Wednesday, April 24, 2024
spot_img
spot_img

Fortinet Enhances the Industry’s Only True Converged Networking and Security Platform with New Suite of FortiGate Network Firewalls

spot_img
spot_img
- Advertisement -

Fortinet, a global leader in broad, integrated, and automated cybersecurity solutions, today announced a suite of new FortiGate appliances that features ASIC-based performance acceleration and integrated AI-powered FortiGuard Security Services to support campus, branch, and hybrid data center environments. The new FortiGate 600F, FortiGate 3700F, and FortiGate 70F each feature Security Compute Ratings that offer better performance than competitive offerings. This means organizations that choose FortiGate realize better ROI, more scale to protect against advanced threats, and realize better user experience with a converged networking and security platform.

Consistent Networking and Security Convergence is Key

In today’s era of hybrid IT, the network is more important than ever to connect users, applications, physical locations, and multi-cloud environments. And as digital acceleration further drives the distribution of workers, devices, and data, the digital attack surface continues to expand. The ability of an organization to converge networking and security consistently across its physical and cloud locations will determine its success in securing the rapid expansion of these new edges.

FortiGate Network Firewalls serve as the foundation of the industry’s most comprehensive converged networking and security platform powered by FortiOS everywhere to deliver advanced security that is seamlessly integrated with modern networking capabilities such as SD-WAN, universal ZTNA, LAN edge controllers, and support for 5G. And because FortiOS has been organically developed with both networking and security in mind, this convergence is available and consistent across all form factors, including appliances, virtual machines for multi-cloud deployments, containers, and SaaS. This makes FortiGate powered by FortiOS everywhere a powerful enabler of network modernization with security integrated across all parts of the network.

New FortiGate Network Firewalls Deliver Converged Networking and Security to Branch, Campus, and Hybrid Data Center Environments

FortiGate 600F Supports Today’s Dynamic Campus

  • The new FortiGate 600F series delivers a converged networking and security solution for campus edge deployments to support a Zero Trust Edge strategy. As enterprises balance their return to the office and support a hybrid workforce, rich media services such as video and application access must be included to support new growth initiatives in a hybrid IT model. To power today’s new, highly dynamic campus, Fortinet is bringing data-center-class capabilities to its mid-range line, including support for an average of seven times more connections per second than comparable industry offerings. These innovations are powered by Fortinet’s purpose-built Network Processor 7 (NP7) ASIC and include built-in 25GbE interfaces to stop the lateral movement of threats. FortiGate 600F also offers 7Gbps of SSL inspection with AI-powered security services enabled to eliminate network blind spots.

FortiGate 3700F Delivers High-Speed Connections Between the Data Center and Multi-cloud 

  • The new FortiGate 3700F secures data centers that are part of hybrid IT networks and are critical to an organization’s digital acceleration journey. As the industry’s only compact network firewall appliance with multiple 400GbE interfaces, FortiGate 3700F supports high-speed connections between the data center and multi-clouds to deliver an optimal digital experience for customers no matter where applications are hosted. With low latency at nearly two microseconds, it also supports high-frequency trading. Natively integrated ZTNA enforcement in FortiGate 3700F allows organizations to enact explicit application access to ensure that data and applications remain protected. When combined with our newly introduced in-line sandboxing service, FortiGate 3700F delivers real-time prevention of never-before-seen attacks with minimal impact on operations.

FortiGate 70F Supports WAN Edge Transformation for Branch Offices  

  • With FortiGate 70F, Fortinet continues to empower IT leaders to transform their WAN edge with SD-WAN, advanced security, advanced routing, and ZTNA enforcement capabilities in a single appliance that is right-sized for branch offices. FortiGate 70F has been re-engineered to enable alternative part sourcing as part of Fortinet’s strategy to remain resilient in the face of supply chain constraints.

FortiGate and AI-Powered FortiGuard Security Services

These new appliances integrate with all of the recently announced AI-powered FortiGuard Security Services introduced in FortiOS 7.2, including industry-first in-line Sandboxing, Advanced Device Protection for OT and IoT environments, outbreak detection delivering immediate alerts and threat hunting scripts for outbreaks, SOC-as-a-Service providing Tier 1 hunting and automation with options for Tier 2 and Tier 3 support, dedicated IPS, and in-line CASB. All FortiGuard Security Services are powered by trusted machine learning, artificial intelligence, and independent research from FortiGuard Labs, and integrate across the Fortinet Security Fabric to better protect against known and unknown modern attacks across today’s expanded attack surface.

FortiGate 600F vs. Competitors Below is a comparison of the datasheet performance numbers of the top firewalls on the market against the target performance numbers of the FortiGate 600F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price/performance band.

SpecificationFortiGate 601FSecurity Compute RatingIndustry  AveragePalo Alto Networks  PA-3410Checkpoint  Quantum 6200Cisco FPR-2110Juniper  SRX-380
Firewall140Gbps16x9Gbps14.5Gbps9Gbps3Gbps10Gbps
IPsec VPN55 Gbps16x 3.4Gbps6.8Gbps2.57Gbps950Mbps3.5Gbps
Threat prevention 8Gbps2x3.85Gbps5.9Gbps1.8GbpsN/AN/A
SSL Inspection7Gbps19x.37GbpsN/AN/A365MbpsN/A
Concurrent Sessions8M7x1.2M1.4M2M1M380,000
Connections per second​500K7x70k145,00067,00018,00050,000

If you have an interesting Article / Report/case study to share, please get in touch with us at editors@roymediative.com/ roy@roymediative.com, 9811346846/9625243429.

- Advertisement -
spot_img
spot_img
spot_img
spot_img