FortiGuard Security Services Datasheet

Transcription

DATA SHEETFortiGuard Security ServicesDelivering 1B UpdatesEvery DayFortiGuard Labs, the threat intelligence andresearch organization at Fortinet, develops,innovates, and maintains one of the mostrecognized and seasoned artificial intelligenceand machine learning systems in the industry.We use this to deliver proven unparalleledprotection, visibility, and business continuityacross the Fortinet Security Fabric, protectingour customers against the wide range of everchanging and sophisticated threats.Subscribe to FortiGuard to stay protected against thelatest threats across all threat vectors and attack surfacestoday!Why FortiGuard?FortiGuard MinuteWhat sets FortiGuard apart comes down to our advancedand proven analytics and artificial intelligence (AI) platformdeveloped, innovated, and operated by FortiGuard Labs. Ourplatform ingests and analyzes 100 billion events every day, onaverage, to deliver over one billion security updates daily toprotect our customers against new, unknown threats across allSecurity Fabric deployments.609,00019,000,000Hours of Threat ResearchMalicious Website AccessesGlobally Per YearBlocked Per Minute18,000,00019,000,000Network Intrusion AttemptsBotnet C&C AttemptsResisted Per MinuteThwarted Per MinuteWhere other vendors measure results in days, weeks, ormonths, Fortinet can show impressive outcomes by the minute.Ultimately, the effectiveness of security AI and analyticssystems are only as good as the inputs and training that go intothem. At Fortinet, our platform is driven by one of the largestand most experienced security research organizations in theindustry with over 215 researchers and analysts, spanning31 countries. Our FortiGuard team contributes 580,000 hoursof research annually. Very few, if any, of our competitors cansay that!In fact, FortiGuard is credited with over 841 zero-daydiscoveries – a record unmatched by any other security vendor.Additionally, we feed in millions of events coming from acrossglobal Fortinet Security Fabric deployments by customers whojoin our submissions program and ingest threat intelligenceacross over 200 Threat Intelligence Ecosystem partners andcollaborations. This combination gives Fortinet unparalleledinsights and visibility to proactively identify and stop the latestthreats around the clock.Best-in-Class TechnologiesSustained 3rd Party Certification YoYFortiGuard LabsProven, Effective, InnovativeAnalytics & Artificial IntelligenceEnd-to End ProtectionBreach DetectionIncident Response ,400,000Malware ProgramsIntrusion Prevention RulesNeutralized Per Minute63 Rules Per Week940841 Terabytes of Threat SamplesZero Day Threats DiscoveredDeceptionCertificationsCustomers can rest assured knowing that our security efficacy isbacked by sustained year-over-year certifications and rigorous testingby leading organizations including NSS Labs, ICSA Labs, CommonCriteria, Virus Bulletin, Virus Bulletin Spam, Mitre, Oasis, and NASA.This program makes the Fortinet Security Fabric the most certified andproven security solution available in the industry.

DATA SHEET FortiGuard Security ServicesFeature HighlightsTo benefit from and access the intelligence, expertise, andprotection delivered by FortiGuard Labs, customers simply needto add the desired security subscriptions to their Fortinet SecurityFabric deployment.FortiGuard security services are designed to optimizeperformance and maximize protection across the FortinetSecurity Fabric and are available as both individual andbundled subscriptions. Our subscriptions cover every aspectof the attack surface and includes IP reputation updates,intrusion prevention, web filtering, antivirus/anti-spyware,anti-spam, database security, virus outbreak protectionservice, content disarm and reconstruction, securityrating services, and network and web application controlcapabilities.Subscription ServicesSubscription BenefitsUp-to-the minute threat intelligence in real time to stop the latest threatsInsight into threats anywhere in the world through a global network of more thanthree million sensorsFast and comprehensive intelligence via automated and advanced analytics (such asmachine learning) being applied to cross-discipline informationHigh fidelity with mature and rigorous back-end processesPrevention of exploitation of new avenues of attack with proactive threat researchTop-rated effectiveness achieved through the commitment to independent, realworld testingSubscribe to FortiGuard to stay protected against the latestthreat across all threat vectors and attack surfaces today!AntivirusSecurity Rating ServiceFortiGuard Antivirus delivers automated updates that protectagainst the latest viruses, spyware, and other content-level threats.It uses industry-leading advanced detection engines to preventboth new and evolving threats from gaining a foothold inside yournetwork and accessing its invaluable content.The Security Rating Service is helps guide customers to design,implement, and continually maintain the target Security Fabricsecurity posture suited for their organization. By running SecurityRating Service audit checks, security teams will be able to identifycritical vulnerabilities and configuration weaknesses in their SecurityFabric setup, and implement best practice recommendations.Intrusion Prevention (IPS)FortiGuard automated IPS updates provide latest defenses againstnetwork intrusions by detecting and blocking threats before theyreach your network devices. You get the latest defenses againststealthy network-level threat, a comprehensive IPS Library withthousands of signatures, flexible policies that enable full control ofattack detection methods to suit complex security applications,resistance to evasion techniques proved by NSS Labs, and IPSsignature lookup service.IoT ServiceApplication ControlIndicators of Compromise (IOC)Improve security and meet compliance with easy enforcement ofyour acceptable use policy through unmatched, real-time visibilityinto the applications your users are running. With FortiGuardApplication Control, you can quickly create policies to allow,deny, or restrict access to applications or entire categories ofapplications.The IOC service is an automated breach defense system thatcontinuously monitors your network for attacks, vulnerabilities, andpersistent threats. It provides protection against legitimate threats,guarding customer data and defending against fraudulent access,malware, and breaches. It also helps businesses detect andprevent fraud from compromised devices or accounts.The sophisticated detection signatures identify Apps, DBapplications, web applications and protocols; both Block/Allow Listapproaches can allow or deny traffic. Traffic shaping can be usedto prioritize applications and flexible policies enable full control ofattack detection methods.Vulnerabilitity Scan2The IoT service helps customers significantly reduce their attacksurface by enabling the Fortinet Security Fabric to automaticallydiscover and segment IoT devices based on FortiGuardintelligence, and enforce appropriate policies against them. Withthe service, FortiGates can query FortiGuard servers to obtaininformation about unknown devices and then act accordinglybased on policy.Vulnerability scan network assets for security weaknesses, withon demand or scheduled scans. Comprehensive reports on thesecurity posture of your critical assets and automated scanning ofremote location FortiGates.

