Phone : +91 95 8290 7788 | Email : sales@itmonteur.net

Register & Request Quote | Submit Support Ticket

Home » Firewall » ACCELERATE 2018 – A MILESTONE FOR FORTINET

ACCELERATE 2018 – A MILESTONE FOR FORTINET

Accelerate 18 began with a series of keynotes to a capacity crowd of Fortinet partners, sales people, and for the first time, customers. Beyond the expected executive addresses and other talks and workshops, Fortinet announced the evolution of our Security Fabric architecture – and more importantly – demonstrated how Fortinet is uniquely positioned in the industry to deliver the next generation of network security.

Two years ago, Fortinet announced the Fortinet Security Fabric, our vision for the future of security designed for today’s distributed, scalable, and adaptive networks. It was the first security approach designed from the ground up to span the entire network from IoT to multi-clouds as a single, integrated, and highly automated security system.

Unlocking Digital Transformation

The theme for this year’s Accelerate conference is “strength in numbers.” Patrice Perche, Fortinet’s Senior Executive Vice President for worldwide sales and support, kicked off the day by reviewing the numbers from 2017 that reinforced our leadership and relevance. For example, we’re the most deployed security solution in the world, and Fortinet has strong market momentum, positioned for robust future growth. He added that Fortinet has a market-shaping impact on assisting enterprises as they secure their evolving digital infrastructures. The Security Fabric gives us a unique position from which to address all major security markets today, including digital transformation, OT and critical infrastructure, IoT/OT, and the cloud. In fact, we’re the only vendor capable of addressing all of those markets at the same time.

Data must be protected as it passes between systems, applications, devices, and the multi-cloud and be located at every point of data interaction. That is impossible to achieve using traditional, legacy security devices and platforms. There are five major areas that cybersecurity needs to address in order to enable a successful digital transformation.

  • First, security needs to shift from defending a fixed perimeter to protecting data across the extended network.
  • Second, security needs to extend to OT networks that are transitioning from proprietary protocols to IP and Windows-based controllers.
  • Third, multi-cloud is amplifying the security challenge by limiting visibility, creating security blind spots, and disconnecting cloud-based security from the central enterprise network.
  • Fourth, organizations need help complying with regulatory requirements to protect data and privacy in complex and evolving infrastructures.
  • Finally, threat intelligence must evolve quickly by leveraging machine learning and AI to enable faster automation in fighting attacks and reducing dwell time.

Patrice finished by emphasizing that strength in numbers is about more than just technologies and market share. No one organization can deliver holistic security alone, which is why we need channel partners, services providers, technical and Fabric-ready partners, certified Network Security Experts, security academies, government CERTs, third-party testing, threat sharing like CTA, and more, all working in concert to collectively secure us all. And Fortinet and the Fabric are at the heart of all of this.

The Future of Security

Ken Xie, Fortinet’s Founder, Chairman of the Board, and Chief Executive Officer, then took the stage to discuss the evolution of security and what it means to organizations today. He began by explaining that the internet was built over 40 years ago to provide point-to-point connections between a few dozen government entities and universities operating in a trusted environment, but that 95% of the traffic crossing the internet today no longer fits what it was originally designed for.

Today, however, we have entered an era of hyperconnectivity, where IoT, OT, and multi-cloud are combined with interconnected endpoints and applications to disrupt industries and create new business models. Data and content are now the planet’s most valuable assets, and the amount of data we are generating has grown 45X over the last decade, and is set to double every two years.

The first generation of network security started about 25 years ago and was focused on securing basic network connections. Then 17 years ago Fortinet pioneered the second generation of network security to secure the applications and content inside permitted connections in order to detect and remove malware. Since then, network infrastructure has continued to undergo radical change. Networks no longer have permanent borders, which also means that the majority of data no longer stays inside the company’s network or on the servers or devices protected by the firewall. Instead, you have to protect every point across the entire digital attack surface. This requires a third generation of security integrated together through a common fabric.

Every security solution deployed in the Security Fabric works together to share and correlate threat intelligence, detect advanced threats, automate responses and provide continuous trust assessment through a combination of physical and virtual appliances and Fortinet-hosted or public cloud services. This approach has leapfrogged the competition with the most innovative, highest performing network security strategy in the world, enabling Fortinet customers to securely compete in the connected network economy.

The Fortinet Security Fabric

John Maddison, Fortinet’s SVP, Products and Solutions, then walked attendees through many of the new innovations in FortiOS 6.0, the latest flagship release of the industry’s most widely deployed network security operating system, as well introducing FortiGuard AI and the new FortiGate 6000 series to event attendees.

He began by explaining that there are exponentially more devices and applications attached to the network than even just ten years ago, and that software-defined networks have become the norm, which means that everything is connected to everything else and data flows dynamically across an increasingly hyperconnected web of networked devices.

