Fortinet Overview Consolidated Security

Slides:



Advertisements
Similar presentations
Palo Alto Networks Jay Flanyak Channel Business Manager
Advertisements

Innovative, Best-in-Class Technologies and Products
Stonesoft Roadmap WHAT FEATURES WILL COME IN
Introducing New Additions to ProSafe Advanced Smart Switch Family: GS724TR and GS748TR (ProSafe 24 and 48-port Gigabit Smart Switches with Static Routing)
New Solutions to New Threats. The Threats, They Are A Changing Page 2 | © 2008 Palo Alto Networks. Proprietary and Confidential.
1 © Copyright 2013 Fortinet Inc. All rights reserved. Комплексная экосистема безопасности Мирослав Мищенко Менеджер по работе с ключевыми клиентами.
1 © Copyright 2013 Fortinet Inc. All rights reserved. Fortinet High Performance Network Security Data Connectors – Los Angeles Edwin Mendoza – Manager.
True Unified Threat Management
MSIT 458: Information Security & Assurance By Curtis Pethley.
National Symposium for Command & Control and Cyber Security
Unified Logs and Reporting for Hybrid Centralized Management
Introduction to Fortinet Unified Threat Management
MIGRATION FROM SCREENOS TO JUNOS based firewall
© 2014 Level 3 Communications, LLC. All Rights Reserved. Proprietary and Confidential. Polycom event Security Briefing 12/03/14 Level 3 Managed Security.
Barracuda Networks Steve Scheidegger Commercial Account Manager
Access · management security · performance XTM eXtensible Threat Management eX  ten  si  ble Threat Man  age  ment Ik-sten-si-bĕl thret man-ij-mĕnt.
PURE SECURITY Check Point UTM-1 Luděk Hrdina Marketing Manager, Eastern Europe Check Point Software Technologies Kongres bezpečnosti sítí 11. dubna 2007,
©2003–2008 Check Point Software Technologies Ltd. All rights reserved. CheckPoint new security architecture and R70 highlights.
VPN for Sales Nokia FireWall-1 Products Complete Integrated Solution including: –CheckPoint FireWall-1 enterprise security suite –Interfaces installed.
Fortinet An Introduction
© 2006 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Welcome to the Human Network Matt Duke 11/29/06.
Fortinet An Introduction
© Copyright 2011 Elitecore Technologies Ltd. All Rights Reserved. Securing You Partner Road Show Presentation Shailesh Mecwan Business.
1 CISCO SAFE: VALIDATED SECURITY REFERENCE ARCHITECTURE What It Is Business Transformation Top Questions To Ask To Initiate The Sale Where It Fits KEY.
© 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Confidential. For Channel Partners only. Do not distribute. C
Acquisition of NetScaler Mark Templeton, Citrix President and CEO B.V. Jagadeesh, NetScaler President and CEO June 2, 2005.
Network security Product Group 2 McAfee Network Security Platform.
1 © 2003, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL Advancing the Carrier IP/MPLS Edge Routing Technology Group Cisco Systems, Inc. April.
Copyright © 2014 Juniper Networks, Inc. 1 Juniper Unite Cloud-Enabled Enterprise Juniper’s Innovation in Enterprise Networks.
Threat Landscape Ryan Kane – SWAT Specialist - Secure Wireless, & Access Technologies Data Connectors ABQ December 2015.
