SlideShare a Scribd company logo
1 of 76
1
© Fortinet Inc. All Rights Reserved.
We’ve put together a collection of Fortinet Security Awareness and Training Service content for
your use. Be sure to peruse the whole deck to see what is here you can leverage.
Instructions
Limited time? Use the version
best suited for the time you have.
1
Move in/out slides as you need
them to help tell your story.
2
Delete slides you
don’t need.
3
:
0 5 0 0
:
1 5 0 0
:
3 0 0 0
2
© Fortinet Inc. All Rights Reserved.
Security Awareness and Training Pitch
: 0
0
5
0
Use these core slides to insert into your larger presentation deck.
3
© Fortinet Inc. All Rights Reserved.
Access &
Endpoint
Security
Cloud
Security
Open
Ecosystem
Secure
Networking
FortiGuard
Threat
Intelligence
Network
Operations
Security
Operations
The future of
email security
goes beyond
email.
4
© Fortinet Inc. All Rights Reserved.
Comprehensive Protection
Validated Performance
Security Fabric Integration
Powered by FortiGuard Labs
Industry-Leading Cost to Performance
Introducing FortiMail
Advanced protection
against the full spectrum
of email-borne threats.
On-premise
Exchange
Cloud-based
Email
Hybrid Email
5
© Fortinet Inc. All Rights Reserved.
Comprehensive protection
Malicious Content
Malicious Files
Malicious URLs
Appliance
Deployment Types
VM FortiMail Cloud
Operation Modes
Gateway Transparent Server O365 API
API
SECURE INBOUND EMAILS
Phishing/Spear/Whale Phishing
Impersonation
Business Email Compromise
Advanced/Targeted Attacks
Email-based Ransomware Threats
Illicit/Adult Content
Spam
DETECT BUILDING BLOCKS
SECURE OUTBOUND EMAILS
Responses to malicious emails
Intentional data exfiltration
Data leak prevention
Email encryption
Man-in-the-middle attacks
6
© Fortinet Inc. All Rights Reserved.
High marks in performance across 3rd party testers
99.8%
Detection of malicious
threats in emails.
90%
Total Accuracy Rate
94%
Overall Detection Rate
91%
Protection and Legitimate
Handling Rate
99.90%
Spam Catch Rate
100%
Malware Detected
Jan 2022
7
© Fortinet Inc. All Rights Reserved.
Frost Radar™: Global Email Security Market Report
Download the report.
“Fortinet’s broader company vision places
emphasis on the value of the Fortinet
Security Fabric that integrates its extensive
portfolio of security solutions.”
“Fortinet FortiMail is integrated into the
Fortinet Security Fabric to enable
advanced security outcomes in email
(such as Sandbox, browser isolation,
EDR), as well as contribute to the sharing
of IOCs across security infrastructure in
use by customers.”
8
© Fortinet Inc. All Rights Reserved.
Security Awareness and Training Pitch
: 0
0
5
1
9
© Fortinet Inc. All Rights Reserved.
01
02
03
Our Vision
About FortiMail
Additional Services
04
Next Steps
10
© Fortinet Inc. All Rights Reserved.
Access &
Endpoint
Security
Cloud
Security
Open
Ecosystem
Secure
Networking
FortiGuard
Threat
Intelligence
Network
Operations
Security
Operations
The future of
email security
goes beyond
email.
11
© Fortinet Inc. All Rights Reserved.
The new workplace is anywhere.
The new workday isn’t 8 to 5,
it’s timezone to timezone.
More surface points.
More data everywhere.
Secure the Workday
12
© Fortinet Inc. All Rights Reserved.
Frost Radar™: Global Email Security Market Report
Download the report.
“Fortinet’s broader company vision places
emphasis on the value of the Fortinet
Security Fabric that integrates its extensive
portfolio of security solutions.”
“Fortinet FortiMail is integrated into the
Fortinet Security Fabric to enable
advanced security outcomes in email
(such as Sandbox, browser isolation,
EDR), as well as contribute to the sharing
of IOCs across security infrastructure in
use by customers.”
About FortiMail
14
© Fortinet Inc. All Rights Reserved.
Email’s use as a primary threat vector…
15X
Increased use of
“Misrepresentation” in Social
Engineering-related
incidents.
36%↑
Percent of breaches
involving phishing, up from
25% YoY.
↑
BEC
58%
Percent of Business Email
Compromise (BEC) attacks
that resulted in loss of
money.
Statistics from Verizon Data Breach Investigations Report 2021.
↑
Percent of breaches
involving ransomware, up
from ~5% the prior year.*
10%
15
© Fortinet Inc. All Rights Reserved.
Ransomware intensity (FortiGuard Labs)
0
50
100
150
200
250
Detect Ransomware Attacks on Devices (K)
Source: Fortinet – July 2021
Number
of
Unique
Devices
(K)
Weekly average (June ‘21) = 149,000
Weekly average (June ‘20) = 14,000
July Aug Sep Oct Nov Dec Jan Feb Mar Apr May Jun
10X
Growth
16
© Fortinet Inc. All Rights Reserved.
Comprehensive Protection
Validated Performance
Security Fabric Integration
Powered by FortiGuard Labs
Industry-Leading Cost to Performance
Introducing FortiMail
Advanced protection
against the full spectrum
of email-borne threats.
On-premise
Exchange
Cloud-based
Email
Hybrid Email
17
© Fortinet Inc. All Rights Reserved.
Comprehensive protection
Malicious Content
Malicious Files
Malicious URLs
Appliance
Deployment Types
VM FortiMail Cloud
Operation Modes
Gateway Transparent Server O365 API
API
SECURE INBOUND EMAILS
Phishing/Spear/Whale Phishing
Impersonation
Business Email Compromise
Advanced/Targeted Attacks
Email-based Ransomware Threats
Illicit/Adult Content
Spam
DETECT BUILDING BLOCKS
SECURE OUTBOUND EMAILS
Responses to malicious emails
Intentional data exfiltration
Data leak prevention
Email encryption
Man-in-the-middle attacks
18
© Fortinet Inc. All Rights Reserved.
Advanced multi-layer
security against:
• Known threats
• Suspected threats
• Unknown threats/Zero-days
• Impersonation attempts
• Business Email Compromise
FortiMail
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
19
© Fortinet Inc. All Rights Reserved.
FortiMail
SIEM
SOAR
Sandbox
Authentication
Privacy & Encryption
Anti-Virus
Content Disarm
Content Analysis
Dynamic Directory
and File
Fingerprinting
Archival
Advanced multi-layer
security against:
• Accidental disclosures
• Exfiltration
• Man-in-the-Middle Attacks
Facilitate automated
response workflows.
20
© Fortinet Inc. All Rights Reserved.
High marks in performance across 3rd party testers
99.8%
Detection of malicious
threats in emails.
90%
Total Accuracy Rate
94%
Overall Detection Rate
91%
Protection and Legitimate
Handling Rate
99.90%
Spam Catch Rate
100%
Malware Detected
Jan 2022
21
© Fortinet Inc. All Rights Reserved.
Options for any organization size and deployment
Appliances
• 5 appliance models
• Filter up to 3.2M
messages per hour
• Support for 10GE
SaaS/API*
• Fully-managed by Fortinet
• Gateway or Server mode
• Standard or Premium
• Per mailbox per year
Virtual Machines
• 6 VM models
• CPU and domain-based
• Perpetual licensing or
subscription
We want full control.
Solutions for organizations that prefer full control and
management over their email security.
Manage it for us.
Solutions for organizations that want email
security-as-a-service.
22
© Fortinet Inc. All Rights Reserved.
FortiMail
We want full control.
Feature Base Bundle
Enterprise Advanced Threat
Protection Bundle
Ent. ATP with Microsoft O365 API
Support Bundle
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Identity-Based Encryption (IBE) ● ● ●
Reporting ● ● ●
Email Data Loss Prevention ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
23
© Fortinet Inc. All Rights Reserved.
Manage it for us.
Feature Cloud Gateway Cloud Gateway Premium
Cloud Gateway Premium with
Microsoft 365 API Support
Managed Service (infrastructure) ● ● ●
99.999% Service availability ● ● ●
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Reporting ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Identity-Based Encryption (IBE) ● ●
Email Data Loss Prevention ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
FortiMail Cloud
Additional services
25
© Fortinet Inc. All Rights Reserved.
Email continuity available with FortiMail Cloud
Email Continuity is designed to protect valuable productivity by providing emergency mailbox
services when organizations experience an outage in their email services.
Mitigates the impacts of downtime
and keep end users productive
during business outages.
Reduces recovery time to near zero
as employees and users access
queued email directly on FortiMail
when email services are down.
Queues emails up to 30 days and is
available before or during an
outage.
26
© Fortinet Inc. All Rights Reserved.
FortiIsolator - Safe Content Rendering
Allows users to browse the web in an isolated environment which renders safe content
in a remote container.
Directly accessed using Chrome Accessed via FortiIsolator using Chrome
27
© Fortinet Inc. All Rights Reserved.
Protects the network against sexually
explicit images
• Identifies suspect image attachments in emails
