Advertisement
U.S. markets open in 5 hours 55 minutes
  • S&P Futures

    5,208.75
    -6.00 (-0.12%)
     
  • Dow Futures

    39,219.00
    -4.00 (-0.01%)
     
  • Nasdaq Futures

    18,184.75
    -46.75 (-0.26%)
     
  • Russell 2000 Futures

    2,047.10
    -2.70 (-0.13%)
     
  • Crude Oil

    82.67
    -0.05 (-0.06%)
     
  • Gold

    2,159.00
    -5.30 (-0.24%)
     
  • Silver

    25.17
    -0.10 (-0.40%)
     
  • EUR/USD

    1.0865
    -0.0012 (-0.11%)
     
  • 10-Yr Bond

    4.3400
    0.0000 (0.00%)
     
  • Vix

    14.51
    +0.18 (+1.26%)
     
  • GBP/USD

    1.2706
    -0.0023 (-0.18%)
     
  • USD/JPY

    150.1090
    +1.0110 (+0.68%)
     
  • Bitcoin USD

    64,251.38
    -3,969.09 (-5.82%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,722.55
    -4.87 (-0.06%)
     
  • Nikkei 225

    40,003.60
    +263.20 (+0.66%)
     

Fortinet Unveils Its Security Fabric to Arm Global Enterprises With Pervasive, Adaptive Cybersecurity From IoT to Cloud Networks

Fabric Addresses Most Sophisticated Cybersecurity Challenges With Scalable, Broad Threat Protection to Deliver a Seamless, Effective Security Infrastructure

SUNNYVALE, CA--(Marketwired - April 25, 2016) -

Ken Xie, founder, chairman of the board and chief executive officer of Fortinet
"Pervasive digitization continues to redefine business, while technology trends like IoT and cloud computing are blurring the edges of the network today. Unfortunately, many enterprises continue to rely on security strategies developed decades ago that can no longer support the ever-increasing speed of business. Unlike platforms loosely coupled at the management level, the security fabric weaves together highly sophisticated hardware and software, enabling direct communication between solutions for a unified and rapid response to threats. Fortinet is committed to delivering security without compromise. With its Security Fabric, Fortinet is the only vendor to be able to provide its customers with seamless protection across the expanding attack surface, and, the power to take on ever increasing performance requirements of the borderless network -- today and into the future."

News Summary:
Fortinet® (FTNT), the global leader in high-performance cybersecurity solutions, today unveiled its Security Fabric, an integrated, collaborative, and adaptive architecture designed to deliver distributed security for global enterprises providing protections against threats from IoT and remote devices, through the infrastructure core, and into the cloud.

  • Fortinet today also launched its latest FortiGate 6000E and 2000E series enterprise firewalls powered by its next generation FortiASIC CP9 content processor to deliver unprecedented levels of network security performance across the Fabric.

  • New enhancements to the Fortinet Advanced Threat Protection (ATP) framework enable dynamic generation of local threat intelligence and automated response coupled with new FortiGuard services for global threat intelligence protections.

  • Delivering on its commitment to an open, integrated Security Fabric, Fortinet announces a new technology alliance with the Carbon Black Security Platform to further bolster for protection against today's most advanced and persistent threats.

Fabric Security is Critical to Sustain Business Innovation in the Digital Economy
Today's digital economy connects more users, devices, applications, and data than ever before to drive business value. Billions of new IP-enabled, non-user IoT devices are transmitting vast amounts of data traversing wired and wireless access points, through both public and private networks, and across traditional and cloud infrastructures. To successfully compete in this new digital economy, organizations need to implement a tightly coordinated security strategy that can see and govern this data across an entire borderless network without compromising agility or performance.

Fortinet's Security Fabric Delivers Security Without Compromise
To address the challenges brought on by the digital economy and subsequent evolving enterprise IT infrastructure, Fortinet's Security Fabric brings traditionally autonomous systems together into a single architecture, designed with five critical and interdependent attributes -- scalability, awareness, security, actionable, and open.

