TechNet Augusta 2021 Sponsorship and Branding Opportunities


AFCEA has developed an enhanced sponsorship program that will offer maximum visibility to those who participate! What better way to make sure you stand out and increase your exposure at this foremost event in which industry leaders can learn about military requirements and connect with decision makers and operators, where senior military and government officials can gain feedback, and where industry thought leaders will discuss and demonstrate solutions. Sponsorship opportunities are offered at several investment levels, ensuring your ability to participate.

Browse available options below, or jump to specific categories: Patron Packages, Individual Sponsorships, Branding Opportunities.

Fortinet Federal

Reston,  VA 
United States
http://www.fortinetfederal.com

Fortinet (NASDAQ: FTNT) provides federal government customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and in the future.

The federal government owns some of the world’s most sensitive—and coveted—data. Compromised systems can lead to disastrous consequences—for national security, the economy, and technological innovation. By providing integration, automation, compliance, and performance at scale, Fortinet offers federal agencies world-class solutions for on-premises perimeter security, secure remote access, multi-domain networks, advanced threat protection, zero-trust network access, operational and security awareness, third-party and insider threat protection, and many other needs.


 Videos

Modernize Your Network with Secure SD-WAN
Reducing Risk, Complexity, and Cost for Government Agencies
Customized Protection and Compliance for U.S. Agencies

 Collateral


 Press Releases

  • Fortinet Customers Realize 100% ROI in Five Years with Fortinet Secure SD-WAN

    SUNNYVALE, Calif. - Jan 19, 2021

    John Maddison, EVP of Products and CMO at Fortinet

    “Fortinet delivers the industry’s only SD-WAN ASIC-powered WAN edge solution to deliver better performance, reduce point products and achieve unmatched ROI for our customers. Recently joining this line-up is the FortiGate 200F, which completes Fortinet’s portfolio of SD-WAN ASIC-based appliances, enabling us to provide flexibility of both WAN edges and thin edges using the same platform to help large enterprises secure any edge at scale.”

    News Summary

    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced continued customer momentum of Fortinet Secure SD-WAN and the official completion of the roll-out of Fortinet’s SD-WAN ASIC-based FortiGate Next-Generation Firewalls with the FortiGate 200F series.

    Enterprise customer deployments of Fortinet Secure SD-WAN average a 70 percent return on investment (ROI) in three years and 100 percent ROI in five years. Fortinet attributes this to its ability to consolidate SD-WAN, advanced routing, a wireless controller, and in many cases built-in LTE connectivity, on Fortinet’s industry-leading next-generation firewall built around a common operating system and centralized management and orchestration system. To learn more about Fortinet’s ability to deliver real value for customers visit our blog, “Realize 100% ROI in Five Years or Sooner with Fortinet Secure SD-WAN.”

    FortiGate 200F Delivers Flexible Support for Both Converged and Thin Edges

    The recently announced FortiGate 200F Next-Generation Firewall completes the roll-out of FortiGate appliances to include the latest version (SOC4) of Fortinet’s SD-WAN ASIC, built to accelerate the performance of WAN Edge deployments. The FortiGate 200F showcases Fortinet’s ability to support both WAN edge and thin edge deployments.

    • WAN Edge: FortiGate 200F integrates industry-leading SD-WAN and next-generation firewall capabilities to allow enterprises to consolidate point products and secure the WAN edge.
    • Thin Edge: For enterprises with thin branch offices, FortiGate 200F allows the easy replacement of legacy routers in favor of an SD-WAN appliance with integrated advanced routing capabilities and support for diverse network topologies. This allows organizations to move from traditional IP routing to application-centric networks and reduce costs.

    FortiGate 200F vs. Competitors

    Below is a comparison of the top SD-WAN appliances on the market against the FortiGate 200F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price band.

