National Symposium for Command & Control and Cyber Security

Slides:



Advertisements
Similar presentations
Palo Alto Networks Jay Flanyak Channel Business Manager
Advertisements

1 © Copyright 2013 Fortinet Inc. All rights reserved. Комплексная экосистема безопасности Мирослав Мищенко Менеджер по работе с ключевыми клиентами.
1 © Copyright 2013 Fortinet Inc. All rights reserved. Fortinet High Performance Network Security Data Connectors – Los Angeles Edwin Mendoza – Manager.
Slide title :40-47pt Slide subtitle :26-30pt Color::white Corporate Font : FrutigerNext LT Medium Font to be used by customers and partners : Arial Copyright©2011.
The Threat Landscape Jan Threat Report 2.
True Unified Threat Management
Simon Garcia Jaramillo Network Administrator ATS Automation Tooling Systems.
Unified Logs and Reporting for Hybrid Centralized Management
Introduction to Fortinet Unified Threat Management
MIGRATION FROM SCREENOS TO JUNOS based firewall
Icon Library Release notes
© 2014 Level 3 Communications, LLC. All Rights Reserved. Proprietary and Confidential. Polycom event Security Briefing 12/03/14 Level 3 Managed Security.
Nate Olson-Daniel Director of Strategic Development & Principal Engineer The Inevitable Attack.
1 Cost-Effective Strategies for Countering Security Threats: IPSEC, SSLi and DDoS Mitigation Bruce Hembree, Senior Systems Engineer A10 Networks.
© Copyright 2013 Cyberoam Technologies Pvt. Ltd. All Rights Reserved. Our Products © Copyright 2013 Cyberoam Technologies.
Small Business Security By Donatas Sumyla. Content Introduction Tools Symantec Corp. Company Overview Symantec.com Microsoft Company Overview Small Business.
TIA Convergence Credentialing Programs An Overview.
Partnering For Profitability Growing your business with Microsoft Forefront Security Solutions Mark Hassall Director Security & Access BG Microsoft Corporation.
©2012 Check Point Software Technologies Ltd. | [Confidential] For Check Point users and approved third parties Building Your Security Strategy with 3D.
©2010 Check Point Software Technologies Ltd. | [Confidential] For Check Point users and approved third parties MORE, BETTER, SIMPLER Security Oded Gonda.
PURE SECURITY Check Point UTM-1 Luděk Hrdina Marketing Manager, Eastern Europe Check Point Software Technologies Kongres bezpečnosti sítí 11. dubna 2007,
Fortinet Confidential Bangalore 4 th December 2009 Vishak Raman Regional Director – SAARC & KSA “Security Virtualization”
Fortinet An Introduction
How STERIS is using Cloud Technology to Protect Web Access Presented By: Ed Pollock, CISSP-ISSMP, CISM CISO STERIS Corporation “Enabling Business”
Staying Ahead of the Curve in Cyber Security Bill Chang CEO, SingTel Group Enterprise.
Fortinet An Introduction
ShareTech 2015 Next-Gen UTM.
Robbie Upcroft Sales Manager - SMB & Distribution, Asia-Pacific
1 © 2007 Avaya Inc. All rights reserved. Avaya – Proprietary & Confidential. Under NDA Avaya - Proprietary & Confidential. For Internal Use Only. Avaya.
Dell Connected Security Solutions Simplify & unify.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
Vantage Report 3.0 Product Sales Guide
Complete Security. Threats changing, still increasing Data everywhere, regulations growing Users everywhere, using everything We’re focused on protecting.
Mail-Filters The Global Leader in OEM Anti-Spam Solutions.
Alert Logic Provides a Fully Managed Security and Compliance Solution Based in the Cloud, Powered by the Robust Microsoft Azure Platform MICROSOFT AZURE.
Built on Azure, Moodle Helps Educators Create Proprietary Private Web Sites Filled with Dynamic Courses that Extend Learning Anytime, Anywhere MICROSOFT.
2015 Security Conference Dave Gill Intel Security.
© Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. State of Network Security.
Copyright © 2014 Juniper Networks, Inc. 1 Juniper Unite Cloud-Enabled Enterprise Juniper’s Innovation in Enterprise Networks.
Threat Landscape Ryan Kane – SWAT Specialist - Secure Wireless, & Access Technologies Data Connectors ABQ December 2015.
Icon Library Slide 11 – Release notes
Infrastructure for the People-Ready Business. Presentation Outline POINT B: Pro-actively work with your Account manager to go thru the discovery process.
Investor Presentation May Safe Harbor Disclaimer This presentation may contain forward-looking information with respect to plans, projections, or.
1Copyright © 2015 Blue Coat Systems Inc. All Rights Reserved. BLUE COAT SYSTEMS CORPORATE OVERVIEW May 2015.
©2012 Check Point Software Technologies Ltd. | [Confidential] For Check Point users and approved third parties Check Point & Security Market June 2013.
Fortinet Confidential End-to-End Strategic Security Bryan Wood Manager – Western Channel Sales October 14th, 2009.
© 2011 IBM Corporation IBM Security Services Smarter Security Enabling Growth and Innovation Obbe Knoop – Security Services Leader Pacific.
1 CONFIDENTIAL – INTERNAL ONLY1 Fortinet Confidential June 23, 2016 Securing The Cloud & Data Center.
0 中文 NSS Tested Industry Leading DC Firewall “NSS is happy to see Huawei proactively seeking to subject its security platforms to independent evaluation.
HCNA-Security Huawei Certified Network Associate Security (HCNA-Security) validates the basics of network security knowledge and skills to support the.
Fortinet Overview &Advanced Threat Protection Ecosystem 22/10/2015
La sécurité Globale de votre SI du Poste de Travail au Cloud
Threat Landscape Ryan Kane – SWAT Specialist - Secure Wireless, & Access Technologies Data Connectors ABQ December 2015.
2017 Security Predictions from FortiGuard Labs
Sophos Central for partners and customers: overview and new features
Présentation Fortinet
Fortinet Overview Consolidated Security
Fortinet NSE8 Exam Do You Want To Pass In First Attempt.
Fortinet Company Overview
AT&T Premises-Based Firewall Enhanced SBS Solution
Hybrid IT is Here. Security: First.
Threat Management Gateway
Fortinet Network Security Expert 4 Written Exam - FortiOS 5.4 Exam NSE4-5.4 Dumps PDF.
Complete Exam Dumps - Pass In 24 Hours - Dumps4Download
NSE5 Dumps PDF Fortinet Network Security Expert 5 Written Exam (500) NSE5 DumpsNSE5 BraindumpsNSE5 Questions AnswersNSE5 Study Material.
Cisco Dumps PDF Implementing Cisco Network Security RealExamCollection.com.
Download Cisco Exam Dumps - Valid Cisco Question Answers - Dumpsprofessor.com
Company Profile.
Introduction to the 3rd Gen Fortinet Security Fabric
OU BATTLECARD: Oracle Identity Management Training
Presentation transcript:

National Symposium for Command & Control and Cyber Security Riku Valpas Sr Manager, Systems Engineering

A Global Leader and Innovator in Network Security Fortinet Quick Facts Global presence and customer base Customers: 218,000+ Units shipped: 1.8+ Million Offices: 80+ worldwide Revenue Platform Advantage built on key innovations FortiGuard: industry-leading threat research FortiOS: tightly integrated network + security OS FortiASIC: custom ASIC-based architecture Market-leading technology: 194 patents, 156 pending 2003 2014 Cash Founded November 2000, 1st product shipped 2002, IPO 2009 HQ: Sunnyvale, California Employees: 2800+ worldwide Consistent growth, gaining market share Strong positive cash flow, profitable Ken Xie and Michael Xie founded the company on the principle that to successfully fight future threats, customers and security solutions will need look deeper into the traffic (Deep Packet inspection)…. Combined with the fact that bandwidth requirements will always be increasing meant a new architectural design was needed for the Firewall. From the beginning Fortinet products have used ASIC (FortiASIC) design to give the best performance at the lowest cost. In addition home grown security talent has meant tighter coordination and integration of the technologies needed to fight threats, and a faster response to threats. According to IDC, Fortinet is now ranked as the 3rd largest Network Security Vendor. We are also one of the fastest growing vendors with 33% growth in Q2 2014 Fortinet has managed its finances conservatively making sure that while growing impressively there is plenty of resources available for future investments. 2003 2014 Based on Q4 and FY 2014 data

A Global Leader and Innovator in Network Security 9 of Top 10 Global 100 Aerospace & Defense 7 of Top 10 Global 100 Major Banks 9 of Top 10 Global 100 7 of Top 10 Global 100 Computer Services

Fortinet’s Global Infrastructure Built To Support Enterprises Worldwide HQ & Development Center Dev. & Escalation Center Support Center FDN server sites Sales Office In-country Sales/Support 38% EMEA 41% Americas 21% APAC Built to serve truly global customers Follow-the-sun support Balanced revenue across regions proves it Revenue by Region, Q4 2014

#1 in Network Security Appliance Unit Share

The Fortinet Network A Broad Portfolio of Complementary Security Solutions FortiGuard Threat Intelligence Services DATA CENTER FortiGate Top-of-Rack FortiDB Database Protection FortiGate Cloud FortiGateVMX SDN, Virtual Firewall FortiAuthenticator User Identity Management FortiManager Centralized Management FortiADC Application Delivery Controller FortiWeb Web Application Firewall FortiAnalyzer Logging, Analysis, Reporting FortiGate DCFW FortiGate Internal NGFW FortiSandbox Advanced Threat Protection FortiMail Email Security FortiAP Secure Access Point FortiDDoS DDoS Attack Mitigation FortiToken Two Factor Authentication FortiClient Endpoint Protection, FortiGate NGFW FortiClient Endpoint Protection, VPN CAMPUS FortiWiFi UTM BRANCH OFFICE

