Fortinet云安全自动化技术概述

合集下载

Fortinet网络安全解决方案 PPT

Fortinet网络安全解决方案 PPT

FortiGate产品特点
深度整合的立体安全防御
• 单点安全部署,集成度低 • 多次处理,效率低 • 成本高 • 部署、管理、维护困难
• 有机结合的安全方案 • 一次处理,效率高 • 高性价比 • 易于部署、管理、维护
技术优势遥遥领先
安全功能全
FortiOS操作系统
FIREWALL
IPSபைடு நூலகம்
VPN
处理器 价格 功耗 防火墙吞吐量 延迟
包转发率(IPv4) 包转发率(IPv6)
Intel Xeon E6 – 2640V2
$$$$$ 95W 8 Gbps ~100 µs
FortiASIC NP 4 FortiASIC NP 6
$$ 10 W 20 Gbps 3 µs
$ 9W 40 Gbps 3 µs
Fortinet网络安全解决方案
Fortinet公司简介
Fortinet公司概况
公司成立:2000年10月 IPO:2009年11月 NASDAQ:FTNT 总部:Sunnyvale, California 2013财年销量:$615M
产品发布:2002年5月
已销售设备数量:130万
用户数量:17万
完善产品线覆盖每个细分市场
MSSP 运营商 数据中心 /云计算 大型企业
分支机构
中小企业





















(Branch) (Branch) (Branch) (Campus) (Campus)


FortiSOAR 安全操作自动化应答平台说明书

FortiSOAR 安全操作自动化应答平台说明书

DATA SHEETFortiSOAR ™Adaptive Security for SOC Teams and Enterprises FortiSOAR™ is a holistic Security Orchestration, Automation and Response workbench, designed for SOC teams to efficiently respond to the ever-increasing influx of alerts, repetitive manual processes, andshortage of resources. This patented and customizable security operations platform provides, automated playbooks and incident triaging, and real-time remediation for enterprises to identify, defend and counter attacks. FortiSOAR™ optimizes SOC team productivity by seamlessly integrating with over 300+ security platforms and 3000+ actions. This results in faster responses, streamlined containment and reduced mitigation times, from hours to seconds.HighlightsFortiSOAR enables SOC teams to quickly and securely:§Manage security alerts, incidents, indicators, assets and tasks through a simplified, easy-to-use GUI§Increase SOC team productivity by eliminating false positives and focusing only on the alerts that matter§Track ROI, MTTD, MTTR through customizable reports and dashboards §Automate within the Visual Playbook Designer, with 300+ security platform integrations & 3000+ actions for automated workflows and connectors §Minimize Human Error by employing clear, auditable playbooks and custom modules to handle ever-changing investigation requirements§Scale your network security solution with a truly multi-tenant distributed architecture, from a single, collaborative console§Identify real threats with automated false positive filtering and predict similar threats and campaigns with FortiSOAR’s recommendation engine§Eliminate Repetitive Tasks through automation, correlation of incidents, threat intelligence & vulnerability data§Improve efficiency & effectiveness of SOC processes by customizing and employing FortiSOAR’s automation templates to save time and resources§Reduce security incident discovery times from hours to secondsCommon SOC Challenges Too many alertsRepetitive tasksDisparate toolsStaff shortagesKey FeaturesVisual Playbook BuilderFortiSOAR’s™ Visual Playbook Designer allows SOC teams todesign, develop, debug, control and use playbooks in the mostefficient manner.The intuitive design includes a drag and drop interface to stringmultiple steps together, using 300+ OOB workflow integrations, ,3000+ automated actions, a comprehensive expression library foreasy development, playbook simulation and referencing, ability toexecute code in workflows like python, versioning, privacy control,crash recovery, advanced step controls like looping, error handling,notifications and more.FortiSOAR’s extensible platform provides the ability to define newmodules with customization of fields, views, and permissions, andcreation of smart automated workflows and playbooks on top ofthem, simplifying the analyst’s ability to support solutions forvulnerability and threat management as well as regulation andcompliance.Multi-TenancyFortiSOAR™ provides a truly distributed multi-tenant productoffering with a scalable, resilient, secure and distributedarchitecture, allowing MSSPs to offer MDR like services, whilesupporting operations in Regional and Global SOC environments.With the ability to run automation workflows on specific tenantsremotely, handling unique customer environments & productdiversity becomes streamlined. FortiSOAR also involves tenants incase of approval requirements to control data flow to the masternodes. Other tenant features include creating tenant-specific alerts,incident views, reports and dashboards, and filter views. FortiSOAR’s™ Enterprise Role-Based Incident Managementsolution provides organizations with robust field level role-basedaccess control to manage sensitive data in accordance with SOCpolicies and guidelines.Easily manage alerts and incidents in a customizable filter grid viewwith automated filtering, to keep analysts focused on real threats.Execute dynamic actions and playbooks on alerts and incidentsand analyze correlated threat data in an intuitive user interface.FortiSOAR’s Recommendations Engine predicts various fieldssuch as severity, asset, user, based on previously identified cases,aiding the SOC analyst in grouping and linking them together toidentify duplicates and campaigns involving similar alerts, commonthreats and entities.Role-Based Incident ManagementRole-based dashboards and reporting, empowers SOC teams tomeasure, track and analyze investigations and SOC performancegranularly with quantifiable metrics.Role-Based Dashboards & ReportingCopyright © 2019 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.FST -PROD-DS-XXXXFSR-DAT -R01-202002S eps Manual FortiSOAR Enrich Artifacts To Identify IOCs 45 - 60 minutes 3 minutes Perform Triaging On Events from SIEM 20 minutes 1 minute Submit a Zip to the detonation engine 1 hour to 6 hours 1 minute Isolate affected devices10 minutes 1 minute Analyze, Create & Annotate an Incident 60 minutes5 minutes Block IOCs on a Firewall (e.g. FortiGate) 45 minutes to 2 hours 2 minutes Remediation & Incident Response60 minutes to 6 hours 5 minutes Prepare and send an Incident Summary Report 2 to 3 hours 2 minutes TOTAL4.5 TO 15 hours20 minutesMaximize your ROI with FortiSOARNetwork & FirewallFortiOS, Cisco Meraki MX VPN Firewall, Infoblox DDI, CISCO Umbrella Enforcement, Empire, CISCO Firepower, ForeScout, Zscaler,Imperva Incapsula, NetSkope, RSA Netwitness Logs And Packets, PaloAlto Firewall, CISCO ASA, SOPHOS UTM-9, Fortigate Firewall, Arbor APS, F5 Big-IP , Proofpoint TAP , Check Point Firewall, CISCO Catalyst, Citrix NetScaler WAF, Sophos XG, Cisco Stealthwatch, Pfsense, Symantec Messaging GatewayVulnerability Management Rapid7 Nexpose, Kenna, Qualys, Tripwire IP360, Symantec CCSVM, Tenable IO, ThreadFix, Tenable Security CenterTicket ManagementConnectWise Manage, Foresight, Zendesk, ServiceAide, Manage Engine Service Desk Plus, Salesforce, BMC Remedy AR System, OTRS, Request Tracker, JIRA, Pagerduty, RSA Archer, Cherwell, ServiceNowDevOps AWS Athena, AWS S3, Twilio, IBM BigFix, AWS EC2Endpoint SecurityEndgame, Trend Micro Control Manager, CrowdStrike Falcon, FireEye HX, Carbon Black Defense, Malwarebytes, McAfee EPO, Symantec EDR Cloud, Microsoft WMI, TrendMicro Deep Security, Symantec EPM, Symantec DLP , WINRM, NetBIOS, Microsoft SCCM, Microsoft SCOM, CISCO AMP , Carbon Black Protection Bit9, CYLANCE Protect, SentinelOne, Carbon Black Response, TANIUMThreat IntelEmailRep, AlienVault USM Central, Trend Micro SMS, Malware Domain List, Infocyte, Attivo BOTsink, FireEye ISIGHT, Vectra, Phishing Initiative, Threatcrowd, ThreatConnect, CRITS, McAfee Threat Intelligence Exchange, Facebook ThreatExchange, Intel 471, Soltra Edge, Anomali STAXX, Recorded Future, AlienVault OTX, MISP , DARKTRACE, IBM X-Force, ANOMALI THREATSTREAM, BluVector, ThreatQuotientAnalyticsFortinet FortiSIEM, RSA Netwitness SIEM, Sophos Central, Rapid7 InsightIDR, LogPoint, Micro Focus ArcSight Logger, Alienvault USM Anywhere, xMatters, Sumo Logic, LogRhythm, Syslog, Elasticsearch, McAfee ESM, IBM QRadar, ArcSight, SplunkFortinet ConnectorsFortiMail, FortiEDR, FortiAnalyzer, FortiGate, FortiSandbox, FortiGuard Webfilter lookup, FortiOS* F ortiSOAR can be integrated with other vendors and technologies in addition to those listed here .Connectors & IntegrationsFortiSOAR 3rd Party Connectors & Integrations provide unlimited access to hundreds of products including desktop security software, directories, network infrastructure, and other third-party security systems maximizing your ROI and providing unparalleled visibility and control across your network through Security Orchestration, Automation and Response (SOAR). FortiSOAR seamlessly integrates with other vendors and technologies. The following are a sample of the connectors that FortiSOAR integrates with:。

