Download as pdf or txt
Download as pdf or txt
You are on page 1of 23

Goals

The Logic

Refresher on our Security Portfolio

Highlighting a Simple Path to Increase


Share of Wallet & Account expansion

CTA

© Fortinet Inc. All Rights Reserved. 2


Goals
The Logic

Refresher on our Security Portfolio

Highlighting a Simple Path to Increase


Share of Wallet & Account expansion

CTA

© Fortinet Inc. All Rights Reserved. 3


© Fortinet Inc. All Rights Reserved. 4
It is about .TIME
To break the attack sequence and protect the organization, we need to detect and rapidly adjust the
security posture to effectively protect against newly discovered attack’s tactics across ever expanding
attack surface.

PRE-ATT&CK ATT&CK

Digitally-signed Zerologin Exploit IoT C2


software Network
Ryuk
SolarWinds Trickbot

Command
Weaponization Exploitation
& Control

Action on
Reconnaissance Delivery Installation Objectives
Increasingly
Supply Chain BEC Insertion Target OT Malicious
Mapping Emotet Ekans Ransomware
SolarWinds Extortion
Targeted Business
Interruption
Political/Hacktivism

INCREASING SPEED, COMPLEXITY & RISK

© Fortinet Inc. All Rights Reserved. 5


Why Traditional Security Solution are complex and costly ?

Partial Coverage Consolidated No Real


Across NOT END to END
The Attack Coordinated Automation

© Fortinet Inc. All Rights Reserved. 6


Network Security
Operations Operations

Fortinet
Security Appliance

Fabric Cloud
Security

Broad Access &


Endpoint
Security
Virtual

visibility and protection of the entire


digital attack surface to better FortiGuard
Threat
manage risk Intelligence
Hosted

Integrated
Cloud
solution that reduces management
complexity and shares threat
intelligence Open
Secure
Networking Ecosystem
Agent

Automated
self-healing networks with AI-driven Container
security for fast and efficient
operations

© Fortinet Inc. All Rights Reserved. 7


Goals
The logic

Refresher on our Security Portfolio

Highlighting a Simple Path to Increase


Share of Wallet & Account expansion

CTA

© Fortinet Inc. All Rights Reserved. 9


Unified End-to-End Cybersecurity Framework
Reduced Complexity with end-to-end Automation = Rapid Response

1 2 3 4
Market Leading Threat Context-Aware Proactive Simplified and Automated Cybersecurity Mastery
Intelligence and Security Posture SOC Technology, People and
Cybersecurity Technologies Process

FortiGuard Labs FortiGuard AI- SOC Analytics, Detection & Readiness & Response
Real-Time Threat Intelligence Powered Security Response Platforms Services
NE
W
&E
nh
an
ce
d

© Fortinet Inc. All Rights Reserved. 10


1. Market Leading Threat Intelligence and Cybersecurity Technologies

FortiGuard Labs Real-Time Threat Intelligence

Real-Time Threat Intelligence


Development of continuous security updates across the Security Fabric based on
in-house research of the evolving threat landscape, zero-day discoveries, as well
as through industry alliances

Trusted ML and AI
Delivering a unique combination of local learning and static analysis to identify
anomalies locally augmented by rapid intelligence based on AI & Machine
Learning models on large-scale Cloud-driven data lakes (Sandbox, EDR,
NDR, Botnet/C2, Web, DNS, SaaS Learning, etc.)

Threat hunting and Outbreak Alerts


Alerts, analysis and detection, prevention and remediation tools for fast
mitigation of outbreaks | MITRE ATT&CK sightings | global partnerships

© Fortinet Inc. All Rights Reserved. 11


1. Market Leading Innovation + 2. Context-Aware Proactive Security Posture

FortiGuard AI-Powered Security


Content

Market Leading Security as a Service


ML-enabled security, deployed close to the protected assets powered by
FortiGuard Labs

NO
C/ S
Web

OC
Consistent Context Aware Policy
Centralized detection and prevention delivered from the cloud build for
hybrid environments

n Coordinated Real-Time Prevention


ti o
ev
ca
D

ice li Continuously assess the risks and automatically respond and counter
p
Ap known and unknown threats

© Fortinet Inc. All Rights Reserved. 12


FortiGuard.com

© Fortinet Inc. All Rights Reserved. 13


FortiGuard AI-Powered Security Service
Platform Extension Growth Key

500+ FortiGuard Labs Global Threat


Hunters and Researchers 600K+ Hours of Threat
Research a Year 480+ Threat intelligence, detection,
enforcements and remediation partners

Coordinated Real-Time Introducing 6 New Expansion into Readiness &


Protection For Known and FortiGuard Services Response Services
Unknown

What we process in 1 min


12.8 M+ Botnet and C2 attempts thwarted 21 Total

9.1 M+ Network intrusion attempts blocked Across the Fabric

6.15 M+ Malware programs neutralized

Best-of-breed technologies, coordinated across


435 K+ Malicious website access blocked
endpoints, networks, and clouds to deliver a
proactive security posture capable of countering
180 K+ Phishing blocked attacks in real-time.