• Educates users about the company policy when
questionable content is detected
• Monitors and logs/archives emails to provide
visibility of misuse
• Enforces company policy by taking appropriate
action on emails containing explicit content
• Ensures adherence to Policy and effective
compliance
Dynamic Image Analysis Service
28
© Fortinet Inc. All Rights Reserved.
Introducing Fortinet Security Awareness and Training
Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT,
Security and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling
victim to cyberattacks. For compliance-sensitive organizations, the service also helps leaders satisfy
regulatory or industry compliance training requirements.
High Quality
Security Training
Engaging
Communication
& Reinforcement
Resources
Easy to Use
Administration &
Management
Active
Monitoring &
Reporting
Partner Ready FortiPhish Integration
with Remediation
Training
Your
Brand
Here
Purpose-built aligned to NIST-800-50 and NIST 800-16 Guidelines
Designed by
Security Experts
29
© Fortinet Inc. All Rights Reserved.
CTAP Email Risk Assessment
Test drive FortiMail for detecting email-borne threats and stopping spam.
Exchange Server 2016
30
© Fortinet Inc. All Rights Reserved.
Part of the Fortinet Security Fabric.
The future of email
security goes
beyond email.
Fortinet FortiMail provides advanced
email security protection against the full
spectrum of email-based threats.
Powered by threat intelligence from
FortiGuard Labs.
FortiMail
Efficacy validated by independent testers
Start an Email Risk Assessment or POC.
31
© Fortinet Inc. All Rights Reserved.
Security Awareness and Training Pitch
: 0
0
0
3
Your name – Your title
33
© Fortinet Inc. All Rights Reserved.
01
02
03
Our Vision
About FortiMail
Additional Services
04
Next Steps
34
© Fortinet Inc. All Rights Reserved.
Access &
Endpoint
Security
Cloud
Security
Open
Ecosystem
Secure
Networking
FortiGuard
Threat
Intelligence
Network
Operations
Security
Operations
The future of
email security
goes beyond
email.
35
© Fortinet Inc. All Rights Reserved.
Frost Radar™: Global Email Security Market Report
Download the report.
“Fortinet’s broader company vision places
emphasis on the value of the Fortinet
Security Fabric that integrates its extensive
portfolio of security solutions.”
“Fortinet FortiMail is integrated into the
Fortinet Security Fabric to enable
advanced security outcomes in email
(such as Sandbox, browser isolation,
EDR), as well as contribute to the sharing
of IOCs across security infrastructure in
use by customers.”
36
© Fortinet Inc. All Rights Reserved.
The new workplace is anywhere.
The new workday isn’t 8 to 5,
it’s timezone to timezone.
More surface points.
More data everywhere.
Secure the Workday
37
© Fortinet Inc. All Rights Reserved.
RISK
Employee-centric Threat Defense
Secure the Workday
Web browsing/
researching
SaaS Application Usage
Endpoint(s)
Integrity
Access
Employee Awareness
Email
38
© Fortinet Inc. All Rights Reserved.
RISK
Employee-centric Threat Defense
Secure the Workday
Web Protection
SaaS Security
Endpoint Security
Access
Security Awareness and Training
Email Security
39
© Fortinet Inc. All Rights Reserved.
RISK
Fortinet Solutions for Employee-centric Threat Defense
Secure the Workday
Access
 FortiAuthenticator
 FortiToken
Web Protection
 FortiSASE
 FortiProxy
 FortiIsolator
Email Security
 FortiMail
Endpoint Security
 FortiClient
 FortiEDR
SaaS Security
 Fortinet CASB
SAT
 Fortinet Security
Awareness and
Training Service
 FortiPhish
40
© Fortinet Inc. All Rights Reserved.
Complement technology with
awareness programs for
workforces
Secure user behavior while also
improving the user experience
Share indicators of compromise
across broader security infrastructure
Drive automation of workflows
including response
How You Secure the Workday
About FortiMail
42
© Fortinet Inc. All Rights Reserved.
Email’s use as a primary threat vector…
15X
Increased use of
“Misrepresentation” in Social
Engineering-related
incidents.
36%↑
Percent of breaches
involving phishing, up from
25% YoY.
↑
BEC
58%
Percent of Business Email
Compromise (BEC) attacks
that resulted in loss of
money.
Statistics from Verizon Data Breach Investigations Report 2021.
↑
Percent of breaches
involving ransomware, up
from ~5% the prior year.*
10%
43
© Fortinet Inc. All Rights Reserved.
Ransomware intensity (FortiGuard Labs)
0
50
100
150
200
250
Detect Ransomware Attacks on Devices (K)
Source: Fortinet – July 2021
Number
of
Unique
Devices
(K)
Weekly average (June ‘21) = 149,000
Weekly average (June ‘20) = 14,000
July Aug Sep Oct Nov Dec Jan Feb Mar Apr May Jun
10X
Growth
44
© Fortinet Inc. All Rights Reserved.
Comprehensive Protection
Validated Performance
Security Fabric Integration
Powered by FortiGuard Labs
Industry-Leading Cost to Performance
Introducing FortiMail
Advanced protection
against the full spectrum
of email-borne threats.
On-premise
Exchange
Cloud-based
Email
Hybrid Email
45
© Fortinet Inc. All Rights Reserved.
Enhance Cloud-based Controls
Optimal Email Security Effectiveness
Bolster email security by addressing known gaps in the
efficacy of cloud-based email services’ native controls.
Prevent Outbound Threats
Optimal Email Security Effectiveness
Protect PII, PHI, and other sensitive data from exfiltration
or accidental disclosure. Address compliance.
FortiMail Use Cases
EMAIL SECURITY
Secure Inbound Emails
Mitigate #1 Threat Vector
Stop spam, viruses/malware, ransomware, phishing,
targeted attacks, business email compromise.
Mitigate Email Outages
Risk Mitigation and Cost Avoidance
Minimize the impact to productivity and related cost
when email services experience an outage.
Email Usage Insights
Proactively Manage Email Use and Abuse
Quickly gain insights to understand security posture,
drill-in via detailed logs.
46
© Fortinet Inc. All Rights Reserved.
Comprehensive protection
Malicious Content
Malicious Files
Malicious URLs
Appliance
Deployment Types
VM FortiMail Cloud
Operation Modes
Gateway Transparent Server O365 API
API
SECURE INBOUND EMAILS
Phishing/Spear/Whale Phishing
Impersonation
Business Email Compromise
Advanced/Targeted Attacks
Email-based Ransomware Threats
Illicit/Adult Content
Spam
DETECT BUILDING BLOCKS
SECURE OUTBOUND EMAILS
Responses to malicious emails
Intentional data exfiltration
Data leak prevention
Email encryption
Man-in-the-middle attacks
47
© Fortinet Inc. All Rights Reserved.
Advanced multi-layer
security against:
• Known threats
• Suspected threats
• Unknown threats/Zero-days
• Impersonation attempts
• Business Email Compromise
FortiMail
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
48
© Fortinet Inc. All Rights Reserved.
FortiMail
SIEM
SOAR
Sandbox
Authentication
Privacy & Encryption
Anti-Virus
Content Disarm
Content Analysis
Dynamic Directory
and File
Fingerprinting
Archival
Advanced multi-layer
security against:
• Accidental disclosures
• Exfiltration
• Man-in-the-Middle Attacks
Facilitate automated
response workflows.
49
© Fortinet Inc. All Rights Reserved.
FortiMail
Content-based Email
Threat Defense
• Spam, phishing & greymail
Solution:
Deal with the volumetric spam
problem quickly and efficiently.
THREAT MITIGATION #1
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
50
© Fortinet Inc. All Rights Reserved.
FortiMail
Attachment-based Email
Threat Defense
• Malware & Phishing
Solution:
Advanced capabilities like sandboxing
analyze suspicious attachments.
THREAT MITIGATION #2
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
51
© Fortinet Inc. All Rights Reserved.
FortiMail
URL-based Email Threat Defense
• Malsites & phishing
• Leveraging Web as an
infection vector
Solution:
Tight security fabric integration to
secure URLs while enabling
business operations.
THREAT MITIGATION #3
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
52
© Fortinet Inc. All Rights Reserved.
FortiMail
Business Email
Compromise Prevention
• Whaling & spear-phishing
• Targeted attacks
Solution:
Advanced methods to detect
targeted BEC attacks.
THREAT MITIGATION #4
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
53
© Fortinet Inc. All Rights Reserved.
Appliance
Virtual
Hosted
Cloud
Agent
Container
Fortinet
Security
Fabric
Broad
visibility and protection of the entire
digital attack surface to better
manage risk
Integrated
solution that reduces management
complexity and shares threat
intelligence
Automated
self-healing networks with AI-driven
security for fast and efficient
operations
Access &
Endpoint
Security
Cloud
Security
Open
Ecosystem
Secure
Networking
FortiGuard
Threat
Intelligence
Network
Operations
Security
Operations
54
© Fortinet Inc. All Rights Reserved.
FortiGuard Labs – Industry-leading Threat Intelligence
