SlideShare a Scribd company logo
1 of 28
Consolidated Security
Fortinet Corporate Overview ,[object Object]
Global presence with 30+ offices worldwide & 1,300+ employees
5,000+ channel partners
100,000+ customers
Majority of the Fortune Global 100
IPO Nov 2009
NASDAQ: FTNT
2010 revenue of $325 Million
29% YoY growth
World class management team2 Fortinet Revenue ($MM) 58.4% CAGR
Clear, Continuous Focus Since 2000 Proven Leadership Security consolidation Industry-leading performance Reduce TCO Vision That Drives Us Today Anticipate & innovate Push the performance envelope Make the competition follow our lead 3
4 The Fortinet Solution Traditional Network Security Solutions Stand-alone, non-integrated security  Mix of off the shelf systems and applications Higher total cost of ownership Difficult to deploy / manage / use Real-time, integrated security intelligence ASIC-accelerated performance Lower total cost of ownership Easy to deploy / manage / use We Pioneered a New Approach
Consolidated Security 5 The Evolution of the Firewall Fortinet Delivers Complete Protection SSL  Inspection Real-Time Threat Updates Endpoint Protection/ NAC Data Loss Prevention Antispam/ Antivirus Vulnerability Mgmt Virtual Appliance/  Virtual Domains Web Filtering VPN Application Control IPS Firewall WAN Optimization/ Traffic Shaping Wireless Controller/Wireless LAN SSL Inspection VoIP IPv6, Dynamic Routing
Market Leadership Across the Board Magic Quadrant for Unified Threat Management (2) UTM Market Competitive Landscape, 2009(3) Worldwide UTM Market Share Q4 2010 (1) High AbilitytoDeliver Low Low Market Penetration High Market Leader Contender Niche Participant Challenger Specialist Notes IDC Worldwide Security Appliances Tracker, March 2011 (market share based on factory revenue) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, October 2010 Frost & Sullivan, “World Unified Threat Management, Products Market 2009”, 2010 6
Results of Singular Focus Delivering Effective, Consolidated Security Best in class protection in a single device Complete content protection Leading the Market Performance Depth of services Ensuring Flexibility Integrated technologies Simple pricing model Protecting All Segments From carrier to SOHO 7
Do More with Less Increase access to data and systems Decrease risk of unauthorized access Increase effectiveness of existing resources and investments Reduce complexity of security infrastructure Lower operating and capital costs 8
Prepare for the Next Threat 9 Eliminate potential blind spots  Demonstrate policy compliance Lower response time Accelerate adoption of best practices and expert systems Reduce the potential for significant loss to reputation and revenue
Thinking Strategically Make your security infrastructure future-ready Anticipate change in threat landscape and technology Look for opportunities to consolidate without compromise Reduce complexity  Increase protection and performance Centralized management and control Single pane of glass  10
Unified Threat  Management Centralized Management Application Security Fortinet Product Portfolio - Security 11 FortiGate Network Security Platform FortiManager Centralized Device Management FortiMail Messaging Security FortiAnalyzer Centralized Logging and Reporting FortiWeb Web Application Firewall FortiAP Secure Wireless Access Data & System Security Endpoint Security Security Services FortiClient Endpoint Security FortiDB Database Security FortiGuard Real time Security Services FortiScan Vulnerability Management FortiAuthenticator Remote Access Management
Failover Protection Application Load Balancing Web Caching Fortinet Product Portfolio – Network 12 FortiBridge Fail-to-Wire Bypass  FortiBalancer Application Delivery  Controllers FortiCache ISP & Enterprise-Class Content Caching VoIP & Analog Telephony Ethernet Switches FortiSwitch Gigabit Ethernet Switches
[object Object]
Allow but don’t trust any application
Examine all content
Continuously enforce policiesUNAUTHORIZED APPLICATION AUTHORIZED APPLICATION VIRUS WEB APPLICATION WORM 13 PORT 80 FIREWALL APPLICATION CONTROL ANTIVIRUS/ANTISPYWARE INTRUSION PREVENTION Complete Content Protection
FortiASIC ,[object Object]
Enables faster performance against competitors
Multiple ASICs (CP and NP) targeting key functions

More Related Content

What's hot

Presentation fortinet securing the cloud
Presentation   fortinet securing the cloudPresentation   fortinet securing the cloud
Presentation fortinet securing the cloudxKinAnx
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for EducationColloqueRISQ
 
