SlideShare a Scribd company logo
1 of 35
2
© Fortinet Inc. All Rights Reserved.
Security-Driven
Networking
Zero Trust
Access
Adaptive Cloud
Security
FORTIOS
NOC SOC
The future of
email security
goes beyond
email.
The Risk
4
© Fortinet Inc. All Rights Reserved.
Email is a business critical tool for employees…
*Source: Statista 2020
**Gartner, “Market Guide for Email Security,” authors Mark Harris, Peter Firstbrook, Ravisha Chugh, published September 8, 2020
5.6B 71%
320B
Companies using cloud
or hybrid cloud email.**
Number of active email
accounts worldwide*
Forecasted number of
emails sent daily in 2021.*
5
© Fortinet Inc. All Rights Reserved.
Email’s use as a primary threat vector…
Source: Verizon Data Breach Investigations Report 2020
Breaches caused
by “Social Actions”
The Spoils
Classified
Payment
Bank
Medical
Internal
Personal
Credentials
22%
Pretexting
SOCIAL ACTIONS
Malicious emails are
Phishing attempts
90% 62%
45%
21%
14%
8%
Web
Social Actions
delivered via Email
96%
6
© Fortinet Inc. All Rights Reserved.
Email’s use as a primary threat vector…
0% 20% 40% 60% 80% 100%
Malware Types
Password Dumper
Capture App Data
Ransomware
Downloader
Trojan
0% 20% 40% 60% 80% 100%
Vectors
Email Link
Direct Install
Download by Malware
Remote Injection
Email
Email Attachment
Malware delivery
tied to email through
links and files.
Source: Verizon Data Breach Investigations Report 2020
7
© Fortinet Inc. All Rights Reserved.
Great email - Not so great email security
Performance results from SE Labs
vs.
More malicious threats, more spam and more risk is getting through to organizations using Microsoft 365.
Google Workspace
Microsoft 365
Source: ”EMAIL SECURITY SERVICES PROTECTION: Jan – Mar 2020,” SE Labs – April 2020
FortiMail and FortiMail Cloud
9
© Fortinet Inc. All Rights Reserved.
Introducing FortiMail
Fortinet FortiMail provides
advanced protection
against the full spectrum
of email-borne threats.
Comprehensive Email Security
Advanced threat protection and data loss prevention
Top-Rated Efficacy
Consistently top rated to stop spam, malware,
ransomware and advanced email threats
Part of the Fortinet Security Fabric
Integrated to uncover the full attack life cycle
10
© Fortinet Inc. All Rights Reserved.
How we are different – Fabric-enabled
Validated Performance
Top-rated in independent testing to
stop spam, malware, ransomware and
advanced email threats.
Security Fabric Integration
Integrated into the Fortinet Security
Fabric to uncover the full attack
lifecycle and share IoCs across your
security infrastructure.
Comprehensive Protection
Advanced integrated capabilities to
protect against spam, malware,
ransomware, impersonation and
Business Email Compromise attacks.
Powered by FortiGuard Labs
World-class threat intelligence
powers world-class efficacy.
Industry-leading Cost to
Performance
Proven email threat protection at an
industry-leading cost to performance.
11
© Fortinet Inc. All Rights Reserved.
Advanced multi-layer
security against:
• Known threats
• Suspected threats
• Unknown threats/Zero-days
• Impersonation attempts
• Business Email Compromise
FortiMail Secure Email Gateway
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
FortiGuard Labs
12
© Fortinet Inc. All Rights Reserved.
FortiMail Secure Email Gateway
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
FortiGuard Labs
Content-based Email
Threat Defense
• Spam, phishing & greymail
Solution:
Deal with the volumetric spam
problem quickly and efficiently.
THREAT MITIGATION #1
13
© Fortinet Inc. All Rights Reserved.
FortiMail Secure Email Gateway
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
FortiGuard Labs
Attachment-based Email
Threat Defense
• Malware & Phishing
Solution:
Advanced capabilities like sandboxing
analyze suspicious attachments.
THREAT MITIGATION #2
14
© Fortinet Inc. All Rights Reserved.
FortiMail Secure Email Gateway
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
FortiGuard Labs
URL-based Email Threat Defense
• Malsites & phishing
• Leveraging Web as an infection vector
Solution:
Tight security fabric integration to
secure URLs while enabling
business operations.
THREAT MITIGATION #3
15
© Fortinet Inc. All Rights Reserved.
FortiMail Secure Email Gateway
Impersonation Analysis
Cousin Domain Detection
FortiGuard URL Filtering
FortiGuard Anti-Spam
FortiGuard Antivirus
SPF, DMARC, DKIM
Newsletter Greymail
Click Protection
Outbreak Protection
Behaviour Analysis
Content Disarm
FortiGuard Labs
Business Email
Compromise Prevention
• Whaling & spear-phishing
• Targeted attacks
Solution:
Advanced methods to detect
targeted BEC attacks.
THREAT MITIGATION #4
16
© Fortinet Inc. All Rights Reserved.
Dashboard for bird’s eye assessment of posture
17
© Fortinet Inc. All Rights Reserved.
Detailed mail statistics at-a-glance
18
© Fortinet Inc. All Rights Reserved.
Easy-to-use configuration
controls make setting up and
managing email security – even
advanced security capabilities -
easy for organizations of all sizes
and use cases
Easy-to-use configuration controls
Deployment Models and
Operation Modes
20
© Fortinet Inc. All Rights Reserved.
Options for any organization size and deployment
Appliances
• 6 models
• Filter 30K to 2.0M
messages per hour*
• Support for 10GE
SaaS/API*
• Fully-managed by Fortinet
• Gateway or Server mode
• Standard or Premium
• Per user per year
Virtual Machines
• 6 VM models
• CPU and domain-based
• Perpetual licensing or
On-Demand
*FortiGuard Enterprise ATP (per hour)
We want full control. Manage it for us.
FortiMail FortiMail Cloud
21
© Fortinet Inc. All Rights Reserved.
Operation modes
Gateway Mode (Cloud, VM, and Appliance)
Mail is delivered to FortiMail via MX, sanitized and forwarded to destination
mail server.
Transparent Mode (VM and Appliance)
Physically located in the SMTP path. No configuration changes required to
the email infrastructure. Commonly utilised in the ISP and Carrier environment.
Server Mode (Cloud, VM, and Appliance)
FortiMail is deployed as a full mail server providing POP3, IMAP, Webmail
and calendaring in addition to security functions.
Microsoft 365 API clawback (Cloud, VM, and Appliance)
FortiMail operates out-of-line, scans and claws back threats directly from
