SlideShare a Scribd company logo
© Copyright Fortinet Inc. All rights reserved.
La sécurité Globale de votre SI
du Poste de Travail au Cloud
BOULEIMEN Kamel
Manager System Engineer
3Fortinet - Confidential
2015: Another Record Year of Security Breaches
V-Tech
4.3 M exposedUS Federal
Government
OPM
21.5M +
IRS
100,000 + Taxpayer
personal information
T-Mobile
15M customers at
risk for personal and
social security data
Anthem
One-thirAmricans
affected
Hacking
Team
Ashley Madison
37M Innocent
Cheaters
Carphone
Warehouse
2.4M Users - 4% of
UK Population
UCLA Health
Twitter
Scottrade
4.6M customers
Excellus
BlueCross BlueShield
10M Patient Records
Talk Talk
157,000
customers,
21,000 bank
details stolen
British Gas
2,000
customer data
Hello Kitty
Personal information
for 3.3 million
accounts
Source: DataBreaches.net
4Fortinet - Confidential
Economic Crimes in the World
TOP FOUR
Cybercrime is Now One of the
5Fortinet - Confidential
COMPOUNDED CYBERCRIME
CRIMEWARE PRODUCERS
Source
Code
Junior
Developers
Copy & paste
Senior
Developers
Exploits Packers Special
Platforms
Mobile
CRIME SERVICES ENABLERS
Quality Assurance
Crypters / Packers
Scanners
Hosting
Infections / Drop
Zones
Management
Botnet Rentals
Installs / Spam /
SEO / DDoS
Money Mules
Accounts Receivable
Consulting
Affiliates
Criminal
Organizations
Sales, Licensing,
Maintenance
Partnerships
Affiliate Programs
FakeAV / Ransomware / Botnets
Victims
Bank
Accounts
Credential
s & Data
Digital
Real
Estate
Cybercriminal Ecosystem
6Fortinet - Confidential
Infrastructure. Constant Change.
Green
Google’s 13 data
centers use 0.01%
of global power
SDN/NFV
Software-defined
everything. SD WAN
SaaS
On average, companies
have 10+ applications
running via the Cloud
IaaS
Security still the
No.1 inhibitor
IoT
35B devices, mostly
headless attaching
to the network
Virtualization
80% of data center
apps are virtualized
Mobile
No control of
endpoints (BYOD)
Social
Bandwidth ever
increasing
Bandwidth
Wi-Fi speeds rival LANs.
100G networks here
Analytics
Big Data
Internet 2
100 Gbps and
UHDTV
5GWireless
FUTURE
100G
7Fortinet - Confidential
CLOUD SPEEDIoT
Infrastructure. Constant Change.
20 Billion
IoT devices
connected
by 2020
82%
of Enterprises
have a
multi-cloud
strategy
4X
Growth
in
100G ports
8Fortinet - Confidential
VOLUME COMMERCIALADVANCED
Security. Moving Landscape.
500,000
IPS
Attacks
Per
Minute
Item Cost
Zero Day $5K - $50K
Exploit Kit $1K - $20K
Botnet Rental 10 cents
Spam 100,000 $120
Kill Chain
Reconnaissance
Further Exploitation
Host Infection
Malware Action
1
Infiltration Vector
Exfiltration Vector
2 3
456
9Fortinet - Confidential
Per Minute
35,000 Threat events
21,000 Spam emails intercepted
545,000 Network intrusions resisted
95,000
Malware programs
neutralized
170,000 Malicious websites blocked
310,000
Botnet C&C attempts
thwarted
43M
Website categorization
requests
Per Week
46M
New & updated
spam rules
100
Intrusion prevention rules
generated
1.8M New & updated AV definitions
1.4M New URL ratings
8,000
Hours of threat research
globally
Total Database
290
Terabytes of threat
samples
18,000 Intrusion prevention rules
5,800 Application control rules
250M
Rated websites in
78 categories
312 Zero-day threats discovered
Threats. Huge Volumes.
10Fortinet - Confidential
REGULATORY CERTFICATIONGOVERNMENT
Regulatory Compliance. Evolving Requirements
11Fortinet - Confidential
Accidental Architecture
Routers
Switches
Wireless Access
NETWORK
TEAM
MESSAGING
TEAM
SECURITY
TEAM
OS
TEAM
Firewall
IPS
Web Application
Desktop OS
Antivirus
Mobile Device Mgmt
Email
Instant Messaging
Voice
Unified
Communication
Many Isolated Point Solutions
13Fortinet - Confidential
The attack surface has increased dramatically, everywhere,
inside and out.
PoS
IoT
UTM
NGFW
Campus
Mobile
Endpoint
Data Center
DCFW
Branch
Office
Internal External
14Fortinet - Confidential
End-to-End Segmentation
Branch
Office
PoS
IoT
UTM
Data Center
Cloud
SDN Orchestration
NGFW
Campus
Mobile
Endpoint
Data Center
DCFW
Internal
External
15Fortinet - Confidential
Fortinet Security Fabric – Protecting from IoT to Cloud
Client Security
Network Security
Application
Security
Cloud Security
Secure WLAN Access
Alliance Partners
Secure LAN Access
IoT
Fortinet
Security Fabric
Global Intelligence
Local
Intelligence
16Fortinet - Confidential
Fortinet Security Fabric
AccessEndpoint Application Cloud
NOC/SOC
Advanced
Threat Intelligence
