SlideShare a Scribd company logo
1
A Worldwide Leader
in Network Security
in Network Security
A Worldwide Leader
in Network Security
A Worldwide Leader
www.fortinet.com
Q2 / 2012
The World’s Fastest
Firewall, with over 500Gbps
throughput and 3X faster
than our closest competitor.
FortiGate-5140B chassis
with FortiGate-5001B
blades.
Year Founded: 2000
Stock Symbol NASDAQ: FTNT
Headquarters
Sunnyvale, California
Number of Employees
1,600+
Financial Highlights
FY 2011 Revenue: $434M
$600M+ cash and no debt
TTM Revenue: $450M+
Profitable
First Product Release
May 2002
Units Shipped to Date
900,000+
Customers
125,000+ customers
Market Leadership
#1 in Worldwide UTM Market*
Top 5 Largest Network Security
Appliance Vendor**
Patents
101 patents issued
113 patents pending
Industry Accolades
80+ awards, including:
Best UTM
Security Product of the Year
Best Integrated Security Appliance
Best IPS solution
Top Mid-market Solution
5 ICSA security certifications
NSS certified (UTM)
ISO 9001 certified
*Gartner Market Share: Unified Threat Management (SMB Multifunction Firewalls),
Worldwide, 2012 and IDC Worldwide Security Appliances Tracker, March 2012
**IDC Worldwide Security Appliances Tracker, March 2012
(market share based on factory revenue)
2
Overview
Fortinet pioneered an innovative, high performance network security solution that addresses the
fundamental problems of an increasingly bandwidth-intensive network environment and a more
sophisticated IT threat landscape. We are a leading provider of network security appliances and
the market leader in Unified Threat Management, or UTM. Fortinet gives organizations of all
sizes the power to manage and control their users, applications, data, and devices. The result
is increased threat protection, improved business processes, simplified management, and
reduced costs.
Fortinet’s sole focus is on IT security innovation and developing new solutions that help our
customers stay ahead of emerging threats. Through our products and subscription services,
we provide broad, integrated and high performance protection against dynamic security threats
while simplifying the IT security infrastructure for enterprises, service providers and government
entities worldwide. As a result, many of the world’s largest and most successful organizations
rely on Fortinet.
Yearly Growth
■ EMEA
■ APAC
■ Americas
Revenue by Region
(Q1-2012)
FortiGate
Product Segmentation
(Q1-2012)
■ Entry-Level Appliances
■ Mid-Level Appliances
■ High-End Appliances
3
Application Control ›
Antivirus ›
Next Generation Firewall ›
Web Filtering ›
AntiSpam ›
WAN Acceleration ›
Traffic Optimization ›
VPN ›
IPS ›
DLP ›
WiFi Controller ›
FortiGate UTM
›
›
›
M
Simple & Cost Effective
Fortinet UTM Model
Typical Adhoc Model
Numerous stand-alone security products
from different vendors are costly to deploy,
complex to manage, and degrade network
performance and reliability.
The Fortinet UTM Model
Fortinet’s fully integrated security
technologies offer increased
protection, improved performance,
reduced costs, and greater reliability.
Market Leadership
Fortinet is the worldwide leading provider of
UTM appliances, with a 17.8% share of the
UTM security appliance market through Q4
2011, as determined by IDC®
. IDC forecasts
that the UTM market will grow from $1.8
billion in 2009 to $3.2 billion in 2014,
representing a compounded annual growth
rate of 12.38%. Based on IDC data, the UTM
market is the fastest growing segment within
the network security market. Fortinet has
demonstrated consistent growth, outpacing
firewall, IPS, and other security markets.
*IDC Worldwide Security Appliances Tracker, March 2012
**IDC: Worldwide Network Security 2011-2015 Forecast and 2010 Vendor Shares November 2011
Fortinet At A Glance
Fortinet was founded in 2000 by
Ken Xie, the visionary founder
and former president and CEO of
NetScreen. A strong and seasoned
management team with deep
experience in networking and
security leads the company today.
Fortinet’s position as a leading
network security company has been
validated by widespread recognition
by industry analysts, business
organizations, and media.
Typical Platform
Slow performance with a single
processing engine
Specialized design delivers
more processing power
VS.
The ASIC Performance Advantage
Fortinet’s purpose-built architecture delivers very high throughput with exceptionally low latency and the
world’s fastest firewall. Custom FortiASIC™ processors deliver the power you need to detect malicious
content at multi-Gigabit speeds. Other security technologies cannot protect against today’s wide range of
content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous
performance gap. FortiASIC processors provide the performance needed to block emerging threats, meet
rigorous third-party certifications, and ensure that your network security solution does not become a
network bottleneck.
Customers
61 of the Fortune Global 100
8 of the Fortune 10
companies in Americas
9 of the Fortune 10
companies in EMEA
9 of the Fortune 10
companies in APAC
7 of the Fortune 10
telecommunications
companies
9 of the Fortune 10
banking companies
9 of the Fortune 10
defense/aerospace companies
4
Comprehensive Protection
Pioneering Security
Fortinet was founded in 2000 to solve the challenges of organizations needing more network protection
than existing technologies, such as firewall and VPN, could provide. Other vendors responded to new
content-based threats with stand-alone security solutions, adding complexity and cost without providing
comprehensive protection.
Fortinet’s approach was to create Unified Threat Management. Our solution tightly integrates many
functions together into a single platform, including firewall, VPN, application control, intrusion prevention,
and Web filtering. Fortinet delivers complete content protection, which is more than simply identifying
applications and allowing or denying the traffic. It is application control coupled with identity-based policy
enforcement of all content.
■ United States
■ Canada
■ France
■ China
■ Rest of World
Employees by Region
5
Unprecedented UTM Market Leadership
According to IDC, Fortinet has been the leading vendor in the UTM security appliance market for 24 consecutive quarters and ranks #1 at
17.8% of total worldwide UTM market share through Q4 2011. Fortinet also prevails in the leaders quadrant in the Gartner Unified Threat
Management Magic Quadrant for March 2012 and ranks #1 in worldwide UTM market share at 19.6% as of December 2011.
Unified Threat Management Magic Quadrant
March 2012
Worldwide UTM Market Share
December 2011
Worldwide UTM Market Share
December 2011
Rank Company
Market
Share %
1 17.8
2 Check Point 15.1
3 SonicWALL 8.2
4 Juniper 8.0
5 Cisco 7.5
6 WatchGuard 5.5
7 McAfee 4.4
8 Sophos (Astaro) 2.3
9 Other 31.7
TOTAL 100
Market Size $2.2B
Rank Company
Market
Share %
1 19.6
2 SonicWALL 13.3
3 Juniper 11.8
4 Check Point 10.9
5 WatchGuard 10.9
6 Cisco 9.2
7 Sophos (Astaro) 6.3
8 SECUI 4.4
9 Other 13.6
TOTAL 100
Market Size $1.16B
IDC Worldwide Security Appliances Tracker, March
2012 (market share based on factory revenue)
Market Share: Unified Threat Management (SMB
Multifunction Firewalls), Worldwide, 2012
UTM Market Leader
for the past 24quarters
6
Key Benefits
Accelerated, high performance unified threat management. We offer a high
performance UTM solution based on our proprietary technology platform, FortiASICs
and FortiOS.
High quality security functionality. Our broad set of integrated, high quality security
functions enable the most sophisticated and demanding end-customers to avoid the
shortcomings of a traditionally fragmented security point product infrastructure.
Lower total cost of ownership. By consolidating security functionality into a single
device, reducing network complexity, and centralizing management functions, Fortinet
solutions significantly reduce our end-customers’ total cost of ownership.
Superior flexibility and ease of deployment. Our UTM solution enables end-
customers to activate additional security functions and subscription services on an
on-demand basis as their security needs evolve.
Broad, end-to-end security protection. We offer a broad range of appliances and
software to help end-customers defend against today’s broad range of security threats,
from the endpoint to core.
Key Benefits
FortiOS
FortiASIC
F
o
r
t
i
A
u
t
h
e
n
t
i
c
a
t
o
r
FortiM
anager FortiAnalyzer FortiClient
F
o
r
t
i
M
a
i
l
F
o
r
t
i
W
e
b
F
o
r
t
i
B
r
i
d
g
e
F
o
r
t
i
S
w
i
tch
FortiToken FortiWiFi FortiAP
For
t
i
D
D
o
S
F
o
r
t
i
B
a
l
a
n
c
e
r
Application
Control
W
iFi
Controller
D
L
P
Anti
Virus
F
i
r
e
w
a
l
l
Web
Filtering
WAN
Optimization
Traffic
Optimization
VPN
IP
S
A
n
t
i
S
p
a
m
6
Industry Recognition
Worldwide Leader in UTM
(IDC; Frost & Sullivan)
“One of Top 5 Network
Security Appliance
Vendors Worldwide”
