FortiGuard Security Services Data Sheet - 1 Stop

Transcription

FortiGuard Security ServicesNew cyber threats emerge every moment of every day. Whether it’s ransomware, phishing campaign, orinfrastructural vulnerability—organizations must constantly be prepared to defend against something newat all times. Extensive knowledge of the threat landscape, combined with the ability to respond quicklyat multiple levels, is the foundation for providing effective security. That’s where the threat research andintelligence of FortiGuard Labs is critical to protect your network.Applied Security IntelligenceFortiGuard's certified & proven security protection providescomprehensive security updates and protection for the fullrange of Fortinet's Security Fabric solutions. FortiGuard Labsconsists of hundreds of research specialists, with an averageof over 16 years experience in threat research and response,providing cutting-edge protection to customers and enhancingtheir cyber security defense. Seemless integration into yourSOC/NOC for actionable security operations against today'sthreatsPower of FortiGuard LabsWhen dealing with an almost invisible adversary, it is importantto understand everything that is observable about them.FortiGuard threat intelligence encompasses researchperformed by FortiGuard analysts in cooperation withextended security industry and law enforcement organizations.Hundreds of FortiGuard researchers scour the cyberlandscape to discover emerging threats and develop effectivecountermeasures to protect organizations around the world.They are the reason FortiGuard is credited with over 650 zeroday discoveries – a record unmatched by any other securityvendor. A unique combination of in-house research, informationfrom industry sources, and machine learning, and artificialintelligence technologies is why Fortinet security solutions scoreso high in real-world security effectiveness tests at places likeNSS Labs, Virus Bulletin, ICSA Labs, AV Comparatives,and more.FortiGuard Labs uses data collected from sensors positionedaround the globe to protect more than 300,000 customersevery day.FortiAnalyzerCentralized Loggingand ReportingHeadquartersData CenterRemote Office/Branch OfficeieslicPoFortiGatePhysical or virtualFortiManagerCentralized Device andPolicy ManagementCloudFortiGuardGlobal ThreatIntelligenceRemote Office/Branch OfficeFortiGatePhysical or virtualFortiGuard Minutefrom Q3 2018580,000140,000Hours of Threat ResearchMalicious Website AccessesGlobally Per Yearblocked per minute10,000,00065,000Network IntrusionBotnet C&CAttempts resisted perattemptsminute35,00022,000Malware ProgramsIntrusion Prevention Rules,Neutralized Per Minute63 Rules per Week860650Terabytes ofZero Day ThreatsThreat SamplesDiscoveredDATA SHEET

FortiGuard Security ServicesIntelligence IlluminationFortiGuard Security ServicesBy leveraging global threat data, enterpriseCyber threats and cyber crime are on the rise. Criminals areorganizations will be able to outsmart highlyexploiting the complexity of our expanding networks to infect, stealcomplex attacks. It Is important to understanddata, and hold systems to ransom. Extensive research andthe capabilities, tactics and procedures of cyberknowledge of the threat landscape, combined with the abilitythreat actors. With possession of this kind ofto respond quickly at multiple levels, is imperative for providinginformation, enterprises have enough “illumination”effective security.to understand how to better respond to threatsPowered by AIthat are targeting their organization. It is thisinformation that would ultimately illuminate the pathto a stronger cybersecurity posture within yourorganization.FortiGuard security services are designed to optimize performanceand maximize protection across Fortinet’s security platformsand are available as subscription feeds for the FortiGateNext-Generation Firewall / IPS platforms, the FortiMail secureemail gateway, the FortiClient endpoint protection software,Combat ThreatsFortiSandbox, FortiCache, and the FortiWeb web applicationBy combining our threat intelligence feed with localfirewall. This includes IP reputation updates, intrusion prevention,data from your network, such as logs and securityweb filtering, antivirus/anti-spyware, anti-spam, databaseevents from your infrastructure, you will be able tosecurity, , virus outbreak protection service, content disarm &quickly remediate threats with a surgical precision,reconstruction, security rating services and network and weblessening the time to respond to threats and savingapplication control capabilities to enable unified protection againstvaluable security personnel time. Threats arise fromeverywhere on the globe, and a threat that has firstappeared in Japan for instance, could be targetinga corporation in Europe tomorrow. By havinginformation about what may happen tomorrow, yourorganization will be gaining pro-active, intelligentbased protection to stay ahead of threats. Anti-Malware App Control Intrusion Prevention Web Filtering Web App SecurityFortiGuardServices Cloud Sandbox Industrial Security Mobile Security FortiGuard SecurityRating Service Virus OutbreakProtection ServiceFortiGuard technologies earned its certificationsFortiGuardDevicesthrough rigorous testing across a broad spectrumof performance indicators, conducted byindependent organizations with industry-wide Malicious ArtifactsCommon Criteria, Virus Bulletin, Virus Bulletin Security Research Botnet ResearchSpam, Mitre, Oasis and NASA.support.fortinet.com FortiClient FortiSandboxFortiGuardLabs FortiWeb FortiMailConsolidated Mobile ResearchFortiCare Worldwide24/7 support FortiGate FortiManager Web Threat Researchstandards, including: NSS Labs, ICSA Labs,www.fortiguard.com Vulnerability Content Disarm &ReconstructionCertificationsFortiGuard SecurityServices Anti-SpamIntelligenceCyber Threat Alliance,DHS, Telcoms, CERTS, 200 partnershipsThreatIntelligenceSharing2

