Showing 61–80 of 323 results

  • View as:
  • Sidebar
  • Sort by:

AVAILABILITY: In stock


Fortinet Private Cloud Security Solution

Virtualization and SDN are rapidly transforming data centers into agile, innovative, and cost-effective private clouds. Unfortunately, if your security is an afterthought and can’t keep up with these fast, flexible environments, there can be protection gaps or manual security processes that negate the advantages of network virtualization and SDN.

Our SDN security framework delivers security built for these networks. It defines security evolution across the network architecture. It evolves network security in each conceptual layer of network architecture: the data plane, control plane, and management plane.

AVAILABILITY: In stock


FortiGate IPS Overview

Whether part of a firewall solution or a separate standalone appliance, Intrusion Prevention Systems (IPS) technology is becoming an increasingly ubiquitous part of network security defenses. Fortinet, well known for its next-generation firewall (NGFW) solution, has built IPS technology for more than ten years. Fortinet customers expect and depend on high performance from FortiGate firewalls and FortiGate IPS benefits from this legacy, delivering pound-for-pound, the best IPS performance available in the market today. FortiGate IPS, following a different evolution path than traditional IPS, innovates in ways that other standalone IPS products do not.

AVAILABILITY: In stock


Secure Web Gateway (SWG) Overview

Secure Sockets Layer (SSL) adoption is on the rise, with at least 60% of internet sites using it as of January 2018. While this provides confidentiality, it’s also a great place for cybercriminals to hide malware. Industry reports indicate that 41% of malicious traffic leverages encryption. In addition, administrators lose visibility of data leaving the enterprise and can’t enforce data loss policies.

Fortinet firewalls with Gateway Security protects enterprises against web attacks with URL filtering, visibility and control of encrypted web traffic via SSL inspection, and application of granular web application policies. Fortinet is the first and only gateway security vendor to earn Virus Bulletin’s VBWeb certification for web filtering effectiveness.

AVAILABILITY: In stock


High-Scale Carrier-Grade Network Service Appliance (CGN)

FortiCarrier 3000 E-Series

  • Purpose-built for mobile deployments
  • Ideally suited for IPv4 enterprise BYOD and IPv6 service provider IoT deployments
  • Comprehensive CG-NAT and IPv6 migration support
  • All-inclusive feature sets with one license

AVAILABILITY: In stock


FortiGuard Security Subscriptions

New cyber threats emerge every moment of every day.  The highly commercialized cybercriminal ecosystem constantly changes its attacks and techniques. Whether it’s a ransomware family, phishing campaign, or infrastructural vulnerability—organizations must constantly be prepared to defend against something new at all times. That’s where the threat research and intelligence of FortiGuard Labs is critical. Extensive knowledge of the threat landscape, combined with the ability to respond quickly at multiple levels, is the foundation for providing effective security. Spanning 10 distinct security disciplines, hundreds of researchers at FortiGuard Labs scour the cyber landscape and proactively seek out new avenues of attack every day to discover (and ideally preempt) emerging threats. The FortiGuard team develops effective countermeasures to protect more than 320,000 Fortinet customers around the world. These countermeasures include up-to-the-minute threat intelligence, delivered as a subscription service for Fortinet security products.

AVAILABILITY: In stock


FortiMail Secure Email Gateway

Email security remains a key productivity tool for today’s organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that “Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used.”

FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. 

AVAILABILITY: In stock


NOC-SOC Operations Management

As the cloud and IoT force networks to evolve, organizations struggle to keep ahead. Too many solutions with varying management tools strain already overworked security teams. A new approach is needed to short-circuit this challenge, one that combines the perspective of both operations and security. FortiManager is the NOC-SOC operations tool that was built with security perspective. It provides a single-pane-of-glass across the entire Fortinet Security Fabric.

AVAILABILITY: In stock


FortiNAC Overview

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses.  

AVAILABILITY: In stock


Fortinet Developer Network (FNDN)

  • Developers-only portal provides official API documentation
  • Exclusive articles and how-to content for automation and customization
  • Community-built tools, scripts, and sample code
  • Direct interaction with Fortinet experts in private forums

AVAILABILITY: In stock


FortiOS-Carrier

Extending Operating System License for Mobile Carriers

  • Ideally suited for 4G, 4G-Advanced, 5G, and IoT Infrastructures
  • Chosen by incumbent mobile carriers and mobile virtual network operators (MVNOs)

AVAILABILITY: In stock


FortiPortal: Cloud-Based Security Policy Management and Analytics

  • Customizable self-service portal for MSSPs, Enterprises, Education & Government customers
  • Delegate configuration and visibility to customers and end-users

AVAILABILITY: In stock


FortiPresence

  • Combines Wi-Fi locationing and analytics to understand presence and behavior
  • Includes analytics, reports, and customer influence engine (for retail)

AVAILABILITY: In stock


FortiSandbox

With the increasing volume and sophistication of cyber-attacks, it takes only one threat to slip through security for a data breach to occur. CISOs have adopted sandboxing as an essential component of their security strategies to help combat previously unknown threats.

While attack surfaces are becoming more dynamic due to the rise of IoT and cloud-based services, a continuing shortage of cyber security talent is driving organizations to integrate sandboxing with greater controls and a high degree of automation.

AVAILABILITY: In stock


FortiSIEM Overview

Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility.  Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.

Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly. FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a Business Services view, the complexity of managing network and security operations is reduced, freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides the cross correlation, applies machine learning and UEBA to improve response, to stop breaches before they occur.

AVAILABILITY: In stock


FortiSwitch Data Center Series: High Performance Switching with Data Center Capabilities

  • Outstanding throughput, resiliency, and scalability
  • Single-pane-of-glass management through tight integration with FortiGate using FortiLink

AVAILABILITY: In stock


FortiSwitch: Simple, Secure, Scalable Unified Access Layer Ethernet Switches

  • Outstanding network security, performance, and manageability
  • Single-pane-of-glass management through tight integration with the industry leading FortiGate using FortiLink

AVAILABILITY: In stock


FortiTester

  • Checks throughput in a variety of protocols
  • Saves test results for comparison
  • Customizable test parameters to fit your needs

AVAILABILITY: In stock


FortiToken Cloud

Secure Cloud Management of Two-Factor Authentication for FortiGate

  • Manage two-factor deployments from provisioning to revocation
  • Service subscription Includes end-user friendly FortiToken Mobile app  

AVAILABILITY: In stock


FortiVoice IP PBX voice solutions

  • Enterprise-class feature set and user experience
  • Easy to set up and manage

AVAILABILITY: In stock


FortiWeb Overview

Unprotected web applications are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb’s AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. When combined with our Web Application Security Service from FortiGuard Labs you’re protected from the latest application vulnerabilities, bots, and suspicious URLs, and with dual machine learning detection engines your applications are safe from sophisticated threats such as SQL injection, cross-site scripting, buffer overflows, cookie poisoning, malicious sources, and DoS attacks.