TMCnet News

Fortinet Expands its Security Fabric to Advance The Third Generation of Cybersecurity: Security-Driven Networking
[April 09, 2019]

Fortinet Expands its Security Fabric to Advance The Third Generation of Cybersecurity: Security-Driven Networking


ORLANDO, Fla., April 09, 2019 (GLOBE NEWSWIRE) --  Accelerate 19 -- 

Ken Xie, founder, chairman of the board, and CEO at Fortinet
“The ongoing digital transformation means the edge---not just the cloud---is increasingly important for business. The biggest challenge will be securing the exponential growth of the digital attack surface due to the rapid expansion of edge devices. Because business success is measured in microseconds, organizations cannot afford to trade performance for protection. Instead, security needs to occur at the speed of business everywhere, even at the edge. To achieve this, organizations must adopt a fabric-based approach to security that goes beyond isolated security devices and platforms to cover the whole network at the same time, even when it changes. This requires protection that is broad, integrated and automated.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the release of the latest version of its flagship operating system, FortiOS 6.2, at its global customer and partner conference—Accelerate 19. This FortiOS 6.2 release continues the evolution of the Fortinet Security Fabric with over 300 new innovations that span Fortinet’s products and solutions portfolio, enabling organizations to achieve a security-driven network required for the edge and multi-cloud environments created by digital transformation.

Fortinet Solves Important Customer Challenges

Broad visibility of the entire digital attack surface: Fortinet is broadening visibility and simplifying deployment and management across the expanded Fortinet Security Fabric with deeper integrations between Fortinet solutions and over 70+ Alliance Partners. The FortiGate NGFW, best-of-breed FortiGate Secure SD-WAN solution and large portfolio of cloud-native platforms have all been enhanced with new functionality, including intent-based segmentation. Customers can maximize the new breadth of comprehensive visibility delivered in FortiOS 6.2 through Fortinet’s 360 Protection services bundles that include a wide array of professional services.

Integrated protection and detection of advanced threats: Fortinet continues to lead product innovation through the active support of the latest industry standards, including integrated support of TLS 1.3 to secure internet traffic, new deception-based technologies to address intrusions and trust-based segmentation that operates seamlessly across the extended Fortinet Security Fabric, from core to edge and to cloud. Fortinet’s FortiDeceptor technology provides best-in-class defense and protection security tripwires, triggering automated responses against malware and unauthorized users looking to access and exploit networked resources.

Automated operations, orchestration and response: The Fortinet Security Fabric’s deep integration and advanced automation capabilities help customers reduce overhead by providing single-pane-of-glass visibility and management across all solutions integrated into the Fortinet Security Fabric. Applying automation and machine learning functions to reduce complexity, expand span of control and automate critical functions enable threat response at digital speeds. And continuous, AI-based threat intelligence feeds from FortiGuard Labs increase the speed and accuracy of threat detection and automated response.

News Announced Today in More Detail

The Fortinet Security Fabric delivers the most comprehensive suite of security offerings in the industry—available in a variety of form factors and running natively across the widest range of platforms. The enhancements of FortiOS 6.2 further expand the industry-leading capabilities of the Fortinet Security Fabric with enhanced end-to-end protection from advanced threats, while significantly reducing the complexity inherent in designing, deploying, managing and updating most security architectures. Highlights include:

Fabric Expansion

  • FortiOS 6.2 provides enhancements to the following Fortinet Security Fabric elements:
    • FortiADC — application delivery controller
    • FortiToken — user and device authentication tool
    • FortiCASB-cloud — cloud access security broker for public clouds
    • FortiDDoS — Distributed Denial of Service protection
    • FortiNAC — network access control
    • VDOM — virtual domain

Secure SD-WAN

  • The Fortinet Security Fabric’s advanced SD-WAN capabilities now include an expanded set of best-of-breed WAN functions and services. These new capabilities allow customers to achieve higher performance for business critical application using cost effective connectivity to the enterprise branch. Benefits include: 
    • WAN link remeditation using Forward Error Correction to handle the volatile WAN connections for unified communication applications
    • On-demand WAN bandwidth measurement
    • Overlay controller to better manage large and complex connectivity issues
    • Aggregate overlay bandwidth sharing between mutiple connections to enhance performance and eliminate latency issues
    • High-speed application recognition to accelerate packet steering to ensure that end users receive the best user experience and application performance at all times



Multi-Cloud Security

  • Fortinet’s FortiGate NGFW now integrates with Kubernetes through FortiOS 6.2 Fabric Connectors to deliver new container security capabilities. These capabilities help customers secure any north-south traffic entering or leaving their container clusters by logically defining policies based on labels and meta-data information from containers and cloud resources.
  • FortiMail will now integrate with O365 Exchange online, allowing customers to easily apply the latest FortiGuard threat intelligence to better protect emails flowing through O365 Exchange. The integration does not require any network or mail flow reconfigurations, rather, it directly connects to O365 APIs. This provides organizations with advanced threat protection to ensure their email is secure.
  • FortiGate–VM’s new virtual SPU architecture supports high performance applications in the cloud. FortiGate VM’s new virtual security processor (vSPU) accelerates performance in both private and public clouds, enabling customers to confidently migrate their high-performing applications to the cloud. Leveraging this architecture, FortiGate VM continues to be first to market supporting high performance virtualization technologies, such as AWS C5n Instance types, Intel QAT, Oracle Native Acceleration and more.

