SlideShare une entreprise Scribd logo
1  sur  17
© Copyright Fortinet Inc. All rights reserved.
Fortinet Company Overview
Q1 2018
2
Fortinet: Global Network Security Leader
Mission
Fortinet’s mission is to deliver the most innovative, highest
performance network security fabric to secure and simplify your IT
infrastructure. We are a leading global provider of network security
appliances for carriers, data centers, enterprises and distributed offices.
3
Fortinet: Global Network Security Leader
Highlights: 2000 - present
5,000+
EMPLOYEES WORLDWIDE
100+OFFICES
ACROSS
THE GLOBE
467PATENTS
291 IN
PROCESS
ISSUED
3.6mSHIPPED
SECURITY
DEVICES
340K
CUSTOMERS
$1bnREVENUE
IN EXCESS OF
$1.5bn
IN CASH
19%
YEAR ON YEAR
GROWTH
2000BY KEN XIE
FOUNDED IN
HEADQUARTERED IN
SUNNYVALE
CALIFORNIA
4
Fortinet: A History of Innovation
5
Fortinet: Gaining Share in a Growing Market
Network Security & WLAN Market
What the future holds
for Fortinet
 Explosive growth forecast
 The IDC predicts the cyber security
marketplace to exceed $32B by 2018
 Exponential growth in Fortinet’s
foundational areas of expertise
» Network Security
» End Point Protection
 Acquisitions of Meru in 2015 and
AccelOps in 2016 set to increase
Fortinet market share
0
5
10
15
20
25
30
35
Network Security
ATP
Web Security
Messaging
Enterprise Endpoint
SIEM
Enterprise
WLAN
$27.3B
$33.6B
2016 2019
6
Fortinet: Gaining Share in a Growing Market
Fortinet vs the Competition
Solving a broad range
of challenges…
 Fortinet is the largest network security
appliance vendor in the world
 Fortinet has developed a visionary suite
of security solutions
Source: IDCWorldwideSecurityAppliancesTracker,March2016
(based on annual unit shipments)
-
100,000
200,000
300,000
400,000
500,000
600,000
700,000
2011 2012 2013 2014 2015 2016
Cisco
Check Point
Juniper Networks
Palo Alto Networks
7
The Drivers
TODAY’S NETWORK
IS BORDERLESS
INTELLIGENT
S E C U R I T Y S T R A T E G Y :
SLOW
IS BROKEN
POWERFUL
S E C U R I T Y S T R A T E G Y :
COMPLEXITY
IS THE ENEMY
OF SECURITY
SEAMLESS
S E C U R I T Y S T R A T E G Y :
Advanced Threat
Intelligence
Access
Client Cloud
Partner API
NOC/SOC
Network
Application
BROAD
POWERFUL
AUTOMATED
The Fortinet Security Fabric
is the vision that delivers on
the promise:
9
Comprehensive Security Solutions
10
The Fortinet Security Fabric Realized
FortiWeb
Web Application
Firewall
FortiADC
Application
Delivery
Controller
Top-of-Rack
FortiExtender
LTE Extension
FortiClient
Secure Access
Point
IP Video
Security
FortiGate
NGFW
FortiGate
DCFW/
NGFW
FortiGate
Internal
Segmentation
FW
FortiGate Internal
Segmentation FW
FortiGate
Internal
Segmentation
FW
FortiGate VMX
SDN, Virtual
Firewall
FortiDDoS Protection
FortiGate
Internal
Segmentation
FW
Web Servers
FortiClient
FortiSandbox
FortiClient
FortiSandbox
FortiMail
Email Security
FortiSwitch
Switching
FortiSwitch
Switching
Email
Server
FortiDB
Database
Protection
OPERATIONS CENTER
FortiManager
FortiAnalyzer
FortiSIEM
Fortinet
Virtual Firewall
FortiCloud
FortiCloud Sandboxing
FortiCloud AP Management
FortiGate/FortiWiFi
Distributed Ent FW
PUBLIC CLOUD
DATA CENTER/PRIVATE CLOUD
CAMPUS
BRANCH
OFFICE
FortiCASB
11
Security Services and Technologies
App Control Antivirus Anti-spam
IPS WebApp Database
Web
Filtering
Vulnerability
Management
IP
Reputation
Mobile
Security
NEW
Firewall
VPN
Application Control
IPS
WebFiltering
Anti-malware
WANAcceleration
Data LeakageProtection
Wi-Fi Controller
AdvancedThreatProtection
12
Support and Education
24x7
360°
Professional
Services
Security
Audit
Services
FortiCare
Our FortiCare customer
support team provides
global technical support for
all Fortinet products.
With support in the Americas,
Europe, Middle East and Asia,
FortiCare offers services to
meet the needs of enterprises
of all sizes.
13
Become a Fortinet
Security Expert
Fortinet’s Network Security
Expert (NSE) Program
is a new 8-level training and
assessment program designed
for customers, partners
and employees.
Validateyour
SecurityExperience
DemonstrateValue
AccelerateSales
Step Level Objective
NSE 1
Develop a foundationalunderstandingof the ever-
increasing threat landscape and of general network
security concepts
NSE 2
Develop the knowledge about Fortinet solutions for
addressingthe threat landscape and security concerns
discussedin NSE 1
NSE 3
Security Associate
Develop the skills to describe how the capabilities of key
Fortinet products are used to create the solutions
discussedat the NSE 2 level
NSE 4
Professional
Develop the knowledge to managethe day-to-day
configuration,monitoring, and operation of FortiGate
devices to support corporatenetwork security policies
NSE 5
Analyst
Develop a detailed understandingof how to implement
network security management
and analytics.
NSE 6
Specialist
Develop the understandingof otherAdvancedTech
Fortinet products that augmentFortiGate to provide
deeper and morecomprehensive network security
NSE 7
Architect
Develop the knowledge to implement,troubleshoot,and
centrally managean enterprise security infrastructure
comprisedof multiple FortiGate devices
NSE 8
Expert
Demonstratethe ability to design, configure,install and
troubleshoota comprehensivenetwork security solution
in a live environment
Support and Education
14
Unparalleled 3rd Party Certification
Description Fortinet Check Point Cisco Palo Alto Networks Juniper FireEye
NSS – Next-Gen Firewall Recommended Recommended Recommended Caution Caution x
NSS – Data Center Firewall Recommended x x x x x
NSS - Breach Detection Recommended Recommended Neutral x x Neutral & Caution
NSS - WAF Recommended x x x x x
NSS – Next-Gen IPS Retested & Passed* x Recommended Neutral x x
NSS - Data Center IPS Recommended x x Recommended Recommended x
NSS – Advanced Endpoint Recommended x x x x x
BreakingPoint Resiliency Record High - 95 x x Poor - 53 x x
ICSA ATD – Sandbox ✔ ✔ x ✔ x x
ICSA ATD – Email ✔ x x x x x
ICSA Network Firewall ✔ ✔ x ✔ ✔ x
ICSA Network IPS ✔ ✔ x x x x
ICSA Antivirus ✔ x x x x x
ICSA WAF ✔ x x x x x
VB 100 ✔ ✔ x x x x
VB Spam ✔ x x x x x
AV-Comparatives ✔ x x x x x
Common Criteria ✔ ✔ ✔ ✔ ✔ ✔
FIPS ✔ ✔ ✔ ✔ ✔ ✔
UNH USGv6/IPv6 ✔ ✔ ✔ ✔ ✔ x
Updated November 1, 2017
15
Fortinet: Global Network Security Leader
HQ & Development Center
Dev. & Escalation Center
Support Center
FDN server sites
Sales Office
In-country Sales/Support
16
Fortinet: Global Network Security Leader
Fortune Companies
in America
of the
TOP7 10
Fortune Companies
in EMEA
of the
TOP8 10
Fortune Companies
in APAC
of the
TOP9 10
Fortune
Telecommunications
Companies
10of the
TOP10
Fortune Retail &
Commercial Banks
9of the
TOP10
Aerospace
and Defense
7of the
TOP10
Fortinet Tanıtım

Contenu connexe

Tendances

Traditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation FirewallTraditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation Firewall美兰 曾
 
FortiGate Firewall HOW-TO - DMZ
FortiGate Firewall HOW-TO - DMZFortiGate Firewall HOW-TO - DMZ
FortiGate Firewall HOW-TO - DMZIPMAX s.r.l.
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
Fortinet
FortinetFortinet
FortinetABEP123
 
SD WAN Overview | What is SD WAN | Benefits of SD WAN
SD WAN Overview | What is SD WAN | Benefits of SD WAN SD WAN Overview | What is SD WAN | Benefits of SD WAN
SD WAN Overview | What is SD WAN | Benefits of SD WAN Ashutosh Kaushik
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxYitao Cen
 
FortiGate Firewall How-To: WEB Filtering
FortiGate Firewall How-To: WEB FilteringFortiGate Firewall How-To: WEB Filtering
FortiGate Firewall How-To: WEB FilteringIPMAX s.r.l.
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA FirepowerAnwesh Dixit
 
Checkpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online CourseCheckpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online CourseGlobal Online Trainings
 
Aruba presentation solutions overview - v1
Aruba presentation   solutions overview - v1Aruba presentation   solutions overview - v1
Aruba presentation solutions overview - v1Hasan Zuberi
 

Tendances (20)

Traditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation FirewallTraditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation Firewall
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
 
Tableau Security Model.pptx
Tableau Security Model.pptxTableau Security Model.pptx
Tableau Security Model.pptx
 
Track SD-WAN.pdf
Track SD-WAN.pdfTrack SD-WAN.pdf
Track SD-WAN.pdf
 
FortiGate Firewall HOW-TO - DMZ
FortiGate Firewall HOW-TO - DMZFortiGate Firewall HOW-TO - DMZ
FortiGate Firewall HOW-TO - DMZ
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
Fortinet
FortinetFortinet
Fortinet
 
FortiWeb
FortiWebFortiWeb
FortiWeb
 
SD WAN Overview | What is SD WAN | Benefits of SD WAN
SD WAN Overview | What is SD WAN | Benefits of SD WAN SD WAN Overview | What is SD WAN | Benefits of SD WAN
SD WAN Overview | What is SD WAN | Benefits of SD WAN
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
 
Presentación Fortinet
Presentación FortinetPresentación Fortinet
Presentación Fortinet
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
FortiGate Firewall How-To: WEB Filtering
FortiGate Firewall How-To: WEB FilteringFortiGate Firewall How-To: WEB Filtering
FortiGate Firewall How-To: WEB Filtering
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
 
Forti web
Forti webForti web
Forti web
 
Checkpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online CourseCheckpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online Course
 
12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender
 
Aruba presentation solutions overview - v1
Aruba presentation   solutions overview - v1Aruba presentation   solutions overview - v1
Aruba presentation solutions overview - v1
 

Similaire à Fortinet Tanıtım

Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for EducationColloqueRISQ
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetHarry Gunns
 
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsxFortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsxAlejandro Daricz
 
Novosco Zero day protection webinar
Novosco Zero day protection webinarNovosco Zero day protection webinar
Novosco Zero day protection webinarNovosco
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90dhape01
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxenriquecordova21
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edgeitnewsafrica
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
Firepower ngfw internet
Firepower ngfw internetFirepower ngfw internet
Firepower ngfw internetRony Melo
 
NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012Agora Group
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Haris Khan
 

Similaire à Fortinet Tanıtım (20)

Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
 
Fortinet Broşür
Fortinet BroşürFortinet Broşür
Fortinet Broşür
 
Fortinet_for_SAP
Fortinet_for_SAPFortinet_for_SAP
Fortinet_for_SAP
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
 
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsxFortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
 
Novosco Zero day protection webinar
Novosco Zero day protection webinarNovosco Zero day protection webinar
Novosco Zero day protection webinar
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptx
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edge
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Firepower ngfw internet
Firepower ngfw internetFirepower ngfw internet
Firepower ngfw internet
 
FortiGate-60C
FortiGate-60CFortiGate-60C
FortiGate-60C
 
NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012
 
FortiGate-40C
FortiGate-40CFortiGate-40C
FortiGate-40C
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 

Dernier

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Dernier (20)

Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Fortinet Tanıtım

  • 1. © Copyright Fortinet Inc. All rights reserved. Fortinet Company Overview Q1 2018
  • 2. 2 Fortinet: Global Network Security Leader Mission Fortinet’s mission is to deliver the most innovative, highest performance network security fabric to secure and simplify your IT infrastructure. We are a leading global provider of network security appliances for carriers, data centers, enterprises and distributed offices.
  • 3. 3 Fortinet: Global Network Security Leader Highlights: 2000 - present 5,000+ EMPLOYEES WORLDWIDE 100+OFFICES ACROSS THE GLOBE 467PATENTS 291 IN PROCESS ISSUED 3.6mSHIPPED SECURITY DEVICES 340K CUSTOMERS $1bnREVENUE IN EXCESS OF $1.5bn IN CASH 19% YEAR ON YEAR GROWTH 2000BY KEN XIE FOUNDED IN HEADQUARTERED IN SUNNYVALE CALIFORNIA
  • 4. 4 Fortinet: A History of Innovation
  • 5. 5 Fortinet: Gaining Share in a Growing Market Network Security & WLAN Market What the future holds for Fortinet  Explosive growth forecast  The IDC predicts the cyber security marketplace to exceed $32B by 2018  Exponential growth in Fortinet’s foundational areas of expertise » Network Security » End Point Protection  Acquisitions of Meru in 2015 and AccelOps in 2016 set to increase Fortinet market share 0 5 10 15 20 25 30 35 Network Security ATP Web Security Messaging Enterprise Endpoint SIEM Enterprise WLAN $27.3B $33.6B 2016 2019
  • 6. 6 Fortinet: Gaining Share in a Growing Market Fortinet vs the Competition Solving a broad range of challenges…  Fortinet is the largest network security appliance vendor in the world  Fortinet has developed a visionary suite of security solutions Source: IDCWorldwideSecurityAppliancesTracker,March2016 (based on annual unit shipments) - 100,000 200,000 300,000 400,000 500,000 600,000 700,000 2011 2012 2013 2014 2015 2016 Cisco Check Point Juniper Networks Palo Alto Networks
  • 7. 7 The Drivers TODAY’S NETWORK IS BORDERLESS INTELLIGENT S E C U R I T Y S T R A T E G Y : SLOW IS BROKEN POWERFUL S E C U R I T Y S T R A T E G Y : COMPLEXITY IS THE ENEMY OF SECURITY SEAMLESS S E C U R I T Y S T R A T E G Y :
  • 8. Advanced Threat Intelligence Access Client Cloud Partner API NOC/SOC Network Application BROAD POWERFUL AUTOMATED The Fortinet Security Fabric is the vision that delivers on the promise:
  • 10. 10 The Fortinet Security Fabric Realized FortiWeb Web Application Firewall FortiADC Application Delivery Controller Top-of-Rack FortiExtender LTE Extension FortiClient Secure Access Point IP Video Security FortiGate NGFW FortiGate DCFW/ NGFW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate VMX SDN, Virtual Firewall FortiDDoS Protection FortiGate Internal Segmentation FW Web Servers FortiClient FortiSandbox FortiClient FortiSandbox FortiMail Email Security FortiSwitch Switching FortiSwitch Switching Email Server FortiDB Database Protection OPERATIONS CENTER FortiManager FortiAnalyzer FortiSIEM Fortinet Virtual Firewall FortiCloud FortiCloud Sandboxing FortiCloud AP Management FortiGate/FortiWiFi Distributed Ent FW PUBLIC CLOUD DATA CENTER/PRIVATE CLOUD CAMPUS BRANCH OFFICE FortiCASB
  • 11. 11 Security Services and Technologies App Control Antivirus Anti-spam IPS WebApp Database Web Filtering Vulnerability Management IP Reputation Mobile Security NEW Firewall VPN Application Control IPS WebFiltering Anti-malware WANAcceleration Data LeakageProtection Wi-Fi Controller AdvancedThreatProtection
  • 12. 12 Support and Education 24x7 360° Professional Services Security Audit Services FortiCare Our FortiCare customer support team provides global technical support for all Fortinet products. With support in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes.
  • 13. 13 Become a Fortinet Security Expert Fortinet’s Network Security Expert (NSE) Program is a new 8-level training and assessment program designed for customers, partners and employees. Validateyour SecurityExperience DemonstrateValue AccelerateSales Step Level Objective NSE 1 Develop a foundationalunderstandingof the ever- increasing threat landscape and of general network security concepts NSE 2 Develop the knowledge about Fortinet solutions for addressingthe threat landscape and security concerns discussedin NSE 1 NSE 3 Security Associate Develop the skills to describe how the capabilities of key Fortinet products are used to create the solutions discussedat the NSE 2 level NSE 4 Professional Develop the knowledge to managethe day-to-day configuration,monitoring, and operation of FortiGate devices to support corporatenetwork security policies NSE 5 Analyst Develop a detailed understandingof how to implement network security management and analytics. NSE 6 Specialist Develop the understandingof otherAdvancedTech Fortinet products that augmentFortiGate to provide deeper and morecomprehensive network security NSE 7 Architect Develop the knowledge to implement,troubleshoot,and centrally managean enterprise security infrastructure comprisedof multiple FortiGate devices NSE 8 Expert Demonstratethe ability to design, configure,install and troubleshoota comprehensivenetwork security solution in a live environment Support and Education
  • 14. 14 Unparalleled 3rd Party Certification Description Fortinet Check Point Cisco Palo Alto Networks Juniper FireEye NSS – Next-Gen Firewall Recommended Recommended Recommended Caution Caution x NSS – Data Center Firewall Recommended x x x x x NSS - Breach Detection Recommended Recommended Neutral x x Neutral & Caution NSS - WAF Recommended x x x x x NSS – Next-Gen IPS Retested & Passed* x Recommended Neutral x x NSS - Data Center IPS Recommended x x Recommended Recommended x NSS – Advanced Endpoint Recommended x x x x x BreakingPoint Resiliency Record High - 95 x x Poor - 53 x x ICSA ATD – Sandbox ✔ ✔ x ✔ x x ICSA ATD – Email ✔ x x x x x ICSA Network Firewall ✔ ✔ x ✔ ✔ x ICSA Network IPS ✔ ✔ x x x x ICSA Antivirus ✔ x x x x x ICSA WAF ✔ x x x x x VB 100 ✔ ✔ x x x x VB Spam ✔ x x x x x AV-Comparatives ✔ x x x x x Common Criteria ✔ ✔ ✔ ✔ ✔ ✔ FIPS ✔ ✔ ✔ ✔ ✔ ✔ UNH USGv6/IPv6 ✔ ✔ ✔ ✔ ✔ x Updated November 1, 2017
  • 15. 15 Fortinet: Global Network Security Leader HQ & Development Center Dev. & Escalation Center Support Center FDN server sites Sales Office In-country Sales/Support
  • 16. 16 Fortinet: Global Network Security Leader Fortune Companies in America of the TOP7 10 Fortune Companies in EMEA of the TOP8 10 Fortune Companies in APAC of the TOP9 10 Fortune Telecommunications Companies 10of the TOP10 Fortune Retail & Commercial Banks 9of the TOP10 Aerospace and Defense 7of the TOP10

Notes de l'éditeur

  1. SCRIPT: From the start, the Fortinet mission has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. Today the Fortinet mission is to deliver the most innovative, highest performing network security fabric. Fortinet is a leading global provider of network security appliances for carriers, data centers, enterprises and distributed offices.
  2. SCRIPT: Fortinet is headquartered in Sunnyvale, California, with more than 100 offices around the globe and topping 5,000+ employees worldwide. Founded in 2000 by Ken Xie, the visionary founder and former president and CEO of NetScreen, Fortinet is led by a strong management team with deep experience in networking and security. The company exceeded $1.4995B in revenue in 2015 and continues on a 19% year over year growth streak that has seen billings and revenue reach exponential proportions closing 2016 at $1.275B revenue. Additionally, Fortinet is in the black, with over $1.35B in cash and continually investing in growth. To the 340,000+ customers around the world, Fortinet has shipped 3.6M security devices - more than any other security vendor on the planet. Additionally, with 467 patents issued and another 291 in process, Fortinet continues its legacy of innovation.
  3. SCRIPT: A Timeline of constant platform innovation illustrates rapid growth in the business as well as market awareness and praise. From Fortinet's founding in 2000 to launching global sales in 2002, the industry quickly took notice and named Fortinet as an innovator and leader in the UTM and carrier class markets. The company’s public offering in 2009 was widely considered one of the most successful of the year, and unit sales quickly totaled 1M by 2012, and then doubled to 2M units shipped by 2015. With respect to hardware, Fortinet continues to deliver a constant stream of next generation security processors and high speed interfaces that push high performance and value advantages to new levels. Even in its short 16-year history, the Company is currently delivering its 6th generation Network processor, 9th generation Content Processor, and 3rd generation System on a Chip. Each generation propels Fortinet performance a quantum leap beyond the previous generation of chips and further extends the performance advantage in the market Fortinet has also illustrated a history of innovation with respect to software development. New custom OS versions incorporate advanced, integrated features, technologies and control into the platform, creating new solution sets and market offerings. Thus, Fortinet has rapidly expanded its product portfolio, which has evolved Fortinet into a true client to cloud security company, and enabled Fortinet to gain share in a growing cyber security market.
  4. SCRIPT: And the growth is explosive. The IDC predicts the cyber security marketplace to exceed an astonishing $32B by 2018. Exponential growth in Fortinet’s foundational areas of expertise such as network security and end point protection continue to solidify Fortinet’s position in the market, while emerging markets such as Security Information and Event Management or SIEM and Enterprise Wireless LAN security have inspired Fortinet to invest. With the acquisition of Meru in 2015 and AccelOps in 2016, Fortinet is definitively poised to gain ground on, and eventually exceed, the market share of its competitors.
  5. SCRIPT: In some regards, Fortinet has already surpassed its competitors. Fortinet is the largest network security appliance vendor in the world, shipping almost twice as many units as Cisco and enjoying a growth trajectory that exceeds Cisco, CheckPoint and Palo Alto networks. Why? Because Fortinet has developed a visionary suite of solutions that address all types and sizes of environments, from small to medium businesses and distributed enterprises such as branches or retail locations, up through medium sized enterprise networks and into some of the world’s largest, most complex IT environments that support the majority of Fortinet 500 companies. How is Fortinet able to accomplish solve such a broad range of security and architecture challenges?
  6. SCRIPT: Fortinet’s corporate position is such that security can be achieved without compromise. In order to do so, the challenges of today’s networks, including a borderless network, slowness and complexity, must be met with a host of updated security strategies. There used to be a clearly defined perimeter and security strategies evolved to protect it. The evolution of technology however brought in changes that these strategies couldn’t deal with; the Internet, Cloud technologies and the onslaught of wireless all contribute to today’s borderless network- and a massive increase in the attack surface. Combined with the fact that most networks are architected to be flat once inside of the perimeter, if the network is breached, the intruder can easily move laterally throughout the network. This is a key concern for the larger enterprise. But we’re also concerned about how data can leave the network. Shadow IT, the use of unauthorized applications such as Hightail or Dropbox also means that there is any number of ways that data can leave your network without your knowing, making it easy to exfiltrate data following a network intrusion. To address the issue of a borderless network and an expanded attack surface, the new strategy calls for intelligent security that can provide visibility into all aspects of the infrastructure, and the wisdom needed to segment the network by trust level. Next, slow is broken. Slowing down the network to implement security is not, never has been nor will it ever be a satisfactory strategy. Enterprises have become accustomed to trading some performance for some security- a compromise that cannot be afforded in the modern era. An updated security strategy must be powerful and cannot compromise on performance in any segment of the network- from the IoT through the datacenter and into the Cloud- from the single user cell phone or tablet to the most sensitive proprietary database and everything in between- the security solution must be powerful at any scale. Finally, complexity is the enemy of security. The more complex the network is, the harder it is to secure it. Therein lies the problem with the typical Point Product approach – while individually the products may work to specification and expectation, each one is an island, isolated from the rest of the solution. You have connectivity but no security continuity between each of the islands. More importantly is the lack of consistency of the threat intelligence necessary to keep these solutions up to date – inevitable gaps in the quality of the intelligence and the frequency of the updates between the different products opens up an enormous gap to be exploited by the hacker. Malware that might be stopped by the firewall could pass undetected by email or web application. Dealing with these issues and trying to harmonize the differences between the different products is left to the enterprise, further complicating an already complex task. This is particularly true in the mid size enterprise that doesn’t have the resources to effectively manage this complexity. An updated security strategy requires seamless, simple cooperation between security devices- all gaps must be closed and coordination is a must.
  7. SCRIPT: To address the security challenges brought on by the digital economy and evolving enterprise network, and to deliver on the promise of Security without Compromise, the Fortinet Security Fabric provides a new visionary approach to security that enables organizations to deliver broad, powerful and automated security. The Fortinet Security Fabric (FSF) includes the key capabilities your organization needs for a truly complete solution: Broad: The Security Fabric covers the entire attack surface. Security can be applied to the network, endpoints, access, applications, and cloud. Powerful: The Security Fabric uses security processors to reduce the burden on infrastructure, delivering comprehensive security without affecting performance. Automated: The Security Fabric enables a fast and coordinated response to threats. All elements can rapidly exchange threat intelligence and coordinate actions.   The Fortinet Security Fabric is designed to dynamically adapt to the evolving IT Infrastructure in order to defend its rapidly changing attack surface. It intelligently and transparently segments the network, from IoT to the Cloud, to provide advanced protection against sophisticated threats. Each security element in the fabric is also aware of each other, allowing the elements to share policy, threat intelligence, and application flow information.   This collaborative approach provides a much faster time to detect threats with the ability to initiate and synchronize a coordinated response, no matter what part of the network is being compromised. In addition, a growing number of Fortinet technology partners are actively becoming an integral part of this distributed security framework.   The Fortinet Security Fabric integrates security for the endpoint, access layer, network, applications, data center, content, and cloud into a cooperative solution that can be managed, analyzed, and orchestrated through a unified management interface. The foundation of the Fortinet Security Fabric is Fortinet’s suite of comprehensive security solutions.
  8. SCRIPT: Fortinet’s high-performance network security fabric is comprised of six essential solutions: Enterprise Firewall, Fortinet’s core firewall and security management platform, providing internal segmentation, Next Generation firewall, and security operations. Cloud Security: Virtual security solutions for public and private cloud deployments Advanced Threat Protection: Providing detection, mitigation and prevention security solutions for unknown and advanced threats through Sandbox and Secure Mail technologies Application Security: A robust and integrated set of products to protect web applications, databases and email systems Secure Access: The solution that secure the access layer, including mobile devices, users, WLAN and the Internet of Things. And finally, Security Operations: A comprehensive and holistic security strategy for managing everything from IoT to the cloud.
  9. SCRIPT: Fortinet is the only company with security solutions for the data center, cloud, campus, branch, operations center and remote user access designed to work together as an integrated security fabric to provide true end-to-end protection.
  10. SCRIPSCRIPT: Fortinet also delivers extensive knowledge of the threat landscape combined with the ability to respond quickly at multiple levels. Hundreds of researchers at FortiGuard Labs scour the cyber landscape every day to discover emerging threats and develop effective countermeasures to protect the nearly 300,000 Fortinet customers around the world. Fortinet solutions, including the FortiGate firewall platform, are powered by security services developed by FortiGuard Labs. FortiGuard security services are available as subscriptions to software enabled security modules for use in the FortiGate next generation firewall and IPS platforms as well as with a number of other Fortinet products such as the FortiMail secure email gateway, FortiClient endpoint protection, FortiSandbox, FortiCache, and FortiWeb. Customers have the flexibility to choose individual services, or gain access to all available services with the innovative Enterprise Bundle.
  11. SCRIPT: To round out its security offerings, Fortinet provides technical support, professional services and education designed to meet the needs of enterprises of all sizes. FortiCare support offerings are specifically designed to provide global technical support for all Fortinet products and services. Available as either 8x5 Enhanced Support or 24x7 Comprehensive Support, Fortinet provides top-notch technical support and product returns with a follow the sun model. And with its new 360 offering, Fortinet includes monthly operational- and performance-based auditing and reporting. FortiCare also provides additional levels of personalized support designed for customers with mission-critical networks. Premium services feature experienced technical account managers to provide a primary point of contact for all support-related issues, working collaboratively with customers to gain a comprehensive understanding of the network, configuration, business, and organization. Professional services provide customers with a broad range of technical and project management services to ensure rock-solid network security, delivered on schedule and within budget.
  12. SCRIPT: Additionally, Fortinet’s Network Security Expert (NSE) program is an 8-level training and assessment curriculum. Designed for customers, partners and employees, the NSE certification validates security expertise, demonstrates value and ensures best practice in the operation and configuration of Fortinet products and services.
  13. SCRIPT: The industry is responding to Fortinet’s technology vision, the Security Fabric. Fortinet’s market position and solution effectiveness have been widely validated by industry analysts, independent testing labs, business organizations, and media outlets worldwide. NSS Labs, Gartner, ICSA, AV Comparatives, Virus Bulletin and other independent testing organizations have consistently validated the effectiveness of Fortinet solutions. In fact, Fortinet has received more independent certifications that than any other network security vendor.
  14. SCRIPT: Fortinet is a global company, built to serve customers worldwide through over 100 offices on 6 continents. The Fortinet global headquarters is located in Sunnyvale California, with support centers located in many different locations and time zones worldwide to ensure rapid customer response and service, no matter where our customers are located. Additionally, over 70 Fortinet Distribution Network nodes are located in clusters around the world, to ensure the latest threat intelligence reaches deployed solutions as quickly as possible, and to better protect Fortinet customers from fast moving local and global threats.
  15. SCRIPT: Over 285,000 Fortinet Customers Including many of the largest Enterprises, Service Providers and Governments Worldwide agree that Fortinet is THE global network security leader of choice. A majority of the global Fortune 500 rely on Fortinet, including 9 of the 10 top in Asia Pac and 8 of the top 10 in EMEA. Every Fortune 10 Carrier relies on Fortinet’s high performance solutions to secure their mission critical networks as do 9 of the 10 retail and commercial banks and 70% of the top aerospace and defense agencies. It’s clear- when IT is a strategic imperative to deliver mission critical data, Fortinet is the industry’s top choice. From the start, the Fortinet vision has been to deliver broad, truly integrated, high-performance security across the IT infrastructure. Fortinet provides top-rated network and content security, as well as secure access products that share intelligence and work together to form a cooperative Security fabric. Our unique security fabric combines purpose-built security processors, an intuitive operating system, and applied threat intelligence to deliver proven security, exceptional performance, and better visibility and control--while providing easier administration. This is the vision of Security Without Compromised realized. Fortinet's flagship enterprise firewall platform, FortiGate, is available in a wide range of sizes and form factors to fit any environment, and provides a broad array of next generation security and networking functions. Complementary products can be deployed with a FortiGate to enable a simplified, end-to-end security infrastructure covering: Network security Data center security (physical and virtual) Cloud security Secure (wired and wireless) access Infrastructure (switching and routing) security Content security Endpoint security Application Security The Fortinet market position and solution effectiveness have been widely validated by industry analysts, independent testing labs, business organizations, and media outlets worldwide. Fortinet is proud to count the majority of Fortune 500 companies among our satisfied customers. Fortinet is headquartered in Sunnyvale, California, with offices around the globe. Founded in 2000 by Ken Xie, the visionary founder and former president and CEO of NetScreen, Fortinet is led by a strong management team with deep experience in networking and security. Fortinet is the only company with security solutions for network, endpoint, application, data center, cloud, and access designed to work together as an integrated and collaborative security fabric. This also means we are the only company that can truly provide customers with a powerful, integrated end-to-end security solution across the entire attack surface.