《Fortinet Inc. (FTNT) 2024年CSR報告「NASDAQ」.pdf》由會員分享,可在線閱讀,更多相關《Fortinet Inc. (FTNT) 2024年CSR報告「NASDAQ」.pdf(61頁珍藏版)》請在三個皮匠報告上搜索。
1、2O24 SUSTAINABILITY REPORTTABLE OF CONTENTS03INTRODUCTION03Who we are04Letter from our CEO052024 sustainability highlights51APPENDIX51About this report52Performance data55Reporting frameworks indices60Limited assurance statement06SUSTAINABILITY AT FORTINET07Sustainability approach09Sustainability ma
2、teriality 10Stakeholder engagement 11CSR governance43PROMOTING RESPONSIBLE BUSINESS44Business ethics46Human rights47Information security and data privacy50Public policy22RESPECTING THE ENVIRONMENT23Climate strategy25Sustainable operations28Product environmental impacts12ADDRESSING CYBERSECURITY RISK
3、S TO SOCIETY13Cyber risks:a growing threat to society14Secure by design,secure by default15Security innovation17Cybercrime disruption21Customer success32GROWING AN INCLUSIVE CYBERSECURITY WORKFORCE33Inclusion and belonging in our workforce37Cybersecurity skills gap022O24 SUSTAINABILITY REPORTINTRODU
4、CTIONWHO WE ARELETTER FROM OUR CEO2024 SUSTAINABILITY HIGHLIGHTSSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXWHO WE AREMAKING POSSIBLE A DIGITAL WORLD YOU CAN ALWAYS TRUS
5、TFounded more than 20 years ago in Sunnyvale,California,Fortinet is a global leader in cybersecurity and a driving force in the convergence of networking and security.By securing people,devices,and data everywhere,we help build a safe,trusted and sustainable digital world for all.We are committed to
6、 addressing cybersecurity risks to society,respecting the environment,growing an inclusive cybersecurity workforce,and promoting responsible business across our value chain.*As of Dec.31,2024.Fortinet employees in 2024*14,138Global customer base*830,000+Corporate headquarters SunnyvaleCalifornia,USA
7、Number of locations 100+2024 revenue$5.96BCash and investments*$4.1BMarket capitalization*$72.5BFoundedOCTOBER200080%of Fortune 100 and 72%of Global 2000 companies depend on Fortinet to stay secureR&D investment in 2024$717MPatents globally*1,378Included in032O24 SUSTAINABILITY REPORTINTRODUCTIONWHO
8、 WE ARELETTER FROM OUR CEO2024 SUSTAINABILITY HIGHLIGHTSSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXThe year 2024 brought profound changes to society on multiple fronts.
9、Rapid technological disruption,geopolitical tensions,escalating climate impacts,and evolving stakeholder expectations reshaped how people and businesses operate globally.Amid this shift,the critical role of cybersecurity in safeguarding not only business but society became increasingly evident.As di
10、gital transformation accelerated,securing data,infrastructure,and operations proved essential for business resilience and continuity and the protection of our interconnected world.At Fortinet,we are proud that our products,services,and people contribute to building a more secure and sustainable soci
11、ety.For over 20 years,weve led cybersecurity innovation,embedding security into every stage of product development.In 2024,we strengthened this commitment by becoming one of the first cybersecurity companies to sign the Cybersecurity and Infrastructure Security Agency(CISA)Secure by Design Pledge.At
12、 the same time,artificial intelligence(AI)is rapidly evolving,reshaping industries,communities,and individuals.Fortinet has long been at the forefront of this evolution,integrating over 10 years of AI and machine learning expertise into our cybersecurity solutions.With more than 500 AI-related paten
13、ts issued and pending,we remain committed to pushing the boundaries of AI innovation,as reflected in the continued expansion of AI capabilities across our products and services over the past year.The growing scale of cybercrime also demands stronger public-private collaboration.For over a decade,wev
14、e partnered with law enforcement and cybersecurity agencies worldwide,sharing our threat intelligence and expertise.In 2024,we supported initiatives like INTERPOLs Operation Serengeti and the World Economic Forums(WEF)Cybercrime Atlas project,contributing to the arrest of over 1,000 cybercriminal gr
15、oups and the dismantling of more than 134,000 malicious networks.Beyond securing the digital world,we are committed to making a broader societal impact.Addressing the global cybersecurity skills gap remains a top priority.I am pleased to share that we now stand at 63%of our goal to train one million
16、 people in cybersecurity by 2026.In 2024,we strengthened this commitment by joining the European Commission Cybersecurity Skills Academy,pledging to train 75,000 individuals in the EU by 2027.We also launched a global employee engagement initiative,empowering our teams to deliver cybersecurity aware
17、ness workshops to children in local communities.Our commitment to sustainability extends to helping tackle climate change,which remains an urgent global challenge.The past year was the hottest on record since tracking began in 1880,leading to numerous global catastrophes from Hurricane Helene and wi
18、ldfires in Chile to floods in Spain and extreme heatwaves worldwide.2024 marked an important milestone in our climate strategy with the validation of our near-term greenhouse gas(GHG)emissions reduction targets established by the Science Based Targets initiative(SBTi).We also continued to focus on r
19、educing the environmental impact of our products by improving our product energy efficiency while maximizing performance and adopting sustainable product packaging.At the heart of all this work are our employees who make it possible.Reflecting our progress across various facets of sustainability,For
20、tinet was named to the 2024 Dow Jones Best-in-Class World and North America Indices for the third consecutive year.We were also recognized as No.7 on Forbes Most Trusted Companies in America 2025the most trusted US-based cybersecurity company.Im grateful for the trust of our stakeholders,and we rema
21、in committed to fostering a business grounded in integrity,privacy,and respect for human rights.Our vision of making possible a digital world you can always trust is more important than ever.Cybersecurity is essential for the sustainability of society and the global economy.While much work remains,w
22、e are committed to making progress,delivering value,and contributing to a secure and sustainable tomorrow.Ken XieFortinet Founder,CEO and Chairman of the BoardLETTER FROM OUR CEO042O24 SUSTAINABILITY REPORTINTRODUCTIONWHO WE ARELETTER FROM OUR CEO2024 SUSTAINABILITY HIGHLIGHTSSUSTAINABILITY AT FORTI
23、NETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX2024 SUSTAINABILITY HIGHLIGHTSDISMANTLING134,000+MALICIOUS NETWORKSNEAR-TERM CLIMATE TARGETSVALIDATED BY SBTi61%AVERAGE REDUCTION IN PRODUCT ENERGY
24、CONSUMPTIONCONTRIBUTED TO1,006CYBERCRIMINAL GROUP ARRESTSAND RECOVERING$44MTHROUGH INTERPOL GATEWAY AND WEF CYBERCRIME ATLAS630,859PEOPLE TRAINED IN CYBERSECURITY SINCE 202281INFORMATION SECURITYCERTIFICATIONS AND EXAMINATIONSBOARD-LEVELCYBERSECURITY COMMITTEEFORTINETS TRAINING ON COMPLIANCE AND BUS
25、INESS ETHICS COMPLETED BY100%OF OUR DISTRIBUTORS 100%OF OUR TOP CONTRACT MANUFACTURERS387METRIC TONS OF CO2e EMISSIONS AND 77METRIC TONS OF PLASTIC AVOIDED THROUGH ECO-FRIENDLY PACKAGINGNEW PLEDGE:75,000INDIVIDUALS TRAINED IN CYBERSECURITY IN THE EUROPEAN UNION (20242027)CISA SECUREBY DESIGN PLEDGE6
26、RECOGNITIONS AS ONE OF THE BESTPLACES TO WORK052O24 SUSTAINABILITY REPORTSUSTAINABILITY APPROACHINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXSUSTAINABILITY AT
27、 FORTINET062O24 SUSTAINABILITY REPORTADDRESSING CYBERSECURITY RISKS TO SOCIETYWe work to advance the industry through continually innovating in our products and services to protect organizations against evolving cyber threats,collaborating with public and private organizations globally to combat cyb
28、ercrime,and engaging customers to support their continued success.RESPECTING THE ENVIRONMENTWe are focused on addressing the impacts of climate change and minimizing the environmental footprint of our solutions,operations,and broader value chain.GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEWe are com
29、mitted to fostering an inclusive and diverse workforce within our organization and across the cybersecurity industry.By empowering individuals from all backgrounds to reach their full potential and providing the knowledge needed to navigate the digital world securely,we help bridge the cybersecurity
30、 skills gap and build a safer,more resilient digital future for all.PROMOTING RESPONSIBLE BUSINESSWe are committed to conducting business ethically across our entire value chain,including respecting human rights,complying with all laws,and ensuring our employees,partners and others adhere to our pol
31、icies.To protect our information systems and our employees and customers data,we implementindustry best practices and uphold the highest standards internally for information security,data protection,and privacy.PRIORITY TOPICS*Innovation and responsible technology Cybercrime disruptionPRIORITY TOPIC
32、S*Climate change Product environmental impactsPRIORITY TOPICS*Inclusion and belonging Cybersecurity skills gapPRIORITY TOPICS*Business ethics Information security and data privacy*These reflect the sustainability topics that matter most to our business and stakeholders,as identified in our 2024 sust
33、ainability materiality assessment.Note that certain topic names have been updated since the prior materiality assessment due to evolutions in the market.SUSTAINABILITY APPROACHAWARDS AND RECOGNITIONDOW JONES BEST-IN-CLASS INDICESCDPECOVADISFORBES MOST TRUSTED COMPANIESMSCISUSTAINALYTICSISS ESGNamed
34、in the 2024 Dow Jones Best-in-Class World and North America Indices for the third consecutive yearReceived a B score for climate and B-for water securityAwarded a Bronze EcoVadis medal in 2024 with a score of 59(out of 100),ranked in the 67th percentile of all companiesRecognized as one of the top 1
35、0 companies on Forbes Most Trusted Companies in AmericaReceived a rating of BBB in the MSCI ESG rating assessmentReceived an ESG Risk Rating of 16 from Sustainalytics and were assessed to have a low risk of experiencing material financial impacts from ESG factorsAchieved Prime status by fulfilling I
36、SS ESG requirements regarding sustainability performance in our sectorDow Jones Best-in-Class IndicesINTRODUCTIONSUSTAINABILITY AT FORTINETSUSTAINABILITY APPROACHSUSTAINABILITY MATERIALITY STAKEHOLDER ENGAGEMENT CSR GOVERNANCEADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING
37、 AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX072O24 SUSTAINABILITY REPORTSUSTAINABILITY APPROACHHow has Fortinet approached sustainability?Since embarking on our sustainability journey,we have continually challenged ourselves to understand how we can most effectively he
38、lp to address broader societal challenges while bolstering the resilience and longevity of our business and creating value for our stakeholders.Our sustainability framework,defined through a materiality assessment,reflects the key topics that matter most to our business and stakeholders,guiding our
39、strategy and programs.How does Fortinet implement its sustainability strategy?Our sustainability efforts involve collaborations across various functions and business groups across our company.Weve established robust Corporate Social Responsibility(CSR)governance structures to drive and coordinate th
40、ese efforts,and we engage our stakeholders though multiple channels to ensure we meet their evolving expectations.Transparent disclosure is central to our approach,using established reporting frameworks to communicate our progress.What were some key sustainability advancements in 2024?In 2024,we adv
41、anced our sustainability strategy in multiple areas.We continued to enhance our programs,for example,by establishing our decarbonization plan,validating our near-term GHG emission targets by SBTi,reducing e-waste though our new hardware donation program,expanding eco-friendly packaging,and developin