Fortinet 集成有自动化的OT威胁情报产品概述说明书

Fortinet 集成有自动化的OT威胁情报产品概述说明书

Fortinet Delivers Integrated, Automated Threat Intelligence for OTExecutive SummaryThe connection operational technology (OT) has to the physical world means that a cyberdisruption can impact lives in a way that an IT attack never can. OT technology such as industrial control systems (ICS) and supervisory control and data acquisition (SCADA) equipment have become popular targets for advanced threats, and there has been steady growth in threat actors identifying OT vulnerabilities and building them into exploit tools they sell on the dark web.1As protective air gaps disappear with greater digitization, OT systems are increasingly barraged with both recycled information technology (IT)-based attacks and exploits targeted at OT. Operations leaders in these environments need to implement cybersecurity measures that provide threat prevention, detection, and response capabilities that are designed for the sensitive nature of OT systems. The integrated architecture of the Fortinet Security Fabric offers OT-native security that fulfills these critical needs.9 out of 10 OT organizationsexperienced at least one intrusion in the past year and 63% had 3 or more intrusions.2SOLUTION BRIEFIT Convergence Puts OT Systems in JeopardyDigitization increases the number of devices exposed to attack, so advanced threats can effectively make their way across all parts of an organization’s network, including OT systems in industrial, manufacturing, and critical infrastructure environments. As IT and OT environments continue to converge, the air gap that kept OT secure through isolation is dissolving. Now any threat that is capable of a successful IT breach has a pathway to vulnerable and potentially valuable targets on the OT side. The introduction of new technologies such as the Industrial Internet of Things (IIoT) and 5G further expands the attack surface, exposing industrial systems to increased risk.Protecting OT environments from advanced threats requires a prevention, detection, and response plan powered by an integrated platform and threat intelligence. From basic security to advanced tools featuring artificial intelligence (AI) and machine learning (ML), the Fortinet Security Fabric includes solutions that are specifically designed to protect both OT and IT systems from advanced threats. Prevention: Implementing OT Security ControlsFortinet solutions support internal network visibility, access controls, and policy enforcement to prevent movement of threats across the network. They prevent movement both north-south (in and out of OT environments) as well as east-west (laterally across the network). FortiGate Next-Generation Firewalls (NGFWs) can be deployed within OT environments to provide comprehensive visibility as well as threat-intelligence sharing across the broader organization (both IT and OT). FortiGate NGFWs can also be used for internal segmentationof OT environments, creating inspection points for detecting and blocking threats. A database of over 55 OT-specific protocols comprised of more than 1,800 commands enables FortiGate NGFWs to detect anomalous or malicious OT traffic and prevent a threat in one segment from spreading through the OT network. FortiGuard OT-specific threat intelligence enables FortiGate NGFWs to virtually patch OT systems against both old and newly discovered vulnerabilities. The OT-specific application signatures and vulnerability protections are available and kept current through the FortiGuard Industrial Security Service.FortiSwitch Ethernet switching integrates directly into the Fortinet Security Fabric to become an extension of the FortiGate NGFW. This extension enables OT administrators to enforce NGFW policies at the Ethernet port level, which helps ensure a secure, reliable OT environment without introducing complexity.In combination with FortiGate, FortiNAC network access control (NAC) continually monitors all parts of the network. FortiNAC automatically identifies all of the devices that are connected or attempting to connect and tests their compliance against the organization’s established security policies.Detection: Spotting and Blocking Sophisticated AttacksAdvanced cyber threats employ sophisticated and targeted attacks that are designed to evade traditional threat detection. Fortinet solutions use AI and ML capabilities to accelerate discovery of new malware techniques, which improves detection by 20%.3As an additional complement to FortiGate, FortiAI uses AI to optimize security operations and enhance the productivity of security analysts. The solution uses a self-learning deep neural network (DNN) to automate rote security tasks that help accelerate responses and remediation. For example, FortiAI can learn to identify new file-based and fileless malware in sub-seconds.IT/OT convergence may be the root of today’s security challenges, but it is also the foundation for a durable solution in enabling delivery of accurate, actionableinformation.4FortiSandbox detects both emerging and zero-day threats. It quarantines any suspicious objects found in network traffic and observes themin a simulated environment. And unlike some sandboxing products, FortiSandbox supports OT operating systems, so it can analyze OT-specific malware and detect adversaries operating within the OT environment.FortiDeceptor decoys emulate OT control systems such as programmable logic controllers (PLCs) to trick attackers into revealing themselves. With FortiDeceptor, OT operations teams can identify threats already within the network and extract intelligence about the adversary’s tools and operations.FortiSIEM security information and event management (SIEM) provides a centralized solution for collecting logs and analyzing security events. These capabilities help accelerate threat detection, simplify regulatory compliance processes, and eliminate inefficient manual workflows. FortiSIEM reduces risks while conserving limited human resources. It has Perdue Model dashboard displays commonly found in OT architectures. FortiInsight user and entity behavior analytics (UEBA) technology prevents insider attacks by continuously monitoring users and endpoints with automated detection and response capabilities. FortiInsight automatically identifies noncompliant, suspicious, or anomalous behavior and rapidly provides alerts about any compromised user accounts.Because they are part of the Fortinet Security Fabric, these integrated solutions feed real-time threat intelligence to FortiGate NGFWs to share any detected threats across the entire organization. The Security Fabric then can automatically block any similar threats and thwart coordinated, multivector attacks before any damage can be done.Response: Bolstering Security OperationsAs an integrated platform, the Fortinet Security Fabric observes network traffic across the organization’s full attack surface looking for both known and unknown imminent threats. This automated aggregation of intelligence helps pinpoint “patient zero” compromised systems in real time.FortiEDR helps automatically contain device-based breaches without disrupting operations. The Fortinet endpoint detection and response (EDR) solution provides advanced threat protection for endpoint devices connected to OT environments. It proactively reduces the OT attack surface, prevents malware infection, detects and defuses potential threats in real time, and can automate response and remediation procedures with customizable playbooks.FortiSOAR security orchestration, automation, and response (SOAR) allows security operations teams to create a custom automated framework that pulls together all of the organization’s security tools while eliminating alert fatigue and reducing context switching.To help minimize human analysis and decisions, playbooks can be automated. The ability to provide accurate contextual awareness across OT environments, combined with the ability to offload IT security tasks like threat analysis, helps accelerate mitigation processes and minimize windows of exposure.Security Designed for Industrial OperationsOT convergence with IT networks has opened a “Pandora’s box” of advanced threats for OT environments, and traditional point security solutions cannot help. But Fortinet is uniquely positioned to address this complex and rapidly evolving intersection of OT and IT. The Fortinet Security Fabric spans both OT and IT environments with solutions that prevent, detect, and respond to a full spectrum of risks, including previously unknown and zero-day attacks. The Fortinet Security Fabric provides a complete view of the entire organization because all of the security tools on both the IT side and OT side can report to the same management and analysis tools. The Fortinet Security Fabric not only provides top-rated security that’s designed to be compatible with OT operating systems, it also simultaneously streamlines security operations to reduce costs and conserve resources.1 Derek Manky, “Critical Cyber Threat Landscape Insights from 2021 for CISOs,” Fortinet, September 7, 2021.2 “2021 State of Operational Technology and Cybersecurity Report,” Fortinet, May 26, 2021.3 FortiGuard Labs research, October 2020.4 David Beckoff, et al., “Securing Critical Operational Technology in Manufacturing,” MAPI, March 26, 2020. Copyright © 2021 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.October 9, 2021 4:26 AM。

FortiOS5网络安全操作系统

FortiOS5网络安全操作系统

FortiOS 5 网络安全操作系统-专为NGFW量身定制FortiOS是Fortinet旗舰产品FortiGate防火墙的软件平台,它是经过安全强化且专门定制的操作系统,同时,它是所有FortiGate平台的基础。

FortiOS 5软件利用定制FortiASIC处理器提供的硬件加速,在单个设备内提供了最全面的安全和网络服务。

最安全的网络保护解决方案随着网络环境、使用模式和威胁的不断变化,现在的企业正面临着各种挑战。

而FortiOS下一代防火墙模块可以帮助企业解决这些挑战,它提供了丰富的功能,经过验证的安全性,并且简单易用。

管理员还能够获得关于网络和威胁状况的至关重要的实时可视性,使他们能够迅速采取有效的行动。

面向未来的安全网关FortiOS可扩展架构让企业能够轻松地激活安全模块,而不需要复杂的授权和硬件模块。

单窗格管理和关联的日志及报表还可以让管理员享受灵活平台带来的好处。

通过这些功能,FortiOS让客户能够显著降低总体拥有成本和复杂性,同时实现高价值的安全保护。

经过行业验证的安全性与其它竞争产品相比,运行FortiOS的FortiGate拥有更多的行业证书,这保证该产品的功能质量,并为您提供一流的保护。

简单易用管理员的配置错误通常被认为是企业安全保护中最薄弱的环节。

通过简单而创新的用户界面,FortiOS能够帮助降低运营成本,减少IT人员的工作量以及错误率。

同时,直观的单窗格管理能够确保一致的政策创建和执行,并帮助最大限度地减小部署和配置挑战。

全面的可视性FortiOS提供更好的流量可视性,并提供对用户、设备、应用程序和敏感数据的更一致、更细粒度的控制。

仪表板设备还允许管理员快速查看和了解实时网络活动和威胁情况。

另外,企业还可以查看全面的背景知识,例如设备类型和带宽使用情况。

广泛的网络支持FortiOS支持多种网络设计要求,并可与其他网络设备互操作。

这包括对各种路由、多播和网络弹性协议的支持。

Fortinet飞塔 Fortigate 防火墙 功能介绍

Fortinet飞塔 Fortigate  防火墙 功能介绍

Fortinet飞塔Fortigate 防火墙功能介绍集成了一个5个端口的交换机,免除使用外5个端口的交换机,免除使用外接HUBFortiGate-60CWAN 链接,支持冗余的互联网连接,集成了一个病毒防火墙对小型办公室是理想的解决办法。

FortiGate的特点是双可以自动由For了流量控制,增强了网络流量能力。

FortiGate 在容量、速率、和性价比方面对小型商务,远程商店、宽带通信点都是理想的。

FortiGate或交换机,使得联网的设备直接连接到对小型办公和分支机构企业提供All-in-One保护。

FortiGate 病毒防火墙是专用的基于ASIC的硬件产品,在网络边界处提供了实时的保护。

基于Fortinet的FortiASIC? 内容处理器芯片,FortiGate平台是业界唯一能够在不影响网络性能情况下检测病毒、蠕虫及其他基于内容的安全威胁,甚至象Web过滤这样的实时应用的系统。

系统还集成了防火墙、VPN、入侵检测、内容过滤和流量控制功能,实现具有很高性价比、方便的和强有力的解决方案。

双DMZ端口对web 或邮件服务器提供了额外的网络区域,和对网络流量的增加的控制具有单个安全和接入策略无线接入点增加tiProtectTM网络实现攻击数据库的更新,它提供持续的升级,以保护网络不受最新的病毒,蠕虫,木马及其他攻击,随时随地的受到安全保护。

产品优势:1.提供完整的网络保护:综合了基于网络的病毒防御,Web和EMail内容过滤,防火墙,VPN,动态入侵检测和防护,流量管理和反垃圾邮件功能检测和防止1300多种不同的入侵,包括DoS和DDoS攻击,减少了对威胁的暴露基于ASIC的硬件加速,提供优秀的性能和可靠性2.保持网络性能的基础下,在邮件,文件转送和实时Web流量中消除病毒,蠕虫,和灰色软件/间谍软件的威胁3.自动下载更新病毒和攻击数据库,同时可以从FortiProtectTM网主动“推送”更新容易管理和使用—通过图形化界面初始建立,快速简便地配置指南指导管理通过FortiManagerTM集中管理工具,管理数千个FortiGate设备。