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...Enterprise Management Associates
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Block Armour
 
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media GroupCASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media GroupBitglass
 
Next-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeNext-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeBlock Armour
 
TechWiseTV Workshop: Operational Insights
TechWiseTV Workshop: Operational InsightsTechWiseTV Workshop: Operational Insights
TechWiseTV Workshop: Operational InsightsRobb Boyd
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution TaarakMohit8780
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlAruj Thirawat
 
Aerospace Company Customer Presentation
Aerospace Company Customer PresentationAerospace Company Customer Presentation
Aerospace Company Customer PresentationSplunk
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingPro Mrkt
 
The Industrial Immune System
The Industrial Immune SystemThe Industrial Immune System
The Industrial Immune SystemJustin Hayward
 
Chapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityChapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityDr. Ahmed Al Zaidy
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTForescout Technologies Inc
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsForeScout Technologies
 

What's hot (20)

Presentation fortinet securing the cloud
Presentation   fortinet securing the cloudPresentation   fortinet securing the cloud
Presentation fortinet securing the cloud
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
 
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
Enterprise Zero Trust Networking Strategies: Secure Remote Access and Network...
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
F-Secure Corporation
F-Secure CorporationF-Secure Corporation
F-Secure Corporation
 
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media GroupCASBs: 8 Critical Capabilities in partnership with ISMG Media Group
CASBs: 8 Critical Capabilities in partnership with ISMG Media Group
 
Next-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeNext-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space Age
 
TechWiseTV Workshop: Operational Insights
TechWiseTV Workshop: Operational InsightsTechWiseTV Workshop: Operational Insights
TechWiseTV Workshop: Operational Insights
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
NAC Solution Taarak
NAC Solution TaarakNAC Solution Taarak
NAC Solution Taarak
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security Control
 
Aerospace Company Customer Presentation
Aerospace Company Customer PresentationAerospace Company Customer Presentation
Aerospace Company Customer Presentation
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
 
The Industrial Immune System
The Industrial Immune SystemThe Industrial Immune System
The Industrial Immune System
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
Chapter 8 Wireless Network Security
Chapter 8 Wireless Network SecurityChapter 8 Wireless Network Security
Chapter 8 Wireless Network Security
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey Results
 

Viewers also liked

Balanco social 2010_2
Balanco social 2010_2Balanco social 2010_2
Balanco social 2010_2Elisa Juste
 
Sirius Decisions DocuSign Vendor Profile
Sirius Decisions DocuSign Vendor ProfileSirius Decisions DocuSign Vendor Profile
Sirius Decisions DocuSign Vendor ProfileDocuSign
 
How to enter moodle
How to enter moodleHow to enter moodle
How to enter moodleSusana Aldao
 
Templarios en sevilla 1415
Templarios en sevilla 1415Templarios en sevilla 1415
Templarios en sevilla 1415Ynma1790
 
Virtualización, Hipertexto e Inmersión
Virtualización, Hipertexto e InmersiónVirtualización, Hipertexto e Inmersión
Virtualización, Hipertexto e Inmersiónnachouman
 
Día del padre. Ana Sofía Rangel
Día del padre. Ana Sofía RangelDía del padre. Ana Sofía Rangel
Día del padre. Ana Sofía Rangelanasrangel2002
 
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...Bizitegi Bizitegi
 
Láminas diapositivas rol del docente especialista (yohana pernia medina)
Láminas diapositivas rol del docente especialista (yohana pernia medina)Láminas diapositivas rol del docente especialista (yohana pernia medina)
Láminas diapositivas rol del docente especialista (yohana pernia medina)Yohana Pernia Medina
 
Talarskola kompendium 2014 10-19
 Talarskola kompendium 2014 10-19 Talarskola kompendium 2014 10-19
Talarskola kompendium 2014 10-19Lasse Frid
 
Создание криптовалютной биржи
Создание криптовалютной биржиСоздание криптовалютной биржи
Создание криптовалютной биржиAliona Mazeiko
 
Solestar brochure
Solestar brochureSolestar brochure
Solestar brochureSolestar
 
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.Loreto Rios
 

Viewers also liked (20)

Balanco social 2010_2
Balanco social 2010_2Balanco social 2010_2
Balanco social 2010_2
 