Network
Fabric Ready
• Scalable
• Aware
• Secure
• Actionable
• Open
18Fortinet - Confidential
Parallel Path Processing (PPP)
Packet
Processing
Content
Inspection
Policy
Management
Scalable - The Fabric covers the entire network attack
surface (From IoT to Cloud)
Slow is Broken
CPU Only
Policy Management
Packet Processing
Deep Inspection
More Performance
Less Latency
Less Power
Less Space
CPU
Optimized
SoC
CP 9 SoC 3
19Fortinet - Confidential
Scalable - The Fabric scales from IoT to Cloud
Access
PointEndpoint
Distributed
Firewall
NGFW
Data Center
Firewall
Carrier Class
Firewall
Email & Web
Security
Private & Public
Cloud Security
Switch
1 Tbit/s
1 Gbit/s
21Fortinet - Confidential
Aware - The Fabric gives you complete visibility enabling
network segmentation
Visibility Segmentation
Automated
Operation
Fabric wide policy control
Synchronized configuration
Discovery
Data Flow
All Elements
Connectivity
22Fortinet - Confidential
Aware – Visualization of the Security Architecture
Internal Segmentation FW
NGFW
Data Center FW
Distributed
Firewall
Cloud
Firewall
Access Point
Switch
Access Point
Internal Segmentation FW
Internal Segmentation FW
Endpoint
Endpoint
Endpoint
Global
Management
Real-Time Network Topology and Interaction (Physical/Functional)
23Fortinet - Confidential
Aware - The Fabric gives you complete visibility
24Fortinet - Confidential
Aware - The Fabric gives you complete visibility
25Fortinet - Confidential
Secure – The Fabric shares Global and Local Threat
Intelligence and Mitigation Information
Global
Threat Intelligence
Cooperation
Rapid CommunicationUnknown ThreatsKnown Threats
Local
Threat Intelligence
26Fortinet - Confidential
Secure - Rapid Cooperation to Stop Threats across the
Entire Attack Surface
Global
Intelligence
Local
Intelligence
FortiMail
(Email Security)
FortiWeb
(Web Application)
FortiGate
(Firewall)
FortiClient
(Endpoint Security)
27Fortinet - Confidential
Device Access Network Cloud
Distributed
Enterprise
Edge Segmentation
Branch
Data Center
North-South
Carrier Class
SDN/NFV Private Cloud IaaS/SaaS
WLAN / LAN
Rugged
Embedded System on a Chip Packet and Content Processor ASIC Hardware Dependent
Device
>1G
Appliance
>5G
Appliance
>30G
Appliance
>300G
Chassis
>Terabit
Virtual Machine
SDN/NFV
Virtual Machine
On Demand
Client
Endpoint/IoT
Applicatio
n
Security
FLOW
Appliance
Virtual
Cloud
Secure – The Fabric cover all the possible attack vectors such
as Network, Endpoint Access, Web, Email and Cloud
Security
Updates
IPS AVAPPFW VPN
28Fortinet - Confidential
Actionable – The Fabric provides real time Security
Alerts, Recommendations and Audit Reports
5
Fabric
Element
Alert
Audit
Report
Critical5
Critical4
Critical3
Rank Severity Recommendation
Zero Day Vulnerability
Not connected to Fabric
Logging Disabled Regulatory
Template
29Fortinet - Confidential
FortiMail
FortiClient
FortiGate
Advanced
Threat
Protection
Appliance Virtual Cloud
App Control Antivirus Anti-spam
IPS Web App Database
Web
Filtering
Vulnerability
Management
Botnet
Mobile
Security
Cloud
Sandbox
Deep
App Control
Partner
FortiWeb
Actionable – The Fabric cuts Time to Protect from hours
to seconds
30Fortinet - Confidential
Continuous Monitoring and Analytics
Prepare
Segmentation
Processes
Training
Prevent
Harden
Isolate
Network
Application
Endpoint
Detect
ATP
SIEM
TIS
Respond
Contain
Remediate
Clean
1
2
3
4
31Fortinet - Confidential
End-to-End Security Operations
Sandbox to SIEM
Automation
Custom Feed
Security Analysts
Sandbox IOC
Extraction
Samples Sent for
Automated Extraction
Restful
API
Telemetry Flow
2M+ Sensors
50B+ Daily
Events
FortiGuard Global CTI
FP Reduction
Global Context
Global CTI
Database
Value-
Added
Services
Customers
QA
CTI
Platform
SIEM
SOC /
MSS
001001
101100
100011
Respond
32Fortinet - Confidential
Actionable – The Fabric provides real time Security
Audits and Recommendations
Security
Audit
Recommendations based
 on security posture
 Policy Audit
 Vulnerability awareness
33Fortinet - Confidential
Open – The Fabric allows integration of existing security
solutions
SIEM
Private
Cloud
(SDN)Endpoint
Public
Cloud
Vulnerability
Management
34Fortinet - Confidential
Open– The Fabric allows integration of other security
technologies
SDN/NFV Cloud Endpoint
Management Systems Integrator SIEM
Alliances Partners
THE FORTINET SECURITY FABRIC
REALIZED
37Fortinet - Confidential
FORTINET SECURITY FABRIC
DDoS Protection