Infrastructure for the People-Ready Business. Presentation Outline POINT B: Pro-actively work with your Account manager to go thru the discovery process.
Fortinet Confidential End-to-End Strategic Security Bryan Wood Manager – Western Channel Sales October 14th, 2009.
© 2011 IBM Corporation IBM Security Services Smarter Security Enabling Growth and Innovation Obbe Knoop – Security Services Leader Pacific.
NSA 240 Overview For End Users. 2 New Challenges To Solve  Threats Are Increasing  Web 2.0 & SaaS  Impacts to servers, users & networks  Threats go.
HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the.
CAMPUS LAN DESIGN GUIDE Design Considerations for the High-Performance Campus LAN.
Documents. Process. Data. Payables
Barracuda NG Firewall ™
REMOTE MANAGEMENT OF SYSTEM
2017 Security Predictions from FortiGuard Labs
Fortinet Unified Threat Management ProCurve Open Network Ecosystem
Grow Your Business with the Security Leader
Barracuda Firewall The Next-Generation Firewall for Everyone
Présentation Fortinet
Cisco ASA 5500 Series Transition and Migration Guide for Distributors
Barracuda Firewall The Next-Generation Firewall for Everyone
Grow Your Business with the Security Leader
HP ProCurve Alliance + Dr Carl Windsor CISSP Major Account Manager
Axway MailGate Unifies “Safe-for-Work” Solutions to Keep Your Enterprise as Secure as Possible in the Azure Cloud and/or Any Hybrid Environment MICROSOFT.
Barracuda Networks Creates Next-Generation Security Solutions That Enable Customers to Accelerate Their Adoption of Microsoft Azure MICROSOFT AZURE APP.
Hybrid Management and Security
Free Cloud Management Portal for Microsoft Azure Empowers Enterprise Users to Govern Their Cloud Spending and Optimize Cloud Usage and Planning MICROSOFT.
Intrusion Prevention Systems
Threat Management Gateway
How Smart Networks are Changing Corporate Networks
Veeam Backup Repository
SmartHOTEL Solutions Powered by Microsoft Azure Provide Hoteliers with Comprehensive, One-Stop Automated Management of All Booking Channels MICROSOFT AZURE.
Introducing ProxyClient
Unitrends Enterprise Backup Solution Offers Backup and Recovery of Data in the Microsoft Azure Cloud for Better Protection of Virtual and Physical Systems.
MyCloudIT Enables Partners to Drive Their Cloud Profitability Using CSP-Enabled Desktop Hosting Automation with Microsoft Azure and Office 365 MICROSOFT.
Check Point Connectra NGX R60
Datacastle RED Delivers a Proven, Enterprise-Class Endpoint Data Protection Solution that Is Scalable to Millions of Devices on the Microsoft Azure Platform.
It’s a Mixed Up World David J. Wippich Chief Executive Officer Ensim Corp. Deploying Unified Communications and Collaboration in Mixed Environments.
Secure once, run anywhere Simplify your security with Sophos
BluSync by ParaBlu Offers Secure Enterprise File Collaboration and Synchronization Solution That Uses Azure Blob Storage to Enable Secure Sharing MICROSOFT.
(With Hybrid Network Support)
Introduction to the 3rd Gen Fortinet Security Fabric
Pitch Deck.
Hosted Security.
OU BATTLECARD: Oracle Systems Learning Subscription
Presentation transcript:

Fortinet Overview Consolidated Security Doru Manea Netsafe Solutions srl Fortinet Distributor in Romania

Fortinet Corporate Overview Fortinet Revenue ($MM) Founded in 2000 Global presence with 30+ offices worldwide & 1,300+ employees 5,000+ channel partners 100,000+ customers Majority of the Fortune Global 100 IPO Nov 2009 NASDAQ: FTNT 2010 revenue of $325 Million 29% YoY growth World class management team 58.4% CAGR First, a brief overview of Fortinet.

We Pioneered a New Approach Traditional Network Security Solutions The Fortinet Solution Stand-alone, non-integrated security Mix of off the shelf systems and applications Higher total cost of ownership Difficult to deploy / manage / use Real-time, integrated security intelligence ASIC-accelerated performance Lower total cost of ownership Easy to deploy / manage / use

Consolidated Security The Evolution of the Firewall Fortinet Delivers Complete Protection SSL Inspection Real-Time Threat Updates Antispam/ Antivirus Data Loss Prevention Endpoint Protection/ NAC Virtual Appliance/ Virtual Domains VPN Web Filtering Vulnerability Mgmt As firewalls have evolved, additional technologies have been added to the core firewall technology to provide additional functionality and protect against new threats. FortiGate consolidated security platforms have been at the forefront of this evolutionary process. We have led the market with our ability to anticipate changes to the threat landscape by adding new functionality and technologies into our UTM platform. For example, FortiGate platforms have had the ability to identify applications independent of port or protocol since FortiOS 3.0, well ahead of other vendors. There has been a lot of noise in the market around ‘next generation’ firewalls. NGFWs are a subset of UTM, as they provide a limited feature set compared with the FortiGate UTM platform. This slide highlights the difference between the limited feature-set of NGFWs and the FortiGate UTM platform. Firewall IPS Application Control Wireless Controller/Wireless LAN WAN Optimization/ Traffic Shaping SSL Inspection IPv6, Dynamic Routing VoIP

Market Leadership Across the Board Worldwide UTM Market Share Q4 2010 (1) Magic Quadrant for Unified Threat Management (2) UTM Market Competitive Landscape, 2009(3) Rank Company Market Share (%) 1 16.2 2 Check Point 11.8 3 Juniper 8.4 4 Cisco 6.6 5 SonicWALL 7.8 6 McAfee 6.3 7 WatchGuard 5.2 8 Crossbeam 2.6 9 Other 35.1 Total 100.0 High Ability to Deliver Low Low Market Penetration High Niche Participant Specialist Contender Challenger Market Leader Notes IDC Worldwide Security Appliances Tracker, March 2011 (market share based on factory revenue) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, October 2010 Frost & Sullivan, “World Unified Threat Management, Products Market 2009”, 2010 5 5

Thinking Strategically Make your security infrastructure future-ready Anticipate change in threat landscape and technology Look for opportunities to consolidate without compromise Reduce complexity Increase protection and performance Centralized management and control Single pane of glass We believe the way to deal with the changing threat landscape and demanding business requirements is to take a more strategic approach to your application, data, and network security. What this means is that you develop a security infrastructure that is able to adapt to changes in threats while also keeping up with changes in the business environment. An infrastructure that reduces complexity while increasing your ability to detect and block new threats; one that reduces risk while reducing costs. 6

Disruptive Technology Platform FortiASIC FortiOS Core to our differentiation is our truly disruptive technology platform Two key components that work seamlessly together within each of our FortiGate’s to provide consolidated high performance security Provides foundation for operation of all our FortiGate appliances FortiASIC: Two types, NP and CP NP provide fast processing of routine network security function CP provide acceleration of security functions-process content Both of these work with other general purpose processors to accelerate the functions in our FortiOS FortiOS Custom operating system built from the group up to deliver accelerated security functionality Implements Fortinet’s suite of security features, routing and switching functions, integration of new appliances and system virtualization ASICs accelerate FortiOS security and network functions Enables faster performance against competitors Multiple ASICs (CP, NP, SP) targeting key functions Mature design across FortiASICs Custom built operating system Architected for security and networking demands Leverages custom hardware platform Mature OS - at version 4.0 today

FortiASIC Specialized Processors FortiASIC Content Processor (CP) Series Pattern-Match Acceleration Encryption / Decryption (e.g. IPSec, SSL-TLS) FortiASIC Network Processor (NP) Series Firewall Acceleration IPSec VPN Acceleration FortiASIC Security Processor (SP) Series Additional IPS Acceleration Unicast , Multicast Acceleration FortiASIC CP Content Processor – System Level acceleration. Main functions include VPN key generation, SSL offload. Accelerates pattern matching FortiASIC NP Network Processor – Accelerates security services at the network interface Level Main functions include forwarding and IPSec processing Delivers wire-rate offloading , with switch-type latency for 64 byte packets. FortiASIC SP Security Processor – Interface/System Level Provides interface level IPS Engine and multicast acceleration IPS Engine has additional support for Flow-AV and Application Control functions