Founded in 2002, FortiGuard Labs is Fortinet’s elite cybersecurity threat intelligence and research organization. A pioneer and
security industry innovator, FortiGuard Labs develops and utilizes leading-edge machine learning and AI technologies to
provide customers with timely and consistently top-rated protection and actionable threat intelligence.
Ai/ML-driven Threat
Intelligence
Over 100B global security events
analyzed to provide over 1B
security updates daily
Actionable Information
and Services
• Incident Response
• Zero Day Research
• Penetration Testing
• Anti-Phishing training
• And More
Actionable Information
and Services
ADVANCED THREAT PROTECTION UNIFIED THREAT PROTECTION ENTERPRISE PROTECTION
Content Security Web Security Device Security SOC/NOC Tools
Optimized to monitor and protect
against file-based attack tactics
Optimized to monitor and protect
against web-based attack tactics
Optimized to protect against device
& vulnerability-based attack
Additional a-la-carte services for
your SOC team
55
© Fortinet Inc. All Rights Reserved.
High marks in performance across 3rd party testers
99.8%
Detection of malicious
threats in emails.
90%
Total Accuracy Rate
94%
Overall Detection Rate
91%
Protection and Legitimate
Handling Rate
99.90%
Spam Catch Rate
100%
Malware Detected
Jan 2022
56
© Fortinet Inc. All Rights Reserved.
Industry-leading price to performance
+ =
Proven performance
through independent
testing.
Advanced features
priced competitively.
Email security efficacy
affordable for any
organization.
57
© Fortinet Inc. All Rights Reserved.
Options for any organization size and deployment
Appliances
• 5 appliance models
• Filter up to 3.2M
messages per hour
• Support for 10GE
SaaS/API*
• Fully-managed by Fortinet
• Gateway or Server mode
• Standard or Premium
• Per mailbox per year
Virtual Machines
• 6 VM models
• CPU and domain-based
• Perpetual licensing or
subscription
We want full control.
Solutions for organizations that prefer full control and
management over their email security.
Manage it for us.
Solutions for organizations that want email
security-as-a-service.
58
© Fortinet Inc. All Rights Reserved.
Operation modes
Transparent Mode (Appliance)
Physically located in the SMTP path. No configuration changes
required to the email infrastructure. Commonly used in the ISP
and Carrier environment.
Server Mode (Cloud and Appliance)
FortiMail is deployed as a full mail server providing POP3,
IMAP, Webmail and calendaring in addition to security functions.
Microsoft 365 API Clawback (Cloud and Appliance)
FortiMail operates out-of-line, scans and claws back threats
directly from Microsoft 365 using the Graph API. Can also be
used in Gateway mode.
Gateway Mode (Cloud and Appliance)
Mail is delivered to FortiMail via MX, sanitized and forwarded to
destination mail server.
59
© Fortinet Inc. All Rights Reserved.
FortiMail
We want full control.
Feature Base Bundle
Enterprise Advanced Threat
Protection Bundle
Ent. ATP with Microsoft O365 API
Support Bundle
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Identity-Based Encryption (IBE) ● ● ●
Reporting ● ● ●
Email Data Loss Prevention ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
60
© Fortinet Inc. All Rights Reserved.
Manage it for us.
Feature Cloud Gateway Cloud Gateway Premium
Cloud Gateway Premium with
Microsoft 365 API Support
Managed Service (infrastructure) ● ● ●
99.999% Service availability ● ● ●
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Reporting ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Identity-Based Encryption (IBE) ● ●
Email Data Loss Prevention ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
FortiMail Cloud
Additional services
62
© Fortinet Inc. All Rights Reserved.
Email continuity available with FortiMail Cloud
Email Continuity is designed to protect valuable productivity by providing emergency mailbox
services when organizations experience an outage in their email services.
Mitigates the impacts of downtime
and keep end users productive
during business outages.
Reduces recovery time to near zero
as employees and users access
queued email directly on FortiMail
when email services are down.
Queues emails up to 30 days and is
available before or during an
outage.
63
© Fortinet Inc. All Rights Reserved.
Email continuity Productivity Cost = E x % x C x H
SMALL COMPANY MID-SIZED ENTERPRISE
E = # of Employees 250 2,500 10,000
% = 25% of their working productivity 25% 25% 25%
C = $75,000/2,080 hours = $36 per hour $36 $36 $36
H = 3 Hours 3 3 3
Productivity Cost (One Outage) -$6,750 -$67,500 -$270,000
An outage of Microsoft 365 Exchange services affects three different organizations:
Email Continuity Cost (List Price) $1,750 $17,500 $70,000
Email continuity is a fraction of the
cost associated with an outage of
email services.
Email continuity pays for itself
within the first outage.
Clear value for organizations using
Microsoft 365.
64
© Fortinet Inc. All Rights Reserved.
FortiIsolator - Safe Content Rendering
Allows users to browse the web in an isolated environment which renders safe content
in a remote container.
Directly accessed using Chrome Accessed via FortiIsolator using Chrome
65
© Fortinet Inc. All Rights Reserved.
Protects the network against sexually
explicit images
• Identifies suspect image attachments in emails
• Educates users about the company policy when
questionable content is detected
• Monitors and logs/archives emails to provide
visibility of misuse
• Enforces company policy by taking appropriate
action on emails containing explicit content
• Ensures adherence to Policy and effective
compliance
Dynamic Image Analysis Service
66
© Fortinet Inc. All Rights Reserved.
Fortinet Security Awareness and Training Service
Train Users
Monitor Progress
Build Campaigns
67
© Fortinet Inc. All Rights Reserved.
Introducing Fortinet Security Awareness and Training
Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT,
Security and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling
victim to cyberattacks. For compliance-sensitive organizations, the service also helps leaders satisfy
regulatory or industry compliance training requirements.
High Quality
Security Training
Engaging
Communication
& Reinforcement
Resources
Easy to Use
Administration &
Management
Active
Monitoring &
Reporting
Partner Ready FortiPhish Integration
with Remediation
Training
Your
Brand
Here
Purpose-built aligned to NIST-800-50 and NIST 800-16 Guidelines
Designed by
Security Experts
68
© Fortinet Inc. All Rights Reserved.
Investment and innovation in FortiMail
• URI Click protection
• Content disarm and reconstruction
• Password decryption of office docs
• BEC protection
• Security fabric integration
v6.0 v6.2 v6.4 v7.0 v7.2
May 2021
• Microsoft O365 API integration
• FortiIsolator integration
• Antispam enhancements
• 365 scheduled scanning
• MSSP SKU
MSSPs
Partners
• Email Continuity
• DANE support
• Threat Protection
Enhancements
• FortiPhish
Enhanced
Protections
69
© Fortinet Inc. All Rights Reserved.
CTAP Email Risk Assessment
Test drive FortiMail for detecting email-borne threats and stopping spam.
Exchange Server 2016
70
© Fortinet Inc. All Rights Reserved.
Part of the Fortinet Security Fabric.
The future of email
security goes
beyond email.
Fortinet FortiMail provides advanced
email security protection against the full
spectrum of email-based threats.
Powered by threat intelligence from
FortiGuard Labs.
FortiMail
Efficacy validated by independent testers
Start an Email Risk Assessment or POC.
Thank You 
Backup
73
© Fortinet Inc. All Rights Reserved.
FortiMail Cloud
Advanced multi-layer
security against:
• Known threats
• Suspected threats
• Unknown threats/Zero-days
• Impersonation attempts
• Business Email Compromise
74
© Fortinet Inc. All Rights Reserved.
FortiMail Management Portal
• Enterprise-grade configurability
• Single and multi-tenancy
• Context-based views
• Simplified and advanced views
75
© Fortinet Inc. All Rights Reserved.
FortiIsolator Key Features
Integration with
FortiMail, FortiProxy
and FortiGate for
decision based
remote browsing
isolation
Large, highly
available cluster
scale to 1000
connections per
node and 255
nodes
License sharing
and cookie
sharing within
clusters for a
seamless,
clientless
browsing
experience
Simple to use
profile controls
allow
customization of
the user
experience based
on policy
Document viewing,
FortiSandbox
integration and ICAP
support provide
comprehensive client
protection
76
© Fortinet Inc. All Rights Reserved.
FortiMail Cloud Data Center Footprint
Current DC location
FortiMail Cloud
San Jose
United States
Ottawa
Canada
Sophia Antipolis
France
Vancouver
Canada
Dallas
United States
Frankfurt
Germany

