SlideShare uma empresa Scribd logo
1 de 59
Fortinet Confidential
Strategic Security
Fortinet Confidential
Fortinet Corporate Overview
• Founded in 2000
• Global presence with 30+ offices worldwide
& 1,200+ employees
– 5,000+ channel partners
– 125,000+ customers
– Majority of the Fortune Global 100
• IPO Nov 2009
• NASDAQ: FTNT
• 2009 revenue of $252 Million
– 19% YoY growth
• World class management team
2
$434
$39
$80
$123
$155
$212
$252
$325
RECEITA FORTINET ($MM)
55% CAGR
$13
03 04 05 06 07 08 09 10 11
Fortinet Confidential
21 19 69 113 141
624
1,656
2002 2003 2004 2005 2006 2007 2008
The Threats You Face Continue to Grow
3
Exponential Growth in Malware Threats
(000)
Broad New Hacking Attack
Detected (2/8/2010)
“Hackers in Europe and China successfully
broke into computers at nearly 2,500
companies and government agencies over the
last 18 months in a coordinated global attack
that exposed vast amounts of personal and
corporate secrets to theft..”.
Google Hack Attack Was
Ultra Sophisticated, New
Details Show (1/14/2010)
“Hackers seeking source code from Google,
Adobe and dozens of other high-profile
companies used unprecedented tactics that
combined encryption, stealth programming
and an unknown hole in Internet Explorer,
according to new details..”
In Number In severity
 Coordinated and blended attacks
are now a common practice
 Increased processing power
required
In Complexity
 Motive and intent has moved
from notoriety to financial gain
 Cyber security is critical
3.7 4.4
9.9
16.1
23
30.2
1,656
54.6
87.6
2001 2003 2005 2007 2009
U.S. DoD Reported Incidents of Malicious
Cyber Activity (000)
Fortinet Confidential
We Pioneered a New Approach
4
The Fortinet SolutionTraditional Network Security Solutions
• Real-time, integrated security intelligence
• ASIC-accelerated performance
• Lower total cost of ownership
• Easy to deploy / manage / use
• Stand-alone, non-integrated security
• Mix of off the shelf systems and applications
• Higher total cost of ownership
• Difficult to deploy / manage / use
Fortinet Confidential
Integrated Protection Against Today’s Threats
5
• Overlapping, complementary layers of protection
• Comprehensive, integrated inspection
• Allow but don’t trust any application
• Examine all application content
Fortinet Confidential
Customers Worldwide
Seven of Top 10 Fortune 500
Eight of Top 10 Global 500 in EMEA
Eight of Top 10 Global 500 in APAC
Nine of Top 10 Global 500 Commercial & Savings Banks
Seven of Top 10 Global 500 Aerospace & Defense
Two of Top 5 Global 500 Telecommunications
Fortinet Confidential
A Reliable Partner
• Proven Industry Leadership
• Since 2000, Fortinet has received more than 100 product & company awards.
• IDC: Overall leader in UTM factory revenue for all of 2009
• Gartner: Leader in Multi-Function Firewall Magic Quadrant
• Frost & Sullivan: 2010 "Fortinet is the established and undisputed leader" of worldwide UTM market
• SC Magazine: 2009 Readers' Trust Award for "Best Integrated Security Solution"
• Certified security
• Five ICSA certifications (Firewall, AV, IPS, IPSec VPN, SSL VPN, Anti-Spam)
• Government Certifications (FIPS-2, Common Criteria EAL4+, JITC IPv6, SCAP)
• ISO 9001 certification
Fortinet Confidential
Summary
• Comprehensive solution
• Integrated, strategic security
• Lower TCO
• Less complexity, faster deployment,
easier management
• Real-time security
• 24/7 global updates deliver security
expertise
• Unmatched flexibility
• Deploy the technology you need, where
and when you need it
Fortinet Confidential
Fortinet Product Overview
June 26, 2013
Fortinet Confidential
Product Portfolio
Application Security
FortiGate
Network Security
Platform
Security Services
FortiGuard
Real time Security
Services
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
UTM Security Data SecurityManagement
Fortinet Confidential
FortiGate Product Lineup
Application Security
FortiGate
Network Security
Platform
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Security Services
FortiGuard
Real time Security
Services
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
UTM Security Data SecurityManagement
Fortinet Confidential
O Resultado
Líder de Mercado
(1) IDC Worldwide Security Appliances Tracker, March, 2012 market share based on factory revenue)
(2) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, March 2012
Quadrante Mágico para
Unified Threat Management2
Market Share de UTM Mundial
Q4 20111
Rank Empresa
Market
Share (%)
1 17.8
2 Check Point 15.1
3 SonicWALL 8.2
4 Juniper 8.0
5 Cisco 7.5
6 WatchGuard 5.0
7 McAfee 4.4
8 Astaro 2.3
9 Others 31.7
Total 100%
Market Size $2.2B
Fortinet Confidential
FortiGate
• Integrated security appliance
• Network threat detection
• Application-aware screening
• Accelerated performance
• Custom ASIC
• Platforms for every market segment
• Non-user licensing
• Performance-based models
13
ASIC
FIREWALL
APPLICATION
CONTROL
WIRELESS DATABASE
ANTISPAM VPN
FORTIOS FORTIASIC
WEB
FILTERING
DLP ROUTING
WAN
OPTIMIZATION
ANTIVIRUS
IPS
Fortinet Confidential
FortiGate UTM Lineup
• ASIC-based multi-threat security platform
• Common OS across all platforms
• Single management interface
• FortiGuard Services
• Antivirus, IPS, Antispam, Web content filtering,
Application control
14
Enterprise Service Provider & Large EnterpriseSMB & Remote Office
Fortinet Confidential15
Purpose-Built Hardware
Specialized OS
Firewall
Flexible Capabilities
Hardened Platform
High Performance
Real-Time Protection
Traffic ShapingVPN
AV IPS AntispamWeb Filter
SSL InspDLP WAN Opt
App Ctrl
FortiGate Multi-Threat Security Platform
FortiGuard Updates
• Purpose-built to deliver overlapping, complementary security
• Provides both flexibility & defense-in-depth capabilities
FortiOS
Hardware
Específico
Pesquisa
de
Ameaças
Anatomia da Solução FortiGate
FortiOS é o sistema
operacional seguro e
blindado que integra todos
os FortiGate multi-threat
security systems.
Introduzindo o FortiOS 4.0
Principais benefícios:
 Acesso a inovadora tecnologia de segurança, antes
disponivel somente em produtos independentes.
 Melhora a segurança através da integração das
tecnologias de segurança.
 Consolidação simplifica gerenciamento, economiza
tempo e dinheiro.
Com o lançamento do FortiOS
4.0, a Fortinet está redefinindo
novamente a segurança de rede
através da estensão do escopo
das capacidades da segurança
consolidada com o Fortigate
multi-threat security system
Novo no FortiOS
 FortiOS 4.0 introduz quatro principais novas
tecnologias na segurança de rede atualmente