    Specification

    FortiGate 200F

    Industry Average

    Security Compute Rating

    Palo Alto Networks CloudGenix ION-3000

    Cisco Meraki MX100

    VeloCloud Edge 680

    Juniper SRX 345

    Firewall

    27 Gbps

    3 Gbps

    9x

    0.5 Gbps

    0.75 Gbps

    6 Gbps

    5 Gbps

    IPsec VPN

    13 Gbps

    0.95 Gbps

    14x

    0.5 Gbps

    0.5 Gbps

    2 Gbps

    0.8 Gbps

    Threat Prevention

    3 Gbps

    0.65 Gbps

    5x

    N/A

    0.65 Gbps

    N/A

    N/A

    SSL Inspection

    4 Gbps

    -

    N/A

    N/A

    N/A

    N/A

    Concurrent Sessions

    3,000,000

    766,666

    4x

    25,000

    N/A 

    1,900,000

    375,000

    Connections per second

    280,000

    17,100

    16x

    N/A

    N/A

    19,200 

    15,000

    Client to GW Tunnels

    16,000

    200

    80x

    N/A

    250 

    N/A

    150 

    With Security Compute Ratings such as 14x better IPsec VPN performance than the industry average, the FortiGate 200F highlights the significant performance advantage that Fortinet’s custom-built processors, including Fortinet’s SOC4 SD-WAN ASIC, are able to deliver to customers.

    Fortinet Delivers SD-WAN Anywhere

    Thousands of customers around the world have chosen Fortinet Secure SD-WAN to accelerate their digital innovation goals. Fortinet attributes this success to its security-driven networking approach allowing enterprises to combine SD-WAN and network firewall in one unified solution that is scalable across branch, campus, home and multi-cloud deployments. Going well beyond simply connecting branch offices to cloud services or the core network, Fortinet Secure SD-WAN runs natively in every major public cloud environment, scales to support large data centers, is the only SD-WAN appliance suitable for harsh operational technology environments, and comes in a form factor small enough to fit on a home office desktop. This can ensure and enable a wide range of fast and secure connections from anywhere to anywhere, from the WAN Edge to the LAN Edge (SD-Branch), Home Edge, Operational Technology (OT) Edge, Data Center Edge, and Cloud Edge (SASE).

    Additional Resources

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 480,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2021 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements. 

                                                             

  • FortiXDR is the Only Extended Detection and Response Solution That Can Autonomously Manage Cyber Incidents from Identification to Remediation

    SUNNYVALE, Calif. - Jan 26, 2021

    John Maddison, EVP of Products and CMO at Fortinet

    “Cybercriminals are using sophisticated—and increasingly intelligent—tools to target vulnerable network edges resulting from digital innovation. As a result, organizations need smarter, faster security operations to combat sophisticated, organized cybercrime. FortiXDR is the only XDR solution that leverages artificial intelligence to replicate the hands-on investigation that otherwise leaves organizations playing catch up. Applied across the Security Fabric platform, it helps enterprises keep pace with today’s accelerating threat landscape, even for organizations limited by small teams and few tools.”

    News Summary

    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced a new Extended Detection and Response (XDR) solution, FortiXDR, designed to reduce complexity, speed detection, and coordinate response to cyberattacks across the organization. FortiXDR is the only solution of its kind to leverage artificial intelligence (AI) for the investigation effort critical to incident response. Expanding on the cloud-native endpoint platform of FortiEDR, it enhances an organization’s Security Fabric and the threat protection powered by FortiGuard Labs security services. Specifically, FortiXDR can fully automate security operations processes typically handled by experienced security analysts to mitigate threats faster across the broad attack surface.

    XDR Solutions Solve Critical Security Challenges

    The large number of security products typically deployed by enterprises has resulted in an unmanageable volume of security information that can actually mask threats, leaving security teams struggling to detect and respond to cyberattacks. As a result, a majority of organizations are either currently or planning in the next two to three years to consolidate security vendors.

    Many organizations are gravitating toward consolidation based on an XDR solution. Gartner defines XDR as “a security incident detection and response platform that automatically collects and correlates data from multiple security products.”1 XDR provides an intelligent and automated way to tie traditionally isolated solutions into a single system.

    However, while XDR solutions can ease some of the challenges related to vendor complexity, most focus on cross-product alert correlation and still require significant manual intervention of teams already stretched thin due to the cyber skills gap. Security teams require an XDR solution that can automate the entire process, from detection to event investigation to remediating security incidents.