More Related Content

What's hot

Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystemMark Oakton
 
Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Danny Liu
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA FirepowerAnwesh Dixit
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
Meraki Cloud Networking Workshop
Meraki Cloud Networking WorkshopMeraki Cloud Networking Workshop
Meraki Cloud Networking WorkshopCisco Canada
 
Cisco Meraki Overview
Cisco Meraki OverviewCisco Meraki Overview
Cisco Meraki OverviewSSISG
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptxaungyekhant1
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Anwesh Dixit
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptxDESTROYER39
 
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010Priyanka Aash
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
Cisco Digital Network Architecture - Introducing the Network Intuitive
Cisco Digital Network Architecture - Introducing the Network IntuitiveCisco Digital Network Architecture - Introducing the Network Intuitive
Cisco Digital Network Architecture - Introducing the Network IntuitiveCisco Canada
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint ManagerGeorge Grammatikos
 
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdf
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdfAryaka Bringing SASE to Life with a Zero Trust WAN.pdf
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdfKlausSchwegler
 

What's hot (20)

Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
Fortinet security ecosystem
Fortinet security ecosystemFortinet security ecosystem
Fortinet security ecosystem
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Ise 1 2-bdm-v4
Ise 1 2-bdm-v4
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Meraki Cloud Networking Workshop
Meraki Cloud Networking WorkshopMeraki Cloud Networking Workshop
Meraki Cloud Networking Workshop
 
Cisco Meraki Overview
Cisco Meraki OverviewCisco Meraki Overview
Cisco Meraki Overview
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
 
SD WAN
SD WANSD WAN
SD WAN
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
Bypassing Port-Security In 2018: Defeating MacSEC and 802.1x-2010
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
 
