Thanks to visit codestin.com
Credit goes to www.scribd.com

0% found this document useful (0 votes)
17 views11 pages

Fortinet Product Guide

Uploaded by

Bashir Alrahaby
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
17 views11 pages

Fortinet Product Guide

Uploaded by

Bashir Alrahaby
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 11

Fortinet Product Guide 1

x`

How To Guide
Fortinet Product Guide

www.exclusivelyfortinet.com
Fortinet Product Guide 2

Product List

FortiAnalyzer ................................................................................................................................... 5 FortiManager .................................................................................................................................. 4

FortiAP ................................................................................................................................................. 4 FortiNAC............................................................................................................................................. 7

FortiAuthenticator ...................................................................................................................... 8 FortiNDR ............................................................................................................................................. 9

FortiClient ......................................................................................................................................... 7 FortiSandbox .................................................................................................................................. 6

FortiDeceptor ................................................................................................................................. 6 FortiSIEM ............................................................................................................................................ 5

FortiEDR .............................................................................................................................................. 6 FortiSOAR .......................................................................................................................................... 5

FortiExtender .................................................................................................................................. 4 FortiSwitch ....................................................................................................................................... 3

FortiGate............................................................................................................................................ 3 FortiToken......................................................................................................................................... 8

FortiGuard ........................................................................................................................................ 3 FortiWeb ............................................................................................................................................ 8

www.exclusivelyfortinet.com
Fortinet Product Guide 3

FORTIGATE Next Generation Firewall (NGFW) with SOC acceleration and industry leading secure SD-WAN

FortiGate is the flagship NGFW product family from Fortinet that delivers best-in-class security, high-speed
networking, hardware-accelerated performance features for NGFW/NGIPS, and built-in market-leading SD-WAN.
FortiGate comes in different form factors and sizes, including ruggedized appliances to withstand the harsh
environmental conditions and support industrial applications.
Click here for the FortiGate datasheet

FORTIGUARD Threat Intelligence powered by FortiGuard Labs

FortiGuard provides security services that keep the FortiGate products up-to-date with the latest security updates
and threat intelligence. The FortiGuard security services are offered through subscription bundles and includes
several advanced threat protection services for enterprise networks, web, cloud, OT, etc. The Industrial Security
Service and IoT Detection Service are part of FortiGuard subscription offering.
Click here for the FortiGuard datasheet

FORTISWITCH Deliver security, performance and manageable access to data

FortiSwitch is a secure access switch family that delivers outstanding performance, scalability, and manageability.
FortiSwitch allows OT customers to extend networking and security across their network infrastructure. FortiSwitch
seamlessly integrates with the Security Fabric via FortiLink and can be managed by FortiCloud or FortiGate. The
unified management of FortiSwitch via FortiGate offers complete visibility and control of users and devices in the
network.
Click here for the FortiSwitch datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 4

FORTIAP Protected LAN Edge deployments with wireless connectivity

FortiAP is a series of Wi-Fi access points that can be managed by FortiCloud or FortiGate. FortiAPs offer
high throughput, optimal coverage, and enterprise class 802.11ax services. FortiAPs can seamlessly
integrate with the Security Fabric and enables security and access control policy enforcement for the
end users as devices try to access the network.
Click here for the FortiAP datasheet

FORTIEXTENDER Extend scalable and resilient LTE and LAN Connectivity

FortiExtender provides a bridge between local Ethernet LANs and wireless LTE/5G WAN connections. FortiExtender
can support diverse wireless applications with a high-level of backhaul redundancy using a single LTE/5G modem
platform over redundant SIM cards attaching to different mobile networks. FortiExtender can be used as the LTE/5G
backhaul of an on-premise FortiGate with maximum wireless LTE/5G signal strength. FortiExtender can be centrally
managed by FortiGate.
Click here for the FortiExtender datasheet

FORTIMANAGER Centralized management of your Fortinet security infrastructure

FortiManager provides automation-driven centralized management. FortiManager allows the end-users to


centrally manage FortiGate, FortiSwitch, and FortiAP devices in their network with a single-console centralized
management platform.
Click here for the FortiManager datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 5

FORTIANALYZER Correlation, reporting and log management in Security Fabric

FortiAnalyzer offers centralized log management, analytics, and reporting platform, providing customers with
single-pane orchestration, automation, and response for simplified security operations, proactive identification,
remediation of risks, and complete visibility of the entire attack surface. FortiAnalyzer can collect different types of
logs and events from Fortinet products via Security Fabric integration.
Click here for the FortiAnalyzer datasheet

FORTISIEM Integrated security, performance and availability monitoring

FortiSIEM provides unified event correlation and risk management for multivendor implementations. It enables
analytics from diverse information sources including logs, performance metrics, SNMP traps, security alerts, and
configuration changes. It feeds all the information into an event-based analytics engine and supports real-time
searches, rules, dashboards, and ad-hoc queries
Click here for the FortiSIEM datasheet

FORTISOAR Automated security operations, analytics and response

offers a holistic security orchestration, automation, and response workbench designed for SOC teams to efficiently
respond to the ever-increasing influx of alerts, repetitive manual processes, and shortage of resources. Its patented
and customizable security operations platform provides, automated playbooks and incident triaging, and real-time
remediation for enterprises to identify, defend, and counter attacks. FortiSOAR optimizes SOC team productivity by
seamlessly integrating with over 300+ security platforms and 3000+ actions. This results in faster responses,
streamlined containment, and reduces mitigation times from hours to seconds.
Click here for the FortiSOAR datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 6

FORTISANDBOX Secure virtual runtime environment to expose unknown threats

FortiSandbox provides a top-rated AI-powered breach protection that integrates with the Security Fabric platform
to address the rapidly evolving and targeted threats, including ransomware, cryptomalware, and others across a
broad digital attack surface. Specifically for OT, it delivers real-time actionable intelligence through automating
zero-day advanced malware detection and response for detecting threats targeting OT systems and protocols.

