VIP Partner Summit22 - FortiGuard Security
VIP Partner Summit22 - FortiGuard Security
VIP Partner Summit22 - FortiGuard Security
The Logic
CTA
CTA
PRE-ATT&CK ATT&CK
Command
Weaponization Exploitation
& Control
Action on
Reconnaissance Delivery Installation Objectives
Increasingly
Supply Chain BEC Insertion Target OT Malicious
Mapping Emotet Ekans Ransomware
SolarWinds Extortion
Targeted Business
Interruption
Political/Hacktivism
Fortinet
Security Appliance
Fabric Cloud
Security
Integrated
Cloud
solution that reduces management
complexity and shares threat
intelligence Open
Secure
Networking Ecosystem
Agent
Automated
self-healing networks with AI-driven Container
security for fast and efficient
operations
CTA
1 2 3 4
Market Leading Threat Context-Aware Proactive Simplified and Automated Cybersecurity Mastery
Intelligence and Security Posture SOC Technology, People and
Cybersecurity Technologies Process
FortiGuard Labs FortiGuard AI- SOC Analytics, Detection & Readiness & Response
Real-Time Threat Intelligence Powered Security Response Platforms Services
NE
W
&E
nh
an
ce
d
Trusted ML and AI
Delivering a unique combination of local learning and static analysis to identify
anomalies locally augmented by rapid intelligence based on AI & Machine
Learning models on large-scale Cloud-driven data lakes (Sandbox, EDR,
NDR, Botnet/C2, Web, DNS, SaaS Learning, etc.)
NO
C/ S
Web
OC
Consistent Context Aware Policy
Centralized detection and prevention delivered from the cloud build for
hybrid environments
ice li Continuously assess the risks and automatically respond and counter
p
Ap known and unknown threats
FOS 7.2 - Security Innovation Across The Full Attack Life Cycle
Link to content
NEW:
Intense Ransomware Landscape Sandbox Inline Blocking
ENHANCED:
Fabric Rating
IoC Ingestion and search
NEW:
IIoT / IT Protection
Dedicated IPS
Silo and Vulnerable IT & IIoT surface Widening Attack Surface
ENHANCED:
ENHANCED: WAF
Deep Integrated Protection for Devices Domain expertise and coordinated Security
OT Capabilities SEG
Botnet and C2 ADC
IPS know and Zero-Day DDoS
IR
• Ransomware Investigation
• Phishing and Credential
• Cybersecurity Training • Business email compromise
• Cybersecurity • Web Application Attacks
Professional Education
• APT's
• Employee cybersafe
Training
• Assessment &
Readiness
• Incident readiness
assessment
• Zero-Day research
• Security assessment
• External attack surface • Outbreak Alerts
assessment • Proactive research
• Brand assessment
• Playbook development
• SOC tabletop exercises
FortiDeceptor
• Detect reconnaissance FortiClient EPP
• Engage ransomware • NGAV
• Identify lateral movement • Application Inventory
• Cloud Sandbox
FortiNDR FortiEDR
• Detect anomalies • Attack Surface Hardening / NGAV
• Analyze malware • EDR / XDR
• Automate response • Ransomware protection
FortiRecon FortiSandbox
• Map the attack surface • Zero-day detection in real time
• Detect threat infrastructure • Appliance, VM, Hosted, and SaaS
CTA
Step 1 – EASM Detect Vulnerable Block Exploit with IPS in Defuse Exploit and block Botnet protection
Vulnerabilities instances With FortiClient front of exchange server post-exploitation activities
Across the Fabric
Train and use anti- With FortiEDR, XDR, MDR
phishing tactics Block Exploit with
Defuse Exfiltration
FortiWeb in front exchange
FortiCWP Attempts with FortiGate
server
and AV
FortiADC for both IPS and
web Security
Step 2 – EASM Anti-Malware Protection Block installation with Anti Botnet and C2 protection Block DearCry from
Ransomware across the Fabric will Ransomware Engine in for leteral movement and encrypting Files
Decoy detect and block malware FortiClient farther installation Multiple Fortinet
file transfers protection
Behavior Detection and
FortiGate, FortiClient,
prevention with FortiEDR
FortiEDR, FortiMail,
and FortiXDR
FortiSandbox, FortiAI, On the Endpoint you can
FortiCASB, FortiCWP, Deception Decoy tactics use ZTNA Auto tagging
FortiProxy, FortiADC with FortiDeceptor
Detect Malware Behavior
FortiSandbox. FortiAI for
ANN and AV (pre-filter)
SOC and NOC teams can use FortiAnalyzer and FortiSIEM for IOC, event handling, Outbreak Detection and reports
Antivirus
IP-REP
Context-aware with domain expertise AND
DVC PROT integration to the Fabric for automated real-time
response
Device Security IPS
Outbreak
IoC
* Gartner : Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 4Q21 and 2021
** Q1 2021 - FortiGuard Security Services with SD-WAN to secure direct internet access and segmentation
Network Management • Legacy router based CLI are complex to manage and customers looking for application centric network management to simplify NOC operations
• Easy to create SD-WAN, Routing, VPN policies and with zero touch provisioning it can scale to thousands of locations reduce time and cost
Device Security • IPS and Threat protection are important to prevent threats with direct internet access
• Deep SSL Inspection with application control is also important to accurately identify applications and detect threats hidden in encrypted traffic
Web Security • As part of direct internet access, having industry leading web-filtering, video and DNS filtering are important to stop web based threats.
Content Security • Important for ransomware prevention , network segmentation and lateral movement
• showcasing our anti-malware and sand-box capabilities as part of the same solution to detect threats can be helpful
Networking • For last 20+ years, Fortinet has organically developed best-in-class networking, routing and SD-WAN features as part of FortiOS
• Add fully integrated Switching and Wireless (NAC optional) for SD-Branch
Support • FortiCare
What products to position How to prioritize your time, and position the offering
Interaction type
Net New Opportunities Looking to replace legacy routers or MPLS topology to enable better user
experience and improve security posture
Install Base Expand Engage with Networking or Infrastructure team and position our advanced
P + routing and SD-WAN with integrated security
Install Base Renew Position ENT bundle for advanced security to protect direct internet
access device to application. + SOC as a Service
•FortiGate 40F to 200F Series for SD-WAN Appliance Install Base Refresh Reduce point products by combining legacy router and NGFW using latest
•FortiManager and FortiAnalyzer for NOC and SOC Management/Analytics SOC4 powered FortiGate "F" series, switch, WIFI and LTE. New security
capabilities with the newer OS + newer OS + integrated security