oferecida:
 Otimização de WAN
 Acelera aplicações sobre conexões de WAN e ao mesmo tempo
garante segurança multi-threat
 Controle de Applicação
 Reconhece trafego baseado na aplicação que está gerando o mesmo
ao invés de se basear em port ou protocol.
 Inspeção de SSL
 Aumenta o controle de segurança e politica nos trafegos
criptografados.
 Prevenção contra vazamento de dados (DLP)
 Para identificar e prevenir comunicação de informação sensitiva para
fora das fronteiras da rede
Otimização de WAN
 Aumenta o desempenho da rede
 Reduz dados transmitidos atraves da WAN
 Reduz exigencias de banda e recurso de servidores
 Melhora a produtividade dos usiários
 Reduz custos de rede
Aumenta a performance da rede reduzindo a quantidade
de comunicação de dados transmitido entre aplicações e
servidores na WAN
Otimização de WAN em ação
 Caching Integrado
 Bi-direcional
 Integrado com VDOMs
 Aplicações comuns
 Compartilhamento de
Arquivo (CIFS, FTP)
 Email (MAPI with MS
Exchange / MS Outlook)
 Web (HTTP / HTTPS)
 Genérico (TCP)
 Integração com
FortiClient
 Usuários Remotos /
móveis sem FortiGate
local
Controle de Aplicação
 Facilita a inspeção de aplicações usando portas não-padrões, port-hopping, ou tuneis
com aplicações seguras
 Controle de politica mais flexivel and bem-granuladas
 Aumenta a segurança
 Visibilidade mais aprofundada do trafego de rede
Reforça a política de segurança para mais de 1000
aplicações, independente da porta ou protocolo
usado para a comunicação.
Lista de Controle de Aplicações
Multiple Applications can
be defined with different
actions and logging
options
Categorias e Aplicações
Thousands of
Applications Supported
Inspeção de Tráfego SSL
 Inspeciona comunicação oculta
 Melhora proteção para servidores
web/app seguros
 Melhora a visibilidade no trafego de
rede
 Suporta os protocolos HTTPS, POP3S,
SMTPS, e IMAPS
Faz proxy do trafego SSL criptografado,
inspecionando ameaças e aplicando politica para
trafego que é invisivel para outros dispositivos de
segurança.
Aplica a politica tradicional de filtro
WEB ao tráfego HTTPS
Filtrando o tráfego HTTPS
Corporate
LAN
Cliente inicia a conexão HTTPS
ao servidor
Interceptada pelo FortiGate
FGT estabelece conexão ao
servidor e faz proxy da
comunicação
Filtro WEB é aplicado no
trafego criptografado
Corporate
LAN
Email
(POP3S, IMAPS, SMTPS)
Web
(HTTPS)
Client
Protegendo o servidor SSL
Filtra o trafego SSL-encrypted para prevenir contra intrusos / ataques
 Utiliza o mesmo mecanismo para
interceptar & descriptografar o
trafego SSL
 Aplica perfil de proteção padrão no
tráfego criptografado.
Prevenção de Vazamento de
Dados (DLP)
 Sensor DLP
 Usado para definir a detecção de
conjunto de regras
 Sensor aplicado no perfil de proteção
 Ações DLP
 Logar, bloquear, arquivar (FortiAnalyzer)
 Banir ou quarenternar o usuário
 Tipos de arquivos suportados
 Texto, PDF, MS Word (até a versão
2007, incluindo)
 Tipos adicionais inclusos futuramente
Features adicionais do FortiOS 4.0
 Politica baseada em Indentidade
 FortiOS 4.0 permite aos administradores a capacidade de definir politica
de seguranca para usuários individuais, grupos, endereço IP, rede, ou
protocolo.
 Melhorias na Prevenção de Intrusos
 Com a detecção passiva de intrusos, suporte ao IPv6, ações de
bloqueios multiplos, e opção de logging para tráfego de ameacas, a
Fortinet levou esta função para um nivel ainda mais efetivo.
 Controle e Conformidade de Endpoint
 FortiOS 4.0 permite o FortiGate checar a instalação dos agentes de
segurança de endpoint ForitClient. Integridade do HOST (atualizacao de
AV, firewall habilitado, etc.) Pode ser verficado antes de permiter o
dispositivo na rede.
Fortinet Confidential
Application Security
FortiGate
Network Security
Platform
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Product Portfolio
Security Services
FortiGuard
Real time Security
Services
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
UTM Security Data SecurityManagement
Fortinet Confidential
FortiAnalyzer and FortiManager
• Tightly integrates together to provide core of centralized security
services
• FortiAnalyzer
• Log Analysis
• Reporting
• Content Archiving / Data Mining
• Network Analyzer
• Log Browser / Real-Time Log
Viewer
• Central File Quarantine
• Vulnerability Assessment
Scanner
• Forensic Analysis
• FortiManager
• Policy / Device Management
• Update Manager
(Firmware / Security
Content)
• VPN Manager
• Script Manager
Fortinet Confidential
FortiGuard Management and Analysis Architecture
31
FortiGuard Distribution
Network
Customer FortiGate Infrastructure
FortiGuard
Analysis &
Management
Portal
Secure SSL tunnels
FortiGate
FortiGate
FortiGate FortiGate
FortiGate
FortiGate
Hosted Support for:
• Management
• Configuration
• Logging and Reporting
• Analysis and Forensics
Fortinet Confidential
Application Security
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
Product Portfolio
FortiGate
Network Security
Platform
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Security Services
FortiGuard
Real time Security
Services
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
UTM Security Management Data Security
FortiDB
Database Security
Fortinet Confidential
FortiDB
Comprehensive Database Security
• Database discovery and classification
• Vulnerability assessment with remediation advice
• Database activity monitoring (DAM)
• Data loss prevention
• Automation of auditing and compliance
• Change control for metadata changes (DDL) and user privilege
changes (DCL)
• Support for heterogeneous, virtualized environments
Fortinet Confidential
Product Portfolio
Application Security
FortiGate
Network Security
Platform
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Security Services
FortiGuard
Real time Security
Services
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
UTM Security Data SecurityManagement
Fortinet Confidential
FortiMail
• Dedicated antispam appliance
• High-performance mail processing with antispam detection
• Complements antispam/antivirus features in FortiGate
• Flexible deployments
• Transparent, Gateway, or Server modes
• Integrated multi-threat detection
• Antispam, Antivirus, Antispyware, Antimalware
• Preserves productivity, ensures policy compliance, and
protects domain reputation
• Email quarantining and archiving
• User-based quarantine capabilities
• Archiving for analysis and compliance support
• ,
Fortinet Confidential
FortiWeb – Web Application Firewall
• Web application firewall
• Secures web-based applications with web application and XML firewalls