Sirius Decisions DocuSign Vendor Profile
Sirius Decisions DocuSign Vendor ProfileSirius Decisions DocuSign Vendor Profile
Sirius Decisions DocuSign Vendor Profile
 
Mirada práctica a la evaluación del desarrollo psicomotor
Mirada práctica a la evaluación del desarrollo psicomotorMirada práctica a la evaluación del desarrollo psicomotor
Mirada práctica a la evaluación del desarrollo psicomotor
 
La inteligencia emocional
La inteligencia emocionalLa inteligencia emocional
La inteligencia emocional
 
Programa extraescolares 2013 2014
Programa extraescolares 2013  2014Programa extraescolares 2013  2014
Programa extraescolares 2013 2014
 
How to enter moodle
How to enter moodleHow to enter moodle
How to enter moodle
 
Templarios en sevilla 1415
Templarios en sevilla 1415Templarios en sevilla 1415
Templarios en sevilla 1415
 
Triptico 9x dia_bici
Triptico 9x dia_biciTriptico 9x dia_bici
Triptico 9x dia_bici
 
Virtualización, Hipertexto e Inmersión
Virtualización, Hipertexto e InmersiónVirtualización, Hipertexto e Inmersión
Virtualización, Hipertexto e Inmersión
 
Bages
BagesBages
Bages
 
Sediesel Bosch Diesel Center
Sediesel Bosch Diesel CenterSediesel Bosch Diesel Center
Sediesel Bosch Diesel Center
 
Día del padre. Ana Sofía Rangel
Día del padre. Ana Sofía RangelDía del padre. Ana Sofía Rangel
Día del padre. Ana Sofía Rangel
 
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...
2013 Participación de Personas en Situación de Pobreza y Exclusión Social. Bi...
 
Láminas diapositivas rol del docente especialista (yohana pernia medina)
Láminas diapositivas rol del docente especialista (yohana pernia medina)Láminas diapositivas rol del docente especialista (yohana pernia medina)
Láminas diapositivas rol del docente especialista (yohana pernia medina)
 
Talarskola kompendium 2014 10-19
 Talarskola kompendium 2014 10-19 Talarskola kompendium 2014 10-19
Talarskola kompendium 2014 10-19
 
Создание криптовалютной биржи
Создание криптовалютной биржиСоздание криптовалютной биржи
Создание криптовалютной биржи
 
Referanser
ReferanserReferanser
Referanser
 
Solestar brochure
Solestar brochureSolestar brochure
Solestar brochure
 
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.
APRENDIZAJE BASADO EN PROBLEMAS :Inclusión de las pruebas físicas en juegos.
 
Compañerismo antología
Compañerismo antologíaCompañerismo antología
Compañerismo antología
 

Similar to Fortinet Perspectiva Coporativa

Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinetinternetbrasil
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinJoe Sarno
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Haris Khan
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxArianeSpano
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityZymbian
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90dhape01
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureExclusive Networks ME
 
Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverviewrehanf5
 
Transform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanTransform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanDATA SECURITY SOLUTIONS
 
Fortinet
FortinetFortinet
FortinetABEP123
 

Similar to Fortinet Perspectiva Coporativa (20)

Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Emea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 LinEmea Corporate Presentation 0709 Lin
Emea Corporate Presentation 0709 Lin
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 
Fortinet broch
Fortinet brochFortinet broch
Fortinet broch
 
Fortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptxFortinet Corporate Overview Deck.pptx
Fortinet Corporate Overview Deck.pptx
 
Partner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 securityPartner Zymbian & Fortinet webinar on Web2.0 security
Partner Zymbian & Fortinet webinar on Web2.0 security
 
Fortinet_for_SAP
Fortinet_for_SAPFortinet_for_SAP
Fortinet_for_SAP
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Solution Guide Secure Access Architecture
Solution Guide Secure Access ArchitectureSolution Guide Secure Access Architecture
Solution Guide Secure Access Architecture
 
Fortigate Modelo 90d
Fortigate Modelo 90dFortigate Modelo 90d
Fortigate Modelo 90d
 
Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverview
 
Apani Ov V9
Apani Ov V9Apani Ov V9
Apani Ov V9
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
 
Fortinet k
Fortinet kFortinet k
Fortinet k
 
Transform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wanTransform your enterprise branch with secure sd-wan
Transform your enterprise branch with secure sd-wan
 
