Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

Shane Grennan is senior director, partner sales and business development, Middle East & Turkey at Fortinet, a Gold Sponsor of the 17th edition of Telecom Review Leaders’ Summit. In this exclusive interview, he shares an overview of the company’s ongoing cybersecurity initiatives as well as its latest innovative solutions.

Please share some of Fortinet's key initiatives to promote strong internet safety for businesses and communities.

It is vital for governments, schools and businesses to collaborate to promote strong internet safety. To support this, Fortinet currently offers its Security Awareness Curriculum free of charge to a number of primary and secondary schools. All age-specific offerings include lessons about key concepts—including online presence, digital safety, secure privacy, ethical integrity, digital impact, cybersecurity landscape and online information. Fortinet also offers a Training Advancement Agenda (TAA) and Training Institute program to businesses — including the NSE Certification program, Academic Partner program and Education Outreach program — helping to educate everyone about cyber safety and prepare the workforce for the cyber threats of today and tomorrow.

Please elaborate on the operations of the Fortinet Engagement Partner Program. How is it enabling your valued customers?

Fortinet Engage has a singular goal: to provide a valuable, flexible platform to build a profitable and highly differentiated security practice to drive customer success. Our partner program is based on three concepts to help partners engage and succeed in today’s new security environment.

First, engagement. Partners can choose what kinds of expertise they want to develop and the benefits they want to enjoy, so they have more control over their success. Secondly, they can choose to engage with us in any or all of our three business models: Integrator, MSSP or Cloud. Each one has benefits that will help them grow that segment of their business.

The third concept is Specializations. Engage 2.0 sets partners up for success with a path to expertise for the solutions that are essential in today’s fast-paced, digital-driven security environment. Select and above partners are eligible to specialize in SD-WAN, Adaptive Cloud Security, Data Center, LAN Edge and SD-Branch, Zero Trust Access, Operational Technology and Security Operations.

Data centers are at the heart of every digital transformation initiative. How is the Fortinet Data Center Firewall and Services solution ensuring safe and efficient operations?

While digital transformation is enabling organizations to leverage technology for increased efficiency, innovation and profitability, the shift to data-driven processes has placed a significant strain on IT networks, making data center security crucial for organizational success. Fortinet offers a comprehensive portfolio of data center cybersecurity solutions, including high-performance network protection through FortiGate Next-Generation Firewalls running on FortiOS.

We ensure safe and efficient operations through our FortiGuard AI-Powered Security Suite, a comprehensive security solution that leverages AI and machine learning to provide advanced threat protection. It provides market-leading security capabilities designed to protect application content, web traffic, devices and users wherever they have been deployed. It also continuously assesses risks and automatically responds to — and counters — known and unknown threats detected anywhere across the distributed network.

Fortinet is also the only provider that employs patented ASIC technologies rather than the general-purpose processors used by most firewall vendors. This industry-exclusive approach increases the performance and throughput of FortiGate firewalls, which means faster and more accurate detection of today’s threats, even for encrypted data and streaming video, resulting in a more secure network.

In regards to expansion plans, what has been Fortinet's approach to strategic partnerships in target markets?

Fortinet has been present on the ground in nearly every country globally for many years, so we have well-established partnerships with strategic players across the world. We want to expand and deepen these partnerships in all geos, without a doubt. The market is dynamic, however, and there are players who are very significant now who were not two years ago — from a technology point of view but also procurement routes. For this reason, we are always talking to customers to try to understand what they want, how they would consume it, and from whom, and adapting as that changes.

Pin It