(IDC)
Leader in Gartner
Unified Threat Management
Magic Quadrant
(Gartner)
Ranked Tier 1 Enterprise
Security Vendor
(Current Analysis)
ISO 9001:2000 Certified for
Quality Management Systems
standard
Voted one of Best Places to
Work in Silicon Valley 2009
(San Francisco Business Times)
Securing More with Less
Fortinet’s consolidated security strategy and market-leading technology enable you to improve your
security posture while reducing your costs and simplifying your security infrastructure. Through our
products and subscription services, we provide broad, integrated and high performance protection
against dynamic security threats. Our singular focus on network security gives us the ability to
anticipate the continued evolution of the threats you face, and deliver the innovative, effective
solutions you need. Enterprises, service providers, and government entities worldwide rely on
Fortinet solutions to help them reduce security risks and increase ROI.
www.fortiguard.com
7
Threat Research
and Response
Our FortiGuard Labs’ global team of threat
researchers continuously monitors the evolving threat
landscape. The team of more than 200 FortiGuard Labs researchers
provides around the clock coverage to ensure your network stays
protected. It delivers rapid product updates and detailed security
knowledge, providing protection from new and emerging threats.
The Fortinet Advantage
Consolidated security technologies, hardware-accelerated performance, and global threat research and
support are the three defining advantages that set Fortinet apart from every other security vendor.
Threat Research
and Response
Our
Comprehensive and
Consolidated IT Security
This approach enables higher throughput and
lower latency, with greater visibility and control
over users, applications, and data.
Hardware-Accelerated
Performance
We designed our FortiASIC custom processors
specifically to accelerate the processing-
intensive tasks required to secure networks in today’s
sophisticated threat environment.
Worldwide 24x7 Support
Our FortiCare customer support organization
provides global technical support for all Fortinet
products, with support staff in the Americas,
Europe, and Asia. We offer end-users multiple options for FortiCare
contracts so that they can obtain the right level of support for
their organization’s needs. Attractively priced options include 24x7
support with advanced hardware replacement, 8x5 support with
enhanced Web features, Premium Support with technical account
management, and Premium RMA support with enhanced service
levels. FortiCare: 1-866-648-4638
Consolidated Network Security
Ranging from the FortiGate-40C series for small offices to the FortiGate-5000 series for large enterprises,
service providers and carriers, the FortiGate line combines the FortiOS™ security operating system with
FortiASIC processors and other hardware to provide a comprehensive and high-performance array of
security and networking functions including:
> Firewall, VPN, and Traffic Shaping > Antispam > Virtual Domains
> Intrusion Prevention System (IPS) > Application Control > Virtual Appliances
> Antivirus/Antispyware/Antimalware > VoIP Support > SSL Inspection
> Web Filtering > Layer 2/3 routing > Endpoint Access
> WAN Optimization > IPv6 Acceleration > Vulnerability Mgmt.
Rigorous 3rd party certifications validate
Fortinet’s approach to network security
Fortinet is the only unified threat management vendor to earn certifications across all core security
technologies. These independent certifications demonstrate our ability to consolidate multiple security
technologies into a single device while still meeting the highest standards of performance and accuracy.
Our certifications include:
Custom Fit Security Solutions
Fortinet provides integrated security solutions for every size customer, from global carriers to small
businesses. We protect organizations in every industry, and almost every country around the globe. Our
global customers expose our products to a wide range of networking environments and deployment
situations, and our products deliver industry-leading protection and performance in the most demanding
environments.
Carrier/Service Provider Solutions
Fortinet’s AdvancedTCA™ FortiGate-5000 series chassis-based systems and FortiGate-3000
series appliance-based platforms provide complete network security, policy enforcement, and QoS
management solutions for service providers, large enterprises and telecommunications providers.
Native support for high-density Gigabit Ethernet (GbE) and 10-GbE interfaces provides tremendous
flexibility and throughput scalability. Consolidated security technologies and support for virtual domains
are ideal for high-speed security gateways, managed security services, and complex multi-tenant
deployments. Delivers over 500 Gbps firewall throughput.
8
FortiGate-5060
FortiGate-5140B
FortiGate-5020
FortiGate-3140B
FortiCarrier-3950B
FortiGate-3040B
FortiGate-300C
FortiGate-600C
FortiGate-1000C
FortiGate-1240B
FIREWALL IPS VPN ANTIVIRUS ANTISPAM
FortiGate-3240C
Large Enterprise Solutions
Fortinet consolidated security solutions provide the defense-in-depth your large enterprise network needs,
as well as flexible deployment options and a scalable path for expansion. The unique combination of ASIC-
accelerated performance, integrated threat response, and dynamic threat intelligence delivers the highest
level of network and content security while simplifying your network infrastructure. Delivers up to 120
Gbps firewall throughput.
Mid-Enterprise Solutions
FortiGate consolidated security appliances for mid-enterprise deployments deliver fully integrated, essential
security and networking functions in a single high-performance device. You can rely on complete content
protection to stop complex, emerging threats that evade detection by other stand-alone technologies or
legacy products. Delivers up to 44 Gbps firewall throughput.
Small Enterprise/Remote Office Solutions
Fortinet appliances integrate all the essential security services needed to protect a business in an
affordable package. These easy-to-deploy and manage systems deliver comprehensive protection in a
flexible, turn-key platform that is ideally suited to provide smaller locations with the security you need.
Delivers up to 2.5 Gbps firewall throughput.
Wireless Access Solutions
Wireless networks are a significant source of risk for most enterprises, due to the lack of robust security
technologies and the use of a separate security infrastructure for wireless networks. Fortinet reduces
your WLAN risk with a comprehensive, integrated security solution for your wireless and wired networks.
We integrate all wired and wireless traffic into a single FortiGate security platform, giving you unmatched
visibility and control of all network threats. You have the flexibility to choose between thick and thin access
points (APs), all managed by the integrated Wireless Controllers in FortiGate platforms.
> Manage all access points from a single ‘pane of glass’ management console
> Simplify your network by eliminating a separate Wireless Controller
> Improve threat visibility and response by eliminating blind spots caused
by separate security systems
> Deploy a secure wireless network in a matter of minutes
FortiWiFi (Thick AP)
FortiWiFi security appliances integrate Thick AP capabilities with
comprehensive enterprise-class protection for smaller locations at an
affordable price. Each FortiWiFi model is capable of broadcasting up
to seven SSIDs or Virtual Access Points (VAPs) enabling multi-tenant
environments in a single device.
FortiAP (Thin AP)
FortiAP Access Points are affordable, IEEE 802.11n capable Thin APs
that provide concurrent security and WiFi client access on both the 2.4
GHz and 5 GHz spectrums. The FortiAP series utilizes industry-leading
wireless chip technology that enables the FortiAP to reach wireless
association rates as high as 300 Mbps per radio and also allows the
coverage to extend twice as far as legacy 802.11a/b/g.
9
FortiGate-100D
FortiGate-80C
FortiGate 200B POE
FortiWiFi-60C
FortiWiFi-40C
FortiGate-60C
FortiGate-20C
FortiAP-210B/220B
FortiAP-221B
FortiAP-222B
All FortiGate models come with a full-featured
and fully integrated Wireless Controller
powered by FortiOS.
FortiAnalyzer 4000B
FortiMail 5002B
FortiManager 5001A
FortiMail 3000C
FortiManager 3000C
FortiWeb 3000C
FortiAnalyzer 2000B
FortiMail 2000B
FortiManager 1000C
FortiWeb 1000C
FortiAnalyzer 1000C
FortiMail 400C
FortiManager 400C
FortiWeb 400C
FortiAnalyzer 400C
FortiMail 100C
FortiManager 100C
FortiAnalyzer 100C
End-to-End Solutions
The FortiGate family of physical and virtual appliances offers a wide range of deployment options to meet your unique
network requirements. Fortinet also offers an unmatched range of solutions that enable your IT team to manage,
