Fortinet Delivers SASE and Zero Trust Network Access Capabilities

0
Fortinet®, a global leader in broad, integrated, and automated cybersecurity solutions, announced version 7.0 of FortiOS, Fortinet’s flagship operating system. With over 300 new features, FortiOS 7.0 enhances the Fortinet Security Fabric and Fortinet’s ability to deliver consistent security for all networks, endpoints, and clouds.

FortiOS Powers the Industry’s Highest-Performing Cybersecurity Platform

The explosion of network edges – across data center, WAN, LAN, LTE, off-net, compute, operational technology, CASB, SASE, internet, and most recently the home edge – has expanded and splintered the perimeter across the entire infrastructure. Security that can keep pace with changes to the network and today’s performance requirements while delivering holistic visibility, data, analysis, detection, and timely coordinated response against cyberattacks requires an integrated platform approach.

The Fortinet Security Fabric is the industry’s highest-performing cybersecurity platform, powered by FortiOS to enable consistent and flexible security across the entire attack surface. With more consumption models than any other vendor – physical, virtual, cloud, and as-a-Service, across the largest product portfolio – spanning network security and SD-WAN, switching and wireless access, network access control, authentication, public and private cloud security, endpoint security, and AI-driven advanced threat protection solutions – all built on a common operating system, Fortinet empowers organizations of any size to secure and simplify their IT infrastructure.

What’s new in FortiOS 7.0

Major updates in FortiOS 7.0 tackle some of today’s biggest security challenges related to work from home, securing the SASE edge, and more, and expand across the following key areas:

Zero Trust Access

  • Zero Trust Network Access for Remote Access and Application Control: FortiOS 7.0 enables every FortiGate customer to employ Zero Trust Network Access (ZTNA) capabilities out of the box, making Fortinet the only vendor to enable firewall-based ZTNA. ZTNA enabled by FortiOS 7.0 improves user experience by supporting the evolution of better remote access to replace traditional VPN. It also reduces the attack surface by verifying the user and device for every application session, while hiding business-critical applications from the internet. ZTNA from Fortinet further simplifies management by using the same access policy no matter where users are, whether on- or off-network.

Security-Driven Networking

  • Consistent Security Everywhere with SASE: Fortinet gives enterprises the flexibility needed to enable their workforce to work from anywhere with consistent, enterprise-grade security delivered on-premises – and now, via cloud-based SASE consumption (Security-as-a-Service). Off-network remote users benefit from the same level of security no matter where they are located. Customers that prefer a light-weight simplified branch (Thin Edge) are also supported via SASE.
  • New Self-Healing SD-WAN Capabilities: Fortinet’s leading Secure SD-WAN solution now includes self-healing capabilities through adaptive WAN remediations to make the application experience more resilient. Fortinet has also expanded its passive application monitoring for SaaS and multi-cloud applications for better user-experience to support users working from anywhere.
  • Expanding the LTE Edge with 5G: Fortinet is extending network connectivity and security beyond the WAN Edge with innovations in 5G and LTE that improve wireless network performance and increase resiliency. With a diverse Wireless WAN and LTE offering, organizations can achieve secure, scalable, and highly available network connectivity anywhere.

Adaptive Cloud Security

  • Optimized Performance and Security Across Multi-cloud Deployments: Organizations today struggle to manage and optimize application access and overall performance across multi-cloud environments. With the introduction of FortiOS 7.0, Fortinet’s adaptive cloud security offerings now provide central management for hybrid clouds with auto-scaling for practical usage of resources, dynamic load-balancing, and application user experience visibility – all designed to proactively improve overall performance and security within and across clouds.

NOC/SOC

  • Improved NOC and SOC Operational Efficiency: FortiOS 7.0 introduces new and expanded capabilities that offer network security teams of all sizes and sophistication more options to improve operational efficiency, including FortiManager/FortiAnalyzer integrations with the latest release of FortiSOAR as a container to fully orchestrate an organization’s security processes. New updates also simplify SaaS management and strengthen Fortinet’s ability to reduce the complexity of operations into a single management experience via FortiCloud. For organizations who wish to leverage our industry-leading security expertise to augment their operational teams, Fortinet now offers SOC-as-a-Service and NOC Best Practice Service.

FortiGuard Labs Threat Intelligence

  • Web Protection Optimized for Work-from-home: The FortiGuard security service portfolio includes a rich set of advanced security capabilities for content, users, devices, web access, and applications protection. With FortiOS 7.0, Fortinet enhances its already rich web protection offering with industry-first video filtering to provide even more granular protection for the video-intense content consumption patterns driven by the increase in work-from-home.

Availability of FortiOS 7.0

FortiOS 7.0 will be available at the end of Q1 2021.

Supporting Quotes

“Throughout over a decade of partnership with Fortinet, we have developed and delivered a range of comprehensive solutions for organizations across the globe, and we share a commitment to securing the network transformation required for a distributed and remote workforce model. Together, we can provide organizations with secure access to the applications and workloads that they need to drive their business forward, while extending security and zero trust application access controls from the WAN Edge to the Cloud Edge (SASE). We look forward to continuing to work together to enable organizations to be more agile and secure.”
– Kevin Brown, Managing Director, BT Security

“The Fortinet Security Fabric allows us to offer an actual security platform that grows and flexes with our customers. It’s a breath of fresh air for those who are often sold one-off products that solve a single problem. What’s more, Fortinet is a partner we can trust to be at the forefront of security innovation, as FortiOS 7.0 and new capabilities for work from home, SASE and ZTNA demonstrate.”
– Shawn Waldman, CEO, Secure Cyber Defense

“Fortinet’s platform approach to cybersecurity has been an integral part of our digital innovation efforts. As our business grows, Fortinet has a solution that integrates into our existing deployment, helping us save time, cut costs, and keep our hybrid network secure.”
– Alex Fuchs, Director of IT, The Paper Store

Image licensed by Unsplash.com

Related News:

Zscaler Launches Security Assessment Program for Navigating SolarWinds Cyberattack

Palo Alto Networks Achieves New FedRAMP Authorization including Prisma Cloud, Cortex XDR and Cortex Data Lake

Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.