    Fortinet Brings Artificial Intelligence to XDR

    Unlike other solutions, FortiXDR is AI-powered by a patent-pending Dynamic Control Flow Engine and continually trained by the threat data and research of FortiGuard Labs as well as the frontline expertise of its incident responders. The solution starts by leveraging the diverse security information shared across the Fortinet Security Fabric for correlation and analysis, converting them into high fidelity security incidents. These are then investigated by the AI engine, just as a seasoned security analyst would, to come to a final threat classification and scope. Finally, the best possible contextual responses are defined and can be automatically implemented to quickly remediate confirmed incidents. 

    Key benefits of FortiXDR include:

    • Dramatically reduces the number of alerts across products—by 77% or more on average.
    • Handles complex tasks in seconds that would take experts with specialized tools 30 minutes or more to accomplish. And without human error.
    • Enables the consolidation of independent security products and an automatic, coordinated response.
    • Fully automates intelligent incident investigation rather than relying on scarce human resources.

    Reduce Time to Detection and Response

    Additionally, FortiXDR can ingest telemetry from more aspects of an organization than any other solution, increasing the chance of detecting and properly classifying attacks. It also covers more of the cyberkill chain stages and supports more points of response to mitigate the impact of an attack more effectively than competitive solutions. All of this enables organizations to reduce mean time to detection (MTTD) and mean time to response (MTTR), while improving security operations efficiency and security posture. As a result, FortiXDR enables organizations to reduce the risk of missing potentially crippling cyber attacks like ransomware, phishing, and more, all while easing the burden on small security teams.

    FortiXDR and the Fortinet Security Fabric

    Fortinet’s platform approach, the Fortinet Security Fabric, leverages the top-rated, global security services of FortiGuard Labs to stop as many attacks as possible across the digital attack surface. It also provides the perfect foundation for XDR - with a common data structure, correlated telemetry, unified visibility, native integration and seamless interoperation. Now, FortiXDR layers on automated analytics, incident investigation and pre-defined responses out of the box.

    The right-fit solution for any size organization

    FortiXDR joins Fortinet’s industry-leading portfolio of AI-driven Security Operations offerings, including incident response components suitable for organization of any size or sophistication. FortiXDR’s “out of the box” operation makes it perfect for most midmarket and average enterprise organizations with limited teams, tools and processes. For organizations with more staff, solutions and systemic process, FortiSIEM adds multi-vendor visibility while FortiSOAR orchestrates response. This family of products deliver the right-fit solution to organizations of any size to help teams reduce the risk potential of security incidents by blocking more, detecting sooner, and responding faster.

    Supporting Quotes

    “We know that even experienced security professionals struggle with a range of threat detection and response challenges. Our recent research found that two thirds (67%) of organizations manage threat detection and response using an assortment of point tools. Further, nearly half report they rely on manual processes for threat detection and response and struggle with the daily volume of security alerts, so it’s not surprising that 23% are already working on an XDR project and a further 70% expect to have budget to invest in XDR over the next 12 months. With the introduction of FortiXDR, Fortinet is well positioned to emerge as a major player in the XDR market.”
    – Jon Oltsik, senior principal analyst, ESG

    “Many customers, especially those with smaller teams, are looking to consolidate individual point products deployed over time with an integrated solution set that is much more manageable and effective. FortiXDR will allow us to offer customers a differentiated approach to consolidation and extended detection and response, powered by the industry’s most sophisticated artificial intelligence technology. In a field where seconds matter, this helps reduce the risk of missing potentially crippling cyber attacks. FortiXDR is another example of the innovation Fortinet is delivering with its Security Fabric.”
    – Andrew Hammond, Director of Strategic Services, Liquid Networx

    “Before FortiXDR our team would have to make a decision between investigating numerous alerts across our many platforms and performing other more visible business objectives. The FortiXDR platform is able to automatically digest and investigate, alleviating us from this balancing act. Given that each incident may take up to 45 minutes to investigate, we have not only gained the ability to have a more competent security review but also allowed staff to focus on what they do best. Further, the FortiGuard Managed Detection Response Service team works in concert with our business direction to ensure that FortiXDR automates a standard playbook for responding to threats and unwanted programs. They are available for escalations during an immediate incident and provide a wonderful augment to my high-level system and security administrators. This augmentation has allowed us to lower our callback expenses for after hour incidents and allows me to empower my Helpdesk staff to achieve rapid resolution without needing to escalate through our internal support tiers.”
    – Jay Larson, IT Director, Summit Healthcare