Click here for the FortiSandbox datasheet

FORTIDECEPTOR Discover active attackers inside with decoy assets

FortiDeceptor offers honeypot and deception technology to deceive, expose, and eliminate external and internal
threats early in the attack kill chain and it proactively blocks these threats before any significant damage occurs. It
automates blocking of the attackers targeting IT and OT systems and devices by laying out a layer of decoys and
lures that helps with redirecting attackers focus while revealing their presence on the network.

Click here for the FortiDeceptor datasheet

FORTIEDR Automated protection and orchestrated incident response

FortiEDR delivers real-time automated endpoint protection with orchestrated incident response across IT and OT
endpoints. All in a single integrated platform, with flexible deployment options, and a predictable operating cost,
FortiEDR provides real-time proactive risk mitigation, endpoint security, preinfection protection via a kernel-level
Next Generation AntiVirus (NGAV) engine, postinfection protection, and forensics.
Click here for the FortiEDR datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 7

FORTICLIENT IPSec and SSL VPN Tunnel, endpoint telemetry and more

FortiClient includes the ZTNA, SASE, and EPP capabilities:

ZTNA
enables remote users to access their corporate applications while ensuring strict authentication and verifiable
endpoint security posture before any access is granted.

SASE
ensures remote users can securely connect to the corporate following the same corporate security policies
regardless of their location. SASE integrates seamlessly with ZTNA to deliver a transparent user experience while
offering security protection for all endpoints from advanced threats.

EPP
offers vulnerability detection and protection, auto-patching Antivirus, application firewall, anti ransomware, and
endpoint management.
Click here for the FortiClient datasheet

FORTINAC Visibility, access control and automated responses for all networked devices

FortiNAC offers network access control that enhances the Security Fabric with visibility, control, and automated
response for everything that connects to the network. FortiNAC provides protection against malicious access,
extends access control to 3rd party devices, offers greater visibility for devices, supports dynamic network access
control, and orchestrates automatic responses to a wide range of networking events.

Click here for the FortiNAC datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 8

FORTIAUTHENTICATOR Identify users wherever they are and enforce strong authentication

FortiAuthenticator offers single sign-on and user authorization into the Fortinet secured enterprise network
identifying users, querying access permissions from 3rd party systems, and communicating the access
requests to FortiGate to implement identity-based security policies. FortiAuthenticator supports wide array
of methods and tools for authentication and authorization, such as Active Directory, RADIUS, LDAP, SAML
SP/IdP, PKI, and multi-factor authentication.
Click here for the FortiAuthenticator datasheet

FORTITOKEN One time password application with push notification

FortiToken enables two-factor authentication with One-Time Password (OTP) Application with Push
Notifications or a Hardware Time-Based OTP Token. FortiToken Mobile (FTM) and hardware OTP Tokens are
fully integrated with FortiClient, secured by FortiGuard, and leverage direct management and use within the
FortiGate and FortiAuthenticator security solutions. FortiGate, FortiToken, and FortiAuthenticator integrated
solution is easy to implement, use, and manage for multi-factor authentication use case.
Click here for the FortiToken datasheet

FORTIWEB Prevent web application attacks against critical web assets

FortiWeb offers security protection for business-critical web applications and APIs from attacks that target
known and unknown vulnerabilities. Using an advanced multi-layered approach backed by a sophisticated
machine learning engine, FortiWeb protects against the OWASP Top 10 and more. The FortiWeb product line
offers solutions and deployment options across SaaS, VMs, and hardware appliances.

Click here for the FortiWeb datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 9

FORTINDR Accelerate mitigation of evolving threats and threat investigation

FortiNDR offers next-generation AI-driven breach protection technology to defend against various cyber-
threats, including advanced persistent threats through a trained Virtual Security AnalystTM. The virtual
analyst helps with identifying, classifying, and responding to threats including those well camouflaged.
Employing – patent-pending – Deep Neural Networks based on Advanced AI and Artificial Neural Network, it
provides sub-second security investigation by harnessing deep learning technologies that assist in an
automated response to remediate different types of attacks
Click here for the FortiNDR datasheet

www.exclusivelyfortinet.com
Fortinet Product Guide 10

The Fortinet Security Fabric


The industry’s highest-performing cybersecurity mesh platform, powered by FortiOS

• Spans the extended digital attack surface and cycle, enabling self-healing security and networking to
protect devices, data, and applications.

• Brings together the concepts of convergence and consolidation to provide comprehensive real-time
cybersecurity protection from users to applications.

The Fabric is built on three key attributes

BROAD INTEGRATED AUTOMATED

Detect threats and enforce Close security gaps and reduce Enable faster time-to-prevention and
security everywhere complexity efficient operations

Our broad portfolio includes Best-of-breed technologies are A context aware, self-healing network
converged networking and security integrated with AI-powered and security posture leverages cloud-
offerings across endpoints, centralized analysis and scale and advanced AI to
networks, and clouds. It enables automated prevention. This automatically deliver near-real-time,
high-performing connectivity and delivers cohesive and consistent user-to-application coordinated
coordinated real-time threat security, simplified operations protection across the Fabric. Process
detection and policy enforcement across different technologies, automation simplifies operations for
across the entire digital attack locations, and deployments. large scale deployments and frees up
surface and lifecycle. IT teams, to focus on innovation.

www.exclusivelyfortinet.com
Fortinet Product Guide 11

FortiOS
Fortinet Security Fabric The heart of the Fortinet Security Fabric
The industry’s highest performing integrated cybersecurity mesh platform

www.exclusivelyfortinet.com

You might also like