Advertisment

Intelligent security engineered for digital-age education

Fortinet has been securing educational networks across the world with intelligent security engineered for digital-age education

author-image
Pradeep Chakraborty
New Update
Valan

Valan Sivasubramanian, Manager, Systems Engineering, Fortinet, presented the industry keynote at the Dataquest T-Schools Higher Education Conference and Awards 2021 event

Advertisment

Global edtech spending will increase by 12% between 2020 and 2025. It will almost double in the next 5 years. We can reach $404 billion by 2025. Top drivers include student demand for technological innovation, security challenges, and increase in remote and distance learning.

We will be going digital. Students can spend 140+ hours/week on tech devices. 72% of students connect at least two devices to the campus network at the same time. 40% of higher education students would like to use mobile technologies more often than they do now. 67% of remote learning students use mobile devices to complete coursework. 63% of higher education institutions can look at cloud options first when considering new investments.

Today, we have a disparate and diverse ecosystem. This consists of academic branch, research branch, and administrative branch. This provides a unique attack surface. Combined with digital technologies, it creates the perfect storm for hackers. Students could get exposed to explicit content, malicious URLs, and unauthorized access. Hackers can exploit the weaknesses in the systems. Phishing and botnets are playing a much bigger role here.

Advertisment

Have a look at the cyber attack environment. Who is attacking you, and why? There can be criminals seeking financial gain. Nation states could look to steal personal data and IP for strategic advantages. What are they stealing and targeting? It can be either emails, PII on staff and students, technical resources, sensitive research and IP. So, what will it cost you, students and staff? There can be reputation loss, financial loss, identity theft, and research loss, etc.

We need to protect against all of this. Your network and security challenges can be many. You need to protect against new threat vectors, segment network environments, keep an open and secure environment, ensure scalable and high-performance networks, manage limited resources, manage bandwidth, and manage compliance. The networks should be highly scalable.

There are some important questions to be answered. How do I secure my digital environment, while keeping it open? What are the different network and security requirements for each site, branch, and user? How much performance is needed? What level of protection do we need? How can we guarantee secure connectivity for staff and students, and how can I control all devices connecting to the network?

Advertisment

Point solutions are not the answer! System upgrades and patches can adversely affect the infrastructure. You should have a unified approach. There are best practices of a comprehensive security approach. You can get visibility across the digital surface, protect against sophisticated threats, simplify compliance, and adopt an intelligent and structured security architecture.

Fortinet approach

Fortinet offers a broad, integrated and automated security fabric. You need to have a unified approach. You can have security around the core network with all the components tied together. Different parts of the network can be segmented. You can identify and secure users and devices. You can have secure devices and endpoints, and secure the high-performance branch and campus. You can secure the access layer, and have robust monitoring and reporting. You can simplify compliance and management.

Fortinet security fabric ensures access at the university campus and remote sites in a secure manner. Security technologies should also be uptodate. There should be focus on secure SD-WAN, SD-Branch and zero-trust network access (ZTA). Its FortiNAC allows visibility, control, automated response, and lower cost of ownership.

Fortinet focuses on secure remote learning. Access to the network has to be secure end-to-end. Key elements of secure remote learning environment include VPN and endpoint security, secure web apps, multi-factor authentication, segmenting the network, monitor malicious activities, and user and device authentication.

The education industry has chosen Fortinet several times. There are over 500 educational institutes and 340K customers globally. Some customers are University of Cambridge, University of Georgia, Oregon Tech, Arizona State University, University of Oxford, etc. At Cambridge University, Fortinet has boosted Internet security for over 11,000 UG and 5,500 PG students across 31 autonomous colleges. It has also strengthened the University's Internet security defenses. University of Oxford relies on Fortinet to protect its IT infrastructure. Fortinet is helping secure the digital world for students and staff.

tschools
Advertisment