THE FORTINET SECURITY FABRIC

2y ago
14 Views
2 Downloads
7.47 MB
12 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Louie Bolen
Transcription

Q2/2018THE FORTINETSECURITY FABRICBroadIntegratedAutomated

OVERVIEWFounded: Nov. 2000Fortinet’s mission is to deliver the most innovative, highest-performing networksecurity fabric to secure and simplify your IT infrastructure. We are a leading globalprovider of network security appliances for carriers, data centers, enterprises, anddistributed offices.First Product Release: May 2002Fortinet IPO: Nov. 2009NASDAQ: FTNT 1.5BHeadquarters: Sunnyvale, CaliforniaEmployees: 5,200 FY 2017 Revenue: 1.495BQ1 2018 Revenue: 399MQ1 2018 Billings: 463MQ1 2018 EPS (GAAP): 0.24Q1 2018 EPS (non-GAAP): 0.33CAGR 54%Market Cap (Mar. 31, 2018): 9.4B 1.4B Cash and No DebtUnits Shipped to Date: 3.85M Customers: 350,000 Global Patents (as of May 8, 2018)Issued: 515 2MPending: 26320022017REVENUEQ1 2018APAC20%High-End Appliances33%Mid-Range Appliances31%Large enterprises & telcos/service YEECOSTFortiGateBillingsby Regionby SegmentEntry-Level Appliances36%APAC10%EMEA27%by RegionAmericas63%SMBs, branch offices, and retailComing In 2019:Expanded HQ andR&D Center in Sunnyvale¡¡ Preparing for growth¡¡ Investing in innovation2

#1 FASTEST GROWINGENTERPRISE NETWORKSECURITY COMPANY#1 MOST ADOPTEDNETWORK SECURITYSOLUTIONBased on network security related billings growth ofrecognized Enterprise Firewall market leaders1Based on annual unit shipments (IDC)800,00025%700,000220%17%Palo AltoNetworks 216%600,000500,00015%Cisco400,00010%300,000Check Point200,0005%Check Point1%3100,000Palo Alto Networks0Juniper icly disclosed billingsCalculated as revenue recognized plus change in deferred revenue frombeginning to end of most recent period#1 SECURITY INNOVATORBased on patents issued as listed by the U.S. Patent and Trademark OfficePalo Alto Networks 129Check Point 72FireEye 1363-5X90Other comparableNetwork SecurityCompaniesBarracuda 43 83B80Sophos 6870SonicWall 138100IoT/OT SecurityCloud Security 65B60WatchGuard 4850FORTINET’S GROWINGOPPORTUNITYOur core market, Network Security, continuesto grow as do adjacent opportunities in Cloud,IoT and OT Security, and other Security andAccess offerings.48902013Source: IDC Worldwide Security Appliances Tracker, April 2017 (based on annual unit shipments)Juniper 31Rolling 4 quarter billings, most recently disclosed financial information as of April 27, 2018 frastructure50as of May.08 2018Fortinet Is the Only Company to Excel at All Key Stages of Network SecurityDetectionPrevention & RemediationIntegrationPerformance & et reclassification of data from the latest relevant IDC reports100s of Companies 50 53

#1 BROADEST SECURITY PROTECTION - FROM IOT TO THE CLOUDEnables Fortinet to pursue growth in several key marketsCLOUD SECURITY 2BNETWORKSECURITYINFRASTRUCTURE SECURITY 47BIOT & OT SECURITY 9B 25BManagementEmailSIEMSandboxingWAFEndpointSource: Fortinet reclassification of data from thelatest relevant IDC reports. 2020 opportunity shown.Wi-FiSwitchNETWORK SECURITY EVOLUTION41ST GENERATION2ND GENERATION3RD Infrastructure19902000201020202030

THE FORTINETSECURITY FABRICTHIRD-GENERATION NETWORK SECURITYBROADVisibility & Protection for theDigital Attack SurfaceAPIsConnectorsINTEGRATEDDetection of Advanced ThreatsAUTOMATEDResponse & Continuous TrustAssessmentR5

