Fortinet Launches Network Access Control for IoT Security

PinIt
iot security

FortiNAC offers control and visibility of IoT security for devices and enables automated threat response.

Cybersecurity solution provider Fortinet has launched FortiNAC, a network access control product line that issues automated responses and network segmentation for IoT security. The FortiNAC product line provides network access control to secure IoT networks, improve visibility, and automate threat responses. With it, administrators can access detailed profiles of every device on the network. The product line enables granular segmentation allowing each connected device to access only approved items.

Unsecured IoT Devices Increase Organizations’ Vulnerability

Organizations continue to embrace digital transformation because it facilitates improved operational efficiency. But not IoT devices are secured from cyberattacks. This solution prevents unauthorized people and devices from accessing sensitive data, assets, and infrastructure.

Gartner predicts IoT endpoints will grow at a 32% CAGR through 2021 to reach an installed base of 25.1 billion units. This massive volume of devices include corporate, BYOD and IoT demanding network access have exponentially increased vulnerabilities. Organizations need a comprehensive security solution that simplifies the process of securing all devices that connect to their network and keeps management, provisioning and compliance costs down.

See also: IIC’s IoT security maturity model helps fine-tune spending

The number of unsecured IoT devices that access networks every day dramatically increase the risk of a security breach. FortiNAC enables organizations to:

  • Identify each networked device
  • Set permissions that allow devices to access only approved items
  • Gain full visibility of users, applications, endpoints, and secure/ unsecured devices
  • Ensure connected devices have authorization and comply with network policy
  • Enforce device patching and firmware updates
  • Detect threats and use automated responses to perform near-instant containment

The solution works within multivendor environments and with an unlimited number of devices. It strengthens the Fortinet Security Fabric for IoT deployments and delivers broad, integrated, and automated cybersecurity solutions to all areas vulnerable to attack.

Fortinet is integrated with FortiGate Next-Generation Firewall, FortiSwitch, FortiWLC Wireless Controllers, FortiSIEM and FortiAP. It offers compatibility with endpoints, wireless access points, switches, and third-party firewalls to provide a comprehensive security and visibility solution for networks of any size or complexity.

Sue Walsh

About Sue Walsh

Sue Walsh is News Writer for RTInsights, and a freelance writer and social media manager living in New York City. Her specialties include tech, security and e-commerce. You can follow her on Twitter at @girlfridaygeek.

Leave a Reply

Your email address will not be published. Required fields are marked *