FortiGate-40C
FortiGate-40CFortiGate-40C
FortiGate-40C
 
Fortinet Tanıtım
Fortinet TanıtımFortinet Tanıtım
Fortinet Tanıtım
 
Fortinet
FortinetFortinet
Fortinet
 

More from Suministros Obras y Sistemas

VMware - Contactando El Soporte Técnico De VMware
VMware - Contactando El Soporte Técnico De VMwareVMware - Contactando El Soporte Técnico De VMware
VMware - Contactando El Soporte Técnico De VMwareSuministros Obras y Sistemas
 
Measuring Nexsan Performance and Compatibility in Virtualized Environments
Measuring Nexsan Performance and Compatibility in Virtualized EnvironmentsMeasuring Nexsan Performance and Compatibility in Virtualized Environments
Measuring Nexsan Performance and Compatibility in Virtualized EnvironmentsSuministros Obras y Sistemas
 
Caso de Estudio SAP sobre VMware en Greentech / Siragon
Caso de Estudio SAP sobre VMware en Greentech / SiragonCaso de Estudio SAP sobre VMware en Greentech / Siragon
Caso de Estudio SAP sobre VMware en Greentech / SiragonSuministros Obras y Sistemas
 
Caso de Estudio SAP sobre VMware en Hierro Barquisimeto
Caso de Estudio SAP sobre VMware en Hierro BarquisimetoCaso de Estudio SAP sobre VMware en Hierro Barquisimeto
Caso de Estudio SAP sobre VMware en Hierro BarquisimetoSuministros Obras y Sistemas
 
Guía para padres de protección infantil en internet
Guía para padres de protección infantil en internetGuía para padres de protección infantil en internet
Guía para padres de protección infantil en internetSuministros Obras y Sistemas
 
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NAS
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NASNexsan E5000 Family / Familia E5000 Nexsan / Enterprise NAS
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NASSuministros Obras y Sistemas
 
Veeam diferencias entre versión Standard y Enterprise de Backup & Replication
Veeam diferencias entre versión Standard y Enterprise de Backup & ReplicationVeeam diferencias entre versión Standard y Enterprise de Backup & Replication
Veeam diferencias entre versión Standard y Enterprise de Backup & ReplicationSuministros Obras y Sistemas
 
VMware Corporate Overview Presentation 2001, VMware Perspectiva Corporativa
VMware Corporate Overview Presentation 2001, VMware Perspectiva CorporativaVMware Corporate Overview Presentation 2001, VMware Perspectiva Corporativa
VMware Corporate Overview Presentation 2001, VMware Perspectiva CorporativaSuministros Obras y Sistemas
 
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex Generation
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex GenerationCisco Centro de Datos de proxima generación, Cisco Data Center Nex Generation
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex GenerationSuministros Obras y Sistemas
 

More from Suministros Obras y Sistemas (20)

Cisco Rock Night - UCS & VXI
Cisco Rock Night -  UCS & VXICisco Rock Night -  UCS & VXI
Cisco Rock Night - UCS & VXI
 
Cisco Rock Night SMB
Cisco Rock Night   SMBCisco Rock Night   SMB
Cisco Rock Night SMB
 
Ruckus Wireless - Guia de productos en Español
Ruckus Wireless - Guia de productos en EspañolRuckus Wireless - Guia de productos en Español
Ruckus Wireless - Guia de productos en Español
 
ESG Brief Nexsan Gets Its NAS
ESG Brief Nexsan Gets Its NASESG Brief Nexsan Gets Its NAS
ESG Brief Nexsan Gets Its NAS
 
VMware - Contactando El Soporte Técnico De VMware
VMware - Contactando El Soporte Técnico De VMwareVMware - Contactando El Soporte Técnico De VMware
VMware - Contactando El Soporte Técnico De VMware
 
IPv6 Transition,Transcición IPv6
IPv6 Transition,Transcición IPv6IPv6 Transition,Transcición IPv6
IPv6 Transition,Transcición IPv6
 
Measuring Nexsan Performance and Compatibility in Virtualized Environments
Measuring Nexsan Performance and Compatibility in Virtualized EnvironmentsMeasuring Nexsan Performance and Compatibility in Virtualized Environments
Measuring Nexsan Performance and Compatibility in Virtualized Environments
 