Microsoft 365 using the Graph API. Can also be used in Gateway mode.
22
© Fortinet Inc. All Rights Reserved.
FortiMail
Feature Base Bundle
Enterprise Advanced
Threat Protection Bundle
Ent. ATP with Microsoft 365 API
Support Bundle
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Identity-Based Encryption (IBE) ● ● ●
Reporting ● ● ●
Email Data Loss Prevention ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
We want full control.
23
© Fortinet Inc. All Rights Reserved.
Feature Cloud Gateway Cloud Gateway Premium
Cloud Gateway Premium with
Microsoft 365 API Support
Managed Service (infrastructure) ● ● ●
99.999% Service availability ● ● ●
99.7% Spam detection rate ● ● ●
Advanced multi-layer malware detection ● ● ●
Inbound and outbound filtering ● ● ●
Integration with customer LDAP ● ● ●
Secure message delivery (TLS and DANE) ● ● ●
Message tracking ● ● ●
Virus Outbreak Service ● ● ●
Reporting ● ● ●
Content Disarm and Reconstruction ● ●
URL Click Protection ● ●
Impersonation Analysis ● ●
Cloud Sandboxing ● ●
Identity-Based Encryption (IBE) ● ●
Email Data Loss Prevention ● ●
Real-time scanning of Microsoft 365 mailboxes ●
Scheduled scanning of Microsoft 365 mailboxes ●
Post-delivery clawback of newly discovered email threats ●
FortiMail Cloud
Manage it for us.
24
© Fortinet Inc. All Rights Reserved.
Licensing
200F
400F
900F
2000E
3000E
3200E
1-time appliance/VM purchase + Annual FortiCare and FortiGuard licenses.
Based on required performance: By # of Mailboxes:
VM01
VM02
VM04
VM08
VM16
VM32
“FortiCare & FortiGuard Base” “FortiCare & FortiGuard Enterprise ATP” “Gateway” “Gateway Premium”
“Server Premium”
“Server”
“Gateway MSSP”*
“Gateway Premium
with Microsoft 365
API Support”
Per Mailbox Per Year Pricing (Annual Contract Required)
BUNDLES BUNDLES
SIZING SIZING
*Premium-level features”
LICENSING LICENSING
Gateway/Gateway Premium - 25 to 10,000+ Mailboxes (Bands)
Gateway Premium with M365 API Support – 100 to 10,000+ Mailboxes (Bands)
Gateway MSSP [Premium] – 500 to 10,000+ Mailboxes (Bands)
Server/Server Premium – 25 to 100 Mailboxes Only
We want full control. Manage it for us.
Appliances Virtual
Machines
Base Advanced Bundles
“MSSP License for FortiMail” SKU
(available for 900F to 3200F, VM04 to VM32)
FortiMail FortiMail Cloud
“Microsoft 365 API Integration Service” SKU
Base Advanced Bundles
25
© Fortinet Inc. All Rights Reserved.
Email Continuity is designed to protect
valuable productivity by providing emergency
mailbox services when organizations
experience an outage in their email services.
• Mitigates the impacts of downtime by keep
end users productive during business
outages.
• Reduces recovery time to near zero as
employees and users access queued
email directly on FortiMail when email
services are down.
• Queues emails up to 30 days and is
available before or during an outage.
Email Continuity
Up to 5 Hours
Up to 4 Hours
26
© Fortinet Inc. All Rights Reserved.
FortiIsolator - Safe Content Rendering
Allows users to browse the web in an isolated environment, which renders safe content
in a remote container.
Directly accessed using Chrome Accessed via FortiIsolator using Chrome
27
© Fortinet Inc. All Rights Reserved.
Protects the network against sexually
explicit images
• Identifies suspect image attachments in emails
• Educates users about the company policy when
questionable content is detected
• Monitors and logs/archives emails to provide
visibility of misuse
• Enforces company policy by taking appropriate
action on emails containing explicit content
• Ensures adherence to Policy and effective
compliance
Dynamic Image Analysis Service
How FortiMail is Different
29
© Fortinet Inc. All Rights Reserved.
FortiGuard Labs Statistics (Q4 2020)
15M
BOTNET C&C
ATTEMPTS
Thwarted Per Minute
5.3M
NETWORK
INTRUSION
ATTEMPTS
Resisted per minute
462K
MALICIOUS
WEBSITE
ACCESSES
Blocked Per Minute
47M
SPAM
Blocked Per Day
906
ZERO DAY
Threats Discovered
136K
PHISHING
Blocked Per Minute
609K
HOURS
of Threat Research
Globally Per Week
904K
MALWARE
PROGRAMS
Neutralized Per Minute
1.2 PB
OF THREAT
SAMPLES
30
© Fortinet Inc. All Rights Reserved.
“If you see a social
action, look for where
the attacker is going,
not where they are.”
– Verizon DBIR 2020
31
© Fortinet Inc. All Rights Reserved.
Fortinet
Security
Fabric
Broad
visibility and protection of the entire
digital attack surface to better
manage risk
Integrated
solution that reduces management
complexity and shares threat
intelligence
Automated
self-healing networks with AI-driven
security for fast and efficient
operations
Security-Driven
Networking
Zero Trust
Access
Adaptive Cloud
Security
FORTIOS
FortiGuard Threat
Intelligence
Open
Ecosystem
Fabric Management
Center
NOC SOC
02012021
32
© Fortinet Inc. All Rights Reserved.
High marks in performance across 3rd party testers
99.9%
Detection of malicious
emails across malware
types and across
malware families.
90%
Total Accuracy Rate
94%
Overall Detection Rate
91%
Protection and Legitimate
Handling Rate
99.78%
Spam Catch Rate
94.71%
Malware Catch Rate
93.01%
Phishing Catch Rate
100%
WildList Detection Rate
33
© Fortinet Inc. All Rights Reserved.
Continued investment and innovation in FortiMail
v6.2 v6.4 V7.0
 URI Click protection
 Content disarm and reconstruction
 Password decryption of office docs
 BEC protection
 Security fabric integration
v6.0
 Microsoft 365 API integration
 FortiIsolator integration
 Antispam enhancements
 365 scheduled scanning
 MSSP SKU
MSSPs
April 2021
 Email Continuity
 DANE support
 Threat Protection
Enhancements
 FortiPhish
34
© Fortinet Inc. All Rights Reserved.
What our customers say
"Excellent Value For Money, An Honest Product That Does What It Promises"
Chief Information Officer (CIO) in the Retail Industry
“There is not much configuration to do. All the default policies are
enough to have a strong protection from spams, phishing and threats.”
Regional Server Administrator – Finance Industry
"Best Email Gateway For Enterprise"
Network Engineer – Manufacturing Industry
"Policy Configuration And Granularity Provided By Fortimail Is Awesome!"
Sr Analyst Administrator – Healthcare Industry
4.5/5.0
Check out the Blog Post.
Video - FortiMail and FortiMail Cloud - April 2021.pptx