FortiGate 5000 系列数据中心级安全系统产品介绍说明书

FortiGate 5000 系列数据中心级安全系统产品介绍说明书

threat protection and SSL inspection for large enterprises and service providers, with the flexibility to be deployed at the enterprise/cloud edge, in the data center core orthroughput of the 5000 series keep your network connected and secure.Security§Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement§Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic§Prevents and detects against known and unknown attacks using continuous threat intelligence from AI-poweredFortiGuard Labs security servicesPerformance§Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology§Provides industry-leading performance and protection for SSL encrypted trafficCertification§Independently tested and validated best security effectiveness and performance§Received unparalleled third-party certifications from NSS Labs Networking§Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains(VDOMs) to offer extensive deployment flexibility, multi-tenancy, and effective utilization of resources§Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for datacenter and WAN deploymentsManagement§Includes a management console that is effective, simple to use, and provides comprehensive network automation & visibility.§Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management§Predefined compliance checklist analyzes the deployment and highlights the best practices to improve overall security posture Security Fabric§Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threatintelligence sharing, and automated remediationModel FG-5001E*Fully-Populated FG-5144C** Firewall80 Gbps 1.12 TbpsConcurrent Sessions (TCP)40 Million560 MillionNew Sessions/Second (TCP)640,0008,960,000IPS18 Gbps252 GbpsNGFW15 Gbps210 GbpsThreat Protection13.5 Gbps189 GbpsNetwork Interfaces Multiple 40 GE QSFP+ and 10 GE SFP+ slots Multiple 40 GE QSFP+ and 10 GE SFP+ slots Refer to specification table for details. * Each Security Blade. ** With FG-5001E security bladesDATA SHEET | FortiGate® 5000 SeriesDeploymentNext Generation Firewall (NGFW)§Reduce the complexity and maximize your ROI by integratingthreat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’sSecurity Processing Unit (SPU)§Full visibility into users, devices, applications across the entireattack surface and consistent security policy enforcementirrespective of asset location§Protect against network exploitable vulnerabilities with Industry-validated IPS security effectiveness, low latency and optimizednetwork performance§Automatically block threats on decrypted traffic using theIndustry’s highest SSL inspection performance, includingthe latest TLS 1.3 standard with mandated ciphers§Proactively block newly discovered sophisticated attacks inreal-time with AI-powered FortiGuard Labs and advanced threatprotection services included in the Fortinet Security Fabrica tion§Segmentation that adapts to any network topology, deliveringend-to-end security from the branch level to data centers andextending to multiple clouds§Reduce security risks by improving network visibility from thecomponents of the Fortinet Security Fabric, which adapt accesspermissions to current levels of trust and enforce access controleffectively and efficiently§Delivers defense in depth security powered by high-performanceL7 inspection and remediation by Fortinet’s SPU, while deliveringthird party validated TCO of per protected Mbps§Protects critical business applications and helps implement anycompliance requirements without network redesignsIPS§Purpose-built security processors delivering industry validatedIPS performance with high throughput and low latency§Deploy virtual patches at the network level to protect againstnetwork exploitable vulnerabilities and optimize networkprotection time§Deep packet inspection at wire speeds offers unparalleled threatvisibility into network traffic including traffic encrypted with thelatest TLS 1.3§Proactively block newly discovered sophisticated attacks in real-time with advanced threat protection provided by the intelligenceservices of the Fortinet Security FabricMobile Security for 4G, 5G, and IOT§SPU accelerated, high performance CGNAT and IPv4 and IPv6traffic, for 4G SGi LAN and 5G N6 security§RAN Access Security with highly scalable and best performingIPsec aggregation and control security gateway (SecGW)§User plane security enabled by full Threat Protection and visibilityinto GTP-U inspection§4G and 5G security for user and data plane traffic SCTP, GTP-U/C and SIP that provides protection against attacks§4G and 5G cores IoT signaling storm protection§High-speed interfaces to enable deployment flexibilityDATA SHEET | FortiGate ® 5000 Series3ArchitectureChassisThe chassis enables the flexible system to scale effortlessly by allowing blades to be hot-swapped according to desired requirements. The system can also be configured for various resilience designs within the chassis as well as between chassis. The rack-mount ATCA chassis provides centralized and redundant power supplies to its blades and may be powered by either DC or AC with an additional power interface. I t facilitates backplane communications between the blades which may be used for HA heartbeat and other control and data communications.The FortiGate 5144C and FortiGate 5060 may house shelf managers that control chassis power allocation, monitor chassis operating parameters, monitor and control chassis cooling, and can signal alerts via the alarm module if the chassis encounters problems.Security BladesHigh performance, Security Processing Unit (SPU) powered security blades run on FortiOS or FortiCarrier which apply access policies and security profiles on the traffic they receive from the networking blades via backplane or front panel interfaces. These blades may operate in NAT/route and/or transparent mode. They also support VDOMs (virtual domains) within the cluster.Networking BladesUp to two networking blades may be installed on a FortiGate 5144C and FortiGate 5060 in designated slots. These blades connect the system to the network while connected to the multiple security blades via the chassis backplane. The networking blade clusters the security blades with traffic distribution.Networking blades can assign security blades into service groups which are isolated clusters coexisting in a single chassis. Two networking blades may either operate as active-passive HA or separately with its clusters.Flexible and Scalable§Chassis and blades systems that can be configured for various resiliency and network requirements §Security blades can be added as demand grows §Ease of maintenance and minimum disruption with hot swappable componentsDATA SHEET | FortiGate ® 5000 Series4ChassisAdvancedTCA™-compliant Chassis§Based on industry-conforming standards assuring carrier-grade performance, reliability, 99.999% availability and serviceability§Redundant fans, power modules, self managers and alarm modules options§Highly scalable with minimum service disruptions as hot-swapped blades may be added to increase capacity with ease§Comprehensive management and monitoring facilities via shelf managers and alarm modulesRTMRTMBoards12, and 14Slot Air Filter FrameFortiGate 5144CNext Generation 14U 19-inch rack mount ATCA chassis with 40 Gbps Backplane and capable of Dual-Dual-Star topology. It can install up to 14 FortiGate 5000 series blades.FG-5144C CE, BSMI, UL/cUL NEBS CertifiedYes1Optional FortiGate 5053B Power Supply Shelf used to provide AC power to the FortiGate ** Based on fully-populated FortiGate 5001D*** Please refer to respective Chassis Guide for computation of total power requirement.DATA SHEET | FortiGate® 5000 SeriesSecurity BladesMGMT 1 and MGMT 210/100/1000 Copper3 and 410 G igLED LED FortiGate 5001E/5001E1Latest purpose-built FortiGate security blade with carrier-classcapacity and protection.DATA SHEET | FortiGate® 5000 SeriesNetworking BladesBase NetworkActivity LEDsManagement InterfaceLEDF1 and F2100 Gig Fabric ChannelB1 and B210 Gig Base ChannelSFP+ InterfacesRJ-45IPM FortiController 5903C/5913CHigh Performance networking blade that provides 10/40-gigabit fabric and 1-gigabit base backplane channel layer-2 switching in adual star architecture.AC Power SuppliesFortiGate 5053B and Power Supply Unit 5000BThe FortiGate 5053B is a 1U 19-inch rack mount power supply shelf with PSU-5000B hot swappable power supplies to convert AC power to DC power and to supply power to a FortiGate 5000 series chassis.Maximum Concurrent Sessions135 Million135 MillionNew Sessions/Second (TCP) 3.2 Million 3.6 MillionNEBS Certified Yes YesDATA SHEET | FortiGate ® 5000 Series7Additional Available ComponentsNEBS Certified–1Optional FortiGate 5053B Power Supply Shelf used to provide AC power to the FortiGate ** Based on fully populated FortiGate 5001D*** Please refer to respective Chassis Guide for computation of total power requirement.ChassisDATA SHEET | FortiGate ® 5000 Series8Fortinet Security FabricFortiOSFortiGates are the foundation of the Fortinet Security Fabric—thecore is FortiOS. All security and networking capabilities across the entire FortiGate platform are controlled with one intuitive operating system. FortiOS reduces complexity, costs, and response times by truly consolidating next-generation security products and services into one platform.§A truly consolidated platform with a single OS and pane-of-glass for across the entire digital attack surface.§Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives, and ICSA validated security and performance. §Leverage the latest technologies such as deception-based security.§Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings in addition to true TLS 1.3 support.§Automatically prevent, detect, and mitigate advanced attacks within minutes with an integrated AI-driven security and advanced threat protection.§Improve and unify the user experience with innovative SD-WAN capabilities with the ability to detect, contain, and isolate threats with automated segmentation.§Utilize SPU hardware acceleration to boost network security performance.Security FabricThe Security Fabric is the cybersecurity platform that enables digital innovations. It delivers broad visibility of the entire attack surface to better manage risk. Its unified and integrated solution reduces the complexity of supporting multiple-point products, while automated workflows increase operational speeds and reduce response times across the Fortinet deployment ecosystem. The Fortinet Security Fabric overs the following key areas under a single management center:§Security-Driven Networking that secures, accelerates, and unifies the network and user experience§Zero Trust Network Access that identifies and secures users and devices in real-time, on and off of the network§Dyna mic Cloud Security that protects and controls cloud infrastructures and applications§AI-Driven Security Opera tions that automatically prevents, detects, isolates, and responds to cyber threatsServicesFortiGuard ™Security ServicesFortiGuard Labs offer real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.For more information, please refer to /fortiguard and /forticareFortiCare ™Support ServicesOur FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East, and Asia, FortiCare offers services to meet the needs of enterprises of all sizes.DATA SHEET | FortiGate ® 5000 Series9§SIP/IMS signaling firewall protects internal infrastructure and service against malicious messages and overload while providing NAT services and redundancy, providing VoIP edge scalability and a platform for managed security services§MMS security — content scanning and protection (keyword blocking, antivirus, file-type blocking, antispam detection) with per-user services provide enhanced end-user security for increased uptime and higher customer satisfaction§GTP firewall delivers protocol anomaly detection and prevention with multiple filter options for end-to-end securityMore Features with FortiCarrier Software LicenseOrder InformationFortiController 5913C FCTRL-5913CNetworking blade with 2x 100 GE CFP2 fabric slots, 2x 10 GE SFP+ base slots, includes 2 SR SFP+Optional Accessories 1 GE SFP LX Transceiver Module FN-TRAN-LX 1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.1 GE SFP RJ45 Transceiver Module FN-TRAN-GC 1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.1 GE SFP SX Transceiver Module FN-TRAN-SX 1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.10 GE SFP+ RJ45 Transceiver Module FN-TRAN-SFP+GC 10 GE SFP+ RJ45 transceiver module for systems with SFP+ slots.10 GE SFP+ Transceiver Module, Short Range FN-TRAN-SFP+SR 10 GE SFP+ transceiver module, short range for all systems with SFP+ and SFP/SFP+ slots.10 GE SFP+ Transceiver Module, Long Range FN-TRAN-SFP+LR 10 GE SFP+ transceiver module, long range for all systems with SFP+ and SFP/SFP+ slots.10 GE SFP+ Transceiver Module, Extended Range FN-TRAN-SFP+ER 10 GE SFP+ transceiver module, extended range for all systems with SFP+ and SFP/SFP+ slots.10 GE SFP+ Active Direct Attach Cable SP-CABLE-ADASFP+10 GE SFP+ active direct attach cable, 10m / 32.8 ft for all systems with SFP+ and SFP/SFP+ slots 40 GE QSFP+ Transceiver Module, Short Range FN-TRAN-QSFP+SR 40 GE QSFP+ transceiver module, short range for all systems with QSFP+ slots.40 GE QSFP+ Transceiver Module, Long Range FN-TRAN-QSFP+LR 40 GE QSFP+ transceiver module, long range for all systems with QSFP+ slots.100 GE CFP2 Transceivers, Long Range FG-TRAN-CFP2-LR4100 GE CFP2 transceivers, long range, over single mode fiber, for all systems with CFP2 slots 100 GE CFP2 Transceivers, Short RangeFG-TRAN-CFP2-SR10100 GE CFP2 transceivers, 10 channel parallel fiber, short range for all systems with CFP2 slotsDATA SHEET | FortiGate ® 5000 SeriesCopyright © 2020 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common lawtrademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.FST -PROD-DS-GT5KFG-5000E-DAT -R43-202010BundlesFortiGuard BundleFortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with one of these FortiGuard Bundles.Bundles 360 Protection Enterprise Protection Unified Threat ProtectionThreat Protection FortiCareASE 124x724x724x7FortiGuard App Control Service ••••FortiGuard IPS Service••••FortiGuard Advanced Malware Protection (AMP) — Antivirus, Mobile Malware, Botnet, CDR, Virus Outbreak Protection and FortiSandbox Cloud Service ••••FortiGuard Web Filtering Service •••FortiGuard Antispam Service •••FortiGuard Security Rating Service ••FortiGuard Industrial Service ••FortiGuard IoT Detection Service 2••FortiConverter Service ••IPAM Cloud2•SD-WAN Orchestrator Entitlement2•SD-WAN Cloud Assisted Monitoring •SD-WAN Overlay Controller VPN Service • FortiAnalyzer Cloud •FortiManager Cloud•1. 24x7 plus Advanced Services Ticket Handling2. Available when running FortiOS 6.4。