Caso de Estudio SAP sobre VMware en Greentech / Siragon
Caso de Estudio SAP sobre VMware en Greentech / SiragonCaso de Estudio SAP sobre VMware en Greentech / Siragon
Caso de Estudio SAP sobre VMware en Greentech / Siragon
 
Caso de Estudio SAP sobre VMware en SATECA
Caso de Estudio SAP sobre VMware en SATECACaso de Estudio SAP sobre VMware en SATECA
Caso de Estudio SAP sobre VMware en SATECA
 
Caso de Estudio SAP sobre VMware en Hierro Barquisimeto
Caso de Estudio SAP sobre VMware en Hierro BarquisimetoCaso de Estudio SAP sobre VMware en Hierro Barquisimeto
Caso de Estudio SAP sobre VMware en Hierro Barquisimeto
 
Guía para padres de protección infantil en internet
Guía para padres de protección infantil en internetGuía para padres de protección infantil en internet
Guía para padres de protección infantil en internet
 
SAP Solution On VMware - Best Practice Guide 2011
SAP Solution On VMware - Best Practice Guide 2011SAP Solution On VMware - Best Practice Guide 2011
SAP Solution On VMware - Best Practice Guide 2011
 
Cisco Catalyst Poster
Cisco Catalyst PosterCisco Catalyst Poster
Cisco Catalyst Poster
 
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NAS
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NASNexsan E5000 Family / Familia E5000 Nexsan / Enterprise NAS
Nexsan E5000 Family / Familia E5000 Nexsan / Enterprise NAS
 
Fortinet Fortivoice - Solucion de UTM + VoIP
Fortinet Fortivoice - Solucion de UTM + VoIPFortinet Fortivoice - Solucion de UTM + VoIP
Fortinet Fortivoice - Solucion de UTM + VoIP
 
Veeam diferencias entre versión Standard y Enterprise de Backup & Replication
Veeam diferencias entre versión Standard y Enterprise de Backup & ReplicationVeeam diferencias entre versión Standard y Enterprise de Backup & Replication
Veeam diferencias entre versión Standard y Enterprise de Backup & Replication
 
Veeam Resumen de productos
Veeam Resumen de productosVeeam Resumen de productos
Veeam Resumen de productos
 
VMware Corporate Overview Presentation 2001, VMware Perspectiva Corporativa
VMware Corporate Overview Presentation 2001, VMware Perspectiva CorporativaVMware Corporate Overview Presentation 2001, VMware Perspectiva Corporativa
VMware Corporate Overview Presentation 2001, VMware Perspectiva Corporativa
 
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex Generation
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex GenerationCisco Centro de Datos de proxima generación, Cisco Data Center Nex Generation
Cisco Centro de Datos de proxima generación, Cisco Data Center Nex Generation
 
VCON xPoint S Briefing
VCON xPoint S BriefingVCON xPoint S Briefing
VCON xPoint S Briefing
 

Recently uploaded

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 

Recently uploaded (20)

Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 

Fortinet Perspectiva Coporativa

  • 2.
  • 3. Global presence with 30+ offices worldwide & 1,300+ employees
  • 6. Majority of the Fortune Global 100
  • 9. 2010 revenue of $325 Million
  • 11. World class management team2 Fortinet Revenue ($MM) 58.4% CAGR
  • 12. Clear, Continuous Focus Since 2000 Proven Leadership Security consolidation Industry-leading performance Reduce TCO Vision That Drives Us Today Anticipate & innovate Push the performance envelope Make the competition follow our lead 3
  • 13. 4 The Fortinet Solution Traditional Network Security Solutions Stand-alone, non-integrated security Mix of off the shelf systems and applications Higher total cost of ownership Difficult to deploy / manage / use Real-time, integrated security intelligence ASIC-accelerated performance Lower total cost of ownership Easy to deploy / manage / use We Pioneered a New Approach
  • 14. Consolidated Security 5 The Evolution of the Firewall Fortinet Delivers Complete Protection SSL Inspection Real-Time Threat Updates Endpoint Protection/ NAC Data Loss Prevention Antispam/ Antivirus Vulnerability Mgmt Virtual Appliance/ Virtual Domains Web Filtering VPN Application Control IPS Firewall WAN Optimization/ Traffic Shaping Wireless Controller/Wireless LAN SSL Inspection VoIP IPv6, Dynamic Routing
  • 15. Market Leadership Across the Board Magic Quadrant for Unified Threat Management (2) UTM Market Competitive Landscape, 2009(3) Worldwide UTM Market Share Q4 2010 (1) High AbilitytoDeliver Low Low Market Penetration High Market Leader Contender Niche Participant Challenger Specialist Notes IDC Worldwide Security Appliances Tracker, March 2011 (market share based on factory revenue) Gartner, Inc., “Magic Quadrant for Unified Threat Management”, October 2010 Frost & Sullivan, “World Unified Threat Management, Products Market 2009”, 2010 6
  • 16. Results of Singular Focus Delivering Effective, Consolidated Security Best in class protection in a single device Complete content protection Leading the Market Performance Depth of services Ensuring Flexibility Integrated technologies Simple pricing model Protecting All Segments From carrier to SOHO 7
  • 17. Do More with Less Increase access to data and systems Decrease risk of unauthorized access Increase effectiveness of existing resources and investments Reduce complexity of security infrastructure Lower operating and capital costs 8
  • 18. Prepare for the Next Threat 9 Eliminate potential blind spots Demonstrate policy compliance Lower response time Accelerate adoption of best practices and expert systems Reduce the potential for significant loss to reputation and revenue
  • 19. Thinking Strategically Make your security infrastructure future-ready Anticipate change in threat landscape and technology Look for opportunities to consolidate without compromise Reduce complexity Increase protection and performance Centralized management and control Single pane of glass 10
  • 20. Unified Threat Management Centralized Management Application Security Fortinet Product Portfolio - Security 11 FortiGate Network Security Platform FortiManager Centralized Device Management FortiMail Messaging Security FortiAnalyzer Centralized Logging and Reporting FortiWeb Web Application Firewall FortiAP Secure Wireless Access Data & System Security Endpoint Security Security Services FortiClient Endpoint Security FortiDB Database Security FortiGuard Real time Security Services FortiScan Vulnerability Management FortiAuthenticator Remote Access Management
  • 21. Failover Protection Application Load Balancing Web Caching Fortinet Product Portfolio – Network 12 FortiBridge Fail-to-Wire Bypass FortiBalancer Application Delivery Controllers FortiCache ISP & Enterprise-Class Content Caching VoIP & Analog Telephony Ethernet Switches FortiSwitch Gigabit Ethernet Switches
  • 22.
  • 23. Allow but don’t trust any application
