Fortinet introduces machine learning capabilities to its security portfolio

The newly introduced capabilities in the FortiWeb Web Application Firewall address security issues by introducing machine learning capabilities for better threat detection, faster response times and easier management

Fortinet introduces machine learning capabilities to its security portfolio - ITNEXT

Fortinet recently launched the latest version of its FortiWeb Web Application Firewall (WAF) software release 6.0, making it the only major WAF security vendor to use machine learning for behavioral-based threat detection in web applications.

  • The new innovations to FortiWeb provide a dramatic increase in detecting web application threats with nearly 100% accuracy.
  • Increased threat detection accuracy enables faster response times for “set and forget” automated blocking, eliminating the need for staff reviews of alerts before taking action.
  • Seamless integration with the Fortinet Security Fabric delivers advanced threat protection with file scanning of application attachments, simplified deployment and shared threat intelligence, as well as integration with third party services for extensive vulnerability protection.

Unprotected web applications have become attractive targets for cybercriminals looking for easy entry points into enterprise networks. Web application vulnerabilities can lead to data breaches or shut down mission-critical systems, which is why many organizations are choosing to leverage web application firewalls (WAFs) to protect their network. Traditionally, WAFs have relied on application learning (AL) for anomaly and threat detection, but in today’s dynamic threat landscape, AL has proven to have limitations that lead to false positive attack detections and require a significant amount of time to manage for already bogged down security teams.

The newly introduced capabilities in the FortiWeb Web Application Firewall address these issues by introducing machine learning capabilities for better threat detection, faster response times and easier management. Unlike AL, which uses a one-layer approach to detect anomalies based on simply matching inputs to what it has observed and treating every variation as a threat, FortiWeb now uses a two-layer approach of AI-based machine learning and statistical probabilities to detect anomalies and threats separately. The first layer builds the mathematical model for each learned parameter and then triggers anomalies for abnormal requests. The second will then verify if the anomaly is an actual threat or if it is a benign variance (false positive). These new innovations allow FortiWeb to provide nearly 100 percent application threat detection accuracy while requiring virtually no resources to deploy and fine-tune settings.

Further bolstering Fortinet’s WAF offering, FortiWeb leverages nearly six years of AI and machine learning development from FortiGuard Labs for its threat detection services and integrates seamlessly into the Fortinet Security Fabric to defend against sophisticated threats that evade other technologies or slip between the gaps of point-based solutions. FortiWeb is available in four convenient form factors including hardware appliances, virtual machines for all the major hypervisor platforms, public cloud options for AWS and Azure, and a hosted cloud-based solution.

Nike Paul George PG1


Comments

Exhapse's picture

Levitra 60 Mg MurnErubsJub https://bbuycialisss.com/# - cialis online canada Tastubsest cialis daily price ScevaKam <a href=https://bbuycialisss.com/#>Cialis</a> GofGlofoda Propecia Topico Se

Exhapse's picture

Levitra 60 Mg MurnErubsJub https://bbuycialisss.com/# - cialis online canada Tastubsest cialis daily price ScevaKam <a href=https://bbuycialisss.com/#>Cialis</a> GofGlofoda Propecia Topico Se

Add new comment