Fortinet: Fostering Cybersecurity and Social Responsibility

 

Fortinet: Fostering Cybersecurity and Social Responsibility

In its 2023 Sustainability Report, #Fortinet a global leader in cybersecurity, reaffirms its dedication to tackling societal cyber threats, fostering a diverse cybersecurity workforce, preserving the environment, and endorsing ethical business practices throughout its operations.

Fortinet’s annual Sustainability Report provides a comprehensive overview of the company’s strategies, commitments, and advancements on sustainability issues that are of utmost importance to its stakeholders, including employees, investors, suppliers, partners, and customers.

 

The sustainability strategy of Fortinet is built on four key pillars: mitigating societal cyber threats, cultivating a diverse cybersecurity workforce, environmental stewardship, and advocating for ethical business practices across its operations. In alignment with its sustainability commitment and the Sustainable Development Goals (SDGs), Fortinet became a member of the UN Global Compact in 2023, adhering to its principles on human rights, labor, environment, and anti-corruption. Fortinet’s ongoing sustainability efforts and commitment to creating a more sustainable future for all were recognized in the 2023 Dow Jones Sustainability Indices (DJSI) World and North America indices for the second consecutive year.

Key highlights from the Fortinet 2023 Sustainability Report include:

  • Greenhouse Gas Emission Targets: Fortinet continues to invest in renewable energy sources, including solar panels for its new garage space in Sunnyvale, which will meet the power requirements of Fortinet’s headquarters and nearby owned sites. In 2024, Fortinet plans to submit its decarbonization plan to the Science-Based Targets initiative (SBTi) for validation.
  • Product Energy Efficiency: Fortinet is committed to enhancing the power efficiency of its FortiGate appliances. The 2023 models consume, on average, 62% less power than the previous generation of equivalent models.
  • Sustainable Packaging: Fortinet is exploring and introducing packaging made from biodegradable materials, applying it to over 60 models across its product lines. The eco-friendly packaging produced in 2023 helped Fortinet avoid an estimated 455 tons of CO2 emissions.
  • Cybersecurity Training: As of December 31, 2023, Fortinet has achieved 43% of its five-year goal to train 1 million people in cybersecurity by 2026. The company expanded its efforts to bridge the cyber skills gap by offering free access to various curricula, promoting online safety awareness, and nurturing future cybersecurity professionals among students.
  • Diversity, Equity, and Inclusion (DEI): In 2023, Fortinet enhanced its internal leadership development program to further emphasize inclusion. As a result, over 340 Fortinet leaders were trained to foster inclusion.
  • Disrupting Cybercrime: Fortinet continues to expand its collaborative efforts to fight cybercrime. In 2023, the company joined the Joint Cyber Defense Collaborative (JCDC) and contributed to the arrest of 15 cybercriminal groups and the prevention of $40 million in financial losses through the INTERPOL Gateway program.
  • Ethical Business Practices and Legal Compliance: In 2023, all of the company’s distributors and key contract manufacturers completed Fortinet’s business ethics and compliance training, affirming their alignment with Fortinet’s values and principles.
  • Information Security and Privacy: Fortinet launched its Trust Resource Center to provide customers with visibility on certifications, compliance, and security information. Fortinet also renewed information security certifications and examinations and completed new ones, including expanding the products and services covered by ISO 27001, SOC 2, and HIPAA.

The 2023 Sustainability Report of Fortinet references the Task Force on Climate-related Financial Disclosures (TCFD), the Global Reporting Initiative (GRI) Standards, Sustainability Accountability Standards Board (SASB) Standards, and the United Nations Sustainable Development Goals (UN SDGs). The report details Fortinet’s progress and metrics across eight priority issues: innovating for a safe internet, information security and privacy; product environmental impacts; environmental management and climate change impacts; diversity, equity, and inclusion; cybersecurity skills gap; business ethics; and responsible product use.

FAQs

  1. What are the four pillars of Fortinet’s sustainability approach? Fortinet’s sustainability approach is built on four pillars: mitigating societal cyber threats, cultivating a diverse cybersecurity workforce, environmental stewardship, and advocating for ethical business practices across its operations.

  2. What is Fortinet’s commitment towards greenhouse gas emission targets? Fortinet is investing in renewable energy sources and plans to submit its decarbonization plan to the Science-Based Targets initiative (SBTi) for validation in 2024.

  3. How is Fortinet improving product energy efficiency? Fortinet is enhancing the power efficiency of its FortiGate appliances. The 2023 models consume, on average, 62% less power than the previous generation of equivalent models.

  4. What is Fortinet’s goal for cybersecurity training? Fortinet aims to train 1 million people in cybersecurity by 2026. As of December 31, 2023, the company has achieved 43% of this goal.

  5. How is Fortinet contributing to the fight against cybercrime? Fortinet is expanding its collaborative efforts to fight cybercrime. In 2023, the company joined the Joint Cyber Defense Collaborative (JCDC) and contributed to the arrest of 15 cybercriminal groups and the prevention of $40 million in financial losses through the INTERPOL Gateway program.

Post a Comment

Previous Post Next Post

Comments

Facebook