TMCnet News

Fortinet Delivers SASE and Zero Trust Network Access Capabilities with Major Updates to its FortiOS Operating System
[February 04, 2021]

Fortinet Delivers SASE and Zero Trust Network Access Capabilities with Major Updates to its FortiOS Operating System


SUNNYVALE, Calif., Feb. 04, 2021 (GLOBE NEWSWIRE) -- John Maddison, EVP of Products and CMO at Fortinet

“Most vendors are focused on a single slice of security, but the reality is it’s impossible to keep up with the complexity of today’s threat landscape with that approach. New innovations in FortiOS 7.0 continue Fortinet’s commitment to delivering a cybersecurity platform that expands across the entire digital attack surface to enable security that is broad, integrated, and automated to protect devices, data, and applications.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced version 7.0 of FortiOS, Fortinet’s flagship operating system. With over 300 new features, FortiOS 7.0 enhances the Fortinet Security Fabric and Fortinet’s ability to deliver consistent security for all networks, endpoints, and clouds.

FortiOS Powers the Industry’s Highest-Performing Cybersecurity Platform
The explosion of network edges – across data center, WAN, LAN, LTE, off-net, compute, operational technology, CASB, SASE, internet, and most recently the home edge – has expanded and splintered the perimeter across the entire infrastructure. Security that can keep pace with changes to the network and today’s performance requirements while delivering holistic visibility, data, analysis, detection, and timely coordinated response against cyberattacks requires an integrated platform approach.

The Fortinet Security Fabric is the industry’s highest-performing cybersecurity platform, powered by FortiOS to enable consistent and flexible security across the entire attack surface. With more consumption models than any other vendor – physical, virtual, cloud, and as-a-Service, across the largest product portfolio – spanning network security and SD-WAN, switching and wireless access, network access control, authentication, public and private cloud security, endpoint security, and AI-driven advanced threat protection solutions – all built on a common operating system, Fortinet empowers organizations of any size to secure and simplify their IT infrastructure.

What’s new in FortiOS 7.0
Major updates in FortiOS 7.0 tackle some of today’s biggest security challenges related to work from home, securing the SASE edge, and more, and expand across the following key areas:

Zero Trust Access

  • Zero Trust Network Access for Remote Access and Application Control: FortiOS 7.0 enables every FortiGate customer to employ Zero Trust Network Access (ZTNA) capabilities out of the box, making Fortinet the only vendor to enable firewall-based ZTNA. ZTNA enabled by FortiOS 7.0 improves user experience by supporting the evolution of better remote access to replace traditional VPN. It also reduces the attack surface by verifying the user and device for every application session, while hiding business-critical applications from the internet. ZTNA from Fortinet further simplifies management by using the same access policy no matter where users are, whether on- or off-network.

Security-Driven Networking

  • Consistent Security Everywhere with SASE: Fortinet gives enterprises the flexibility needed to enable their workforce to work from anywhere with consistent, enterprise-grade security delivered on-premises – and now, via cloud-based SASE consumption (Security-as-a-Service). Off-network remote users benefit from the same level of security no matter where they are located. Customers that prefer a light-weight simplified branch (Thin Edge) are also supported via SASE.
  • New Self-Healing SD-WAN Capabilities: Fortinet’s leading Secure SD-WAN solution now includes self-healing capabilities through adaptive WAN remediations to make the application experience more resilient. Fortinet has also expanded its passive application monitoring for SaaS and multi-cloud applications for better user-experience to support users working from anywhere.
  • Expanding the LTE Edge with 5G: Fortinet is extending network connectivity and security beyond the WAN Edge with innovations in 5G and LTE that improve wireless network performance and increase resiliency. With a diverse Wireless WAN and LTE offering, organizations can achieve secure, scalable, and highly available network connectivity anywhere.