Database
Protection
Web Application
Firewall
Application
Delivery
Controller
Top-of-Rack
BRANCH
OFFICE
Distributed Ent FW
LTE Extension
Endpoint
Protection NGFWSecure Access
Point
IP Video
Security
Email
Server
Web Servers
SDN, Virtual
Firewall
DCFW/
NGFW
Sandbox
Internal
Segmentation
FW
Sandbox
Switching
Internal
Segmentation FW
Email
Security
Internal
Segmentation
FW
CAMPUS
Internal
Segmentation FW
DATA CENTER/PRIVATE CLOUD
Virtual
Firewall
FortiCloud
Client Devices
Client Devices
PUBLIC CLOUD
OPERATIONS CENTER
38Fortinet - Confidential
FORTINET SECURITY FABRIC
DDoS Protection
Database
Protection
Web Application
Firewall
Application
Delivery
Controller
Top-of-Rack
BRANCH
OFFICE
LTE Extension
Endpoint
Protection
FortiGate
NGFW
Secure Access
Point
IP Video
Security
Email
Server
SDN, Virtual
Firewall
FortiGate
DCFW/
NGFW
Sandbox
FortiGate Internal
Segmentation FW
Sandbox
Switching
FortiGate Internal
Segmentation FW
Email
Security
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
CAMPUS
Client Devices
DATA CENTER/PRIVATE CLOUD
Web Servers
ENTERPRISE
FIREWALL
FortiGate/FortiWiFi
Distributed Ent FW
Client Devices
FortiManager
FortiAnalyzer
FortiSIEM
OPERATIONS CENTER
Virtual
Firewall
FortiCloud
PUBLIC CLOUD
39Fortinet - Confidential
FORTINET SECURITY FABRIC
DDoS Protection
Database
Protection
Web Application
Firewall
Application
Delivery
Controller
Top-of-Rack
BRANCH
OFFICE
LTE Extension
CAMPUS
Secure Access
Point
IP Video
Security
Switching
FortiGate
NGFW
FortiGate
DCFW/
NGFW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate VMX
SDN, Virtual
Firewall
DATA CENTER/PRIVATE CLOUD
Web Servers
ENTERPRISE
FIREWALL
Client Devices
CLOUD SECURITY
Client Devices
Endpoint
Protection
Email
Server
Sandbox
Sandbox
Email
Security
OPERATIONS CENTER
Fortinet
Virtual Firewall
FortiManager
FortiAnalyzer
FortiSIEM
FortiCloud
PUBLIC CLOUD
FortiGate/FortiWiFi
Distributed Ent FW
40Fortinet - Confidential
FORTINET SECURITY FABRIC
DDoS Protection
Database
Protection
Application
Delivery
Controller
Top-of-Rack
BRANCH
OFFICE
LTE Extension
CAMPUS
FortiClient
Secure Access
Point
IP Video
Security
Switching
FortiGate
NGFW
FortiGate
DCFW/
NGFW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate VMX
SDN, Virtual
Firewall
DATA CENTER/PRIVATE CLOUD
Web Servers
CLOUD SECURITYADVANCED THREAT
PROTECTION
ENTERPRISE
FIREWALL
FortiClient
FortiSandbox
FortiClient
FortiSandbox
FortiMail
Email Security
Email
Server
FortiWeb
Web Application
Firewall
OPERATIONS CENTER
FortiManager
FortiAnalyzer
FortiSIEM
Fortinet
Virtual Firewall
FortiCloud
PUBLIC CLOUD
FortiCloud Sandboxing
FortiGate/FortiWiFi
Distributed Ent FW
41Fortinet - Confidential
FORTINET SECURITY FABRIC
Top-of-Rack
BRANCH
OFFICE
LTE Extension
CAMPUS
FortiClient
Secure Access
Point
IP Video
Security
Switching
FortiGate
NGFW
FortiGate
DCFW/
NGFW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate VMX
SDN, Virtual
Firewall
FortiDDoS Protection
FortiWeb
Web Application
Firewall
FortiADC
Application
Delivery
Controller
DATA CENTER/PRIVATE CLOUD
Web Servers
FortiGate Internal
Segmentation FW
APPLICATION
SECURITY
ENTERPRISE
FIREWALL
FortiClient
FortiSandbox
FortiClient
FortiSandbox
FortiMail
Email Security
FortiDB
Database
Protection
CLOUD SECURITYADVANCED THREAT
PROTECTION
Email
Server
OPERATIONS CENTER
FortiManager
FortiAnalyzer
FortiSIEM
Fortinet
Virtual Firewall
FortiCloud
PUBLIC CLOUD
FortiCloud Sandboxing
FortiGate/FortiWiFi
Distributed Ent FW
42Fortinet - Confidential
FORTINET SECURITY FABRIC
FortiWeb
Web Application
Firewall
FortiADC
Application
Delivery
Controller
Top-of-Rack
BRANCH
OFFICE
FortiExtender
LTE Extension
CAMPUS
FortiClient
Secure Access
Point
IP Video
Security
FortiGate
NGFW
FortiGate
DCFW/
NGFW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate Internal
Segmentation FW
FortiGate VMX
SDN, Virtual
Firewall
FortiDDoS Protection
FortiGate Internal
Segmentation FW
DATA CENTER/PRIVATE CLOUD
Web Servers
SECURE ACCESS APPLICATION
SECURITY
ENTERPRISE
FIREWALL
FortiClient
FortiSandbox
FortiClient
FortiSandbox
FortiMail
Email Security
FortiSwitch
Switching
CLOUD SECURITYADVANCED THREAT
PROTECTION
FortiSwitch
Switching
Email
Server
FortiDB
Database
Protection
OPERATIONS CENTER
FortiManager
FortiAnalyzer
FortiSIEM
Fortinet
Virtual Firewall
FortiCloud
PUBLIC CLOUD
FortiCloud Sandboxing
FortiCloud AP Management
FortiGate/FortiWiFi
Distributed Ent FW
Fortinet k

