TMCnet News

Fortinet Introduces Over 350 New Features to its Security Fabric Platform
[February 18, 2020]

Fortinet Introduces Over 350 New Features to its Security Fabric Platform


SUNNYVALE, Calif., Feb. 18, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet 
“With the release of FortiOS 6.4, we’re continuing to build out the Fortinet Security Fabric to deliver automated workflows across multi-attack vectors and infrastructure. Combined with one of the most extensive alliance partner ecosystems in the industry, an industry-leading research and analyst team, and integrated security intelligence ecosystem, Fortinet delivers the most comprehensive cybersecurity platform on the market.” 

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the release of FortiOS 6.4, the latest version of its flagship operating system powering the Fortinet Security Fabric. With over 350 new features, FortiOS 6.4 introduces new automation, scalability, performance, and AI capabilities to deliver full protection across the entire digital infrastructure.

Digital Innovation is Causing Increased Risk
Digital innovation is a disruptive force that is transforming every single industry and allowing organizations to accelerate their businesses, reduce costs, improve efficiency, and provide better customer experiences. However, this disruption also brings increased security risks as organizations cope with the expanding attack surface, advanced threats, increased ecosystem complexity, and an expanding regulatory compliance landscape. Only a true cybersecurity platform can enable digital innovation if it delivers:

  • Broad visibility of the entire digital attack surface to better manage risk,
  • Integrated solutions that reduce the complexity of supporting multiple point products, and
  • Automated workflows to increase speed of operations and response.

The Fortinet Security Fabric Enables Digital Innovation
To address today’s risks and deliver the industry’s most comprehensive cybersecurity platform that enables digital innovation, Fortinet continues to enhance the Fortinet Security Fabric with the latest version of its operating system, FortiOS 6.4. The Fortinet Security Fabric is the result of almost 20 years of innovation, organically built from the ground up to be broad, integrated, and automated. Every element of the Fortinet Security Fabric—from the next-generation firewalls to the access points and switches to the NAC solution—is engineered to work together, while also integrating with one of the industry’s largest technology alliance partner ecosystems.

What’s New in FortiOS 6.4
With version 6.4, FortiOS adds new features designed to support organizations’ digital innovation goals across the four key pillars of the Fortinet Security Fabric and FortiGuard Labs:

  • Security-driven Networking: Secure and accelerate the network and user experience
     
    • New intuitive SD-WAN orchestrator and granular application analytics in Fabric Management Center to simplify and automate Secure SD-WAN deployments.
    • Real-time SD-WAN application optimization in FortiGate to enable consistent and resilient business application experience.
    • Broader segmentation visibility by connecting multi-tenant VDOMs into the Security Fabric with FortiGate to protect internal risks of organizations.
    • Expanded Secure Web Gateway and IPS use cases to enable better protection and simplify administration operations.
    • Enhanced SD-Branch capabilities with FortiAP Controller, and simplified operation of LTE links through integrated management with FortiExtender and broadened FortiAP portfolio with WiFi 6 models.
       
  • Zero-trust Network Access: Identify and secure users and devices, on and off network
     
    • Increased native device visibility across the Fortinet Security Fabric through integration of FortiNAC into the Fabric Topology Map and with FortiAnalyzer
    • Enhanced profiling of devices within FortiNAC that includes better visibility into Linux devices, and simplifying zero-trust network access implementations with such capabilities as automatic IoT detection and segmentation to reduce the complexities of securing IoT devices.
    • Improved user identification and management with FortiManager docker for FortiAnalyzer Cloud that delivers overall workflow improvements and enhanced SAML in FortiAuthenticator alongside 2FA with FortiToken Cloud.
    • On- and off-network visibility and management with Fabric agent telemetry for devices on-network, and secure VPN tunnels with FortiClient as well as secure offsite access with FortiGuard Cloud for devices off-network.
       
  • Dynamic Cloud Security: Secure and control cloud infrastructure and applications
     
    • Broader cloud application protection with increased Office 365 security coverage through integrations with FortiMail and FortiCASB; new FortiWeb deep-learning capabilities o protect continuously changing applications running anywhere. FortiWeb can be deployed as a physical and virtual appliance, as a SaaS offering in public or private cloud or as a Docker container.
    • Stronger cloud network security effectiveness through support of advanced hybrid cloud use cases, including SD-WAN for AWS Outposts and GCP Anthos using FortiGate VM, and auto remediation capabilities with FortiGate VM Cloud IDS. 
    • Enhanced workload protection capabilities and multi-cloud visibility via FortiCWP asset inventory and streamlined security operations workflows.


       
  • AI-driven Security Operations: Automatically prevent, detect, and respond to cyber threats
     
    • Adds new advanced threat detection and prevention capability at the endpoint with new next-gen AV (NGAV) capabilities, complementing endpoint-hardening of FortiClient with machine learning-based NGAV, real-time ransomware protection and the ability to defuse threats in FortiEDR.
    • Increased automation in FortiAnalyzer and FortiSIEM, as well as the full orchestration of our new FortiSOAR, to reduce the SOC burden and company exposure. While FortiAnalyzer is the foundation of Security Fabric analytics and FortiSIEM extends to multi-vendor environments, FortiSOAR in particular adds the most robust automated collection of additional context and data to enrich incident response (IR), case management for more effective coordination and collaboration across customer security teams, and visual playbook orchestration and guided response.
    • Also, supplements the Security Fabric with dynamic threat hunting and staff augmentation to extend their resource-constrained security teams with Fortinet’s remote monitoring and IR service 24x7.
       
  • FortiGuard Labs: The Fortinet 360 Protection bundle delivered by FortiGuard Labs provides a complete package of operational, support, and security services to enable customers to easily deploy and benefit from the full power of the Fortinet Security Fabric and is optimized for SD-WAN deployments. 
     
    • New services within the Fortinet 360 Protection bundle enable organizations to leverage intuitive SD-WAN orchestration, automated IoT device identification and segmentation, as well as optimize operations with IP Address Management (IPAM) across the Security Fabric.
    • New enhancements to 360 Protection’s Security Rating service also allows customers to proactively identify and remediate configuration, policy, security, and compliance gaps as well as benchmark against industry peers to assess relative posture and investment strategies.

Fortinet’s Commitment to Leading Cybersecurity Innovation
A cornerstone of the Fortinet Security Fabric, FortiOS is the most widely adopted security operating system with over 5.4 million units shipped to-date. Fortinet is the only security leader to develop and build custom SPU technology to offer the best performance and cost value in the industry with a Security Compute Rating that ranges between 3 to 47x the performance of other software approaches. Each day Fortinet’s FortiGuard Labs use one of the most effective and proven artificial intelligence (AI) and machine learning (ML) systems in the industry to process and analyze more than 10 billion events, sending actionable real-time threat intelligence to our customers. The combination of FortiOS, purpose-built SPU technology and AI-powered threat intelligence showcases Fortinet’s commitment to cybersecurity innovation and excellence.

Supporting Quotes
“The Fortinet Security Fabric allowed us to realize huge cost and time savings and significantly improved our security posture. We were able to reduce our budget for firewall, IPS, and IDS capabilities by 75 percent and reduce intrusions by 90 percent while also reducing staff time on remediation. Being able to run consistent security whether in the cloud or on-premises has given us a huge advantage.”
-Kenneth Compres, Information Security Officer at Hillsborough Community College


“Fortinet’s integrated approach to cybersecurity allows us to easily view and manage everything through a single pane of glass — It’s a real advantage when delivering value-added services to our enterprise customers. The Fortinet Security Fabric enables us to offer integrated, comprehensive security protection to improve our customers’ security posture and lower costs.”
-Erik Nordquist, Sr. Product Manager at TPx Communications

“With Fortinet’s Security Fabric, we’re able to offer customers integrated security across multiple environments for better protection against cyber threats. A number of our team members are NSE8 certified, showcasing the highest levels of proficiency in implementing the Fortinet Security Fabric, which further enables us to help our customers build their own comprehensive cybersecurity platform.”
- Jonathan Hollingshead, President at Business Communications, Inc.

“A cybersecurity platform, like the Fortinet Security Fabric, can reduce management, configuration, and orchestration overhead while establishing a stronger security posture when compared to a piecemeal approach. An increasing number of organizations are shifting away from point-products in favor of a platform approach that can scale with digital transformation efforts and allow security tools to see each other, share information, and be managed through a common interface.
-Chris Rodriguez, Research Manager, Cybersecurity Products at IDC

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 440,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning company, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

FTNT-O

Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Media Contact:Investor Contact:Analyst Contact:
   
Michelle ZimmermannPeter SalkowskiRon Davis
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595415-806-9892
[email protected][email protected][email protected]

A video accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/fd8785dd-32e7-45da-9c08-fe257fff8577

A photo accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/5d99b3e1-1bdd-4fc7-9035-7707edb80bd1

Primary Logo


[ Back To TMCnet.com's Homepage ]