    Additional Resources

    1 Firstbrook and Lawson, “Innovation Insight for Extended Detection and Response” Gartner, March 19, 2020.

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 480,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2021 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.
  • FortiGate 2600F offers up to 10x higher performance enabled by Fortinet SPUs, allows customers to replace multiple point products to reduce cost and complexity

    SUNNYVALE, Calif. - Oct 29, 2020

    John Maddison, EVP of Products and CMO at Fortinet
    “Enterprise organizations are accelerating their digital innovation initiatives while also having to secure a remote and hybrid workforce. In this complex environment, deploying enterprise-class security anywhere is essential. Fortinet’s security-driven networking approach accelerates the convergence of networking and security to protect any edge, including enterprise data center, WAN, and cloud edges - all from a single network firewall platform.”

    News Summary
    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate 2600F, Fortinet’s latest network firewall that enables security-driven networking to protect multiple edges including hybrid data centers, multi-cloud environments and large-scale remote workforces. Powered by Fortinet’s purpose-built security processing units (SPUs), NP7 and CP9, the FortiGate 2600F offers some of the highest performance figures in the industry with Security Compute Ratings of up to 10 times higher than competitor solutions to enable the following use cases for large enterprises:

    • Highspeed cloud on-ramps: The FortiGate 2600F enables highly secure and extremely fast cloud on-ramps to connect enterprise data centers to multiple cloud environments, allowing organizations to effectively use cloud-based applications to analyze big data.
    • Protect any edge at any scale: The FortiGate 2600F provides full visibility with SSL inspection (including TLS1.3), detects unauthorized applications and threats, and protects users and data that traverse through hybrid data center environments to manage external risks. FortiGate 2600F offers hardware-accelerated resiliency through IPv4 and IPv6 DDoS (Distributed Denial of Service) metering for flooding attacks to ensure business continuity for services edge.
    • Flexibility to empower large remote workforces: The FortiGate 2600F is engineered for flexibility to enable a large remote workforce to come online with speed and productivity. The FortiGate 2600F ensures confidentiality and integrity of sensitive company data in transit and monitoring to align with an organization’s existing cybersecurity. The FortiGate 2600F offers an average of 9x faster IPsec VPN to allow organizations to implement business continuity while sustaining ongoing operations.
    • Simplify operations and realize better ROI: A recent Fortinet survey of cybersecurity leaders showed almost 70% of organizations are concerned about insider threats. FortiGate 2600F combines segmentation, SD-WAN and network firewall capabilities in a single compact platform to help large enterprises reduce complexity, simplify operations and take advantage of ROI benefits. The 2600F also reduces the attack surface through segmentation and protects corporate data and business applications with AI/ML-powered FortiGuard Labs Services. FortiGate 2600F enables hardware-accelerated VXLAN segmentation to enable secure and super-fast communication within hybrid IT architectures leveraging Virtual Extension LAN (VXLAN).

    FortiGate 2600F vs. Competitors
    Below is a comparison of the top network firewalls on the market against the FortiGate 2600F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price band.

    Fortinet 1800F

    1NSS Labs NGFW 2019 Performance Comparative Report

    Powered by Security-Driven Networking and the Fortinet Security Fabric

    Fortinet security processing units (SPUs), including the NP7 and CP9, are engineered to radically increase the speed, scale, performance, efficiency and value of Fortinet solutions while greatly improving user experience, reducing footprint, and lowering power requirements. Fortinet solutions, including the FortiGate 2600F, deliver security-driven networking and a platform approach via the Fortinet Security Fabric, which converges networking and security across the entire connected environment and provides protection whether on-premise, virtual or cloud-based environments using any device or application.

    Additional Resources

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 465,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements. 

  • In Response to Widening Cybersecurity Skills Gap and Strong Demand, Fortinet to Continue Offering Entire Catalogue of Self-paced Network Security Expert Training at No Cost for the Foreseeable Future

    SUNNYVALE, Calif. - Jan 6, 2021

    Rob Rashotte, Vice President, Global Training & Technical Field Enablement at Fortinet
    “With over 800,000 registrations for our free training offerings in 2020, it has become clear that Fortinet’s NSE training is fulfilling a huge need for all levels of security professionals. As such we are committed to continue offering the entire catalogue of self-paced Network Security Expert training at no cost until we see the skills gap trend reverse. Together with our ecosystem of academic and commercial training providers as well as government and NGO partnerships, we will continue  to provide the industry with a diverse, equitable and inclusive pipeline of security professionals.”