More Related Content

What's hot

Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Structure of iso 27001
Structure of iso 27001Structure of iso 27001
Structure of iso 27001CUNIX INDIA
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT securitySophos Benelux
 
Best practises for log management
Best practises for log managementBest practises for log management
Best practises for log managementBrian Honan
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness ProgramBill Gardner
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinetinternetbrasil
 
Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabSyed Ubaid Ali Jafri
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review ChecklistEberly Wilson
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?PECB
 
CISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security LeadersCISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security LeadersNUS-ISS
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.AbutalebFahmi Albaheth
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMDenitsa Dimova
 

What's hot (20)

Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Soc
SocSoc
Soc
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
PACE-IT: The Importance of Network Segmentation
PACE-IT: The Importance of Network SegmentationPACE-IT: The Importance of Network Segmentation
PACE-IT: The Importance of Network Segmentation
 
Structure of iso 27001
Structure of iso 27001Structure of iso 27001
Structure of iso 27001
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT security
 
Best practises for log management
Best practises for log managementBest practises for log management
Best practises for log management
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness Program
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing Lab
 
Review of network diagram
Review of network diagramReview of network diagram
Review of network diagram
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review Checklist
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 
CISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security LeadersCISSP Preview - For the next generation of Security Leaders
CISSP Preview - For the next generation of Security Leaders
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
LogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEMLogSentinel Next-Gen SIEM
LogSentinel Next-Gen SIEM
 

Similar to Video - FortiMail and FortiMail Cloud - April 2021.pptx

Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabricANSItunCERT
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetHarry Gunns
 
Fortinet in Pakistan
Fortinet in Pakistan Fortinet in Pakistan
Fortinet in Pakistan lukeschlim
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxRicardoAndino9
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web securityxKinAnx
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel securityIngram Micro Cloud
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesDavid Maciejak
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaPrime Infoserv
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solutionxKinAnx
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarIBM Security
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessRobert Crane
 
M86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayM86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayINSPIRIT BRASIL
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Nancy Nimmegeers
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesSymantec
 
Presentation cisco iron port product family
Presentation   cisco iron port product familyPresentation   cisco iron port product family
Presentation cisco iron port product familyxKinAnx
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanElliott Lowe
 

Similar to Video - FortiMail and FortiMail Cloud - April 2021.pptx (20)

Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Integrated Secure Networking - Fortinet
Integrated Secure Networking - FortinetIntegrated Secure Networking - Fortinet
Integrated Secure Networking - Fortinet
 
Fortinet in Pakistan
Fortinet in Pakistan Fortinet in Pakistan
Fortinet in Pakistan
 
FTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptxFTNT_Icon-Library-External-June-2022.pptx
FTNT_Icon-Library-External-June-2022.pptx
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web security
 
Cloud university intel security
Cloud university intel securityCloud university intel security
Cloud university intel security
 
Powerful email protection
Powerful email protectionPowerful email protection
Powerful email protection
 
Brochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-ServicesBrochure-FortiGuard-Security-Services
Brochure-FortiGuard-Security-Services
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solution
 
Mitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-RadarMitigate attacks with IBM BigFix and Q-Radar
Mitigate attacks with IBM BigFix and Q-Radar
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadarDon’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
Don’t Drown in a Sea of Cyberthreats: Mitigate Attacks with IBM BigFix & QRadar
 
Being more secure using Microsoft 365 Business
Being more secure using Microsoft 365 BusinessBeing more secure using Microsoft 365 Business
Being more secure using Microsoft 365 Business
 
M86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web GatewayM86 Security apresenta Secure Web Gateway
M86 Security apresenta Secure Web Gateway
 
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
Het ecosysteem als complete bescherming tegen cybercriminaliteit [pvh]
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
Presentation cisco iron port product family
Presentation   cisco iron port product familyPresentation   cisco iron port product family
Presentation cisco iron port product family
 
Malicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from FinjanMalicious Mobile Code Fact Sheet from Finjan
Malicious Mobile Code Fact Sheet from Finjan
 

Recently uploaded

(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》o8wvnojp
 
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
Vip Noida Escorts 9873940964 Greater Noida Escorts Service
Vip Noida Escorts 9873940964 Greater Noida Escorts ServiceVip Noida Escorts 9873940964 Greater Noida Escorts Service
Vip Noida Escorts 9873940964 Greater Noida Escorts Serviceankitnayak356677
 
Call Girls Service Kolkata Aishwarya 🤌 8250192130 🚀 Vip Call Girls Kolkata
Call Girls Service Kolkata Aishwarya 🤌  8250192130 🚀 Vip Call Girls KolkataCall Girls Service Kolkata Aishwarya 🤌  8250192130 🚀 Vip Call Girls Kolkata
Call Girls Service Kolkata Aishwarya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一ga6c6bdl
 
Alambagh Call Girl 9548273370 , Call Girls Service Lucknow
Alambagh Call Girl 9548273370 , Call Girls Service LucknowAlambagh Call Girl 9548273370 , Call Girls Service Lucknow
Alambagh Call Girl 9548273370 , Call Girls Service Lucknowmakika9823
 
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...Suhani Kapoor
 
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一ga6c6bdl
 
Pallawi 9167673311 Call Girls in Thane , Independent Escort Service Thane
Pallawi 9167673311  Call Girls in Thane , Independent Escort Service ThanePallawi 9167673311  Call Girls in Thane , Independent Escort Service Thane
Pallawi 9167673311 Call Girls in Thane , Independent Escort Service ThanePooja Nehwal
 
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查awo24iot
 
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一ss ss
 
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝soniya singh
 
Presentation.pptxjnfoigneoifnvoeifnvklfnvf
Presentation.pptxjnfoigneoifnvoeifnvklfnvfPresentation.pptxjnfoigneoifnvoeifnvklfnvf
Presentation.pptxjnfoigneoifnvoeifnvklfnvfchapmanellie27
 