Fortinet高级网络安全产品说明说明书

Fortinet高级网络安全产品说明说明书

The ultimate combination of proactive mitigation, advanced threat visibility and comprehensive reporting.§Secure virtual runtime environment exposes unknown threats §Unique multi-layer prefilters aid fast and effective threat detection §Rich reporting provides full threat lifecycle visibility§Inspection of many protocols in one appliance simplifies deployment and reduces cost §Integration and automation with Fortinet threat prevention products enhances rather than duplicates security infrastructure §Independent testing and certification validates effectivenessengine, queries to cloud-based threat databases and OS-independent simulation with acode emulator, followed by execution in the full virtual runtime environment. Once a malicious code is detected, granular ratings along with key threat intelligence is available, a signature is dynamically created for distribution to integrated products and full threat information is optionally shared with FortiGuard Labs for the update of global threat databases.Actionable InsightAll classifications — malicious and high/medium/low risk — are presented within an intuitive dashboard. Full threat information from the virtual execution — including system activity, exploit efforts, web traffic, subsequent downloads, communication attempts and more — is available in rich logs and reports.DATA SHEETFortiSandbox ™Multi-layer proactive threat mitigationFortiGuard Security ServicesFortiCare Worldwide 24x7 SupportFortinet Security Fabric/sf2 DATA SHEET: FortiSandbox ™ADVANCED THREAT PROTECTION FRAMEWORKPrevent AttacksFortinet next generation firewalls, secure email gateways, web application firewalls, endpoint security and similar solutions use security such as antivirus, web filtering, IPS, and other traditional security techniques to quickly and efficiently prevent known threats from impacting an organization.Detect and Analyze ThreatsFortiSandbox and other advanced detection techniques step in to detect “Zero-day” threats and sophisticated attacks, delivering risk ratings and attack details necessary for remediation.Mitigate Impact and Improve ProtectionIn a Fortinet solution, detection findings can be used to trigger prevention actions to ensure the safety of resources and data until remediation is in place. Finally, the entire security ecosystem updates to mitigate any impact from future attacks through the strong, integrated threat intelligence research and services ofFortiGuard Labs.FORTINET SECURITY FABRICThe most effective defense against advanced targeted attacks is founded on a cohesive and extensible protection framework. The Fortinet framework uses security intelligence across an integrated solution of traditional and advanced security tools for network, application and endpoint security, and threat detection to deliver actionable, continuously improving protection.Fortinet integrates the intelligence of FortiGuard Labs into FortiGate next generation firewalls, FortiMail secure email gateways, FortClient endpoint security, FortiSandbox advanced threat detection, and other security products to continually optimize and improve the level of security delivered to organizations with a Fortinet solution.Fortinet is the only company with security solutions for network, endpoint, application, data center, cloud, and access designed to work together as an integrated and collaborative security fabric. Simply deploying security end to end is not enough. These solutions must work together to form a cooperative fabric that can scale to cover the entire network, with different security sensors and toolsthat are aware of each other and operate as a single entity, even when sourced from multiple vendors. Further components must collect, coordinate, and respond to any potential threat in real-time with actionable intelligence. This is where FortiSandbox and the broader Advanced Threat Protection solution set fits.3DATA SHEET: FortiSandbox ™DEPLOYMENT OPTIONSStandaloneThis deployment mode relies on inputs from spanned switch ports or network taps. It may also include administrators’ on-demand file uploads using the GUI. It is the most suitable infrastructure for adding protection capabilities to existing threat protection systems from various vendors.IntegratedVarious Fortinet products, namely FortiGate, FortiMail, FortiWeb and FortiClient can intercept and submit suspicious content to FortiSandbox when they are configured to interact with FortiSandbox. The integration will also provide timely remediation and reporting capabilities to those devices.* Not applicable to FortIWebDistributedThis deployment is attractive for organizations that have distributed environments, where FortiGates are deployed in the branch offices and submit suspicious files to a centrally-located FortiSandbox. This setup yields the benefits of lowest TCO and protects against threats in remote locations.File and URL SubmissionFortiSandboxOn-Demand InputEasy DeploymentFortiSandbox supports inspection of many protocols in one unified solution, thus simplifies network infrastructure and operations. Further, it integrates with FortiGate as a new capability within your existing security framework.The FortiSandbox is the most flexible threat analysis appliance in the market as it offers various deployment options for customers’ unique configurations and requirements. Organizations can also have all three input options at the same time.4 DATA SHEET: FortiSandbox ™FEATURES SUMMARYFEATURESAV Engine§Applies top-rated (95%+ Reactive and Proactive) AV Scanning. Serves as an efficient pre-filter.Cloud Query§Real-time check of latest malware information §Access to shared information for instant malware detectionCode Emulation§Quickly simulates intended activity §OS independent and immune to evasion/obfuscationFull Virtual Sandbox§Secure run-time environment for behavioral analysis/rating§Exposes full threat lifecycle informationCall Back Detection§Identifies the ultimate aim, call back andexfiltrationMulti-tiered file processing optimizes resource usage thatimproves security, capacity and performanceFile Submission input: FortiGate, FortiClient, FortiMail, FortiWeb File Status Feedback and Report: FortiGate, FortiClient, FortiMail, FortiWeb Dynamic Threat DB update: FortiGate, FortiClient, FortiMail – Periodically push dynamic DB to registered entities. – File checksum and malicious URL DB Update Database proxy: FortiManager Remote Logging: FortiAnalyzer, syslog serverWeb-based API with which users can upload samples to scan indirectly Bit9 end point software integrationAdvanced Threat ProtectionVirtual OS Sandbox: – Concurrent instances– OS type supported: Windows XP , Windows 7, Windows 8.1, Windows 10 and Android – Anti-evasion techniques: sleep calls, process and registry queries– Callback Detection: malicious URL visit, Botnet C&C communication and attacker traffic from activated malware – Download Capture packets, Original File, Tracer log and ScreenshotFile type support: .7z, .ace, .apk, .arj, .bat, .bz2, .cab, .cmd, .dll, .doc, .docm, .docx, .dot, .dotm, .dotx, .exe, .gz, .htm, html, .htmnojs, .jar, .js, .kgb, .lnk, .lzh, .msi, .pdf, .pot, .potm, .potx, .ppam, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .ps1, .rar, .rtf, .sldm, .sldx, .swf, .tar, .tgz, .upx, url, .vbs, WEBLink, .wsf, .xlam, .xls, .xlsb, .xlsm, .xlsx, .xlt, .xltm, .xltx, .xz, .z, .zipProtocols/applications supported:– Sniffer mode: HTTP , FTP , POP3, IMAP , SMTP , SMB – I ntegrated mode with FortiGate: HTTP , SMTP , POP3, IMAP , MAPI, FTP , IM and their equivalent SSL encrypted versions– Integrated mode with FortiMail: SMTP , POP3, IMAP – Integrated mode with FortiWeb: HTTP – Integrated mode with ICAP Client: HTTP Customize VMs with support file types support Isolate VM image traffic from system trafficNetwork threat detection in Sniffer Mode: Identify Botnet activities and network attacks, malicious URL visit Scan SMB/NFS network share and quarantine suspicious files. Scan can be scheduled Scan embedded URLs inside document files Integrate option for third partyYara rulesOption to auto-submit suspicious files to cloud service for manual analysis and signature creation Option to forward files to a network share for further third-party scanning Files checksum whitelist and blacklist optionURLs submission for scan and query from emails and filesMonitoring and ReportReal-Time Monitoring Widgets (viewable by source and time period options): Scanning result statistics, scanning activities (over time), top targeted hosts, top malware, top infectious urls, top callback domains Drilldown Event Viewer: Dynamic table with content of actions, malware name, rating, type, source, destination, detection time and download path Logging — GUI, download RAW log fileReport generation for malicious files: Detailed reports on file characteristics and behaviors – file modification, process behaviors, registry behaviors, network behaviors, vm snapshot, behavior chronology chart Further Analysis: Downloadable files — Sample file, Sandbox tracer logs, PCAP capture and Indicators in STIX format5Dashboard widgets — real-time threat statusFile Analysis ToolsReports with captured packets, original file, tracer log and screenshot provide rich threat intelligence and actionable insight after files are examined. This is to speed up remediation and updated protection.RemediationFortinet’s ability to uniquely integrate various products with FortiSandbox offers automatic protection with incredibly simple setup. Once a malicious code is determined, the analyzer will develop and forward the dynamically generated signature to all registered devices and clients. These devices then examine subsequent files against the latest DB.FortiGuard LabsFile submission for analysis, results returned12a 3a Optionally share analysis with FortiGuard3b Quarantine devices, block traf fi c by fi rewall2b fi le or device by2c 2d QueryMitigate4Update6 AV Scanning (Files/Hour)Hardware dependent–Number of VMs4 to 54 (Upgrade via appropriate licenses)–* Based on the assumption that 1 blade will be used as master in HA-cluster mode. ** By adding 3 more SAM-3500D nodes to the same chassis.*** 8 Windows VM licenses included with hardware, remaining 48 sold as an upgrade license.FortiSandbox 1000D FortiSandbox 3000DFortiSandbox 3500DFortiSandbox 3000EGLOBAL HEADQUARTERS Fortinet Inc.899 Kifer RoadSunnyvale, CA 94086United StatesTel: +/salesEMEA SALES OFFICE 905 rue Albert Einstein Valbonne 06560Alpes-Maritimes, France Tel: +33.4.8987.0500APAC SALES OFFICE 300 Beach Road 20-01The Concourse Singapore 199555Tel: +65.6395.2788LATIN AMERICA SALES OFFICE Sawgrass Lakes Center13450 W. Sunrise Blvd., Suite 430 Sunrise, FL 33323United StatesTel: +1.954.368.9990Copyright© 2016 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary and may be significantly less effective than the metrics stated herein. Network variables, different network environments and other conditions may negatively affect performance results and other metrics stated herein. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet and any such commitment shall be limited by the disclaimers in this paragraph and other limitations in the written contract. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests, and in no event will Fortinet be responsible for events or issues that are outside of its reasonable control. Notwithstanding anything to the contrary, Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.FST -PROD-DS-FSAFSA-DAT -R18-201609DATA SHEET: FortiSandbox ™1 GE SFP SX Transceiver Module FG-TRAN-SX 1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.1 GE SFP LX Transceiver ModuleFG-TRAN-LX 1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.10 GE SFP+ Transceiver Module, Short Range FG-TRAN-SFP+SR 10 GE SFP+ transceiver module, short range for all systems with SFP+ and SFP/SFP+ slots.10 GE SFP+ Transceiver Module, Long RangeFG-TRAN-SFP+LR10 GE SFP+ transceiver module, long range for all systems with SFP+ and SFP/SFP+ slots.INTEGRATION MATRIXFSA Appliance and VMFile Submission *FortiOS V5.0.4+FortiClient for Windows OS V5.4+FortiMail OS V5.1+FortiWeb OS V5.4+File Status Feedback *FortiOS V5.0.4+FortiClient for Windows OS V5.4+FortiMail OS V5.1+FortiWeb OS V5.4+File Detailed Report *FortiOS V5.4+FortiClient for Windows OS V5.4+FortiMail OS V5.1+–Dynamic Threat DB Update*FortiOS V5.4+FortiClient for Windows OS V5.4+FortiMail OS V5.3+FortiWeb OS V5.4+FortiSandbox CloudFile Submission *FortiOS V5.2.3+–FortiMail OS V5.3+FortiWeb OS 5.5.3+File Status Feedback *FortiOS V5.2.3+–FortiMail OS V5.3+FortiWeb OS 5.5.3+File Detailed Report *FortiOS V5.2.3+–––Dynamic Threat DB Update*FortiOS V5.4+–FortiMail OS V5.3+FortiWeb OS 5.5.3+*some models may require CLI configurationORDER INFORMATION。