42、g energy-efficient cybersecurity solutions.We also increased awareness of sustainability throughout our employee base through new educational modules and awareness campaigns related to the environment and inclusion.How is sustainability integrated across Fortinets operations?Sustainability is integr
43、ated into all aspects of our business.In 2024,we trained our R&D team on circularity,empowered our employee resource group members to help them with their mission and align with our strategy,and implemented sustainable practices in our events,particularly in the EMEA region.These efforts have inspir
44、ed our employees to adopt innovative approaches,and we remain committed to advancing our sustainability journey with their continued support.How does Fortinet adapt its sustainability practices?Sustainability is dynamic,and we continually enhance our practices to align with evolving external framewo
45、rks,regulations,and stakeholder interests.The introduction of the Corporate Sustainability Reporting Directive(CSRD)in European countries and the development of other regional and national requirements around the world,including upcoming regulations in the USA,require expanded reporting.We are activ
46、ely preparing for these comprehensive disclosures,covering a wide range of sustainability topics.Meera RamanathanDirector,Global Sustainability and CSR at Fortinet Chairman of the CSR CommitteeREPORTING FRAMEWORKSFortinet continually enhances its sustainability reporting practices by aligning with g
47、lobally recognized disclosure frameworks.These are GRI(Global Reporting Initiative)Standards,Sustainability Accounting Standards Board(SASB)Standards,Task Force on Climate-related Financial Disclosures(TCFD),United Nations Global Compact(UNGC),and CDP.Our GRI,SASB,and TCFD indices are included in th
48、e Appendix of this report.This 2024 Sustainability Report serves as Fortinets UNGC Communication on Progress for the year.Given the increasing prevalence of mandated ESG disclosures,Fortinet is preparing for further initiatives to support the evolving sustainability landscape.This aligns with indust
49、ry trends and showcases our commitment to upholding the highest standards of transparency in our operations and sustainability reporting.INTRODUCTIONSUSTAINABILITY AT FORTINETSUSTAINABILITY APPROACHSUSTAINABILITY MATERIALITY STAKEHOLDER ENGAGEMENT CSR GOVERNANCEADDRESSING CYBERSECURITY RISKS TO SOCI
50、ETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX082O24 SUSTAINABILITY REPORTSUSTAINABILITY APPROACHUNITED NATIONS SUSTAINABLE DEVELOPMENT GOALSThe United Nations Sustainable Development Goals(UN SDGs)provide an essential global framework
51、 for driving social,environmental,and economic progress.Fortinet has identified seven UN SDGs on which it can have a positive impact:Quality Education,Gender Equality,Affordable and Clean Energy,Decent Work and Economic Growth,Reduced Inequalities,Climate Action,and Peace,Justice,and Strong Institut
52、ions.Throughout the report,we indicate where our commitments align with these UN SDGs.Engaging with our stakeholders and understanding the environmental,social,and governance(ESG)topics that matter most to them is essential to guiding our sustainability strategy.We conducted a materiality assessment
53、 in 2021 to identify the key ESG topics driving our business success and stakeholder interests.In 2024,we refreshed our materiality assessment,partnering with BSR(Business for Social Responsibility)to align with evolving stakeholder expectations,industry best practices,and regulatory evolutions.The
54、assessment followed best practice phases of conducting research,engagement,and topic ranking,aligning our topic definitions with the European Sustainability Reporting Standards.BSR and Fortinet gathered input via individual interviews and group workshops with a wide range of key stakeholders,includi
55、ng employees,executives,Board members,customers,peers,partners,nongovernmental organizations(NGOs),and investors.Results largely aligned with our 2021 findings,reaffirming the importance of topics such as data privacy and cybersecurity,responsible innovation,product environmental impacts,climate cha
56、nge mitigation,the cybersecurity skills gap,diversity and inclusion,business ethics,and sustainable supply chain.SUSTAINABILITY MATERIALITYDOUBLE MATERIALITY ASSESSMENTWe are initiating our first double materiality assessment in preparation for future disclosures aligned with the Corporate Sustainab
57、ility Reporting Directive.This assessment will expand on current materiality efforts by identifying material impacts,risks and opportunities that at once impact our stakeholders and society,and affect Fortinets financial performance over time.We will complete this assessment in 2025 to guide disclos
58、ures in the near future.INTRODUCTIONSUSTAINABILITY AT FORTINETSUSTAINABILITY APPROACHSUSTAINABILITY MATERIALITY STAKEHOLDER ENGAGEMENT CSR GOVERNANCEADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX09
59、2O24 SUSTAINABILITY REPORTCUSTOMERS AND CHANNEL PARTNERSWe communicate with customers and channel partners about Fortinets sustainability priorities and performance through our annual sustainability report,website,blogs,and partner portal.Through responses to customer requests for proposals(RFPs),in
60、quiries,and assessments,we provide details regarding topics such as cybersecurity risk,data privacy,environmental impact,compliance,ethics,and digital inclusion.We also collaborate with customers and partners to jointly drive sustainability efforts.Examples in 2024 included advising a customer on ho
61、w to embed sustainability into its RFP process and helping customers and partners address the skills gap through our certification programs and security awareness training.EMPLOYEESWe engage our employees on sustainability initiatives through ongoing awareness campaigns,employee resource groups,the
62、Ambassadors and Allies network,and our idea submission tool,FortiIdeas.Through ongoing training,we help employees enhance their knowledge in areas such as business ethics,compliance,information security,inclusion,and the environment.In 2024,we also provided targeted training,such as circularity work
63、shops,to further embed sustainability into employees daily activities.INVESTORSWe regularly communicate with investors through quarterly earnings calls,analyst days,conferences,and other ongoing communications.These interactions allow us to discuss topics such as Fortinets strategy and performance,c
64、orporate governance,and sustainability initiatives while deepening our understanding of investors priorities.SUPPLY CHAINAs part of our due diligence processes,we continually engage with our suppliers to assess risks,monitor key areas for our business,conduct audits,and provide guidance to resolve n
65、on conformance.In 2024,we also conducted a project to identify opportunities to help our suppliers advance their GHG emissions reduction targets in alignment with SBTi.COMMUNITIES,SCHOOLS AND NGOSWe collaborate with NGOs to drive progress in womens empowerment,digital inclusion,and environmental sus
66、tainability.In 2024,we continued working with organizations such as WiCyS,WOMCY,and Women4Cyber to help build a diverse cybersecurity talent pool.Through our Education Partners Program,we donated Fortinet hardware to universities to enhance student labs.New partnerships in 2024 included Laurette Fug
67、ain in France(donation of repurposed Fortinet access points)and United Way Bengaluru in India(laptop donations for students impacted by natural disasters).INDUSTRY COLLABORATIONWe collaborate with industry partners to advance the cybersecurity industry through workshops,advisory/thought leadership a
68、ctivities,partnerships,and other initiatives.In 2024,we focused particularly on efforts related to AI(such as the WEF AI and Cyber Initiative)and threat intelligence sharing to fight cybercrime(such as the“early share”program through the Cyber Threat Alliance).As a founding member of the WEF Cybercr
69、ime Atlas initiative,we continued our work to disrupt cybercrime by mapping and exposing the cybercriminal ecosystems to enhance collective defense.We also introduced new initiatives through the WEF to help close the cybersecurity skills gap.GOVERNMENT AND REGULATORSFighting cybercrime requires stro
70、ng collaboration between the public and private sectors,and we work closely with international,regional,and national government law enforcement to support these efforts.In 2024,Fortinet contributed to Operation Serengeti with INTERPOL,which led to 1,006 arrests and demonstrated the impact of coordin
71、ated action against cybercrime on a global scale.To advance the industry and enhance cybersecurity throughout the product development lifecycle,in 2024,Fortinet signed the CISA Secure by Design Pledge.We also joined the European Commissions Cybersecurity Skills Academy initiative,pledging to train u
72、p to 75,000 individuals in the EU to help close the cybersecurity skills gap.Additionally,we engage in public policy advocacy to advance the interests of our company,our customers,and other stakeholders.STAKEHOLDER ENGAGEMENTWe engage with stakeholders across our value chain and use their feedback a
73、nd insights to further advance our sustainability priorities,programs,and performance.Examples of engagement and collaboration include the following:INTRODUCTIONSUSTAINABILITY AT FORTINETSUSTAINABILITY APPROACHSUSTAINABILITY MATERIALITY STAKEHOLDER ENGAGEMENT CSR GOVERNANCEADDRESSING CYBERSECURITY R
74、ISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX102O24 SUSTAINABILITY REPORTCSR GOVERNANCEThrough robust CSR governance structures across Fortinet,we ensure efficient and collaborative deployment of our sustainability strateg
75、y.These structures underpin our work to implement and continually improve programs and initiatives,communicate performance,drive accountability for ongoing progress,and engage and educate leaders and employees throughout the company.Our approach to CSR is based on a strong corporate governance struc
76、ture,starting with our Board of Directors.As Fortinets lead sponsor of CSR,the Board of Directors oversees and approves our commitments to ESG priorities.In 2024,the Fortinet Boards Governance and Social Responsibility Committee was formed as a joint committee comprising at least two Board members t
77、o oversee both the companys governance and its sustainability strategies.This committee reviews CSR risks and opportunities quarterly.As appropriate,the Governance and Social Responsibility Committee collaborates with other Board committees,such as the Cybersecurity Committee,new in 2024,which overs
78、ees cybersecurity and other information technology risks,controls,and processes.Fortinets Executive Team validates the sustainability strategy,approves targets,monitors execution,and provides sponsorship to integrate sustainability into business operations and decision-making processes.Fortinets int
79、ernal CSR Committee defines the companys sustainability priorities,sets objectives and strategy,and oversees related initiatives and programs.It also engages internal and external stakeholders to raise awareness of sustainability topics and ensure transparency.Chaired by Fortinets Global Sustainabil
80、ity and CSR Director,the committee is composed of CSR Championscross-functional management representatives from across the company.These CSR Champions are responsible for driving progress in their areas of subject matter expertise,ensuring accountability and advancing specific roadmaps tied to Forti
81、nets sustainability priorities.The Committee meets at least four times a year and shares progress and recommendations with Fortinets Executive Team and the Boards Governance and Social Responsibility Committee once a quarter.The Fortinet CSR Team leads strategy development and oversees sustainabilit
82、y reporting.It also engages across all company levels to execute Fortinets sustainability strategy.Business units across Fortinet contribute to implementing our sustainability strategy and further embedding sustainability into the companys operations.Each business unit has its own CSR Champion,who i