More Related Content

What's hot

Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
Cisco Canada
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
MarketingArrowECS_CZ
 
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
Jiunn-Jer Sun
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
Prime Infoserv
 
安全SD-WAN-Fortinet-AWS Summit2022.pptx
安全SD-WAN-Fortinet-AWS Summit2022.pptx安全SD-WAN-Fortinet-AWS Summit2022.pptx
安全SD-WAN-Fortinet-AWS Summit2022.pptx
Yitao Cen
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
ANSItunCERT
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
Fortinet
FortinetFortinet
Fortinet
ABEP123
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
Ivanti
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
Iftikhar Ali Iqbal
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
Cisco Canada
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
Centrify Corporation
 
Siem ppt
Siem pptSiem ppt
Siem ppt
kmehul
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
Belsoft
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
Maganathin Veeraragaloo
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
Simplex
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
Anwesh Dixit
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
Yokogawa1
 

What's hot (20)

Putting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation FirewallPutting Firepower Into The Next Generation Firewall
Putting Firepower Into The Next Generation Firewall
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
 
Secure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAltoSecure Access – Anywhere by Prisma, PaloAlto
Secure Access – Anywhere by Prisma, PaloAlto
 
安全SD-WAN-Fortinet-AWS Summit2022.pptx
安全SD-WAN-Fortinet-AWS Summit2022.pptx安全SD-WAN-Fortinet-AWS Summit2022.pptx
安全SD-WAN-Fortinet-AWS Summit2022.pptx
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Fortinet
FortinetFortinet
Fortinet
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB)
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
 
Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443Secure Systems Security and ISA99- IEC62443
Secure Systems Security and ISA99- IEC62443
 

Similar to Fortinet k

Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Nancy Nimmegeers
 
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsxFortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Alejandro Daricz
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptx
enriquecordova21
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinJoe Sarno
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
iQHub
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
iQHub
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
Zymbian
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinetinternetbrasil
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
ColloqueRISQ
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
Haris Khan
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
Harry Gunns
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
RicardoAndino9
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Angeloluca Barba
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
Exclusive Networks ME
 
Fortinet Tanıtım
Fortinet TanıtımFortinet Tanıtım
Fortinet Tanıtım
Güney Bilişim
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesDavid Maciejak
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Jiunn-Jer Sun
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
Ivan Carmona
 
Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
Suministros Obras y Sistemas
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture
Lan & Wan Solutions
 

Similar to Fortinet k (20)

Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsxFortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
Fortinet Mikulov 2020 -Jen chránit síť nestačí.ppsx
 
FTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptxFTNT_Icon-Library-External-February-2023.pptx
FTNT_Icon-Library-External-February-2023.pptx
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
 
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETSDISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
DISCUSSION ON SECURITY MEASURES FOR PIPELINE CYBER ASSETS
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
 
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
 
Fortinet Tanıtım
Fortinet TanıtımFortinet Tanıtım
Fortinet Tanıtım
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-Services
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
Sb fortinet-nozomi
Sb fortinet-nozomiSb fortinet-nozomi
Sb fortinet-nozomi
 
Fortinet Perspectiva Coporativa
Fortinet Perspectiva CoporativaFortinet Perspectiva Coporativa
Fortinet Perspectiva Coporativa
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture
 