Cisco Digital Network Architecture - Introducing the Network Intuitive
Cisco Digital Network Architecture - Introducing the Network IntuitiveCisco Digital Network Architecture - Introducing the Network Intuitive
Cisco Digital Network Architecture - Introducing the Network Intuitive
 
Working with MS Endpoint Manager
Working with MS Endpoint ManagerWorking with MS Endpoint Manager
Working with MS Endpoint Manager
 
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdf
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdfAryaka Bringing SASE to Life with a Zero Trust WAN.pdf
Aryaka Bringing SASE to Life with a Zero Trust WAN.pdf
 

Similar to FortiMail

Video - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxVideo - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxEsminGadalaKattnMart
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxRicardoAndino9
 
Fortinet in Pakistan
Fortinet in Pakistan Fortinet in Pakistan
Fortinet in Pakistan lukeschlim
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxenriquecordova21
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesDavid Maciejak
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdfYounesChafi1
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinetinternetbrasil
 
Presentation cisco iron port product family
Presentation   cisco iron port product familyPresentation   cisco iron port product family
Presentation cisco iron port product familyxKinAnx
 
F-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure Corporation
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxYitao Cen
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWithum
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Nancy Nimmegeers
 
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsSAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsAndreas Mai
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...Mithi SkyConnect
 
The_CNPITH_STORY_V1.2(draft)
The_CNPITH_STORY_V1.2(draft)The_CNPITH_STORY_V1.2(draft)
The_CNPITH_STORY_V1.2(draft)David Simpson
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinJoe Sarno
 
IBM Cloud Data Encryption Services
IBM Cloud Data Encryption ServicesIBM Cloud Data Encryption Services
IBM Cloud Data Encryption ServicesIsabel Sanz
 

Similar to FortiMail (20)

Video - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptxVideo - FortiMail and FortiMail Cloud - April 2021.pptx
Video - FortiMail and FortiMail Cloud - April 2021.pptx
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
 
Fortinet in Pakistan
Fortinet in Pakistan Fortinet in Pakistan
Fortinet in Pakistan
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptx
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-Services
 
2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf2022 Q1 Webinar Securite du Cloud public (1).pdf
2022 Q1 Webinar Securite du Cloud public (1).pdf
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Presentation cisco iron port product family
Presentation   cisco iron port product familyPresentation   cisco iron port product family
Presentation cisco iron port product family
 
Powerful email protection
Powerful email protectionPowerful email protection
Powerful email protection
 
F-Secure E-mail and Server Security
F-Secure E-mail and Server SecurityF-Secure E-mail and Server Security
F-Secure E-mail and Server Security
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
 
Webinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft CloudWebinar: Securing Remote Workforce on the Microsoft Cloud
Webinar: Securing Remote Workforce on the Microsoft Cloud
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsSAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...
How Cloud Email delivers security, reliability, and speed to Indian Oil Corpo...
 
The_CNPITH_STORY_V1.2(draft)
The_CNPITH_STORY_V1.2(draft)The_CNPITH_STORY_V1.2(draft)
The_CNPITH_STORY_V1.2(draft)
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
IBM Cloud Data Encryption Services
IBM Cloud Data Encryption ServicesIBM Cloud Data Encryption Services
IBM Cloud Data Encryption Services
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

