FortiGuard Security Services Data Sheet

Transcription

DATA SHEETFortiGuard Security ServicesDelivering 1B UpdatesEvery DayFortiGuard Labs, the threat intelligence andresearch organization at Fortinet, develops,innovates, and maintains one of the mostrecognized and seasoned artificial intelligenceand machine learning systems in the industry.We use this to deliver proven unparalleledprotection, visibility, and business continuityacross the Fortinet Security Fabric, protectingour customers against the wide range of everchanging and sophisticated threats.Subscribe to FortiGuard to stay protected against thelatest threats across all threat vectors and attack surfacestoday!Why FortiGuard?FortiGuard MinuteWhat sets FortiGuard apart comes down to our advanced and609,00019,000,000Hours of Threat ResearchMalicious Website AccessesGlobally Per YearBlocked Per Minutedeliver over 1 billion security updates daily to protect our18,000,00019,000,000customers against new, unknown threats across all SecurityNetwork Intrusion AttemptsBotnet C&C AttemptsFabric deployments.Resisted Per MinuteThwarted Per MinuteWhere other vendors measure results in days, weeks, or months,340,8006,400,000Malware ProgramsIntrusion Prevention Rules,Neutralized Per Minute63 Rules Per Weekproven analytics and artificial intelligence (AI) platform developed,innovated, and operated by FortiGuard Labs.Our platformingests and analyzes 100 billion events every day, on average, toFortinet can show impressive outcomes by the minute.Ultimately, the effectiveness of security AI and analytics systemsBest-in-Class TechnologiesSustained 3rd Party Certification YoYFortiGuard LabsProven, Effective, InnovativeAnalytics & Artificial IntelligenceEnd-to End ProtectionBreach DetectionIncident Response InsightsFirewallsWebEmailsEndpointsSandboxare only as good as the inputs and training that go into them. At940Fortinet, our platform is driven by one of the largest and most841 Terabytes of Threat SamplesZero Day Threats Discoveredexperienced security research organizations in the industry withover 215 researchers and analysts, spanning 31 countries. OurFortiGuard team contributes 580,000 hours of research annually.Very few, if any, of our competitors can say that!DeceptionCertificationsCustomers can rest assured knowing that our security efficacy is backedby sustained year-over-year certifications and rigorous testing by leadingIn fact, FortiGuard is credited with over 720 zero-day discoveriesorganizations, including NSS Labs, ICSA Labs, Common Criteria, Virus– a record unmatched by any other security vendor.Bulletin, Virus Bulletin Spam, Mitre, Oasis and NASA. This makes theAdditionally, we feed in millions of events coming from acrossglobal Fortinet Security Fabric deployments by customers whojoin our submissions program and ingest threat intelligenceacross over 200 Threat Intelligence Ecosystem partners andcollaborations.This combination gives Fortinet unparalleledinsights and visibility to proactively identify and stop the latestthreats around the clock.Fortinet Security Fabric the most certified and proven security solutionavailable in the industry.

