News //

NormCyber named as Fortinet’s Security Operations Partner of the Year

Fortinet award

NormCyber, the award-winning risk management specialist, today announced that it has been named Fortinet’s Security Operations Partner of the Year. The award, which was presented at Fortinet’s annual UK Partner Awards ceremony, recognises the depth and breadth of Norm’s Security Operations capabilities and its ability to help mid-market and enterprise organisations bolster their cyber resilience with Fortinet’s state-of-the-art solutions.

Norm has been part of the Fortinet Engage Partner Programme since 2019. In 2023, it became the first Managed Security Service Provider (MSSP) in Europe to achieve three Fortinet advanced-level specialisations –Security Operations, Operational Technology (OT) and Cloud Security – demonstrating its ability to deliver the full spectrum of Fortinet solutions.

This latest accolade underscores the expertise of Norm’s UK-based Security Operations Centre (SOC), which spans security information and event management (SIEM), security orchestration, automation and response (SOAR) and endpoint detection response (EDR). Norm is also the only UK partner to offer Fortinet’s dark web monitoring, brand protection, attack surface management, and active defence capabilities.

“At Norm, we’re 100 percent focused on helping companies understand and reduce their exposure to risk and Fortinet’s range of advanced cyber security solutions plays a hugely significant role in making this happen,” said Paul Cragg, CTO at NormCyber. “To be named Fortinet’s Security Operations Partner of the Year is a major endorsement of our UK-based SOC and further evidence of our ability to defend against even the most complex of threats.”