83、s accountable for implementing action plans,achieving operational goals,and measuring and reporting progress.In addition,volunteer employee CSR Ambassadors help educate and engage Fortinets broader workforce on sustainability.Governance and Social Responsibility Committee Human Resources Committee A
84、udit Committee Cybersecurity CommitteeBOARD OF DIRECTORSBOARDEXECUTIVE TEAMLEADERSHIPMANAGEMENTCSR COMMITTEECSR TEAMBUSINESS UNITS Legal and Corporate Affairs Finance Sales and Channel Marketing Information Security Human Resources Customer Success and Support FortiGuard Facilities R&D Supply Chain
85、TrainingINTRODUCTIONSUSTAINABILITY AT FORTINETSUSTAINABILITY APPROACHSUSTAINABILITY MATERIALITY STAKEHOLDER ENGAGEMENT CSR GOVERNANCEADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX112O24 SUSTAINABIL
86、ITY REPORTAs digitization transforms nearly every aspect of our personal and professional lives,cybersecurity has become fundamental to the sustainability of our society.Simply put,cybersecurity is the backbone of our modern world.Without it,individuals,organizations,and even nations are at risk.We
87、are committed to advancing the cybersecurity industry through continuous product and service innovation,collaboration with public and private organizations worldwide to combat cybercrime,and customer engagement to support their ongoing success.Through this multifaceted approach,we work to strengthen
88、 our collective defenses against cyber adversaries and create a more secure and sustainable society.Through the INTERPOL Gateway program and the WEF Cybercrime Atlas,we contributed toTHE ARREST OF1,006 cybercriminal groups THE DISMANTLING OF 134,000+malicious infrastructures and networks AND THE REC
89、OVERY OF$44MCISA SECUREBY DESIGN PLEDGE2024 HIGHLIGHTSADDRESSING CYBERSECURITY RISKS TO SOCIETYINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX2O24 SUSTAINABILIT
90、Y REPORT12Cyber risks have become one of the most significant threats to society,affecting national security,economic stability,and individual safety.As digitization becomes embedded in nearly every aspect of lifespanning critical infrastructure,healthcare,and commercethe risks posed by cyberattacks
91、 have grown exponentially.According to the WEFs Global Risks Report 2025,cyber espionage and warfare are ranked as the fifth most significant short-term risks(within two years)across all stakeholder groups and the fourth most significant long-term risks(within 10 years)for the private sector,emphasi
92、zing the societal impact of these threats.Critical infrastructures,the backbone of our modern society,are increasingly susceptible to cyber risks.Power grids,water supplies,transportation systems,and healthcare networks rely heavily on interconnected digital technologies,making them prime targets fo
93、r cyberattacks.A single breach of these critical infrastructures could cause widespread disruption,destabilize economies and threaten public safety.Beyond critical infrastructures,cyber risks impact individuals and communities directly.Phishing scams,identity theft,and financial fraud undermine trus
94、t,while disinformation campaigns destabilize societies by manipulating public opinion and eroding confidence in democratic processes.As geopolitical tensions rise,state-sponsored cyberattacks targeting elections,financial systems,or essential services threaten global stability and amplify the urgenc
95、y of addressing cyber risks.Emerging technologies,such as AI,compound these risks by expanding the attack surface.AI-driven phishing campaigns,for example,are increasingly difficult to detect,while unsecured Internet of Things(IoT)devices can serve as entry points for hackers to infiltrate larger sy
96、stems.The interconnected nature of supply chains also means a single compromised vendor could disrupt industries worldwide,further exposing societies to the ripple effects of cyberattacks.Addressing these cyber risks is not just a technical challengeit is a societal imperative.Protecting society fro
97、m these risks requires a collective effort from governments,businesses,and individuals.This includes investing in robust cybersecurity measures,fostering international collaboration,and addressing disparities in cyber preparedness to ensure all communities are equipped to navigate the growing threat
98、 landscape.Public awareness and education are also essential to empowering individuals to recognize and mitigate risks.As our world becomes increasingly interconnected,cyber risks to society grownot only in scale but also in impact.Cybersecurity is a fundamental pillar of our societys resilience,tru
99、st,stability,and security.By addressing these risks collectively,we can build a safer,more resilient digital world.CYBER RISKS:A GROWING THREAT TO SOCIETYGLOBAL RISKS RANKED BY SEVERITY OVER THE SHORT AND LONG TERMPlease estimate the likely impact(severity)of the following risks over a 2-year and 10
100、-year period.2 years10 years1Misinformation and disinformation1Extreme weather events2Extreme weather events2Biodiversity loss and ecosystem collapse3State-based armed conflict3Critical change to Earth systems4Societal polarization4Natural resource shortages5Cyber espionage and warfare5Misinformatio
101、n and disinformation6Pollution6Adverse outcomes of Al technologies7lnequality7lnequality8lnvoluntary migration or displacement8Societal polarization9Geoeconomic confrontation9Cyber espionage and warfare10Erosion of human rights and/or civic freedoms10PollutionINTRODUCTIONSUSTAINABILITY AT FORTINET R
102、ESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS132O24 SUSTAINABILITY R
103、EPORTSECURE PRODUCT DEVELOPMENT LIFECYCLE Our Secure Product Development Lifecycle Policy,based on secure by design and secure by default principles,helps ensure that security is designed into each product from inception,covering every stage of the product lifecycle through to end-of-life.This inclu
104、des efforts such as developing our own system-on-a-chip(SOC)application-specific integrated circuits(ASICs)in-house,operating a Trusted Supplier Program with rigorous selection and qualification of manufacturing partners,aligning with secure development best practices,and performing independent thir
105、d-party penetration testing at regular intervals,among others.INCIDENT RESPONSEThe Fortinet Product Security Incident Response Team(PSIRT)maintains security standards for Fortinet products.Our culture of proactive,transparent,and responsible vulnerability disclosure and handling follows ISO/IEC 2914
106、7 and ISO/IEC 30111 and recommendations from government entities,such as the CISA in the United States.In 2024,65%of Fortinet vulnerabilities were proactively and internally identified through our rigorous auditing process,which allows Fortinet and our customers to stay one step ahead of threat acto
107、rs.To accomplish its PSIRT mission,Fortinet collaborates with customers,independent security researchers,consultants,industry organizations,and other vendors.We respond appropriately to findings obtained through these exercises and publish all remediated issues,whether discovered internally or exter
108、nally,including through a Monthly Vulnerability Advisory released on the second Tuesday of each month.Fortinet applies secure product development best practices aligned with leading standards such as NIST 800-53,NIST 800-160,NIST 800-218,U.S.EO 14028,and UK TSA.We have also completed CISA attestatio
109、n for Secure Product Development(Fortinets attestations are available on the DHS Repository for Software Attestations and Artifacts portal).Our top priority is protecting our customers security at all stages of the product lifecycle and continually improving our policies and processes.We recognize t
110、he importance of robust supply chain security for our customers and are committed to providing products that are secure by design and secure by default to support a safe digital society that benefits everyone.SECURE BY DESIGN,SECURE BY DEFAULT In an interconnected world facing growing cyberattacks,i
111、ts critical to ensure that technology systems are resilient to keep organizations,individuals,nations,governments,and economies safe.For over 20 years,Fortinet has pioneered a secure by design approach,embedding security into every phase of our product and software development lifecyclenot just at t
112、he beginning or end.In 2024,we deepened this commitment by becoming an early signer of CISAs Secure by Design pledge,reinforcing our dedication to delivering measurable improvements.As part of this effort,we are working to improve the adoption of Fortinet-issued security patches,aligning with the pl
113、edges goals to strengthen our customers security postures.We look forward to sharing more progress.Securing our digital ecosystem requires collaboration,and we encourage industry partners,policymakers,and security experts to join this important work.Carl WindsorChief Information Security Officer(CIS
114、O)and Member of the CSR Committee at FortinetCYBERSECURITY AND INFRASTRUCTURE SECURITY AGENCY(CISA)SECURE BY DESIGN PLEDGEIn 2024,Fortinet was one of the first cybersecurity companies to sign the CISA Secure by Design Pledge.CISA,together with its global partners,introduced this pledge to prioritize
115、 cybersecurity throughout the product development lifecycle and use data-driven intelligence to deliver measurable improvements that strengthen cybersecurity for customers across the globe.By committing to actionable and measurable steps across seven key areasenforcing multi-factor authentication,re
116、moving default passwords,reducing entire classes of vulnerability,increasing the uptake of security patches,implementing a robust vulnerability disclosure policy,documenting common vulnerabilities and exposures,and logging evidence of intrusionsFortinet reinforces its secure product development proc
117、esses.This pledge complements and builds on existing Fortinet software security best practicesincluding those developed by CISA,NIST,other federal agencies,and international and industry partnersand enhances our ability to deliver trusted,resilient technologies to customers.As part of this pledge,Fo
118、rtinet has made progress,including the successful auto-updating to help secure over 750,000 devices in 2024.Fortinet is committed to continuing measurable improvements and regularly publishing progress toward the Secure by Design pledge.INTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONME
119、NTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS142O24 SUSTAINABILITY REPORTOur innovation is
120、founded on the principles of converging networking and security technologies into an integrated platformThe Fortinet Security Fabricproviding customers with a holistic approach to cybersecurity that ensures comprehensive protection across the entire infrastructure and attack surface.It also reduces
121、complexity,eliminates security silos,and improves operational efficiency.Our portfolio of more than 50 products,combined with open APIs and a technology alliance partner ecosystem of over 500 third-party vendors,enables customers to build on their existing deployments.Weve spent more than two decade
122、s organically developing our solutions around the FortiOS operating system and Security Processing Units(SPUs)proprietary purpose-built ASICs that deliver high performance while enabling power-efficient products that reduce environmental impact.In 2024,Fortinet announced the latest version of FortiO
123、S(version 7.6)with hundreds of enhancements including new generative AI(GenAI),data protection,managed services,and unified agent features that help customers better mitigate risks,reduce complexity,and improve user experience across their networks.2024 MAJOR PRODUCT LAUNCHES AND ENHANCEMENTS Fortin
124、et fuels its industry-leading innovation engine through a company culture that encourages and rewards innovative thinking.Our R&D team files approximatively 15-20 patent applications each quarter,bringing our total to 1,378 patents issued and 451 patents pending.In 2024,Fortinets R&D investments led