Recently uploaded

Medical Technology Tackles New Health Care Demand - Research Report - March 2...
Medical Technology Tackles New Health Care Demand - Research Report - March 2...Medical Technology Tackles New Health Care Demand - Research Report - March 2...
Medical Technology Tackles New Health Care Demand - Research Report - March 2...
pchutichetpong
 
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptxBOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
AnushriSrivastav
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
Sachin Sharma
 
Introduction to Forensic Pathology course
Introduction to Forensic Pathology courseIntroduction to Forensic Pathology course
Introduction to Forensic Pathology course
fprxsqvnz5
 
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdfCHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
Sachin Sharma
 
Essential Metrics for Palliative Care Management
Essential Metrics for Palliative Care ManagementEssential Metrics for Palliative Care Management
Essential Metrics for Palliative Care Management
Care Coordinations
 
The Importance of Community Nursing Care.pdf
The Importance of Community Nursing Care.pdfThe Importance of Community Nursing Care.pdf
The Importance of Community Nursing Care.pdf
AD Healthcare
 
HEAT WAVE presented by priya bhojwani..pptx
HEAT WAVE presented by priya bhojwani..pptxHEAT WAVE presented by priya bhojwani..pptx
HEAT WAVE presented by priya bhojwani..pptx
priyabhojwani1200
 
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
rajkumar669520
 
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdfDemystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
SasikiranMarri
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
Radhika kulvi
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
NEHA GUPTA
 
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
ranishasharma67
 
Roti bank chennai PPT [Autosaved].pptx1
Roti bank  chennai PPT [Autosaved].pptx1Roti bank  chennai PPT [Autosaved].pptx1
Roti bank chennai PPT [Autosaved].pptx1
roti bank
 
Myopia Management & Control Strategies.pptx
Myopia Management & Control Strategies.pptxMyopia Management & Control Strategies.pptx
Myopia Management & Control Strategies.pptx
RitonDeb1
 
the IUA Administrative Board and General Assembly meeting
the IUA Administrative Board and General Assembly meetingthe IUA Administrative Board and General Assembly meeting
the IUA Administrative Board and General Assembly meeting
ssuser787e5c1
 
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
Ameena Kadar
 
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
samahesh1
 
Navigating Women's Health: Understanding Prenatal Care and Beyond
Navigating Women's Health: Understanding Prenatal Care and BeyondNavigating Women's Health: Understanding Prenatal Care and Beyond
Navigating Women's Health: Understanding Prenatal Care and Beyond
Aboud Health Group
 
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
ranishasharma67
 

Recently uploaded (20)

Medical Technology Tackles New Health Care Demand - Research Report - March 2...
Medical Technology Tackles New Health Care Demand - Research Report - March 2...Medical Technology Tackles New Health Care Demand - Research Report - March 2...
Medical Technology Tackles New Health Care Demand - Research Report - March 2...
 
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptxBOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
BOWEL ELIMINATION BY ANUSHRI SRIVASTAVA.pptx
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
 
Introduction to Forensic Pathology course
Introduction to Forensic Pathology courseIntroduction to Forensic Pathology course
Introduction to Forensic Pathology course
 
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdfCHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
 
Essential Metrics for Palliative Care Management
Essential Metrics for Palliative Care ManagementEssential Metrics for Palliative Care Management
Essential Metrics for Palliative Care Management
 
The Importance of Community Nursing Care.pdf
The Importance of Community Nursing Care.pdfThe Importance of Community Nursing Care.pdf
The Importance of Community Nursing Care.pdf
 
HEAT WAVE presented by priya bhojwani..pptx
HEAT WAVE presented by priya bhojwani..pptxHEAT WAVE presented by priya bhojwani..pptx
HEAT WAVE presented by priya bhojwani..pptx
 
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
 
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdfDemystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
 
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
 
Roti bank chennai PPT [Autosaved].pptx1
Roti bank  chennai PPT [Autosaved].pptx1Roti bank  chennai PPT [Autosaved].pptx1
Roti bank chennai PPT [Autosaved].pptx1
 
Myopia Management & Control Strategies.pptx
Myopia Management & Control Strategies.pptxMyopia Management & Control Strategies.pptx
Myopia Management & Control Strategies.pptx
 
the IUA Administrative Board and General Assembly meeting
the IUA Administrative Board and General Assembly meetingthe IUA Administrative Board and General Assembly meeting
the IUA Administrative Board and General Assembly meeting
 
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
 
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
.Metabolic.disordersYYSSSFFSSSSSSSSSSDDD
 
Navigating Women's Health: Understanding Prenatal Care and Beyond
Navigating Women's Health: Understanding Prenatal Care and BeyondNavigating Women's Health: Understanding Prenatal Care and Beyond
Navigating Women's Health: Understanding Prenatal Care and Beyond
 