• Accelerates web applications through XML/SSL acceleration, session
offloading, and load balancing
• Simplifies deployment and management of web applications with a central
security appliance
• Assists in compliance with industry or government mandates, such as PCI
DSS
Fortinet Confidential
FortiWeb
• Three deployment modes to easily integrate FortiWeb
• Transparent inline
• Reverse proxy
• Non-inline
• Web application scanner for PCI DSS 6.5 and 6.6
• Additional layers of protection:
• Protocol enforcement
• Anti web defacement
• Brute force login robot protection
• Authentication offload to accelerate applications
• Advanced URL rewriting capabilities
37
Fortinet Confidential
Secure Web applications
Protect Web Services
Ensure Application Availability
Web Application Platform
 Web Application Firewall – secures web applications to help customers
meet compliance requirements
 XML Firewall – Secures and prevents exploits against XML based web
services
 Application Acceleration – Accelerates and ensures timely delivery of web
based content utilizing Fortinet’s ASIC technology
38
FortiWeb – Web Application Firewall
Fortinet Confidential
Product Portfolio
Application Security
FortiGate
Network Security
Platform
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Security Services
FortiGuard
Real time Security
Services FortiScan
Asset Vulnerability Mgmt
UTM Security Data SecurityManagement
Fortinet Confidential
FortiClient
• Host-based security
• Antivirus / antimalware client
• Personal firewall
• Web content filter
• Antispam filtering
• FortiGate integration
• WAN optimization
• IPSec VPN
• Data loss prevention
40
Antivirus
Web
Filtering Antispam
FortiGuard Services
Fortinet Confidential
FortiScan-1000B
• Endpoint Vulnerability Assessment and Remediation
• Identifies security vulnerabilities and finds compliance exposures on hosts
and servers
• Audits and monitors across heterogeneous systems
• Delivers patch management with ready to deploy remediation and
enforcement actions
• Aides compliance for regulatory mandates with compliance reports
Fortinet Confidential
Product Portfolio
UTM Security Data Security
Application Security
FortiGate
Network Security
Platform
Security Services
FortiGuard
Real time Security Services
FortiMail
Email Security
FortiWeb
XML & Web
Application Security
FortiDB
Database Security
FortiManager
Centralized Mgmt
FortiAnalyzer
Logging & Reporting
Host Security
FortiClient
Host Security Solution
FortiScan
Asset Vulnerability Mgmt
Management
Fortinet Confidential
FortiGuard Services Network
• Real-time updates
• “Push” / “pull” updates for Fortinet customers
• Tied to FortiCare registration system
• Distributed infrastructure
• Multiple servers deployed globally
• Approximately 16 data center locations
• Hierarchical deployment strategy
• Main server update pushes secondary updates
• Gather feedback from worldwide installed base
43
Fortinet Confidential
FortiCare Support Services
• FortiCare Knowledge Center
• Around the clock self-service portal
• Technical articles & documentation
• Firmware/software updates
• Technical Support
• 8x5 – Business Hours Support Local Time
• 24x7 – Around the clock coverage for
Priority 1 events
• Online Tracking/Management of Tickets
• Premium Support
• Hardware Repair
• Return to Factory (Return & replace services)
• Advanced Replacement (24 hr return)
• Premium-RMA (4-Hour and Next Day)
Available in Key Geographic Areas
Fortinet Confidential
New Products
Fortinet Confidential
FortiGate Voice Overview
• Integrated Multi Service Business Gateway
• Combines multiple services into a single, integrated business gateway
device, managed by a single console:
• Multi-threat UTM security gateway
• IP Router
• Ethernet Switch
• IP PBX
• Wireless LAN
• VPN with strong encryption
Fortinet Confidential
a b g n
Fortinet Confidential
Introducing FortiAP™ Secure Thin Access Points
Secure Wireless Networks
 Rogue Access Point (AP) Detection and
Remediation (for PCI compliance)
 Granular Endpoint Control
Speedy 802.11n Performance
 300 Mbps-600Mbps throughput
Simplify Your Administration
 Use existing FortiGate devices for WLAN Control
 Turnkey Audit Reports make compliance easier
Save Over Competitive Solutions
 Lower Total Cost of Ownership (TCO)
48
Integrated wireless security and access solution
a b g n
Fortinet Confidential49
FortiAP™ Secure Access Points are
 Small-to-Medium Enterprise
(SME)
 Small-to-Medium Retail
 Financial Services
 Government Agencies
 Hospitality
 Professional Services Offices
(i.e. Law, Accounting)
 Education (K-12, Higher Ed)
Targeted market
Fortinet Confidential50
Multi-Threat
Network Security
L7 Application
Control
Rogue AP
Detection
User and Device
Authentication
High Performance
Wifi Radio
Fortified Wireless Space
High-
Performance
Wireless
Networking
Advanced
Network-Based
Security
Fortinet Confidential51
Building a Secured Wireless LAN Solution
Secure Wireless
Access Points
Multi-Threat Security
with Integrated
Wireless Controller
Fortified Wireless
Space
Fortinet Confidential
Floor
Wiring Closet
Aggregation
FortiGate Controller
Data Center
ThinAP tunnels all traffic
to FortiGate Controller
Thin AP architecture tunnels all traffic to the FortiGate
Controller for added security and ease of management
52
Fortinet Confidential
FortiGate Scalability Matrix
Note *: calculated
FortiGate Platform Number of ThinAP’s supported
FortiWiFi-xx 0
FortiGate- 60B/C 4
FortiGate-80C 16
FortiGate -110C
32FortiGate-200B
FortiGate-310
FortiGate -800 64
FortiGate -620B
128
FortiGate-1240
FortiGate- 3600A 256
FortiGate-3810 512
FortiGate-5140 6144*
Note2: there is no software limit on this value.
Fortinet Confidential
Competitive Summary
Fortinet Confidential
Industry Leadership
55
Antivirus
IPS
Application Control
WAN Optimization
Data Loss Prevention
Firewall / VPN
Partner SuppliedInternally Developed Not available
Fortinet Confidential
Additional Technology Comparison
56
Wireless Controller
Web Application
Firewall
Email Security
Content/ Web Filtering
Vulnerability
Assessment
Database Security
Partner SuppliedInternally Developed Not available
Fortinet Confidential
Fortinet’s Comprehensive Solutions
57
Fortinet Confidential
Appendix
Fortinet Confidential
UTM Surpassing Traditional Network Security
2008 2009 2010 2011 2012 2013
Firewall & VPN
UTM
$2.2
$2.1
$ in billions
$1.7
$3.2
Source: IDC “Worldwide Network Security 2008-2012 Forecast Vendor Shares: Transitions – Appliances Are More Than Meets the Eye”