control, and protect your network simply and powerfully.
Comprehensive
Network Security Solution
Comprehensive
Network Security Solution
Comprehensive
Suite
FortiMail
Secure Messaging
Purpose-built for the most demanding
messaging systems, FortiMail provides
a fast, accurate, multi-layered
approach to blocking spam and
malware. Flexible deployment options
minimize disruption to existing systems
and infrastructure. Identity-based
encryption protects regulated content
and granular policy enforcement
helps achieve compliance. Provides
antispam and AV filtering of up to
2.3 million messages/hour.
FortiAnalyzer
Centralized Analysis
and Reporting
Centralized logging, analyzing,
and reporting from multiple
Fortinet devices, as well as
vulnerability assessments and
event correlation. Analyzes up
to 6,000 logs/second.
FortiManager
Centralized Management
Effectively manage any size Fortinet
security infrastructure, from a few
devices to thousands of appliances
and end-point security agents.
Manages up to 5,000 Fortinet
network devices and virtual
domains.
FortiWeb
Application Firewall
Web application and XML firewalls
to protect, balance, and accelerate
Web applications, databases, and
the information exchanged between
them. Inspects up to 70,000 HTTP
transactions/second.
10
Providing Visibility and Control
Over Data, Applications and Users
FortiDB 1000C
FortiAuthenticator 1000C
FortiDNS 1000C
FortiCache 3000C
FortiDDoS 100A
FortiVoice
FortiAuthenticator 400C
FortiDNS 400C
FortiDB 400C
FortiScan 3000C
FortiDB 2000B
FortiSwitch 248B
FortiSwitch 324B-POE
FortiSwitch 548B
FortiBridge 2002
FortiBridge 2002F
FortiBridge 2002X
FortiBalancer 400
FortiBalancer 1000
FortiBalancer 4000
FortiDB
Database Security
Delivers vulnerability assessment, monitoring
and auditing capabilities to harden databases
and track the flow of information within them.
Protects up to 60 database instances.
FortiBridge
Fail-over Protection
Preserves availability of network
resources in the event of a power failure
or a device malfunction. Protects up to
2 segments.
FortiBalancer
Application Delivery Controller
Application delivery controllers that
optimize the availability, user experience,
performance, and scalability of mobile,
cloud and enterprise application delivery
from anywhere-to-anywhere. Delivers
up to 30 Gbps throughput and 16 Mil-
lion concurrent connections.
FortiScan
Vulnerability Management
Provides end-point vulnerability
management, asset compliance evaluation,
patch management remediation, auditing
and reporting. Scans up to 20,000 agents
up to 60 database instances.
FortiSwitch
Gigabit Switching
Delivers wire speed, resilient, scalable, ultra-
low latency fabrics with Gigabit Ethernet (GbE)
and 10 GbE switching platforms. Delivers up
to 960 Gbps switch throughput.
FortiClient
Remote Security
FortiClient™ provides
comprehensive, dynamic security
for personal computers, mobile
laptops, and smartphones. Extends
Fortinet’s security expertise to
endpoint devices.
FortiAuthenticator
User Identity Management
Appliance that enables user authentica-
tion, two-factor authentication, identity
verification and network access. Manages
identities of up to 5,000 end-users.
FortiDNS
Robust DNS Systems
Delivers secure, robust DNS systems to
replace existing legacy solutions and reduce
the cost and complexity of DNS deploy-
ment. Manages up to 60,000 queries per
second.
FortiVoice
VOIP Security
Provides complete control of your small busi-
ness telephone communications, with both
IP and analog solutions. Manages up to 64
concurrent phone users per location.
FortiCache
Appliance-based Web Caching
High performance, appliance-based web
cache increases network performance and
reduces bandwidth costs while minimizing la-
tency. Delivers up to 500 Mbps throughput.
FortiDDoS
DDoS Protection
Provides high-performance ASIC-based pro-
tection from targeted attacks without affecting
legitimate traffic. Provides up to 3 Gbps
full-duplex protection.
11
Follow Us:
12
HEADQUARTERS
FORTINET INC.
1090 Kifer Road
Sunnyvale, CA 94086
United States
Tel +1.408.235.7700
Fax +1.408.235.7737
NORTH AMERICA
NEW YORK
1 Penn Plaza
Suite 1932
New York, NY 10119
United States
Tel: +1.646.381.2270
VIRGINIA
(Serving Washington DC Area)
1750 Tysons Boulevard
Suite 1500
Mclean, VA 22102
(703) 289-5029
Tel: +1.703.289.5029
BRITISH COLUMBIA
Still Creek Campus
4190 Still Creek Drive, Suite 400
Burnaby, BC V5C 6C6
Canada
Tel: +1.604.430.1297
Fax: +1.604.430.1296
OTTAWA
326 Moodie Drive
Ottawa, ON K2H 8G3
Canada
LATIN AMERICA
MEXICO
Prol. Paseo de la Reforma 115
Int. 702
Col. Lomas de Santa Fe,
C.P. 01219
Del. Alvaro Obregón
México D.F.
Tel: 011-52-(55) 5524-8480
Copyright© 2012 Fortinet, Inc.All rights reserved. Fortinet®, FortiGate®, and FortiGuard®, are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be trademarks of Fortinet.All other product
or company names may be trademarks of their respective owners. Performance metrics contained herein were attained in internal lab tests under ideal conditions, and performance may vary. Network variables, different
network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the
extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to the performance metrics herein. For
absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any guarantees. Fortinet reserves the right to change, modify, transfer,
or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
Revision: Q2 / 2012 FST-CORP-BRC-OV
www.fortinet.com
EMEA
EMEA SALES OFFICE
120 rue Albert Caquot
06560, Sophia Antipolis, France
Tel +33.4.8987.0510
Fax +33.4.8987.0501
FRANCE
4 Place de la Defense
92974 Paris La Défense Cedex
France
Tech Support: +33-4-8987-0555
Sales: +33-1-5858-2864
Fax: +33-1-5858-0025
AUSTRIA
Office Park I, Top B02
A 1300 Wien
Austria
Sales: +43 1 22787 120
Fax: +43 1 22787 200
BELGIUM/LUXEMBOURG
Pegasuslaan 5
1831 Diegem
Belgium
Sales: +32 (0)2 716 49 27
Fax: +32 (0)2 716 47 27
CZECH REPUBLIC
Pekarská 695/10a
155 00 Prague 13
Czech Republic
Sales: +420 724 090 814
Fax: +420 222 933 100
GERMANY
Wöhlerstrasse 5
60323 Frankfurt am Main
Germany
Sales: +49-69 710 423 535
Fax: +49 69 710 423 200
ITALY
Via del Casale Solaro, 119
00143 ROMA
Italy
Sales: +39 06-51573-330
Fax: +39 06-51573-390
POLAND
Poland
59 Zlota Str. (InOffice, LUMEN
Bldg, 6th floor)
00-120 Warsaw
Sales: poland@fortinet.com
SPAIN
Camino Cerro de los Gamos, 1.
Edificio 1. Pl. 1
28224 Pozuelo de Alarcón
Madrid - Spain
Sales: +34 91 790 11 16
Fax: +34 91 790 11 12
SWEDEN
Frösundaviks allé 15, 4 tr
169 70 Solna
Sweden
Sales: +46-8-655-2696
Fax: +46-8-655-2610
SWITZERLAND
Riedmuehlestr. 8
CH-8305 Dietlikon/Zurich
Switzerland
Sales: +41 44 833 68 48
THE NETHERLANDS
Hardwareweg 4
3821 BM Amersfoort
The Netherlands
Sales: +31 (0)33 454 67 50
Fax: +31 (0)33 454 66 66
UNITED KINGDOM
FORTINET (UK) LTD.
Suite 401
St Clements House
27-28 Clements Lane
London EC4N 8UZ
United Kingdom
Sales: +44 (0) 2032079029
Fax: +44 (0) 2032079129
UNITED ARAB EMIRATES
Ground Floor Suite 19
Dubai Internet City Building 16
Dubai, 73030
United Arab Emirates
Sales : +971 4 433 0504
Fax : +971 4 426 4698
TURKEY
Saray Mah. Doktor Adnan
Büyükdeniz Cad.
No:4 Akkom Ofis Park 2. Blok
Kat:10
Ümraniye-lstanbul 34768
Office: +90 (216) 250 3259 / 60
APAC
APAC SALES OFFICE
300 Beach Road 20-01
The Concourse
Singapore 199555
Tel: +65.6513.3730
Fax: +65.6223.6784
AUSTRALIA
Level 7, 2-10 Loftus Street,
Sydney, NSW 2000
Australia
Tel: +61 2 8007 6000
Fax: +61 2 8007 6009
CHINA
12FL, Zhongxin Plaza,
52 North Fourth-Ring West Road,
Haidian District,
Beijing,100080,China
Tel:8610-6296 0376
Fax:8610-6296 0239
HONG KONG
Fortinet International, Inc.
Level 23, One Island East,
18 Westlands Road, Quarry Bay,
Hong Kong
Tel: +852 3171 3000
Fax: +852 31713008
INDIA
18/10 Cunningham Road,
202 SALEH CENTER
Bangalore 560052
Tel: +91-80-4132-1699
Fax: +91-80-4132-1689
INDONESIA
50/F Menara BCA Grand
Indonesia
Jl. MH. Thamrin No. 1
Jakarta 10310, Indonesia
Tel: (62) 21 2358 4548
Fax: (62) 21 2358 4401
JAPAN
8th Fl., Sumitomo Fudosan
Roppongi-dori Bldg.
7-18-18, Roppongi, Minato-ku,
Tokyo, 106-0032
Japan
Tel: +81-3-6434-8531
Fax: +81-3-6434-8532
KOREA
#4404, 44th Floor, Trade Tower,
159-1, Samsung Dong, Gangnam Gu,
Seoul, Korea
Tel: +82-70-7124-4400
Fax: +82-70-7016-0646
MALAYSIA
Suite 33A-02/03 , Level 33A
Menara Keck Seng
203, Jalan Bukit Bintang
55100 Kuala Lumpur , Malaysia
Tech Support: +603.2711.7391
Sales: +603-2711 1770
Sales Fax: +603-2711 1772
PHILIPPINES
Unit 1710 Hanston Square
17 San Miguel Avenue, Ortigas Center
Pasig City, 1605 Philippines
Tel: +632-621-0711 / 621-0765
Fax: +632-621-0646
TAIWAN
6 F-1, 122, Xin-Hu 3 Road,
Nei-Hu District, Taipei City,
Taiwan, R.O.C
Tel: +886-2-27961666
Fax: +886-2-27960999
THAILAND
Level 29, The Offices at Centralworld,
999/9 Rama I Road,
Bangkok 10330 Thailand.
Tel: +66-2-207-2493-94
Fax: +66-2-207-2525

