Skip to content Skip to navigation Skip to footer

Overview

FortiOS, Fortinet’s operating system, is the foundation of the Fortinet Security Fabric, the industry’s highest-performing and most expansive cybersecurity platform, organically built on a common management and security framework. FortiOS ties all the Security Fabric’s security and networking components together to ensure seamless integration. This enables the convergence of networking and security functions to deliver a consistent user experience and resilient security posture across all manner of environments including on-premises, cloud, hybrid, and converging IT/OT/IoT infrastructure.

What's New in FortiOS 7.4

FortiOS 7.4 is packed with new features that enhance the Fabric’s ability to deliver unprecedented visibility and enforcement across hybrid environments. It also accelerates security operations through AI-driven prevention, automation, and real-time response.

Along with enhancements to the Fortinet Security Fabric, FortiOS 7.4 delivers secure networking and management, enhanced prevention, early detection and real-time response, and risk reduction for cyber-physical and industrial control systems.

Secure Networking and Management Across Hybrid Environments

IT leaders can now unify management and apply analytics across their entire hybrid network through FortiOS 7.4 and enhancements across our secure networking portfolio of hybrid mesh firewalls, Secure SD-WAN, single-vendor SASE, Universal ZTNA, and secure LAN/WLAN solutions.

Watch Now

Prevention, Early Detection, and Real-Time Response Stop Weaponized AI Attacks

New threat prevention, automation, and real-time response capabilities across the Security Fabric help security teams optimize security operations and accelerate time to resolution. We defend against even the most sophisticated and fast-moving attacks including weaponized AI attacks, targeted ransomware, and advanced persistent threats (APTs). Enhancements span AI-powered threat intelligence, endpoint security, SOC automation, identity and access, and application security.

Watch Now

Risk Reduction for Cyber-physical and Industrial Control Systems

IT and security teams can take advantage of new capabilities as part of Fortinet’s Security Fabric for OT. Teams can now correlate and map security events to the Purdue model, get real-time visibility through our OT dashboard aligned to MITRE ATT&CK for ICS, and utilize OT-specific threat analysis and playbooks for accelerated threat remediation.

Watch Now

Key FortiOS 7.4 Enhancements

New innovations to Fortinet’s Secure Networking Portfolio and FortiOS 7.4 span FortiManager, hybrid mesh firewall, secure SD-WAN, single-vendor SASE, Universal ZTNA, and secure WLAN/LAN.

Enhancements Details
Unified Management and Analytics Across Hybrid Networks FortiManager provides IT leaders with unprecedented visibility and enforcement across all secure networking elements, including hybrid mesh firewall, single-vendor SASE, Universal ZTNA, secure SD-WAN, and secure WLAN/LAN.

Hybrid Mesh Firewall for Data Center and Cloud

FortiGate 7080F is a new series of next-generation firewalls (NGFWs) that eliminates point products, reduces complexity, and delivers higher performance through purpose-built ASIC technology and AI/ML-powered advanced security. 

FortiFlex is a points-based consumption program with support for hybrid mesh firewall deployments and a variety of products such as virtual machines, FortiGate appliances, and SaaS-based services.
Secure SD-WAN for Branch Offices Fortinet Secure SD-WAN enables consistent security and superior user experience for business-critical applications, whether in the cloud or on-premises, and supports a seamless transition to single-vendor SASE. New enhancements include automation in overlay orchestration to accelerate site deployments and a redesign of the monitoring map view to provide global WAN status.
Single-Vendor SASE for Remote Users and Branch Offices FortiSASE converges cloud-delivered security and networking to simplify operations across hybrid networks. FortiSASE now integrates with FortiManager, allowing unified policy management for secure SD-WAN and SASE, along with unmatched visibility across on-premises and remote users. 
Universal ZTNA for Remote Users and Campus Locations Fortinet Universal ZTNA provides the industry’s most flexible zero-trust application access control no matter where the user or application is located. Universal ZTNA now delivers user-based risk scoring as part of our continuous checks for ongoing application access.
WLAN/LAN for Branch Offices and Campus Locations FortiAP secure WLAN access points now integrate with FortiSASE, marking the industry’s first AP integration with SASE. This enables secure micro-branches where an AP is deployed to send traffic to a FortiSASE solution and ensures comprehensive security of all devices at the site.

Fortinet has added new real-time response and automation capabilities across the Security Fabric to enable SOC teams to protect against and reduce time to resolution for sophisticated attacks such as weaponized AI attacks, targeted ransomware and criminal-sponsored APTs. New solutions and enhancements across five key areas include: 

Enhancements Details
Endpoint Security and Early Response

FortiEDR and FortiXDR now provide additional interactive incident visualization with enriched contextual incident data using multiple threat intelligence feeds to enable customers to simplify and expedite investigations.

FortiNDR Cloud combines robust artificial intelligence, complemented by pragmatic analysis and breach protection technology. The solution provides 365-day retention and visibility into network data, built-in playbooks, and threat hunting capabilities to detect anomalous and malicious behavior on the network. Choose from a self-contained, on-premises deployment powered by the Fortinet Virtual Security Analyst or a new guided SaaS offering maintained by advanced threat experts from FortiGuard Labs.