NETWORK SECURITYFortinet’s high-performance FortiGate firewalls — powered by our purpose-built OS, security processors,and threat intelligence from FortiGuard Labs — provide consolidated, advanced security and deep visibilitythat protects the network from known and unknown threats.Chassis-based 5000 & 7000 SeriesForm FactorExpandable, modular chassisInterfaces10, 40, and 100 GbEFW(TP) ThroughputMore than 1 Tbps (Up to 189 Gbps)Special FeaturesCarrier class, NEBS, fully redundantHigh-end Appliance 1000 – 3000 & 6000 SeriesForm Factor2U – 5U ApplianceInterfaces10, 25, 40, and 100 GbEFW(TP) Throughput52 Gbps – 1 Tbps (4 Gbps – 100 Gbps)Special FeaturesUltra-low latency, ultra high-speed SSL inspectionMid-range ApplianceFortiGate 7060EFortiGate 3200DFortiGate 6500FFortiGate 300EFortiGate 500EFortiGate 80EFortiWiFi 60E100 – 900 SeriesForm Factor1U – 2U ApplianceInterfaces1 and 10 GbEFW(TP) Throughput7 Gbps – 36 Gbps (1 Gbps – 3 Gbps)Special FeaturesHigh-speed SSL inspectionEntry-level ApplianceFortiGate 5144C30–90 SeriesForm FactorDesktopInterfacesHigh-density 1 GbEFW(TP) Throughput1 – 3.5 Gbps (150 Mbps – 250 Mbps)Special FeaturesWi-Fi, PoE, RuggedizedVirtual/Private Cloud FirewallPrivate Cloud VMPublic Cloud VMUse Cases &IntegrationsAll major hypervisorsCisco ACI, VMware NSX, OpenStackAWS, Microsoft Azure,GoogleThroughputHardware DependentCloud dependentLicensingPerpetual, Subscription, MeteredBYOL or On-demandVirtual MachineNEW PRODUCT SPOTLIGHT – FORTIGATE 7000 SERIESModular, resilient NGFW that offers high-performanceSSL inspection, Threat Protection, scalable IntegratedRouting, Multi-Tenancy and 100G port densityForm Factor6U-8UInterfaces10, 40, and 100 GbENGFW Throughput50 Gbps – 100 GbpsTP Throughput35 Gbps – 80 GbpsSSL Inspection Throughput: 60 Gbps – 100 Gbps6FortiGate 7060EFortiGate 7030EFortiGate 7040E

The FortiOS AdvantageFortiOS is the foundation of the Fortinet Security Fabric, consolidating many technologies and use cases into a simplified, single policyand management framework. FortiOS provides customers with superior protection, deeper visibility and control, reduced complexity, andgreater operational efficiency across their entire attack surface.The Security Processor AdvantageFortinet Security Processors radically increase the security performance, scalability, and throughput of Fortinet solutions while greatlyshrinking space and power requirements, compared to CPU-based solutions.CPU & SerialProcessing-basedSlow, Not Scalable& Poor TCOFortinetSystem-on-a-ChipFortinet SPU-basedParallel Path ficFlexible AcceleratesPolicyContentInspectionFW40 GbpsIPsec VPN25 GbpsSSL VPN28 GbpsIPS20 Gbpsbased on Intel E5 2640v2(8 core 2Ghz)LESSLATENCYOptimized forEntry-levelForm Factors5X FW8X/11X SSL/IPsec VPN5X IPS5X Concurrent Sessions3X Power Efficiency6X - 12X performanceLESSSPACELESSPOWERvs. similarly priced offeringsThe FortiGuard Threat Intelligence AdvantageAV/AnWebti-ringClCo ouR n dVir eco ten Sanus ns t D dbOu tru isa oxtb ct/ rm rvTiceSe hrearv t Iice ntelligencespaFiltembotiIPSAncaA la carte servicesxxxxxxEnterprise Protection bundlexxxxxxUnified Protection (UTM) bundlexxxxxThreat Protection bundlexxxAppliIndividual Subscription ServicestntionCet/ontroMol**bileOur FortiGuard Labs threat research team develops the threat intelligence that informs all of our solutions. FortiGuard Labs leveragesleading-edge machine learning and AI technologies to provide consistently top-rated protection* and actionable threat intelligence thatprotect and inform our customers worldwide. FortiGuard Labs partners with law enforcement agencies, governments, alliances, and othervendors, taking a leadership role to ensure the industry is collaborating and effectively responding to emerging security risks worldwide.* Per many independent third-party tests. See pages 10-11** Application Control comes standard with every FortiCare support contractxxx7

