evolving enterprise security operations ......fortisiem provides a comprehensive, holistic, and...

2
SOLUTION BRIEF EVOLVING ENTERPRISE SECURITY OPERATIONS For Adaptive Visibility, Focus, and Action In recent years, the roles of enterprise information security leaders—Chief Information Security Officers (CISOs)—have seen a fundamental shift in their focus. As organizations of all sizes face rapidly increasing frequency and sophistication of cyber attacks, these threats have taken an expanding toll on network security, compliance, performance, and availability— and many have resulted in the theft or exposure of sensitive data. Enterprises that have sustained breaches can testify to the catastrophic impacts they have had on their organizations’ viability. The fallout can have lasting impacts on a company’s brand, with negative, long-term effects on customer trust and loyalty. Many of these organizations have also experienced collateral damages such as fines, lawsuits, credit problems, and decreased stock prices. The public exposure that comes with a breach reaches well beyond the IT realm, touching every line of business within the organization. SECURITY AND RISK MANAGEMENT CHALLENGES You are tasked with delivering greater visibility and tighter controls over current and future risks. Establishing a new, inclusive approach to securing enterprises at a strategic level is no small feat with the many dynamic environmental complexities: n A rapidly expanding threat landscape n A shortage of skilled cybersecurity personnel n A lack of integrated security and risk- management tools n Difficulties in complying with regulatory standards n Challenges of managing the global information assets n Limited cross-organization collaboration (including network and security operations centers) FORTINET SECURITY OPERATIONS SOLUTION OVERVIEW Fortinet has taken an architectural approach to security, integrating its solutions with a single operating system across a collaborative Security Fabric. The Fortinet Security Fabric was designed to connect security solutions into a unified framework, allowing organizations to dynamically adapt to their evolving IT Infrastructure and defend a rapidly changing attack surface. Fortinet’s Security Operations solution extends the Security Fabric by bringing in context from network elements beyond the Fortinet family of products. This provides organizations with a comprehensive solution that covers both IT and security risk management across the entire enterprise, including pre-existing infrastructure. Our solution is comprised of FortiSIEM, FortiAnalyzer, and FortiManager, as well as FortiGuard threat intelligence data. FORTISIEM FortiSIEM provides a comprehensive, holistic, and scalable solution for managing security, performance, and compliance from IoT to the cloud—delivered through a single- pane-of-glass view of the organization. It encompasses not only Fortinet solutions, but also non-Fortinet sources within the infrastructure. FortiSIEM reduces complexity and accelerates threat detection capabilities while providing greater control and visibility of the security and functionality of the network. SECURITY OPERATIONS REQUIREMENTS n Visibility across an expanding threat landscape n Integration of mounting information from disparate systems n More skilled cybersecurity personnel FORTINET SECURITY OPERATIONS SOLUTION n FortiSIEM n FortiAnalyzer n FortiManager n FortiGuard Threat Intelligence Services n Audit Trails of User Activity—tracks user context in real time via audit trails of IP addresses, user identity changes, and physical/geo-mapped location data context n Role-based Access Controls—for restricting access to GUI and data at various levels n Cross-security Platform Integration—through continual self- discovery, provides organizations with an integrated view of the network-attached elements (including non-Fortinet products) to improve visibility, focus, and adaptive awareness from IoT to the cloud n Automated Device and Configuration Discovery—intelligent infrastructure and application discovery engine that can find and map topologies of physical and virtual infrastructure, on-premises, and public/private clouds simply using credentials

Upload: others

Post on 14-Mar-2021

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: EVOLVING ENTERPRISE SECURITY OPERATIONS ......FortiSIEM provides a comprehensive, holistic, and scalable solution for managing security, performance, and compliance from IoT to the

SOLUTION BRIEF

EVOLVING ENTERPRISE SECURITY OPERATIONSFor Adaptive Visibility, Focus, and Action

In recent years, the roles of enterprise information security leaders—Chief Information Security Officers (CISOs)—have seen a fundamental shift in their focus. As organizations of all sizes face rapidly increasing frequency and sophistication of cyber attacks, these threats have taken an expanding toll on network security, compliance, performance, and availability—and many have resulted in the theft or exposure of sensitive data.

Enterprises that have sustained breaches can testify to the catastrophic impacts they have had on their organizations’ viability. The fallout can have lasting impacts on a company’s brand, with negative, long-term effects on customer trust and loyalty. Many of these organizations have also experienced collateral damages such as fines, lawsuits, credit problems, and decreased stock prices. The public exposure that comes with a breach reaches well beyond the IT realm, touching every line of business within the organization.

SECURITY AND RISK MANAGEMENT CHALLENGES

You are tasked with delivering greater visibility and tighter controls over current and future risks. Establishing a new, inclusive approach to securing enterprises at a strategic level is no small feat with the many dynamic environmental complexities:

nn A rapidly expanding threat landscape

nn A shortage of skilled cybersecurity personnel

nn A lack of integrated security and risk-management tools

nn Difficulties in complying with regulatory standards

nn Challenges of managing the global information assets

nn Limited cross-organization collaboration (including network and security operations centers)

FORTINET SECURITY OPERATIONS SOLUTION OVERVIEW

Fortinet has taken an architectural approach to security, integrating its solutions with a single operating system across a collaborative Security Fabric. The Fortinet Security Fabric was designed to connect security solutions into a unified framework, allowing organizations to dynamically adapt to their evolving IT Infrastructure and defend a rapidly changing attack surface.

