Fortinet releases its inaugural Sustainability Report

News Desk -

Share

Fortinet, a provider of comprehensive, integrated, and automated cybersecurity solutions, has released its first Sustainability Report, which details the company’s sustainability strategic framework, initiatives, and key performance metrics. The company intends to provide annual updates on its progress.

Barbara Maigret - Global Head - Sustainability - CSR - Fortinet - inaugural Sustainability Report - Techxmedia

“At Fortinet, we understand the importance of making sustainability integral to our business model,” said Barbara Maigret, Global Head of Sustainability & CSR at Fortinet. “2021 was the year for defining our strategy and planning the company’s journey for the medium- to long-term. With our inaugural sustainability report, we aim to increase transparency on progress to date and allow our stakeholders – including customers, partners, employees, suppliers, shareholders, and communities – to better understand our corporate social responsibility approach, leading with ambition towards a more sustainable world and safer internet.”

Following a materiality assessment in 2021 to identify and prioritize the Environmental, Social, and Governance (ESG) issues most important to Fortinet’s business and stakeholders, the company defined the four main areas of impact as follows:

  • Innovating for a safe internet: Fortinet is committed to advancing cybersecurity, propelling digital progress, and fostering a trustworthy and secure digital world. This commitment is met through innovation, community engagement, and partnerships. Fortinet has continued to innovate on the industry’s most comprehensive cybersecurity solution portfolio, adding eight new product families in 2021 alone. Fortinet also works with a number of industry associations and groups on a regular basis, contributing to standardization and interoperability while also sharing actionable threat intelligence with organizations such as the Cyber Threat Alliance (CTA), the World Economic Forum’s Center for Cybersecurity, and INTERPOL. Fortinet is working to combat cybercrime and mitigate future cyberthreats through these partnerships.
  • Respecting the environment: Fortinet is taking responsible approaches to its day-to-day operations and assisting its broader value chain in moving toward circularity. In 2021, Fortinet made a public commitment to achieve carbon neutrality by 2030 through the use of renewable energy, energy and carbon efficiency methodologies, and emission offset programs. In accordance with the Science Based Target Initiative, this target is relative to Scope 1 and Scope 2 emissions from the company’s owned facilities worldwide (SBTi). Fortinet’s other environmental efforts include the introduction of biodegradable packaging to the company’s first class of products, waste reduction, and energy consumption reduction.
  • Growing an inclusive cybersecurity workforce: As part of its ongoing commitment to transparency and bringing more women into the cyber workforce, the company released its workforce data in 2021, highlighting a 71.6% increase in female hires since 2020. Fortinet is also working to close the cybersecurity skills gap among a wide range of audiences. Through its Education Outreach program and training provided by the Fortinet Training Institute, the company is dedicated to increasing awareness of the benefits of cybersecurity careers and improving opportunities for under-represented groups. As a result, in 2021, Fortinet pledged to train one million people globally over the next five years to address the cybersecurity skills gap.
  • Promoting responsible business: Fortinet uses corporate governance practices to conduct business ethically and diligently in accordance with all laws and human rights. Fortinet’s Board of Directors oversees these practices, which are reviewed by our internal cross-functional Ethics Committee. We expect our employees, suppliers, and partners to contribute to the development of a highly ethical and reputable company by understanding and adhering to all Fortinet policies, including our anti-corruption policy, Code of Business Conduct and Ethics, and privacy policy. To reinforce its commitment to responsible product use and ethical business across its value chain, Fortinet has issued a dedicated Human Rights Policy.

The Global Reporting Initiative (GRI) Standards, the Sustainability Accountability Standards Board (SASB) Standards, and the United Nations Sustainable Development Goals are all mentioned in Fortinet’s Sustainability Report (UN SDGs). The report includes information and metrics on the following eight priority issues: cybersecurity risks to society, information security and privacy, product environmental impacts, environmental management and climate change impacts, diversity, equity, and inclusion, cybersecurity skills gap, business ethics, and responsible product use.


Leave a reply