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
 

Fortinet k

  • 1. © Copyright Fortinet Inc. All rights reserved. La sécurité Globale de votre SI du Poste de Travail au Cloud BOULEIMEN Kamel Manager System Engineer
  • 2. 3Fortinet - Confidential 2015: Another Record Year of Security Breaches V-Tech 4.3 M exposedUS Federal Government OPM 21.5M + IRS 100,000 + Taxpayer personal information T-Mobile 15M customers at risk for personal and social security data Anthem One-thirAmricans affected Hacking Team Ashley Madison 37M Innocent Cheaters Carphone Warehouse 2.4M Users - 4% of UK Population UCLA Health Twitter Scottrade 4.6M customers Excellus BlueCross BlueShield 10M Patient Records Talk Talk 157,000 customers, 21,000 bank details stolen British Gas 2,000 customer data Hello Kitty Personal information for 3.3 million accounts Source: DataBreaches.net
  • 3. 4Fortinet - Confidential Economic Crimes in the World TOP FOUR Cybercrime is Now One of the
  • 4. 5Fortinet - Confidential COMPOUNDED CYBERCRIME CRIMEWARE PRODUCERS Source Code Junior Developers Copy & paste Senior Developers Exploits Packers Special Platforms Mobile CRIME SERVICES ENABLERS Quality Assurance Crypters / Packers Scanners Hosting Infections / Drop Zones Management Botnet Rentals Installs / Spam / SEO / DDoS Money Mules Accounts Receivable Consulting Affiliates Criminal Organizations Sales, Licensing, Maintenance Partnerships Affiliate Programs FakeAV / Ransomware / Botnets Victims Bank Accounts Credential s & Data Digital Real Estate Cybercriminal Ecosystem
  • 5. 6Fortinet - Confidential Infrastructure. Constant Change. Green Google’s 13 data centers use 0.01% of global power SDN/NFV Software-defined everything. SD WAN SaaS On average, companies have 10+ applications running via the Cloud IaaS Security still the No.1 inhibitor IoT 35B devices, mostly headless attaching to the network Virtualization 80% of data center apps are virtualized Mobile No control of endpoints (BYOD) Social Bandwidth ever increasing Bandwidth Wi-Fi speeds rival LANs. 100G networks here Analytics Big Data Internet 2 100 Gbps and UHDTV 5GWireless FUTURE 100G
  • 6. 7Fortinet - Confidential CLOUD SPEEDIoT Infrastructure. Constant Change. 20 Billion IoT devices connected by 2020 82% of Enterprises have a multi-cloud strategy 4X Growth in 100G ports
  • 7. 8Fortinet - Confidential VOLUME COMMERCIALADVANCED Security. Moving Landscape. 500,000 IPS Attacks Per Minute Item Cost Zero Day $5K - $50K Exploit Kit $1K - $20K Botnet Rental 10 cents Spam 100,000 $120 Kill Chain Reconnaissance Further Exploitation Host Infection Malware Action 1 Infiltration Vector Exfiltration Vector 2 3 456
  • 8. 9Fortinet - Confidential Per Minute 35,000 Threat events 21,000 Spam emails intercepted 545,000 Network intrusions resisted 95,000 Malware programs neutralized 170,000 Malicious websites blocked 310,000 Botnet C&C attempts thwarted 43M Website categorization requests Per Week 46M New & updated spam rules 100 Intrusion prevention rules generated 1.8M New & updated AV definitions 1.4M New URL ratings 8,000 Hours of threat research globally Total Database 290 Terabytes of threat samples 18,000 Intrusion prevention rules 5,800 Application control rules 250M Rated websites in 78 categories 312 Zero-day threats discovered Threats. Huge Volumes.
  • 9. 10Fortinet - Confidential REGULATORY CERTFICATIONGOVERNMENT Regulatory Compliance. Evolving Requirements
  • 10. 11Fortinet - Confidential Accidental Architecture Routers Switches Wireless Access NETWORK TEAM MESSAGING TEAM SECURITY TEAM OS TEAM Firewall IPS Web Application Desktop OS Antivirus Mobile Device Mgmt Email Instant Messaging Voice Unified Communication Many Isolated Point Solutions
  • 11. 13Fortinet - Confidential The attack surface has increased dramatically, everywhere, inside and out. PoS IoT UTM NGFW Campus Mobile Endpoint Data Center DCFW Branch Office Internal External
  • 12. 14Fortinet - Confidential End-to-End Segmentation Branch Office PoS IoT UTM Data Center Cloud SDN Orchestration NGFW Campus Mobile Endpoint Data Center DCFW Internal External
  • 13. 15Fortinet - Confidential Fortinet Security Fabric – Protecting from IoT to Cloud Client Security Network Security Application Security Cloud Security Secure WLAN Access Alliance Partners Secure LAN Access IoT Fortinet Security Fabric Global Intelligence Local Intelligence
