Formerly known as Wikibon
Search
Close this search box.

Fortinet Accelerate 2024: Unpacking the Event, Exploring What’s Ahead

This episode of the SecurityANGLE features host Shelly Kramer, managing director and principal analyst at theCUBE Research is joined by fellow analyst Zeus Kerravala, principal of ZK Research, and member of theCUBE Collective community to discuss Fortinet Accelerate 2024, held in Vegas this past week.

To lay some groundwork here, in November of 2023, Fortinet announced a reorganization of its business market focus, shifting focus to three high-growth, differentiated markets: Secure Networking, Universal SASE, and Security Operations and consolidating product offerings into an integrated platform was an important goal according to founder and CEO Ken Xie.

Fortinet’s Strategic Shift

This focus is clearly a strategic one: With large and growing TAMs in these three realms of $125 Billion in 2023, expected to rise to $199 Billion by 2024, there’s much opportunity here. Here’s a closer look at those markets and growth opportunities:

Secure Networking—$62 B (’23-’27 CAGR +9%) – (network firewalls, secure switches, access points, 5G gateways). Expected to grow at 9% annually, reaching $86 billion by 2027.

Security Operations—$46 B (23-27 CAGR +14%) (EDR, SIEM, SOAR, NDR, and integrated enterprise-grade cybersecurity tech to help control and gain insight into distributed operations.

Expected to grow at 14% annually, reaching $78 Billion by 2027.

Universal SASE—$17 B (23-27 CAGR +20%) (SD-Wan, SWG, CASB, DLP, ZTNA, SASD and other cloud native networking and security tech designed to simplify the implementation of Zero Trust strategy). Expected annual growth rate of 20% annually, hitting $78 Billion by 2027.

We note on the SASE front that Fortinet claims to be the only company with a comprehensive SASE function that can perform ALL functions in the cloud or in an appliance, and supported by a common OS, network and security stack, and management console, which is compelling.

Fortinet Accelerate 2024

Not quite a full six months into that business market shift, we get to see some of the inroads Fortinet is making with regard to those goals and targets. Fortinet Accelerate 2024 was impressive, and reportedly the largest event thus far for Fortinet, with some 4,000 people in attendance. It’s clear Fortinet took the opportunity at Accelerate 2024 to fully embrace the “platform era” and the value prop it wants customers to understand: the Fortinet platform can do exponentially more than you might think it can.

We discussed Fortinet’s shift in focus and why that makes sense, as well as Fortinet’s recent move into the leader quadrant for wired and wireless WAN. This is notable since many think primarily of Fortinet as a security company. The conversation evolved to considering Fortinet as a networking company and exploring how Fortinet stacks up against some key competitors in the networking space.

We explored Fortinet’s challenges ahead, speculated on the reasons for the growth of in-person attendance at the Accelerate event, and looked forward to opportunities we see on the horizon for Fortinet.

Also discussed was that while AI was, of course, mentioned at Fortinet Accelerate 2024, unlike what we see at many events today, at Fortinet Accelerate 2024, AI wasn’t taking center stage in every conversation. We like that approach by Fortinet, which is no stranger to baking AI into its security solutions offerings. For example, FortiGuard AI, Fortinet’s AI-powered security services, was released in 2018 and is designed to integrate with security solutions across Fortinet’s broad portfolio.

FortiGuard’s Services Portfolio – AI-powered Security integrates with security solutions across the Fortinet portfolio to provide capabilities that protect applications, content, web traffic, devices, and users, regardless of where they are located and provides app security, content security, device security, NOC/SOC security, Web security, managed detection and response, SOC as a service, Incident responses services, Incident readiness services, and Cybersecurity Assessments and Readiness.

While we noted that AI wasn’t a primary focus at Fortinet Accelerate 2024, the company introduced some new AI-powered features designed to help customers detect security issues and remediate them, as well as to more easily manage their network infrastructure. These features also include protections for employees against malicious websites and others, and the company also announced updates to FortiManager, the NOC-SOC ops tool built to provide a single-pane-of-glass view across the entire Fortinet Security Fabric. used to manage infrastructure, and which includes an AI-powered chatbot, FortiAI, that is packaged into FortiManager.

Watch the full episode here, or stream it wherever you stream your podcasts

Book A Briefing

Fill out the form , and our team will be in touch shortly.
Skip to content