Fortinet与Intel安全设备自动上线解决方案说明书

Fortinet与Intel安全设备自动上线解决方案说明书

Fortinet and Intel Secure DeviceSOLUTION BRIEF | Fortinet and Intel ® Secure Device Onboard Security SolutionCopyright © 2021 Fortinet, Inc. All rights reserved. Fortinet ®, FortiGate ®, FortiCare ® and FortiGuard ®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.June 8, 2021 9:42 AMsb-fortinet-and-intel-security-device-onboard-solution-1071054648821-A-0-EN Figure 1: Secure Device Onboarding workflow with Intel SDO and FortiNAC—extending IoT security to the network perimeter.Joint Use Casesn Securely onboard IoT endpoints to the networkn Use secure onboarding information to define granular security policies on the FortiNAC for the IoT endpoints.Fortinet FortiNACFortiNAC is Fortinet’s network access control solution that enhances theSecurity Fabric with visibility, control, and automated response for everythingthat connects to the network. FortiNAC provides protection against IoT threats,extends control to third-party devices, and orchestrates automatic responses to awide range of networking events.Intel ® SDOA service that enables a device to be powered on to dynamically provision to a customer’s IoT platform of choice in seconds—with a zero-touch, automated process secured by the device’s hardware root of trust.About IntelAt Intel, building a better world is our business. Our mission is to utilize the power of Moore’s Law to bring smart, connected devices to every person on earth while serving as a role model for how companies should operate. We power amazing experiences through a diverse product line and exciting partnerships. Our strategy is a virtuous cycle of innovation—the cloud and the data center, the Internet of Things, memory and FPGAs all bound together by the goal of greater connectivity and enhanced performance. Our global team, over 107,000 strong across 58 countries, is a powerhouse of engineering and technological excellence that empowers solutions to the world’s toughest problems while creating the technology of tomorrow. We are Intel, and Amazing Works Here.Solution Componentsn Fortinet Security Fabric: FortiGate, FortiNAC n Intel ® Secure Device Onboard (Intel ® SDO)IoT device connects to network FortiNAC puts device in “rogue” network SDO onboarding workflow kicks offFortiGate enforces access policy for IoT Device FortiNAC communicates security policy to FortiGate YES NODevice onboarded securely。

Fortinet技术白皮书

Fortinet技术白皮书

Fortinet技术白皮书Version 5.02006.03目录1.公司介绍 (5)2.产品定位 (5)2.1产品理念 (5)2.2产品概述 (6)2.3系统结构 (6)3.功能列表 (7)4.FORTIGATE系列性能 (9)4.1F ORTI G A TE-50A (9)4.2F ORTI G A TE-60 (9)4.3F ORTI W I F I-60 (10)4.4F ORTI G A TE-100 (10)4.5F ORTI G A TE-100A (10)4.6F ORTI G A TE-200 (11)4.7F ORTI G A TE-200A (11)4.8F ORTI G A TE-300 (11)4.9F ORTI G A TE-300A (12)4.10F ORTI G ATE-400 (12)4.11F ORTI G ATE-400A (13)4.12F ORTI G ATE-500 (13)4.13F ORTI G ATE-500A (13)4.14F ORTI G ATE-800 (14)4.15F ORTI G ATE-800F (14)4.16F ORTI G ATE-1000A/FA2 (15)4.17F ORTI G ATE-3000 (15)4.18F ORTI G ATE-3600 (16)4.19F ORTI G ATE-5020 (16)4.20F ORTI G ATE-5050 (17)4.21F ORTI G ATE-5140 (17)4.其他产品 (19)4.1F ORTI M ANAGER-集中安全管理平台 (19)4.2F ORTI C LIENT-主机安全软件 (19)4.3F ORTI A NALYZER-集中日志报告系统 (19)4.4F ROTI R EPORTER -安全分析报告软件 (19)4.5F ORTI M AIL -高性能邮件安全平台 (19)5.FORTIGUARD 安全服务系统 (21)5.1F ORTI P ROTECT -全球安全防护服务体系 (21)5.3F ORTI G UARD入侵检测和防御服务 (21)5.4F ORTI G UARD W EB内容过滤服务 (21)5.5F ORTI G UARD反垃圾邮件服务 (21)6. FORTINET产品特色 (21)6.1F ORTINET提供了网络安全的整体解决方案 (21)6.2F ORTINET产品技术领先 (22)6.3F ORTINET产品功能齐全 (22)6.4F ORTINET产品线完善 (22)6.5F ORTI G A TE产品应用面广适合各种领域 (22)6.6F ORTINET设计的ASIC独特 (22)6.7F ORTI G A TE作为防病毒网关产品支持多种I NTERNET协议 (22)6.8F ORTI G A TE支持中文管理界面 (22)6.9F ORTINET有高端产品适合运营服务供应商应用 (23)6.10F ORTINET服务体系完善 (23)6.11F ORTI G ATE产品性价比高 (23)6.12F ORTINET产品可以为企业带来良好的投资回报率 (23)6.13F ORTINET产品在中国得到广泛应用 (23)6.14F ORTINET获得多项国家权威机构论证证书和销售许可证 (23)6.15F ORTINET产品在中国业界获得多项奖项 (23)7.竞争分析 (25)1.F ORTI G ATE作为防火墙产品与其它同类产品相比优势突出 (25)2.F ORTINET在网络安全市场上竞争对手甚少 (25)3.F ORTINET公司引领统一威胁管理市场潮流 (25)4.市场需要UTM的理由 (25)8. 销售许可 (26)9.典型应用 (27)9.1中小型企业防火墙应用 (27)9.2中大型企业防火墙应用 (28)9.3分布型企业防火墙应用 (28)9.4校园网络安全部署应用 (29)10.成功案例 (30)10.1应用案例1 (30)10.2应用案例2 (30)10.3应用案例3 (31)10.4应用案例4 (32)10.5应用案例5 (32)10.6应用案例6 (33)10.7应用案例7 (34)11.核心技术 (37)11.1技术要点 (37)11.2病毒防火墙新理念 (37)11.3基于网络的IDP功能 (37)11.4集成VPN的安全网关 (37)11.5ASIC加速和实时操作系统 (37)11.6独特的内容过滤 (38)11.7动态威胁防御系统 (38)11.8分区域安全管理 (38)12.技术支持 (39)1.公司介绍美国Fortinet(飞塔)公司是新一代网络安全防御技术的前锋,引导着网络信息安全发展的潮流。

Fortinet

Fortinet

腾蒙成都
地址:成都市人民南路二段18号川 信大厦16楼B-2(610016)
电话:(028)86200501 传真:(028)86200504
公司产品简介
美国Fortinet (飞塔)公司是新一代的网络 安全技术引领厂家,成功地推出基于ASIC加 速的网络安全平台FortiGateTM。公司创始 人、总裁兼CEO Ken Xie(谢青)是网络与信 息安全的杰出专家,著名高科技创业家。公司 创始人、付总裁兼首席技术长官Michael Xie( 谢华)是网络与信息安全的杰出专家,具有十 五年网络安全工业的经验。Fortinet公司成立 于2000年,总部位于美国加州硅谷Sunnyvale 市,在加拿大、法国、英国、德国、瑞典、瑞 士、意大利、澳洲、墨西哥、日本、韩国、新 加坡、泰国、印度、菲律宾、马来西亚、中国 大陆、台湾、香港等十多个国家和地区均设有 分支机构。Fortinet在中国北京和天津投资建 立了全资独资公司。
索日志记录。
管理 易于使用的、安全的图形化和命令行界面。 快速配置模版:根据配置模版,逐步配置。 图形配置界面:通过IE浏览器进行管理。 多语言支持:支持英文、中文(简体、繁体)、日文、法语和韩语。 安全远程管理:通过浏览器界面,使用HTTPS,HTTP远程登录管理;
还可以通过命令行界面,使用SSH,Telnet远程管理。 LCD配置管理:使用前面板简单的按键和LCD对接口地址快速设置。 命令行界面:提供Console口或安全远程连接。
为了对付最新的安全威胁,Fortinet创造了一系列新的算法和检测技术: 完全内容保护(Complete Content Protection,简称CCP)技术能
够扫描和检测整个OSI堆栈模型中最新的威胁。 动态威胁防御系统(Dynamic Threat Prevention System,简称