  • 14. 16Fortinet - Confidential Fortinet Security Fabric AccessEndpoint Application Cloud NOC/SOC Advanced Threat Intelligence Network Fabric Ready • Scalable • Aware • Secure • Actionable • Open
  • 15. 18Fortinet - Confidential Parallel Path Processing (PPP) Packet Processing Content Inspection Policy Management Scalable - The Fabric covers the entire network attack surface (From IoT to Cloud) Slow is Broken CPU Only Policy Management Packet Processing Deep Inspection More Performance Less Latency Less Power Less Space CPU Optimized SoC CP 9 SoC 3
  • 16. 19Fortinet - Confidential Scalable - The Fabric scales from IoT to Cloud Access PointEndpoint Distributed Firewall NGFW Data Center Firewall Carrier Class Firewall Email & Web Security Private & Public Cloud Security Switch 1 Tbit/s 1 Gbit/s
  • 17. 21Fortinet - Confidential Aware - The Fabric gives you complete visibility enabling network segmentation Visibility Segmentation Automated Operation Fabric wide policy control Synchronized configuration Discovery Data Flow All Elements Connectivity
  • 18. 22Fortinet - Confidential Aware – Visualization of the Security Architecture Internal Segmentation FW NGFW Data Center FW Distributed Firewall Cloud Firewall Access Point Switch Access Point Internal Segmentation FW Internal Segmentation FW Endpoint Endpoint Endpoint Global Management Real-Time Network Topology and Interaction (Physical/Functional)
  • 19. 23Fortinet - Confidential Aware - The Fabric gives you complete visibility
  • 20. 24Fortinet - Confidential Aware - The Fabric gives you complete visibility
  • 21. 25Fortinet - Confidential Secure – The Fabric shares Global and Local Threat Intelligence and Mitigation Information Global Threat Intelligence Cooperation Rapid CommunicationUnknown ThreatsKnown Threats Local Threat Intelligence
  • 22. 26Fortinet - Confidential Secure - Rapid Cooperation to Stop Threats across the Entire Attack Surface Global Intelligence Local Intelligence FortiMail (Email Security) FortiWeb (Web Application) FortiGate (Firewall) FortiClient (Endpoint Security)
  • 23. 27Fortinet - Confidential Device Access Network Cloud Distributed Enterprise Edge Segmentation Branch Data Center North-South Carrier Class SDN/NFV Private Cloud IaaS/SaaS WLAN / LAN Rugged Embedded System on a Chip Packet and Content Processor ASIC Hardware Dependent Device >1G Appliance >5G Appliance >30G Appliance >300G Chassis >Terabit Virtual Machine SDN/NFV Virtual Machine On Demand Client Endpoint/IoT Applicatio n Security FLOW Appliance Virtual Cloud Secure – The Fabric cover all the possible attack vectors such as Network, Endpoint Access, Web, Email and Cloud Security Updates IPS AVAPPFW VPN
  • 24. 28Fortinet - Confidential Actionable – The Fabric provides real time Security Alerts, Recommendations and Audit Reports 5 Fabric Element Alert Audit Report Critical5 Critical4 Critical3 Rank Severity Recommendation Zero Day Vulnerability Not connected to Fabric Logging Disabled Regulatory Template
  • 25. 29Fortinet - Confidential FortiMail FortiClient FortiGate Advanced Threat Protection Appliance Virtual Cloud App Control Antivirus Anti-spam IPS Web App Database Web Filtering Vulnerability Management Botnet Mobile Security Cloud Sandbox Deep App Control Partner FortiWeb Actionable – The Fabric cuts Time to Protect from hours to seconds
  • 26. 30Fortinet - Confidential Continuous Monitoring and Analytics Prepare Segmentation Processes Training Prevent Harden Isolate Network Application Endpoint Detect ATP SIEM TIS Respond Contain Remediate Clean 1 2 3 4
  • 27. 31Fortinet - Confidential End-to-End Security Operations Sandbox to SIEM Automation Custom Feed Security Analysts Sandbox IOC Extraction Samples Sent for Automated Extraction Restful API Telemetry Flow 2M+ Sensors 50B+ Daily Events FortiGuard Global CTI FP Reduction Global Context Global CTI Database Value- Added Services Customers QA CTI Platform SIEM SOC / MSS 001001 101100 100011 Respond
  • 28. 32Fortinet - Confidential Actionable – The Fabric provides real time Security Audits and Recommendations Security Audit Recommendations based  on security posture  Policy Audit  Vulnerability awareness
  • 29. 33Fortinet - Confidential Open – The Fabric allows integration of existing security solutions SIEM Private Cloud (SDN)Endpoint Public Cloud Vulnerability Management
  • 30. 34Fortinet - Confidential Open– The Fabric allows integration of other security technologies SDN/NFV Cloud Endpoint Management Systems Integrator SIEM Alliances Partners
  • 31.
  • 32. THE FORTINET SECURITY FABRIC REALIZED