FortiRecon, supported by threat experts from FortiGuard Labs, now delivers enhanced proactive threat intelligence into critical risks associated with supply chain vendors and partners, including external exposed assets, leaked data, and ransomware attack intelligence.

FortiDeceptor now offers vulnerability outbreak defense. When a vulnerability is reported by FortiGuard Labs, it is automatically pushed as a feed to the outbreak decoy to redirect attackers to fake assets and quarantine the attack early in the kill chain. Further, a SOAR playbook can automatically initiate the creation of and strategically place deception assets to gather granular intel and stop suspicious activities. FortiDeceptor also now offers a new attack exchange program which allows FortiDeceptor users to anonymously exchange valuable intel on the most current attacks and take proactive steps to avoid a breach.

SOC Automation and Augmentation 

FortiAnalyzer enables more sophisticated event correlation across different types of log sources using a new intuitive rules editor that can be mapped to MITRE ATT&CK use cases.

FortiSOAR now offers a turnkey SaaS subscription option, inline playbook recommendations driven by machine learning, extensive OT security features and playbooks, and unique no/low code playbook creation enhancements.

FortiSIEM now includes new link graph technology which allows for easy visualization of relationships between users, devices, and incidents. The solution is also now powered by an advanced machine learning framework, which enhances protection by detecting anomalies and outliers that may be missed by traditional methods.

FortiGuard SOC-as-a-Service now offers AI-assisted incident triage as well as new SOC operations readiness and compromise assessment services from FortiGuard Labs.

AI-Powered Threat Intelligence

FortiGuard Industrial Security Service significantly reduces time to protection with enhanced automated virtual patching for both OT and IT devices based on global threat intelligence, zero-day research, and CVE query service.

FortiGuard IoT Service enhances granular OT security at the industry level with Industrial Internet of Things (IIoT) and Internet of Medical Things (IoMT) device convergence.

FortiSIEM unified security analytics dashboards now incorporate mapping of industrial devices and communication paths to the Purdue Reference Model hierarchy, include new OT-specific playbooks for threat remediation, and use of the ICS MITRE ATT&CK matrix for OT threat analysis. 

Identity and Access FortiPAM privileged account management provides remote access for IT and OT networks. It now includes zero-trust network access (ZTNA) controls when users try to access critical assets. The ZTNA tags can be applied to check device posture continuously for vulnerabilities, updated AV signatures, location, and machine groups.
Application Security FortiDevSec provides comprehensive application security testing for application code and runtime applications. The solution incorporates SAST, DAST, and SCA, for early vulnerability and misconfiguration detection, plus protection including secret discovery.

Fortinet’s portfolio of solutions and our Security Fabric for OT are designed specifically for cyber-physical security. New enhancements include:   

Enhancements Details
Rugged Next-Generation Firewall FortiGate 70F Rugged Next-Generation Firewall (NGFW) is the latest addition to Fortinet’s rugged portfolio designed for harsh environments. It features a new compact design with converged networking and security capabilities on a single processor. 

FortiDeceptor

FortiDeceptor Rugged 100G is now available as an industrially hardened rugged appliance, ideal for harsh industrial environments.
FortiPAM FortiPAM offers enterprise-grade privileged access management for both IT and OT ecosystems.
FortiSIEM FortiSIEM unified security analytics dashboards now include event correlation and mapping of security events to the Purdue model.
FortiSOAR FortiSOAR now offers features to reduce alert fatigue and enable security automation and orchestration across IT and OT environments.
FortiGuard Industrial Security Service FortiGuard Industrial Security Service now includes more than 2,000 application control signatures for OT applications and protocols that support deep packet inspection.
Cyber Threat Assessment Fortinet Cyber Threat Assessment Program (CTAP) for OT validates OT network security effectiveness, application flows, and includes expert guidance.
Tabletop Exercises OT tabletop exercises for OT security teams are led by FortiGuard Incident Response team facilitators with expertise in threat analysis, mitigation, and incident response.

Training & Certifications

Fortinet Certified Professional - Network Security
In this three-day course, you will learn how to use basic FortiGate features, including security profiles.
In this two-day course, you will learn how to use advanced FortiGate networking and security.
Fortinet Certified Solution Specialist - Network Security
In this course, you will learn how to implement, troubleshoot, and centrally manage an enterprise security infrastructure composed of multiple FortiGate devices.
Learn about common SD-WAN deployment scenarios using Fortinet Secure SD-WAN solutions. You will explore different situations, from a single enterprise site, to multiple data center environments, that will help you to enhance and troubleshoot SD-WAN deployments.
In this three-day course, you will learn how FortiGate, FortiAP, FortiSwitch, and FortiAuthenticator enable secure connectivity over wired and wireless networks. You will also learn how to provision, administer, and monitor FortiAP and FortiSwitch devices using FortiManager. 
Fortinet Certified Solution Specialist - OT Security
Learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of how to design, implement, and operate an OT security solution based on Fortinet products.
Other Training
In this interactive course, you will learn how to operate and administrate some fundamental FortiGate features
In this advanced, hands-on, 2-day class, you will learn about the key features of session-aware load balance cluster (SLBC) and the FortiGate 7000 chassis-based firewall series.