Fortinet’s Security Operations solution extends the Security Fabric by bringing in context from network elements beyond the Fortinet family of products. This provides organizations with a comprehensive solution that covers both IT and security risk management across the entire enterprise, including pre-existing infrastructure. Our solution is comprised of FortiSIEM, FortiAnalyzer, and FortiManager, as well as FortiGuard threat intelligence data.

FORTISIEM

FortiSIEM provides a comprehensive, holistic, and scalable solution for managing security, performance, and compliance from IoT to the cloud—delivered through a single-pane-of-glass view of the organization. It encompasses not only Fortinet solutions, but also non-Fortinet sources within the infrastructure.

FortiSIEM reduces complexity and accelerates threat detection capabilities while providing greater control and visibility of the security and functionality of the network.

SECURITY OPERATIONS REQUIREMENTS

nn Visibility across an expanding threat landscape

nn Integration of mounting information from disparate systems

nn More skilled cybersecurity personnel

FORTINET SECURITY OPERATIONS SOLUTION

nn FortiSIEM

nn FortiAnalyzer

nn FortiManager

nn FortiGuard Threat Intelligence Services

nn Audit Trails of User Activity—tracks user context in real time via audit trails of IP addresses, user identity changes, and physical/geo-mapped location data context

nn Role-based Access Controls—for restricting access to GUI and data at various levels

nn Cross-security Platform Integration—through continual self-discovery, provides organizations with an integrated view of the network-attached elements (including non-Fortinet products) to improve visibility, focus, and adaptive awareness from IoT to the cloud

nn Automated Device and Configuration Discovery—intelligent infrastructure and application discovery engine that can find and map topologies of physical and virtual infrastructure, on-premises, and public/private clouds simply using credentials

Page 2: EVOLVING ENTERPRISE SECURITY OPERATIONS ......FortiSIEM provides a comprehensive, holistic, and scalable solution for managing security, performance, and compliance from IoT to the

SOLUTION BRIEF: EVOLVING ENTERPRISE SECURITY OPERATIONS

Copyright © 2016 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.

GLOBAL HEADQUARTERSFortinet Inc.899 Kifer RoadSunnyvale, CA 94086United StatesTel: +1.408.235.7700www.fortinet.com/sales

EMEA SALES OFFICE905 rue Albert Einstein06560 ValbonneFranceTel: +33.4.8987.0500

APAC SALES OFFICE300 Beach Road 20-01The ConcourseSingapore 199555Tel: +65.6513.3730

LATIN AMERICA HEADQUARTERSSawgrass Lakes Center13450 W. Sunrise Blvd., Suite 430Sunrise, FL 33323Tel: +1.954.368.9990

November 23, 2016

nn Real-time Correlation of SOC and NOC Analytics—brings together, in real time, cross-correlated threat data traditionally monitored in separate systems providing a more holistic view of the organization to speed detection

FORTIANALYZER + FORTIGUARD INDICATORS OF COMPROMISE (IOC)

FortiAnalyzer collects, analyzes, and correlates log data from a distributed network of Fortinet enterprise firewalls for increased visibility and robust security alert information. When combined with a subscription to the FortiGuard Indicator of Compromise (IOC) service, it also provides a prioritized list for compromised hosts to allow for rapid action. IOC features include:

nn Scans FortiGate security logs to identify suspicious traffic patterns

nn Automates a breach defense system that continuously monitors the network for attacks

nn Presents a prioritized list of hosts that are compromised and require further action

nn Improves security posture and helps safeguard organizations through accurate detection of advanced threats

FORTIMANAGER

FortiManager provides single-pane-of-glass management across the entire extended enterprise for insight into network-wide traffic and threats. It includes enterprise-class features for containing advanced threats, as well as industry-leading scalability to manage up to 10,000 Fortinet devices.

FORTIGUARD THREAT INTELLIGENCE SERVICES

The Fortinet Security Operations solution also includes access to advanced threat intelligence, such as:

nn FortiSIEM Threat Intelligence Feed—cyber threat intelligence delivered via the Fortinet Developers Network

nn Cyber Threat Intelligence Feed—threat data available to all customers, including malicious IP addresses, malicious URLs, and phishing URLs

nn Weekly Threat Brief—an email overview of the most prevalent threats that FortiGuard Labs collected for that week

SUMMARY

The Fortinet Security Operations solution reduces the complexity in managing security, performance, and compliance with a comprehensive, single-pane-of-glass approach that provides enterprises and CISOs with greater visibility and control over their current and desired risk posture. The adaptive, scalable, and holistic view of the threat landscape and global threat intelligence, along with real-time, cross-correlated NOC and SOC analytics, enables enterprises to more rapidly detect and respond to threats and focus on remediation efforts.