CYBERSEC 2022 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

Fortinet

Fortinet

Fortinet

Fortinet Info

Booth Number:L07

We provide top-rated network and content security, as well as secure access products that share intelligence and work together to form a cooperative fabric. Our unique Security Fabric combines Security Processors, an intuitive operating system, and applied threat intelligence to give you proven security, exceptional performance, and better visibility and control--while providing easier administration. The Fortinet Security Fabric delivers a unified approach that is broad, integrated, and automated. Reduce and manage the attack surface through integrated broad visibility, stop advanced threats through integrated AI-driven breach prevention, and reduce complexity through automated operations and orchestration.

Our flagship enterprise firewall platform, FortiGate, is available in a wide range of sizes and form factors to fit any environment and provides a broad array of next-generation security and networking functions. Complementary products can be deployed with a FortiGate to enable a simplified, end-to-end security infrastructure covering:

Network Security - Protect the entire attack surface from headquarters to branch offices with advanced security.

Multi-Cloud Security - Complete visibility and control across the cloud that enables secure applications and connectivity.

Secure Access - Deliver secure application, device access, and management without compromising performance and speed.

Security Operations - Implement advanced threat intelligence to detect, prevent, and respond sophisticated malware and improve security awareness.

Network Operations - Leverage a smart security strategy that prioritizes automation-driven network operations that spots and prevents network breaches. 

Endpoint and Device Protection - Proactive protection, visibility, and control for all endpoints and devices across the network. 

Application Security - Protect critical business web applications with an integrated set of products to thwart advanced threats. 

前往https://ccmsassets.ithome.com.tw/2022/2/5/b16bd5dd-bbf3-41d2-9ec8-eb33b71eb6df.jpg

Products

FortiGate
FortiGate

Fortinet NSS Labs Recommended for SD-WANFortiGate next-generation firewalls (NGFWs) utilize purpose-built security processors and threat intelligence security services from AI-powered FortiGuard labs to deliver top-rated protection, high performance inspection of clear-texted and encrypted traffic. Next-generation firewalls reduce cost and complexity with full visibility into applications, users and networks and provides best of breed security. As an integral part of the Fortinet Security Fabric next-generation firewalls can communicate within Fortinet’s comprehensive security portfolio as well as third-party security solutions in a multivendor environment to share threat intelligence and improve security posture.

Network Firewall
FortiProxy
FortiProxy

Secure and optimize your network

As attacks become more versatile, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. Fortinet's secure web gateway, FortiProxy, addresses these issues with one, unified product to protect against web attacks with URL filtering, advanced threat defense, and malware protection. Defend end-users from internet-borne threats and enforce policy compliance.


Secure Web Gateway addresses a set of overlapping security problems within one product. Using one solution which protects against web attacks with URL filtering, advanced threat defense and malware protection to defend users from internet-borne threats and help enforce internet policy compliance.

Encrypted Traffic Analytics
FortiSIEM
FortiSIEM

Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility. Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.


Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly. FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a Business Services view, the complexity of managing network and security operations is reduced, freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides the cross correlation, applies machine learning and UEBA to improve response, to stop breaches before they occur.

Security Information Event and Management
FortiEDR
FortiEDR

Endpoint Detection & Response (EDR) Security Solutions

Advanced, automated endpoint protection, detection, and response


Advanced attacks can take just minutes, if not seconds, to compromise the endpoints. First-generation endpoint detection and response (EDR) tools simply cannot keep pace. They require manual triage and responses that are not only too slow for fast moving threats but they also generate a huge volume of indicators that burden already overstretched security teams. Further, legacy EDR tools drive up the cost of security operations and can slow processes, negatively impacting business.

FortiEDR delivers advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real time, and can automate response and remediation procedures with customizable playbooks. FortiEDR helps organizations stop breaches in real-time automatically and efficiently, without overwhelming security teams with a slew of false alarms or disrupting business operations. 

  

Endpoint Detection Response
FortiAI – 人工智慧與機器學習
FortiAI – 人工智慧與機器學習

AI Powered Cybersecurity FortiAI: Virtual Security AnalystTM

Threat Investigation and Response


What is AI-Powered Cybersecurity?

Among its many benefits to cybersecurity, Artificial Intelligence (AI) can identify patterns in massive amounts of data, enabling it to detect trends in malware features and make threat classifications much more rapidly than humans can. An AI-based virtual security operations (SecOps) analyst can rapidly detect and respond to security incidents, assisting human analysts and enabling them to operate at a higher level. AI-powered cybersecurity technologies such as this can be a boon to short-staffed security teams affected by the global cybersecurity skills gap.