OTHER FABRIC ecurityPartner APIFortiGateVirtual FirewallDevOpsFortiGateCloud FirewallConnectorsWeb ilAdvancedThreat ProtectionSecureUnified agerFabric ConnectorsFortiSIEMMULTI-CLOUDFabric Connectors§§§Easy to download & deployOpen integration withcustomer DNITSMThreat FeedsAutomation ToolsSSO/IdentityIaaS VisibilityEndpoint CVEMore FortiAnalyzerFortiManagerSOLUTION: OPEN hFortiCASBAutomated Securityin Multi-vendorEnvironmentsManagement& AnalyticsSDNITSM

FortiCareOur FortiCare customer support team provides global technicalsupport for all Fortinet products. With support staff in theAmericas, Europe, Middle East, and Asia, FortiCare offersservices to meet the needs of enterprises of all sSERVICES & SUPPORT SPOTLIGHTFortiCare 360 combines advanced support with cloudanalytics and expert advice, enabling organizations to take amore proactive approach in the identification and prevention ofpotential risks.¡¡ 24x7 Advanced ServicesTechnical Support¡¡ Ongoing monitoring, proactive healthchecks, and automated alerts¡¡ Personalized monthly reports¡¡ Best practice guidanceBecome a FortinetNetwork Security Expert!Fortinet’s Network Security Expert (NSE) Program is an 8-leveltraining and assessment program designed for customers, partners,and employees, with over 120,000 security certifications to date.Commitment to Closing theCybersecurity Skills GapThe Fortinet Network Security Academy program providesindustry-recognized Fortinet training and certificationopportunities to students around the world.Launched in 2016, this innovative, rapidly growing program hasalready been adopted by 94 academies in 40 countries.¡¡ Preparation for a career in network securityAccelerateSalesStepLevel ObjectiveNSE 1Develop a foundational understanding ofthe ever-increasing threat landscape and ofcommon network security concepts.Security AssociateNSE 2Security AssociateNSE 3Security AssociateNSE 4ProfessionalNSE 5AnalystNSE 6SpecialistNSE 7ArchitectNSE 8ExpertDevelop the knowledge of Fortinet solutionsrequired to address the threat landscape andsecurity concerns discussed in NSE 1.SALESDemonstrateValueDevelop the skills to describe how the featuresof key Fortinet products are used to create thesolutions discussed in NSE 2.Develop a detailed understanding of how toimplement network security managementand analytics.Develop an understanding of the Fabricproducts that augment FortiGate to providedeeper and more comprehensive networksecurity.Develop the knowledge to implement,troubleshoot, and centrally manage anenterprise security infrastructure composedof multiple FortiGate devices.Demonstrate the ability to design, configure,install, and troubleshoot a comprehensivenetwork security solution in a live environment.¡¡ Theoretical lecture and hands-on laboratory practice¡¡ Fortinet certification94ACADEMIC INSTITUTIONSNONPROFIT AGENCIESVETERANS PROGRAMSACADEMIESDevelop the knowledge to manage the day-today configuration, monitoring, and operationof FortiGate devices to support corporatenetwork security policies.TECHNICALValidate YourSecurity Experience40COUNTRIESTODAYLearn more about both programs atwww.fortinet.com/support-and-training.html9

INDEPENDENTLY TESTED AND VALIDATED PROTECTION11RecommendationsAEP FortiClientBDS FortiSandbox 2000EBPSWAF FortiWeb 3000ENGFW FortiGate 600DNGFW FortiGate 3200DDCIPS FortiGate 7060EDCIPS FortiGate 3000DNGIPS FortiGate 600DDCSG FortiGate 7060EDCSG FortiGate 3000D10DCSG FortiGate 7060E & 3000D