More Related Content

What's hot

Eurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentationEurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentation
Stefane Mouille
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
Ashu Ash
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
Samuel Kamuli
 
Presentation gdl
Presentation gdlPresentation gdl
Presentation gdl
Juan Carlos Carrillo
 
Computrace Laptop Security Solutions
Computrace Laptop Security SolutionsComputrace Laptop Security Solutions
Computrace Laptop Security Solutions
abe8512000
 
Sophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos Mobile Control - Product Overview
Sophos Mobile Control - Product Overview
Sophos
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
Shwetank Jayaswal
 
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media GroupCASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
Bitglass
 
Security as as Service: Case Study of F-Secure
Security as as Service: Case Study of F-SecureSecurity as as Service: Case Study of F-Secure
Security as as Service: Case Study of F-Secure
Pouria Ghatrenabi
 
Cutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control CostsCutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control Costs
IBM Security
 
G01.2013 magic quadrant for endpoint protection platforms
G01.2013  magic quadrant for endpoint protection platformsG01.2013  magic quadrant for endpoint protection platforms
G01.2013 magic quadrant for endpoint protection platforms
Satya Harish
 
Security Made in Germany gateprotect
Security Made in Germany gateprotectSecurity Made in Germany gateprotect
Security Made in Germany gateprotect
Giovanni Zanasca
 
Gate protect presentation
Gate protect presentationGate protect presentation
Gate protect presentation
Bliegh Alshareef
 
White Paper: Balance Between Embedded Operating System Security Features and ...
White Paper: Balance Between Embedded Operating System Security Features and ...White Paper: Balance Between Embedded Operating System Security Features and ...
White Paper: Balance Between Embedded Operating System Security Features and ...
Samsung Biz Mobile
 
Enterprise endpoint security_market
Enterprise endpoint security_marketEnterprise endpoint security_market
Enterprise endpoint security_market
pallavi_1234
 
Basic security
Basic securityBasic security
Basic security
GFI Software
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
Bob Guimarin
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
IBM Security
 
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
natjordan6
 

What's hot (20)

Eurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentationEurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentation
 
“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”“8th National Biennial Conference on Medical Informatics 2012”
“8th National Biennial Conference on Medical Informatics 2012”
 
Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015Gartner technologies for Infosec 2014-2015
Gartner technologies for Infosec 2014-2015
 
Presentation gdl
Presentation gdlPresentation gdl
Presentation gdl
 
Computrace Laptop Security Solutions
Computrace Laptop Security SolutionsComputrace Laptop Security Solutions
Computrace Laptop Security Solutions
 
Sophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos Mobile Control - Product Overview
Sophos Mobile Control - Product Overview
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
 
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media GroupCASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
 
Security as as Service: Case Study of F-Secure
Security as as Service: Case Study of F-SecureSecurity as as Service: Case Study of F-Secure
Security as as Service: Case Study of F-Secure
 
Cutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control CostsCutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control Costs
 
G01.2013 magic quadrant for endpoint protection platforms
G01.2013  magic quadrant for endpoint protection platformsG01.2013  magic quadrant for endpoint protection platforms
G01.2013 magic quadrant for endpoint protection platforms
 
Security Made in Germany gateprotect
Security Made in Germany gateprotectSecurity Made in Germany gateprotect
Security Made in Germany gateprotect
 
Gate protect presentation
Gate protect presentationGate protect presentation
Gate protect presentation
 
White Paper: Balance Between Embedded Operating System Security Features and ...
White Paper: Balance Between Embedded Operating System Security Features and ...White Paper: Balance Between Embedded Operating System Security Features and ...
White Paper: Balance Between Embedded Operating System Security Features and ...
 
Enterprise endpoint security_market
Enterprise endpoint security_marketEnterprise endpoint security_market
Enterprise endpoint security_market
 
Basic security
Basic securityBasic security
Basic security
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
 
CIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurityCIO Review - Top 20 CyberSecurity
CIO Review - Top 20 CyberSecurity
 
QRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the MouseQRadar & XGS: Stopping Attacks with a Click of the Mouse
QRadar & XGS: Stopping Attacks with a Click of the Mouse
 
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...Network Access Control Market Trends, Technological Analysis and Forecast Rep...
Network Access Control Market Trends, Technological Analysis and Forecast Rep...
 