  • 25. Continuously enforce policiesUNAUTHORIZED APPLICATION AUTHORIZED APPLICATION VIRUS WEB APPLICATION WORM 13 PORT 80 FIREWALL APPLICATION CONTROL ANTIVIRUS/ANTISPYWARE INTRUSION PREVENTION Complete Content Protection
  • 26.
  • 27. Enables faster performance against competitors
  • 28. Multiple ASICs (CP and NP) targeting key functions
  • 31. Architected for security and networking demands
  • 33. Mature OS - at version 4.0 todayDisruptive Technology Platform 14 FortiOS
  • 34. FortiASIC Specialized Processors FortiASIC Content Processor (CP) Series Pattern-Match Acceleration Encryption / Decryption (e.g. IPSec, SSL-TLS) FortiASIC Network Processor (NP) Series Firewall Acceleration IPSec VPN Acceleration FortiASIC Security Processor (SP) Series Additional IPS Acceleration Unicast , Multicast Acceleration 15
  • 35. Performance Advantage OTHER VENDORS High Performance Multiple Processing Engines Slow PerformanceSingle Processing Engine Multi-Core CPU Multi-Core CPU 16
  • 36. FortiOS Fully Integrated Technologies Manage all policy enforcement from a central console Single Inspection of Packets Delivers greater efficiency and intelligence Deployment Ease & Flexibility Same console for all FortiGate platforms, all technologies Ability to deploy technologies where needed IPv6 Ready 17
  • 37.
  • 39. Real-time FortiGuard subscription service Competitive Advantages 19 Comprehensive High-performance FortiASIC network processor FortiOS operating system CP 7 NP 4 SOC FortiCare customer support FortiASIC content processor
  • 40. Customers Worldwide 7 of the top 10 Fortune companies in Americas 8 of the top 10 Fortune companies in EMEA 9 of the top 10 Fortune companies in APAC 10 of the top 10 Fortune Telecommunications companies 9 of the top 10 Fortune Retail & Commercial Banks 7 of top 10 Fortune Aerospace & Defense 20
  • 41. A Proven Partner Proven Industry Leadership Since 2000, Fortinet has received more than 100 product & company awards. IDC: Overall leader in UTM factory revenue for all of 2009 Gartner: Leader in Unified Threat Management Magic Quadrant Frost & Sullivan: 2010 "Fortinet is the established and undisputed leader" of worldwide UTM market SC Magazine: 2009 Readers' Trust Award for "Best Integrated Security Solution” Certified security Seven ICSA certifications (Firewall, AV, IPS, IPSec VPN, SSL VPN, Anti-Spam, WAF) Government Certifications (FIPS-2, Common Criteria EAL4+, JITC IPv6, SCAP) ISO 9001 certification 21
  • 42.
  • 43. Drive our highly scalable FortiASIC architecture to continue to provide the highest performance our customers demand.
  • 44. Deliver a unique set of tightly integrated security solutions offering the most comprehensive feature set to protect against current and predict new security threats.
  • 45.
  • 47.
  • 49. 8 million antivirus signatures, 90 million URLs for Web filtering
  • 50. 100+ threat research professionals
  • 52. Automated updates to Fortinet customersRobust 24 x 7 x 365 Real-Time Global Intelligence Note Data as of September 30, 2009 25
  • 53. Fortinet’s Growth Strategy Application Control Growth Strategy DLP $10.5 Billion Extend UTM leadership with new technology WAN Acceleration VPN Continue our security focus in the broader network security market WiFi $6.8 Billion IDP VPN Firewall/VPN IDP $3.5 Billion UTM Firewall/VPN $1.3 Billion UTM FortiGate 2007 2012 Source: IDC “Worldwide Network Security 2008-2012 Forecast and 2007 Vendor Shares: Transitions – Appliances Are More Than Meets the Eye”
  • 54.
  • 57. Different sizes for different customers
  • 58. Small business vs. Amazon/Netflix
  • 64. Single management console for both physical & virtual
  • 65.
  • 66. Provides both flexibility & defense-in-depth capabilities28 FortiGate Consolidated Security Platform
  • 67. Summary Consolidated Security Complete content protection Unmatched Performance Purpose-built hardware and software Lower TCO Less complexity, faster deployment, easier management Real-time security 24/7 global updates deliver security expertise