  • 33. 37Fortinet - Confidential FORTINET SECURITY FABRIC DDoS Protection Database Protection Web Application Firewall Application Delivery Controller Top-of-Rack BRANCH OFFICE Distributed Ent FW LTE Extension Endpoint Protection NGFWSecure Access Point IP Video Security Email Server Web Servers SDN, Virtual Firewall DCFW/ NGFW Sandbox Internal Segmentation FW Sandbox Switching Internal Segmentation FW Email Security Internal Segmentation FW CAMPUS Internal Segmentation FW DATA CENTER/PRIVATE CLOUD Virtual Firewall FortiCloud Client Devices Client Devices PUBLIC CLOUD OPERATIONS CENTER
  • 34. 38Fortinet - Confidential FORTINET SECURITY FABRIC DDoS Protection Database Protection Web Application Firewall Application Delivery Controller Top-of-Rack BRANCH OFFICE LTE Extension Endpoint Protection FortiGate NGFW Secure Access Point IP Video Security Email Server SDN, Virtual Firewall FortiGate DCFW/ NGFW Sandbox FortiGate Internal Segmentation FW Sandbox Switching FortiGate Internal Segmentation FW Email Security FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW CAMPUS Client Devices DATA CENTER/PRIVATE CLOUD Web Servers ENTERPRISE FIREWALL FortiGate/FortiWiFi Distributed Ent FW Client Devices FortiManager FortiAnalyzer FortiSIEM OPERATIONS CENTER Virtual Firewall FortiCloud PUBLIC CLOUD
  • 35. 39Fortinet - Confidential FORTINET SECURITY FABRIC DDoS Protection Database Protection Web Application Firewall Application Delivery Controller Top-of-Rack BRANCH OFFICE LTE Extension CAMPUS Secure Access Point IP Video Security Switching FortiGate NGFW FortiGate DCFW/ NGFW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate VMX SDN, Virtual Firewall DATA CENTER/PRIVATE CLOUD Web Servers ENTERPRISE FIREWALL Client Devices CLOUD SECURITY Client Devices Endpoint Protection Email Server Sandbox Sandbox Email Security OPERATIONS CENTER Fortinet Virtual Firewall FortiManager FortiAnalyzer FortiSIEM FortiCloud PUBLIC CLOUD FortiGate/FortiWiFi Distributed Ent FW
  • 36. 40Fortinet - Confidential FORTINET SECURITY FABRIC DDoS Protection Database Protection Application Delivery Controller Top-of-Rack BRANCH OFFICE LTE Extension CAMPUS FortiClient Secure Access Point IP Video Security Switching FortiGate NGFW FortiGate DCFW/ NGFW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate VMX SDN, Virtual Firewall DATA CENTER/PRIVATE CLOUD Web Servers CLOUD SECURITYADVANCED THREAT PROTECTION ENTERPRISE FIREWALL FortiClient FortiSandbox FortiClient FortiSandbox FortiMail Email Security Email Server FortiWeb Web Application Firewall OPERATIONS CENTER FortiManager FortiAnalyzer FortiSIEM Fortinet Virtual Firewall FortiCloud PUBLIC CLOUD FortiCloud Sandboxing FortiGate/FortiWiFi Distributed Ent FW
  • 37. 41Fortinet - Confidential FORTINET SECURITY FABRIC Top-of-Rack BRANCH OFFICE LTE Extension CAMPUS FortiClient Secure Access Point IP Video Security Switching FortiGate NGFW FortiGate DCFW/ NGFW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate VMX SDN, Virtual Firewall FortiDDoS Protection FortiWeb Web Application Firewall FortiADC Application Delivery Controller DATA CENTER/PRIVATE CLOUD Web Servers FortiGate Internal Segmentation FW APPLICATION SECURITY ENTERPRISE FIREWALL FortiClient FortiSandbox FortiClient FortiSandbox FortiMail Email Security FortiDB Database Protection CLOUD SECURITYADVANCED THREAT PROTECTION Email Server OPERATIONS CENTER FortiManager FortiAnalyzer FortiSIEM Fortinet Virtual Firewall FortiCloud PUBLIC CLOUD FortiCloud Sandboxing FortiGate/FortiWiFi Distributed Ent FW
  • 38. 42Fortinet - Confidential FORTINET SECURITY FABRIC FortiWeb Web Application Firewall FortiADC Application Delivery Controller Top-of-Rack BRANCH OFFICE FortiExtender LTE Extension CAMPUS FortiClient Secure Access Point IP Video Security FortiGate NGFW FortiGate DCFW/ NGFW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate Internal Segmentation FW FortiGate VMX SDN, Virtual Firewall FortiDDoS Protection FortiGate Internal Segmentation FW DATA CENTER/PRIVATE CLOUD Web Servers SECURE ACCESS APPLICATION SECURITY ENTERPRISE FIREWALL FortiClient FortiSandbox FortiClient FortiSandbox FortiMail Email Security FortiSwitch Switching CLOUD SECURITYADVANCED THREAT PROTECTION FortiSwitch Switching Email Server FortiDB Database Protection OPERATIONS CENTER FortiManager FortiAnalyzer FortiSIEM Fortinet Virtual Firewall FortiCloud PUBLIC CLOUD FortiCloud Sandboxing FortiCloud AP Management FortiGate/FortiWiFi Distributed Ent FW