While Machine Learning (ML) is the most common type of AI used in cybersecurity designed to solve linear problems e.g. perform a task more efficiently and effectively for a specific situation, Deep Learning (DL) is designed to solve larger complex, non-linear problems by modelling the operation of neurons in the human brain.


AI-based learning algorithms fall into three categories: supervised, reinforced and unsupervised. A supervised ML algorithm must be trained on a large dataset of samples labeled as either benign or malicious. In contrast, Deep Neural Networks (DNN), a Deep Learning model uses reinforced learning i.e. an award-based system of learning, during its pre-training and later transitions to unsupervised learning i.e. self-learning, that does not require a labeled dataset for training and maturity. More importantly, lies in its ability to correlate various category of datasets to make decisions.


A Virtual Security Analyst that can operate in unsupervised mode is a boon to lean SecOps teams that lack the experienced resources to analyze and investigate new threats fully within the shortest period of time. Because of DNN’s innate ability to self-learn, it continuously adapts to the evolving cyber threat landscape including AI-powered cyber attacks (see diagram below).


FortiAI: Virtual Security AnalystTM Overview

There is no question that cyberattacks and threats—ransomware, trojans, cryptomining, worms, etc.—are here to stay, but they are also becoming increasingly sophisticated and dangerous. Cybercriminals are eagerly adopting new innovations such as artificial intelligence (AI) and automation via AI fuzzing, self-learning swarm-based attacks, and expanded Malware-as-a-Service capabilities. Meanwhile, overburdened security operations teams are stuck with traditional security resources and investigation procedures to combat the increasing volume of advanced polymorphic, known, and unknown threats.

AI is paving the way for cybersecurity solutions to stay ahead of evolving threats. Fortinet FortiAI, powered by Deep Neural Networks (DNN), is the industry’s most sophisticated AI security solution. FortiAI is specifically designed to alleviate the tedious manual threat investigation of security alerts and threat response by identifying and classifying threats and malware outbreaks in sub-seconds and blocking them in the network.

AI Analytics
Fortinet OT & IT
Fortinet OT & IT

Securing Critical Infrastructure with Fortinet


Fortinet Security Solutions for Industrial Control Systems

The convergence of operational technology (OT) and information technology (IT) impacts the security of industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems. As the air gap is removed, these systems are exposed to an expanding threat landscape and are targets for hackers involved in terrorism, cyber warfare, and espionage. Extending well beyond the traditional factory plant floor, attacks on critical infrastructures such as power plants, factories, water treatment systems, oil rigs, and traffic control systems can result in threats to national security, financial loss, risk to brand reputation, and even loss of life. 

For more than a decade, Fortinet has protected OT environments in critical infrastructure sectors such as energy, defense, manufacturing, food, and transportation. By designing security into complex infrastructure via the Fortinet Security Fabric, organizations have an efficient, non-disruptive way to ensure that the OT environment is protected and compliant. 


 Fortinet's ICS/SCADA solution

Fortinet’s solution integrates OT security solutions with best-of-breed threat protection for corporate IT environments that extend from the data center, to the cloud, to the network perimeter. It also provides visibility, control, and automated at speed analytics detection within the OT environment while provisioning built-in support for industry standards. Additionally, it minimizes complexity and reduces the operating expense (OpEx) of OT security management, when compared to point security solutions in siloed IT and OT environments. 

OT Security
Fortinet Security Fabric
Fortinet Security Fabric

Why Today’s Enterprises Require a Security Fabric

As organizations accelerate their digital innovation initiatives, ensuring their security can keep up with today’s complex and fast-evolving threat landscape is critical. What used to be known as the “network perimeter” is now splintered across the infrastructure due to the explosion of network edges, work from anywhere, and multi-cloud models.


It’s common for organizations to “bolt on” disparate security tools to protect a function or one segment of the network in isolation. However, this practice makes maintaining organization-wide visibility and consistent policy enforcement next to impossible. As attack sequences get more complex and innovative, organizations struggle to deliver the expected secure high-performing user-to-application connection.



The Fortinet Security Fabric

The Fortinet Security Fabric is the industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich open ecosystem. It spans the extended digital attack surface and cycle, enabling self-healing security and networking to protect devices, data, and applications.

IoT Security

Solutions

White Papers

Videos

Fortinet 網路安全解決方案