Similar to Fortinet broch

Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
Mirza Bilal Baig
 
Fortinet brochure by GTEC CxA
Fortinet brochure by GTEC CxAFortinet brochure by GTEC CxA
Fortinet brochure by GTEC CxA
GTEC CxA
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
internetbrasil
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
Exclusive Networks ME
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
ArianeSpano
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
Joe Sarno
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
Haris Khan
 
Fortinet k
Fortinet kFortinet k
Fortinet k
mrehan2k2
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
Harry Gunns
 
Fortigate Modelo 90d
Fortigate Modelo 90dFortigate Modelo 90d
Fortigate Modelo 90d
robertogarciargh
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
Ivan Carmona
 
Windstream Webinar: Debunking Network Security Myths
Windstream Webinar: Debunking Network Security MythsWindstream Webinar: Debunking Network Security Myths
Windstream Webinar: Debunking Network Security Myths
Windstream Enterprise
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
Erick Celada
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
hape01
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
emmaelice
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT Product
Salesforce Developers
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
Zymbian
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
Lan & Wan Solutions
 
Fortinet_for_SAP
Fortinet_for_SAPFortinet_for_SAP
Fortinet_for_SAP
Roland Wartenberg
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-Brief
Jonathan Reyes
 

Similar to Fortinet broch (20)

Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Fortinet brochure by GTEC CxA
Fortinet brochure by GTEC CxAFortinet brochure by GTEC CxA
Fortinet brochure by GTEC CxA
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
 
Fortigate Modelo 90d
Fortigate Modelo 90dFortigate Modelo 90d
Fortigate Modelo 90d
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
Windstream Webinar: Debunking Network Security Myths
Windstream Webinar: Debunking Network Security MythsWindstream Webinar: Debunking Network Security Myths
Windstream Webinar: Debunking Network Security Myths
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Top firewall companies 2020 converted
Top firewall companies 2020 convertedTop firewall companies 2020 converted
Top firewall companies 2020 converted
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT Product
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
 
Fortinet_for_SAP
Fortinet_for_SAPFortinet_for_SAP
Fortinet_for_SAP
 
Government-ForeScout-Solution-Brief
Government-ForeScout-Solution-BriefGovernment-ForeScout-Solution-Brief
Government-ForeScout-Solution-Brief
 

More from Ronaldo Cesar Espíndola Ferreira

Portfolio security, analytics and forensic blue coat
Portfolio security, analytics and forensic blue coatPortfolio security, analytics and forensic blue coat
Portfolio security, analytics and forensic blue coat
Ronaldo Cesar Espíndola Ferreira
 
The ca arcserve hybrid protection mess
The ca arcserve hybrid protection messThe ca arcserve hybrid protection mess
The ca arcserve hybrid protection mess
Ronaldo Cesar Espíndola Ferreira
 
Apresentação ibm software portugues
Apresentação ibm software portuguesApresentação ibm software portugues
Apresentação ibm software portugues
Ronaldo Cesar Espíndola Ferreira
 
Blue coat 4 steps_high_performance_wan_internet-por-br
Blue coat 4 steps_high_performance_wan_internet-por-brBlue coat 4 steps_high_performance_wan_internet-por-br
Blue coat 4 steps_high_performance_wan_internet-por-br
Ronaldo Cesar Espíndola Ferreira
 
O que acontece quando você bebe coca-cola
O que acontece quando você bebe coca-colaO que acontece quando você bebe coca-cola
O que acontece quando você bebe coca-cola
Ronaldo Cesar Espíndola Ferreira
 
Aula sobre refrigerantes
Aula sobre refrigerantesAula sobre refrigerantes
Aula sobre refrigerantes
Ronaldo Cesar Espíndola Ferreira
 
Blue coat systems vs. riverbed
Blue coat systems vs. riverbedBlue coat systems vs. riverbed
Blue coat systems vs. riverbed
Ronaldo Cesar Espíndola Ferreira
 
Ca Converged
Ca ConvergedCa Converged
Finlândia
FinlândiaFinlândia
A química do refrigerante
A química do refrigeranteA química do refrigerante
A química do refrigerante
Ronaldo Cesar Espíndola Ferreira
 
Os super herois corporativos
Os super herois corporativosOs super herois corporativos
Os super herois corporativos
Ronaldo Cesar Espíndola Ferreira
 
Levantamento de requisitos de prédios inteligentes
Levantamento de requisitos de prédios inteligentesLevantamento de requisitos de prédios inteligentes
Levantamento de requisitos de prédios inteligentes
Ronaldo Cesar Espíndola Ferreira
 
Como se-monta-um-Data-Center
Como se-monta-um-Data-CenterComo se-monta-um-Data-Center
Como se-monta-um-Data-Center
Ronaldo Cesar Espíndola Ferreira
 

More from Ronaldo Cesar Espíndola Ferreira (13)

Portfolio security, analytics and forensic blue coat
Portfolio security, analytics and forensic blue coatPortfolio security, analytics and forensic blue coat
Portfolio security, analytics and forensic blue coat
 
The ca arcserve hybrid protection mess
The ca arcserve hybrid protection messThe ca arcserve hybrid protection mess
The ca arcserve hybrid protection mess
 
Apresentação ibm software portugues
Apresentação ibm software portuguesApresentação ibm software portugues
Apresentação ibm software portugues
 
Blue coat 4 steps_high_performance_wan_internet-por-br
Blue coat 4 steps_high_performance_wan_internet-por-brBlue coat 4 steps_high_performance_wan_internet-por-br
Blue coat 4 steps_high_performance_wan_internet-por-br
 
O que acontece quando você bebe coca-cola
O que acontece quando você bebe coca-colaO que acontece quando você bebe coca-cola
O que acontece quando você bebe coca-cola
 
Aula sobre refrigerantes
Aula sobre refrigerantesAula sobre refrigerantes
Aula sobre refrigerantes
 
Blue coat systems vs. riverbed
Blue coat systems vs. riverbedBlue coat systems vs. riverbed
Blue coat systems vs. riverbed
 
Ca Converged
Ca ConvergedCa Converged
Ca Converged
 
Finlândia
FinlândiaFinlândia
Finlândia
 
A química do refrigerante
A química do refrigeranteA química do refrigerante
A química do refrigerante
 
Os super herois corporativos
Os super herois corporativosOs super herois corporativos
Os super herois corporativos
 
Levantamento de requisitos de prédios inteligentes
Levantamento de requisitos de prédios inteligentesLevantamento de requisitos de prédios inteligentes
Levantamento de requisitos de prédios inteligentes
 
Como se-monta-um-Data-Center
Como se-monta-um-Data-CenterComo se-monta-um-Data-Center
Como se-monta-um-Data-Center
 

Recently uploaded

Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 

Recently uploaded (20)

Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 

Fortinet broch

  • 1. 1 A Worldwide Leader in Network Security in Network Security A Worldwide Leader in Network Security A Worldwide Leader www.fortinet.com Q2 / 2012 The World’s Fastest Firewall, with over 500Gbps throughput and 3X faster than our closest competitor. FortiGate-5140B chassis with FortiGate-5001B blades.
  • 2. Year Founded: 2000 Stock Symbol NASDAQ: FTNT Headquarters Sunnyvale, California Number of Employees 1,600+ Financial Highlights FY 2011 Revenue: $434M $600M+ cash and no debt TTM Revenue: $450M+ Profitable First Product Release May 2002 Units Shipped to Date 900,000+ Customers 125,000+ customers Market Leadership #1 in Worldwide UTM Market* Top 5 Largest Network Security Appliance Vendor** Patents 101 patents issued 113 patents pending Industry Accolades 80+ awards, including: Best UTM Security Product of the Year Best Integrated Security Appliance Best IPS solution Top Mid-market Solution 5 ICSA security certifications NSS certified (UTM) ISO 9001 certified *Gartner Market Share: Unified Threat Management (SMB Multifunction Firewalls), Worldwide, 2012 and IDC Worldwide Security Appliances Tracker, March 2012 **IDC Worldwide Security Appliances Tracker, March 2012 (market share based on factory revenue) 2 Overview Fortinet pioneered an innovative, high performance network security solution that addresses the fundamental problems of an increasingly bandwidth-intensive network environment and a more sophisticated IT threat landscape. We are a leading provider of network security appliances and the market leader in Unified Threat Management, or UTM. Fortinet gives organizations of all sizes the power to manage and control their users, applications, data, and devices. The result is increased threat protection, improved business processes, simplified management, and reduced costs. Fortinet’s sole focus is on IT security innovation and developing new solutions that help our customers stay ahead of emerging threats. Through our products and subscription services, we provide broad, integrated and high performance protection against dynamic security threats while simplifying the IT security infrastructure for enterprises, service providers and government entities worldwide. As a result, many of the world’s largest and most successful organizations rely on Fortinet. Yearly Growth ■ EMEA ■ APAC ■ Americas Revenue by Region (Q1-2012) FortiGate Product Segmentation (Q1-2012) ■ Entry-Level Appliances ■ Mid-Level Appliances ■ High-End Appliances
  • 3. 3 Application Control › Antivirus › Next Generation Firewall › Web Filtering › AntiSpam › WAN Acceleration › Traffic Optimization › VPN › IPS › DLP › WiFi Controller › FortiGate UTM › › › M Simple & Cost Effective Fortinet UTM Model Typical Adhoc Model Numerous stand-alone security products from different vendors are costly to deploy, complex to manage, and degrade network performance and reliability. The Fortinet UTM Model Fortinet’s fully integrated security technologies offer increased protection, improved performance, reduced costs, and greater reliability. Market Leadership Fortinet is the worldwide leading provider of UTM appliances, with a 17.8% share of the UTM security appliance market through Q4 2011, as determined by IDC® . IDC forecasts that the UTM market will grow from $1.8 billion in 2009 to $3.2 billion in 2014, representing a compounded annual growth rate of 12.38%. Based on IDC data, the UTM market is the fastest growing segment within the network security market. Fortinet has demonstrated consistent growth, outpacing firewall, IPS, and other security markets. *IDC Worldwide Security Appliances Tracker, March 2012 **IDC: Worldwide Network Security 2011-2015 Forecast and 2010 Vendor Shares November 2011
  • 4. Fortinet At A Glance Fortinet was founded in 2000 by Ken Xie, the visionary founder and former president and CEO of NetScreen. A strong and seasoned management team with deep experience in networking and security leads the company today. Fortinet’s position as a leading network security company has been validated by widespread recognition by industry analysts, business organizations, and media. Typical Platform Slow performance with a single processing engine Specialized design delivers more processing power VS. The ASIC Performance Advantage Fortinet’s purpose-built architecture delivers very high throughput with exceptionally low latency and the world’s fastest firewall. Custom FortiASIC™ processors deliver the power you need to detect malicious content at multi-Gigabit speeds. Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap. FortiASIC processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck. Customers 61 of the Fortune Global 100 8 of the Fortune 10 companies in Americas 9 of the Fortune 10 companies in EMEA 9 of the Fortune 10 companies in APAC 7 of the Fortune 10 telecommunications companies 9 of the Fortune 10 banking companies 9 of the Fortune 10 defense/aerospace companies 4 Comprehensive Protection Pioneering Security Fortinet was founded in 2000 to solve the challenges of organizations needing more network protection than existing technologies, such as firewall and VPN, could provide. Other vendors responded to new content-based threats with stand-alone security solutions, adding complexity and cost without providing comprehensive protection. Fortinet’s approach was to create Unified Threat Management. Our solution tightly integrates many functions together into a single platform, including firewall, VPN, application control, intrusion prevention, and Web filtering. Fortinet delivers complete content protection, which is more than simply identifying applications and allowing or denying the traffic. It is application control coupled with identity-based policy enforcement of all content. ■ United States ■ Canada ■ France ■ China ■ Rest of World Employees by Region
  • 5. 5 Unprecedented UTM Market Leadership According to IDC, Fortinet has been the leading vendor in the UTM security appliance market for 24 consecutive quarters and ranks #1 at 17.8% of total worldwide UTM market share through Q4 2011. Fortinet also prevails in the leaders quadrant in the Gartner Unified Threat Management Magic Quadrant for March 2012 and ranks #1 in worldwide UTM market share at 19.6% as of December 2011. Unified Threat Management Magic Quadrant March 2012 Worldwide UTM Market Share December 2011 Worldwide UTM Market Share December 2011 Rank Company Market Share % 1 17.8 2 Check Point 15.1 3 SonicWALL 8.2 4 Juniper 8.0 5 Cisco 7.5 6 WatchGuard 5.5 7 McAfee 4.4 8 Sophos (Astaro) 2.3 9 Other 31.7 TOTAL 100 Market Size $2.2B Rank Company Market Share % 1 19.6 2 SonicWALL 13.3 3 Juniper 11.8 4 Check Point 10.9 5 WatchGuard 10.9 6 Cisco 9.2 7 Sophos (Astaro) 6.3 8 SECUI 4.4 9 Other 13.6 TOTAL 100 Market Size $1.16B IDC Worldwide Security Appliances Tracker, March 2012 (market share based on factory revenue) Market Share: Unified Threat Management (SMB Multifunction Firewalls), Worldwide, 2012 UTM Market Leader for the past 24quarters
  • 6. 6 Key Benefits Accelerated, high performance unified threat management. We offer a high performance UTM solution based on our proprietary technology platform, FortiASICs and FortiOS. High quality security functionality. Our broad set of integrated, high quality security functions enable the most sophisticated and demanding end-customers to avoid the shortcomings of a traditionally fragmented security point product infrastructure. Lower total cost of ownership. By consolidating security functionality into a single device, reducing network complexity, and centralizing management functions, Fortinet solutions significantly reduce our end-customers’ total cost of ownership. Superior flexibility and ease of deployment. Our UTM solution enables end- customers to activate additional security functions and subscription services on an on-demand basis as their security needs evolve. Broad, end-to-end security protection. We offer a broad range of appliances and software to help end-customers defend against today’s broad range of security threats, from the endpoint to core. Key Benefits FortiOS FortiASIC F o r t i A u t h e n t i c a t o r FortiM anager FortiAnalyzer FortiClient F o r t i M a i l F o r t i W e b F o r t i B r i d g e F o r t i S w i tch FortiToken FortiWiFi FortiAP For t i D D o S F o r t i B a l a n c e r Application Control W iFi Controller D L P Anti Virus F i r e w a l l Web Filtering WAN Optimization Traffic Optimization VPN IP S A n t i S p a m 6 Industry Recognition Worldwide Leader in UTM (IDC; Frost & Sullivan) “One of Top 5 Network Security Appliance Vendors Worldwide” (IDC) Leader in Gartner Unified Threat Management Magic Quadrant (Gartner) Ranked Tier 1 Enterprise Security Vendor (Current Analysis) ISO 9001:2000 Certified for Quality Management Systems standard Voted one of Best Places to Work in Silicon Valley 2009 (San Francisco Business Times) Securing More with Less Fortinet’s consolidated security strategy and market-leading technology enable you to improve your security posture while reducing your costs and simplifying your security infrastructure. Through our products and subscription services, we provide broad, integrated and high performance protection against dynamic security threats. Our singular focus on network security gives us the ability to anticipate the continued evolution of the threats you face, and deliver the innovative, effective solutions you need. Enterprises, service providers, and government entities worldwide rely on Fortinet solutions to help them reduce security risks and increase ROI.