The resulting complexity means organizations can’t keep adding new security devices to their network. Instead, this dynamic digital attack surface requires an adaptive security framework:

John provided details about the newly announced FortiOS 6.0, with more than 200 new features, to better protect digital organizations. Highlights include:

  • New security capabilities across the key solution areas within the Security Fabric architecture, including management and analytics, multi-cloud, network, advanced threat protection, unified access, web applications, email, IoT and endpoint security.
  • Business, network and entity level tagging functionality to enable business precise segmentation, providing the critical building blocks for intent-based network security.
  • New automated lifecycle workflows, attack surface hardening services, with customized ranking and industry benchmarking, to deliver the next level of NOC/SOC management.
  • Industry-leading secure SD-WAN functionality, threat detection services, and expanded visibility from IoT to multi-cloud networks to protect the vast attack surface resulting from digital transformation (DX) strategies.

FortiGuard Artificial Intelligence

Fortinet’s latest advances in AI extend traditional AV protection to include detecting unknown malware by leveraging Fortinet’s Self-Evolving Detection System (SEDS) that uses an advanced hybrid data mining approach combined with behavioral analysis and machine learning to detect advanced malware and malware features, allowing it to achieve high accuracy and low false positive at the speeds today’s networks require.

FortiGate 6000 Series

Finally, John walked the audience through the recently announced family of enterprise edge NGFW appliances, the FortiGate 6000 series. These appliances utilize our most advanced security processing technology, making them the first 100 Gps NGFW solutions on the market.

The Security Renaissance

The day’s keynote sessions were wrapped up by Phil Quade, Fortinet’s CISO. In his presentation, Phil made a strong case for the need for a new approach to security, or a “Security Renaissance.” This renaissance is necessary because data is the new “oil” driving the digital industrial revolution, and it needs to be vigorously protected.

The challenge is that not only are the infrastructures that need protecting undergoing transformation, the threat has changed as well: threat actors have changed, exploitation tools developed by nation states are available to everyone; wireless, mobility, and the cloud have changed how and where we implement defenses; and now things like quantum computing require us to even rethink the relative security of things like asymmetric encryption.

Fortunately, AI has matured along with networks, which means that automation and integration technologies can be more easily woven into things like orchestration, ongoing machine learning to refine outcomes, and the distributed Security Fabric. This approach allows dynamic micro and macro segmentation to replace traditional boundary defenses, which in turn enable business coalitions that were previously deemed unsafe, prevent compromise in highly dynamic and distributed environments, and limit the scope of a breach if the network is compromised.

Our FortiGuard AI announcement shows just how much further down the path Fortinet is than any of our competitors in making AI-based security real, allowing us to address sophisticated, multi-vector threats spread across a distributed landscape through security orchestration empowered by machine learning. Built on a foundation of speed and integration, we have now put in place the building blocks to truly achieve the vision of machines executing the intent of humans, providing new insights across organizations and increasing overall security by sharing data and mitigations in cyber-relevant time.

Information Security - InfoSec - Cyber Security - Firewall Providers Company in India

 

 

 

 

 

 

 

 

 

 

 

 

What is Firewall? A Firewall is a network security device that monitors and filters incoming and outgoing network traffic based on an organization's previously established security policies. At its most basic, a firewall is essentially the barrier that sits between a private internal network and the public Internet.

 

Secure your network at the gateway against threats such as intrusions, Viruses, Spyware, Worms, Trojans, Adware, Keyloggers, Malicious Mobile Code (MMC), and other dangerous applications for total protection in a convenient, affordable subscription-based service. Modern threats like web-based malware attacks, targeted attacks, application-layer attacks, and more have had a significantly negative effect on the threat landscape. In fact, more than 80% of all new malware and intrusion attempts are exploiting weaknesses in applications, as opposed to weaknesses in networking components and services. Stateful firewalls with simple packet filtering capabilities were efficient blocking unwanted applications as most applications met the port-protocol expectations. Administrators could promptly prevent an unsafe application from being accessed by users by blocking the associated ports and protocols.

 

Firewall Firm is an IT Monteur Firewall Company provides Managed Firewall Support, Firewall providers , Firewall Security Service Provider, Network Security Services, Firewall Solutions India , New Delhi - India's capital territory , Mumbai - Bombay , Kolkata - Calcutta , Chennai - Madras , Bangaluru - Bangalore , Bhubaneswar, Ahmedabad, Hyderabad, Pune, Surat, Jaipur, Firewall Service Providers in India

Sales Number : +91 95 8290 7788 | Support Number : +91 94 8585 7788
Sales Email : sales@itmonteur.net | Support Email : support@itmonteur.net

Register & Request Quote | Submit Support Ticket