Fortinet安全网络产品说明书

Fortinet安全网络产品说明书

Security OperationsUniversalSASE SecureNetworkingThe Fortinet Security Fabric: Cybersecurity, Everywhere You Need ItSecuring people, devices, and data everywhereStrong Growth in Annual Billings and ProfitabilitySource: Fortinet estimates based on recent analyst research.Technological LeadershipNearly 3x more patents than comparable network security companiesA Large and Growing Total Available MarketTotal addressable market of $125B growing to $199B by 2027GAAP OPERATING MARGINQ3 2023REVENUE BY REGIONQ3 2023BILLINGS BY SEGMENTHighly Diversified Across Regions and Segments■AMERICAS ■EMEA ■APAC■HIGH-END ■MIDRANGE ■ENTRY-LEVEL40.9%38.4%20.7%26.9%27.7%45.4%Source: U.S. Patent Office, as of September 30, 2023U .S . P a t e n t sSecure Networking $62B949BILLINGSF ortinet: Making Possible a Digital World You Can Always TrustCorporate Social ResponsibilityFor over 20 years, Fortinet has been a driving force in the evolution of cybersecurity and networking and security convergence. Our network security solutions are the most deployed, most patented, and among the most validated in the industry. Our broad, complementary portfolio of cybersecurity solutions is built from the ground up with integration and automation in mind, enabling more efficient, self-healing operations and a rapid response to known and unknown threats.Sustainability is central to our company vision: making possible a digital world you can always trust, which is essential and fundamental to achieving just and sustainable societies. Our corporate social responsibility mission is to deliver on that vision by innovating sustainable security technologies, diversifying cybersecurity talent, and promoting responsible business across our value chain.Mission: to secure people, devices, and data everywhereFounded: October 2000Headquarters: Sunnyvale, CAFortinet IPO (FTNT): November 2009 Member: Dow Jones Sustainability IndexNASDAQ 100 and S&P 500:Only cybersecurity company in bothLearn more at /CSROur CommitmentsInnovating for a Safe Internet•Cybersecurity risks to society •Information security and privacyRespecting the Environment•Product environmental impacts •Climate changeGrowing an Inclusive Cybersecurity Workforce•Diversity, equity, and inclusion •Cybersecurity skills gapPromoting Responsible Business•Business ethics•Responsible product useFY22 ImpactPledge: Reach Net ZeroBy 2030 across scopes one and two emissions from Fortinet’s owned facilities worldwide.less power consumption over industry-standard CPU88%reduction in space occupation 233%average reduction on product energy consumption 166%boxes shipped with 100% biodegradable packaging500,000+B ased on new models of 2022 FortiGate F series (compared to equivalent models from previous generation). FortiGate 4200/4400F series vs. E series.Fortinet Dev and SupportHeadquarters Dev Center Support Center Centers of Excellence3The Fortinet Security FabricMore External Forces than Ever Are Driving Security DecisionsInfrastructure Is More Complex, Leaving It Vulnerable to AttackIn an era when external forces exert unprecedented influence on cybersecurity decisions, you face challenges beyond your control every day. Navigating a dynamic business landscape demands vigilance against evolving cybersecurity threats and the ability to respond quickly.41.6BIoT devices now connected.IDC: Worldwide IDC Forecast90%of enterprises will experiencea security incident related to the edge network by 2026.Gartner: 2022 Strategic Roadmap for Edge (IoT) Networking84%of companies are hybrid.Forbes: Remote Work Statistics and Trends125+distributed applications are used by enterprises.2022 Gartner: Market Guide for SaaS Management Platforms4Fortinet Q4/2023The Fortinet Security Fabric: Our AI-Driven Platform ApproachWithin our unified platform, three solutions redefine cybersecurity, helping you to respond to an ever-evolving cybersecurity landscape to meet constantly accelerating business needs. The solution to simplifying complex networks, distributed users, and hybrid applications is the convergence and consolidation of security, all with flexible consumption models to make buying easy.The Purpose-Built ASIC AdvantageFortinet’s ASIC-based security processing units (SPUs) radicallyincrease the speed, scale, efficiency, and value of Fortinet solutions while greatly improving user experience, reducing footprint and power requirements. From branch and campus to data center solutions, SPU-powered Fortinet appliances deliver superior Security Compute Ratings versus industry alternatives.Security Compute Ratings are benchmarks that compare the performance metrics of Fortinet SPU-based next-generation firewalls to similarly priced solutions from vendors that utilize generic processors for networking and security.Network Processor 7 NP7Network processors operate in-line to deliver unmatched performance for network functions and hyperscale for stateful firewall functions.Content Processor 9 CP9As a co-processor to the main CPU, content processors offload resource-intensive processing and drive content inspection to accelerate security functions.Security Processor 5 SP5The security processor consolidates network andcontent processing, delivering fast application identification, steering, and overlay performance.5The Fortinet Security FabricThe FortiGate 120G delivers the industry’s best price-to-performance ratio compared to the industry average with 13 times the firewall throughput. It is also on average 95% more cost-effective to operate per gig. A powerfulsolution for secure and seamless application access from any device, theFG-120G also delivers twice the threat protection compared to competitive models. Its exceptional performance stems from the groundbreaking Security Processing Unit 5 (SP5) ASIC, offering industry-leading, AI-powered threat protection, scalability, and cost efficiency.Convergence of Networking and Security into One PlatformUnified management of hybrid mesh firewalls and WLAN/LAN equipment, powered by FortiOS, along with FortiGuard AI-Powered Security Services, extends protection across the entire network. Unified security, simplified operations, and improved visibility deliver better control and a more reliable network.New Product Spotlight: FortiGate 120G Series6Fortinet Q4/2023DeployBuild RunApplication SecurityTestingCloud-Native FWServiceWAFaaS WorkloadProtectionGlobal Server LoadBalancingCloud-NativeProtectionApplication SecurityTestingWAF / WAAP WorkloadProtectionApplication DeliveryControllerCloud FabricEcosystemCloud-NativeFortiDevSec FortiGate VM FortiWeb FortiEDR FortiADCFortiDevSec FortiGate CNF FortiWeb Cloud FortiEDR FortiGSLB FortiCNP Multi-CloudData Center andPrivate CloudVirtual NGFW,SD-WANFortiSASESSEFortiGateSD-WANZero Trust | Digital ExperienceRemote UsersCampusSecure Internet AccessSecure SaaS AccessSecure Private AccessSecure the DataSecure the Applications and APIsSecure the NetworkCustomerResponsibilityCloudWAFCloudFirewall%InternetSaaSPublic CloudPrivate CloudData Center Universal SASE Secures Access and Protects Networks, Applications, and Data on Any CloudFortinet’s Universal Secure Access Service Edge (SASE) combines six of the most critical networking and security technologies seamlessly delivered via cloud and accelerated hardware, delivering unified management and better security.Secure applications across clouds with consistent security to reduce overhead and complexity. You will also gain faster threat response and can take advantage of flexible consumption models.Consistent Security for Applications That Can Live Anywhere7The Fortinet Security FabricOT Security PlatformFortiSOARN e t w o r k sE ma i l A p p l i c a t i o n sI n f ra s t r u c t u r eA tt a c k S u r f a c e E n d p o i n t sEASM DRPS Threat Research Pen TestingSATNGFW SEG WAF EPP VMSEDR NDR SIEM FAZThreat Analytics Deception SandboxFortinet Managed ServicesFortiMDR, FortiGuard SOCaaS, Readiness, and Response+SOAR XDRFortinet Partner EcosystemFortiReconFortiSIEM FortiAnalyzerFortiNDR FortiDeceptor FortiMail API FortiSandboxFortiEDR XDRFortiWeb Threat AnalyticsWestlands Advisory 2023 IT/OT Network Protection Platforms Navigator TMReportWestlands Advisory has identified Fortinet as the lone Leader in its Platforms Navigator (quadrant). We are the only vendor that achieved leader status in the report.•OT network and security experience •Commitment to OT cybersecurity •Key strengthsOT Security Platform Extends the Security FabricDetect and Respond to Sophisticated Cyberthreats FasterOur consolidated security operations solution, built on AI andautomation, offers the broadest attack surface coverage and cyber kill chain coverage to accelerate incident detection and containment, as well as investigation and response across your entire infrastructure.Our OT security portfolio extends industrial-class Security Fabric capabilities to cyber-physical systems in factories, plants, remote locations, and ships.Fortinet Q4/20238Founded in 2002, FortiGuard Labs is Fortinet’s elite cybersecurity threat intelligence and research organization. Partnering with law enforcement agencies, government organizations, and security vendor alliances worldwide to fight emerging global security risks, FortiGuard Labs maintains real-time threat intelligence and innovative prevention tactics and tools across the Fortinet Security Fabric in three key categories: FortiGuard Labs: Industry-Leading Threat IntelligenceTrusted ML and AIStop unknown threats faster with a powerful combination of actionable local learning and AI and ML models on large-scale, cloud-driven data lakes.Threat Hunting andOutbreak AlertsAchieve faster remediation withalerts, analysis and detection,prevention and remediationtools, including outbreaks. Real-Time ThreatIntelligenceAchieve a proactive securityposture through continuoussecurity updates based on in-house research and collaboration.Global Leadershipand CollaborationThis rich set of industry-leading security capabilities has been unified into one security framework to deliver coordinated, context-aware policy for hybrid deployments across networks, endpoints, and clouds. These services continually assess risk and automatically adjust prevention to counter known and unknown threats in real time.Market-Leading Security-as-a-ServiceML-enabled security, deployed close to the protected assets, powered by FortiGuard Labs.Coordinated Real-TimePreventionContinuous risk assessment andautomatic response to counter knownand unknown threats. Consistent Context-AwarePolicyCentralized detection and preventiondelivered from the cloud and built forhybrid environments.FortiGuard AI-Powered Security ServicesThe Engage Partner Program helps partners build a highly differentiated security practice by leveraging Fortinet solutions to drive customer success. Our global partner program is driven by three concepts:Growth Through Technology DifferentiationOur broad portfolio is integrated into an automated, high-performance platform that spans endpoints, networks, remote workers, and clouds.Fortinet leverages a global network of trusted advisors our customers can rely on to secure digital acceleration and strategically drive business growth.Our Global Partner Commitment100,000+ACTIVE PARTNERSBusiness Success with Proven CredibilityOur technology innovation and industry-leading threat intelligence, alongside customer ratings and independent analyst reports, validate and differentiate partner offerings.Long-Term, Sustained GrowthThe Engage Partner Program provides sales, marketing, and executive support so partners can grow successful relationships. With growth drivers like specializations built into the program, we provide solutions that are driving market demand, ensuring partners are positioned for success.Training and Education Programspartnerships help increase access to our certifications. Our Academic Partner program works with institutions in 98 countries and territories, while our Education Outreach program reaches a diverse population, including women, minorities, veterans, and otherFortinet is recognized as a Leader in two Gartner® Magic Quadrant™ Reports.Copyright © 2023 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Certain offerings mentioned herein may not be generally available, and Fortinet reserves the right to change, modify, transfer or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.Revision: Q3 / 2023 v1 November 22, 2023 12:29 PMVisit /customers to see how our customers benefit from Fortinet solutionsand the Fortinet Security Fabric.in 13 different countries.consulting firms in the world.LATAMHQ: NAM。

