Friday, March 29, 2024

Cybercrime and advanced persistent threats are now converging, says Fortinet

Cybercriminals are now adopting APT (advanced persistent threat)-like tactics to develop and scale attacks at a much higher rate, according to cybersecurity firm Fortinet who said that enterprises must match the flexibility and systematic approach of malicious actors to survive the evolving threat landscape.

According to Fortinet, these attacks are spurred by the acceleration of digital transformation initiatives across several industries, expanded further by the Covid-19 pandemic.

“Digital transformation is not a recent creation. It’s not new, it has been with us for more than 10 years. The reality is that the past pandemic has really amplified the term. As we recover to the new normal, digital transformation is here to stay,” said Joe Sarno, head of OT and SVP for International Sales in emerging and APJ markets.  

Driven by evolving technologies and increasing adoption of cloud computing, a recent report shows that the global digital transformation market size is expected to grow to $1009.8 billion by 2025, at a compound annual growth rate (CAGR) of 16.5% during the forecast period.

Within Fortinet, two primary factors are accelerating the growth of digital transformation products – increased investments in research and development, and a robust partner ecosystem.

In fact, the company’s revenue from digital transformation products increased by 21% year-over-year in Q4 2020 attributable to strong cybersecurity solution sales, as-a-service subscriptions, and other network security products.

“It actually generates a lot of economic benefits for industry organizations to optimize the entire value chain. The scale and speed of digital transformation has opened up a huge amount of OT network and devices to the outside world and the world is seeing increased cyber attacks on OT infrastructures in recent years,” he added.

Based on Fortinet’s recent report on the state of operational technology, 93% of organizations had one or more security intrusions in the past year — with 61% of intrusions affecting OT systems. These attacks are forcing organizations to prioritize OT environment security across critical infrastructure, resources, and services.

As a security solutions provider for industrial control systems (ICS) and other OT systems, Fortinet’s measures are built on its Fortinet Security Fabric platform which integrates FortiGate firewalls, FortiAnalyzer security analytics, FortiManager security management, and FortiSIEM security information and event management.

“As cybercrime converges with advanced persistent threat methods, cybercriminals are finding ways to weaponize new technologies at scale to enable more disruption and destruction. Cyber risks continue to escalate and CISOs (chief information security officer) need to be as nimble and as methodical as our adversaries,” Sarno continued.

During the recent Secure Operational Technology Summit 2023 hosted by Fortinet, the company introduced new specialized products to help customers protect OT infrastructure. These include FortiGate 70F Rugged Next-Generation Firewall (NGFW) designed for harsh environments, the industrially hardened FortiDeceptor Rugged 100G, and the enterprise-grade FortiPAM (Privileged Access Management) for secure remote access.

Meanwhile, Fortinet also introduced new enhancements such as event correlation and security event mapping for the unified security analytics dashboard of FortiSIEM, security automation and orchestration for FortiSOAR, and more than 2,000 application control signatures for OT applications and protocols that support deep packet inspection to the FortiGuard Industrial Security Service.

Subscribe

- Advertisement -spot_img

RELEVANT STORIES

spot_img

LATEST

- Advertisement -spot_img