    News Summary
    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that all self-paced advanced security training courses will remain free beyond 2021. Fortinet is committed to developing a diverse cybersecurity workforce by continuing to offer free security training for anyone around the world. Fortinet’s free training initiative provides learners with the following:

    • Access to more than 30 free security courses: These courses are on topics ranging from secure SD-WAN to operational technology (OT) security to cloud security with more courses expected to be added throughout the year. Additionally, pre-recorded lab demos by cybersecurity experts are available for on-demand viewing. 
    • Preparation for NSE Certification exams: Most of the free courses are official curriculum for the Fortinet NSE Certification Program. Fortinet’s Certification Program is an eight-level program that has issued more than half a million certifications.
    • Continuing professional credits: Through a partnership with (ISC)2, individuals can use their free training completion – as well as any NSE training course – to gain Continuing Professional Education (CPE) credits for CISSP and other (ISC)2 designations. Learners earn one credit for every hour of NSE Training Institute training they do with Fortinet.

    Increasing Access to Cybersecurity Knowledge
    As the pandemic led to the exponential increase of teleworkers, the need for securing remote networks and users became a top priority for organizations. IT teams already challenged with finding security professionals due to the skills gap were faced with an even greater need for expertise to securely transition to a remote workforce.

    One way Fortinet responded to this need was by opening its entire Network Security Expert (NSE) Training Institute catalogue of self-paced courses free of charge in April 2020. In doing so, Fortinet provided IT and security professionals the opportunity to learn new skills, reskill or upskill their security knowledge. Since opening these courses to the public, there have been more than 800,000 registrations. Through the course of the year, Fortinet saw an increase in registrations for its cyber awareness training – consisting of the NSE Certification Program’s training levels 1-3 – its mid-levels 4-6 designed for a technical audience and levels 7-8 for advanced expertise.

    As the need for enterprise-wide cybersecurity awareness has become such a critical priority for so many organizations, Fortinet also introduced the free Information Security Awareness and Training service. The service leverages the NSE level 1 training and packages it together with a library of awareness assets and administration tools. The service provides organizations with a low barrier, zero cost solution to get started on an enterprise-wide cybersecurity awareness program for all employees. 

    A More Diverse and Inclusive Cyber Workforce of the Future
    NSE Training Institute partners with global leaders like the World Economic Forum, academic institutions and nonprofits to deliver cyber training to students, veterans, women, minorities and other untapped resources. NSE Training Institute’s extensive ecosystem of public and private partnerships further enables Fortinet to address the skills gap by increasing the access and reach of its award-winning NSE training curriculum.

    Additional Resources

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 465,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2021 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

  • FortiGate Rugged 60F Next-generation Firewalls Bring Easy-to-Deploy SD-WAN and Integrated Advanced Security to OT Networks

    SUNNYVALE, Calif. - Dec 2, 2020

    John Maddison, EVP of Products and CMO at Fortinet
    “The convergence of OT and IT is changing the way many organizations do business and is also opening up new security risks. It is essential that OT organizations implement security-driven networking solutions that deliver secure, reliable connectivity even in remote and harsh environments. The FortiGate Rugged 60F platform delivers Secure SD-WAN to enable OT system owners to confidently embrace digital innovation while sustaining safe and continuous operations. This news continues Fortinet’s commitment to making Secure SD-WAN available for all network edges and verticals.”

    News Summary

    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate Rugged 60F and FortiGate Rugged 60F with built-in LTE next-generation firewalls, the industry’s first secure SD-WAN appliances certified to perform in operational technology (OT) environments. Built for non-environmentally controlled sites, these new ruggedized versions of the FortiGate platform enable the easy deployment of Fortinet’s industry leading Secure SD-WAN solution in locations never before possible for OT organizations in industries such as utilities and energy, manufacturing, and transportation.