Editor's Notes

  1. First, a brief overview of Fortinet.
  2. Our focus has always been on consolidating stand-alone security and networking technologies to improve performance, increase protection, and reduce costs
  3. As firewalls have evolved, additional technologies have been added to the core firewall technology to provide additional functionality and protect against new threats.FortiGate consolidated security platforms have been at the forefront of this evolutionary process. We have led the market with our ability to anticipate changes to the threat landscape by adding new functionality and technologies into our UTM platform. For example, FortiGate platforms have had the ability to identify applications independent of port or protocol since FortiOS 3.0, well ahead of other vendors. There has been a lot of noise in the market around ‘next generation’ firewalls. NGFWs are a subset of UTM, as they provide a limited feature set compared with the FortiGate UTM platform. This slide highlights the difference between the limited feature-set of NGFWs and the FortiGate UTM platform.
  4. We continue to focus on leading the market with advanced technology and products.Currently have 50+ patents awarded; 100+ pending
  5. We know that on a daily basis, you’re having make hard choices on how to do more without spending more. You are under pressure to open up more of your data to employees, customers, partners, and vendors; at the same time you’re expected to reduce the potential of unauthorized access to your data and backend systems. You’re also expected to make your existing staff and security technologies more effective, and to do it while spending lessAnd, we know you’re expected to lower your expenses
  6. Increase access to data and systemsDecrease risk of unauthorized accessIncrease effectiveness of existing resources and investmentsReduce complexity of security infrastructureLower operating and capital costsYou also need to make sure you’re prepared for what’s coming next month or next year. You are looking into the future: Identify and close the gaps in your security strategy Measure the positive change in your security posture Ensure that you can respond quickly to changes in the threatscape or actual attacksLeverage the expertise of your vendorsLast but not least, ensure that the worst case scenario doesn’t happen.
  7. Complete content protection enables you to keep up with the changing threatscape without having to purchase more technology. More than simply identifying applications and allowing or denying the traffic. It is application control coupled with content-based policy enforcement. The criminals are using sophisticated techniques to evade traditional countermeasures. By relying on a single platform with multiple technologies, you get the benefit of layers of security without the performance penalty. You also get the benefit of our global threat research team’s expertise, which means less reliance on your IT staff’s ability to configure the technology to anticipate new threats. Fortinet continuously updates our inspection engines to ensure that our customers are fully protected against the latest threats automatically.
  8. FortiASIC CPContent Processor – System Level acceleration. Main functions include VPN key generation, SSL offload.Accelerates pattern matching FortiASIC NPNetwork Processor – Accelerates security services at the network interface LevelMain functions include forwarding and IPSec processingDelivers wire-rate offloading , with switch-type latency for 64 byte packets. FortiASIC SPSecurity Processor – Interface/System LevelProvides interface level IPS Engine and multicast accelerationIPS Engine has additional support for Flow-AV and Application Control functions
  9. IPv6:Content protection, routing, management in place
  10. FORTINET BUILT AND OWNS ALL 3 KEY UTM COMPONENTS – INTEGRATED SECURITY TECHNOLOGIES, HIGH-SPEED ASICS, AND GLOBAL SUBSCRIPTION UPDATE SERVICES -- WHICH PROVIDES US WITH A COMPETITIVE ADVANTAGE. WE BELIEVE THAT NONE OF OUR COMPETITORS PROVIDE A SOLUTION THAT INCORPORATES ALL THESE 3 UTM KEY COMPONENTS. OUR FORTIOS OPERATING SYSTEM ENABLES US TO EFFICIENTLY DELIVER MULTI-THREAT, COMPREHENSIVE SECURITY.OUR FORTIASICs ADD SIGNIFICANT PROCESSING POWER ADVANTAGE OVER THE SOFTWARE APPROACH, ACCELERATING FORTIGATE UTM PERFORMANCE.OUR FORTIGUARD INFRASTRUCTURE PROVIDES PROTECTION IN REAL-TIME - ESSENTIALLY PROVIDING A RECURRING, SUBSCRIPTION BUSINESS ON TOP OF OUR FORTIGATE APPLIANCES.SOME OF OUR COMPETITORS MAY BE ABLE COMPETE WITH INDIVIDUAL ELEMENTS OF OUR UTM SOLUTION - BUT IN OUR VIEW NO ONE CAN DELIVER THE ENTIRE SOLUTION AS WE ARE DOING TODAY. FOR EXAMPLE:SECURITY VENDORS SUCH AS CHECK POINT AND MCAFEE OFFER A BROAD SET OF FEATURES, BUT DO A POOR JOB OF INTEGRATING THEM, AND DON’T COME CLOSE ON PERFORMANCE NETWORKING VENDORS SUCH AS CISCO AND JUNIPER ARE OK ON PERFORMANCE, BUT THEIR FIREWALL AND VPNS MISS ALL THE VIRUS AND BAD CONTENT-BASED ATTACKS.WE BELIEVE WE HAVE THE BEST TECHNOLOGY COVERING ALL THE KEY UTM FUNCTIONS, AND FROM A PERFORMANCE AND INTEGRATION PERSPECTIVE, NO ONE EVEN COMES CLOSE TO FORTINET.
  11. Now let’s look at our broader market opportunity and Growth strategies.First, as I mentioned before, the UTM market is expected to grow from $1.3Billion in 2007 to $3.5Billion by 2012 -- one of the highest growth billion dollar markets in the IT security space – nearly 22.3% CAGR through 2012. Fortinet already has the leading UTM market position and a large technology advantage here, which we believe will enable us to keep gaining UTM market share from our existing 15.4% today.Second, as we continue to innovate into additional technologies such as Application Control, DLP and WAN Acceleration, it allows us to not only continue our UTM market leadership, but also to further enhance the UTM value proposition and encroach on the traditional network security market. Our leadership in UTM can uniquely positions us to take advantage of opportunities in the broader network security market as customers who are purchasing traditional VPN, IDP or Firewall/VPN products migrate to a UTM solution. In the broader $6.8 security market, we also have an opportunity to grow within existing market segments that we play in today to a lesser degree. Thus, this provides us with a broader $10.5Bn network security market opportunity to go after. We plan to do this through a growth strategy that includes : Continuing to invest in R&D to deliver innovation that will both extends our UTM market leadership and help us expand into new security markets , if we choose.Grow our sales force and channel to capture new customers and share of the enterprise, government and service provider markets.