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...srsj9000
 
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一ga6c6bdl
 
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一定制(UI学位证)爱达荷大学毕业证成绩单原版一比一
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一ss ss
 
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一ga6c6bdl
 

Recently uploaded (20)

(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(ANIKA) Wanwadi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》
《1:1仿制麦克马斯特大学毕业证|订制麦克马斯特大学文凭》
 
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service
(SANA) Call Girls Landewadi ( 7001035870 ) HI-Fi Pune Escorts Service
 
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(PARI) Alandi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
Vip Noida Escorts 9873940964 Greater Noida Escorts Service
Vip Noida Escorts 9873940964 Greater Noida Escorts ServiceVip Noida Escorts 9873940964 Greater Noida Escorts Service
Vip Noida Escorts 9873940964 Greater Noida Escorts Service
 
Call Girls Service Kolkata Aishwarya 🤌 8250192130 🚀 Vip Call Girls Kolkata
Call Girls Service Kolkata Aishwarya 🤌  8250192130 🚀 Vip Call Girls KolkataCall Girls Service Kolkata Aishwarya 🤌  8250192130 🚀 Vip Call Girls Kolkata
Call Girls Service Kolkata Aishwarya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一
定制宾州州立大学毕业证(PSU毕业证) 成绩单留信学历认证原版一比一
 
Alambagh Call Girl 9548273370 , Call Girls Service Lucknow
Alambagh Call Girl 9548273370 , Call Girls Service LucknowAlambagh Call Girl 9548273370 , Call Girls Service Lucknow
Alambagh Call Girl 9548273370 , Call Girls Service Lucknow
 
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...
VIP Call Girls Kavuri Hills ( Hyderabad ) Phone 8250192130 | ₹5k To 25k With ...
 
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一
如何办理(NUS毕业证书)新加坡国立大学毕业证成绩单留信学历认证原版一比一
 
Pallawi 9167673311 Call Girls in Thane , Independent Escort Service Thane
Pallawi 9167673311  Call Girls in Thane , Independent Escort Service ThanePallawi 9167673311  Call Girls in Thane , Independent Escort Service Thane
Pallawi 9167673311 Call Girls in Thane , Independent Escort Service Thane
 
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查
如何办理(Adelaide毕业证)阿德莱德大学毕业证成绩单Adelaide学历认证真实可查
 
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一
定制(Salford学位证)索尔福德大学毕业证成绩单原版一比一
 
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝
Call Girls in Dwarka Sub City 💯Call Us 🔝8264348440🔝
 
Presentation.pptxjnfoigneoifnvoeifnvklfnvf
Presentation.pptxjnfoigneoifnvoeifnvklfnvfPresentation.pptxjnfoigneoifnvoeifnvklfnvf
Presentation.pptxjnfoigneoifnvoeifnvklfnvf
 
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...
Hifi Defence Colony Call Girls Service WhatsApp -> 9999965857 Available 24x7 ...
 
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一
如何办理萨省大学毕业证(UofS毕业证)成绩单留信学历认证原版一比一
 
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一定制(UI学位证)爱达荷大学毕业证成绩单原版一比一
定制(UI学位证)爱达荷大学毕业证成绩单原版一比一
 
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Bhavna Call 7001035870 Meet With Nagpur Escorts
 
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一
如何办理(UCLA毕业证书)加州大学洛杉矶分校毕业证成绩单留信学历认证原版一比一
 