125、 to three new products and services,showcasing our commitment to delivering innovative security solutions that stay ahead of evolving cyber threats and empower our customers.Secure networking In 2024,Fortinet introduced key innovations in secure networking,including the industrys first WiFi 7 access
126、 point and a 10 Gigabit power over ethernet switch,delivering faster speed,higher power,and improved performance.We also launched several next-generation firewalls,including the FortiGate 200G,which combines industry-leading security and networking performance with energy efficiencyfour times better
127、 than the industry average.The FortiGate Rugged 70G with Dual 5G Modems earned the Red Dot Product Design Award,a testament to Fortinets commitment to design excellence and innovation.Unified SASE Fortinet made significant advancements in Secure Access Service Edge(SASE)in 2024 with monthly updates,
128、including launching a sovereign SASE offering and the integration of GenAI technology.These innovations deliver greater flexibility,simplicity and control over their data and security operations.We also introduced the FortiDLP product family,combining powerful endpoint data loss prevention with insi
129、der risk management to help organizations anticipate and prevent data theft.AI-driven security operations In 2024,Fortinet expanded its GenAI portfolio by introducing the industrys first GenAI IoT security assistant,enabling SecOps and NetOps teams to make faster,more informed decisions while improv
130、ing response time and operational efficiency.Learn more on how we leverage AI and collaborate to advance AI in cybersecurity.We also launched Lacework FortiCNAPP,a solution designed to simplify risk management,accelerate threat detection and response,and enhance security effectiveness from code to c
131、loud.Cybersecurity innovation is the only way to keep up with the ever-evolving threat landscape.For more than 20 years,Fortinets commitment to remaining at the forefront of innovation has been essential to helping organizations protect themselves digitally.SECURITY INNOVATION790+tech integrations42
132、0Fabric-Ready partners (one of the industrys largest ecosystems)$717Minvestment in R&D in 20241,378patents issued3new products and servicesintroduced in 2024INTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPE
133、NDIXADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS152O24 SUSTAINABILITY REPORT500+AI-related patents issued and pendingCULTURE OF INNOVATION Fortinet champions a culture of inn
134、ovation by engaging employees at all levels through its crowdsourcing initiatives.These include:FortiHours:This program enables our R&D team to dedicate time to crafting new ideas or tools,with support and guidance from management.FortiIdeas:This initiative,open to all employees,facilitates the subm
135、ission of product concepts and company suggestions to Fortinets Innovations Council.Some of the ideas that have been submitted and accepted included an academic donation program based on Fortinet refurbished devices,improvements to the quality of release notes,and the introduction of auto-updates fo
136、r devices as part of the Secure by Design pledge.Patent submission system:Employees across the company can submit potentially patentable innovations to a patent review board.Feature request tool:Employees can propose new product features through the New Feature Request(NFR)process,ensuring a steady
137、flow of ideas from all corners of the organization.In 2024,over 3,000 NFRs were submitted,with 40%completed or in progress.Customer engagement programs:Through its Customer Advisory Boards and Xperts Academy,Fortinet periodically invites VIP customers from various sectors(OT,finance,healthcare,etc.)
138、to generate ideas,identify new perspectives,and provide direct feedback to our CTO.CYBERSECURITY INDUSTRY ADVANCEMENTWhile cybersecurity enables innovation in every sector of the digital economy,innovative technologies also enable cybersecurity to more effectively secure networks,people,organization
139、s,and data worldwide.As a key part of Fortinets innovation journey,the company has embraced disruptive technologies to advance the cybersecurity industry.Artificial intelligence Fortinet has pioneered AI innovation across its cybersecurity products and services,leveraging over a decade of expertise
140、in AI and machine learning.We use AI in several ways,including GenAI to improve product optimization,Big Data AI to process and analyze trillions of events for actionable threat intelligence,network operations AI to create self-healing networks with end-to-end automation,and AI for large language mo
141、dels(LLMs)to improve data security.We also have more than 500 AI-related patents issued and pending,and we continue to invest in expanding AI into our products and services(see 2024 major product launches and enhancements).In 2024,Fortinet strengthened its commitment to advancing the cybersecurity i
142、ndustry by collaborating on key research projects and initiatives focused on AI and its impact on cybercrime and cybersecurity.Partnering with the UC Berkeley Center for Long-Term Cybersecurity(CLTC),the Berkeley Risk and Security Lab(BRSL),and other public and private organizations,we contributed t
143、o the“AI-Enabled Cybercrime:Exploring Risks,Building Awareness,and Guiding Policy Responses”project.This nine-month initiative combined tabletop exercises,surveys,workshops,and expert interviews,including Fortinets insights,to develop proactive defense strategies against AI-powered cybercrime.We als
144、o participated in the CLTCs Weaponization of AI workshop,contributing to a one-and-a-half-year project addressing AI misuse risks.As a founding member of the WEFs AI and Cyber Initiative,we shared real-world insights from FortiGuard Labs to help organizations manage AI-related cyber risks.Additional
145、ly,we engaged in a CISA-led AI Cyber Tabletop Exercise,collaborating with experts across sectors to tackle AI-driven cybersecurity incidents.A secure future with quantum-safe readiness With rapid advancements in quantum computing,it is predicted that todays encryption standards could be compromised
146、sooner rather than later,prompting governments,industries,and regulatory bodies worldwide to prioritize quantum-safe encryption such as Post-Quantum Cryptography(PQC)as the new standard for data encryption.Fortinet is at the forefront of this quantum shift,shaping the future of cybersecurity to prot
147、ect todays data from the potential threats posed by cybercriminals seeking to exploit advancements in quantum computing.2024 marked a year of significant quantum-related innovation for Fortinet.The company enhanced its FortiOS operating system with NIST-approved post-quantum cryptography capabilitie
148、s,providing organizations with robust protection for VPN connections against potential quantum computing threats.Fortinet extended its commitment to quantum-safe computing through strategic collaborations with global leaders in 2024.In partnership with Singtel,Fortinet supported the upgrade of its c
149、ybersecurity infrastructure with a quantum-safe network powered by Fortinet.Fortinet also joined forces with SPTel,ST Engineering,and Nokia to launch quantum-safe services,demonstrating a collective effort to protect against future quantum threats.Additionally,Fortinet collaborated with Telefnica,Qu
150、antum Xchange,and Warpcom to unveil a quantum cybersecurity solution,further reinforcing its leadership in the field.Another significant achievement was Fortinets contribution to Toshibas efforts to advance quantum-safe encryption,marking an important milestone in the global push for secure quantum
151、technologies.INTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXSECURITY INNOVATIONADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURIT
152、Y INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS162O24 SUSTAINABILITY REPORTFORTIGUARD LABS Founded in 2002,FortiGuard Labs is Fortinets elite cybersecurity threat intelligence and research organization.A pioneer in the field and security industry innovator,FortiGuard Labs develops and uses machine
153、 learning and AI technologies to provide real-time protection and actionable threat intelligence.Partnering with law enforcement agencies,government organizations,and security vendor alliances worldwide,FortiGuard is a driving force in ensuring the industry collaborates effectively to fight emerging
154、 global security risks.Fortinet is committed to proactively staying ahead of and defeating cybercrime.Dismantling cybercriminal organizations requires building strong,trusted relationships and collaborating globally with public and private entities.For over a decade,we have worked closely with inter
155、national,regional,and national law enforcement agencies and cybersecurity companies,sharing actionable threat intelligence and providing expertise.These efforts not only help disrupt cybercriminal operations but also ensure accountability by supporting the identification and prosecution of cybercrim
156、inals.By working together with global partners,we help drive effective investigations and prevent future cybercrime.CYBERCRIME DISRUPTION When faced with an increasing number of cyberattacks,many organizations think about adding more security tools.While important,building alliances is just as criti
157、calyet frequently disregarded.Cybercriminals excel at working together,creating a profitable ecosystem with models like Ransomware-as-a-Service.Theyre constantly exploiting weaknesses in organizations and critical infrastructures,which means we need to work together to disrupt their operations at sc
158、ale.This is where partnerships and trust come in.When public and private organizations build stronger relationships and share intelligence,we can drive real impact by mapping threat actor activities and creating a chain of disruption in the cybercriminal ecosystem.At Fortinet,weve been working with
159、law enforcement agencies and peers for many years to hold cybercriminals accountable.This collective effort helps disrupt adversaries,preventing financial losses and mitigating risksnot just for businesses and organizations,but for society.Derek MankyChief Security Strategist&Global VP Threat Intell
160、igenceand Member of the CSR Committee at Fortinet FORTIGUARD LABS IN NUMBERSTrillionsof events processed daily Millionsof Fortinet devices and sensors globallyHundredsof issued patents from FortiGuard Labs500+experienced threat hunters,researchers,analysts,engineers,and data scientists52Threat signa
161、ls issued in 202428Outbreak alerts issued in 2024INTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE
162、BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS172O24 SUSTAINABILITY REPORTA LONG HISTORY OF COLLABORATIONMember of Microsofts MAPP Zero-Day program,contributing to 1,020+zero-day discoveries to strengthen infrastructure through responsible disclosurePartnership with MITRE.Fortine
163、t contribution projects.STIX and TAXII 1.0 development before ratificationJoined INTERPOLs Global Cybercrime Expert Group,aiding investigations and achieving a first arrest in 2016Joined INTERPOL Gateway,sharing FortiGuard Labs threat data weekly,responding to RFIs,and supporting Cyber Surge law enf
164、orcement trainingFounding member of WEF PAC,fostering public-private threat sharing and contributing to the Partnership Against Cybercrime report on global cooperationMember of FIRST,collaborating with CERTs globally.Fortinet contributed to the EPSS project and SIG launch(2020)to enhance security vi
165、a dynamic risk evaluation and early warningsFounding member of the CTA,a nonprofit uniting cybersecurity leaders to share threat intelligence and enhance global securityPartnership with NATO NCI Agency via NICP to share cyber threat intelligence and enhance national and regional securityFirst cybers
166、ecurity founding partner of the WEF Centre for CybersecurityResearch partner with MITRE CTID.Fortinet contributed to:Sightings Ecosystem(2021):353 techniques,1.6M sightings in 198 countries (Aug 2021Nov 2023)Attack Flow I&II(2022)ATT&CK Workbench,Summitting the Pyramid(2023)Sightings Ecosystem II,Su