FortiOS Fully Integrated Technologies Single Inspection of Packets Manage all policy enforcement from a central console Single Inspection of Packets Delivers greater efficiency and intelligence Deployment Ease & Flexibility Same console for all FortiGate platforms, all technologies Ability to deploy technologies where needed IPv6 Ready IPv6: Content protection, routing, management in place

Complete Content Protection Application control, Identity-based policy enforcement, Defense in depth Allow but don’t trust any application Examine all content Continuously enforce policies PORT 80 UNAUTHORIZED APPLICATION AUTHORIZED APPLICATION VIRUS WEB APPLICATION WORM Complete content protection enables you to keep up with the changing threat landscape without having to purchase more technology. More than simply identifying applications and allowing or denying the traffic. It is application control coupled with content-based policy enforcement. The criminals are using sophisticated techniques to evade traditional countermeasures. By relying on a single platform with multiple technologies, you get the benefit of layers of security without the performance penalty. You also get the benefit of our global threat research team’s expertise, which means less reliance on your IT staff’s ability to configure the technology to anticipate new threats. Fortinet continuously updates our inspection engines to ensure that our customers are fully protected against the latest threats automatically. FIREWALL APPLICATION CONTROL INTRUSION PREVENTION ANTIVIRUS/ANTISPYWARE

FortiGuard Subscription Services Real-Time Security Protection Global Distributed Network Global software updates Large knowledgebase of security 8 million antivirus signatures, 90 million URLs for Web filtering 100+ threat research professionals Eight global locations Automated updates to Fortinet customers We’ve also built a Global Services Infrastructure. Our FortiGuard Subscription Services leverage real time threat research to provide security updates to FortiGate UTM systems, designed to ensure security features like antivirus, antispam, IPS and web filtering are kept updated against the latest attacks. We have more than 100 professionals located worldwide to form our FortiGuard Labs. Over the past 9 years, we have collected a highly comprehensive knowledge base of malware and threat signatures, including more than 8 million anti-virus signatures and 90 million malicious URLs. The vast majority of our FortiGate customers purchase and utilize our FortiGuard Subscription Services, which are often bundled with our FortiCare support services. Together, these services account for a little more than half of our revenue and provide a recurring component of our business. Robust 24 x 7 x 365 Real-Time Global Intelligence Note Data as of September 30, 2009

FortiGate Consolidated Security Platform Real-Time Protection FortiGuard™ Updates Fully Integrated Security & Networking Technologies AV IPS Web Filter Antispam App Ctrl VM Firewall VPN DLP WAN Opt Traffic Shaping WLAN VoIP SSL Insp HA Load Balancing Hardened Platform Specialized OS High Performance Purpose-Built Hardware Support and Services FortiCare™ FortiGuard Labs Purpose-built to deliver overlapping, complementary security Provides both flexibility & defense-in-depth capabilities 12 12

