Latest News
Fortinet
Source Name: Fortinet

Fortinet Releases its Inaugural Sustainability Report

Jun 20, 2022 07:51 IST 
Dubai, United Arab Emirates

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced its inaugural Sustainability Report, detailing the company’s sustainability strategic framework, initiatives, and key performance metrics. The company plans to share updated progress on an annual basis.

 

 

https://www.newsvoir.ae/images/article/image1/967_Barbara%20Maigret.jpg

Barbara Maigret, Global Head of Sustainability and CSR at Fortinet

 
At Fortinet, we understand the importance of making sustainability integral to our business model,” said Barbara Maigret, Global Head of Sustainability & CSR at Fortinet.
 
2021 was the year for defining our strategy and planning the company’s journey for the medium - to long-term. With our inaugural sustainability report, we aim to increase transparency on progress to date and allow our stakeholders - including customers, partners, employees, suppliers, shareholders, and communities - to better understand our corporate social responsibility approach, leading with ambition towards a more sustainable world and safer internet.”
 
Following a materiality assessment conducted in 2021 to identify and prioritize the Environmental, Social and Governance (ESG) issues that are most significant to Fortinet’s business and to its stakeholders, the company defined the following four main areas of impact: 
 
  • Innovating for a safe internet: Fortinet is committed to advancing cybersecurity, driving digital progress and creating a trustworthy and safe digital world. The company delivers on this commitment through innovation, community engagement and partnerships. Fortinet has continued to innovate on the industry’s broadest portfolio of cybersecurity solutions adding eight new product families in 2021 only. Fortinet also regularly engages with numerous industry associations and groups, contributing to standardization and interoperability while also sharing actionable threat intelligence with organizations such as the Cyber Threat Alliance (CTA), the World Economic Forum (WEF)’s Center for Cybersecurity and INTERPOL. Through these partnerships, Fortinet is working to combat cybercrime and help mitigate future cyberthreats.

 

  • Respecting the environment: Fortinet is committed to environmentally responsible behavior by reducing the footprint of its products and solutions, adopting responsible approaches to its daily business operations, and helping its broader value chain progress toward circularity. In 2021, Fortinet publicly announced its commitment to carbon neutrality by 2030 using renewable energy, energy and carbon efficiency methodologies, and emission offset programs. This target is relative to Scope 1 and Scope 2 emissions resulting from the company’s owned facilities worldwide, in alignment with the Science Based Target Initiative (SBTi). Fortinet’s other environmental efforts include the introduction of biodegradable packaging to the company’s first class of products, reduction of the company’s waste and reduction in energy consumption. Through these initiatives, the company ensures that each generation of Fortinet products consume less energy than the prior generation. This is the case with the FortiGate F series, where energy consumption has been reduced by an average of 61%.

 

  • Growing an inclusive cybersecurity workforce: Fortinet is committed to fostering a diverse, equitable and inclusive culture. Fortinet’s team represents a broad range of cultures, demographics and professional backgrounds, enriching the company culture and driving its success. As part of its ongoing commitment to transparency and to bringing more women into the cyber workforce, the company has released its workforce data in 2021 and highlighted an increase of 71.6% on its women hires compared to 2020. Fortinet is also focused on reducing the cybersecurity skills gap across a wide and diverse range of audiences. The company is committed to raising awareness on the benefits of cybersecurity careers and improving opportunities for under-represented groups through its Education Outreach program and training offered through the Fortinet Training Institute. As a result, in 2021, Fortinet bolstered its commitment to address the cybersecurity skills gap by pledging to train one million people globally across the next five years.

 

  • Promoting responsible business: Fortinet employs corporate governance practices to do business ethically and work diligently to ensure compliance with all laws and in respect of human rights. Those practices are overseen by Fortinet’s Board of Directors and reviewed by our internal cross-functional Ethics Committee. We expect our employees, suppliers and partners to do their part in helping us build a highly ethical and reputable business by understanding and complying with all Fortinet’s policies, including our anti-corruption policy, our Code of Business Conduct and Ethics and privacy policy. Fortinet has issued a dedicated Human Rights Policy to reinforce its commitment for responsible product use and ethical business across its value chain.

 
Fortinet’s Sustainability Report references the Global Reporting Initiative (GRI) Standards, Sustainability Accountability Standards Board (SASB) Standards and the United Nations Sustainable Development Goals (UN SDGs). The report provides details and metrics on the following eight priority issues: cybersecurity risks to society; information security & privacy; product environmental impacts; environmental management & climate change impacts; diversity, equity and inclusion; cybersecurity skills gap; business ethics; and responsible product use.

 
 
Barbara Maigret, Global Head of Sustainability & CSR at Fortinet
Barbara Maigret, Global Head of Sustainability & CSR at Fortinet
For press background on Fortinet

click here
 
Social Media Links