Open Ecosystems


  • FortiOS 6.2 enhances Fortinet’s single-pane of glass visibility and management across the growing suite of Fortinet security products, third-party solutions from the Fortinet Fabric-Ready partner community and native third-party connectors. The integration of new security capabilities and automation functions through Fortinet’s open ecosystem in the Fortinet Security Fabric enables:
    • Automated threat assessment and response holistically
    • Compliance assurance through an advanced risk-ratings analysis calibrated to industry standards

Automation and Orchestration

  • FortiOS 6.2 significantly expands the single-pane-of-glass automation, orchestration and response features across the Fortinet Security Fabric with FortiManager and FortiAnalyzer, which provide:
    • Single-Pane-of-Glass Orchestration: Provisioning and configuration management is streamlined across the Fortinet Security Fabric. Key enhancements include zero-touch provisioning for FortiGates, FortiSwitches, FortiAPs, secure SD-WAN and Fabric Connectors for better services and cloud orchestration.
    • Automation: Manual, time-consuming processes are automated end-to-end to make operations less complex. This includes IOC history scan for threat hunting and incident timeline /SOC dashboards for incident analysis and triage.
    • Response: Assets and identity data is incorporated for enhanced threat detection and correlation, quick remediation. Integration with Scripts, Webhooks, ServiceNow and many others lead to fast incident remediation as well.

AI-based Security

  • FortiGuard Labs has developed the FortiGuard AI threat detection and analysis system. Its Artificial Neural Network, comprised of over 9 billion interconnected nodes, not only detects and categorizes threats at unprecedented speeds, but also generates a highly accurate threat intelligence feed that is actively consumed by Fortinet solutions.
  • FortiGuard Labs’ AI-based threat detection system underpins new advanced breach detection technologies and has been integrated into FortiGate NGFW, FortiWeb, FortiMail, FortiClient, FortiSandbox and FortiSIEM in order to accelerate threat detection and response.
  • Automated orchestration utilizes intelligence inputs from a wide range of sources, including FortiGuard Labs’ AI-enhanced threat intelligence, third parties feeds, and local intelligence provided through the Fortinet Security Fabric. It also enforces actions in response to AI-based UEBA detection in FortiSIEM.

Supporting Quotes

“We chose to protect our network with the Fortinet Security Fabric, which includes the deployment of the FortiGate NGFW, FortiMail, FortiSIEM, FortiWeb, FortiClient, FortiSandbox, FortiManager and FortiAnalyzer, among others. As a result, The Institute of Aerospace Technology (INTA) has gained deep visibility into each network segment and device regardless if it is on-premises or in the cloud. We’ve seen our operations become more efficient and easier to manage given our security architecture is deployed from a single console. We’re excited to see the additions that the expanded Fortinet Security Fabric will include through FortiOS 6.2 to continue providing end-to-end advanced threat protection across the entire attack surface.”
-Jesús Garrido Antonio, CIO-Director Department of Information Technology and Communications at INTA (National Institute of Aerospace Technology)

“Today’s security environment requires broad visibility of the entire digital attack surface. Coupled with Dimension Data’s managed services, support and integration expertise, Fortinet and Dimension Data are providing customers with high quality, cost-effective security solutions that deliver multiple layers of threat protection and management, increased deployment flexibility and the ability to scale with business requirements.”
-Joshua Knight, Vice President and General Manager, Cybersecurity at Dimension Data

“Organizations are increasingly seeking ways to make their network operations less complex than they are today. Fortinet’s single console approach for end-to-end advanced security through its Security Fabric is addressing this need for its customers. With the advancements announced today through the FortiOS 6.2, Fortinet is making its security portfolio even more robust and simplifying security for its customers.”
-Zeus Kerravala, Principal Analyst at ZK Research

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 385,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs

Copyright © 2019 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

FTNT-O

Media Contact:Investor Contact:Analyst Contact:
   
Stephanie Vanegas
Peter SalkowskiRon Davis
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595415-806-9892
[email protected][email protected][email protected]

 

fort2.jpg


[ Back To TMCnet.com's Homepage ]