Competitive Advantages Comprehensive FortiOS operating system High-performance Real-time FortiGuard subscription service FortiCare customer support FortiASIC network processor NP 4 CP 7 SOC FORTINET BUILT AND OWNS ALL 3 KEY UTM COMPONENTS – INTEGRATED SECURITY TECHNOLOGIES, HIGH-SPEED ASICS, AND GLOBAL SUBSCRIPTION UPDATE SERVICES -- WHICH PROVIDES US WITH A COMPETITIVE ADVANTAGE. WE BELIEVE THAT NONE OF OUR COMPETITORS PROVIDE A SOLUTION THAT INCORPORATES ALL THESE 3 UTM KEY COMPONENTS. OUR FORTIOS OPERATING SYSTEM ENABLES US TO EFFICIENTLY DELIVER MULTI-THREAT, COMPREHENSIVE SECURITY. OUR FortiASICs ADD SIGNIFICANT PROCESSING POWER ADVANTAGE OVER THE SOFTWARE APPROACH, ACCELERATING FORTIGATE UTM PERFORMANCE. OUR FORTIGUARD INFRASTRUCTURE PROVIDES PROTECTION IN REAL-TIME - ESSENTIALLY PROVIDING A RECURRING, SUBSCRIPTION BUSINESS ON TOP OF OUR FORTIGATE APPLIANCES. SOME OF OUR COMPETITORS MAY BE ABLE COMPETE WITH INDIVIDUAL ELEMENTS OF OUR UTM SOLUTION - BUT IN OUR VIEW NO ONE CAN DELIVER THE ENTIRE SOLUTION AS WE ARE DOING TODAY. FOR EXAMPLE: SECURITY VENDORS SUCH AS CHECK POINT AND MCAFEE OFFER A BROAD SET OF FEATURES, BUT DO A POOR JOB OF INTEGRATING THEM, AND DON’T COME CLOSE ON PERFORMANCE NETWORKING VENDORS SUCH AS CISCO AND JUNIPER ARE OK ON PERFORMANCE, BUT THEIR FIREWALL AND VPNS MISS ALL THE VIRUS AND BAD CONTENT-BASED ATTACKS. WE BELIEVE WE HAVE THE BEST TECHNOLOGY COVERING ALL THE KEY UTM FUNCTIONS, AND FROM A PERFORMANCE AND INTEGRATION PERSPECTIVE, NO ONE EVEN COMES CLOSE TO FORTINET. FortiASIC content processor

FortiGate Appliances Integrated security appliance Block network & content threats Accelerated performance 10 GbE support Up to 120 Gbps (appliance) Up to 480 Gbps (chassis) Platforms for every market segment Carrier to SOHO No per-user licensing

Customers Worldwide 7 of the top 10 Fortune companies in Americas 8 of the top 10 Fortune companies in EMEA 9 of the top 10 Fortune companies in APAC 10 of the top 10 Fortune Telecommunications companies 9 of the top 10 Fortune Retail & Commercial Banks 7 of top 10 Fortune Aerospace & Defense

A Proven Partner Proven Industry Leadership Since 2000, Fortinet has received more than 100 product & company awards. IDC: Overall leader in UTM factory revenue for all of 2009 Gartner: Leader in Unified Threat Management Magic Quadrant Frost & Sullivan: 2010 "Fortinet is the established and undisputed leader" of worldwide UTM market SC Magazine: 2009 Readers' Trust Award for "Best Integrated Security Solution” Certified security Five ICSA certifications (Firewall, AV, IPS, IPSec VPN, SSL VPN, Anti-Spam, WAF) Government Certifications (FIPS-2, Common Criteria EAL4+, JITC IPv6, SCAP) ISO 9001 certification 16

Fortinet Product Portfolio - Security Unified Threat Management Centralized Management Application Security FortiGate Network Security Platform FortiManager Centralized Device Management FortiMail Messaging Security FortiAP Secure Wireless Access FortiAnalyzer Centralized Logging and Reporting FortiWeb Web Application Firewall Data & System Security Security Services Endpoint Security FortiClient Endpoint Security FortiDB Database Security FortiGuard Real time Security Services FortiAuthenticator Remote Access Management FortiScan Vulnerability Management

Delivering the Vision Scalable Unique Extensive Complete Drive our highly scalable FortiASIC architecture to continue to provide the highest performance our customers demand. Unique Deliver a unique set of tightly integrated security solutions offering the most comprehensive feature set to protect against current and predict new security threats. Extensive Continue to merge point solutions in to our FortiOS architecture delivering both increased value and security. Complete Provide dedicated application security platforms to target new technology innovations and deliver specialized protection to help our customers implement the most complete security infrastructure.

Thank You, doru.manea@netsafesolutions.ro www.netsafesolutions.ro