Fortinet 企业级安全远程访问解决方案简介说明书

Fortinet 企业级安全远程访问解决方案简介说明书

Secure Remote Access for Y our Workforce at ScaleSOLUTION BRIEFExecutive SummaryOrganizations face a number of different potential emergency situations, such as illness, flood, hurricanes, and power outages. Implementing a business continuityplan is essential to ensuring that the organization is capable of maintaining operations in the face of adversity and preparing for potential disasters.An important consideration for organizations developing a business continuity plan is that the organization may not be capable of sustaining normal operations onsite. The ability to support employees working remotely is essential to ensuring both business continuity and security. Fortinet solutions offer an integrated solutionto support telework. FortiGate next-generation firewalls (NGFWs) have built-in support for IPsec virtual private networks (VPNs), enabling remote workers to connect securely to the company network. With endpoint protection, providedby FortiClient, and multi-factor authentication (MFA) with FortiAuthenticator, organizations can securely support remote work and maintain business continuity. The ability to securely support a remote workforce is an essential component of any organization’s business continuity and disaster recovery plan. An organization may be incapable of sustaining normal operations onsite, due to a power outageor similar event, or illness or flooding may make it unsafe for employees to travel onsite.In these scenarios, an organization must be capable of supporting secure, remote connectivity to the corporate network. For over 400,000 Fortinet customers, their existing technology deployment already contains this functionality. FortiGate NGFWs have integrated support for IPsec VPNs, enabling secure connectivity for employees working from alternate work sites.Remote work decreases employee unproductive time by an average of 27%.1Remote employees work an average of 16.8 more days per year than onsite employees.285% of employees claimthat they reach maximum productivity when workingremotely.3Allowing remote work increased employee retention in 95% oforganizations.4Securing the Remote Workforce with FortiGate NGFWsThe IPsec and SSL VPNs integrated into every FortiGate NGFW offer an extremely flexible deployment model. Remote workers can either take advantage of a clientless experience or gain access to additional features through a thick client built into the FortiClient endpoint security solution. Power users and super users would benefit from deploying a FortiAP or a FortiGate NGFW for additional capabilities.Fortinet solutions are designed to be easy to use from initial purchase through end of life. FortiGate NGFWs and FortiAP wireless access points include zero-touch deployment functionality. Appliances deployed at remote sites can be pre-configured before they ship, allowing for automatic set up onsite, which ensures business continuity and support for telework.The Fortinet Security Fabric takes advantage of a common Fortinet operating system and an open application programming interface (API) environment to create a broad, integrated, and automated security architecture. With the Fortinet SecurityFabric, all of an organization’s devices, including those deployed remotely to support telework, can be monitored and managed from a single pane of glass. From a FortiGate NGFW or a FortiManager centralized management platform deployed at the headquarters environment, the security team can achieve full visibility into all connected devices, regardless of their deployment situation.In the event of a natural disaster or other event that disrupts normal business operations, an organization must be capable of rapidly transitioning to a fully remote workforce. Table 1 shows the number of concurrent VPN users that each model of the FortiGate NGFW can support.Beyond offering encryption of data in transit, via a VPN, Fortinet solutions offer a number of other features that can help an organization to secure its remote workforce. These features include:n Multifactor authentication. FortiToken and FortiAuthenticator enable dual factor authentication of remote employees.n Data loss prevention (DLP). FortiGate and FortiWiFi provide DLP functionality for remote workers, which is essential forteleworking executives with frequent access to sensitive company data.n Advanced threat protection. FortiSandbox offers analysis of malware and other suspicious content within a sandboxedenvironment before it reaches its destination.n Wireless connectivity. FortiAPs provide secure wireless access at remote work locations with full integration andconfiguration management in a single pane of glass.n Telephony. FortiFone is a secure, voice over IP (VoIP) telephony solution, whose traffic is secured, managed, and monitoredby a FortiGate NGFW. Available in soft client and several hardware options.Table 1: Number of concurrent VPN connections supported by various models of FortiGate NGFWs.Use Cases for Fortinet Products Supporting Remote WorkNot every employee in an organization requires the same level of access to company resources when working remotely. Fortinet provides tailored telework solutions for every remote worker:1. Basic teleworker.The basic teleworker only requires access to email, internet, teleconferencing, limited file sharing, andfunction-specific capabilities (finance, HR, etc.) from their remote work site. This includes access to Software-as-a-Service (SaaS) applications in the cloud, such as Microsoft Office 365, as well as a secure connection to the corporate network.Basic teleworkers can connect to the organization using FortiClient integrated VPN client software and verify their identity with FortiToken for multifactor authentication. Note that power users and super users would revert to the basic teleworker profile when they roam from their remote work location.Figure 1: Notional Fortinet solution deployment for basic teleworker.2. Power user . Power users are employees that require a higher level of access to corporate resources while working from aremote location. This may include the ability to operate in multiple, parallel IT environments and includes employees such as system administrators, IT support technicians, and emergency personnel.For these power users, deployment of a FortiAP access point at their alternate work site provides the level of access and security that they require. This enables secure wireless connectivity with a secure tunnel to the corporate network. FortiAPs can be deployed with zero-touch provisioning (ZTP) and will be managed by the FortiGate NGFWs in the office. Should a corporate phone need to be deployed, it can simply plug into the FortiAP for connectivity back to the main office.Figure 2: Notional Fortinet solution deployment for power user.3. Super user. A super user is an employee that requires advanced access to confidential corporate resources, even whenworking from an alternate office location. They frequently processe extremely sensitive and confidential information. This employee profile includes administrators with privileged system access, support technicians, key partners aligned to the continuity plan, emergency personnel, and executive management.For these super users, their alternate work site should be configured as an alternate office location. While they require the same solutions as basic telecommuters and power users, they also require additional functionality. FortiAP can be integrated with a FortiGate NGFW or FortiWiFi appliance for secure wireless connectivity with built-in DLP. FortiFone provides soft client or hardware versions of telephony VoIP that is managed and secured via onsite FortiGate NGFWs or a FortiManager centralized management platform deployed at the headquarters location.Super UserSupporting a Remote WorkforceFortinet solutions are easily deployed to remote work locations. However, an organization also requires resources onsite or in the cloud to securely support teleworkers.Many organizations already have these resources in place as they are part of their existing security architecture. A FortiGate NGFW provides a NGFW capable of inspecting encrypted and plaintext traffic at enterprise scale with minimal performance impacts. However, it also includes an integrated VPN gateway that acts as an endpoint for encrypted connections to teleworkers.The FortiGate NGFW also includes integration with common IT infrastructure, including corporate director services, such as Microsoft Active Directory (AD), and MFA and single sign-on (SSO) solutions. FortiAuthenticator provides a single, centralized integration point for authentication solutions and supports third-party solutions as well as FortiToken, which offers hard, soft, email, and mobile token options.When managing a remote and distributed workforce, centralized security visibility and management are essential. All Fortinet solutions can be integrated via the Fortinet Security Fabric. This enables the organization’s security team to achieve single-pane-of-glass visibility and control using FortiManager, perform log aggregation and security analytics with FortiAnalyzer, and rapidly detect and respond to potential threats using FortiSIEM.Achieve Full Security Integration with Fortinet SolutionsThe Fortinet Security Fabric enables seamless integration of an organization’s remote workforce. All Fortinet solutions are connected via the Fortinet Security Fabric, enabling single-pane-of-glass visibility, configuration, and monitoring. A number of Fabric Connectors, an open API environment, DevOps community support, and a large extended Security Fabric ecosystem enable integration with over 250 third-party solutions as well.This is essential when an organization is preparing a business continuity plan, since the company may be forced to transition over to a fully remote workforce with little or no notice. Single-pane-of-glass visibility and management of an organization’s security architecture ensures that support for telecommuting does not jeopardize an organization’s cybersecurity.The following solutions are part of the Fortinet Security Fabric and support secure telework:n FortiClient. FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense andenables organizations to discover, monitor, and assess endpoint risks in real time.n FortiGate. FortiGate NGFWs utilize purpose-built cybersecurity processors to deliver top-rated protection, end-to-endvisibility and centralized control, as well as high-performance inspection of clear-texted and encrypted traffic.n FortiWiFi. FortiWiFi wireless gateways combine the security benefits of FortiGate NGFWs with a wireless access point,providing an integrated network and security solution for teleworkers.n FortiFone. FortiFone provides unified voice communications with VoIP connectivity that is secured and managed viaFortiGate NGFWs. The FortiFone soft client interface allows users to make or receive calls, access voicemail, check call history, and search the organization’s directory right from a mobile device. Multiple hardware options are available.n FortiToken. FortiToken confirms the identity of users by adding a second factor to the authentication process throughphysical or mobile application based tokens.n FortiAuthenticator. FortiAuthenticator provides centralized authentication services including SSO services, certificatemanagement, and guest management.n FortiAP. FortiAP delivers secure, wireless access to distributed enterprises and remote workers and can be easily managedfrom a FortiGate NGFW or via the cloud.n FortiManager. FortiManager provides single-pane-of-glass management and policy controls across the extendedenterprise for insight into networkwide, traffic-based threats. This includes features to contain advanced attacks as well as scalability to manage up to 10,000 Fortinet devices.n FortiAnalyzer. FortiAnalyzer provides analytics-powered cybersecurity and log management to enable improved threatdetection and breach prevention.n FortiSandbox. Fortinet sandboxing solutions offer a powerful combination of advanced detection, automated mitigation,actionable insight, and flexible deployment to stop targeted attacks and subsequent data loss. Available as a cloud service that is included in most FortiGuard subscriptions.A Secure Foundation Ensures Business ContinuityPreparing for business continuity and disaster recovery is vital for any organization. An important component of this is the ability to support a mostly or fully remote workforce with little or no notice.When developing business continuity plans, it is essential to ensure that the organization has the resources in place to secure this remote workforce. Fortinet solutions are easily deployable and configurable and enable an organization to maintain full security, visibility, and control regardless of their deployment environment.1 “The Benefits of Working From Home,” Airtasker, September 9, 2019.2 Ibid.3 Abdullahi Muhammed, “Here’s Why Remote Workers Are More Productive Than In-House Teams,” Forbes, May 21, 2019.4 Ibid. Copyright © 2021 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.April 21, 2021 7:00 PM。