    OT Networks Require Specialized Solutions

    Fundamental shifts are occurring in the way operational environments generate and collect data. In industries like manufacturing, power and utilities, oil and gas and other critical infrastructure, their distributed locations have traditionally relied on expensive leased lines or MPLS circuits to provide secure, reliable communications. SD-WAN has emerged as a modern solution for OT organizations to realize better user experience, simplified management and lower total cost of ownership, but adopting this technology requires a solution that meets the specific needs of OT environments, including space, power, security, and environmental requirements.

    Fortinet Takes SD-WAN Where It’s Never Gone Before

    To address the unique concerns of OT organizations, Fortinet is releasing the FortiGate Rugged 60F and FortiGate Rugged 60F with built-in LTE, ruggedized versions of the FortiGate 60 series – the fastest, most powerful desktop Secure SD-WAN appliance and best-selling next-generation firewall with over 1.65 million units sold worldwide. The FortiGate Rugged 60F platform is a first-of-its-kind appliance that delivers the following features to support OT environments in safely and securely deploying SD-WAN:

    • Small Footprint: The FortiGate Rugged 60F combines industry-leading SD-WAN, advanced routing and next-generation firewall security in a single, compact form factor, enabling it to be deployed in space-sensitive environments. This has the additional benefit of reducing costs and simplifying operations for network analysts.
    • Flexible Mounting and Power: The FortiGate Rugged 60F is designed specifically for deployment in smaller OT sites that require different mounting and power options than found in traditional IT wiring closets.
    • Built Tough: The FortiGate Rugged 60F is specifically designed to function in harsh environmental conditions, such as extreme temperatures, electromagnetic interference, high moisture, and extreme or constant vibration.
    • Built-in LTE connectivity: For remote locations, the FortiGate Rugged 60F comes with an option for built-in LTE to provide an additional WAN connectivity option as well as easier deployment and operation.

    Fortinet Delivers Industry Leading Performance for OT
    In addition to being the only Secure SD-WAN appliance certified for operational technology environments, the FortiGate Rugged 60F platform delivers the industry’s highest security and networking performance. Powered by Fortinet’s patented SOC4 SD-WAN ASIC, the FortiGate Rugged 60F platform delivers low-latency protection, including SSL decryption, and higher IPsec VPN scale on top of integrated SD-WAN capabilities that are all managed by Fortinet’s intuitive SD-WAN orchestrator. Fortinet’s solution is also backed by industry validation. Fortinet has been named a Leader in both the Gartner Magic Quadrant for Network Firewalls1 and the Gartner Magic Quadrant for WAN Edge Infrastructure2. Fortinet’s newest ruggedized appliances are also backed by 20 years of industry experience delivering solutions that fit the unique needs, requirements, and constraints of operational technology environments.

    Security-driven Networking for Operational Technology

    Fortinet delivers a Security-driven Networking approach to SD-WAN, converging networking and security into a unified Secure SD-WAN solution with centralized orchestration. Combined with the Fortinet Security Fabric, this gives customers one solution that covers the entire converged IT-OT network to close OT security gaps, deliver full visibility, and provide simplified management. The entire FortiGate product line delivers cybersecurity control and visibility into OT networks, with today’s announcement of a ruggedized version extending these capabilities to allow deployments on oil rigs, electrical substations, assembly lines, maritime cargos, and other harsh environmental conditions.  

    Supporting Quote

    “We cannot allow an operational error or an external attack, because we have people working all the time, 24×7. The implementation of a security solution in our critical infrastructure, such as Fortinet Secure SD-WAN, has become essential.”
    Andrés Koper, Plant Maintenance Manager, Sullair Argentina

    “Operational Technology customers require secure solutions for their digital innovation initiatives. Schneider Electric’s Cybersecurity Services group delivers solutions with technology that best fits our customers’ needs. Partnering with Fortinet enables us to help our OT customers safely deploy SD-WAN with all-in-one secure solutions that reduce operating costs and simplify management.”
    – Jay Abdallah, VP Cybersecurity Services, Schneider Electric

    Additional Resources

    1Gartner, Magic Quadrant for Network Firewalls, 9 November 2020, Rajpreet Kaur, Adam Hils, Jeremy D'Hoinne
    2Gartner, Magic Quadrant for WAN Edge Infrastructure, 23 September 2020, Jonathan Forest, Andrew Lerner, Naresh Singh

    Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 480,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements. 

