Stochter
Countries
Indices
Currencies
Bonds
Dividend
Funds
Commodities
Cryptos
Hot Quotes

#NASDAQ:FTNT

Fortinet threat report reveals record surge in automated cyberattacks as adversaries weaponize ai and fresh techniques

Fortinet’s 2025 Global Threat Landscape Report, released by FortiGuard Labs, reveals a major rise in automated cyberattacks, with active scanning hitting unprecedented levels and darknet marketplaces fueling easy access to exploit kits. Threat actors are increasingly using AI to enhance phishing realism and exploit vulnerabilities in critical sectors like manufacturing and healthcare, while stolen credentials surged by 42% year-over-year, highlighting the need for proactive, intelligence-driven security strategies.

The report urges organizations to move beyond traditional detection to continuous threat exposure management, simulate real-world attacks, monitor dark web activities, and prioritize high-risk vulnerabilities. Fortinet emphasizes leveraging AI-driven defenses, zero trust architectures, and constant attack surface management to stay ahead of the rapidly evolving cyberthreat landscape.
Fortinet achieves GovRAMP security authorization

Fortinet announced that its FortiGuard AI-Powered Security Services and FortiCare Services have achieved GovRAMP (formerly StateRAMP) authorization at a moderate impact level. This certification validates Fortinet’s compliance with stringent cybersecurity standards required to support U.S. state and local government agencies and educational institutions.

The GovRAMP designation ensures Fortinet’s services meet standardized security frameworks, including the NIST 800-53 Rev. 4, and that the company passed an independent audit by a third-party assessing organization.

John Whittle, Chief Operating Officer at Fortinet, stated that the certification reflects the company’s commitment to delivering trusted security solutions for the public sector, providing robust threat intelligence and support to improve response times and risk mitigation.

Leah McGrath, Executive Director of GovRAMP, commended Fortinet for meeting high standards of risk reduction and cybersecurity resilience.

Fortinet's FortiGuard services integrate threat intelligence from global sensors and research teams, enabling detection of sophisticated cyber threats. FortiCare Services offer 24/7 support with over 1,900 global experts, aiding government organizations in the deployment and maintenance of Fortinet solutions.

Fortinet is also planning to pursue FedRAMP certification to further expand its support for federal entities.
Fortinet released its 2024 Sustainability Report on April 16, 2025, outlining its progress in cybersecurity, climate goals, and workforce development.

Key points:

- Fortinet holds 1,400 patents and works with UC Berkeley, the World Economic Forum, and CISA. It signed CISA’s Secure by Design pledge.
- The company supported global anti-cybercrime efforts, contributing to over 1,000 arrests and dismantling more than 134,000 malicious networks.
- Fortinet’s emissions reduction targets were validated by the Science Based Targets initiative. New FortiGate models are on average 61% more energy efficient. Plastic-free packaging was implemented for 86 top-selling products.
- Since 2022, Fortinet has trained more than 630,000 people in cybersecurity and committed to training 75,000 in the EU by 2027.
- All major manufacturing and distribution partners completed ethics training. The company expanded its ISO and SOC2 certifications.

Fortinet was included in the 2024 Dow Jones Indices, improved its CDP rating, and was named one of America’s most trusted companies by Forbes.
Fortinet Wins 2025 Google Cloud Technology Partner of the Year Award

Fortinet has been named the 2025 Google Cloud Infrastructure Modernization Partner of the Year for Networking. This marks the fifth time Fortinet has received a Google Cloud Technology Partner of the Year award, underscoring the company’s ongoing success in delivering integrated security solutions for cloud environments.

The recognition highlights Fortinet’s efforts to advance cloud security through the Fortinet Security Fabric, a unified platform built on its FortiOS operating system. FortiGate VM, Fortinet’s virtual next-generation firewall, plays a central role in enforcing consistent security policies across hybrid and multicloud deployments.

Fortinet’s security portfolio for Google Cloud also includes application security, cloud-native protection (CNAPP), and a globally available secure access service edge (SASE) network. These tools help enterprises scale securely, optimize cloud performance, and guard against evolving threats.

The company’s FortiFlex program gives customers flexible, usage-based licensing and cost optimization tools, aligning with Google Cloud Committed Use Discounts and allowing businesses to scale deployments as needed while rolling over unused credits.

Fortinet's continued collaboration with Google Cloud reflects its commitment to cybersecurity innovation and enterprise-grade protection in complex, cloud-first environments.

For more information, visit [fortinet.com](https://www.fortinet.com).
Fortinet expands FortiAI capabilities across its security fabric to boost AI-driven cybersecurity

Sunnyvale, Calif. and Berlin — April 8, 2025 — Fortinet (NASDAQ: FTNT) has announced a major expansion of its FortiAI platform, integrating next-generation AI features across its Security Fabric to strengthen cyber defenses, streamline operations, and secure enterprise use of AI tools.

The newly enhanced FortiAI includes three key solutions:

- FortiAI-Assist, which utilizes generative and agentic AI alongside AIOps to automate and improve security and network operations
- FortiAI-Protect, offering advanced threat detection and control for over 6,500 AI-enabled services, ensuring AI systems remain secure and compliant
- FortiAI-SecureAI, designed to safeguard AI infrastructure, web apps, APIs, and cloud-native workloads, while preserving data privacy and enforcing zero-trust principles

Fortinet emphasized the importance of AI in countering sophisticated threats and preventing AI system misuse. With over 500 AI-related patents and more than 15 years of AI innovation, Fortinet aims to proactively protect organizations through intelligent automation, context-aware analytics, and enhanced threat detection.

CEO and CTO Michael Xie said the integration of FortiAI enables customers to reduce analyst workload while increasing operational efficiency and security precision. The updates also provide visibility and control over generative AI applications, aligning with organizations’ needs to monitor and manage AI adoption responsibly.

For more details, visit fortinet.com.
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, announced that it will hold a conference call to discuss its first quarter 2025 financial results on Wednesday, May 7, at 1:30 p.m. Pacific Time (4:30 p.m. Eastern Time).
Fortinet, Inc. announced an update regarding its Board of Directors. Janet Napolitano, who was appointed as a director on November 7, 2024, has been assigned to the Cybersecurity Committee of the Board as of January 17, 2025. This decision finalizes her role within the company's governance structure, strengthening its focus on cybersecurity expertise.