Adaptive Cloud Security

  • Optimized Performance and Security Across Multi-cloud Deployments: Organizations today struggle to manage and optimize application access and overall performance across multi-cloud environments. With the introduction of FortiOS 7.0, Fortinet’s adaptive cloud security offerings now provide central management for hybrid clouds with auto-scaling for practical usage of resources, dynamic load-balancing, and application user experience visibility – all designed to proactively improve overall performance and security within and across clouds.

NOC/SOC

  • Improved NOC and SOC Operational Efficiency: FortiOS 7.0 introduces new and expanded capabilities that offer network security teams of all sizes and sophistication more options to improve operational efficiency, including FortiManager/FortiAnalyzer integrations with the latest release of FortiSOAR as a container to fully orchestrate an organization’s security processes. New updates also simplify SaaS management and strengthen Fortinet’s ability to reduce the complexity of operations into a single management experience via FortiCloud. For organizations who wish to leverage our industry-leading security expertise to augment their operational teams, Fortinet now offers SOC-as-a-Service and NOC Best Practice Service. 

FortiGuard Labs Threat Intelligence

  • Web Protection Optimized for Work-from-home: The FortiGuard security service portfolio includes a rich set f advanced security capabilities for content, users, devices, web access, and applications protection. With FortiOS 7.0, Fortinet enhances its already rich web protection offering with industry-first video filtering to provide even more granular protection for the video-intense content consumption patterns driven by the increase in work-from-home. 


Availability of FortiOS 7.0
FortiOS 7.0 will be available at the end of Q1 2021.

Accelerate 2021
Join Fortinet during Accelerate 2021 Digital Edition on March 9th (Americas), 10th (EMEA), and 11th (APAC) to learn about today’s biggest security challenges and the solutions required to address them.


Supporting Quotes
“Throughout over a decade of partnership with Fortinet, we have developed and delivered a range of comprehensive solutions for organizations across the globe, and we share a commitment to securing the network transformation required for a distributed and remote workforce model. Together, we can provide organizations with secure access to the applications and workloads that they need to drive their business forward, while extending security and zero trust application access controls from the WAN Edge to the Cloud Edge (SASE). We look forward to continuing to work together to enable organizations to be more agile and secure.”
– Kevin Brown, Managing Director, BT Security

“The Fortinet Security Fabric allows us to offer an actual security platform that grows and flexes with our customers. It’s a breath of fresh air for those who are often sold one-off products that solve a single problem. What’s more, Fortinet is a partner we can trust to be at the forefront of security innovation, as FortiOS 7.0 and new capabilities for work from home, SASE and ZTNA demonstrate.”
– Shawn Waldman, CEO, Secure Cyber Defense

“Fortinet’s platform approach to cybersecurity has been an integral part of our digital innovation efforts. As our business grows, Fortinet has a solution that integrates into our existing deployment, helping us save time, cut costs, and keep our hybrid network secure.” 
– Alex Fuchs, Director of IT, The Paper Store

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud, or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 480,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

FTNT-O

Copyright © 2021 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiCore, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAP, FortiAppEngine, FortiAppMonitor, FortiAuthenticator, FortiBalancer, FortiBIOS, FortiBridge, FortiCache, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCenter, FortiCentral,FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDirector, FortiDNS, FortiEDR, FortiExplorer, FortiExtender, FortiFone, FortiHypervisor, FortiInsight, FortiIsolator, FortiLocator, FortiLog, FortiMeter, FortiMoM, FortiMonitor, FortiNAC, FortiPartner, FortiPortal, FortiPresence , FortiProtect, FortiProxy, FortiRecorder, FortiReporter, FortiScan, FortiSDNConnector, FortiSIEM, FortiSDWAN, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiVoIP, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS, and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Media Contact:Investor Contact:Analyst Contact:
   
Michelle ZimmermannPeter SalkowskiRon Davis
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595415-806-9892
[email protected][email protected][email protected]


Primary Logo


[ Back To TMCnet.com's Homepage ]