167、mmiting the Pyramid II,and Technique Inference Engine(2024)Key contributor to the operationaliza-tion of the WEF Cybercrime Atlas INTERPOL in Operation Serengeti the UC Berkeley AI-Enabled Cybercrime initiative200620122013201420152016201820192020202120232024 Founding grantor of the PAC Cybercrime At
168、las project Partnership with UC Berkeley CLTC contributing to Cybersecurity Futures 2030 Joined Cyber Defense Collaborative(JCDC),contributing to OSS initiativeINTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSA
169、PPENDIXCYBERCRIME DISRUPTION ADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS182O24 SUSTAINABILITY REPORTKEY CONTRIBUTIONS IN 2024 Global threat-informed defense with MITRE Engen
170、uity Center for Threat-Informed DefenseAs a MITRE Engenuity CTID research partner,Fortinet was a key contributor to three major open-source projects in 2024,driving progress across the industry:Sightings Ecosystem II,Summiting the Pyramid II,and Technique Inference Engine.Sightings Ecosystem II prov
171、ides cyber defenders with visibility into adversary behaviors with a comprehensive database of observed attack techniques to enhance threat detection,improve defense strategies,and strengthen global cybersecurity.Summiting the Pyramid develops cyber analytics to counter evolving attack techniques an
172、d improve resilience.The second phase of the project,Summiting the Pyramid II,enhances scoring methodologies,reduces false positives,and expands to network-based analytics.The Technique Inference Engine is a machine-learning-powered tool that infers unseen adversary techniques,providing security tea
173、ms with actionable intelligence.This helps analysts quickly understand what is likely to happen next based on a broad corpus of threat intelligence.International cybercrime collaboration with INTERPOL Fortinet has been a trusted partner to INTERPOL since 2015 and an INTERPOL Gateway partner since 20
174、18,contributing to global cybercrime efforts.In 2024,we assisted INTERPOL in Operation Serengeti,targeting cybercriminals behind ransomware,business email compromise,digital extortion,and online scams in 19 African countries.The operation also uncovered fraud schemes,including:The arrest of eight in
175、dividuals in Senegal for running an online Ponzi scheme affecting over 1,800 victims and causing$6 million in losses.The dismantling of a multi-level marketing scam in Cameroon,where victims were held captive and forced to recruit others.The resolution of a large-scale online credit card fraud campa
176、ign in Kenya.Along with six other private-sector partners,Fortinets FortiGuard Labs provided actionable threat intelligence,helping identify malicious actors and supporting investigations to disrupt cybercrime activities.Learn more.Operation Serengeti shows what we can achieve by working together,an
177、d these arrests alone will save countless potential future victims from real personal and financial pain.We know that this is just the tip of the iceberg,which is why we will continue targeting these criminal groups worldwide.Valdecy UrquizaSecretary General of INTERPOLTHIS OPERATION LED TO134,000+m
178、alicious infrastructures and networks dismantled35,000+victims identified$44Min recovered losses(out of$193M)1,006suspects arrestedINTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXCYBERCRIME DISRUPTION
179、ADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS192O24 SUSTAINABILITY REPORTProactive threat information sharing through Cyber Threat Alliance In 2014,Fortinet was a founding mem
180、ber of the Cyber Threat Alliance(CTA),an independent NGO comprising cybersecurity providers and practitioners dedicated to sharing critical threat intelligence and raising the level of security for organizations globally.Through the CTA,we participate in an“early share”program,which enables members
181、to share critical defensive information about cybersecurity threats before making it public.Members can use this information to develop controls and implement more timely and coordinated responses,enhancing network resiliency.In 2024,the program resulted in 207 early shares,including 35 by Fortinet.
182、The CTA also shared more than 483,000 observables per day,on average.In addition,in 2024,Fortinet played a key role in developing the CTA Responsible Vulnerability Communication Code of Ethics,which outlines best practices for ethical vulnerability disclosure and aims to set a new industry standard
183、for responsible communication and collaboration in addressing cybersecurity vulnerabilities.Our role with the World Economic Forum Fortinet has a long-standing collaboration with the WEF on cybersecurity issues.As the first cybersecurity founding partner of the WEF Centre for Cybersecurity,establish
184、ed in 2018,we work alongside private and public organizations,academia,and law enforcement to share critical insights and address both current and emerging cyber risks.We are also a founding member of the WEF Partnership Against Cybercrime,which fosters trusted public-private sector threat sharing.A
185、dditionally,as a founding partner of the Cybercrime Atlas project(see box),we support global efforts to collect and share threat intelligence,generate policy recommendations,and identify opportunities for coordinated action to combat cybercrime worldwide.Launched the Cybercrime Atlas:Impact Report 2
186、024 including highlights from the projects first year.Supported two cross-border operation campaigns,delivered seven research packages,and mapped 10,000+actionable data points on cybercrime actors and their infrastructure.Joined the WEF AI and Cyber Initiative,aiming to guide organizations in managi
187、ng cyber risks related to AI adoption.Contributed to key WEF initiatives,including the Disrupting Cybercrime Networks:A Collaboration Framework(outlining effective partnerships and intelligence-sharing recommendations),the Global Cybersecurity Outlook 2025(analyzing cybersecurity trends and their ec
188、onomic and societal impact),and the Strategic Cybersecurity Talent Framework(addressing global talent development).Contributed to the global CISO Community and participated at the 2024 WEF Annual Meeting and Annual Meeting on Cybersecurity.Highlights of our collaboration with the WEF in 2024:Derek M
189、anky(Fortinet),Edvardas Sileris(Europol EC3 Head),Samantha Kight(GSMA Head of Industry),Craig Rice(Cyber Defence Alliance CEO),Jrgen Stock(INTERPOL,Former Secretary General)CYBERCRIME ATLAS PROJECT:THE YEAR IN REVIEWThe WEF published the Cybercrime Atlas:Impact Report 2024,highlighting the progress
190、of this initiative since its launch in January 2023.The Cybercrime Atlas is a collaborative,action-oriented global knowledge base designed to mitigate and disrupt cybercrime at scale.Building on the expertise of the WEFs Partnership Against Cybercrime,it provides a comprehensive view of the cybercri
191、me landscape,detailing criminal operations,shared infrastructure,and networks to help law enforcement and government agencies take down cybercriminals worldwide.In 2024,Cybercrime Atlas contributors,including Fortinet,shared more than 10,000 community-vetted and actionable data points,created seven
192、comprehensive intelligence packages on emerging threats for broad distribution,and supported two cross-border cybercrime disruption efforts.INTRODUCTIONSUSTAINABILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXCYBERCRIME DI
193、SRUPTION ADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS202O24 SUSTAINABILITY REPORTGLOBAL COVERAGEFortinet offers 24x7 support through its 25 global support centers,providing e
194、xpert assistance to 100%of the countries where our products can be purchased.We can ship spare parts wherever our products are deployed,providing industry-leading coverage for time-sensitive deliveries.Detailed service options by country are available on our Global Service Availability page.Our exte
195、nsive partner network further enhances this service coverage,offering localized expertise and support.Customers can easily identify partners based on location,specialization,and services offered,using the Find a Partner page,ensuring tailored support and solutions to meet their unique needs.SUPPORT
196、CAPABILITIESFortinet prioritizes empowering customers at every stage of their deployment lifecycle,ensuring they can maximize the value of our technology through a range of support options and resources.Our FortiCare Services page provides detailed information on customer support offerings,including
197、 professional services,advanced support,priority return merchandise authorization(RMA),secure RMA,and technical support.We aim to equip our customers,either directly or through our global partner network,with the resources and guidance they needwhether they are designing,deploying,or refreshing thei
198、r Fortinet security solutions.For customers with advanced skill sets,we offer self-service options and access to a collaborative and active community to further enhance their knowledge and expertise.CUSTOMER SATISFACTIONFortinet continually monitors customer satisfaction through both transactional a
199、nd quarterly customer satisfaction scores(CSAT).In 2024,our Technical Assistance Center(TAC)achieved a CSAT score of 9.4 out of 10.We also prioritize validating and enhancing our teams technical expertise to uphold high standards and deliver reliable customer support.As part of this commitment,100%o
200、f our TAC team members are required to complete training through the Fortinet Network Security Expert(NSE)Certification program.Core product TAC members pursue Fortinet professional-level certifications,while senior-level and advanced support teams progress toward Fortinet expert-level certification
201、s.CSAT score of 9.4/10Fortinet is committed to delivering trusted,high-quality service,accessibility,and expertise to help customers maximize the value of our products and strengthen their security posture.Working closely with our global network of partners,we provide robust capabilities,extensive c
202、overage,and continually enhance support options to meet customers needs and support their success.CUSTOMER SUCCESS 24x7 GLOBAL SUPPORT1,900+NSE AND INDUSTRY-CERTIFIED GLOBAL RESOURCES3 REGIONAL CENTERS OF EXPERTISE25 SUPPORT CENTERS AND 40 REGIONAL DEPOTS200+IN-COUNTRY DEPOTS4-HOUR EXPEDITED HARDWAR
203、EREPLACEMENT AVAILABILITYKEY 2024 ACHIEVEMENTS Fortinet Community:The Fortinet Community fosters a collaborative environment for sharing insights and expertise about our products and services.In 2024:140,000 members accessed 18,000+knowledge articles,94%of which were created or updated during the ye
204、ar.Members engaged actively with 27,000 forum replies and visited the platform 22.2 million times.A customer survey revealed that 73%of respondents found the information they needed.Fortinet was awarded 2024 Best Time to Value Community by the platform provider.Customer deployment:To accelerate cust
205、omer success in the deployment phase,we expanded our consulting services and added several specific products to the QuickStart portfolio.This enables our customers to implement solutions more efficiently.Fortinet Engage Partner program:Through the Fortinet Engage Partner program,we provide certifica
206、tions for Engage Tech Support Partners(ETSP)and Engage Preferred Service Partners(EPSP),recognizing their expertise in technical support and professional services,respectively.In 2024,certified partners increased by 74%,reaching 121 globally.We also hosted our first EMEA EPSP Summit to honor top par
207、tners,with plans to expand similar events to other geographies.Partner development was a priority,with 141 technical webinars delivered and training provided to over 2.789 individuals.Seven ETSP engineers participated in Fortinet Xperts Summit events in the EMEA and APAC regions.INTRODUCTIONSUSTAINA
208、BILITY AT FORTINET RESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXADDRESSING CYBERSECURITY RISKS TO SOCIETYCYBER RISKS:A GROWING THREAT TO SOCIETYSECURE BY DESIGN,SECURE BY DEFAULTSECURITY INNOVATIONCYBERCRIME DISRUPTIONCUSTOMER SUCCESS212