FortiGuard Security ServicesFeature HighlightsIntrusion Prevention (IPS)IP ReputationFortiGuards Automated updates provide latest defensesagainst network-based threats. You get the latest defensesagainst stealthy network-level threat, a comprehensiveIPS Library with thousands of signatures, flexible policiesthat enable full control of attack detection methods tosuit complex security applications, resistance to evasiontechniques proved by NSS Labs and the IPS signaturelookup service.Aggregates real-time threat data from Fortinet’s threat sensors,Cyber Threat Alliance, and other global resources. Providesprotection against malicious web and botnet attacks, blockslarge scale DDoS attacks from known infected sources andblocks access from anonymous and open proxies. Real-time IPreputation updates and analysis tools with Geo IP origin of attack.Content Disarm & Reconstruction (CDR) stripsactive content from files in real-time, creating asanitized file and active content is treated assuspect and removed. CDR processesIndicators ofCompromiseincoming files, deconstructs them,and removes any possibility ofmalicious content in your filesWebSecuritythat do not match firewallpolicies, fortifying your zeroday protection strategy.Virus OutbreakProtection Service(VOS) closes the gapSecurityRatingServiceWebFilteringbetween antivirus updates with ApplicationControlFortiCloud Sandbox analysis todetect and stop malware threatsCloud AccessSecurity Brokerdiscovered between signatureupdates before they can spreadthroughout an organization, with real-timelook-up to our Global Threat Intelligence database,Web FilteringBlock and monitor web activities to assist customers withgovernment regulations enforcement of corporate internet usagepolicies. FortiGuard’s massive web-content ratingdatabases power one of the industry’s mostAntivirusIntrusionaccurate web-filtering services. GranularPreventionblocking and filtering provide webcategories to allow, log, or blockMobileSecurityComprehensive URL databaseprovides rapid and comprehensiveprotection. Fortinet’s CredentialAntispamStuffing Defense identifies loginattempts using credentials thathave been compromised using anFortiGuardVulnerabilityServicesManagement always up-to-date feed of dustrialSecurityproviding you with the latest in malware protection.Security Rating ServiceStay on track of your Security Roadmap and TargetSecurity Maturity level with measurable and meaningfulfeedback in the form of actionable ConfigurationRecommendations, and Key Performance/Risk Indicators.Build Senior Management Confidence by demonstratingeffective business asset protection and compliance withregulatory requirements.For more information on Fortinet's Security Rating Service,please visit the FortiGuard icesAntivirusAutomated content updates & latestmalwareand heuristic detection engines,IP ReputationContent Disarmproactive threat library protects against all& Reconstructionknown threats and variants, Content PatternRecognition Language and new patented coderecognition software protects against unknown variants andguaranteed SLAs to address severe malware threats.Application ControlFortiGuard's App Control protects managed assets by controllingnetwork application usage. The sophisticated detectionsignatures identify Apps, DB applications, web applications andprotocols, both blacklist and white list approaches can allow ordeny traffic. Traffic shaping can be used to prioritize applicationsand flexible policies enable full control of attack detection methods.Vulnerability ScanVulnerability scan network assets for security weaknesses, withon demand or scheduled scans. Comprehensive reports on thesecurity posture of your critical assets and automated scanning ofremote location FortiGates for compliance requirements.3