DATA SHEET FortiGuard Security ServicesWeb Application Firewall (WAF)AntispamAutomated WAF signature updates that protect against SQLinjection, cross-site scripting, and various other attacks, hundredsof vulnerability scan signatures, data-type and web robot patterns,and suspicious URLs. Supports PCI DSS compliance by protectingagainst OWASP top 10 vulnerabilities and using WAF technology toblock attacks.FortiGuard Antispam provides a comprehensive and multi-layeredapproach to detect and filter spam processed by organizations.Dual-pass detection technology can dramatically reduce spamvolume at the perimeter, giving you unmatched control of emailattacks and infections. Advanced anti-spam detection capabilitiesprovide greater protection than standard real-time blacklists.Web FilteringCloud SandboxBlock and monitor web activities to assist customers withgovernment regulations and enforcement of corporate internetusage policies. FortiGuard’s massive web content rating databasespower one of the industry’s most accurate web filtering services.Granular blocking and filtering provide web categories to allow, log,or block. The comprehensive URL database provides rapid andcomprehensive protection. Credential stuffing defense identifieslogin attempts using credentials that have been compromised usingan always up-to-date feed of stolen credentials.FortiCloud Sandbox Service is an advanced threat detection solutionthat performs dynamic analysis to identify previously unknownmalware. Actionable intelligence generated by FortiCloud Sandboxis fed back into preventive controls within your network—disarmingthe threat. FortiSandbox is NSS Labs Recommended for breachdetection and breach prevention, and ICSA Labs certified foradvanced threat defense.Industrial Control Systems SecurityThe FortiGuard Industrial Security Service continuously updatessignatures to identify and police most of the common ICS/supervisory control and data acquisition (SCADA) protocols forgranular visibility and control. Additional vulnerability protectionis provided for applications and devices from the major ICSmanufacturers.FortiGuard Subscription BundlesFortiGuard Labs delivers a number of security intelligence servicesto augment your core security component. You can easily optimizethe protection capabilities of your security solution by either selectingindividual services or logical security and support service bundles, likeour Enterprise Bundle, which offers greater flexibility and savings.3

DATA SHEET FortiGuard Security ServicesWhich Bundle Is Right for Me?Our FortiGuard Bundles are sized to help arm Fortinet’s customers with all the services needed to readily achieve their desired outcomesand get the most of out their Fortinet Security Fabrics.USE CASEADVANCED THREAT PROTECTIONUNIFIED PROTECTIONENTERPRISE PROTECTION(ATP)(UTP)(ENT)360 PROTECTIONNext Generation FirewallSecure Web GatewayCompliance and benchmarkingSD-WAN1, 212SD-WAN Core capabilities of FortiGate and FortiOS do NOT require any additional license or bundleSD-WAN recommended but optional capabilities like “SDWAN Cloud Monitoring and SDWAN Orchestrator“ are offered as part of the 360 Protection bundleAdditional Deployment Use CasesFortiGuard security subscriptions works optimally with the Fortinet Security Fabric to protect all deployment use case needs. To learn more, ices/fortiguard-security-subscriptions.html for more.§Next-generation Firewall (NGFW)§Email§Secure SD-WAN§Public Cloud§Intrusion Prevention (IPS)§Private Cloud§Intent-based Segmentation§Web Application Firewall§Secure Web Gateway (SWG)§Application Delivery Controller§Management and Analytics§Endpoint Protection§Advanced Threats§SIEM4