  • 7. www.fortiguard.com 7 Threat Research and Response Our FortiGuard Labs’ global team of threat researchers continuously monitors the evolving threat landscape. The team of more than 200 FortiGuard Labs researchers provides around the clock coverage to ensure your network stays protected. It delivers rapid product updates and detailed security knowledge, providing protection from new and emerging threats. The Fortinet Advantage Consolidated security technologies, hardware-accelerated performance, and global threat research and support are the three defining advantages that set Fortinet apart from every other security vendor. Threat Research and Response Our Comprehensive and Consolidated IT Security This approach enables higher throughput and lower latency, with greater visibility and control over users, applications, and data. Hardware-Accelerated Performance We designed our FortiASIC custom processors specifically to accelerate the processing- intensive tasks required to secure networks in today’s sophisticated threat environment. Worldwide 24x7 Support Our FortiCare customer support organization provides global technical support for all Fortinet products, with support staff in the Americas, Europe, and Asia. We offer end-users multiple options for FortiCare contracts so that they can obtain the right level of support for their organization’s needs. Attractively priced options include 24x7 support with advanced hardware replacement, 8x5 support with enhanced Web features, Premium Support with technical account management, and Premium RMA support with enhanced service levels. FortiCare: 1-866-648-4638
  • 8. Consolidated Network Security Ranging from the FortiGate-40C series for small offices to the FortiGate-5000 series for large enterprises, service providers and carriers, the FortiGate line combines the FortiOS™ security operating system with FortiASIC processors and other hardware to provide a comprehensive and high-performance array of security and networking functions including: > Firewall, VPN, and Traffic Shaping > Antispam > Virtual Domains > Intrusion Prevention System (IPS) > Application Control > Virtual Appliances > Antivirus/Antispyware/Antimalware > VoIP Support > SSL Inspection > Web Filtering > Layer 2/3 routing > Endpoint Access > WAN Optimization > IPv6 Acceleration > Vulnerability Mgmt. Rigorous 3rd party certifications validate Fortinet’s approach to network security Fortinet is the only unified threat management vendor to earn certifications across all core security technologies. These independent certifications demonstrate our ability to consolidate multiple security technologies into a single device while still meeting the highest standards of performance and accuracy. Our certifications include: Custom Fit Security Solutions Fortinet provides integrated security solutions for every size customer, from global carriers to small businesses. We protect organizations in every industry, and almost every country around the globe. Our global customers expose our products to a wide range of networking environments and deployment situations, and our products deliver industry-leading protection and performance in the most demanding environments. Carrier/Service Provider Solutions Fortinet’s AdvancedTCA™ FortiGate-5000 series chassis-based systems and FortiGate-3000 series appliance-based platforms provide complete network security, policy enforcement, and QoS management solutions for service providers, large enterprises and telecommunications providers. Native support for high-density Gigabit Ethernet (GbE) and 10-GbE interfaces provides tremendous flexibility and throughput scalability. Consolidated security technologies and support for virtual domains are ideal for high-speed security gateways, managed security services, and complex multi-tenant deployments. Delivers over 500 Gbps firewall throughput. 8 FortiGate-5060 FortiGate-5140B FortiGate-5020 FortiGate-3140B FortiCarrier-3950B FortiGate-3040B FortiGate-300C FortiGate-600C FortiGate-1000C FortiGate-1240B FIREWALL IPS VPN ANTIVIRUS ANTISPAM FortiGate-3240C
  • 9. Large Enterprise Solutions Fortinet consolidated security solutions provide the defense-in-depth your large enterprise network needs, as well as flexible deployment options and a scalable path for expansion. The unique combination of ASIC- accelerated performance, integrated threat response, and dynamic threat intelligence delivers the highest level of network and content security while simplifying your network infrastructure. Delivers up to 120 Gbps firewall throughput. Mid-Enterprise Solutions FortiGate consolidated security appliances for mid-enterprise deployments deliver fully integrated, essential security and networking functions in a single high-performance device. You can rely on complete content protection to stop complex, emerging threats that evade detection by other stand-alone technologies or legacy products. Delivers up to 44 Gbps firewall throughput. Small Enterprise/Remote Office Solutions Fortinet appliances integrate all the essential security services needed to protect a business in an affordable package. These easy-to-deploy and manage systems deliver comprehensive protection in a flexible, turn-key platform that is ideally suited to provide smaller locations with the security you need. Delivers up to 2.5 Gbps firewall throughput. Wireless Access Solutions Wireless networks are a significant source of risk for most enterprises, due to the lack of robust security technologies and the use of a separate security infrastructure for wireless networks. Fortinet reduces your WLAN risk with a comprehensive, integrated security solution for your wireless and wired networks. We integrate all wired and wireless traffic into a single FortiGate security platform, giving you unmatched visibility and control of all network threats. You have the flexibility to choose between thick and thin access points (APs), all managed by the integrated Wireless Controllers in FortiGate platforms. > Manage all access points from a single ‘pane of glass’ management console > Simplify your network by eliminating a separate Wireless Controller > Improve threat visibility and response by eliminating blind spots caused by separate security systems > Deploy a secure wireless network in a matter of minutes FortiWiFi (Thick AP) FortiWiFi security appliances integrate Thick AP capabilities with comprehensive enterprise-class protection for smaller locations at an affordable price. Each FortiWiFi model is capable of broadcasting up to seven SSIDs or Virtual Access Points (VAPs) enabling multi-tenant environments in a single device. FortiAP (Thin AP) FortiAP Access Points are affordable, IEEE 802.11n capable Thin APs that provide concurrent security and WiFi client access on both the 2.4 GHz and 5 GHz spectrums. The FortiAP series utilizes industry-leading wireless chip technology that enables the FortiAP to reach wireless association rates as high as 300 Mbps per radio and also allows the coverage to extend twice as far as legacy 802.11a/b/g. 9 FortiGate-100D FortiGate-80C FortiGate 200B POE FortiWiFi-60C FortiWiFi-40C FortiGate-60C FortiGate-20C FortiAP-210B/220B FortiAP-221B FortiAP-222B All FortiGate models come with a full-featured and fully integrated Wireless Controller powered by FortiOS.
