities of generative AI can come with a side order of unhelpful tricks. Whether it's ethical concerns, security issues, or hallucinations, users must be aware of the ...
6 months ago Zdnet.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
7 months ago Microsoft.com
Fortinet enhances its OT security solutions and services - Fortinet announced the latest release of new, integrated operational technology security solutions and services. These additions further distance Fortinet's industry-leading OT Security Platform from the rest of the market. The number of industrial ...
6 months ago Helpnetsecurity.com
How to Build a Data Foundation for Generative AI - Generative AI is not just a general-purpose productivity aid that surfaces information the way a search engine does; with gen AI, organizations can combine their unique, proprietary data with foundation models that have been pre-trained on a broad ...
5 months ago Feeds.dzone.com
Fortinet unveils networking solution integrated with Wi-Fi 7 - Fortinet announced a comprehensive secure networking solution integrated with Wi-Fi 7. Fortinet's first Wi-Fi 7 access point, FortiAP 441K, delivers increased speed and capacity, and the new FortiSwitch T1024 is purpose-built with 10 Gigabit Ethernet ...
5 months ago Helpnetsecurity.com
How CISOs can manage multiprovider cybersecurity portfolios - Effectively coordinating and managing multiprovider cybersecurity portfolios require a distinct skill set. Let's examine the following challenges of the multiprovider cybersecurity model, as well as strategies for dealing with them. A cybersecurity ...
6 months ago Techtarget.com
Microsoft's 'Copilot for Security' brings generative AI to the frontlines of cybersecurity - Microsoft announced today that Copilot for Security, a generative AI-powered platform designed to assist security professionals in combating the ever-evolving cyberthreat landscape, will be generally available worldwide starting April 1st. The launch ...
3 months ago Venturebeat.com
Generative AI Redefines Cybersecurity Defense Against Advanced Threats - In the ever-shifting realm of cybersecurity, the dynamic dance between defenders and attackers has reached a new echelon with the integration of artificial intelligence, particularly generative AI. This technological advancement has not only armed ...
4 months ago Cysecurity.news
Exploitation activity increasing on Fortinet vulnerability - Exploitation activity appears to be ramping up against a critical Fortinet vulnerability that was disclosed and patched last month. In a security advisory on Feb. 8, Fortinet detailed a zero-day vulnerability in FortiOS, tracked as CVE-2024-21762 or ...
3 months ago Techtarget.com
Securing Generative AI: Navigating Risks and Strategies - The introduction of generative AI has caused a paradigm change in the rapidly developing field of artificial intelligence, posing both unprecedented benefits and problems for companies. The need to strengthen security measures is becoming more and ...
6 months ago Cysecurity.news
Navigating the New Frontier of AI-Driven Cybersecurity Threats - A few weeks ago, Best Buy revealed its plans to deploy generative AI to transform its customer service function. Best Buy's initiative is a harbinger of generative AI deployment in enterprise settings, aiming to increase productivity and improve ...
1 month ago Securityboulevard.com
Fortinet Warns of Yet Another Critical RCE Flaw - Fortinet has patched a critical remote code execution vulnerability in its FortiClient Enterprise Management Server for managing endpoint devices. The flaw, identified as CVE-2024-48788, stems from an SQL injection error in a direct-attached storage ...
3 months ago Darkreading.com
AI Is Changing the Way Enterprises Look at Trust: Deloitte & SAP Weigh In - Whether you are creating or customizing an AI policy or reassessing how your company approaches trust, keeping customers' confidence can be increasingly difficult with generative AI's unpredictability in the picture. We spoke to Deloitte's Michael ...
1 week ago Techrepublic.com
Watch out: Generative AI will level up cyber attacks, according to new Google report - As technology gets smarter with developments such as generative AI, so do cybersecurity attacks. Google's new cybersecurity forecast reveals the rise of AI brings new threats you should be aware of. On Wednesday, Google launched its Google Cloud ...
7 months ago Zdnet.com
Generative AI vs. Predictive AI: A Cybersecurity Perspective - In the context of cybersecurity, AI promises considerable benefits however there's still a lot of confusion surrounding the topic, particularly around the terms generative AI and predictive AI. Given the high failure rate for AI projects let's ...
1 week ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)