In order to detect, let alone stop threats in today's borderless networks, a Security Fabric not only needs to be able to dynamically scale to meet volume and performance demands, it needs to scale laterally for seamless, ubiquitous protection. Fortinet's industry-leading portfolio of security technologies offer solutions that cover every inch of the infrastructure, including wired and wireless networks, end user and IoT devices, access layers, public to hybrid cloud models, software-defined networks, and virtualization. Employing advanced technologies like hardware-accelerating FortiASIC processors and security embedded network appliances, including virtual and cloud instances, ensure that a network's function, performance, and scalability are not compromised by the solutions securing it.

Fortinet's scalability across the infrastructure lays the groundwork for the second fundamental attribute of the Security Fabric: awareness. Operating as a single entity, the Fabric delivers complete awareness across devices, users, content, and data flowing into and out of the network, as well as insight into traffic patterns. This reduces complexity and costs while increasing management efficiencies, enabling easier implementation of new capabilities and innovative security strategies like end-to-end segmentation for protection against advanced threats.

Universal visibility into the infrastructure is critical to the security required in today's evolving threat landscape. Acting as a single-pane-of-glass for Fortinet's Security Fabric is the world's most deployed security operating system, FortiOS. Technologies like Fortinet's Advanced Threat Protection Framework conduct deep inspection of traffic, dynamically generating local threat intelligence and transmitting data to FortiGuard Labs to automatically propagate real-time updates to the entire system. This breadth of intel coupled with sophisticated, scalable, and rapid analytics, provides an actionable security architecture with the capability to rapidly detect and mitigate threats wherever they occur.

Ensuring that enterprise customers can maximize their existing infrastructure and security investments, its Security Fabric is designed to integrate with a vast ecosystem of third-party solution providers. Fortinet works closely with its Global Alliance Partners, as well as the industry, to develop open APIs across the entire fabric, giving enterprises the flexibility to deploy Fortinet solutions alongside existing or new security technologies for integrated protection. Most recently, Fortinet has partnered with Carbon Black to provide enterprise customers with security automation, intelligence, and control through integration with the ATP Framework.

Supporting Quotes
"Rated as the most innovative school in the country, Arizona State University Research Computing is on the cutting edge of tomorrow's technology development. Security and performance are critical enablers to this innovation. The only manner in which to address all potential vectors is a security solution that acts as a seamless fabric. Leveraging 100Gbps performance and the defensive benefits of Fortinet's Security Fabric help to enable our continued research and innovation."
- Jay Etchings, director of research computing, Arizona State University

"Fortinet's Security Fabric is a natural fit for Carbon Black's 'Unite' strategy of integrating our products with those of a key partner to bring our joint customers the advantages of best-of-breed security products that work seamlessly together. New files identified by Carbon Black as potentially malicious can now be sent to FortiSandbox for deeper analysis and real-time ratings, providing customers with an additional layer of security to stop advanced threats and targeted attacks."
- Tom Barsi, senior vice president of business development, Carbon Black

"Mobility, the cloud and IoT has raised the complexity of security to new heights. A 2015 ZK Research Security Survey revealed that 43% of respondents admit to turning features off in security appliances to improve performance, indicating that as most point products can no longer keep up with the number of advanced and targeted threats rendering traditional approaches to security ineffective. It is now critical for businesses to adopt a unified security fabric that can provide the necessary layers of security without additional complexity or slowing down the network to adequately defend against today's evolving threat landscape."
- Zeus Kerravala, principle analyst, ZK Research

Additional Resources
Website: Fortinet's Security Fabric

Blogs: Introducing the Fortinet Security Fabric, Securing the New Enterprise Edge, Securing the Cloud, Advances in Advanced Threat Protection

White Papers: Fortinet Security Fabric, Securing the Cloud

About Fortinet

Fortinet (FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe. The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure. They are strengthened by the industry's highest level of threat research, intelligence and analytics. Unlike pure-play network security providers, Fortinet can solve organizations' most important security challenges, whether in networked, application or mobile environments -- be it virtualized/cloud or physical. More than 200,000 customers worldwide, including some of the largest and most complex organizations, trust Fortinet to protect their brands. Learn more at http://www.fortinet.com, the Fortinet Blog or FortiGuard Labs.

Copyright © 2016 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiCloud, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiAP, FortiDB, FortiVoice and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, binding specification or other binding commitment by Fortinet, and performance and other specification information herein may be unique to certain environments. This news release contains forward-looking statements that involve uncertainties and assumptions. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Advertisement