Video - FortiMail and FortiMail Cloud - April 2021.pptx

  • 1.
  • 2. 2 © Fortinet Inc. All Rights Reserved. Security-Driven Networking Zero Trust Access Adaptive Cloud Security FORTIOS NOC SOC The future of email security goes beyond email.
  • 4. 4 © Fortinet Inc. All Rights Reserved. Email is a business critical tool for employees… *Source: Statista 2020 **Gartner, “Market Guide for Email Security,” authors Mark Harris, Peter Firstbrook, Ravisha Chugh, published September 8, 2020 5.6B 71% 320B Companies using cloud or hybrid cloud email.** Number of active email accounts worldwide* Forecasted number of emails sent daily in 2021.*
  • 5. 5 © Fortinet Inc. All Rights Reserved. Email’s use as a primary threat vector… Source: Verizon Data Breach Investigations Report 2020 Breaches caused by “Social Actions” The Spoils Classified Payment Bank Medical Internal Personal Credentials 22% Pretexting SOCIAL ACTIONS Malicious emails are Phishing attempts 90% 62% 45% 21% 14% 8% Web Social Actions delivered via Email 96%
  • 6. 6 © Fortinet Inc. All Rights Reserved. Email’s use as a primary threat vector… 0% 20% 40% 60% 80% 100% Malware Types Password Dumper Capture App Data Ransomware Downloader Trojan 0% 20% 40% 60% 80% 100% Vectors Email Link Direct Install Download by Malware Remote Injection Email Email Attachment Malware delivery tied to email through links and files. Source: Verizon Data Breach Investigations Report 2020
  • 7. 7 © Fortinet Inc. All Rights Reserved. Great email - Not so great email security Performance results from SE Labs vs. More malicious threats, more spam and more risk is getting through to organizations using Microsoft 365. Google Workspace Microsoft 365 Source: ”EMAIL SECURITY SERVICES PROTECTION: Jan – Mar 2020,” SE Labs – April 2020
  • 9. 9 © Fortinet Inc. All Rights Reserved. Introducing FortiMail Fortinet FortiMail provides advanced protection against the full spectrum of email-borne threats. Comprehensive Email Security Advanced threat protection and data loss prevention Top-Rated Efficacy Consistently top rated to stop spam, malware, ransomware and advanced email threats Part of the Fortinet Security Fabric Integrated to uncover the full attack life cycle
  • 10. 10 © Fortinet Inc. All Rights Reserved. How we are different – Fabric-enabled Validated Performance Top-rated in independent testing to stop spam, malware, ransomware and advanced email threats. Security Fabric Integration Integrated into the Fortinet Security Fabric to uncover the full attack lifecycle and share IoCs across your security infrastructure. Comprehensive Protection Advanced integrated capabilities to protect against spam, malware, ransomware, impersonation and Business Email Compromise attacks. Powered by FortiGuard Labs World-class threat intelligence powers world-class efficacy. Industry-leading Cost to Performance Proven email threat protection at an industry-leading cost to performance.
  • 11. 11 © Fortinet Inc. All Rights Reserved. Advanced multi-layer security against: • Known threats • Suspected threats • Unknown threats/Zero-days • Impersonation attempts • Business Email Compromise FortiMail Secure Email Gateway Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm FortiGuard Labs
  • 12. 12 © Fortinet Inc. All Rights Reserved. FortiMail Secure Email Gateway Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm FortiGuard Labs Content-based Email Threat Defense • Spam, phishing & greymail Solution: Deal with the volumetric spam problem quickly and efficiently. THREAT MITIGATION #1
  • 13. 13 © Fortinet Inc. All Rights Reserved. FortiMail Secure Email Gateway Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm FortiGuard Labs Attachment-based Email Threat Defense • Malware & Phishing Solution: Advanced capabilities like sandboxing analyze suspicious attachments. THREAT MITIGATION #2
  • 14. 14 © Fortinet Inc. All Rights Reserved. FortiMail Secure Email Gateway Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm FortiGuard Labs URL-based Email Threat Defense • Malsites & phishing • Leveraging Web as an infection vector Solution: Tight security fabric integration to secure URLs while enabling business operations. THREAT MITIGATION #3
  • 15. 15 © Fortinet Inc. All Rights Reserved. FortiMail Secure Email Gateway Impersonation Analysis Cousin Domain Detection FortiGuard URL Filtering FortiGuard Anti-Spam FortiGuard Antivirus SPF, DMARC, DKIM Newsletter Greymail Click Protection Outbreak Protection Behaviour Analysis Content Disarm FortiGuard Labs Business Email Compromise Prevention • Whaling & spear-phishing • Targeted attacks Solution: Advanced methods to detect targeted BEC attacks. THREAT MITIGATION #4
  • 16. 16 © Fortinet Inc. All Rights Reserved. Dashboard for bird’s eye assessment of posture
  • 17. 17 © Fortinet Inc. All Rights Reserved. Detailed mail statistics at-a-glance
  • 18. 18 © Fortinet Inc. All Rights Reserved. Easy-to-use configuration controls make setting up and managing email security – even advanced security capabilities - easy for organizations of all sizes and use cases Easy-to-use configuration controls
  • 20. 20 © Fortinet Inc. All Rights Reserved. Options for any organization size and deployment Appliances • 6 models • Filter 30K to 2.0M messages per hour* • Support for 10GE SaaS/API* • Fully-managed by Fortinet • Gateway or Server mode • Standard or Premium • Per user per year Virtual Machines • 6 VM models • CPU and domain-based • Perpetual licensing or On-Demand *FortiGuard Enterprise ATP (per hour) We want full control. Manage it for us. FortiMail FortiMail Cloud
  • 21. 21 © Fortinet Inc. All Rights Reserved. Operation modes Gateway Mode (Cloud, VM, and Appliance) Mail is delivered to FortiMail via MX, sanitized and forwarded to destination mail server. Transparent Mode (VM and Appliance) Physically located in the SMTP path. No configuration changes required to the email infrastructure. Commonly utilised in the ISP and Carrier environment. Server Mode (Cloud, VM, and Appliance) FortiMail is deployed as a full mail server providing POP3, IMAP, Webmail and calendaring in addition to security functions. Microsoft 365 API clawback (Cloud, VM, and Appliance) FortiMail operates out-of-line, scans and claws back threats directly from Microsoft 365 using the Graph API. Can also be used in Gateway mode.
