Fortinet Unveils Annual Sustainability Report 2023

Fortinet’s sustainability approach has four pillars: addressing cyber risks to society, diversifying cybersecurity talent, respecting the environment, and promoting responsible business across its value chain. 

author-image
SMEStreet Edit Desk
New Update
Ken Xie, Founder, Chairman of the Board, and Chief Executive Officer at Fortinet
Listen to this article
0.75x 1x 1.5x
00:00 / 00:00

Fortinet® , the global cybersecurity leader driving the convergence of networking and security, today released its 2023 Sustainability Report. This annual report outlines the company’s approach, commitments, and progress on the sustainability issues that matter most to Fortinet and its stakeholders, including employees, investors, suppliers, partners, and customers.

As detailed in the report, Fortinet’s sustainability approach has four pillars: addressing cyber risks to society, diversifying cybersecurity talent, respecting the environment, and promoting responsible business across its value chain. In support of the company’s commitment to sustainability and the Sustainable Development Goals (SDGs), Fortinet joined the UN Global Compact in 2023 and adheres to its human rights, labour, environment, and anti-corruption principles. Additionally, Fortinet was recognized in the 2023 Dow Jones Sustainability Indices (DJSI) World and North America indices for the second year as a testament to the company’s ongoing sustainability efforts and dedication to building a more sustainable future for all.

Highlights from the Fortinet 2023 Sustainability Report include:

  • Progress toward net-zero greenhouse gas emission targets: The company continues investing in green energy sources, including its new garage space in Sunnyvale, where solar panels will cover the power needs of Fortinet’s headquarters and nearby owned sites. In 2024, Fortinet will submit its decarbonization plan to the Science-Based Targets initiative (SBTi) for validation.
  • Improving product energy efficiency: Fortinet continues to improve the power efficiency of its FortiGate appliances—its 2023 models consume, on average, 62% less power than the previous generation of equivalent models.
  • Sustainable packaging: Fortinet continues to explore and introduce packaging made from biodegradable materials, applying it to more than 60 models across its product lines. The eco-friendly packaging manufactured in 2023 helped Fortinet avoid an estimated 455 tons of CO2 emissions.
  • Progress toward training 1 million people in cybersecurity by 2026: As of December 31, 2023, Fortinet stands at 43% of its five-year goal. Last year, the company expanded its efforts to close the cyber skills gap by providing free access to various curricula, fostering online safety awareness and nurturing future cybersecurity professionals among students.
  • Diversity, Equity, and Inclusion (DEI): In 2023, Fortinet strengthened its internal leadership development program to further drive a focus on inclusion. As a result, over 340 Fortinet leaders were trained to foster inclusion.
  • Partnerships to disrupt cybercrime: Fortinet continues expanding its collaboration efforts to combat cybercrime. In 2023, the company joined the Joint Cyber Defense Collaborative (JCDC) and through the INTERPOL Gateway program contributed to the arrest of 15 cybercriminal groups and the prevention of $40 million in financial losses.
  • Commitment to ethical business practices and legal compliance: In 2023, 100% of the company’s distributors and key contract manufacturers completed Fortinet’s business ethics and compliance training, acknowledging their alignment with Fortinet’s values and principles.
  • Information security and privacy: Fortinet launched its Trust Resource Center to offer customers visibility on certifications, compliance, and security information. Fortinet also renewed information security certifications and examinations and completed new ones, including expanding the products and services covered by ISO 27001, SOC 2, and HIPAA.

Fortinet’s 2023 Sustainability Report references the Task Force on Climate-related Financial Disclosures (TCFD), the Global Reporting Initiative (GRI) Standards, Sustainability Accountability Standards Board (SASB) Standards, and the United Nations Sustainable Development Goals (UN SDGs). The report details Fortinet’s progress and metrics across eight priority issues: innovating for a safe internet, information security and privacy; product environmental impacts; environmental management and climate change impacts; diversity, equity, and inclusion; cybersecurity skills gap; business ethics; and responsible product use.

 

Sustainability Fortinet