FortiMail

  • 1. 1 © Fortinet Inc. All Rights Reserved. We’ve put together a collection of Fortinet Security Awareness and Training Service content for your use. Be sure to peruse the whole deck to see what is here you can leverage. Instructions Limited time? Use the version best suited for the time you have. 1 Move in/out slides as you need them to help tell your story. 2 Delete slides you don’t need. 3 : 0 5 0 0 : 1 5 0 0 : 3 0 0 0
  • 2. 2 © Fortinet Inc. All Rights Reserved. Security Awareness and Training Pitch : 0 0 5 0 Use these core slides to insert into your larger presentation deck.
  • 3. 3 © Fortinet Inc. All Rights Reserved. Access & Endpoint Security Cloud Security Open Ecosystem Secure Networking FortiGuard Threat Intelligence Network Operations Security Operations The future of email security goes beyond email.
  • 4. 4 © Fortinet Inc. All Rights Reserved. Comprehensive Protection Validated Performance Security Fabric Integration Powered by FortiGuard Labs Industry-Leading Cost to Performance Introducing FortiMail Advanced protection against the full spectrum of email-borne threats. On-premise Exchange Cloud-based Email Hybrid Email
  • 5. 5 © Fortinet Inc. All Rights Reserved. Comprehensive protection Malicious Content Malicious Files Malicious URLs Appliance Deployment Types VM FortiMail Cloud Operation Modes Gateway Transparent Server O365 API API SECURE INBOUND EMAILS Phishing/Spear/Whale Phishing Impersonation Business Email Compromise Advanced/Targeted Attacks Email-based Ransomware Threats Illicit/Adult Content Spam DETECT BUILDING BLOCKS SECURE OUTBOUND EMAILS Responses to malicious emails Intentional data exfiltration Data leak prevention Email encryption Man-in-the-middle attacks
  • 6. 6 © Fortinet Inc. All Rights Reserved. High marks in performance across 3rd party testers 99.8% Detection of malicious threats in emails. 90% Total Accuracy Rate 94% Overall Detection Rate 91% Protection and Legitimate Handling Rate 99.90% Spam Catch Rate 100% Malware Detected Jan 2022
  • 7. 7 © Fortinet Inc. All Rights Reserved. Frost Radar™: Global Email Security Market Report Download the report. “Fortinet’s broader company vision places emphasis on the value of the Fortinet Security Fabric that integrates its extensive portfolio of security solutions.” “Fortinet FortiMail is integrated into the Fortinet Security Fabric to enable advanced security outcomes in email (such as Sandbox, browser isolation, EDR), as well as contribute to the sharing of IOCs across security infrastructure in use by customers.”
  • 8. 8 © Fortinet Inc. All Rights Reserved. Security Awareness and Training Pitch : 0 0 5 1
  • 9. 9 © Fortinet Inc. All Rights Reserved. 01 02 03 Our Vision About FortiMail Additional Services 04 Next Steps
  • 10. 10 © Fortinet Inc. All Rights Reserved. Access & Endpoint Security Cloud Security Open Ecosystem Secure Networking FortiGuard Threat Intelligence Network Operations Security Operations The future of email security goes beyond email.
  • 11. 11 © Fortinet Inc. All Rights Reserved. The new workplace is anywhere. The new workday isn’t 8 to 5, it’s timezone to timezone. More surface points. More data everywhere. Secure the Workday
  • 12. 12 © Fortinet Inc. All Rights Reserved. Frost Radar™: Global Email Security Market Report Download the report. “Fortinet’s broader company vision places emphasis on the value of the Fortinet Security Fabric that integrates its extensive portfolio of security solutions.” “Fortinet FortiMail is integrated into the Fortinet Security Fabric to enable advanced security outcomes in email (such as Sandbox, browser isolation, EDR), as well as contribute to the sharing of IOCs across security infrastructure in use by customers.”
  • 14. 14 © Fortinet Inc. All Rights Reserved. Email’s use as a primary threat vector… 15X Increased use of “Misrepresentation” in Social Engineering-related incidents. 36%↑ Percent of breaches involving phishing, up from 25% YoY. ↑ BEC 58% Percent of Business Email Compromise (BEC) attacks that resulted in loss of money. Statistics from Verizon Data Breach Investigations Report 2021. ↑ Percent of breaches involving ransomware, up from ~5% the prior year.* 10%
  • 15. 15 © Fortinet Inc. All Rights Reserved. Ransomware intensity (FortiGuard Labs) 0 50 100 150 200 250 Detect Ransomware Attacks on Devices (K) Source: Fortinet – July 2021 Number of Unique Devices (K) Weekly average (June ‘21) = 149,000 Weekly average (June ‘20) = 14,000 July Aug Sep Oct Nov Dec Jan Feb Mar Apr May Jun 10X Growth
  • 16. 16 © Fortinet Inc. All Rights Reserved. Comprehensive Protection Validated Performance Security Fabric Integration Powered by FortiGuard Labs Industry-Leading Cost to Performance Introducing FortiMail Advanced protection against the full spectrum of email-borne threats. On-premise Exchange Cloud-based Email Hybrid Email
  • 17. 17 © Fortinet Inc. All Rights Reserved. Comprehensive protection Malicious Content Malicious Files Malicious URLs Appliance Deployment Types VM FortiMail Cloud Operation Modes Gateway Transparent Server O365 API API SECURE INBOUND EMAILS Phishing/Spear/Whale Phishing Impersonation Business Email Compromise Advanced/Targeted Attacks Email-based Ransomware Threats Illicit/Adult Content Spam DETECT BUILDING BLOCKS SECURE OUTBOUND EMAILS Responses to malicious emails Intentional data exfiltration Data leak prevention Email encryption Man-in-the-middle attacks
  • 18. 18 © Fortinet Inc. All Rights Reserved. Advanced multi-layer security against: • Known threats • Suspected threats • Unknown threats/Zero-days • Impersonation attempts • Business Email Compromise FortiMail Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 19. 19 © Fortinet Inc. All Rights Reserved. FortiMail SIEM SOAR Sandbox Authentication Privacy & Encryption Anti-Virus Content Disarm Content Analysis Dynamic Directory and File Fingerprinting Archival Advanced multi-layer security against: • Accidental disclosures • Exfiltration • Man-in-the-Middle Attacks Facilitate automated response workflows.
  • 20. 20 © Fortinet Inc. All Rights Reserved. High marks in performance across 3rd party testers 99.8% Detection of malicious threats in emails. 90% Total Accuracy Rate 94% Overall Detection Rate 91% Protection and Legitimate Handling Rate 99.90% Spam Catch Rate 100% Malware Detected Jan 2022
  • 21. 21 © Fortinet Inc. All Rights Reserved. Options for any organization size and deployment Appliances • 5 appliance models • Filter up to 3.2M messages per hour • Support for 10GE SaaS/API* • Fully-managed by Fortinet • Gateway or Server mode • Standard or Premium • Per mailbox per year Virtual Machines • 6 VM models • CPU and domain-based • Perpetual licensing or subscription We want full control. Solutions for organizations that prefer full control and management over their email security. Manage it for us. Solutions for organizations that want email security-as-a-service.
  • 22. 22 © Fortinet Inc. All Rights Reserved. FortiMail We want full control. Feature Base Bundle Enterprise Advanced Threat Protection Bundle Ent. ATP with Microsoft O365 API Support Bundle 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Identity-Based Encryption (IBE) ● ● ● Reporting ● ● ● Email Data Loss Prevention ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ●
  • 23. 23 © Fortinet Inc. All Rights Reserved. Manage it for us. Feature Cloud Gateway Cloud Gateway Premium Cloud Gateway Premium with Microsoft 365 API Support Managed Service (infrastructure) ● ● ● 99.999% Service availability ● ● ● 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Reporting ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Identity-Based Encryption (IBE) ● ● Email Data Loss Prevention ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ● FortiMail Cloud
  • 25. 25 © Fortinet Inc. All Rights Reserved. Email continuity available with FortiMail Cloud Email Continuity is designed to protect valuable productivity by providing emergency mailbox services when organizations experience an outage in their email services. Mitigates the impacts of downtime and keep end users productive during business outages. Reduces recovery time to near zero as employees and users access queued email directly on FortiMail when email services are down. Queues emails up to 30 days and is available before or during an outage.
  • 26. 26 © Fortinet Inc. All Rights Reserved. FortiIsolator - Safe Content Rendering Allows users to browse the web in an isolated environment which renders safe content in a remote container. Directly accessed using Chrome Accessed via FortiIsolator using Chrome