  • 22. 22 © Fortinet Inc. All Rights Reserved. FortiMail Feature Base Bundle Enterprise Advanced Threat Protection Bundle Ent. ATP with Microsoft 365 API Support Bundle 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Identity-Based Encryption (IBE) ● ● ● Reporting ● ● ● Email Data Loss Prevention ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ● We want full control.
  • 23. 23 © Fortinet Inc. All Rights Reserved. Feature Cloud Gateway Cloud Gateway Premium Cloud Gateway Premium with Microsoft 365 API Support Managed Service (infrastructure) ● ● ● 99.999% Service availability ● ● ● 99.7% Spam detection rate ● ● ● Advanced multi-layer malware detection ● ● ● Inbound and outbound filtering ● ● ● Integration with customer LDAP ● ● ● Secure message delivery (TLS and DANE) ● ● ● Message tracking ● ● ● Virus Outbreak Service ● ● ● Reporting ● ● ● Content Disarm and Reconstruction ● ● URL Click Protection ● ● Impersonation Analysis ● ● Cloud Sandboxing ● ● Identity-Based Encryption (IBE) ● ● Email Data Loss Prevention ● ● Real-time scanning of Microsoft 365 mailboxes ● Scheduled scanning of Microsoft 365 mailboxes ● Post-delivery clawback of newly discovered email threats ● FortiMail Cloud Manage it for us.
  • 24. 24 © Fortinet Inc. All Rights Reserved. Licensing 200F 400F 900F 2000E 3000E 3200E 1-time appliance/VM purchase + Annual FortiCare and FortiGuard licenses. Based on required performance: By # of Mailboxes: VM01 VM02 VM04 VM08 VM16 VM32 “FortiCare & FortiGuard Base” “FortiCare & FortiGuard Enterprise ATP” “Gateway” “Gateway Premium” “Server Premium” “Server” “Gateway MSSP”* “Gateway Premium with Microsoft 365 API Support” Per Mailbox Per Year Pricing (Annual Contract Required) BUNDLES BUNDLES SIZING SIZING *Premium-level features” LICENSING LICENSING Gateway/Gateway Premium - 25 to 10,000+ Mailboxes (Bands) Gateway Premium with M365 API Support – 100 to 10,000+ Mailboxes (Bands) Gateway MSSP [Premium] – 500 to 10,000+ Mailboxes (Bands) Server/Server Premium – 25 to 100 Mailboxes Only We want full control. Manage it for us. Appliances Virtual Machines Base Advanced Bundles “MSSP License for FortiMail” SKU (available for 900F to 3200F, VM04 to VM32) FortiMail FortiMail Cloud “Microsoft 365 API Integration Service” SKU Base Advanced Bundles
  • 25. 25 © Fortinet Inc. All Rights Reserved. Email Continuity is designed to protect valuable productivity by providing emergency mailbox services when organizations experience an outage in their email services. • Mitigates the impacts of downtime by keep end users productive during business outages. • Reduces recovery time to near zero as employees and users access queued email directly on FortiMail when email services are down. • Queues emails up to 30 days and is available before or during an outage. Email Continuity Up to 5 Hours Up to 4 Hours
  • 26. 26 © Fortinet Inc. All Rights Reserved. FortiIsolator - Safe Content Rendering Allows users to browse the web in an isolated environment, which renders safe content in a remote container. Directly accessed using Chrome Accessed via FortiIsolator using Chrome
  • 27. 27 © Fortinet Inc. All Rights Reserved. Protects the network against sexually explicit images • Identifies suspect image attachments in emails • Educates users about the company policy when questionable content is detected • Monitors and logs/archives emails to provide visibility of misuse • Enforces company policy by taking appropriate action on emails containing explicit content • Ensures adherence to Policy and effective compliance Dynamic Image Analysis Service
  • 28. How FortiMail is Different
  • 29. 29 © Fortinet Inc. All Rights Reserved. FortiGuard Labs Statistics (Q4 2020) 15M BOTNET C&C ATTEMPTS Thwarted Per Minute 5.3M NETWORK INTRUSION ATTEMPTS Resisted per minute 462K MALICIOUS WEBSITE ACCESSES Blocked Per Minute 47M SPAM Blocked Per Day 906 ZERO DAY Threats Discovered 136K PHISHING Blocked Per Minute 609K HOURS of Threat Research Globally Per Week 904K MALWARE PROGRAMS Neutralized Per Minute 1.2 PB OF THREAT SAMPLES
  • 30. 30 © Fortinet Inc. All Rights Reserved. “If you see a social action, look for where the attacker is going, not where they are.” – Verizon DBIR 2020
  • 31. 31 © Fortinet Inc. All Rights Reserved. Fortinet Security Fabric Broad visibility and protection of the entire digital attack surface to better manage risk Integrated solution that reduces management complexity and shares threat intelligence Automated self-healing networks with AI-driven security for fast and efficient operations Security-Driven Networking Zero Trust Access Adaptive Cloud Security FORTIOS FortiGuard Threat Intelligence Open Ecosystem Fabric Management Center NOC SOC 02012021
  • 32. 32 © Fortinet Inc. All Rights Reserved. High marks in performance across 3rd party testers 99.9% Detection of malicious emails across malware types and across malware families. 90% Total Accuracy Rate 94% Overall Detection Rate 91% Protection and Legitimate Handling Rate 99.78% Spam Catch Rate 94.71% Malware Catch Rate 93.01% Phishing Catch Rate 100% WildList Detection Rate
  • 33. 33 © Fortinet Inc. All Rights Reserved. Continued investment and innovation in FortiMail v6.2 v6.4 V7.0  URI Click protection  Content disarm and reconstruction  Password decryption of office docs  BEC protection  Security fabric integration v6.0  Microsoft 365 API integration  FortiIsolator integration  Antispam enhancements  365 scheduled scanning  MSSP SKU MSSPs April 2021  Email Continuity  DANE support  Threat Protection Enhancements  FortiPhish
  • 34. 34 © Fortinet Inc. All Rights Reserved. What our customers say "Excellent Value For Money, An Honest Product That Does What It Promises" Chief Information Officer (CIO) in the Retail Industry “There is not much configuration to do. All the default policies are enough to have a strong protection from spams, phishing and threats.” Regional Server Administrator – Finance Industry "Best Email Gateway For Enterprise" Network Engineer – Manufacturing Industry "Policy Configuration And Granularity Provided By Fortimail Is Awesome!" Sr Analyst Administrator – Healthcare Industry 4.5/5.0 Check out the Blog Post.