Mais conteúdo relacionado

Mais procurados

Continuous Integration and Kamailio
Continuous Integration and KamailioContinuous Integration and Kamailio
Continuous Integration and KamailioGiacomo Vacca
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
Emergence of cloud computing and internet of things an overview
Emergence of cloud computing and internet of things   an overviewEmergence of cloud computing and internet of things   an overview
Emergence of cloud computing and internet of things an overviewSelvaraj Kesavan
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesAmy Gerrie
 
Confidential Computing overview
Confidential Computing overviewConfidential Computing overview
Confidential Computing overviewMark Argent
 
Load balancing
Load balancingLoad balancing
Load balancingSoujanya V
 
LTE :Mobile Network Security
LTE :Mobile Network SecurityLTE :Mobile Network Security
LTE :Mobile Network SecuritySatish Chavan
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxBenAissaTaher1
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-systemintellisenseit
 
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6Robb Boyd
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCPECB
 
Global Cyber Security Or Critical Risk Dashboard
Global Cyber Security Or Critical Risk DashboardGlobal Cyber Security Or Critical Risk Dashboard
Global Cyber Security Or Critical Risk DashboardSlideTeam
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault
 
Android Tamer: Virtual Machine for Android (Security) Professionals
Android Tamer: Virtual Machine for Android (Security) ProfessionalsAndroid Tamer: Virtual Machine for Android (Security) Professionals
Android Tamer: Virtual Machine for Android (Security) ProfessionalsAnant Shrivastava
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsOWASP Delhi
 
Hp proLiant servers
Hp proLiant serversHp proLiant servers
Hp proLiant serversSere Rent
 

Mais procurados (20)

Continuous Integration and Kamailio
Continuous Integration and KamailioContinuous Integration and Kamailio
Continuous Integration and Kamailio
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Emergence of cloud computing and internet of things an overview
Emergence of cloud computing and internet of things   an overviewEmergence of cloud computing and internet of things   an overview
Emergence of cloud computing and internet of things an overview
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
OpenSIPS Workshop
OpenSIPS WorkshopOpenSIPS Workshop
OpenSIPS Workshop
 
Confidential Computing overview
Confidential Computing overviewConfidential Computing overview
Confidential Computing overview
 
NGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLANNGFW RFP TEMPLATE - TEST PLAN
NGFW RFP TEMPLATE - TEST PLAN
 
Load balancing
Load balancingLoad balancing
Load balancing
 
LTE :Mobile Network Security
LTE :Mobile Network SecurityLTE :Mobile Network Security
LTE :Mobile Network Security
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptx
 
Fortinet
FortinetFortinet
Fortinet
 
Information security-management-system
Information security-management-systemInformation security-management-system
Information security-management-system
 
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
TechWiseTV Workshop: Cisco Catalyst 9100 Access Points for Wi-Fi 6
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 
Global Cyber Security Or Critical Risk Dashboard
Global Cyber Security Or Critical Risk DashboardGlobal Cyber Security Or Critical Risk Dashboard
Global Cyber Security Or Critical Risk Dashboard
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
Android Tamer: Virtual Machine for Android (Security) Professionals
Android Tamer: Virtual Machine for Android (Security) ProfessionalsAndroid Tamer: Virtual Machine for Android (Security) Professionals
Android Tamer: Virtual Machine for Android (Security) Professionals
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
CLOUD NATIVE SECURITY
CLOUD NATIVE SECURITYCLOUD NATIVE SECURITY
CLOUD NATIVE SECURITY
 
Hp proLiant servers
Hp proLiant serversHp proLiant servers
Hp proLiant servers
 

Destaque

OSPF - Open Shortest Path First
OSPF - Open Shortest Path FirstOSPF - Open Shortest Path First
OSPF - Open Shortest Path FirstJoao Gonçalves
 
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...Wellington Oliveira
 
Ethernet regras de segmentação-miguel ferreira
Ethernet regras de segmentação-miguel ferreiraEthernet regras de segmentação-miguel ferreira
Ethernet regras de segmentação-miguel ferreiraMiguel Ferreira
 
Introdução a-redes-cisco
Introdução a-redes-ciscoIntrodução a-redes-cisco
Introdução a-redes-ciscoMarcelo Gama
 
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de OliveiraWANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de OliveiraWellington Oliveira
 
Introdução ao OSPF e BGP
Introdução ao OSPF e BGPIntrodução ao OSPF e BGP
Introdução ao OSPF e BGPAbivio Pimenta
 
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de OliveiraWANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de OliveiraWellington Oliveira
 
Protocolos de Roteamento BGP IGP EGP
Protocolos de Roteamento BGP IGP EGPProtocolos de Roteamento BGP IGP EGP
Protocolos de Roteamento BGP IGP EGPAndré Nobre
 
BI - Uso e Benefícios ( Business Intelligence )
BI - Uso e Benefícios ( Business Intelligence )BI - Uso e Benefícios ( Business Intelligence )
BI - Uso e Benefícios ( Business Intelligence )Marco Garcia
 
Entendo Business Intelligence
Entendo Business IntelligenceEntendo Business Intelligence
Entendo Business IntelligenceDouglas Scheibler
 
O que é Business Intelligence (BI)
O que é Business Intelligence (BI)O que é Business Intelligence (BI)
O que é Business Intelligence (BI)Marco Garcia
 
Segurança de redes - Conceitos de firewall
Segurança de redes - Conceitos de firewall Segurança de redes - Conceitos de firewall
Segurança de redes - Conceitos de firewall Cleber Ramos
 

Destaque (20)

Roteamento Bgp
Roteamento BgpRoteamento Bgp
Roteamento Bgp
 
Endereço IP 1A REDES
Endereço IP 1A REDESEndereço IP 1A REDES
Endereço IP 1A REDES
 
OSPF - Open Shortest Path First
OSPF - Open Shortest Path FirstOSPF - Open Shortest Path First
OSPF - Open Shortest Path First
 
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...
WANs e Roteadores Cap. 6 Roteamento e Protocolos de Roteamento - CCNA 3.1 Wel...
 