209、O24 SUSTAINABILITY REPORTCLIMATE STRATEGY 387metric tons of CO2e emissions avoidedNEAR-TERMCLIMATETARGETSvalidated by SBTi61%average reduction in product energy consumption77 metric tons of plastic avoidedThrough eco-friendly packaging2024 HIGHLIGHTSThe urgency to address climate change has never be
210、en greater,and every organization has a role in building a more sustainable future.As a global cybersecurity company with suppliers,operations,and customers worldwide,we are committed to understanding and minimizing our environmental impact across the value chain.RESPECTING THE ENVIRONMENTINTRODUCTI
211、ONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX2O24 SUSTAINABILITY REPORT22FORTINETS PATH TO NET ZEROOur decarbonization plan,developed in 2024,defines a clear path to re
212、duce our GHG emissions through targeted strategies across our value chain.Our focus areas include reducing GHG emissions across our operations,engaging with our suppliers to reduce their impacts,and designing and delivering more energy-efficient and circular products to help customers reduce their e
213、nvironmental impact while securing their digital transformation.CLIMATE STRATEGYWe aspire to reach net zero GHG emissions by 2050 across our value chain(Scope 1,Scope 2,and Scope 3).Achieving this requires a deep understanding of our carbon footprint and a commitment to reducing emissions across our
214、 operations and broader value chain.As a first step toward this goal,we developed near-term science-based emissions reduction targets,which were validated by the Science Based Targets initiative(SBTi)in 2024.OUR NEAR-TERM EMISSIONS REDUCTION TARGETS VALIDATED BY THE SBTiIn 2024,we defined our near-t
215、erm company-wide emissions reduction targets in line with the SBTi.SBTi is a corporate climate action organization that enables companies and financial institutions worldwide to play their part in combating the climate crisis.It develops standards,tools and guidance which allow companies to set gree
216、nhouse gas emissions reductions targets in line with what is needed to keep global heating below catastrophic levels and reach net-zero by 2050 at latest.Our near-term science-based emissions targets for Scopes 1 and 2,which are aligned with a 1.5C trajectory,along with our Scope 3 supplier and cust
217、omer engagement targets,were validated by the SBTi in 2024.Fortinet commits to reduce 58.80%of absolute Scope 1 and Scope 2 emissions by 2030(from a 2021 base year),covering all Fortinet-owned facilities globally.To achieve this,we are implementing advanced energy-efficiency measures and investing i
218、n renewable energy to decarbonize our operations.Fortinet also commits that 60.50%of its suppliers(by spend)and 69.24%of its customers(by revenue)will have science-based GHG emissions reduction targets by 2029.These targets are a first step toward reducing Scope 3 emissions,driving progress in our m
219、ost significant Scope 3 categories:purchased goods and services and use of sold products.SUSTAINABLE OPERATIONS Scope 1 Direct emissions Reducing natural gas usage in our buildings Transition to low-emissions cooling systems for our buildings Scope 2 Indirect emissions Use 100%renewable electricity
220、for owned sites by 2030 Invest in on-site(solar panels,etc.)and off-site(VPPAs,etc.)solutionsFortinet decarbonization planOUR FIRST STEPS TOWARD NET ZERO 2050SBTI-VALIDATED NEAR-TERM TARGETSSUSTAINABLE SUPPLY CHAIN Scope 3 category 1 Purchased goods and services Ensure that suppliers have climate pr
221、ograms that align with ours lnclude sustainability criteria in decision-makingSUSTAINABLE PRODUCTS Scope 3 category 11 Use of sold products Reduce energy consumption of our products Further embed circular practices in our products and packaging60.50%of suppliers set science-based GHG emissions reduc
222、tion targets by 202969.24%of customers set science-based GHG emissions reduction targets by 202958.80%absolute reduction by 2030INTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING
223、 THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS232O24 SUSTAINABILITY REPORTCLIMATE STRATEGYFORTINET 2024 CARBON FOOTPRINTWe inventory our GHG emissions annually to understand our performance and identify opportunities to reduce Fortinets environmental impact.We us
224、e globally recognized standards and methodologies,including The Greenhouse Gas Protocol:A Corporate Accounting and Reporting Standard(revised version),to calculate our GHG emissions across Scope 1,Scope 2 and Scope 3 categories.Scope 1 and Scope 2 GHG emissionsScope 1 and location-based Scope 2 GHG
225、emissions account for 0.6%of our total footprint.In 2024,Scope 1 emissions totaled 1,606 metric tons carbon dioxide equivalents(CO2e),reflecting a 21%increase from 2023 and a 27%increase from 2021.This increase is attributed to the expansion of data center operations through new facilities and acqui
226、sitions.To address this growth,we have achieved 100%renewable power coverage through a combination of renewable energy sources and Renewable Energy Certificates(RECs).Scope 1 GHG emissions are direct emissions from Fortinet-owned facilities.Primary contributors include natural gas used for heating b
227、uildings,refrigerants with high global warming potential(GWP)used for cooling,and fuel consumed by emergency generators.Scope 2 GHG emissions are indirect emissions related to purchased energy consumption,such as electricity,steam,heating and cooling in our owned facilities.Fortinets primary source
228、of GHG emissions is the electricity purchased for our facilities.Were addressing Scope 1 and Scope 2 GHG emissions primarily through our energy strategy.Focus areas include improving energy efficiency in our facilities,generating renewable electricity on-site,purchasing renewable energy directly fro
229、m utilities,and purchasing RECs.Our approach also involves reducing natural gas use and transitioning to low-emissions cooling technologies in our buildings and data centers.To offset the residual Scope 1 and 2 GHG emissions related to our owned sites,we purchase energy attribute certificates(EACs)i
230、n alignment with the rigorous technical criteria outlined in version 4.2 of RE100.See Energy for more details.Scope 3 GHG emissionsScope 3 GHG emissions include indirect emissions from upstream and downstream sources in our value chain.In line with the GHG Protocol,we identify and report Scope 3 GHG
231、 emissions in 11 categories relevant to our company.These represent over 99%of Fortinets GHG emissions,underscoring the need for deep engagement across our value chain to achieve reductions.Two categories are by far the most significant for Fortinet and represent the greatest opportunities to reduce
232、 our carbon footprint:Purchased goods and services(Category 1)accounted for 110,259 metric tons of CO2e in 2024.Reducing GHG emissions related to purchased goods and services requires close collaboration with suppliers to decarbonize our supply chain.Use of sold products(Category 11)contributed 1,69
233、0,540 metric tons of CO2e to our carbon footprint in 2024,down 10%from 2023.Our biggest opportunity in this area is to improve our product energy efficiency(learn more),though these emissions are also impacted by factors outside of our control,such as the intensity of the GHG emissions of the energy
234、 mix in different locations.OtherPurchased goods and servicesUse of sold products6%3%91%SCOPE 1Direct emissions from Fortinet-owned facilitiesSCOPE 3Indirect emissions associated with our supply chain,the use of our products by customers,and activities such as business travel and transportation of g
235、oods and services.SCOPE 2Indirect emissions related to the consumption of purchased electricity,steam,heating,and cooling in our owned facilities91%6%3%0.1%0.5%99.4%TOTAL1,855,416mtCO2eINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY
236、WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS242O24 SUSTAINABILITY REPORTSUSTAINABLE OPERATIONSAlthough our owned facilities represent only a small part of our environmental footprint,we have direct contro
237、l over those impacts.We strive to continually enhance energy and resource efficiency across our operations by investing in sustainable technologies,sourcing renewable energy,and optimizing processes to reduce consumption.Our efforts also focus on minimizing waste,particularly e-waste,through improve
238、d tracking and extending product life via our hardware donation program.Additionally,we promote sustainable practices and encourage a culture of environmental responsibility throughout our organization.ENVIRONMENTAL MANAGEMENT IN OPERATIONS In line with the Fortinet Environmental Policy,we are commi
239、tted to reducing our environmental impact and improving our operations.We identify and control environmental impacts related to energy,water,and waste.We continually improve our performance through a comprehensive environmental management system,certified to ISO 14001,which covers our largest owned
240、warehouse and overflow warehouse in Union City,California.As part of this effort,we provided ISO 14001,e-waste,and environment,health and safety training to management and employees at the Union City site.Fortinets ongoing commitment to the environment extends to its owned warehouses and subsidiarie
241、s,with 2 locations currently ISO 14001 certified.Beyond certifications,we continue to broaden our environmental programs and disclosures.In 2024,Fortinet furthered its transparency efforts by making its first submission to the CDP Water Security questionnaire.GREEN BUILDINGSFortinets green guideline
242、s for its data centers and offices,based on the LEED and BREEAM green building rating systems,include renewable energy availability,green certifications,alternative transportation accessibility,and waste management.We use these guidelines to help align new real estate investments and building renova
243、tions with our decarbonization targets while identifying opportunities for continuous facility improvement.Examples of Fortinet buildings with strong environmental features include:Sunnyvale,California,United States:LEED GOLD certified,powered entirely by renewable electricity,with 30%less energy co
244、nsumed than a standard building.Solar panels on the parking garage and the HQ campus generate renewable energy used to power the campus.At the same time,the sites drought-tolerant landscaping helped conserve over 280 cubic meters of water in 2024.Sydney,Australia:4-Star Green Star rating with solar
245、panels generating 9%of electricity annually,and the site sources 100%renewable energy for its remaining energy needs from the utility.The facility also uses recycled furnishings from non-Fortinet buildings and First Nations suppliers.Madrid,Spain:B-rated low-carbon emission data center,equipped with
246、 photovoltaic panels for on-site renewable energy,and Indirect Air Coolers(IAC)for efficient heat exchange.This site has achieved a Power Usage Effectiveness(PUE)of 1.1,with only 10%of energy used for cooling.INTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN
247、INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS252O24 SUSTAINABILITY REPORTSUSTAINABLE OPERATIONSENERGYEnergy consumption is a key driver of GHG emissions in our facilities and repres
248、ents a significant operational cost.We focus on improving energy efficiency and transitioning to lower-impact energy sources.In 2024,we formed an energy strategy sub-committee within the CSR Committee to guide and oversee these efforts.This group comprises Fortinet experts from operations,global rea
249、l estate,CSR,facilities,and our energy broker.In 2024,our owned facilities consumed 210,853 gigajoules(GJ)of energy,a 16%increase in usage per square foot compared to 2023,driven primarily by new data centers,in Piano(Texas)and Madrid(Spain).Of this,186,168 GJ88.3%of our energy consumptionwere sourc
250、ed from renewable energy.The remaining usage was offset through the purchase of RECs.Sixty-five percent of our owned sites by square footage used 100%renewable electricity,including all facilities in California,Spain,and France.With RECs,100%of our owned sites achieved 100%renewable electricity usag