Editor's Notes

  1. Welcome to this intro on FortiMail and FortiMail Cloud.
  2. At Fortinet, we believe the future of email security goes beyond email. In this video, we’re going to talk about the risk posed by email and email-borne threats. We’ll then talk at length about FortiMail and FortiMail Cloud spending time focused on how FortiMail stands out from other solutions in the marketplace.
  3. Now, let’s talk about the risk posed by email and email-borne threats.
  4. Email isn’t going anywhere. It’s a business critical tool for employees and for everyone, for that matter. In fact, there are 5.6 Billion active email accounts worldwide which means many of us have more than one. Those accounts will be responsible for a collective 320 Billion emails being sent daily in 2021. Meanwhile, we’re seeing a shift in the services used by businesses to send email. According to Gartner and Business@Work data, 71% of companies are using cloud or hybrid cloud email services for their employees. All of this means that email is at the core of organizations’ external and internal communications, their marketing efforts, their discussions with customers, prospects, partners and affiliates. Email is not going away and without email, businesses can’t get business done. STATS Email Remains a Business Critical Tool for Employe71% of companies are using cloud or hybrid cloud email: “Enterprise adoption of cloud office systems (see Note 2), for which cloud email is a key capability, is continuing to grow, with 71% of companies using cloud or hybrid cloud email. Google’s G Suite and Microsoft’s Office 365 dominate the market. Use of G Suite grew 37% in 2019, slightly faster than Office 365 at 36% ( Businesses @ Work). However, Microsoft 365 remains more popular for larger public companies, but G Suite is growing and particularly in smaller/medium enterprises (see “Survey Analysis: Google and Microsoft Battle It Out in a Growing Cloud Email Market”).” – Gartner Market Guide for Email Security - Published 8 September 2020 - ID G00722358 - 39 min read es…
  5. Email remains a primary threat vector. According to Verizon Data Breach Investigations Report for 2020, 22% of Breaches were caused by what they refer to as “Social Actions” or actions where the intent was to play on user or employee behavior. As you can imagine, 96% of these social actions were delivered via email with 90% of those being classified as Phishing and another 9% as Pre-texting. When you look at what the bad guys were able to obtain, Credentials topped the list by a mile at 62%. And that’s a huge problem because once the bad guys have legitimate credentials, this inevitably leads to further actions that don’t necessarily involve malware and other tools to perform their “actions on objective” or achieve their ultimate aims. In fact, any time you have credential theft it’s important to look further across your security infrastructure for what might have transpired next.
  6. If we look at the risk posed by malware, on the left here you see the most frequent types of malware with password dumpers topping the list. That shouldn’t be a surprise given what we saw of credential theft on the prior chart. On the right, we see how prominent a role email plays in the delivery of threats whether they be through links to malsites, attachments or some type of threat or risk presented in the nature of the email’s content itself.
  7. All of the statistics and charts we covered here so far should leave you with the impression that email security is more important than ever and having a proven solution is so critical. We talked about 71% of organizations using cloud-based email services today and in particular, Microsoft 365 and Google Workspace. These are great email and productivity suites. However, it’s important to note that with such extensive usage today, IT and Security teams may be exposing their organizations to an unacceptable level of risk as captured by independent testing firm, SE Labs. In their tests, both Microsoft 365 and Google Workspace native security tools fared poorly in total accuracy with a total accuracy rating of 39% for Google Workspace and 29% and 28% for Microsoft security tools. For comparison, Fortinet’s Total Accuracy Rating was 90%.
  8. Now, that you understand the risk posed by email and email-borne threats, let’s turn our attention to Fortinet’s powerful FortiMail and FortiMail Cloud solutions.
  9. Fortinet FortiMail provides advanced protection against the full spectrum of email-borne threats including phishing, spear phishing, spam, targeted attacks, ransomware, impersonation and Business Email Compromise or BEC attacks. This comprehensive coverage is complemented by a wide range of deployment options and operation modes to meet the various on-premise, cloud-based and hybrid email use cases organizations have today. This includes powerful appliances and Virtual Machines for organizations that want full control over their email infrastructure as well as our FortiMail Cloud email security as a service solution for organizations that prefer a SaaS based model and consumption-based billing.
  10. What sets us apart? Let’s talk about how we see the evolution of email security at Fortinet. We believe the future of email security and FortiMail is platform- or fabric-enabled to counter the growing sophistication of threats and multi-vector campaigns. As part of the Fortinet Security Fabric, Indicators of Compromise and other telemetry can be shared for enhanced security across your entire security infrastructure and FortiMail. IT and security teams are able to more completely connect the dots to identify multi-vector campaigns by sophisticated actors. And intensive and repetitive workflows including response can be automated to reduce the burden on security operations teams. Unlike many of our competitors, we regularly test FortiMail with independent third-party testers like SE Labs, ICSA Labs and Virus Bulletin to validate FortiMail’s efficacy against threats. And we consistently earn high marks. FortiMail is powered by threat intelligence from FortiGuard Labs. With over 500,000 Fortinet customers worldwide, FortiGuard Labs has unmatched visibility into telemetry and the threat landscape at large and this threat intelligence underpins everything FortiMail does to provide the email security outcomes you expect on your behalf. Last, Fortinet delivers industry-leading cost to performance. Our customers are able to get the high performance they need in their email security solution without breaking the proverbial bank. This allows them to allocate savings elsewhere knowing they aren’t compromising their security in the process.
  11. FortiMail is a powerful Secure Email Gateway solution that provides multi-layered security against the full spectrum of email-based threats from known threats to zero day threats to more advanced impersonation and business email compromise attacks. In the graphic, you can see this represented with the sophistication and risk of threats increasing as you move right. We also see a number of overlaid badges that represent various capabilities brought together seamlessly to work together to prevent and detect threats in email. At the lower edge of the graphic, you see some of the specific types of technologies and practices at work. This graphic reflects the power of the Fortinet Security Fabric which we’ll talk about later in the video. These layers always attempt to filter email threats as quickly and efficiently as possible starting with known threats and then moving through the more complex and intensive methods and integrations with the security fabric. Known threats are detected using our Global FortiGuard Threat Intelligence System. Using multiple threat feeds and machine learning techniques, we are constantly learning about new attacks and updating our database in real time to block known threats and threat actors as early in the communication as possible. Known spam IP sources, known spam content and phishing and malicious URLs are blocked. More complex methods are included on the device and via fabric integration to help address more targeted attacks. [IF USING ONE OR MORE THREAT MITIGATION SCENARIOS, then use the following statement to transition into those:] Lets drill down into some more detail…
  12. When we talk about the nature of threats we see in email, it’s important to look at them as content-based, URL-based and attachment-based threats. Of course, a single email could entail multiple elements. However, for our purposes, we’ll keep these separate. Content based threats include spam, phishing and although not a threat, just annoying and time consuming – greymail or solicited newsletters. Features such as FortiGuard URL Filtering, Spam content detection and IP reputation as well as methods such as SPF, DKIM and DMARC are used to quickly deal with volumetric spam. For rapidly changing evasive spam campaigns, features such as behavioural analysis will look for spam which is similar to recent campaigns based on fuzzy matching technology. Outbreak protection will temporarily buffer suspicious email. Meanwhile, data analytics is used across our global FortiGuard network to detect if the email is part of a wider globally coordinated spam campaign. These methods allow FortiMail to be one of the highest rated Secure Email Gateway Solutions on the market according to independent third party testing.