Ethernet regras de segmentação-miguel ferreira
Ethernet regras de segmentação-miguel ferreiraEthernet regras de segmentação-miguel ferreira
Ethernet regras de segmentação-miguel ferreira
 
Roteamento
RoteamentoRoteamento
Roteamento
 
Introdução a-redes-cisco
Introdução a-redes-ciscoIntrodução a-redes-cisco
Introdução a-redes-cisco
 
Ccna-640-802_prova final_mod_I
Ccna-640-802_prova final_mod_ICcna-640-802_prova final_mod_I
Ccna-640-802_prova final_mod_I
 
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de OliveiraWANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 2 - CCNA 3.1 Wellington Pinto de Oliveira
 
Introdução ao OSPF e BGP
Introdução ao OSPF e BGPIntrodução ao OSPF e BGP
Introdução ao OSPF e BGP
 
Firewall
FirewallFirewall
Firewall
 
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de OliveiraWANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de Oliveira
WANs e Roteadores Cap. 1 - CCNA 3.1 Wellington Pinto de Oliveira
 
Data warehouse & data mining
Data warehouse & data miningData warehouse & data mining
Data warehouse & data mining
 
Protocolos de Roteamento BGP IGP EGP
Protocolos de Roteamento BGP IGP EGPProtocolos de Roteamento BGP IGP EGP
Protocolos de Roteamento BGP IGP EGP
 
BI - Uso e Benefícios ( Business Intelligence )
BI - Uso e Benefícios ( Business Intelligence )BI - Uso e Benefícios ( Business Intelligence )
BI - Uso e Benefícios ( Business Intelligence )
 
Entendo Business Intelligence
Entendo Business IntelligenceEntendo Business Intelligence
Entendo Business Intelligence
 
Apresentação business intelligence
Apresentação business intelligenceApresentação business intelligence
Apresentação business intelligence
 
OLAP
OLAPOLAP
OLAP
 
O que é Business Intelligence (BI)
O que é Business Intelligence (BI)O que é Business Intelligence (BI)
O que é Business Intelligence (BI)
 
Segurança de redes - Conceitos de firewall
Segurança de redes - Conceitos de firewall Segurança de redes - Conceitos de firewall
Segurança de redes - Conceitos de firewall
 

Semelhante a Fortinet Confidential: FortiGate Product Overview

Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinJoe Sarno
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Haris Khan
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityZymbian
 
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PROIDEA
 
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PROIDEA
 
Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverviewrehanf5
 
F5 Infosec Israel 2013 Application Centric Security
F5 Infosec Israel  2013 Application Centric SecurityF5 Infosec Israel  2013 Application Centric Security
F5 Infosec Israel 2013 Application Centric SecurityTzoori Tamam
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupCohesive Networks
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90dhape01
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureExclusive Networks ME
 
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...Amazon Web Services
 

Semelhante a Fortinet Confidential: FortiGate Product Overview (20)

Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
 
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
PLNOG 8: Robert Dąbrowski - Jak zaoferować usługi zintegrowanego bezpieczeńst...
 
Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverview
 
FortiGate-80C
FortiGate-80CFortiGate-80C
FortiGate-80C
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Fortinet Broşür
Fortinet BroşürFortinet Broşür
Fortinet Broşür
 
F5 Infosec Israel 2013 Application Centric Security
F5 Infosec Israel  2013 Application Centric SecurityF5 Infosec Israel  2013 Application Centric Security
F5 Infosec Israel 2013 Application Centric Security
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
 
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
AWS Summit Singapore - Best Practices for Cloud Security in the Cloud Adoptio...
 

Mais de internetbrasil

Regras básicas para iniciar uma loja virtual de sucesso.
Regras básicas para iniciar uma loja virtual de sucesso.Regras básicas para iniciar uma loja virtual de sucesso.
Regras básicas para iniciar uma loja virtual de sucesso.internetbrasil
 
Tutorial Telefones Suporte
Tutorial Telefones SuporteTutorial Telefones Suporte
Tutorial Telefones Suporteinternetbrasil
 
Layout power point interenet brasil
Layout power point interenet brasilLayout power point interenet brasil
Layout power point interenet brasilinternetbrasil
 
Apresentação projeto câmera ip
Apresentação projeto câmera ipApresentação projeto câmera ip
Apresentação projeto câmera ipinternetbrasil
 
Plataforma de e commerce 8box
Plataforma de e commerce 8boxPlataforma de e commerce 8box
Plataforma de e commerce 8boxinternetbrasil
 

Mais de internetbrasil (6)

Apresentação ssp
Apresentação sspApresentação ssp
Apresentação ssp
 
Regras básicas para iniciar uma loja virtual de sucesso.
Regras básicas para iniciar uma loja virtual de sucesso.Regras básicas para iniciar uma loja virtual de sucesso.
Regras básicas para iniciar uma loja virtual de sucesso.
 