251、e.Throughout the year,we focused on ensuring access to renewable electricity for newly owned sites and leased data centers,adhering to Fortinets Green Guidelines for site sourcing.To continually expand the use of renewable electricity as we grow,we partnered in 2024 with a global energy broker that
252、assists us in procuring all forms of renewable energy,from utility contracts to virtual power purchase agreements.We are also decreasing our reliance on natural gas.In 2024,62%of Fortinets owned and occupied sites did not consume any natural gas.WASTE We work to reduce waste across our operations,an
253、d aspire to follow the hierarchy of prevention,reuse,recycling,recovery(including energy recovery),and disposal.We comply with global and regional waste management regulations and are committed to minimizing the generation of both non-hazardous and hazardous waste.Our ISO 14001-certified environment
254、al management system covers all waste management.The only hazardous waste in our operations is universal waste(such as light bulbs,e-waste,and small amounts of chemicals like cleaners).These waste items are properly disposed of or recycled by qualified recyclers,in accordance with local environmenta
255、l regulations.Fortinet has been taking steps to improve waste tracking and continued its progress on waste reduction in 2024,with a particular focus on e-waste.We formalized our hardware donation program,collaborating with other organizations to provide select equipment for a second life,creating so
256、cial value while reducing the environmental impact of our products.Learn more.GOALAchieve 100%renewable energy use across all owned Fortinet sites by 2030*Some of the remaining sites use a combination of renewable and non-renewable electricity.ELECTRICITY REDUCTION AT FORTINET TECHNICAL ASSISTANCE C
257、ENTERS LABIn 2024,the Customer Support and Services team at our Sophia Antipolis office in France added a power-saving feature to their lab automation software.This new feature automatically powers down eligible equipment in the TAC lab every Friday evening,with devices only being powered up again b
258、y users when needed.This simple yet effective solution reduced the labs electricity consumption by approximately 40%,cutting overall site electricity use by 18%.It also lowered site-related GHG emissions by an estimated 40 metric tons of CO2e annually while achieving cost savings of over 200,000 eac
259、h year.To expand on these savings,we are implementing similar energy-saving measures across other Fortinet TAC labs worldwide.INTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING T
260、HE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS262O24 SUSTAINABILITY REPORTRESPONSIBLE EVENTSFollowing a series of workshops about designing responsible events with global and regional event teams at Fortinet,we created educational materials in 2024 to support this
261、initiative,including a checklist and best practices guide.We began implementing some of these practices with the EMEA marketing organization,focusing on hosting paper-free events and prioritizing the reuse or upcycling of event materials.We also work to reduce food waste by ensuring venues have food
262、 donation programs and offering seasonal,locally sourced menus with refilled buffets only as needed.We limit giveaways to high-use items made from at least 70%recycled materials and collect lanyards and badges for recycling at events end.EMPLOYEE AWARENESS AND ENGAGEMENT Environmental sustainability
263、 has become increasingly important to our employees.We are committed to raising awareness internally while empowering everyone with the knowledge to engage in sustainability and take positive action.We help employees expand their knowledge in the following ways:Sustainability e-learning:We have deve
264、loped a series of e-learning modules on topics such as sustainability at Fortinet,product environmental impacts and ecolabels,to deepen employee knowledge and improve their ability to discuss sustainability with colleagues,prospects and customers.Beginning in 2024,we integrated these modules into Fo
265、rtinets onboarding trainings.Company-wide awareness campaigns:We conduct periodic awareness campaigns to educate Fortinet employees about critical environmental topics and events that impact Fortinet,our customers,and our communities.In 2024,campaigns focused on World Environment Day and plastics re
266、duction.Sustainability monthly digest:Our monthly newsletter,available to all employees worldwide,summarizes Fortinet sustainability highlights,sustainability news headlines,various sustainability-related tools,and other information.FORTINETS EMPLOYEE-LED SUSTAINABILITY ACTION TO SUPPORT DIGITAL INC
267、LUSIONInitiated in 2023 by Fortinets IT,CSR,and purchasing teams based in France,Fortinet donated over 300 used laptops and smartphones to Emmas Connect,an NGO that helps economically vulnerable individuals by providing access to technology,training,and support.This donation helped prevent approxima
268、tely 70 metric tons of CO2e emissions.Building on this success,IT teams worldwide implemented similar initiatives in 2024.For example,in the USA,over 100 laptops were donated to a locally based NGO to support educational programs,helping students and adults learn essential computer skills.In India,5
269、0 laptops were donated to the United Way Bengaluru NGO to support flood-impacted students in Wayanad.300electronic goods donated to Emmas Connect70metric tons of CO2e emissionsprevented by this donationSUSTAINABLE OPERATIONSINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCI
270、ETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS272O24 SUSTAINABILITY REPORTECO-DESIGN The design phase largely determines the environmental impact of a product or servi
271、ce,so we work to consider sustainability from the early stages of product development.Fortinet complies with globally recognized product environmental regulations to ensure the responsible use of materials(see Product regulatory environmental compliance).Our commitment goes beyond compliance:we also
272、 strive to incorporate sustainable materials into product design.We understand that using recycled,renewable,and low-carbon-emission materials in our products and packaging is integral to fostering a circular economy and mitigating the environmental impacts associated with typical hardware manufactu
273、ring.We also consider how design impacts energy efficiency in the use phase as well as factors that affect product lifespan,such as durability,repairability,and ease of disassembly.Increasing our employees understanding of sustainability and circularity is fundamental to designing and delivering pro
274、ducts and packaging with reduced environmental impacts.In recent years,we have engaged our teams to deepen their knowledge in these areas and empower them to implement new ideas.In 2024,we built on these efforts by collaborating with external subject matter experts to create and deliver circular eco
275、nomy workshops to employees in R&D,product management,and operations.These workshops explored key regulatory and other trends shaping the U.S.and EU markets,including the EUs new Circular Economy Action Plan and its Ecodesign for Sustainable Products Regulation,which emphasizes sustainability and ec
276、o-design principles.We assessed how sector-related requirements,such as implementing digital product passports and the need for product lifecycle transparency,impact Fortinet.We also envisioned how the companys value chain strategy might evolve to align with a circular economy,focusing on repurposin
277、g products and components to minimize waste.Lastly,we analyzed how these trends might impact product and service design,inventory management,and the integration of circularity principles throughout our operations.PRODUCT ENVIRONMENTAL IMPACTSWith over 830,000 customers worldwide and more than 13.7 m
278、illion appliances shipped in 2024,our products environmental impact represents the majority of our carbon footprint.Product energy efficiency has always been a key focus at Fortinet,but we understand that our products environmental impact goes beyond GHG emissions.For this reason,we focus on reducin
279、g our products broader environmental impacts across their lifecycles.SUPPLIER ENGAGEMENTEngaging our suppliers is crucial to reducing emissions associated with the manufacturing of our products.We are prioritizing emission reductions within our supply chain and from the use of our products.A key fir
280、st step is ensuring that our suppliers are equally committed to emission reductions and transparent tracking of their progress.For this reason,we have set a near-term target approved by the SBTi to have at least 60%of our suppliersby spendset public and science-based GHG emissions reduction targets
281、by 2029.LIFECYCLE ASSESSMENTIn 2024,Fortinet completed a full lifecycle assessment of the FortiGate 40F firewall appliance,aligned with ISO 14040,14067,and 14044 standards.This analysis provided actionable insights into the products environmental impact throughout its lifecycle,including raw materia
282、ls,upstream production,manufacturing,distribution,product use,and end-of-life.The findings will serve as the foundation for developing an environmental product declaration for the FortiGate 40F,providing transparent environmental data to help customers make more informed and sustainable decisions.IN
283、TRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS282O24 SUSTAINABILITY REPORTSUSTAINABLE PACKAGI
284、NG Product packaging is another focus area.We recognize that packaging typically becomes waste once our products reach the customer.Our goal is to design packaging that not only protects our products during transportation but also optimizes materials use and space efficiency.We strive to minimize un
285、necessary packaging and prioritize materials that are reusable,easily recyclable,or environmentally friendly.In 2024,we created 22 new models of product packaging with a variety of renewable materials,including corrugate paper.All of these new packaging models are certified by the Forest Stewardship
286、 Council(FSC).Wherever possible,we eliminate plastic from our packaging.For example,we have designed dedicated compartments for antennas and other accessories in our packaging,reducing or eliminating the need for plastic bags.In 2024,86 models of our top-selling product lines were designed with eco-
287、friendly packaging.Through eco-friendly packaging manufactured in 2024,we avoided approximately 387.5 metric tons of CO2e emissions,primarily by removing an estimated 77.5 metric tons of plastics.Building on the success of a 2023 pilot,we expanded a packaging initiative in 2024,replacing polyethylen
288、e foam with Korrvu/SealedAir for many refurbished products shipped through our return merchandise authorization(RMA)service.Korrvu/SealedAir provides superior protection with a resilient low-slip film that helps prevent damage from shock,vibration,and scratches during shipping.Its space-efficient de
289、sign reduces packaging inventory.Environmentally,it removes up to 90%plastic,is easily recyclable,and can be reused for return shipments.It is also easy to use,with quick assembly and flexibility to integrate into packaging lines.The Korrvu/SealedAir will contribute to saving approximately 28 metric
290、 tons of CO2e emissions annually and eliminating an estimated 5.7 metric tons of plastics.PRODUCT ENVIRONMENTAL IMPACTSECO-FRIENDLY PACKAGING IN 202486models of Fortinets top-selling product lines designed with eco-friendly packaging387metric tons of CO2e emissions avoided through eco-friendly packa
291、ging manufactured 77metric tons of plastic removed from product packaging22product packaging models certified by the Forest Stewardship Council(FSC)INTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINE
292、SSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS292O24 SUSTAINABILITY REPORTPRODUCT ENERGY EFFICIENCYThe energy consumed by our products in use is by far the main contributor to Fortinets GHG emissions across our value chain.Since the companys i