  • 10. FortiAnalyzer 4000B FortiMail 5002B FortiManager 5001A FortiMail 3000C FortiManager 3000C FortiWeb 3000C FortiAnalyzer 2000B FortiMail 2000B FortiManager 1000C FortiWeb 1000C FortiAnalyzer 1000C FortiMail 400C FortiManager 400C FortiWeb 400C FortiAnalyzer 400C FortiMail 100C FortiManager 100C FortiAnalyzer 100C End-to-End Solutions The FortiGate family of physical and virtual appliances offers a wide range of deployment options to meet your unique network requirements. Fortinet also offers an unmatched range of solutions that enable your IT team to manage, control, and protect your network simply and powerfully. Comprehensive Network Security Solution Comprehensive Network Security Solution Comprehensive Suite FortiMail Secure Messaging Purpose-built for the most demanding messaging systems, FortiMail provides a fast, accurate, multi-layered approach to blocking spam and malware. Flexible deployment options minimize disruption to existing systems and infrastructure. Identity-based encryption protects regulated content and granular policy enforcement helps achieve compliance. Provides antispam and AV filtering of up to 2.3 million messages/hour. FortiAnalyzer Centralized Analysis and Reporting Centralized logging, analyzing, and reporting from multiple Fortinet devices, as well as vulnerability assessments and event correlation. Analyzes up to 6,000 logs/second. FortiManager Centralized Management Effectively manage any size Fortinet security infrastructure, from a few devices to thousands of appliances and end-point security agents. Manages up to 5,000 Fortinet network devices and virtual domains. FortiWeb Application Firewall Web application and XML firewalls to protect, balance, and accelerate Web applications, databases, and the information exchanged between them. Inspects up to 70,000 HTTP transactions/second. 10
  • 11. Providing Visibility and Control Over Data, Applications and Users FortiDB 1000C FortiAuthenticator 1000C FortiDNS 1000C FortiCache 3000C FortiDDoS 100A FortiVoice FortiAuthenticator 400C FortiDNS 400C FortiDB 400C FortiScan 3000C FortiDB 2000B FortiSwitch 248B FortiSwitch 324B-POE FortiSwitch 548B FortiBridge 2002 FortiBridge 2002F FortiBridge 2002X FortiBalancer 400 FortiBalancer 1000 FortiBalancer 4000 FortiDB Database Security Delivers vulnerability assessment, monitoring and auditing capabilities to harden databases and track the flow of information within them. Protects up to 60 database instances. FortiBridge Fail-over Protection Preserves availability of network resources in the event of a power failure or a device malfunction. Protects up to 2 segments. FortiBalancer Application Delivery Controller Application delivery controllers that optimize the availability, user experience, performance, and scalability of mobile, cloud and enterprise application delivery from anywhere-to-anywhere. Delivers up to 30 Gbps throughput and 16 Mil- lion concurrent connections. FortiScan Vulnerability Management Provides end-point vulnerability management, asset compliance evaluation, patch management remediation, auditing and reporting. Scans up to 20,000 agents up to 60 database instances. FortiSwitch Gigabit Switching Delivers wire speed, resilient, scalable, ultra- low latency fabrics with Gigabit Ethernet (GbE) and 10 GbE switching platforms. Delivers up to 960 Gbps switch throughput. FortiClient Remote Security FortiClient™ provides comprehensive, dynamic security for personal computers, mobile laptops, and smartphones. Extends Fortinet’s security expertise to endpoint devices. FortiAuthenticator User Identity Management Appliance that enables user authentica- tion, two-factor authentication, identity verification and network access. Manages identities of up to 5,000 end-users. FortiDNS Robust DNS Systems Delivers secure, robust DNS systems to replace existing legacy solutions and reduce the cost and complexity of DNS deploy- ment. Manages up to 60,000 queries per second. FortiVoice VOIP Security Provides complete control of your small busi- ness telephone communications, with both IP and analog solutions. Manages up to 64 concurrent phone users per location. FortiCache Appliance-based Web Caching High performance, appliance-based web cache increases network performance and reduces bandwidth costs while minimizing la- tency. Delivers up to 500 Mbps throughput. FortiDDoS DDoS Protection Provides high-performance ASIC-based pro- tection from targeted attacks without affecting legitimate traffic. Provides up to 3 Gbps full-duplex protection. 11
  • 12. Follow Us: 12 HEADQUARTERS FORTINET INC. 1090 Kifer Road Sunnyvale, CA 94086 United States Tel +1.408.235.7700 Fax +1.408.235.7737 NORTH AMERICA NEW YORK 1 Penn Plaza Suite 1932 New York, NY 10119 United States Tel: +1.646.381.2270 VIRGINIA (Serving Washington DC Area) 1750 Tysons Boulevard Suite 1500 Mclean, VA 22102 (703) 289-5029 Tel: +1.703.289.5029 BRITISH COLUMBIA Still Creek Campus 4190 Still Creek Drive, Suite 400 Burnaby, BC V5C 6C6 Canada Tel: +1.604.430.1297 Fax: +1.604.430.1296 OTTAWA 326 Moodie Drive Ottawa, ON K2H 8G3 Canada LATIN AMERICA MEXICO Prol. Paseo de la Reforma 115 Int. 702 Col. Lomas de Santa Fe, C.P. 01219 Del. Alvaro Obregón México D.F. Tel: 011-52-(55) 5524-8480 Copyright© 2012 Fortinet, Inc.All rights reserved. Fortinet®, FortiGate®, and FortiGuard®, are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be trademarks of Fortinet.All other product or company names may be trademarks of their respective owners. Performance metrics contained herein were attained in internal lab tests under ideal conditions, and performance may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to the performance metrics herein. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any guarantees. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Revision: Q2 / 2012 FST-CORP-BRC-OV www.fortinet.com EMEA EMEA SALES OFFICE 120 rue Albert Caquot 06560, Sophia Antipolis, France Tel +33.4.8987.0510 Fax +33.4.8987.0501 FRANCE 4 Place de la Defense 92974 Paris La Défense Cedex France Tech Support: +33-4-8987-0555 Sales: +33-1-5858-2864 Fax: +33-1-5858-0025 AUSTRIA Office Park I, Top B02 A 1300 Wien Austria Sales: +43 1 22787 120 Fax: +43 1 22787 200 BELGIUM/LUXEMBOURG Pegasuslaan 5 1831 Diegem Belgium Sales: +32 (0)2 716 49 27 Fax: +32 (0)2 716 47 27 CZECH REPUBLIC Pekarská 695/10a 155 00 Prague 13 Czech Republic Sales: +420 724 090 814 Fax: +420 222 933 100 GERMANY Wöhlerstrasse 5 60323 Frankfurt am Main Germany Sales: +49-69 710 423 535 Fax: +49 69 710 423 200 ITALY Via del Casale Solaro, 119 00143 ROMA Italy Sales: +39 06-51573-330 Fax: +39 06-51573-390 POLAND Poland 59 Zlota Str. (InOffice, LUMEN Bldg, 6th floor) 00-120 Warsaw Sales: poland@fortinet.com SPAIN Camino Cerro de los Gamos, 1. Edificio 1. Pl. 1 28224 Pozuelo de Alarcón Madrid - Spain Sales: +34 91 790 11 16 Fax: +34 91 790 11 12 SWEDEN Frösundaviks allé 15, 4 tr 169 70 Solna Sweden Sales: +46-8-655-2696 Fax: +46-8-655-2610 SWITZERLAND Riedmuehlestr. 8 CH-8305 Dietlikon/Zurich Switzerland Sales: +41 44 833 68 48 THE NETHERLANDS Hardwareweg 4 3821 BM Amersfoort The Netherlands Sales: +31 (0)33 454 67 50 Fax: +31 (0)33 454 66 66 UNITED KINGDOM FORTINET (UK) LTD. Suite 401 St Clements House 27-28 Clements Lane London EC4N 8UZ United Kingdom Sales: +44 (0) 2032079029 Fax: +44 (0) 2032079129 UNITED ARAB EMIRATES Ground Floor Suite 19 Dubai Internet City Building 16 Dubai, 73030 United Arab Emirates Sales : +971 4 433 0504 Fax : +971 4 426 4698 TURKEY Saray Mah. Doktor Adnan Büyükdeniz Cad. No:4 Akkom Ofis Park 2. Blok Kat:10 Ümraniye-lstanbul 34768 Office: +90 (216) 250 3259 / 60 APAC APAC SALES OFFICE 300 Beach Road 20-01 The Concourse Singapore 199555 Tel: +65.6513.3730 Fax: +65.6223.6784 AUSTRALIA Level 7, 2-10 Loftus Street, Sydney, NSW 2000 Australia Tel: +61 2 8007 6000 Fax: +61 2 8007 6009 CHINA 12FL, Zhongxin Plaza, 52 North Fourth-Ring West Road, Haidian District, Beijing,100080,China Tel:8610-6296 0376 Fax:8610-6296 0239 HONG KONG Fortinet International, Inc. Level 23, One Island East, 18 Westlands Road, Quarry Bay, Hong Kong Tel: +852 3171 3000 Fax: +852 31713008 INDIA 18/10 Cunningham Road, 202 SALEH CENTER Bangalore 560052 Tel: +91-80-4132-1699 Fax: +91-80-4132-1689 INDONESIA 50/F Menara BCA Grand Indonesia Jl. MH. Thamrin No. 1 Jakarta 10310, Indonesia Tel: (62) 21 2358 4548 Fax: (62) 21 2358 4401 JAPAN 8th Fl., Sumitomo Fudosan Roppongi-dori Bldg. 7-18-18, Roppongi, Minato-ku, Tokyo, 106-0032 Japan Tel: +81-3-6434-8531 Fax: +81-3-6434-8532 KOREA #4404, 44th Floor, Trade Tower, 159-1, Samsung Dong, Gangnam Gu, Seoul, Korea Tel: +82-70-7124-4400 Fax: +82-70-7016-0646 MALAYSIA Suite 33A-02/03 , Level 33A Menara Keck Seng 203, Jalan Bukit Bintang 55100 Kuala Lumpur , Malaysia Tech Support: +603.2711.7391 Sales: +603-2711 1770 Sales Fax: +603-2711 1772 PHILIPPINES Unit 1710 Hanston Square 17 San Miguel Avenue, Ortigas Center Pasig City, 1605 Philippines Tel: +632-621-0711 / 621-0765 Fax: +632-621-0646 TAIWAN 6 F-1, 122, Xin-Hu 3 Road, Nei-Hu District, Taipei City, Taiwan, R.O.C Tel: +886-2-27961666 Fax: +886-2-27960999 THAILAND Level 29, The Offices at Centralworld, 999/9 Rama I Road, Bangkok 10330 Thailand. Tel: +66-2-207-2493-94 Fax: +66-2-207-2525