Tutorial Telefones Suporte
Tutorial Telefones SuporteTutorial Telefones Suporte
Tutorial Telefones Suporte
 
Layout power point interenet brasil
Layout power point interenet brasilLayout power point interenet brasil
Layout power point interenet brasil
 
Apresentação projeto câmera ip
Apresentação projeto câmera ipApresentação projeto câmera ip
Apresentação projeto câmera ip
 
Plataforma de e commerce 8box
Plataforma de e commerce 8boxPlataforma de e commerce 8box
Plataforma de e commerce 8box
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Último (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Fortinet Confidential: FortiGate Product Overview

  • 2. Fortinet Confidential Fortinet Corporate Overview • Founded in 2000 • Global presence with 30+ offices worldwide & 1,200+ employees – 5,000+ channel partners – 125,000+ customers – Majority of the Fortune Global 100 • IPO Nov 2009 • NASDAQ: FTNT • 2009 revenue of $252 Million – 19% YoY growth • World class management team 2 $434 $39 $80 $123 $155 $212 $252 $325 RECEITA FORTINET ($MM) 55% CAGR $13 03 04 05 06 07 08 09 10 11
  • 3. Fortinet Confidential 21 19 69 113 141 624 1,656 2002 2003 2004 2005 2006 2007 2008 The Threats You Face Continue to Grow 3 Exponential Growth in Malware Threats (000) Broad New Hacking Attack Detected (2/8/2010) “Hackers in Europe and China successfully broke into computers at nearly 2,500 companies and government agencies over the last 18 months in a coordinated global attack that exposed vast amounts of personal and corporate secrets to theft..”. Google Hack Attack Was Ultra Sophisticated, New Details Show (1/14/2010) “Hackers seeking source code from Google, Adobe and dozens of other high-profile companies used unprecedented tactics that combined encryption, stealth programming and an unknown hole in Internet Explorer, according to new details..” In Number In severity  Coordinated and blended attacks are now a common practice  Increased processing power required In Complexity  Motive and intent has moved from notoriety to financial gain  Cyber security is critical 3.7 4.4 9.9 16.1 23 30.2 1,656 54.6 87.6 2001 2003 2005 2007 2009 U.S. DoD Reported Incidents of Malicious Cyber Activity (000)
  • 4. Fortinet Confidential We Pioneered a New Approach 4 The Fortinet SolutionTraditional Network Security Solutions • Real-time, integrated security intelligence • ASIC-accelerated performance • Lower total cost of ownership • Easy to deploy / manage / use • Stand-alone, non-integrated security • Mix of off the shelf systems and applications • Higher total cost of ownership • Difficult to deploy / manage / use
  • 5. Fortinet Confidential Integrated Protection Against Today’s Threats 5 • Overlapping, complementary layers of protection • Comprehensive, integrated inspection • Allow but don’t trust any application • Examine all application content
  • 6. Fortinet Confidential Customers Worldwide Seven of Top 10 Fortune 500 Eight of Top 10 Global 500 in EMEA Eight of Top 10 Global 500 in APAC Nine of Top 10 Global 500 Commercial & Savings Banks Seven of Top 10 Global 500 Aerospace & Defense Two of Top 5 Global 500 Telecommunications
  • 7. Fortinet Confidential A Reliable Partner • Proven Industry Leadership • Since 2000, Fortinet has received more than 100 product & company awards. • IDC: Overall leader in UTM factory revenue for all of 2009 • Gartner: Leader in Multi-Function Firewall Magic Quadrant • Frost & Sullivan: 2010 "Fortinet is the established and undisputed leader" of worldwide UTM market • SC Magazine: 2009 Readers' Trust Award for "Best Integrated Security Solution" • Certified security • Five ICSA certifications (Firewall, AV, IPS, IPSec VPN, SSL VPN, Anti-Spam) • Government Certifications (FIPS-2, Common Criteria EAL4+, JITC IPv6, SCAP) • ISO 9001 certification
  • 8. Fortinet Confidential Summary • Comprehensive solution • Integrated, strategic security • Lower TCO • Less complexity, faster deployment, easier management • Real-time security • 24/7 global updates deliver security expertise • Unmatched flexibility • Deploy the technology you need, where and when you need it
  • 9. Fortinet Confidential Fortinet Product Overview June 26, 2013
  • 10. Fortinet Confidential Product Portfolio Application Security FortiGate Network Security Platform Security Services FortiGuard Real time Security Services FortiMail Email Security FortiWeb XML & Web Application Security Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting UTM Security Data SecurityManagement
  • 11. Fortinet Confidential FortiGate Product Lineup Application Security FortiGate Network Security Platform FortiMail Email Security FortiWeb XML & Web Application Security FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Security Services FortiGuard Real time Security Services Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt UTM Security Data SecurityManagement
  • 12. Fortinet Confidential O Resultado Líder de Mercado (1) IDC Worldwide Security Appliances Tracker, March, 2012 market share based on factory revenue) (2) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, March 2012 Quadrante Mágico para Unified Threat Management2 Market Share de UTM Mundial Q4 20111 Rank Empresa Market Share (%) 1 17.8 2 Check Point 15.1 3 SonicWALL 8.2 4 Juniper 8.0 5 Cisco 7.5 6 WatchGuard 5.0 7 McAfee 4.4 8 Astaro 2.3 9 Others 31.7 Total 100% Market Size $2.2B
  • 13. Fortinet Confidential FortiGate • Integrated security appliance • Network threat detection • Application-aware screening • Accelerated performance • Custom ASIC • Platforms for every market segment • Non-user licensing • Performance-based models 13 ASIC FIREWALL APPLICATION CONTROL WIRELESS DATABASE ANTISPAM VPN FORTIOS FORTIASIC WEB FILTERING DLP ROUTING WAN OPTIMIZATION ANTIVIRUS IPS
  • 14. Fortinet Confidential FortiGate UTM Lineup • ASIC-based multi-threat security platform • Common OS across all platforms • Single management interface • FortiGuard Services • Antivirus, IPS, Antispam, Web content filtering, Application control 14 Enterprise Service Provider & Large EnterpriseSMB & Remote Office
  • 15. Fortinet Confidential15 Purpose-Built Hardware Specialized OS Firewall Flexible Capabilities Hardened Platform High Performance Real-Time Protection Traffic ShapingVPN AV IPS AntispamWeb Filter SSL InspDLP WAN Opt App Ctrl FortiGate Multi-Threat Security Platform FortiGuard Updates • Purpose-built to deliver overlapping, complementary security • Provides both flexibility & defense-in-depth capabilities
  • 16. FortiOS Hardware Específico Pesquisa de Ameaças Anatomia da Solução FortiGate FortiOS é o sistema operacional seguro e blindado que integra todos os FortiGate multi-threat security systems.