FortiGate

FortiGate

FortiGate 1800F 系列为大型企业和网络服务提供商提供了高性能的下一代防火墙 (NGFW) 功能。

凭借多个高速接口、高端口密度和高吞吐量,该系列可灵活地部署在企业边缘、混合和超大规模数据中心以及内部网段。

该系列还能够利用行业领先的 IPS、SSL 检测和高级威胁防护来优化网络性能。

Fortinet 的安全驱动型网络方法可将网络与新一代安全解决方案紧密集成在一起。

安全 §识别网络流量中的数千个应用,以进行深度检测和精细的策略执行§有效阻止加密以及非加密流量中的恶意软件,漏洞利用及恶意网站的攻击§借助 FortiGuard Labs AI 驱动型安全服务连续提供的威胁情报,防止和检测已知攻击§借助与 Fortinet Security Fabric 相集成的 AI 驱动型 FortiSandbox,实时主动拦截未知的复杂攻击性能 §使用 Fortinet专用的安全处理器 (SPU) 进行了创新设计,能够提供业界最佳的威胁防护性能和超低延迟 §作为首家提供 TLS 1.3 深度检测的防火墙厂商,能够为 SSL加密流量提供行业领先的性能和保护认证 §通过独立测试获得最佳安全性能验证§通过了 NSS Labs、ICSA、Virus Bulletin 和 AV Comparatives等权威第三方机构的认证防火墙IPSNGFW 威胁防护接口网络 §内置 SD-WAN 功能的应用感知路由可确保一致的应用性能和最佳的用户体验 §内置高级路由功能可通过大规模加密 IPSEC 隧道提供出色的性能管理 §简单易用且有效的管理控制平台提供了全面的网络自动化及可视化§由 Fabric 管理中心提供支持的统一管理平台支持零接触部署§通过预定义合规检查清单分析部署最佳实践方案,改进整体网络安全安全结构 §Fortinet 和 Fabric-ready 合作伙伴的产品能够密切集成和协作, 并提供更广泛的可视化、集成端到端检测、威胁情报共享和自动修复§自动构建网络拓扑可视化,可准确检测物联网设备并实现 Fortinet 和 Fabric-ready 合作伙伴产品的全面可视化下一代防火墙 (NGFW)网络分段IPS适用于 4G、5G 和物联网的移动安全性• 通过将威胁防护功能集成到由 Fortinet 安全处理器 (SPU) 提供支持的单个高性能网络安全设备中,降低复杂性并最大限度地提高投资回报• 全面监控整个攻击面中的用户、设备、应用并执行一致的安全策略,无论资产位于何处• 借助经行业验证的 IPS 安全有效性、低延迟和优化的网络性能,防止网络中可利用的漏洞• 利用业界最高的 SSL 检测性能,包括带强制密码的最新 TLS 1.3标准, 对流量解密并自动阻断威胁。

全面了解Forefront安全方案

全面了解Forefront安全方案

全面了解Forefront安全方案在过去的几年中,安全市场正悄然发生着变化,为了更好地监控和管理安全威胁,管理员们开始把目光从基于单机的桌面反病毒软件转向通过集中的控制台统一分发的企业级安全方案,传统安全厂商也纷纷出击推出自己的整体安全方案。

在过去的几年中,安全市场正悄然发生着变化,为了更好地监控和管理安全威胁,管理员们开始把目光从基于单机的桌面反病毒软件转向通过集中的控制台统一分发的企业级安全方案,传统安全厂商也纷纷出击推出自己的整体安全方案。

此时IT专家们却发现自己又进入了另一个选择的困境,日益复杂的安全产品市场给了用户太多的选择,这些产品究竟是不是用户真正需要的?面对日益严峻的安全问题,如何才能把这些难题控制在用户可掌控的范围以内?微软的安全产品值得信赖吗?以前人们可能从未想过微软有一天也会出反病毒产品,持正面观点的用户认为,微软对自身系统的理解,尤其底层架构上得天独厚的优势,会让它所发布的与底层安全息息相关的反病毒产品受益;持反方观点的用户则在担心微软公司的反病毒技术与其它专业的反病毒厂商相比是否可以信赖。

确实,反病毒技术根基的筑造绝非朝夕,它需要长期的知识积累和行业经验。

实际上,微软的反病毒产品的核心技术正是来自于例如Windows Defender、OneCare等微软多年打造的解决方案和先前业界知名的反病毒厂商的核心技术。

例如自从2005年微软收购了Sybari后,不仅获得了成熟的反病毒内核技术,同时也得到了Sybari反病毒方面的技术积累,以及经验丰富的工程师团队,原来Sybari著名的Antigen产品线也被经过改良打上了Forefront的标识通过微软投放市场。

时至今日,读者们在浏览微软网站时时常还会看到Antigen的影子。

没有人会否认微软在研发上的实力,经历了微软极其严格的Security Development Lifecycle 代码检查的Antigen产品在反病毒方面的表现应该更加值得信赖。

飞塔新网络时代安全构架及产品介绍

飞塔新网络时代安全构架及产品介绍

FGT-80C
1/1/1 Gbps 1M 12,000 140 Mbps 350 Mbps 50/190 Mbps 16 1,000 10 / 10 8GB WiFi, Analog Modem, Wifi + Analog Modem, LENC
FGT-100D
2500 / 1000 / 200 Mbps 2.5 M 22,000 450 Mbps 950 Mbps 300/700 Mbps 32 1,000 10 / 10 32GB LENC
FortiGuard
安全与网络服务
FortiCare
支持服务
FortiCloud
托管服务
虚拟机版也支持
11
网络安全基础架构 - FortiGate UTM安全网关
12
引领革命性的安全变化
• • • •
13
单点安全部署,集成度低 多次处理,效率低 成本高 部署、管理、维护困难
• • • •
有机结合的安全方案 一次处理,效率高 高性价比 易于部署、管理、维护
• 高性能,功能丰富
主要好处:
✓ 高速防火墙和 IPSec VPN 性能 ✓ 高速应用控制 ✓ 加速的 IPS/AV 性能 ✓ 板载存储器,用于 WAN 优化、本地报 告和归档 ✓ 某些型号集成 WiFi 功能
FWF-60C FGT-60C
FWF-80C FGT-80C
29
FortiGate小型设备一览表
CP1 CP2 NP1 CP5 NP2 CP4
全球超过2Pb流量被 FortiASIC处理
FortiGate-1000AFA2 2Gbps Firewall FortiASIC-NP1 FortiGate-800C 10Gbps Firewall FortiASIC-NP4 FortiASIC-CP8 FG-1000AFA2一半的价格

Fortinet Forti OS 6.4操作系统,引领网络安全创新

Fortinet Forti OS 6.4操作系统,引领网络安全创新

Fortinet Forti OS 6.4操作系统,引领网络安全创新作者:Fortinet来源:《智能制造》2020年第02期Fortinet近期推出了FortiOS 6.4版本,它是支持 Fortinet Security Fabric 的最新版旗舰操作系统。

FortiOS 6.4 增加了350 多种新特性,进一步扩展了Security Fabric安全架构的全面覆盖、深度结合和动态协同能力。

Fortinet 产品执行副总裁兼首席营销官 John Maddison表示,“伴随FortiOS 操作系统6.4的发布,我们将继续扩建 Fortinet Security Fabric安全基础架构,以便在应对多种攻击方法的时候实现安全响应的自动化工作流。

Fortinet 拥有业界广泛的联盟合作伙伴生态系统、行业领先的研究和分析团队以及集成式安全情报生态系统,提供了全面的网络安全平台。

”一、数字化创新带来了更大的风险数字化创新是一股颠覆性力量,在革新着各行各业,助力组织加速业务发展、降低成本、提高效率并提供更好的用户体验。

但是,由于需要应对不断扩大的攻击面、高级威胁、日益复杂的生态系统,以及越来越多的合规性要求,变革过程中也增加了安全风险,需要真正的网络安全平台来支撑数字化创新,这样的平台应具备如下的能力:◎全面监测整个数字攻击面,管理风险;◎完整和可联动的解决方案,降低支持多种单点产品的复杂性;◎自动化工作流程,提高运营和响应速度。

二、Fabric 助力数字化创新为了规避当今的网络安全风险并提供全面的网络安全平台,Fortinet 推出了新版操作系统FortiOS 6.4,旨在继续增强 Fortinet Security Fabric的全面覆盖、深度结合和动态协同的能力。

Fortinet Security Fabric 的每个组件,从新一代防火墙到接入点和交换机,再到 NAC 解决方案都能够协同运行,同时与业界技术联盟合作伙伴生态系统相集成。

  1. 1、下载文档前请自行甄别文档内容的完整性,平台不提供额外的编辑、内容补充、找答案等附加服务。
  2. 2、"仅部分预览"的文档,不可在线预览部分如存在完整性等问题,可反馈申请退款(可完整预览的文档不适用该条件!)。
  3. 3、如文档侵犯您的权益,请联系客服反馈,我们会尽快为您处理(人工客服工作时间:9:00-18:30)。

云资源抽象
交付形态多样
ACI
Fortinet支持中国国内的主流公有云平台
FortiGate
BYOL PAYG BYOL PAYG BYOL PAYG BYOL PAYG
下一代防火墙
FortiWeb FortiSandbox FortiManager FortiAnalyzer FortiSIEM
WAF 沙盒 集中管理 日志与报表 SIEM 与 SoC
FortiAnalyzer FortiManager API
FortiCASB
FortiGate FortiMail FortiWeb FortiClient FortiSandBox
Fabric Connectors
Automation Stitches
控制
策略
可见性
网络隔离
应用安全Leabharlann 安全连接云服务集成
Terraform自动化部署
Terraform自动化部署
HA自动切换
安全策略配置自动化
Fortinet云原生驱动器
自动连接、选路
自动连接、选路
安全策略自动化
N o正r常m 访al 问o roArt攻tac击k
黑名单
白名单
安全策略优化-AI的使用
应用流量
被采纳的样本 被丢弃的异常样本
COLLECT
FortiManager
Res pons e Actions
系统时间 威胁告警 用户和设备状态 外部输入
触发机制
自动化响应
通知
报告
隔离
调整配置
动作
Fortinet云安全全景图
Network Security
Private Public/IaaS
SaaS
Fortinet 云安全战略的三大支柱
自 动化 编排、管理、响应 最广泛的覆盖攻击面 云原生集成
Fortinet云安全自动化技术概述
应用基础架构发展
大型 机
表 大层 业务 逻辑
数据 模 块化 应大
Hypervisor 虚 拟化 应大
V M
私有云 / 公有云
自动构建云基础架构和安全
Develop
Code Repository
Build
CI Platform
Package
Container Registry
3rd party Endpoint Agent
2c 分析结果和措施响应
2a
文件隔离
安全事件自动联动-云平台
安全事件自动联动-安全系统
异常检测
2
A utom ation Framework
3
3
1 事件收集
FortiAnalyzer
3
FMG API
Response Actions
3rd Party Tools
谢谢聆听!
Test
Deploy/Upgrade
Operate
Automation
混合云安全基础架构
Infrastructure-as-a-code
• Terraform用来创建、管理、更新基础架构资源; • Provider是由各个厂商来维护,并让Terraform来理解如果配置各个厂商的产品; • 利用Terraform在主流云平台自动化部署网络及安全架构,包括FortiGate
安全组件自动联动
3b 威 胁情 报 共享
FortiGuard Labs 4 安全更新
1
文 件提交/ 结果回传
FortiSandbox 3a 实 时 威 胁 情报更新
2a 阻断目标
FortiGate/FortiMail/FortiWeb/FortiADC
2b 隔离设备
1
文 件 提交/ 结果回传
FortiClient (ATPAgent)
1
收集样本 样本去重
BUILD
2
建立数学模型 设置异常阈值
TEST
3 测试新的请求 判断模型是否成熟
RUN
4 正常运行 智能检测网站更新情况
安全策略优化-AI的使用
异常检测
异常
应用流量
威胁检测
威胁 阻断
HMM模型
允许普通的请求
SVM向量机模型
允许看似异常的请求
精准识别, 拦截未知攻击!
相关文档
最新文档