UNPARALLELED THIRD-PARTY CERTIFICATION¡ RECOMMENDED / CERTIFIEDCERTIFICATIONNSS Next-Gen FirewallNSS DC Security GatewayNSS DC IPSNSS Breach DetectionNSS Breach PreventionNSS WAFNSS Next-Gen IPSNSS Advanced EndpointICSA ATD – SandboxICSA ATD – EmailICSA Network FirewallICSA Network IPSICSA Anti-MalwareICSA WAFICSA IPsec/SSLVirus Bulletin 100Virus Bulletin SpamCommon CriteriaFIPSUNH USGv6/IPv6NEUTRALFORTINETCheckPoint¡ ¡¡ ¡¡ ¡¡¡¡¡¡¡¡¡¡¡¡¡ ¡¡¡¡¡¡¡ CAUTIONCiscoPalo �¡¡CertificationsXXThe Only NSS Labs Recommended Edge to Endpoint ATP SolutionFortinet has participated in the following real-worldgroup tests, open to the industry, and conducted byNSS Labs. In doing so, Fortinet stands out as theonly vendor to provide an ATP Solution that is NSSLabs Recommended from the data center to theedge to the endpoint in the latest group tests.¡¡ NGFW & NGIPS¡¡ DC Security Gateway & DCIPS¡¡ Web Application Firewall¡¡ Endpoint Protection¡¡ Breach Detection and PreventionWeb intProtectionBreach DetectionBreach Prevention11

FEATURED CUSTOMER STORIESEdward JonesaloricaLeading North American investment firm (USA)Scope: Protection and access for data centers and over 13,000offices in the U.S. and CanadaKey Requirements: SD-WAN, dual-active VPN, IPS, endpointsecuritySolution: FortiGate, FortiClient, FortiManager,FortiGuard ServicesCustomer benefits realized:¡¡ Easy zero-touch deploymentCustomer Service Solution for some of the world’s mostvaluable brands (Global with U.S. HQ)Scope: Transition legacy network to SD-WAN for reliabilityand scalabilitySolution: FortiGate, FortiManager, FortiAnalyzer, FortiSwitch,FortiAP, FortiExtender, FortiSandbox, FortiGuard ServicesCustomer benefits realized:¡¡ Confidence that data running through their globalnetwork is protected and always available¡¡ Reduced complexity via integrated switching/routingand single-pane-of-glass management¡¡ Visibility to entire network through asingle-pane-of-glass view¡¡ Better protection via improved threat visibility/mitigationand automated policy deployment¡¡ Protection against evolving security risks, from the LANto the cloud“It is critical that our branches have responsive, reliable networkaccess to serve our clients. By partnering with Fortinet, we wereable to deploy a network architecture to help us improve thedelivery of our data with high-performance, more bandwidth, andimproved redundancy.”— Chris Boedges, Chief Technology Officer“Fortinet did not only supply us with great security and massivereliability, but also gave us the flexibility to implement theirsolutions in our business helping us develop and transitionfrom the legacy network into a powerful SD-WAN.”— Jonathan Merrell, Chief Information OfficerWinston-Salem Forsyth County SchoolsSteelcaseEducation – 77th Largest School District in United StatesScope: Secure connectivity and bandwidth to supportinternet-based education for over 53,000 studentsKey Requirements: 10 GE threat protection, SSL decryption,internal segmentation, authentication, email security, internalchassis redundancySolution: FortiGate 7040, FortiAuthenticator, FortiAnalyzer,FortiMail, FortiGuard ServicesCustomer benefits realized:¡¡ Consolidated core and edge firewall and routinginto single platformGlobal Business Equipment & Furniture Manufacturer (USA)Scope: Integrated security and reporting across on-premises andmultiple cloud environments; IoT securityKey Requirements: Support for Microsoft Azure and AWS;internal segmentation; broad integrated solution set; integrationwith other vendor solutionsSolution: FortiGate appliance and VM, FortiAuthenticator,FortiAnalyzer, FortiWeb, FortiMail, FortiAP, FortiSwitch, FortiClient,FortiCloud, FortiGuard ServicesCustomer benefits realized:¡¡ Secure cloud-based offerings¡¡ Met increased throughput requirements to achieve10GB downstream¡¡ Unified protection across on-premises and multiple clouds¡¡ Simplified management and training, economies of scale¡¡ Simplified management, deployment and improvedoperational efficiency“Fortinet’s 7000 series next generation firewall’s ability to provideinternal network segmentation, 100GE support, fast SSL inspectionand threat protection at an attractive price/performance wasa compelling value proposition that influenced our decision toselect Fortinet. By deploying the FortiGate 7040 we were able toconsolidate our security services to a single platform that can beexpanded to meet future performance and security needs.”¡¡ Better IoT Security via segmentation“Our extended IT infrastructure is absolutely critical toeverything we do, so it’s invaluable to have the seamlessprotection that Fortinet provides across our physical andcloud-based domains.”— Stuart Berman, Global Security Architect— Corey McLeod, Sr. LAN/WAN EngineerFor more customer stories, go to www.fortinet.com/customers.htmlCopyright 2018 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also beregistered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal labtests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents anybinding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such bindingwritten contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants,representations, and guarantees pursuant hereto, whether express or implied. Certain offerings mentioned herein may not be generally available, and Fortinet reserves the right to change, modify, transfer or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.Revision: Q2 / 2018 v2 05.09.18