  13. The days of allowing .exe files through your mailserver are hopefully long gone, but there is still a huge number of files which can be used as an initial infection and compromise stage within the network. Office documents, PDF files can all be abused to infect the unwary user. FortiMail uses multiple levels of threat prevention and detection techniques to address these types of threats. Again, FortiGuard Threat Intelligence is key. First, we make use of the FortiGuard AV engine to scan and detect known and previously unseen malware via CPRL signatures which can detect whole families of malware. Outbreak Protection is again used to compare the attachments against our real time threat intelligence database gathered from our global threat detection network. If a fast propagating attachment is being sent from known spam IP, we quickly step in to prevent this from propagating further. At this point the Security Fabric comes into play and files can be sent to either an on-premise or cloud-based FortiSandbox for the attachment to be exploded in the Sandbox environment and its behaviour checked. Finally, if the file has passed all of these checks but you are still security conscious – Content Disarm and Reconstruction can be used to remove Macros, scripts, active code, attachments and URLs from Office and PDF documents to prevent them being used as carriers of threats into the network.
  14. If there is robust filtering built into the mail solution, threat actors will often pivot to URLs and hope they can bypass security by linking to it in the email body with a call to action for example “Click here for your tax rebate”. Again FortiMail has multiple levels of URL threat prevention: FortiMail checks all URLs against the FortiGuard URL database and blocks all known malware and phishing content. Additional filters can be employed for adult and non-business content as well as newly registered domains which prevents new-phishing sites from being exploited. Previously mentioned Outbreak Detection will identify new propagating threats and content disarm and reconstruction can remove linked URLs FortiSandbox
  15. The final layer of protection is focused in the highly targeted attacks commonly known as business email compromise. These attacks are commonly targeted at high value targets within the organization – the C-levels and people with ability to sign off financial transfers or divulge critical organizational information. When we talk about capabilities that can be used to stop Business Email Compromise Attacks, we see Impersonation Analysis, Sender Policy Framework, DKIM and DMARC techniques being brought to bear.
  16. Behind the scenes in the FortiMail console, FortiMail captures all email security events and provides detailed reporting with configurable views, charts and graphs. In addition to the broad monitoring through the dashboard, FortiMail provides administrators extensive flexibility in policy creation and configuration management.
  17. FortiMail makes set up and management as easy as possible. Even less experienced administrators can configure the advanced capabilities of FortiMail, such as FortiSandbox integration.
  18. Now that you’ve seen how FortiMail brings a range of capabilities together to stop all manner of email-based threats, let’s dive into FortiMail’s various deployment models and operating modes.
  19. Fortinet offers multiple secure email gateway options for any sized organization and deployment. For organizations that prefer to manage their own email security infrastructure whether that be in an on-premise or cloud-based environment, Fortinet offers FortiMail appliances and virtual machine instances. For organizations that want to offload management of their underlying security infrastructure, FortiMail Cloud provides a managed, hosted solution.
  20. There are four typical deployment options for FortiMail. Gateway mode: Available for FortiMail Cloud, virtual machines, and appliances, gateway mode involves pointing the MX record to the FortiMail Secure Email Gateway. Most organizations use FortiMail in Gateway mode. Microsoft 365 API Support: FortiMail can now operate out-of-line, by using the Microsoft 365 Graph API to connect to and scan mailboxes. Customers can also use this feature in conjunction with Gateway mode. Support for Microsoft 365 is available across deployment models. Transparent mode allows organizations to deploy FortiMail in-line to provide sanitization without changing the MX record. Transparent mode is typically used by ISPs or large telcos and other service provides that want to offer email security services across their customer bases. Transparent mode is not available in FortiMail Cloud. Server mode: FortiMail can act as an exchange server using the FortiMail webmail interface in addition to providing email security.
  21. In our threat mitigation scenarios, we talked about how FortiMail brings together a number of powerful components to protect against the full spectrum of email-based threats. For appliances and virtual machines, our bundles start with anti-virus and anti-malware protection as well as virus outbreak protection as part of a base offering. For organizations concerned for employees clicking on malicious links, or concerned about impersonation and business email compromise attacks, our Enterprise Advanced Threat Protection Bundle makes the most sense. Notice on the right that we also offer advanced threat protection with Microsoft 365 API support for organizations using M365 but needing proven, security protection that goes above and beyond that offered by Microsoft.
  22. Here we see our managed, hosted FortiMail Cloud solution and related bundles. You’ll see close parity between the capabilities here and of that in the previous chart. However, FortiMail Cloud provides more of a SaaS model for organizations that want email security-as-a-service.
  23. We’ve put together this high-level view to better understand how licensing works between deployment models across FortiMail and FortiMail Cloud Solutions.
  24. We offer additional products and services. Email Continuity. Email Continuity for FortiMail Cloud is designed to protect valuable productivity by providing emergency mailbox services when organizations experience an outage in their email services. Email Continuity works by maintaining a rolling store of emails with Fortinet. When email services are disrupted by an outage, employees are able to access that store to continue to send and receive email with minimal impact to productivity.
  25. FortiIsolator For organizations that want tighter control over the risk from browsing the web by employees, FortiIsolator provides browser isolation to protect employees from malicious sites, malicious files and URLs they may encounter. FortiIsolator allows users to browse the web in an isolated environment which renders safe content in a remote container.
  26. For organizations concerned about keeping sexually explicit images out of the environment, the dynamic image analysis service is a great add-on to do just that. The Dynamic Image Analysis Service protects your organization and employees from illicit and sexually explicit images in email.
  27. We’ve talked at length about FortiMail’s capabilities to provide protection from the full-spectrum of threats. We’ve also talked about the comprehensive range of deployment options and operation modes FortiMail has to align to the needs of any organization. Now, let’s talk about the additional areas that set FortiMail apart from other providers in the marketplace – FortiGuard Labs threat intelligence, the Fortinet Security Fabric and FortiMail’s validated high performance.
  28. FortiMail’s efficacy is underpinned by threat intelligence from FortiGuard Labs. With global visibility into threats across 500,000 Fortinet customers, FortiGuard Labs analyzes over 100 billion real-world security events a day from our customer telemetry covering the network, endpoint, web, email and sandbox threat vectors. Out of that, FortiGuard Labs generates approximately 1 billion security updates per day to Fortinet security products including FortiMail.
  29. ‘If you see a social action, look for where the attacker is going, not where they are.” – Verizon Data Breach Investigations Report 2020. These words are so true. Email attacks largely take place in the earlier stages of the Kill Chain or other attack cycle you consider. So, it’s important to consider what the broader intent is of an email attack versus just stopping it. That’s why the future efficacy and value of your email security solution must also consider how it is tied into and informing and informed by your larger security infrastructure. That’s where Fortinet continues to invest and excel – to create highly effective email security as validated by third-party testing firms and connected into a broader security fabric.
  30. Fortinet FortiMail is part of the Fortinet Security Fabric, helping organizations see and connect the dots to threats across their entire attack surface. Behind the security fabric, FortiGuard Labs provides the threat intelligence foundation for all Fortinet Security Fabric components, keeping services like FortiMail up-to-date to help you prevent, detect and respond to the latest email-borne threats. The Fortinet Security Fabric provides full protection across the entire digital infrastructure. The network at the core of the fabric enables multiple network security use cases including enterprise-level NGFW, internal segmentation and SD-WAN The Fabric Management Center provides a single pane of glass, simplifying operations and enabling automation of workflows. Complete visibility and control of all traffic and threats at every point across the attack surface from the edge, at the core and in hybrid and multi-cloud environments. AI-powered breach prevention provides automated operations, orchestration and response
  31. Fortinet believes in using third-party testing firms to prove our value. As you can see, we received high marks including a 99.9% malware detection rate from ICSA Labs, Triple-A validation from SE Labs. By the way, if you’re using Microsoft 365 or Google Workspace, they received a Total Accuracy score of 29% (Advanced Threat Protection) and 39% (Enterprise) score, respectively. I’d be more than happy to share the reports with you, if you like.
  32. And as I said before, we continue to invest and innovate FortiMail. Here are just some of the advancements we have and continue to make in our solution.
  33. Here are just a few examples of what our customers say about FortiMail from Gartner’s Peer Insights website. [PAUSE] Thank you for watching.