Fortinet Advantage – SECURE FortiGuard Labs Threat Research Antivirus Service Large global threat research team located around the world Discovers new threats and delivers protective services across a rich array of in-house security technologies Updates are delivered instantly, 24x365 Independently validated as highly effective versus today’s threats Application Control Service Anti-spam Service Intrusion Prevention Service Web Security Service Web Filtering Service Database Security Service + other threat intelligence sharing initiatives The Fortinet Advantage Security – FortiGuard Labs Delivers Faster, More Effective Protection Our large global threat research team discovers new threats and delivers protective services across a rich array of in-house consolidated security technologies Updates are delivered instantly, 24x365 FortiGuard protection is independently validated as highly effective versus today’s threats Vulnerability Management Service IP Reputation Service Global Fortinet Device Footprint

Fortinet Advantage – SECURE FortiGuard Labs Threat Research Per Minute 72,000 Spam emails intercepted 210,000 Network Intrusion Attempts resisted 68,000 Malware programs neutralized 310,000 Malicious Website accesses blocked 67,000 Botnet C&C attempts thwarted 34 million Website categorization requests Per Week 53 million New & updated spam rules 100 Intrusion prevention rules 920,000 New & updated AV definitions 1 million New URL ratings 8,000 Hours of threat research globally Total Database 150 Terabytes of threat samples 17,000 Intrusion Prevention rules 5,800 Application Control rules 250 million Rated websites in 78 categories 151 Zero-day threats discovered Based on Q4 2014 data Image: threatmap.FortiGuard.com

Unparalleled Independent 3rd Party Certification Description Fortinet NSS - Firewall NGFW Recommended NSS - Firewall DC NSS - Breach Detection NSS - IPS (DC) ✔ NSS - IPS (Enterprise) NSS - WAF BreakingPoint Resiliency Record High - 95 ICSA Firewall ICSA IPS ICSA Antivirus ICSA WAF VB 100 AV Comparative Common Criteria FIPS 9

NSS Labs Validates Our Advantage Fortinet is “Recommended” NGFW Breach Detection X-axis = TCO per protected Mbps Y-axis = Security Effectiveness Upper right quadrant = “Recommended” Lower left quadrant = “Caution”

NSS Labs Validates Our Advantage… continued Fortinet is “Recommended” Firewall Web Application Firewall X-axis = TCO per protected Mbps Y-axis = Security Effectiveness Upper right quadrant = “Recommended” Lower left quadrant = “Caution”

Training and Certification Fortinet Network Security Expert New 8-level training and assessment program For customers, partners and employees Levels 1 - 3: Solutions and Sales training (online, self-paced) Levels 4 - 8: Technical training (online and instructor-led) Develop mastery of complex network security concepts Level Description Coursework/Modules Requirement/Mode NSE 1 Network Security Technology Foundations Must complete: all 5 industry modules and Fortinet Study & Exams: Self-paced, online Solutions & Sales Training NSE 2 Network Security Core Solutions Must complete: Must complete 5 of 9 industry modules NSE 3 Associate Network Security Advanced Solutions Must complete: Must complete 4 of 9 modules NSE 4 Professional Network Security Systems Configuration and Administration Complete FortiGate Security Systems I & II classes Must complete: both classes Study options: Self-paced or Instructor-led , online or in-class Exams: Proctored Technical Training NSE 5 Analyst Management and Analysis FortiManager & FortiAnalyzer classes Study options: Self-paced (as available) or Instructor-led , online or in-class Exams: Self-paced, online NSE 6 Specialist Network Security Advanced Products Configuration and Administration Must complete: any 4 classes Study options: Self-paced (as available) or Instructor-led, online or in-class NSE 7 Troubleshooter Diagnostics and Troubleshooting FortiGate Trouble-shooting class Study options: Instructor-led, in-class Exam: Lab based assessment (as available) NSE 8 EXPERT Network Security Expert Experiential learning, no formal coursework Must complete: both exams Exams: Proctored, computer based & Hands-on practical exam Data Center Firewall Next Gen Firewall UTM Application Security Management & Analytics Fortinet Overview FortiGate Overview Enterprise Edge/Branch Data Center Distributed Enterprise/SMB Cloud & SDN FortiGuard Services Carrier/MSSP Management Competitive Overview Web Application Firewall Secure Email Gateway DDoS Protection Advanced Threat Protection Wireless LAN/WAN Application Delivery Authentication Endpoint Protection Voice/Telephone Fortinet Network Security Expert (NSE) is a new 8-level training and assessment program designed for customers, partners and employees. NSE includes a wide range of self-paced and instructor led courses, experiential exercises and examinations that demonstrate mastery of complex network security concepts. FortiWeb (WAF) FortiMail FortiDDoS FortiSandbox FortiAuthenticator FortiAP FortiADC