  • 27. 27 © Fortinet Inc. All Rights Reserved. Protects the network against sexually explicit images • Identifies suspect image attachments in emails • Educates users about the company policy when questionable content is detected • Monitors and logs/archives emails to provide visibility of misuse • Enforces company policy by taking appropriate action on emails containing explicit content • Ensures adherence to Policy and effective compliance Dynamic Image Analysis Service
  • 28. 28 © Fortinet Inc. All Rights Reserved. Introducing Fortinet Security Awareness and Training Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT, Security and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling victim to cyberattacks. For compliance-sensitive organizations, the service also helps leaders satisfy regulatory or industry compliance training requirements. High Quality Security Training Engaging Communication & Reinforcement Resources Easy to Use Administration & Management Active Monitoring & Reporting Partner Ready FortiPhish Integration with Remediation Training Your Brand Here Purpose-built aligned to NIST-800-50 and NIST 800-16 Guidelines Designed by Security Experts
  • 29. 29 © Fortinet Inc. All Rights Reserved. CTAP Email Risk Assessment Test drive FortiMail for detecting email-borne threats and stopping spam. Exchange Server 2016
  • 30. 30 © Fortinet Inc. All Rights Reserved. Part of the Fortinet Security Fabric. The future of email security goes beyond email. Fortinet FortiMail provides advanced email security protection against the full spectrum of email-based threats. Powered by threat intelligence from FortiGuard Labs. FortiMail Efficacy validated by independent testers Start an Email Risk Assessment or POC.
  • 31. 31 © Fortinet Inc. All Rights Reserved. Security Awareness and Training Pitch : 0 0 0 3
  • 32. Your name – Your title
  • 33. 33 © Fortinet Inc. All Rights Reserved. 01 02 03 Our Vision About FortiMail Additional Services 04 Next Steps
  • 34. 34 © Fortinet Inc. All Rights Reserved. Access & Endpoint Security Cloud Security Open Ecosystem Secure Networking FortiGuard Threat Intelligence Network Operations Security Operations The future of email security goes beyond email.
  • 35. 35 © Fortinet Inc. All Rights Reserved. Frost Radar™: Global Email Security Market Report Download the report. “Fortinet’s broader company vision places emphasis on the value of the Fortinet Security Fabric that integrates its extensive portfolio of security solutions.” “Fortinet FortiMail is integrated into the Fortinet Security Fabric to enable advanced security outcomes in email (such as Sandbox, browser isolation, EDR), as well as contribute to the sharing of IOCs across security infrastructure in use by customers.”
  • 36. 36 © Fortinet Inc. All Rights Reserved. The new workplace is anywhere. The new workday isn’t 8 to 5, it’s timezone to timezone. More surface points. More data everywhere. Secure the Workday
  • 37. 37 © Fortinet Inc. All Rights Reserved. RISK Employee-centric Threat Defense Secure the Workday Web browsing/ researching SaaS Application Usage Endpoint(s) Integrity Access Employee Awareness Email
  • 38. 38 © Fortinet Inc. All Rights Reserved. RISK Employee-centric Threat Defense Secure the Workday Web Protection SaaS Security Endpoint Security Access Security Awareness and Training Email Security
  • 39. 39 © Fortinet Inc. All Rights Reserved. RISK Fortinet Solutions for Employee-centric Threat Defense Secure the Workday Access  FortiAuthenticator  FortiToken Web Protection  FortiSASE  FortiProxy  FortiIsolator Email Security  FortiMail Endpoint Security  FortiClient  FortiEDR SaaS Security  Fortinet CASB SAT  Fortinet Security Awareness and Training Service  FortiPhish
  • 40. 40 © Fortinet Inc. All Rights Reserved. Complement technology with awareness programs for workforces Secure user behavior while also improving the user experience Share indicators of compromise across broader security infrastructure Drive automation of workflows including response How You Secure the Workday
  • 42. 42 © Fortinet Inc. All Rights Reserved. Email’s use as a primary threat vector… 15X Increased use of “Misrepresentation” in Social Engineering-related incidents. 36%↑ Percent of breaches involving phishing, up from 25% YoY. ↑ BEC 58% Percent of Business Email Compromise (BEC) attacks that resulted in loss of money. Statistics from Verizon Data Breach Investigations Report 2021. ↑ Percent of breaches involving ransomware, up from ~5% the prior year.* 10%
  • 43. 43 © Fortinet Inc. All Rights Reserved. Ransomware intensity (FortiGuard Labs) 0 50 100 150 200 250 Detect Ransomware Attacks on Devices (K) Source: Fortinet – July 2021 Number of Unique Devices (K) Weekly average (June ‘21) = 149,000 Weekly average (June ‘20) = 14,000 July Aug Sep Oct Nov Dec Jan Feb Mar Apr May Jun 10X Growth
  • 44. 44 © Fortinet Inc. All Rights Reserved. Comprehensive Protection Validated Performance Security Fabric Integration Powered by FortiGuard Labs Industry-Leading Cost to Performance Introducing FortiMail Advanced protection against the full spectrum of email-borne threats. On-premise Exchange Cloud-based Email Hybrid Email
  • 45. 45 © Fortinet Inc. All Rights Reserved. Enhance Cloud-based Controls Optimal Email Security Effectiveness Bolster email security by addressing known gaps in the efficacy of cloud-based email services’ native controls. Prevent Outbound Threats Optimal Email Security Effectiveness Protect PII, PHI, and other sensitive data from exfiltration or accidental disclosure. Address compliance. FortiMail Use Cases EMAIL SECURITY Secure Inbound Emails Mitigate #1 Threat Vector Stop spam, viruses/malware, ransomware, phishing, targeted attacks, business email compromise. Mitigate Email Outages Risk Mitigation and Cost Avoidance Minimize the impact to productivity and related cost when email services experience an outage. Email Usage Insights Proactively Manage Email Use and Abuse Quickly gain insights to understand security posture, drill-in via detailed logs.
  • 46. 46 © Fortinet Inc. All Rights Reserved. Comprehensive protection Malicious Content Malicious Files Malicious URLs Appliance Deployment Types VM FortiMail Cloud Operation Modes Gateway Transparent Server O365 API API SECURE INBOUND EMAILS Phishing/Spear/Whale Phishing Impersonation Business Email Compromise Advanced/Targeted Attacks Email-based Ransomware Threats Illicit/Adult Content Spam DETECT BUILDING BLOCKS SECURE OUTBOUND EMAILS Responses to malicious emails Intentional data exfiltration Data leak prevention Email encryption Man-in-the-middle attacks
  • 47. 47 © Fortinet Inc. All Rights Reserved. Advanced multi-layer security against: • Known threats • Suspected threats • Unknown threats/Zero-days • Impersonation attempts • Business Email Compromise FortiMail Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 48. 48 © Fortinet Inc. All Rights Reserved. FortiMail SIEM SOAR Sandbox Authentication Privacy & Encryption Anti-Virus Content Disarm Content Analysis Dynamic Directory and File Fingerprinting Archival Advanced multi-layer security against: • Accidental disclosures • Exfiltration • Man-in-the-Middle Attacks Facilitate automated response workflows.
  • 49. 49 © Fortinet Inc. All Rights Reserved. FortiMail Content-based Email Threat Defense • Spam, phishing & greymail Solution: Deal with the volumetric spam problem quickly and efficiently. THREAT MITIGATION #1 Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 50. 50 © Fortinet Inc. All Rights Reserved. FortiMail Attachment-based Email Threat Defense • Malware & Phishing Solution: Advanced capabilities like sandboxing analyze suspicious attachments. THREAT MITIGATION #2 Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 51. 51 © Fortinet Inc. All Rights Reserved. FortiMail URL-based Email Threat Defense • Malsites & phishing • Leveraging Web as an infection vector Solution: Tight security fabric integration to secure URLs while enabling business operations. THREAT MITIGATION #3 Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 52. 52 © Fortinet Inc. All Rights Reserved. FortiMail Business Email Compromise Prevention • Whaling & spear-phishing • Targeted attacks Solution: Advanced methods to detect targeted BEC attacks. THREAT MITIGATION #4 Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm
  • 53. 53 © Fortinet Inc. All Rights Reserved. Appliance Virtual Hosted Cloud Agent Container Fortinet Security Fabric Broad visibility and protection of the entire digital attack surface to better manage risk Integrated solution that reduces management complexity and shares threat intelligence Automated self-healing networks with AI-driven security for fast and efficient operations Access & Endpoint Security Cloud Security Open Ecosystem Secure Networking FortiGuard Threat Intelligence Network Operations Security Operations