FortiGuard Security ServicesFortiGuard Indicators of Compromise (IOC)AntispamThe IOC service is an automated breach defense systemDual-pass detection technology reduces spam at the networkthat continuously monitors your network for attacks,perimeter. Flexible configuration and no-hassle implementation.vulnerabilities, and persistent threats. It provides protectionAllows anti-spam filtering policies. Advanced anti-spamagainst legitimate threats, guarding customer data anddetection capabilities provide greater protection than standarddefending against fraudulent access, malware, andreal-time blacklists.breaches. It also helps businesses detect and prevent fraudMobile Securityfrom compromised devices or accounts.Fully-automated updates protect against the latest threatsWeb Application Firewall (WAF)targeting mobile platforms. Employs advanced virus, spyware,Protects against SQL injection, cross-site scripting andand heuristic detection techniques to thwart new and evolvingvarious other attacks, hundreds of vulnerability scansignatures, data-type and web robot patterns, and suspiciousmobile threats.URLs, Automated updates of WAF signatures, SupportsPCI DSS compliance by protecting against OWASP top-10vulnerabilities and using WAF technology to block attacks.Industrial SecurityProtects ICS and SCADA of OT organization better byblocking or restricting access to risky industrial protocols.Gives you visibility and control of hundreds of industrialapplications and lets you add custom applications. Providesreal-time threat intelligence updates to battle advancedcyber threats. Supports major ICS manufactures to providevulnerability protection.Fortinet Appliances - Secured by OTECTIONSERVICECONTENTDISARM ortIDDoSFortiAP S SeriesFortiCloud SandboxFortiAnalyzerFortiSIEM4

FortiGuard Security ServicesFortinet Developer Network (FNDN)FNDN is a subscription-based community to help administrators and developers enhance and increase the effectivenessof Fortinet products. The Fortinet Developer Network provides official documentation and advanced tools for developingcustom solutions using Fortinet products, like customer web portals, automated deployment and provisioning systems, andCLI scripting.Benefits Developer Toolbox - Exclusive access to advancedtools, scripts/utilities and example codeSubscription Levels Basic - Free access to documentation, Forums,and basic tools Documentation and How-Tos - Latest API documentationand how-to content for customization and automation Personal Toolkit - Full access for single user,Premium tools and licenses Connect with Experts - Communicate and collaborate with Site Toolkit - Full access for up to 15 users,advanced users and interact directly with Fortinet expertsPremium tools and licenses, FortiGuard servicesFortiGuard Premier Signature LookupThe FNDN Site Toolkit includes a number of advanced FortiGuard services that allows you to access FortiGuard's comprehensive security resources. Organizations around the world use the FortiGuard IPS and application control capabilitiesin the FortiGate platform to block network intrusions and manage thousands of different applications. The FortiGuardPremier Signature Lookup Service provides viewing of IPS and application control signatures with source code. You cansearch for signatures by ID or name to look up information on released IPS and application control signatures.Indicators of CompromiseThreat illuminationFortiGuard Services and BundlesFortiGuard Labs delivers a number of security intelligence services to augment your core security component. You can easilyoptimize the protection capabilities of your security solution by either selecting individual services or logical security and supportservice bundles, like our Enterprise Bundle, which offers greater flexibility and savings.Components/ 360PROTECTIONBUNDLEA-LA CARTEONLYFORTICARECONTRACTApplication Control Database, Internet Service Database, Client ID Database, IP Geography Database,Malicious URL Database, URL Whitelist DatabaseBotnet domain Database, IP Reputation DatabaseAV Database (multiple) Flow AV Database, Mobile AVDatabaseFortiCloud SandboxIPS DatabaseContent Disarm & Reconstruct FeatureVirus Outbreak Protection QueryWeb Filtering Query Secure DNS QueryAnti-Spam QuerySecurity Rating DatabaseIndustrial Database (IPS and Application Control)SignaturesFortiCASB5

