FORTINET


Associated tags: TAA, Fortinet, Risk management, Network, Research, Certification, Education outreach, NSE

Locations: NORTH AMERICA, MARYLAND, AMERICAS, ASIA, SWITZERLAND, INDIA, FRANCE, JAPAN, PENNSYLVANIA, SOUTH AFRICA, NEW ZEALAND, EGYPT, MEXICO, GERMANY, PHILIPPINES, SPAIN, AT, NEW YORK, WALL STREET, WAN, GE, CALGARY, AB, ALBERTA, ARKANSAS, SUNNYVALE, CA, US, SD, UNITED STATES

Fortinet Reaffirms Its Commitment to Secure Product Development Processes and Responsible Vulnerability Disclosure Policies

Retrieved on: 
Tuesday, May 7, 2024

“At Fortinet, we have a long-standing commitment to being a role model in ethical and responsible product development and vulnerability disclosure.

Key Points: 
  • “At Fortinet, we have a long-standing commitment to being a role model in ethical and responsible product development and vulnerability disclosure.
  • The pledge outlines seven goals, including responsible vulnerability disclosure policies, which are already an integral part of Fortinet’s product security development .
  • CISA’s latest initiative strongly aligns to Fortinet’s existing product development processes already based on Secure by Design and Secure by Default principles.
  • Fortinet’s commitment to data privacy and security is embedded in every part of the company’s business and in every phase of the product development, manufacturing, and delivery processes.

Fortinet Threat Research Finds Cybercriminals Are Exploiting New Industry Vulnerabilities 43% Faster than 1H 2023

Retrieved on: 
Monday, May 6, 2024

Based on this analysis, the second half of 2023 saw attackers increase the speed with which they capitalized on newly publicized vulnerabilities (43% faster than 1H 2023).

Key Points: 
  • Based on this analysis, the second half of 2023 saw attackers increase the speed with which they capitalized on newly publicized vulnerabilities (43% faster than 1H 2023).
  • Some N-Day vulnerabilities remain unpatched for 15+ years: It’s not just newly identified vulnerabilities that CISOs and security teams must worry about.
  • To illustrate this point, the last three Global Threat Landscape Reports have looked at the total number of vulnerabilities targeting endpoints.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts , which provide timely steps to mitigate breaking cybersecurity attacks.

Fortinet Reports First Quarter 2024 Financial Results

Retrieved on: 
Thursday, May 2, 2024

SUNNYVALE, Calif., May 02, 2024 (GLOBE NEWSWIRE) -- Fortinet® (Nasdaq: FTNT), a global cybersecurity leader driving the convergence of networking and security, today announced financial results for the first quarter ended March 31, 2024.

Key Points: 
  • Product Revenue: Product revenue was $408.9 million for the first quarter of 2024, a decrease of 18.3% compared to $500.7 million for the same quarter of 2023.
  • Service Revenue: Service revenue was $944.4 million for the first quarter of 2024, an increase of 24.0% compared to $761.6 million for the same quarter of 2023.
  • Billings1: Total billings were $1.41 billion for the first quarter of 2024, a decrease of 6.4% compared to $1.50 billion for the same quarter of 2023.
  • Cash Flow: Cash flow from operations was $830.4 million for the first quarter of 2024, compared to $677.5 million for the same quarter of 2023.

Fortinet Unveils New FortiGate 200G Series to Deliver Cutting-Edge Performance and AI-Powered Security Services to the Modern Campus

Retrieved on: 
Thursday, May 2, 2024

We designed the FortiGate 200G series to serve as a new approach for perimeter security with the computing power and AI-enhanced protections enterprises need within the campus.

Key Points: 
  • We designed the FortiGate 200G series to serve as a new approach for perimeter security with the computing power and AI-enhanced protections enterprises need within the campus.
  • Built on the Fortinet operating system, FortiOS , and the latest, fifth-generation Fortinet security processing unit (SP5), the FortiGate 200G series delivers increased firewall throughput, FortiGuard AI-Powered Security Services , and 5GE ports for the new Wi-Fi 7 wireless standard.
  • The FortiGate 200G series was purpose-built to deliver high-performing networking and security capabilities required within the modern campus.
  • The power of FortiGate 200G series with the SP5, Fortinet’s fifth-generation security processing unit, and FortiGuard AI-Powered Security Services is showcased in the below Security Compute Rating table, which compares the top firewalls on the market against the target performance numbers of the FortiGate 200G series:

Fortinet Announces Industry’s First Generative AI IoT Security Assistant and New GenAI Capabilities for Network and Security Operations

Retrieved on: 
Thursday, May 2, 2024

"Generative AI is reshaping network and security operations, supporting IT and cyber professionals to do more, faster.