  • 17. Introduzindo o FortiOS 4.0 Principais benefícios:  Acesso a inovadora tecnologia de segurança, antes disponivel somente em produtos independentes.  Melhora a segurança através da integração das tecnologias de segurança.  Consolidação simplifica gerenciamento, economiza tempo e dinheiro. Com o lançamento do FortiOS 4.0, a Fortinet está redefinindo novamente a segurança de rede através da estensão do escopo das capacidades da segurança consolidada com o Fortigate multi-threat security system
  • 18. Novo no FortiOS  FortiOS 4.0 introduz quatro principais novas tecnologias na segurança de rede atualmente oferecida:  Otimização de WAN  Acelera aplicações sobre conexões de WAN e ao mesmo tempo garante segurança multi-threat  Controle de Applicação  Reconhece trafego baseado na aplicação que está gerando o mesmo ao invés de se basear em port ou protocol.  Inspeção de SSL  Aumenta o controle de segurança e politica nos trafegos criptografados.  Prevenção contra vazamento de dados (DLP)  Para identificar e prevenir comunicação de informação sensitiva para fora das fronteiras da rede
  • 19. Otimização de WAN  Aumenta o desempenho da rede  Reduz dados transmitidos atraves da WAN  Reduz exigencias de banda e recurso de servidores  Melhora a produtividade dos usiários  Reduz custos de rede Aumenta a performance da rede reduzindo a quantidade de comunicação de dados transmitido entre aplicações e servidores na WAN
  • 20. Otimização de WAN em ação  Caching Integrado  Bi-direcional  Integrado com VDOMs  Aplicações comuns  Compartilhamento de Arquivo (CIFS, FTP)  Email (MAPI with MS Exchange / MS Outlook)  Web (HTTP / HTTPS)  Genérico (TCP)  Integração com FortiClient  Usuários Remotos / móveis sem FortiGate local
  • 21. Controle de Aplicação  Facilita a inspeção de aplicações usando portas não-padrões, port-hopping, ou tuneis com aplicações seguras  Controle de politica mais flexivel and bem-granuladas  Aumenta a segurança  Visibilidade mais aprofundada do trafego de rede Reforça a política de segurança para mais de 1000 aplicações, independente da porta ou protocolo usado para a comunicação.
  • 22. Lista de Controle de Aplicações Multiple Applications can be defined with different actions and logging options
  • 23. Categorias e Aplicações Thousands of Applications Supported
  • 24. Inspeção de Tráfego SSL  Inspeciona comunicação oculta  Melhora proteção para servidores web/app seguros  Melhora a visibilidade no trafego de rede  Suporta os protocolos HTTPS, POP3S, SMTPS, e IMAPS Faz proxy do trafego SSL criptografado, inspecionando ameaças e aplicando politica para trafego que é invisivel para outros dispositivos de segurança.
  • 25. Aplica a politica tradicional de filtro WEB ao tráfego HTTPS Filtrando o tráfego HTTPS Corporate LAN Cliente inicia a conexão HTTPS ao servidor Interceptada pelo FortiGate FGT estabelece conexão ao servidor e faz proxy da comunicação Filtro WEB é aplicado no trafego criptografado
  • 26. Corporate LAN Email (POP3S, IMAPS, SMTPS) Web (HTTPS) Client Protegendo o servidor SSL Filtra o trafego SSL-encrypted para prevenir contra intrusos / ataques  Utiliza o mesmo mecanismo para interceptar & descriptografar o trafego SSL  Aplica perfil de proteção padrão no tráfego criptografado.
  • 27. Prevenção de Vazamento de Dados (DLP)  Sensor DLP  Usado para definir a detecção de conjunto de regras  Sensor aplicado no perfil de proteção  Ações DLP  Logar, bloquear, arquivar (FortiAnalyzer)  Banir ou quarenternar o usuário  Tipos de arquivos suportados  Texto, PDF, MS Word (até a versão 2007, incluindo)  Tipos adicionais inclusos futuramente
  • 28. Features adicionais do FortiOS 4.0  Politica baseada em Indentidade  FortiOS 4.0 permite aos administradores a capacidade de definir politica de seguranca para usuários individuais, grupos, endereço IP, rede, ou protocolo.  Melhorias na Prevenção de Intrusos  Com a detecção passiva de intrusos, suporte ao IPv6, ações de bloqueios multiplos, e opção de logging para tráfego de ameacas, a Fortinet levou esta função para um nivel ainda mais efetivo.  Controle e Conformidade de Endpoint  FortiOS 4.0 permite o FortiGate checar a instalação dos agentes de segurança de endpoint ForitClient. Integridade do HOST (atualizacao de AV, firewall habilitado, etc.) Pode ser verficado antes de permiter o dispositivo na rede.
  • 29. Fortinet Confidential Application Security FortiGate Network Security Platform FortiMail Email Security FortiWeb XML & Web Application Security FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Product Portfolio Security Services FortiGuard Real time Security Services Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt UTM Security Data SecurityManagement
  • 30. Fortinet Confidential FortiAnalyzer and FortiManager • Tightly integrates together to provide core of centralized security services • FortiAnalyzer • Log Analysis • Reporting • Content Archiving / Data Mining • Network Analyzer • Log Browser / Real-Time Log Viewer • Central File Quarantine • Vulnerability Assessment Scanner • Forensic Analysis • FortiManager • Policy / Device Management • Update Manager (Firmware / Security Content) • VPN Manager • Script Manager
  • 31. Fortinet Confidential FortiGuard Management and Analysis Architecture 31 FortiGuard Distribution Network Customer FortiGate Infrastructure FortiGuard Analysis & Management Portal Secure SSL tunnels FortiGate FortiGate FortiGate FortiGate FortiGate FortiGate Hosted Support for: • Management • Configuration • Logging and Reporting • Analysis and Forensics
  • 32. Fortinet Confidential Application Security FortiMail Email Security FortiWeb XML & Web Application Security Product Portfolio FortiGate Network Security Platform FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Security Services FortiGuard Real time Security Services Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt UTM Security Management Data Security FortiDB Database Security
  • 33. Fortinet Confidential FortiDB Comprehensive Database Security • Database discovery and classification • Vulnerability assessment with remediation advice • Database activity monitoring (DAM) • Data loss prevention • Automation of auditing and compliance • Change control for metadata changes (DDL) and user privilege changes (DCL) • Support for heterogeneous, virtualized environments
  • 34. Fortinet Confidential Product Portfolio Application Security FortiGate Network Security Platform FortiMail Email Security FortiWeb XML & Web Application Security FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Security Services FortiGuard Real time Security Services Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt UTM Security Data SecurityManagement
  • 35. Fortinet Confidential FortiMail • Dedicated antispam appliance • High-performance mail processing with antispam detection • Complements antispam/antivirus features in FortiGate • Flexible deployments • Transparent, Gateway, or Server modes • Integrated multi-threat detection • Antispam, Antivirus, Antispyware, Antimalware • Preserves productivity, ensures policy compliance, and protects domain reputation • Email quarantining and archiving • User-based quarantine capabilities • Archiving for analysis and compliance support • ,