293、nception,we have prioritized consolidating multiple functions into a single platform to reduce power,cooling,and space,helping customers minimize energy consumption and GHG emissions.The Fortinet R&D team is dedicated to improving the energy efficiency of our products.It works hard to ensure that ea
294、ch new generation of Fortinet products uses less energy,space,and cooling than its predecessors.Reducing product energy intensity while maximizing performance is critical to supporting our customers and helping them meet their climate goals.Although the U.S.Environmental Protection Agency(EPA)ENERGY
295、 STAR program doesnt currently include a cybersecurity category,the EPA accepted our proposal in 2024 to create that category in the coming years,and we are collaborating on that effort.In 2024,we also continued to push the boundaries of energy efficiency by delivering maximum performance per watt,e
296、nabling our customers to consolidate their IT equipment and reduce energy and cooling needs.Our new products launched in 2024including the FortiGate 30G,FortiGate 50G,FortiGate 70G,and FortiGate 200Gconsume 84%,94%,39%,and 26%less power,respectively,than prior generation products.The FortiGate 200G
297、is four times as energy efficient as the industry average.FORTINET CARBON FOOTPRINT CALCULATORMany Fortinet customers share our focus on reducing GHG emissions,including from their own operations and IT suppliers.The Fortinet carbon footprint calculator provides the carbon footprint of our products
298、to support our customers decision-making related to sustainability.This online tool,available exclusively to Fortinet employees,provides the carbon footprint of selected products across the lifecycle,based on the country of use.The methodology for GHG emissions from product use has been verified by
299、third-party TV SD America and complies with the GHG Protocol.In 2024,Fortinet added about 300 new models to the calculator,for a total of more than 570 models in 56 countries.FortiGate power consumption per throughput(Watts Max/Gbps)New products launched in 2024 compared to prior generation products
300、10.0020.0030.0040.0060.00140.00130.00120.00110.00100.0090.0080.0070.0050.000.00FortiGate30EFortiGate 30G100.0016.40-84%FortiGate50EFortiGate 50G137.508.09-94%FortiGate70FFortiGate 70G16.099.85-39%FortiGate200FFortiGate 200G39.6329.17-26%PRODUCT ENVIRONMENTAL IMPACTS61%average reduction in product en
301、ergy consumption*Based on comparison with equivalent product models from the previous generation.INTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEG
302、YSUSTAINABLE OPERATIONSPRODUCT ENVIRONMENTAL IMPACTS302O24 SUSTAINABILITY REPORTCIRCULARITYWe are committed to embracing circular economy practices that increase repair and reconditioning,extend product lifespans,and enhance materials recycling.This requires strong collaboration with customers,suppl
303、iers,and partners to identify and implement best practices for reusing and recycling our solutions.Weve also implemented an internal refurbishing pilot program to return unused evaluation units for free and include them in a circular process for reuse.In 2024,14,953 products were returned through th
304、is process,22%more than the prior year.Over 88%of these units were successfully repaired for reuse.This program is now available in more than 30 countries.PRODUCT REGULATORY ENVIRONMENTAL COMPLIANCEFortinet is committed to meeting or exceeding all applicable environmental laws and regulations to pro
305、tect human health and the environment.As a vendor of hardware security appliances,it is our responsibility to minimize the environmental impact of our products.To ensure compliance with all new and evolving regulations,we continually monitor global legislative developments through multiple sources o
306、f information,such as BOMcheck,the ECHA,the SGS,and the Green Soft Technologies.We regularly review and update policies,procedures,and reporting templates to adapt to changing requirements and ensure ongoing compliance with all current regulatory requirements.Our Design for Compliance(DfC)approach i
307、ntegrates environmental considerations into our product development process.Fortinet compiles all applicable directives and regulations into its Restricted&Declarable Substances List,which serves as a key reference for our design teams and contract manufacturers to proactively address compliance req
308、uirements.Fortinets products comply with all applicable regulatory environmental directives and regulations worldwide.In addition,Fortinet complies with the Waste Framework Directive(WFD)by submitting its data to relevant databases and facilitating the proper disposal and recycling of its products.G
309、IVING A SECOND LIFE TO OUR PRODUCTS THROUGH DONATIONSIn 2024,we formalized our hardware donation program to repurpose some Fortinet products that would otherwise be recycled.Through this program,we donate excess inventory or repurposed equipment from our internal refurbishing pilot to NGOs and educa
310、tional institutions,where it can support their missions and programs.For example,in 2024,we donated excess equipment to Simon Fraser University in Canada and San Jos State University in California.These donations were used to build hands-on learning labs,helping students gain practical cybersecurity
311、 experience using Fortinet products.We also donated repurposed FortiAP access points to the French NGO Laurette Fugain,which supports children with leukemia and blood cancers.These previously used devices,which underwent rigorous testing,wiping and software updates,were deployed in schools to facili
312、tate the connection of medical monitoring machines for children undergoing treatment.KEY DIRECTIVES AND REGULATIONSProduct environmental compliance EU RoHS Directive 2011/65/EU RoHS“Recast”(RoHS 2)as amended by Directive(EU)2015/863 and further amended by Directive 2018/739 and Directive 2018/740 EU
313、 REACH Regulation 1907/2006 U.S.SEC Conflict Minerals Rule EU Packaging Directive 94/62/EC as amended by EU Directive 2018/852Waste management EU Waste Framework Directive(WFD)EU Waste from Electrical and Electronic Equipment(WEEE)DirectivePRODUCT ENVIRONMENTAL IMPACTSFORTINET INTERNAL REFURBISHING
314、PILOT PROGRAM14,953 units returned88%success rate on return repairINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETY GROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIXRESPECTING THE ENVIRONMENTCLIMATE STRATEGYSUSTAINABLE OPERATIONSPRODUCT
315、ENVIRONMENTAL IMPACTS312O24 SUSTAINABILITY REPORTCLIMATE STRATEGY630,859people trained in cybersecurity since 2022Joined Cybersecurity Skills Academy6recognitions as one of the best places to work1 millionpeople trained in cybersecurity globally(2022-2026)New pledge75,000individuals trained in cyber
316、securityin the European Union(2024-2027)2024 HIGHLIGHTSCybersecurity skills pledgesDeveloping and maintaining strong cyber awareness,skills,and expertise is vital to ensuring a secure,reliable,and sustainable digital future.This challenge is too vast for any single organization,government,or individ
317、ual to address aloneit requires collective action and collaboration.Closing the cybersecurity skills gap and fostering greater diversity in the workforce are essential to strengthening defenses against the evolving threat landscape.At Fortinet,we are committed to making a measurable global impact by
318、 empowering a broad and diverse range of individuals with the knowledge and skills needed.By fostering an inclusive and diverse workforce both within Fortinet and across the broader cybersecurity industry,we aim to help people reach their full potential while shaping a safer,more secure digital worl
319、d for all.GROWING AN INCLUSIVE CYBERSECURITYWORKFORCEINTRODUCTIONSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEPROMOTING RESPONSIBLE BUSINESSAPPENDIX322O24 SUSTAINABILITY REPORTINCLUSIVE WORKPLACEOur core valu
320、esTeamwork,Innovation,Opennessdefine who we are,how we work,and what we do.At the heart of it all are our people,who are essential to Fortinets long-term success.These values also guide our efforts to foster a workplace where employees feel connected,engaged,and supported from day one.We focus on bu
321、ilding connections through employee resource groups(ERGs),offering ongoing training and resources to empower our team members and encourage them to contribute to positively impact their communities.Opportunities for employees connectionAt Fortinet,we encourage employees to connect and engage through
322、 our ERGs and initiatives led by Fortinet diversity ambassadors and allies.With more than 14,000 employees in over 100 countries,Fortinet is enriched by rich perspectives,backgrounds,and experiences of its global workforce.This diversity fuels our innovation and is a cornerstone of our success.We ar
323、e committed to fostering an environment where everyone feels valued,empowered,and equipped to thrive.INCLUSION AND BELONGING IN OUR WORKFORCE EMPLOYEE RESOURCE GROUPSWomen of FortinetUSAWomens Network CanadaCanada Womens NetworkLATAM Early TalentsFrance Women of Fortinet GermanyGermanyPRIDEFORTINETT
324、he WISE GroupEMEAWomen in Cybersecurity at Fortinet South Africa South AfricaIlluminating TalentUK&I RECOGNITIONS IN 2024 Employee Resource GroupsFortinets ERGs,founded and led by employees,promote inclusion and foster a sense of belonging by building supportive communities within the workplace.Empl
325、oyees are encouraged to join ERGsregardless of their background and intereststo broaden awareness and develop relationships with colleagues from diverse perspectives and experiences.In 2024,we launched four new ERGsWomens Network Canada,Women in Cybersecurity at Fortinet South Africa,Women of Fortin
326、et Germany,and WISE Group(Women in Systems Engineering and Consulting Systems Engineering).Through regular meetings and events,these groups create spaces for sharing experiences,learning from one another,and raising awareness about the unique opportunities and challenges in cybersecurity.INTRODUCTIO
327、NSUSTAINABILITY AT FORTINETADDRESSING CYBERSECURITY RISKS TO SOCIETYRESPECTING THE ENVIRONMENTPROMOTING RESPONSIBLE BUSINESSAPPENDIXGROWING AN INCLUSIVE CYBERSECURITY WORKFORCEINCLUSION AND BELONGING IN OUR WORKFORCECYBERSECURITY SKILLS GAP332O24 SUSTAINABILITY REPORTFortinet diversity ambassadors a
328、nd alliesFortinet diversity ambassadors and allies amplify efforts to strengthen Fortinets inclusive workplace culture.In 2024,the group consisted of six ambassadors and 12 allies from different business units and seniority levels across the EMEA region.These employees serve as role models who inspi
329、re,mentor,and empower others within Fortinet and the broader community.Employee awareness In 2024,we recognized key global awareness eventsInternational Womens Day,Pride Month,World Mental Health Day,and the International Day of Persons with Disabilitiesas opportunities to reflect and foster an incl
330、usive workplace.Through global initiatives,regional events,and educational resources,we encouraged engagement,learning,and inspiration among our team members worldwide.Learning programs and training In 2024,we enhanced our internal development programs to empower our leaders with the skills and know
331、ledge needed to champion inclusion.This included integrating content focused on fostering inclusivity into our flagship Leadership Signature Programs and hosting a series of webinars.Our Fundamentals e-learning introduces core concepts related to inclusive workplace to Fortinets people managers glob
332、ally and became a key development opportunity in 2024,with 82%completing it by year-end.This course provides foundational knowledge on recognizing unconscious bias and leveraging diverse perspectives to enhance innovation and teamwork.We also expanded our Inclusive Leadership Workshops globally,reac
333、hing 81 leaders across the organization.Building on the success of last years pilot,this interactive workshop helps leaders identify personal biases,and provides practical strategies to enhance psychological safety within teams and foster a culture of inclusion.I am passionate about inspiring interest in cybersecurity and STEAM(Science,Technology,Engineering,Arts,and Mathematics)for learners of al