  • 54. 54 © Fortinet Inc. All Rights Reserved. FortiGuard Labs – Industry-leading Threat Intelligence Founded in 2002, FortiGuard Labs is Fortinet’s elite cybersecurity threat intelligence and research organization. A pioneer and security industry innovator, FortiGuard Labs develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Ai/ML-driven Threat Intelligence Over 100B global security events analyzed to provide over 1B security updates daily Actionable Information and Services • Incident Response • Zero Day Research • Penetration Testing • Anti-Phishing training • And More Actionable Information and Services ADVANCED THREAT PROTECTION UNIFIED THREAT PROTECTION ENTERPRISE PROTECTION Content Security Web Security Device Security SOC/NOC Tools Optimized to monitor and protect against file-based attack tactics Optimized to monitor and protect against web-based attack tactics Optimized to protect against device & vulnerability-based attack Additional a-la-carte services for your SOC team
  • 55. 55 © Fortinet Inc. All Rights Reserved. High marks in performance across 3rd party testers 99.8% Detection of malicious threats in emails. 90% Total Accuracy Rate 94% Overall Detection Rate 91% Protection and Legitimate Handling Rate 99.90% Spam Catch Rate 100% Malware Detected Jan 2022
  • 56. 56 © Fortinet Inc. All Rights Reserved. Industry-leading price to performance + = Proven performance through independent testing. Advanced features priced competitively. Email security efficacy affordable for any organization.
  • 57. 57 © Fortinet Inc. All Rights Reserved. Options for any organization size and deployment Appliances • 5 appliance models • Filter up to 3.2M messages per hour • Support for 10GE SaaS/API* • Fully-managed by Fortinet • Gateway or Server mode • Standard or Premium • Per mailbox per year Virtual Machines • 6 VM models • CPU and domain-based • Perpetual licensing or subscription We want full control. Solutions for organizations that prefer full control and management over their email security. Manage it for us. Solutions for organizations that want email security-as-a-service.
  • 58. 58 © Fortinet Inc. All Rights Reserved. Operation modes Transparent Mode (Appliance) Physically located in the SMTP path. No configuration changes required to the email infrastructure. Commonly used in the ISP and Carrier environment. Server Mode (Cloud and Appliance) FortiMail is deployed as a full mail server providing POP3, IMAP, Webmail and calendaring in addition to security functions. Microsoft 365 API Clawback (Cloud and Appliance) FortiMail operates out-of-line, scans and claws back threats directly from Microsoft 365 using the Graph API. Can also be used in Gateway mode. Gateway Mode (Cloud and Appliance) Mail is delivered to FortiMail via MX, sanitized and forwarded to destination mail server.
  • 59. 59 © Fortinet Inc. All Rights Reserved. FortiMail We want full control. Feature Base Bundle Enterprise Advanced Threat Protection Bundle Ent. ATP with Microsoft O365 API Support Bundle 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Identity-Based Encryption (IBE) ● ● ● Reporting ● ● ● Email Data Loss Prevention ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ●
  • 60. 60 © Fortinet Inc. All Rights Reserved. Manage it for us. Feature Cloud Gateway Cloud Gateway Premium Cloud Gateway Premium with Microsoft 365 API Support Managed Service (infrastructure) ● ● ● 99.999% Service availability ● ● ● 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Reporting ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Identity-Based Encryption (IBE) ● ● Email Data Loss Prevention ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ● FortiMail Cloud
  • 62. 62 © Fortinet Inc. All Rights Reserved. Email continuity available with FortiMail Cloud Email Continuity is designed to protect valuable productivity by providing emergency mailbox services when organizations experience an outage in their email services. Mitigates the impacts of downtime and keep end users productive during business outages. Reduces recovery time to near zero as employees and users access queued email directly on FortiMail when email services are down. Queues emails up to 30 days and is available before or during an outage.
  • 63. 63 © Fortinet Inc. All Rights Reserved. Email continuity Productivity Cost = E x % x C x H SMALL COMPANY MID-SIZED ENTERPRISE E = # of Employees 250 2,500 10,000 % = 25% of their working productivity 25% 25% 25% C = $75,000/2,080 hours = $36 per hour $36 $36 $36 H = 3 Hours 3 3 3 Productivity Cost (One Outage) -$6,750 -$67,500 -$270,000 An outage of Microsoft 365 Exchange services affects three different organizations: Email Continuity Cost (List Price) $1,750 $17,500 $70,000 Email continuity is a fraction of the cost associated with an outage of email services. Email continuity pays for itself within the first outage. Clear value for organizations using Microsoft 365.
  • 64. 64 © Fortinet Inc. All Rights Reserved. FortiIsolator - Safe Content Rendering Allows users to browse the web in an isolated environment which renders safe content in a remote container. Directly accessed using Chrome Accessed via FortiIsolator using Chrome
  • 65. 65 © Fortinet Inc. All Rights Reserved. Protects the network against sexually explicit images • Identifies suspect image attachments in emails • Educates users about the company policy when questionable content is detected • Monitors and logs/archives emails to provide visibility of misuse • Enforces company policy by taking appropriate action on emails containing explicit content • Ensures adherence to Policy and effective compliance Dynamic Image Analysis Service
  • 66. 66 © Fortinet Inc. All Rights Reserved. Fortinet Security Awareness and Training Service Train Users Monitor Progress Build Campaigns
  • 67. 67 © Fortinet Inc. All Rights Reserved. Introducing Fortinet Security Awareness and Training Created by the Fortinet Training Institute, the Fortinet Security Awareness and Training service helps IT, Security and Compliance leaders build a cyber-aware culture where employees recognize and avoid falling victim to cyberattacks. For compliance-sensitive organizations, the service also helps leaders satisfy regulatory or industry compliance training requirements. High Quality Security Training Engaging Communication & Reinforcement Resources Easy to Use Administration & Management Active Monitoring & Reporting Partner Ready FortiPhish Integration with Remediation Training Your Brand Here Purpose-built aligned to NIST-800-50 and NIST 800-16 Guidelines Designed by Security Experts
  • 68. 68 © Fortinet Inc. All Rights Reserved. Investment and innovation in FortiMail • URI Click protection • Content disarm and reconstruction • Password decryption of office docs • BEC protection • Security fabric integration v6.0 v6.2 v6.4 v7.0 v7.2 May 2021 • Microsoft O365 API integration • FortiIsolator integration • Antispam enhancements • 365 scheduled scanning • MSSP SKU MSSPs Partners • Email Continuity • DANE support • Threat Protection Enhancements • FortiPhish Enhanced Protections
  • 69. 69 © Fortinet Inc. All Rights Reserved. CTAP Email Risk Assessment Test drive FortiMail for detecting email-borne threats and stopping spam. Exchange Server 2016
  • 70. 70 © Fortinet Inc. All Rights Reserved. Part of the Fortinet Security Fabric. The future of email security goes beyond email. Fortinet FortiMail provides advanced email security protection against the full spectrum of email-based threats. Powered by threat intelligence from FortiGuard Labs. FortiMail Efficacy validated by independent testers Start an Email Risk Assessment or POC.
  • 73. 73 © Fortinet Inc. All Rights Reserved. FortiMail Cloud Advanced multi-layer security against: • Known threats • Suspected threats • Unknown threats/Zero-days • Impersonation attempts • Business Email Compromise
  • 74. 74 © Fortinet Inc. All Rights Reserved. FortiMail Management Portal • Enterprise-grade configurability • Single and multi-tenancy • Context-based views • Simplified and advanced views
  • 75. 75 © Fortinet Inc. All Rights Reserved. FortiIsolator Key Features Integration with FortiMail, FortiProxy and FortiGate for decision based remote browsing isolation Large, highly available cluster scale to 1000 connections per node and 255 nodes License sharing and cookie sharing within clusters for a seamless, clientless browsing experience Simple to use profile controls allow customization of the user experience based on policy Document viewing, FortiSandbox integration and ICAP support provide comprehensive client protection
  • 76. 76 © Fortinet Inc. All Rights Reserved. FortiMail Cloud Data Center Footprint Current DC location FortiMail Cloud San Jose United States Ottawa Canada Sophia Antipolis France Vancouver Canada Dallas United States Frankfurt Germany