You are on page 1of 47

Cybersecurity Platform

Daniel Ferreira
Regional Account Manager
North Region

João Ricardo
System Engineer
© Fortinet Inc. All Rights Reserved. 1
Corporate Overview
1 and Market Position

Cybersecurity Platform to
2 Enable Digital Transformation

Agenda
Inside Fortinet Security
3 Fabric

4 Security Fabric Demo

2
$17.6B Market Cap 30%
Nasdaq: FTNT Global Firewall Shipments
S&P 500 Huge Scale

#1 Cybersecurity
$2.6B Company in the World 455,000+
FY2019 Billings Customers Worldwide
Fast Growing, Solid Profitability Leading Every Evolution Massive Sensor Network

of Cybersecurity
ü Most Deployed
660+ ü Most Validated 30+
Patents ü Most Patented Cybersecurity Product Lines
ü Broadest Portfolio
Top Innovator Broadest Attack Surface Coverage

Source: Company data, Figures as of March 31, 2020

3
Broad Global Footprint—Balanced Global Growth
Huge R&D investment and global presence
AsiaPac +
Japan
20%

Americas
42%
Q1 2020
Burnaby Edinburgh Revenue
Scotland
Canada

EMEA
Ottawa 38%
Canada Herzliya
Israel

Concord
Sunnyvale US Headquarters
US
Bangalore
India Dev Centers
Uberlandia
Brazil

FortiCare

Support Centers

US 7,500+ 24x7 59,000+ Centers of Excellence


based employees support partners

4
An Innovation and Engineering Company First

Cybersecurity Fabric Security Processing Unit FortiGuard Labs

FortiOS SPU AI

20 15x 100B+
Products integrated to date Connections per second in NP7 Events analyzed each day

6
Fortinet is a Gartner Peer Insights Customers’ Choice™
Multiple Recognitions and Markets

3600+ Reviews

14 Markets

Top 5 Vendor in 8 markets

Customers’ Choice recognition in


• Enterprise Firewall
• WAN Edge/SD-WAN
• Wired and Wireless LAN Access Infrastructure

The GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE badge is a trademark and service mark of Gartner, Inc. and/or its affiliates and is used herein with permission. All rights reserved. Gartner Peer Insights Customers’ Choice
constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

8
NSS Labs 3rd-Party Certifications
Most recent test results

9 NSS Labs
Recommendations

Palo Alto NGFW 6th year in a row!


Networks NGIPS
DCIPS
DCSG
BPS
Check Point BDS
5 AEP
WAF
Cisco
3 SD-WAN

1
Figures as of April 2020

9
A Technology and a Learning Partner
Creating qualified professionals to close the cyber skills shortage

Fortinet NSE
Certification Program Step Level Objective 350,000+
Certifications
An 8-level training and assessment NSE 1 Foundation - Public
program designed for customers,
partners, and employees NSE 2 Solutions - Public

NSE 3 Products
280+
Security
NSE 4 FortiOS
academies

NSE 5 Management
100+
NSE 6 Fabric Countries with
Cybersecurity Breakthrough Award
Professional Certification Program NSE 7 Specialist
ATCs
of the Year, 2019
NSE 8 Architect
Figures as of April 23, 2020

10
100% Partner Centric
Refreshed Partner Program

Aggressive Partner Certification

59,000+
Active Partners

Lauded for Channel Excellence

11
Corporate Overview
1 and Market Position

Cybersecurity Platform to
2 Enable Digital Transformation

Agenda
Inside Fortinet Security
3 Fabric

4 Security Fabric Demo

12
Digital
As the perimeter expands, billions
Attack of “Security Edges” are formed
Surface

Digital
Innovation is Sophisticated
Threats
Breach and ransomware incidents
continue to increase

Also Causing
Increased Risk
Cyber threats Ecosystem Too many vendors and too many
Complexity alerts, not enough skilled people
take advantage
of the disruption

Global, country, province, industry


Compliance
and government regulation

13
Billions of “Edges” Expanding the Digital Attack Surface
The perimeter is everywhere

Users and Devices The Network Compute

Campus

Public SaaS
Branch Switch 5G Cloud

Unknown Known Trusted


Hybrid Data
Center
WiFi Hyper- Call
SD-WAN scale Center

Factory
Core Edge

Mobile

Remote Customers Partners

14
Advanced Threats Continue to Adapt
Even advanced threats still rely heavily on social engineering

6B+
5B 5B+
4.7B

39M* 826M 1B+


604M
67M 147M 259M 3.2M
4M 4.37M* 7.47M

Cumulative Records Stolen Annual # of Ransomware Attacks

Significant
Threat
Incidents
Melissa Code Red Slammer Sasser Zeus Conficker Stuxnet Cryptolocker Wannacry VPNFilter COVID-19

1990–1999 2000–2001 2002–2003 2004–2005 2006–2007 2008–2009 2010–2011 2012–2014 2015–2017 2018–2019 2020+

*Many undisclosed | Record Stolen Reference—Breach Level Index | Ransomware stats—Statista


15
Ecosystem Complexity Slows Response and Mitigation
Hard to build automation

Too Many Too Many Manual & Lack of Cost &


Vendors Alerts Slow Response Trained People Complexity

16
Regulation &
Compliance is
Here to Stay
Each region/
country/industry
creates their own

17
Zero Trust
Identify and secure users and
Network devices, on and off network
Access

A Cybersecurity
Security-
Platform that Driven
Secure and accelerate the
network and user experience
Networking
Enables Digital
Innovation
Dynamic
and protects Cloud
Secure and control cloud
infrastructure and applications
every edge in the Security
infrastructure

AI-Driven
Automatically prevent, detect,
Security and respond to cyber threats
Operations

18
Fabric
Management
Center

Fortinet
Security Network
Access
Open Fabric
Ecosystem

Fabric
Broad
visibility of the entire digital attack Cloud
Secure
surface to better manage risk WLAN/LAN Infrastructure
NGFW
Integrated SD-WAN
solution that reduces the complexity
of supporting multiple point products

Automated Endpoint
Applications
workflows to increase speed
of operations and response

Security
Operations

19
Q4FY19 v2.1
Security Fabric Products
Appliance Virtual Cloud
Different consumption models available Machine
Security-as-
a-Service
Software

FortiNAC FortiAP FortiGate FortiGate VM FortiWeb FortiClient FortiAnalyzer FortiManager

FortiClient FortiEDR
FortiSwitch FortiCWP FortiMail FortiSIEM FortiGate Cloud
Fabric Agent

FortiAuthenticator FortiExtender FortiCASB FortiSandbox FortiCloud

FortiADC FortiSOAR

FortiGuard Services

Q2FY20 v2.2 20
FortiGuard Labs AI-Driven Intelligence
Billions of events analyzed every day

ML and AI platform
speeds detection and
protection Prevention
Information Known attacks
feeds
200+

100B+ Detection
Events Unknown attacks

450K customer
networks Firewalls Web

across all major Worldwide team of threat


threat vectors hunters, researchers, Intelligence
analysts, tool developers and Playbooks, IR
Emails Endpoints data scientists

21
Corporate Overview
1 and Market Position

Cybersecurity Platform to
2 Enable Digital Transformation

Agenda
Inside Fortinet Security
3 Fabric

4 Security Fabric Demo

22
Network Security

Next-generation Firewall
Manage all security risks & protect hyperscale

SD-WAN
Improve user/application experience
Secure
WLAN/LAN

Secure Web Gateway NGFW


SD-WAN
Block threats

23
Network Security
NGFW

Cybersecurity attacks are originating externally


and from within internal networks. They can disrupt business
services. Managing security risks at very high scale and
performance is required for business continuity.

NGFW
FortiGate NGFW Segmentation

• Manage external and internal risks


• Remove blind spots with SSL inspection
• Protect hyperscale infrastructure

24
Network Security
SD-WAN

Rapidly increasing bandwidth consumption and cloud


adoption lead to poor user experience and increased WAN
costs. Businesses need to simplify operations, reduce cost
and enable secure cloud transformation.

SD-WAN
FortiGate SD-WAN

• Reduce WAN cost


• Improve application experience
• Enable cloud-ready branch

25
Network Security
Secure Web Gateway (SWG)

Malicious URLs are home to threats that can result in


malware infections and stolen data. With 70%+ traffic
encrypted, there are more blind spots in the network. Web
filtering is natively integrated in NGFW to protect growing
internet-borne threats.

NGFW
FortiGate SWG

• Protect users from malicious URL


• Remove blind spots with SSL inspection
• Reduce point products and complexity

26
Secure Infrastructure

Secure WLAN/LAN
Extend Security to Access Layer

Secure
WLAN/LAN

27
Secure Infrastructure
Extend security to access layer

Most access edge products lack integration with security and NGFW
SD-WAN
management. FortiGate protection can be extended to the
access network to enable deeper integration and consistent
security.

Secure
FortiGate FortiAP FortiSwitch WLAN/LAN

• Extend security to access layer


• Simplify operations
• Enable SD-Branch solution

28
Dynamic Cloud Security

Public Cloud Infrastructure


Security for Compute & Applications Built in the Cloud

Private Cloud & SDN


Security Automation & Integration for Private Clouds Cloud
Infrastructure

29
Dynamic Cloud Security
Public cloud infrastructure

Cloud-based applications require the same network security


as on-premises but also continuous monitoring of cloud
platform activity and config.

FortiGate VM FortiCWP

Network Security Visibility and Control


• VPN connectivity • Misconfigurations
• Network segmentation • Data security
• Intrusion prevention • Compliance
• Secure Web Gateway • Threat management Cloud
Infrastructure

30
Dynamic Cloud Security
Private cloud & SDN

The dynamic nature of private clouds requires security


automation to keep up with change and secure dynamic
workloads.

FortiGate VM

Network Security
• Security automation
• VPN connectivity
• Network segmentation
• Intrusion prevention Cloud
Infrastructure

31
Dynamic Cloud Security

Web Application & API Security


Securing web applications and APIs from application
layer attacks

Email Security
Ensuring safe and appropriate cloud-based and on-
premises email communications

SaaS Security
Securing SaaS applications from threats and risk Applications

32
Dynamic Cloud Security
Web application and API Security

As businesses increasingly rely on web applications to


operate – the need to secure business application continues
to grow.

FortiWeb

Protect web applications from: Implement API security


• Vulnerabilities & known threats • Schema validation, OpenAPI
• ML-enabled positive security security
Prevent bot activities
(scraping, analytics) Applications

33
Dynamic Cloud Security
Email security

Email remains a business-critical capability, and


unfortunately the preferred delivery method for cyber
criminals. Organizations must strengthen controls, on-
premises and in the cloud.

FortiMail

• Prevent delivery of traditional and advanced threats


• Avoid the loss of sensitive information
• Support the move to cloud-based email Applications

34
Dynamic Cloud Security
SaaS security

The risk of misconfigurations and lack of visibility grow


rapidly as SaaS adoption accelerates.

FortiCASB

• Manage risks of misconfiguration


• Visibility and control, SaaS admin, and user activity
• Data security for files stored in SaaS applications
• Compliance of SaaS application configurations Applications

35
Zero-trust Network Access

Network
NAC Access

Know and control what is on your network

Identity
Know and control who is on your network

Endpoint
Track users and devices on-net, off-net

36
Zero-trust Network Access
Identify What is on your network

Explosion of devices and IoT ushers in threats.


Organizations are deploying NAC to regain visibility.

FortiNAC

• Discovery of all devices on the network NAC


• Identification of devices
• Policy-based control
• Continuous monitoring and anomaly detection

37
Zero-trust Network Access
Identify Who is on your network

Weak passwords and stolen credentials leave networks


vulnerable. Strong authentication and role-based access
are required.

FortiAuthenticator FortiToken

• User authentication Identity


• Role-based access and Two-factor authentication
control (RBAC)

38
Zero-trust Network Access
Track users & devices on-net, off-net

Today's digital business requires that employees work


anytime, anywhere, on most any device. Endpoint agent
must provide visibility and control.

FortiClient
Fabric Agent

• Endpoint visibility
• Dynamic access control

39
AI-powered Security Operations

Predict and Prevent Attacks


Global machine learning for proactive defense

Detect Unknown and Insider Threats


Custom machine learning for early warning

Orchestrate and Automate Response


Expert systems for faster containment

Security
Operations

40
Detect Unknown and Insider Threats
Custom machine learning for early warning

There is growing recognition that 100% prevention is not


possible given today’s sophisticated threats.
Organizations are investing in advanced detection
capabilities to avoid breaches.

FortiDeceptor FortiSandbox FortiInsight

Identify Unknown Detect Unknown Uncover


Adversaries Malware Insider Risk
42
Orchestrate and Automate Response
Expert systems for faster containment

Given the shortage of cyber security skills, organizations look


to orchestrate and increasingly automate investigation/
response efforts.

FortiAnalyzer FortiSIEM FortiSOAR FortiAI

Security Fabric Multivendor Guided Virtual


Analytics Visibility Response Analyst

43
Fabric Management Center Fabric
Management
Center

Centralized Network Management


Single console management

Unified Application Management


SSO across Security Fabric applications

Automation & Orchestration


Integrated workflows within Security Fabric

Network Analytics & Reporting


Real-time network insights and reporting

48
Fabric Management Center
Network analytics & reporting

Real-time network analytics is hard to achieve when it’s not


an integral part of the Security Fabric. Integrated analytics is
required for real-time network analytics.

FortiAnalzyer FortiGate Cloud FortiManager

• Real-time network insights and health


• Network log management
• Compliance reporting

52
Open Fabric Ecosystem

Fabric Connectors Fabric Open


Fortinet-developed deep integration automating security Ecosystem
operations and policies

Fabric API
Partner-developed integration using Fabric APIs providing
broad visibility with end-to-end solutions

Fabric DevOps
Community-driven DevOps scripts automating network and
security provisioning, configuration, and orchestration

Extended Fabric Ecosystem


Collaboration with threat-sharing initiatives and other vendor
technology integrations

53
Fabric
Management
Center

Fortinet
Security Network
Access
Open Fabric
Ecosystem

Fabric
Broad
visibility of the entire digital attack Cloud
Secure
surface to better manage risk WLAN/LAN Infrastructure
NGFW
Integrated SD-WAN
solution that reduces the complexity
of supporting multiple point products

Automated Endpoint
Applications
workflows to increase speed
of operations and response

Security
Operations

55
Q4FY19 v2.1
Corporate Overview
1 and Market Position

Cybersecurity Platform to
2 Enable Digital Transformation

Agenda
Inside Fortinet Security
3 Fabric

4 Security Fabric Demo

56
#1 Cybersecurity Company
in the World
Engineering
Innovation Platform and SPU
for the Future Performance Advantage
A cybersecurity
leader built to last Strong Financials and Profitability

Advanced Threat Intelligence


and Support Services

57

You might also like