Business & Technology

Adding an Advanced AI-Powered Cloud Native Security Platform to the Fortinet Security Fabric

By John Maddison | June 10, 2024

Most customers will have hybrid infrastructure for the foreseeable future. Users are moving in and out of the office, more IoT and OT devices are connected, networks have more edges to protect, and applications are on a continuous journey across data centers, clouds, and SaaS. Cloud-native applications have gained popularity in recent years as a way of bringing applications to market more rapidly.

While cloud-native environments offer more flexibility to enable rapid application development, they also pose a significant security challenge. The dynamic nature of the cloud-native paradigm widens the attack surface, leaving organizations vulnerable. As a result, there are numerous challenges when trying to secure a cloud-native environment, including:

  • Data Center Products: Products that have been designed for the data center do not work as seamlessly in a cloud native environment
  • Siloed solutions: Cloud-native security solutions tend to be point products that only cover one specific problem and do not cover the full software development life cycle (SDLC).
  • Lack of integration: To establish broader security coverage, organizations end up deploying and managing numerous distinct tools that often are not well-integrated, if at all.
  • Complex threat detection and analysis: Given the size and scale of cloud-native environments, a huge amount of noise is generated, making it difficult to discern real threats.
  • Conflicting security and development goals: Tension between developers trying to move fast and AppSec teams trying to prevent vulnerabilities often causes conflicts.
  • Multi-cloud challenges: Each cloud vendor has a different environment, APIs, and sets of tools, making it difficult to implement consistent security policy.

Identifying and Prioritizing Risks and Threats in Your Cloud-Native Environment

So, what is the most effective way to secure cloud-native developments? The most obvious answer is to leverage a cloud-native security platform that secures the entire SDLC across all clouds—what Gartner now calls a “Cloud-Native Application Protection Platform” (CNAPP). 

There are many CNAPP vendors out there today. Some have taken the approach of acquiring and cobbling together individual pieces of CNAPP into a “platform” that isn’t truly integrated and is expensive and inefficient for customers. Just a few vendors have opted to build an organic platform from scratch. This demands considerable time and investment, but when executed correctly, it results in a CNAPP where every function seamlessly integrates and offers a comprehensive security view spanning from code to infrastructure to runtime.

The two most important and foundational elements of any CNAPP are its ability to identify and prioritize risks and its ability to identify and prioritize threats. These two information sets reinforce one another and allow you to gain a deep understanding of your overall security posture. That’s why your CNAPP, all in a single platform, should be able to not only tell you what your risks and threats are, it should be able to tell you how those two things intersect to offer actionable intelligence. 

In the CNAPP market, most vendors are either helping customers contextualize their risks or helping customers contextualize their threats. One vendor stood out from the rest for its ability to do both on a single, unified data-driven platform that was built organically: Lacework. And it is the strength in integration of Lacework’s cloud-native platform and solid engineering that are key factors that have led Fortinet to enter into a definitive agreement to acquire Lacework.    

Fortinet + Lacework, Integrated.

Backed by patented AI and machine learning technology, an agent and agentless architecture for data collection, a homegrown data lake, and a powerful code security offering, Lacework delivers an advanced AI-powered cloud security platform that seamlessly integrates all critical CNAPP services to protect what’s happening “inside” the cloud. We intend to make the platform even more powerful by integrating it with Fortinet’s industry leading firewall and WAAP capabilities to further help customers identify, prioritize, and remediate risks and threats in complex cloud-native infrastructure from code to cloud. Specifically, the combination will allow customers to protect what’s happening inside the cloud app along with what’s happening between the app and the outside world.

From a broader solution perspective, Fortinet intends to integrate the Lacework CNAPP platform with our existing portfolio to form the most comprehensive, full stack AI-driven cybersecurity platform that delivers secure access for users, devices, and endpoints, enables protection deep into the hybrid cloud, and offers comprehensive and integrated coverage regardless of where your applications reside. 

As we began working with the Lacework team, it was evident that we share a mutual dedication to innovation and integration aimed at solving our customers’ and the industry’s most pressing challenges and securing their most complex environments. As we bring Lacework on-board to Fortinet, we remain steadfast in our commitment to integration that delivers consistent security across on-premises and cloud environments. This marks the beginning of Lacework’s journey with Fortinet, and I encourage you to watch the on-demand demo or start a free trial to experience firsthand the innovation in Lacework’s AI-powered cloud security platform and discover how it can help you reduce risks and stop threats faster across your cloud-native environment.