© Fortinet Inc. All Rights Reserved. 14


1. Market Leading Innovation + 2. Context-Aware Proactive Security Posture

FOS 7.2 - Security Innovation Across The Full Attack Life Cycle
Link to content

NEW:
Intense Ransomware Landscape Sandbox Inline Blocking

NEW: Only Verified Safe Files Goes In ENHANCED:


Inline CASB Protection CPRL based AV
Phishing and Credential Abuse +
Cloud is a risky Journey Mobile Malware Protection
ENHANCED: Credential-stuffing defense
DNS Filtering Integrated Protection for SAAS
URL Filtering
Video Filtering

Skill Shortage + High Volume NEW:


SOC as a Service
Automation and Augmentation Outbreak Detection
SIEM | ANALYZER | FABRIC RATING

ENHANCED:
Fabric Rating
IoC Ingestion and search
NEW:
IIoT / IT Protection
Dedicated IPS
Silo and Vulnerable IT & IIoT surface Widening Attack Surface
ENHANCED:
ENHANCED: WAF
Deep Integrated Protection for Devices Domain expertise and coordinated Security
OT Capabilities SEG
Botnet and C2 ADC
IPS know and Zero-Day DDoS

© Fortinet Inc. All Rights Reserved. 15


1. Market Leading Innovation + 2. Proactive Security Posture + 3. Simplified and Automated SOC + 4. Cyber Security Mastery

Readiness and Response Services

IR
• Ransomware Investigation
• Phishing and Credential
• Cybersecurity Training • Business email compromise
• Cybersecurity • Web Application Attacks
Professional Education
• APT's
• Employee cybersafe
Training

• Assessment &
Readiness
• Incident readiness
assessment
• Zero-Day research
• Security assessment
• External attack surface • Outbreak Alerts
assessment • Proactive research
• Brand assessment
• Playbook development
• SOC tabletop exercises

© Fortinet Inc. All Rights Reserved. 16


1. Market Leading Innovation + 2. Proactive Security Posture + 3. Simplified and Automated SOC

AI-Powered Security Operations

FortiGuard AI-Powered Detection FortiGuard AI-Powered Protection


• Vulnerability, IOC, Decoys, • AV, IPS, Botnet, Web Filtering,
IoT/OT Detection Anti-spam, App Control, WAF,
IoT/OT virtual patching

FortiDeceptor
• Detect reconnaissance FortiClient EPP
• Engage ransomware • NGAV
• Identify lateral movement • Application Inventory
• Cloud Sandbox
FortiNDR FortiEDR
• Detect anomalies • Attack Surface Hardening / NGAV
• Analyze malware • EDR / XDR
• Automate response • Ransomware protection

FortiRecon FortiSandbox
• Map the attack surface • Zero-day detection in real time
• Detect threat infrastructure • Appliance, VM, Hosted, and SaaS

+ FortiGuard AI- FortiAnalyzer FortiSIEM FortiSOAR


Powered Response • Fabric Visibility • Multi-vendor Visibility • Multi-vendor Automation
Outbreak Detection, • Fabric Analytics • AI-powered Analytics • Process Orchestration
XDR, Playbooks. • Fabric Automation • Risk-based Response • Threat Intelligence
Management
© Fortinet Inc. All Rights Reserved. 17
Goals
The Logic

Refresher on our Security Portfolio

Highlighting a Simple Path to Increase


Share of Wallet & Account expansion

CTA

© Fortinet Inc. All Rights Reserved. 18


Fortinet.com/fortiguard/outbreak-alert

© Fortinet Inc. All Rights Reserved. 19


1. Market Leading Innovation + 2. Proactive Security Posture + 3. Simplified and Automated SOC

Break The Attack Sequence

Recon Weapon Delivery Exploit Installation C&C Action

Step 1 – EASM Detect Vulnerable Block Exploit with IPS in Defuse Exploit and block Botnet protection
Vulnerabilities instances With FortiClient front of exchange server post-exploitation activities
Across the Fabric
Train and use anti- With FortiEDR, XDR, MDR
phishing tactics Block Exploit with
Defuse Exfiltration
FortiWeb in front exchange
FortiCWP Attempts with FortiGate
server
and AV
FortiADC for both IPS and
web Security

