Global Outbreak Alert and Response Network

Fortinet Sharpens Business Focus on Core Growth Areas to Extend Leadership Position and Drive Continued Innovation in Cybersecurity

Retrieved on: 
Thursday, November 2, 2023

This evolution underscores and reaffirms the company’s commitment to providing value to its customers and fostering a culture of innovation.

Key Points: 
  • This evolution underscores and reaffirms the company’s commitment to providing value to its customers and fostering a culture of innovation.
  • As Fortinet’s firewall business grows, its revenue for attached AI-powered FortiGuard Security Services is expected to grow as well.
  • In addition, Fortinet recently expanded its flexible consumption model using FortiFlex to extend AI-powered security services across today’s hybrid environments.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts , which provide timely steps to mitigate breaking cybersecurity attacks.

Fortinet Expands Its Global SASE Points-of-Presence with Google Cloud

Retrieved on: 
Monday, October 16, 2023

Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud.

Key Points: 
  • Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud.
  • The partnership allows Fortinet to leverage Google Cloud’s global network edge locations closest to their regions of presence, which deliver dedicated interconnect and 99.99% service availability, to accelerate the expansion of Fortinet’s Universal SASE solution .
  • “By leveraging Google Cloud, Fortinet Universal SASE is even better positioned to serve a more extensive global footprint, ensuring that customers can seamlessly connect and secure their hybrid workforces to critical applications,” said Michael Xie, Founder, President, and Chief Technology Officer of Fortinet.
  • “This partnership will expand our global POP resources and accelerate customer adoption of Fortinet’s Universal SASE solution.

Fortinet Launches New High-Performance Switches to Securely Connect the Modern Campus

Retrieved on: 
Monday, October 9, 2023

To ensure network availability and a positive user experience, organizations need high-performance switches that intelligently organize AP traffic and prevent bottlenecks.

Key Points: 
  • To ensure network availability and a positive user experience, organizations need high-performance switches that intelligently organize AP traffic and prevent bottlenecks.
  • They are designed with the performance and port density to meet the demands of the modern campus and scale as connectivity needs grow.
  • The FortiSwitch 2000 series is a campus core switch designed to support larger, more complex campus environments by aggregating high-performance access switches, like the FortiSwitch 600.
  • “Our campus environment supports thousands of students and faculty, and Fortinet switches helped us modernize our infrastructure to offer the consistent connectivity and Power-over-Ethernet they need.

Fortinet Wins Google Cloud Technology Partner of the Year Award for Security – Identity & Endpoint Protection

Retrieved on: 
Tuesday, August 29, 2023

The company has been recognized in the Security – Identity & Endpoint Protection category for its FortiEDR solution, which is SaaS-hosted on Google Cloud and available in the Google Marketplace .

Key Points: 
  • The company has been recognized in the Security – Identity & Endpoint Protection category for its FortiEDR solution, which is SaaS-hosted on Google Cloud and available in the Google Marketplace .
  • Fortinet was recognized for its achievements in the Google Cloud ecosystem, helping joint customers fortify their identity and endpoint protection with the seamless integration of FortiEDR with Google Cloud's Security Command Center.
  • In addition to FortiEDR, Fortinet offers a broad cloud security portfolio for Google Cloud that provides consistent, advanced enterprise security for customers with Google Cloud–based environments.
  • Fortinet FortiFlex can also help Google Cloud customers better optimize their security deployments and spend on Google Cloud.

Fortinet Expands its SASE Solution to Bring Cloud-Delivered Enterprise-Grade Protection to Microbranches

Retrieved on: 
Monday, August 28, 2023

SASE for microbranches and IoT/OT devices: FortiSASE now includes expanded integrations within the Fortinet WLAN portfolio to further support organizations securing microbranches and related devices.

Key Points: 
  • SASE for microbranches and IoT/OT devices: FortiSASE now includes expanded integrations within the Fortinet WLAN portfolio to further support organizations securing microbranches and related devices.
  • FortiAP wireless access points intelligently offload traffic from microbranches to a SASE point of presence (POP) for comprehensive security inspection at scale for all devices, including IoT and OT devices.
  • This integration also means the Fortinet WLAN portfolio can be managed by the same simple, cloud-based management console customers already use for FortiSASE.
  • Fortinet was recently named a Challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE .

FortiGuard Labs: Organizations Detecting Ransomware Decline as the Volume and Impact of Targeted Attacks Continue to Rise

Retrieved on: 
Monday, August 7, 2023

Highlights of the report follow:

Key Points: 
  • Highlights of the report follow:
    Organizations Detecting Ransomware Are on the Decline: FortiGuard Labs has documented substantial spikes in ransomware variant growth in recent years, largely fueled by the adoption of Ransomware-as-a-Service (RaaS).
  • However, FortiGuard Labs found that fewer organizations detected ransomware in the first half of 2023 (13%) compared to this time five years ago (22%).
  • This first-of-its-kind analysis can serve as the canary in the coal mine, giving CISOs and security teams an early indication of targeted attacks against their organizations.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts , which provide timely steps to mitigate breaking cybersecurity attacks.

Fortinet Announces New SD-WAN Services to Further Simplify Operations and Enhance Digital Experience

Retrieved on: 
Thursday, August 3, 2023

John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet

Key Points: 
  • John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet
    "At Fortinet, we empower IT teams to simplify operations and enhance user experience by addressing today’s most pressing SD-WAN pain points.
  • Our new services make SD-WAN more accessible to organizations with limited resources, offloading the technical expertise of setting up, configuring, maintaining, and running an SD-WAN network to Fortinet experts."
  • Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced an expansion of its services portfolio with the addition of two new SD-WAN services.
  • Underlay Performance Monitoring Service for SD-WAN:
    To support IT teams in achieving operational efficiency while simultaneously enhancing the user experience, Fortinet is introducing an Underlay Performance Monitoring Service for SD-WAN.

Fortinet Security Operations Solutions Use AI to Slash Time to Detect and Respond to Incidents from Three Weeks to One Hour

Retrieved on: 
Tuesday, August 1, 2023

The analysis determined that customers dramatically improved detection, containment, investigation, and response while making security teams up to 86% more operationally efficient.

Key Points: 
  • The analysis determined that customers dramatically improved detection, containment, investigation, and response while making security teams up to 86% more operationally efficient.
  • And all of these improvements come with an investment payback period of as little as one month.
  • Beyond the accelerated time to detect, contain, investigate, and respond to incidents, ESG modeled the expected operational savings related to security team productivity reported by participants.
  • To get more details and find out what customers had to say about deploying Fortinet security operations solutions, download the full ESG report .

Fortinet Recognized as the Sole Leader in the Westlands Advisory 2023 IT/OT Network Protection Platforms Navigator™

Retrieved on: 
Thursday, July 27, 2023

We’re pleased that our continued innovation and investment in OT security has been recognized by Westlands Advisory, which has named Fortinet the sole leader in its IT/OT Network Protection Platforms Navigator.”

Key Points: 
  • We’re pleased that our continued innovation and investment in OT security has been recognized by Westlands Advisory, which has named Fortinet the sole leader in its IT/OT Network Protection Platforms Navigator.”
    Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced that Westlands Advisory, a leading OT security industry analysis and strategy firm, has named Fortinet as the sole Leader in the 2023 IT/OT Network Protection Platforms Navigator.
  • Fortinet is the only vendor that achieved Leader status in the IT/OT Network Protection Platforms Navigator, which highlights the company’s OT network and security experience.
  • Westlands Advisory points out that a key Fortinet strength is “its ability to provide security solutions across the entire Purdue model from sensor to cloud.
  • As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification , Academic Partner , and Education Outreach programs.

Media Advisory: Global Cybersecurity Experts Return for the Third Annual Fortinet Security Summit and Tech Expo at the Fortinet Championship Golf Tournament

Retrieved on: 
Wednesday, June 28, 2023

The Security Summit brings together the Fortinet community of premier customers, partners, executives, and worldwide industry experts for two full days of keynotes, panels, and roundtable discussions.

Key Points: 
  • The Security Summit brings together the Fortinet community of premier customers, partners, executives, and worldwide industry experts for two full days of keynotes, panels, and roundtable discussions.
  • The Technology Vendor Expo offers product demos, and tech sessions, and networking opportunities with exhibiting partners .
  • The Security Summit also kicks off the 2023 Fortinet Championship on September 14-17.
  • Attendees of the Security Summit will hear from global cybersecurity leaders, including public and private sector executives, government leaders, and Fortune 500 CEOs, among others.