Key Points: 
  • "Generative AI is reshaping network and security operations, supporting IT and cyber professionals to do more, faster.
  • Fortinet is committed to remaining at the forefront of AI innovation, and by expanding FortiAI, our context-aware GenAI assistant, we’re continuing to empower operations teams with advanced natural language processing capabilities.
  • FortiAI, Fortinet’s GenAI assistant, supports and guides security operations (SecOps) and network operations (NetOps) teams so they can configure and manage changes to their network and investigate and remediate threats faster than ever before.
  • Fortinet is at the forefront of addressing these critical issues with robust measures designed to protect and optimize GenAI operations.

Fortinet Named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge

Retrieved on: 
Thursday, April 18, 2024

SUNNYVALE, Calif., April 18, 2024 (GLOBE NEWSWIRE) --

Key Points: 
  • Fortinet Recognized in Eight Gartner® Magic Quadrant™ Reports, Based on the Fortinet Security Fabric Platform
    “Fortinet is the only vendor recognized in the Gartner® Magic Quadrant™ reports for Security Service Edge, SD-WAN, Single-Vendor SASE, Network Firewall, and Enterprise Wired and Wireless LAN Infrastructure.
  • Modern organizations require consistent security for all users and edges across the entire network that won't increase complexity or cost.
  • Because FortiSASE is built on Fortinet’s FortiOS operating system and is a part of the Fortinet Security Fabric , Fortinet’s cybersecurity platform, it offers cutting-edge features that help customers consolidate security solutions and benefit from the convergence of networking and security.
  • Fortinet was founded on the principle of converging networking and security into a unified cybersecurity platform anchored by a single operating system.

Fortinet Releases its 2023 Sustainability Report

Retrieved on: 
Wednesday, April 10, 2024

While we are proud of the progress in this year’s sustainability report, we are mindful that advancing our sustainability goals and efforts is a continuous journey of improvement."

Key Points: 
  • While we are proud of the progress in this year’s sustainability report, we are mindful that advancing our sustainability goals and efforts is a continuous journey of improvement."
  • Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today released its 2023 Sustainability Report .
  • This annual report outlines the company's approach, commitments, and progress on the sustainability issues that matter most to Fortinet and its stakeholders, including employees, investors, suppliers, partners, and customers.
  • Fortinet’s 2023 Sustainability Report references the Task Force on Climate-related Financial Disclosures (TCFD), the Global Reporting Initiative (GRI) Standards, Sustainability Accountability Standards Board (SASB) Standards, and the United Nations Sustainable Development Goals (UN SDGs).

Fortinet Wins Two Google Cloud Technology Partner of the Year Awards for Security

Retrieved on: 
Tuesday, April 9, 2024

We’re proud to announce Fortinet as a 2024 Google Cloud Partner Award winner and recognize their achievements enabling customer success from the past year.”

Key Points: 
  • We’re proud to announce Fortinet as a 2024 Google Cloud Partner Award winner and recognize their achievements enabling customer success from the past year.”
    “We’re proud to again be named a Google Cloud Technology Partner of the Year for Security in recognition of the strength and effectiveness of our application and infrastructure security offerings.
  • Fortinet continues to be recognized for providing consistent, advanced enterprise security for customers with Google Cloud–based environments.
  • Fortinet's innovative approach ensures that Google Cloud users can access state-of-the-art security tools and features that seamlessly integrate into their cloud environments.
  • Fortinet FortiFlex can help Google Cloud customers better optimize their security deployments and spend on Google Cloud through usage-based licensing.

Fortinet Introduces Expansive Upgrades to its Real-Time Network Security Operating System to Empower Enterprises to Fortify Their Networks

Retrieved on: 
Tuesday, April 2, 2024

These integrations improve threat analysis and response and streamline network and security operations, respectively.

Key Points: 
  • These integrations improve threat analysis and response and streamline network and security operations, respectively.
  • Expanding FortiAI across the Fortinet Security Fabric facilitates faster decision-making, helps detect and remediate incidents quickly, and ensures organizations can easily adopt the technologies they require.
  • These FortiOS 7.6 enhanced features ensure sensitive information remains secure no matter where it resides within the hybrid network.
  • As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification , Academic Partner , and Education Outreach programs.

Fortinet to Announce First Quarter 2024 Financial Results

Retrieved on: 
Tuesday, April 2, 2024

Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, announced that it will hold a conference call to discuss its first quarter 2024 financial results on Thursday, May 2, at 1:30 p.m. Pacific Time (4:30 p.m. Eastern Time).

Key Points: 
  • Fortinet ® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, announced that it will hold a conference call to discuss its first quarter 2024 financial results on Thursday, May 2, at 1:30 p.m. Pacific Time (4:30 p.m. Eastern Time).
  • Fortinet's financial results conference call will be broadcast live in listen-only mode on the company’s investor relations website at http://investor.fortinet.com .
  • While not required, it is recommended that you join at least 10 minutes prior to the event start.
  • The CEO and CFO’s prepared remarks, supplemental slides and a call replay will be accessible from the Quarterly Earnings page on the Investor Relations page of Fortinet's website at https://investor.fortinet.com/quarterly-earnings .