Step 2 – EASM Anti-Malware Protection Block installation with Anti Botnet and C2 protection Block DearCry from
Ransomware across the Fabric will Ransomware Engine in for leteral movement and encrypting Files
Decoy detect and block malware FortiClient farther installation Multiple Fortinet
file transfers protection
Behavior Detection and
FortiGate, FortiClient,
prevention with FortiEDR
FortiEDR, FortiMail,
and FortiXDR
FortiSandbox, FortiAI, On the Endpoint you can
FortiCASB, FortiCWP, Deception Decoy tactics use ZTNA Auto tagging
FortiProxy, FortiADC with FortiDeceptor
Detect Malware Behavior
FortiSandbox. FortiAI for
ANN and AV (pre-filter)

SOC and NOC teams can use FortiAnalyzer and FortiSIEM for IOC, event handling, Outbreak Detection and reports

© Fortinet Inc. All Rights Reserved. 20


1. Market Leading Innovation + 2. Proactive Security Posture + 3. Simplified and Automated SOC

FortiGuard Security Integrated Across the Fabric / Mesh


Partial View
SOC
FGT Proxy FortiTrust XDR FortiWeb FortiMail FortiADC Platforms FNDR

Antivirus

Content Security IL SBX


Agile Security Posture
Credential stuffing
Best of breed technologies for organizations
URL
with assets and users in hybrid environments
Web Security DNS and multi-clouds

IP-REP
Context-aware with domain expertise AND
DVC PROT integration to the Fabric for automated real-time
response
Device Security IPS

BOT/C2 Centralized and Consistent


WAF SIG § Policy management
§ Threat and logs databases with ML-based
Application Security ANN
analysis
AntiSpam § Playbooks and automation
MITRE ATT&CK
§ Unified Networking & Security Management
§ Support and licensing
Threat Hunting

Soc Services Auto IR

Outbreak

IoC

© Fortinet Inc. All Rights Reserved. 21


Secure SD-WAN – Supporting Stats

WAN Edge WAN Edge High Convergence

Secure SD-WAN SD-WAN HW Appliance Security with SD-WAN

85% CAGR 20% Market Share 89% Y/Y Growth**


SD-WAN represented 15% of company’s In 2021, achieved 2nd highest hardware FortiGuard Security Services sold as part of
total billings revenue market share* a secure SD-WAN solution
z 15%
25%
11%
$610 20%
7%
$355
$178 7%
3%

2019 2020 2021 Cisco Fortinet VMWARE Palo Alto


Networks
$ in Millions

* Gartner : Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 4Q21 and 2021
** Q1 2021 - FortiGuard Security Services with SD-WAN to secure direct internet access and segmentation

© Fortinet Inc. All Rights Reserved. 22


USE CASE : Enterprise SD-WAN
Security Management • SD-WAN with NGFW is important for better security posture. Equally it is important to have security management from the single pane of glass and best practices
• Easy to create NGFW policies with SD-WAN helps IT team to reduce complexity and provide SOC analytics

Network Management • Legacy router based CLI are complex to manage and customers looking for application centric network management to simplify NOC operations
• Easy to create SD-WAN, Routing, VPN policies and with zero touch provisioning it can scale to thousands of locations reduce time and cost

Device Security • IPS and Threat protection are important to prevent threats with direct internet access
• Deep SSL Inspection with application control is also important to accurately identify applications and detect threats hidden in encrypted traffic

Web Security • As part of direct internet access, having industry leading web-filtering, video and DNS filtering are important to stop web based threats.

Content Security • Important for ransomware prevention , network segmentation and lateral movement
• showcasing our anti-malware and sand-box capabilities as part of the same solution to detect threats can be helpful

Networking • For last 20+ years, Fortinet has organically developed best-in-class networking, routing and SD-WAN features as part of FortiOS
• Add fully integrated Switching and Wireless (NAC optional) for SD-Branch
Support • FortiCare

What products to position How to prioritize your time, and position the offering
Interaction type

Net New Opportunities Looking to replace legacy routers or MPLS topology to enable better user
experience and improve security posture

Install Base Expand Engage with Networking or Infrastructure team and position our advanced
P + routing and SD-WAN with integrated security

Install Base Renew Position ENT bundle for advanced security to protect direct internet
access device to application. + SOC as a Service

•FortiGate 40F to 200F Series for SD-WAN Appliance Install Base Refresh Reduce point products by combining legacy router and NGFW using latest
•FortiManager and FortiAnalyzer for NOC and SOC Management/Analytics SOC4 powered FortiGate "F" series, switch, WIFI and LTE. New security
capabilities with the newer OS + newer OS + integrated security

© Fortinet Inc. All Rights Reserved. 23


© Fortinet Inc. All Rights Reserved. 24

You might also like