DATA SHEET FortiGuard Security ServicesOrder InformationFortiGuard a la carte ServicesAnti-Virus, Botnet IP/Domain, and Mobile MalwareServiceProtects against the latest viruses, spyware, and other content-level threats.Web FilteringFirst line of defense against web-based attacks, monitor, control, or block access to risky or malicious websitesCloud SandboxAdvanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Includes: Virus Outbreak Protection Service and ContentDisarm & Reconstruction ServiceVirus Outbreak ProtectionProtects against emerging threats discovered between signature updatesIndicator of CompromiseProvides a continually updated list of known bad threat elements for prevention and detection capabilitiesSecurity Rating ServiceIdentifies security fabric configuration weaknesses, provides ranking against industry peers, and automates best practice recommendationIoT ServiceAutomatically identifies, segment, and enforces policies against IoT devices using FortiGuard intelligenceIndustrial Security ServiceProvides in-line protection, proactive filtering of malicious and unauthorized network traffic, enforce security policies tailored to industrial environments, protocols andequipmentIPS ServiceProvides real-time threat intelligence updates to block and prevent advanced cyber threatsAntiSpamMulti-layered approach to detect and filter spam at the perimeter, giving you unmatched control of email attacks and infectionsAdvanced Malware ProtectionFortiGuard Advanced Malware Protection is a robust service providing core technologies needed for security protection for known threats and emerging threats. andincludes: Antivirus, Botnet IP/Domain Service, Mobile Malware Security, FortiSandbox Cloud, Virus Outbreak Protection Service and Content Disarm & Reconstruct.Penetration Testing ServiceFortiGuard Pentest Team conducts a series of technical assessments on your organization’s security controls to determine the weakness on computer hardwareinfrastructure and software application, apply commercial automated tools to discover unintended services made publicly available by your network and also apply realworld attackers’ methodologies to discover unknown vulnerabilities on the given target.FortiCare SKUsFC-10-#####-247-02-DDFortiCare 24x7 -- In addition to 24x7 phone and email support, this SKU covers automatic updates following databases: Application Control DB, Internet Service DB,Client ID DB, IP Geography DB, Malicious URL DB, and URL Whitelist DB.FC-10-#####-280-02-DDFortiCare 360 Contract (24x7 FortiCare plus Advanced Support ticket handling & Health Check Monthly Reports; Collector included with Setup & Administration)FNDN License SKUsFC-10-FNDN1-651-02-12FNDN Develop Toolkit – FNDN access for single user. Includes Develop tools and licensesFC-10-FNDN1-652-02-12FNDN Deploy Toolkit - FNDN access for single user. Includes Deploy tools and licensesFC-10-FNDN2-139-02-12FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet productsAdditional ServicesFortiAnalyzerSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiSandboxIntelligence from IPS, AntiVirus, IP Reputation, Web Filtering, and FortiCare services.FortiClientIntelligence from Application Control, AntiVirus, Web Filtering, Vulnerability Scan, and FortiCare services.FortiProxyIntelligence from AntiVirus, Web Filtering, IPS, DLP, Appication Control, DNS Filtering, AntiSpam, Vulnerability Scan and FortiCare ServiceFortiMailIntelligence from AntiVirus, AntiSpam, FortiSandbox Cloud, Virus Outbreak Protection Service, Dynamic Adult Image Analysis Service, FortiCare servicesFortiWebIntelligence from Web Application Security, AntiVirus, IP Reputation, Vulnerability Scan, FortiGuard Credential Stuffing Defense, FortiCare services.FortiADCIntelligence from AntiVirus, IP Reputation Web Application Security, FortiGuard Web Filtering Service, and FortiCare services.FortiDDoSIntelligence from IP Reputation and FortiCare services.FortiSIEMSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiCASBProvide visibility and control for data stored in the cloud.FortiManager CloudCloud-based Orchestration Service (1yr subscription)FortiAnalyzer CloudCloud-based Security and Event Management Service (1yr subscription)SD-WAN Cloud Assisted MonitoringSD-WAN Bandwidth & Quality Monitoring ServiceSD-WAN Overlay Controller VPN ServiceCloud-based VPN Overlay Service & PortalSD-WAN OrchestratorEnables SD-WAN orchestrator functionality in FortiManager to simplify SD-WAN orchestration with zero-touch provisioningIPAM ServiceIP Address Management (IPAM) is a cloud service to help customers better and more efficiently manage DNS and DHCPFortiConverter ServicePolicy Migration and Optimization Servicewww.fortinet.comCopyright 2020 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common lawtrademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other resultsmay vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except tothe extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event,only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests.Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current versionof the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication withoutnotice, and the most current version of the publication shall be applicable.FST-PROD-DS-FGDFGD-DAT-R30-202009

Vulnerability scan network assets for security weaknesses, with on demand or scheduled scans. Comprehensive reports on the . Fortinet disclaims in full any covenants representations and guarantees pursuant ereto eter epress or implied Fortinet reserves te rigt to cange modify transfer or oterise revise tis publication itout notice and te most .