  • Eleventh Consecutive Year Fortinet Recognized in Gartner Magic Quadrant for Network Firewalls

    SUNNYVALE, Calif. - Nov 13, 2020

    John Maddison, EVP of Products and CMO at Fortinet

    “We believe Fortinet delivers the broadest and most complete security platform in the industry. We have pioneered the Security-driven Networking approach, integrating security into every element of the network and enabling customers to protect any edge, at any scale. Fortinet has been named a Leader in this year’s Gartner Magic Quadrant for Network Firewall. Fortinet also recently announced its placement as a Leader in the 2020 Gartner Magic Quadrant for WAN Edge Infrastructure. We credit our continued successes to our ongoing commitment to innovation, unique and flexible security platform, and approach to securing the entire attack surface – whether on-prem or in the cloud.”

    News Summary

    Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it has been recognized as a Leader in the 2020 Gartner Magic Quadrant for Network Firewalls. This marks the 11th time Fortinet has been recognized in the 2020 Gartner Magic Quadrant for Network Firewalls for completeness of vision and ability to execute.

    Fortinet’s FortiGate Next-generation Firewalls (NGFWs) are an integral component of Fortinet’s Security Fabric platform, which provides broad visibility and protection across the entire attack surface. Fortinet FortiGate NGFWs protect any edge and at any scale because they are powered by purpose-built Security Processing Units (SPUs) resulting in the industry’s highest Security Compute Rating. Fortinet continues to drive innovation with its Secure SD-WAN offering as well, with advanced routing and industry’s most flexible security options via an integrated NGFW or SASE-based cloud-delivered security. 

    Fortinet believes its placement in the Leaders quadrant is largely due to the company’s ongoing commitment to offer a Security-driven Networking approach, which integrates security into every element of the network and enables customers to:

    • Manage operational and security risks for better business continuity: Digital transformation offers tremendous opportunities for businesses to create value and realize efficiencies. However, it also creates new security risks, such as expanding the attack surface for would-be cyber adversaries. With Fortinet NGFWs, customers can achieve full visibility into their networks, applications, and potential threats. Fortinet offers the industry’s highest Security Compute Rating through the power of the company’s purpose-built Secure Processing Units (SPUs - e.g. NP7) to deliver optimal user experience at any scale.  
    • Reduce Cost and Complexity: As the digital attack surface expands, security teams must also expand their defense capabilities. Fortinet NGFWs allow customers to build defense in depth through segmentation, dynamic trust, and advanced security inspection to keep operations running. FortiGate NGFWs protect business applications with AI-powered and ML-powered FortiGuard services, eliminating the need of point products and resulting in optimal total cost of ownership (TCO).
    • Improve Operational Efficiencies: A single-pane-of-glass management enabled by Fabric Management Center provides a complete and consolidated view across a variety of network edges, on-prem or in the cloud. Fabric Management Center provides automation, and orchestration for the Security Fabric that extends to 400+ ecosystem integrations. This simplifies enterprise-wide workflows across FortiGate, FortiManager, FortiAnalyzer, and Ecosystem Partners.

    Building off the power of Security-driven Networking and our industry-leading FortiGate NGFWs, Fortinet also offers industry’s most flexible and hyperscale security solutions to meet escalating and often unpredictable capacity needs that can quickly outpace an organization’s security solution performance capabilities.

    In addition to being recognized as a Leader in the 2020 Gartner Magic Quadrant for Network Firewalls, Fortinet was named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls. Fortinet believes that this additional customer validation further highlights that Fortinet’s simple, secure, and scalable platform approach resonates with customers across all industries.

    SUPPORTING QUOTE

    “Fortinet’s continuous leadership in the network firewall market and continued innovation enables us to offer a highly flexible and secure offering that we can scale to meet our customers’ escalating needs. The combination of FortiGate Network Firewalls and the Fortinet Security Fabric platform allows us to offer our customers high-performance security solutions that protect across the entire attack surface.”
     Justin, Tibbs, National Security Practice CSO, Presidio  

    Additional Resources

    Gartner Disclaimers

    Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

    Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

    About Fortinet

    Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 465,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

    Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

    Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements. 


Send Email

Type your information and click "Send Email" to send an email to this exhibitor. To return to the previous screen without saving, click "Reset".