Fortinet System-on-a-Chip Optimized for Entry-level Form Factors 5X FW 8X/11X SSL/IPsec VPN 5X IPS 5X Concurrent Sessions 3X Power Efficiency vs. similarly priced offerings based on Intel E5 2640v2 (8 core 2Ghz) Fortinet Security Processors radically increase the security performance, scalability, and throug

Related Documents:

May 02, 2018 · D. Program Evaluation ͟The organization has provided a description of the framework for how each program will be evaluated. The framework should include all the elements below: ͟The evaluation methods are cost-effective for the organization ͟Quantitative and qualitative data is being collected (at Basics tier, data collection must have begun)

Silat is a combative art of self-defense and survival rooted from Matay archipelago. It was traced at thé early of Langkasuka Kingdom (2nd century CE) till thé reign of Melaka (Malaysia) Sultanate era (13th century). Silat has now evolved to become part of social culture and tradition with thé appearance of a fine physical and spiritual .

On an exceptional basis, Member States may request UNESCO to provide thé candidates with access to thé platform so they can complète thé form by themselves. Thèse requests must be addressed to esd rize unesco. or by 15 A ril 2021 UNESCO will provide thé nomineewith accessto thé platform via their émail address.

̶The leading indicator of employee engagement is based on the quality of the relationship between employee and supervisor Empower your managers! ̶Help them understand the impact on the organization ̶Share important changes, plan options, tasks, and deadlines ̶Provide key messages and talking points ̶Prepare them to answer employee questions

Dr. Sunita Bharatwal** Dr. Pawan Garga*** Abstract Customer satisfaction is derived from thè functionalities and values, a product or Service can provide. The current study aims to segregate thè dimensions of ordine Service quality and gather insights on its impact on web shopping. The trends of purchases have

Registering your Fortinet product Before you begin, take a moment to register yo ur Fortinet product at the Fortinet Technical Support web site, https://support.fortinet.com. Many Fortinet customer services, such as firmware updates, technical support, and FortiGuard Antivirus and other FortiGuard

FABRIC REQUIREMENTS Fabric A ATH-145 2 1/4 yd. Fabric B ATH-144 1/2 yd. Fabric C ATH-141 5/8 yd. Fabric D ATH-148 1/2 yd. Fabric E ATH-140 1/2 yd. Fabric F ATH-143 5/8 yd. Backing Fabric ATH-147 3 5/8 yds. (suggested) Binding Fabric ATH-143 (Fabric F) (incl

Train employees with a guided security training program. Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT, Security, and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling victim to cyberattacks. The Fortinet Security Awareness and Training service is