  • 36. Fortinet Confidential FortiWeb – Web Application Firewall • Web application firewall • Secures web-based applications with web application and XML firewalls • Accelerates web applications through XML/SSL acceleration, session offloading, and load balancing • Simplifies deployment and management of web applications with a central security appliance • Assists in compliance with industry or government mandates, such as PCI DSS
  • 37. Fortinet Confidential FortiWeb • Three deployment modes to easily integrate FortiWeb • Transparent inline • Reverse proxy • Non-inline • Web application scanner for PCI DSS 6.5 and 6.6 • Additional layers of protection: • Protocol enforcement • Anti web defacement • Brute force login robot protection • Authentication offload to accelerate applications • Advanced URL rewriting capabilities 37
  • 38. Fortinet Confidential Secure Web applications Protect Web Services Ensure Application Availability Web Application Platform  Web Application Firewall – secures web applications to help customers meet compliance requirements  XML Firewall – Secures and prevents exploits against XML based web services  Application Acceleration – Accelerates and ensures timely delivery of web based content utilizing Fortinet’s ASIC technology 38 FortiWeb – Web Application Firewall
  • 39. Fortinet Confidential Product Portfolio Application Security FortiGate Network Security Platform FortiMail Email Security FortiWeb XML & Web Application Security Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Security Services FortiGuard Real time Security Services FortiScan Asset Vulnerability Mgmt UTM Security Data SecurityManagement
  • 40. Fortinet Confidential FortiClient • Host-based security • Antivirus / antimalware client • Personal firewall • Web content filter • Antispam filtering • FortiGate integration • WAN optimization • IPSec VPN • Data loss prevention 40 Antivirus Web Filtering Antispam FortiGuard Services
  • 41. Fortinet Confidential FortiScan-1000B • Endpoint Vulnerability Assessment and Remediation • Identifies security vulnerabilities and finds compliance exposures on hosts and servers • Audits and monitors across heterogeneous systems • Delivers patch management with ready to deploy remediation and enforcement actions • Aides compliance for regulatory mandates with compliance reports
  • 42. Fortinet Confidential Product Portfolio UTM Security Data Security Application Security FortiGate Network Security Platform Security Services FortiGuard Real time Security Services FortiMail Email Security FortiWeb XML & Web Application Security FortiDB Database Security FortiManager Centralized Mgmt FortiAnalyzer Logging & Reporting Host Security FortiClient Host Security Solution FortiScan Asset Vulnerability Mgmt Management
  • 43. Fortinet Confidential FortiGuard Services Network • Real-time updates • “Push” / “pull” updates for Fortinet customers • Tied to FortiCare registration system • Distributed infrastructure • Multiple servers deployed globally • Approximately 16 data center locations • Hierarchical deployment strategy • Main server update pushes secondary updates • Gather feedback from worldwide installed base 43
  • 44. Fortinet Confidential FortiCare Support Services • FortiCare Knowledge Center • Around the clock self-service portal • Technical articles & documentation • Firmware/software updates • Technical Support • 8x5 – Business Hours Support Local Time • 24x7 – Around the clock coverage for Priority 1 events • Online Tracking/Management of Tickets • Premium Support • Hardware Repair • Return to Factory (Return & replace services) • Advanced Replacement (24 hr return) • Premium-RMA (4-Hour and Next Day) Available in Key Geographic Areas
  • 46. Fortinet Confidential FortiGate Voice Overview • Integrated Multi Service Business Gateway • Combines multiple services into a single, integrated business gateway device, managed by a single console: • Multi-threat UTM security gateway • IP Router • Ethernet Switch • IP PBX • Wireless LAN • VPN with strong encryption
  • 48. Fortinet Confidential Introducing FortiAP™ Secure Thin Access Points Secure Wireless Networks  Rogue Access Point (AP) Detection and Remediation (for PCI compliance)  Granular Endpoint Control Speedy 802.11n Performance  300 Mbps-600Mbps throughput Simplify Your Administration  Use existing FortiGate devices for WLAN Control  Turnkey Audit Reports make compliance easier Save Over Competitive Solutions  Lower Total Cost of Ownership (TCO) 48 Integrated wireless security and access solution a b g n
  • 49. Fortinet Confidential49 FortiAP™ Secure Access Points are  Small-to-Medium Enterprise (SME)  Small-to-Medium Retail  Financial Services  Government Agencies  Hospitality  Professional Services Offices (i.e. Law, Accounting)  Education (K-12, Higher Ed) Targeted market
  • 50. Fortinet Confidential50 Multi-Threat Network Security L7 Application Control Rogue AP Detection User and Device Authentication High Performance Wifi Radio Fortified Wireless Space High- Performance Wireless Networking Advanced Network-Based Security
  • 51. Fortinet Confidential51 Building a Secured Wireless LAN Solution Secure Wireless Access Points Multi-Threat Security with Integrated Wireless Controller Fortified Wireless Space
  • 52. Fortinet Confidential Floor Wiring Closet Aggregation FortiGate Controller Data Center ThinAP tunnels all traffic to FortiGate Controller Thin AP architecture tunnels all traffic to the FortiGate Controller for added security and ease of management 52
  • 53. Fortinet Confidential FortiGate Scalability Matrix Note *: calculated FortiGate Platform Number of ThinAP’s supported FortiWiFi-xx 0 FortiGate- 60B/C 4 FortiGate-80C 16 FortiGate -110C 32FortiGate-200B FortiGate-310 FortiGate -800 64 FortiGate -620B 128 FortiGate-1240 FortiGate- 3600A 256 FortiGate-3810 512 FortiGate-5140 6144* Note2: there is no software limit on this value.
  • 55. Fortinet Confidential Industry Leadership 55 Antivirus IPS Application Control WAN Optimization Data Loss Prevention Firewall / VPN Partner SuppliedInternally Developed Not available
  • 56. Fortinet Confidential Additional Technology Comparison 56 Wireless Controller Web Application Firewall Email Security Content/ Web Filtering Vulnerability Assessment Database Security Partner SuppliedInternally Developed Not available
  • 59. Fortinet Confidential UTM Surpassing Traditional Network Security 2008 2009 2010 2011 2012 2013 Firewall & VPN UTM $2.2 $2.1 $ in billions $1.7 $3.2 Source: IDC “Worldwide Network Security 2008-2012 Forecast Vendor Shares: Transitions – Appliances Are More Than Meets the Eye”