Features, Insight, Interviews

EXN and Fortinet partner to aid businesses in Digital Transformation

Anita Joseph, Editor, Reseller ME, caught up with Nathan Clements, General Manager at Exclusive Networks Middle East & Alain Penel, Regional Vice-President, Middle-East & Pakistan at Fortinet, to find out how the partnership between the two companies is helping businesses fast track their digital transformation agendas and successfully combat some of the biggest cybersecurity challenges today.

Alain Penel, Fortinet
Alain Penel, Regional Vice-President, Middle-East & Pakistan, Fortinet

How would you describe the partnership between Exclusive Networks (EXN) and Fortinet? How has it helped both companies?

Alain: Fortinet’s partnership with Exclusive Networks is geared to help enterprises embrace digital innovation while navigate some of today’s biggest cybersecurity challenges. Exclusive Networks plays a major role supporting Fortinet solutions, part of the Fortinet Security Fabric, as well as training the teams through the Fortinet Network Security Experts (NSE) Certification Program that enables partners to master tactical skills like configuration, troubleshooting as well as planning and orchestration.

 

What does this partnership mean for the region?

Alain: Exclusive Networks robust vendor portfolio and vast channel network make them one of the right partners for Fortinet in the region. Exclusive Networks has a strong reputation as a distributor of IT and cybersecurity products. They are one of the key contributors on our Small Business activity with a very active and strong engine to support and develop the partner landscape.

Nathan Clements, General Manager, Exclusive Networks Middle East

Cloud is the “in” thing now. What are some of the cloud trends that are dominating the regional market today? Is there a shared strategy for EXN & Fortinet to incorporate these trends?

Nathan: It is common for organisations to use multiple cloud service providers and software-as-a-service (SaaS) platforms. Public, private, and hybrid cloud all coexist, serving different needs and applications. This complexity creates challenges for cloud security professionals, such as monitoring data, detecting anomalies, and intercepting bad behaviours. The adoption of public cloud platforms in the region such as AWS and Azure has been large and dramatic. Not surprisingly, partner cloud expertise and solution-building skills have been stretched to keep up with ever-increasing customer demands, especially on the enterprise level. Partner organisations are pressured to fill the cloud skills gap,particularly for network architects who are skilled on multiple levels. Cloud complexity requires enhanced security. This is where Exclusive Networks and Fortinet come in to play.

With the growth of the cloud, naturally, security becomes a huge question. What are some of the latest cybersecurity tools and approaches that Fortinet has developed?
Nathan: Not all types of data can be in a public cloud, which is why some forward-thinking companies are choosing a mixture of hybrid cloud services. Best placed to serve this transition is Fortinet with strong offerings across traditional firewalling, web application firewalling, sandboxing, configuration security and central management. Fortinet have deep relationships and native integration with AWS, Azure, Google Cloud, Oracle Cloud, and Alibaba, and the products align with their migration programs, best practices, tools, and frameworks. In addition, Fortinet have partnerships and technology integration with independent software vendors such as VMware, Nutanix, and Cisco. Their approach allows applications and systems components to interoperate across boundaries, between cloud instances and even between architectures.

Alain: As cloud adoption accelerates, organisations are increasingly reliant on cloud-based services and infrastructures. Yet, organisations often end up with a heterogeneous set of technologies in use, with disparate security controls in various cloud environments. Fortinet Adaptive Cloud Security Solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data centre to cloud.

Integration & Automation of security infrastructure is a challenge for most organisations today. How does Fortinet help to bridge this gap?

Nathan: Many organisations have added point solutions, but the increased security complexity contributes to a number of problems. Security teams are faced with too many vendors to manage, too many alerts to investigate, manual processes that slow response times, and a lack of trained staff to manage the expanding workloads. It is clear that companies that can automate routine tasks can free up time for other work that adds more value. The addition of security orchestration, automation, and response (SOAR) capabilities to the security architecture can help alleviate these pressures. Using FortiSOAR, security operations teams can improve collaboration, control, and SOC automation through out-of- the-box connectors or customisable frameworks that pull together all of the organisation’s security tools while reducing alert fatigue. FortiSOAR centralises tools and amplifies the efforts of SOC teams, empowering them to rapidly respond, automate tasks, and execute actions across the organisation’s security stack.

Alain: Security-driven networking is an essential strategy to secure today’s dynamic digital infrastructures. With an integrated security platform in place, organisations can embrace digital innovation and expand their digital footprint without exposing critical resources and new attack surfaces to new risks. The Fortinet Security Fabric delivers broad, integrated, and automated protection across an organisation’s entire digital attack surface from IoT to the edge, network core and to multi-clouds:

Our broad portfolio enables coordinated threat detection and policy enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints, and users. Integrated and unified security, operations, and performance across different technologies, locations, and deployments enables complete visibility. It also tightens security of all form factors including hardware appliances, virtual machines, cloud-delivered, and X-as-a-Service. Automated: a context aware, self-healing network and security posture leverages cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines