View

Sorting

Products found: 9

logo
Offer a reference bonus
2.00

Fortinet FortiCASB

Organizations are increasingly adopting Infrastructure-as-a-Service (IaaS) and Security-as-a-Service (SaaS) services and applications for the agility and savings they offer, but find that they don't have the visibility and control they require. FortiCASB-SaaS is a cloud-native Cloud Access Security Broker (CASB) subscription service that is designed to provide visibility, compliance, data security, and threat protection for cloud-based services being used by an organization. With support for all major IaaS providers and most major SaaS service providers, FortiCASB provides insights into resources, users, behaviors, and data stored in the cloud with comprehensive reporting tools. It also includes advanced controls to extend security policies from within the network perimeter to IaaS resources and SaaS applications. Features and Benefits: API-Based. Direct access to data stored in the cloud for on-network and remote protection. Compliance and DLP. Customizable data loss prevention tools and predefined compliance reporting options. User Insights and Policies. Usage, entitlement, and configuration assessments provide visibility and control for cloud applications. Security Fabric Integration. AV and Sandbox integration scans stored data and protects from the latest threats. Shadow IT Discovery. Consolidated reporting for FortiGate and FortiAnalyzer to detect on-network SaaS usage. Advanced Analytics. Comprehensive and easy-to-use visual tools quickly identify risks and policy violations.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
9
logo
Offer a reference bonus
0.00

FortiNet FortiClient

Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure. FortiClient proactively defends against advanced attacks. Its tight integration with the Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient is compatible with Fabric-Ready partners to further strengthen enterprises’ security posture. FortiClient is more than advanced endpoint protection. As an integrated agent, FortiClient contains three key modules: Fabric Agent for security Fabric connectivity, the endpoint security modules, and the secure remote access modules. Fabric Agent shares endpoint telemetry with the Security Fabric and delivers broad endpoint visibility, compliance control, and vulnerability management. It provides advanced endpoint protection with pattern-based anti-malware, behavior-based exploit protection, web-filtering, and an application firewall. FortiClient natively integrates with FortiSandbox to detect zero-day threats and custom malware. FortiClient also provides secure remote access with built-in VPN, single-sign-on, and two-factor authentication for added security. Features and Benefits: Broad endpoint visibility FortiClient Fabric Agent integrates endpoints into the Security Fabric and provides endpoint telemetry, including user identity, protection status, risk scores, unpatched vulnerabilities, security events, and more. Endpoint compliance and vulnerability management Reduce the endpoint attack surface and manage endpoint-borne risk. Vulnerability scanning with flexible patching options. Detect and enforce endpoint compliance. Proactive endpoint defense Anti-exploit, sandbox integration, and behavior and pattern-based malware detection proactively detect and block malware, malicious scripts, document-based, and other advanced attacks. Automated threat containment Integration with the Security Fabric enables automated response. Mitigate unpatched vulnerabilities, alert users, and quarantine risky or compromised endpoints to stem an outbreak. Secure remote access Reliable, simple, and secure remote access with built-in, always-on VPN, with the added security of two-factor authentication, plus single-sign-on capabilities. Easy to deploy and manage Easy to deploy and manage Modular and light-weight endpoint agents are centrally managed with the Enterprise Manager Server (EMS). Fabric Agent is compatible with Fabric-Ready endpoint security solutions.
... Learn more
ROI-calculator
Configurator
ROI-
-
11
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate NGFW

FortiGate NGFWs are network firewalls powered by purpose-built security processing units (SPUs) including the latest NP7 (Network Processor 7). They enable security-driven networking, and are ideal network firewalls for hybrid and hyperscale data centers. Fortinet NGFWs reduce cost and complexity by eliminating points products and consolidating industry-leading security capabilities such as secure sockets layer (SSL) inspection including the latest TLS1.3, web filtering, intrusion prevention system (IPS) to provide fully visibility and protect any edge. Fortinet NGFWs uniquely meet the performance needs of hyperscale and hybrid IT architectures, enabling organizations to deliver optimal user experience, and manage security risks for better business continuity. FortiGate next-generation firewalls inspect traffic at hyperscale as it enters and leaves the network. These inspections happen at unparalleled speed, scale, and performance to ensure that only legitimate traffic is allowed, all without degrading user experience or creating costly downtime. As an integral part of the Fortinet Security Fabric, FortiGate NGFWs can communicate within the comprehensive Fortinet security portfolio as well as third-party security solutions in a multivendor environment. FortiGate NGFWs seamlessly integrate with artificial intelligence (AI)-driven FortiGuard and FortiSandbox services to protect against known and zero-day threats and improve operational efficiency through integration with Fabric Management Center.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate SD-WAN

As the use of business-critical, cloud-based applications and tools continue to increase, distributed organizations with multiple remote offices are switching from performance-inhibited wide-area networks (WANs) to software-defined WAN (SD-WAN) architectures. SD-WAN offers business application steering, cost savings, and performance for Software-as-a-Service (SaaS) applications, as well as unified communication services. However, SD-WAN has its own shortcomings—especially when it comes to security with direct internet access. Fortinet FortiGate Secure SD-WAN includes best-of-breed next-generation firewall (NGFW) security, SD-WAN, advanced routing, and WAN optimization capabilities, delivering a security-driven networking WAN edge transformation in a unified offering. Fortinet has received a “Recommended” rating in the first ever test conducted by NSS Labs for Software-Defined Wide Area Networking. Fortinet was ranked highly for delivering excellent quality of experience for voice and video, high overlay VPN throughput, and best price/performance. FortiGate Secure SD-WAN Product Details:
  • Best WAN Edge Price/Performance
  • WAN Path Controller with Remediation
  • Fastest Application Identification and Steering
  • Advance Routing Capabilities and WAN Optimization
... Learn more
ROI-calculator
Configurator
ROI-
-
20
9
logo
Offer a reference bonus
2.00

Fortinet FortiMail Secure Email Gateway

Email security remains a key productivity tool for today's organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used." FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. FortiMail Product Details Organizations typically select FortiMail email security to shield users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more. Features and Benefits
  • Top-rated Antispam and Antiphishing: Maintain productivity by shielding end users from unwanted spam and malicious phishing attacks
  • Independently certified advanced threat defense: Thwart cyber criminals intent on stealing data, holding systems for ransomware, conducting fraud, and other malicious purposes
  • Integrated data protection: Maintain the privacy of personal information and confidentiality of sensitive data in compliance with regulatory and corporate guidelines
  • Enterprise-class management: Free staff and end users to drive the business by reducing the time spent on email administration 
  • High-performance mail handling: Speed the delivery of legitimate email at an affordable cost
... Learn more
ROI-calculator
Configurator
ROI-
-
14
16
logo
Offer a reference bonus
0.00

FortiNet FortiNAC

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. FortiNAC Product Details: The IoT revolution has raised a new challenge for network owners. How can you see and protect against a myriad of devices showing up on the network? Network Access Control has come back to the forefront of security solutions to address that challenge. This technology was deployed to assist with bring-your-own-device (BYOD) policies and is now getting renewed focus as a means to safely accommodate headless IoT devices in the network. FortiNAC enables three key capabilities to secure IoT devices:
  • Network visibility to see every device and user as they join the network
  • Network control to limit where devices can go on the network
  • Automated response to speed the reaction time to events from days to seconds
Collectively, these three capabilities provide the tools that network owners need to secure a world that is embracing IoT. The FortNAC solution protects both wireless and wired networks with a centralized architecture that enables distributed deployments with automated responsiveness. FortiNAC Models and Specifications The FortiNAC product line includes hardware appliances, virtual machines and licenses.  The licenses can run on either the hardware appliance or the virtual machine.  Each FortiNAC deployment requires both a Control and Application server.  Note that if your deployment is larger than what a single server can support, you can stack servers for more capacity.  The FortiNAC solution has no upper limit on the number of concurrent ports it can support. You can find more details here.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
0
logo
Offer a reference bonus
2.00

Fortinet FortiSandbox

With the increasing volume and sophistication of cyber-attacks, it takes only one threat to slip through security for a data breach to occur. CISOs have adopted sandboxing as an essential component of their security strategies to help combat previously unknown threats. While attack surfaces are becoming more dynamic due to the rise of IoT and cloud-based services, a continuing shortage of cyber security talent is driving organizations to integrate sandboxing with greater controls and a high degree of automation. Today’s threats are increasingly sophisticated and often bypass traditional malware security by masking their malicious activity. A sandbox augments your security architecture by validating threats in a separate, secure environment. FortiSandbox offers a powerful combination of advanced detection, automated mitigation, actionable insight, and flexible deployment to stop targeted attacks and subsequent data loss. It's also a key component of our Advanced Threat Protection solution. Features and Benefits: Independently top-rated. NSS Labs "Recommended" for breach detection and breach prevention, and ICSA labs certified for advanced threat defense. Broad integration. Extends advanced threat protection to your next-generation firewall, web application firewall, secure email gateway, and endpoint protection platform. Intelligent automation. Speeds mitigation by sharing real-time updates to disrupt threats at the origin and subsequent immunization across the entire organization and the global community. All-in-one. Simplifies deployment and reduces complexity by covering all protocols in a single common sandbox platform. Flexible deployment. Available as a physical or virtual appliance on premises, as well as a cloud-based or managed service. Open extensibility. Flexible APIs for easy third-party integration and available day-zero integration with Fabric-Ready partners.
... Learn more
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
2.00

Fortinet FortiWeb: Web Application Firewall (WAF)

FortiWeb Product Details Whether to simply meet compliance standards or to protect mission-critical hosted applications, FortiWeb's web application firewalls provide advanced features that defend web applications from known and zero-day threats. Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. At the heart of FortiWeb are its dual-layer AI-based detection engines that intelligently detect threats with nearly no false positive detections. Features and Benefits
  • Proven Web Application Protection. FortiWeb protects against all the OWASP Top-10 threats, DDoS attacks and many others to defend your mission critical web-based applications
  • AI-based Threat Detection. In addition to regular signature updates and many other layers of defenses, FortiWeb’s AI-based, dual-layer machine learning engines protect against zero-day attacks
  • Security Fabric Integration. Integration with FortiGate firewalls and FortiSandbox deliver protection from advanced persistent threats
  • Advanced Visual Analytics. FortiWeb’s visual reporting tools provide detailed analyses of attack sources, types and other elements that provide insights not available with other WAF solutions 
  • False Positive Mitigation Tools. Advanced tools that minimize the day-to-day management of policies and exception lists to ensure only unwanted traffic is blocked
  • Hardware-based Acceleration. FortiWeb delivers industry-leading protected WAF throughputs and blazing fast secure traffic encryption/decryption
... Learn more
ROI-calculator
Configurator
ROI-
-
12
7
logo
Offer a reference bonus
2.00

FortiSIEM

FortiSIEM Delivers Next-Generation SIEM Capabilities

FortiSIEM brings together visibility, correlation, automated response, and remediation in a single, scalable solution. It reduces the complexity of managing network and security operations to effectively free resources, improve breach detection, and even prevent breaches. Product's architecture enables unified data collection and analytics from diverse information sources including logs, performance metrics, security alerts, and configuration changes. FortiSIEM combines the analytics traditionally monitored in separate silos of the security operations center (SOC) and network operations center (NOC) for a more holistic view of the security and availability of the business. In addition, FortiSIEM UEBA leverages machine learning and statistical methodologies to baseline normal behavior and incorporate real-time, actionable insights into anomalous user behavior regarding business-critical data. By combining telemetry that is pulled from endpoint sensors, network device flows, server and applications logs, and cloud APIs, FortiSIEM is able to build comprehensive profiles of users, peer groups, endpoints, applications, files, and networks.  FortiSIEM UEBA behavioral anomaly detection is a low-overhead but high-fidelity way to gain visibility of end-to-end activity, from endpoints, to on-premises servers and network activity, to cloud applications.
... Learn more
ROI-calculator
Configurator
ROI-
-
0
0

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.