FortiGuard Security ServicesFORTIGUARD A LA CARTE SERVICESFortiGuard Anti-Virus, Botnet IP/Domainand Mobile Malware ServiceProtects against the latest viruses, spyware, and other content-level threats.FortiGuard Web FilteringFirst line of defense against web-based attacks, monitor, control, or block access to risky or malicious websitesFortiGuard Cloud SandboxAdvanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Includes: Virus Outbreak ProtectionService and Content Disarm & Reconstruction ServiceFortiGuard Virus Outbreak ProtectionProtects against emerging threats discovered between signature updatesFortiGuard Indicator of CompromiseProvides a continually updated list of known bad threat elements for prevention and detection capabilitiesFortiGuard Security Rating ServiceIdentifies security fabric configuration weaknesses, provides ranking against industry peers, and automates best practice recommendationFortiGuard Industrial Security ServiceFortiGuard IPS ServiceProvides in-line protection, proactive filtering of malicious and unauthorized network traffic, enforce security policies tailored to industrialenvironments, protocols and equipmentProvides real-time threat intelligence updates to block and prevent advanced cyber threatsFortiGuard AntiSpamMulti-layered approach to detect and filter spam at the perimeter, giving you unmatched control of email attacks and infectionsFortiGuard Advanced MalwareProtectionFortiGuard Advanced Malware Protection is a robust service providing core technologies needed for security protection for known threats andemerging threats. and includes: Antivirus, Botnet IP/Domain Service, Mobile Malware Security, FortiSandbox Cloud, Virus Outbreak ProtectionService and Content Disarm & Reconstruct.FortiGuard Penetration Testing ServiceFortiGuard Pentest Team conducts a series of technical assessments on your organization’s security controls to determine the weakness oncomputer hardware infrastructure and software application, apply commercial automated tools to discover unintended services made publiclyavailable by your network and also apply real-world attackers’ methodologies to discover unknown vulnerabilities on the given target.FORTICARE SKUSFC-10-#####-311-02-DD8x5 FortiCare ContractFC-10-#####-247-02-DDFortiCare 24x7 -- In addition to 24x7 phone and email support, this SKU covers automatic updates following databases: Application Control DB,Internet Service DB, Client ID DB, IP Geography DB, Malicious URL DB, and URL Whitelist DB.FortiCare 360 Contract (24x7 FortiCare plus Advanced Support ticket handling & Health Check Monthly Reports; Collector included with Setup &Administration)FC-10-#####-280-02-DDFNDN LICENSE SKUSFC-10-FNDN1-651-02-12FNDN Develop Toolkit – FNDN access for single user. Includes Develop tools and licensesFC-10-FNDN1-652-02-12FNDN Deploy Toolkit - FNDN access for single user. Includes Deploy tools and licensesFC-10-FNDN2-139-02-12FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet productsADDITIONAL SERVICE PACKAGESFortiAnalyzerSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiSandboxIntelligence from IPS, AntiVirus, IP Reputation, Web Filtering, and FortiCare services.FortiClientIntelligence from Application Control, AntiVirus, Web Filtering, Vulnerability Scan, and FortiCare services.FortiProxyIntelligence from AntiVirus, Web Filtering, IPS, DLP, Appication Control, DNS Filtering, AntiSpam, Vulnerability Scan and FortiCare ServiceFortiMailIntelligence from AntiVirus, AntiSpam, FortiSandbox Cloud, FortiGuard Virus Outbreak Protection Service, Dynamic Adult Image Analysis Service andFortiCare services.FortiWebIntelligence from Web Application Security, AntiVirus, IP Reputation, Vulnerability Scan, FortiGuard Credential Stuffing Defense, and FortiCareservices.FortiADCIntelligence from AntiVirus, IP Reputation Web Application Security, FortiGuard Web Filtering Service, and FortiCare services.FortiDDoSIntelligence from IP Reputation and FortiCare services.FortiSIEMSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiCASBProvide visibility and control for data stored in the cloud.GLOBAL HEADQUARTERSEMEA SALES OFFICEAPAC SALES OFFICELATIN AMERICA SALES OFFICEFortinet Inc.899 Kifer RoadSunnyvale, CA 94086United StatesTel: 1.408.235.7700www.fortinet.com/sales905 rue Albert EinsteinValbonne 06560Alpes-Maritimes, FranceTel: 33.4.8987.05008 Temasek Boulevard#12-01 Suntec Tower ThreeSingapore 038988Tel: 65.6395.2788Sawgrass Lakes Center13450 W. Sunrise Blvd., Suite 430Sunrise, FL 33323United StatesTel: 1.954.368.9990Copyright 2019 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein mayalso be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attainedin internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothingherein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract,

Vulnerability Scan Vulnerability scan network assets for security weaknesses, with on demand or scheduled scans. Comprehensive reports on the . The Fortinet Developer Network provides official documentation and advanced tools for developing custom solutions using Fortinet products