What are Fortinet's Plans for its Future Sustainability?

Cybersecurity leader Fortinet has diversifying talent, responsible business & respecting the environment at the heart of its sustainability strategy

In 2023, there were 2,365 instances of cyberattacks affecting 343,338,964 victims, marking a 72% surge in data breaches compared to the previous record highs of 2021. 

With 2024 seeing a whole host of major elections in countries around the world, how are major players in the cyber space prioritising sustainability as well as working to combat cyber attacks?

Headquartered in California, Fortinet is one of the largest, most formidable cyber security companies in the world. Founded in 2000 by brothers Ken Xie and Michael Xie, more than 730,000 customers trust the company to provide the most comprehensive solutions to help industries accelerate security, maximise productivity, preserve user experience and lower total cost of ownership. 

Not just a leader in cyber security, Fortinet is also a leader in sustainability in technology, spanning environmental work as well as DEI initiatives and ethical business practices.

Ken Xie is the Founder, Chairman of the Board, and Chief Executive Officer of Fortinet

“Our commitment to sustainability is critical to helping address today’s societal challenges while supporting the long-term success and resilience of our business,” says Ken, Founder, Chairman of the Board and CEO at Fortinet. 

“As part of this commitment, our work in building a safer digital world has become mission-critical and essential to our society and economy. While we are proud of the progress in this year’s sustainability report, we are mindful that advancing our sustainability goals and efforts is a continuous journey of improvement."

Dive into Fortinet’s Sustainability Report

The past year has seen some significant recognition for Fortinet in sustainability. The company joined the UN Global Compact, signalling its commitment to the group’s human rights, labour, environment and anti-corruption principles, and was recognised for the second time in the Dow Jones Sustainability Indices. In the coming year, Fortinet is submitting its decarbonisation plan to the Science-Based Targets initiative (SBTi) for validation.

Fortinet’s sustainability approach has four pillars

  • Addressing cyber risks to society
  • Diversifying cybersecurity talent
  • Respecting the environment
  • Promoting responsible business across its value chain.

Fortinet is passionate about green energy and powers its headquarters and nearby sites through solar panels. The company is also working to increase efficiency in its products, with newer models of FortiGate appliances consuming 62% less power than the previous equivalent models. Biodegradable packaging helped Fortinet avoid an estimated 455 tons of CO2 emissions in 2023, supporting the company towards its net zero goals.

******

Make sure you check out the latest edition of Sustainability Magazine and also sign up to our global conference series - Sustainability LIVE 2024

******

Sustainability Magazine is a BizClik brand

******

Share

Featured Articles

SUBMISSION EXTENSION: The Global Sustainability & ESG Awards

Don’t miss out on your chance to honour an influential individual, company and/or project at The Global Sustainability & ESG Awards in 2024

Sustainability LIVE Dubai: Meet Our Speaker Line-up for 2024

Coming soon, don’t miss out on your chance to hear from influential leaders and industry specialists at Sustainability LIVE Dubai – 14 May 2024

Top 100 Women 2024: Florence Jeantet - No. 8

Sustainability Magazine’s Top 100 Women in Sustainability honours Florence Jeantet at Number 8 for 2024

Top 100 Women 2024: Robyn Luhning, Wells Fargo - No. 7

Sustainability

Samir Pathak, Red Sea Global joins Sustainability LIVE Dubai

Supply Chain Sustainability

Shepherd Nkosi, SLG joins Sustainability LIVE Dubai

Renewable Energy