DATA SHEET Fortinet TransceiversFeature HighlightsTo benefit from and access the intelligence, expertise, andprotection delivered by FortiGuard Labs, customers simplyneed to add the desired security subscriptions to their FortinetSecurity Fabric deployment.FortiGuard security services are designed to optimizeperformance and maximize protection across the FortinetSecurity Fabric and are available as both individual andbundled subscriptions. Our subscriptions cover every aspectof the attack surface and includes IP reputation updates,intrusion prevention, web filtering, antivirus/anti-spyware,anti-spam, database security, virus outbreak protectionservice, content disarm & reconstruction, security ratingservices and network and web application control capabilities.Subscription BenefitsUp-to-the minute threat intelligence in real time to stop the latest threatsInsight into threats anywhere in the world through a global network of more thanthree million sensorsFast and comprehensive intelligence via automated and advanced analytics (such asmachine learning) being applied to cross-discipline informationHigh fidelity with mature and rigorous back-end processesPrevention of exploitation of new avenues of attack with proactive threat researchTop-rated effectiveness achieved through the commitment to independent, realworld testingSubscribe to FortiGuard to stay protected against the latestthreat across all threat vectors and attack surfaces today!Subscription ServicesAntivirusSecurity Rating ServiceFortiGuard Antivirus delivers automated updates that protectThe Security Rating Service is helps guide customers to design,against the latest viruses, spyware, and other content-levelimplement and continually maintain the target Security Fabric securitythreats. It uses industry-leading advanced detection engines toposture suited for their organization. By running Security Rating Serviceprevent both new and evolving threats from gaining a footholdaudit checks, security teams will be able to identify critical vulnerabilitiescontent.and configuration weaknesses in their Security Fabric setup, ment best practice recommendations.Intrusion Prevention (IPS)FortiGuard automated IPS updates provide latest defenses againstIoT Servicenetwork intrusions by detecting and blocking threats before they reachThe IoT service helps customers significantly reduce their attack surfaceyour network devices. You get the latest defenses against stealthyby enabling the Fortinet Security Fabric to automatically discover andnetwork-level threat, a comprehensive IPS Library with thousands ofsegment IoT devices based on FortiGuard intelligence, and enforcesignatures, flexible policies that enable full control of attack detectionappropriate policies against them. With the service, FortiGates canmethods to suit complex security applications, resistance to evasionquery FortiGuard servers to obtain information about unknown devicestechniques proved by NSS Labs and IPS signature lookup service.and then act accordingly based on policy.Application ControlIndicators of Compromise (IOC)Improve security and meet compliance with easy enforcement ofThe IOC service is an automated breach defense system thatyour acceptable use policy through unmatched, real-time visibility intocontinuously monitors your network for attacks, vulnerabilities, andthe applications your users are running. With FortiGuard Applicationpersistent threats. It provides protection against legitimate threats,Control, you can quickly create policies to allow, deny, or restrict accessguarding customer data and defending against fraudulent access,to applications or entire categories of applications.malware, and breaches. It also helps businesses detect and preventThe sophisticated detection signatures identify Apps, DB applications,fraud from compromised devices or accounts.web applications and protocols; both blacklist and white list approachescan allow or deny traffic. Traffic shaping can be used to prioritizeVulnerabilitity Scanapplications and flexible policies enable full control of attack detectionVulnerability scan network assets for security weaknesses, with onmethods.demand or scheduled scans. Comprehensive reports on the security2

DATA SHEET Fortinet Transceiversposture of your critical assets and automated scanning of remoteIndustrial Control Systems Securitylocation FortiGates.The FortiGuard Industrial Security Service continuously updatesWeb Application Firewall (WAF)signatures to identify and police most of the common ICS/SCADA(supervisory control and data acquisition) protocols for granularAutomated WAF signature updates that protect against SQL injection,visibility and control. Additional vulnerability protection is provided forcross-site scripting, and various other attacks, hundreds of vulnerabilityapplications and devices from the major ICS manufacturers.scan signatures, data-type and web robot patterns, and suspiciousURLs.AntispamSupports PCI DSS compliance by protecting against OWASP top 10FortiGuard Antispam provides a comprehensive and multi-layeredvulnerabilities and using WAF technology to block attacks.approach to detect and filter spam processed by organizations. Dual-Web Filteringpass detection technology can dramatically reduce spam volume at theperimeter, giving you unmatched control of email attacks and infections.Block and monitor web activities to assist customers with governmentAdvanced anti-spam detection capabilities provide greater protectionregulations and enforcement of corporate internet usage policies.than standard real-time blacklists.FortiGuard’s massive web content rating databases power one of theindustry’s most accurate web filtering services. Granular blocking andCloud Sandboxfiltering provide web categories to allow, log, or block. Comprehensive URLFortiCloud Sandbox Service is an advanced threat detection solutiondatabase provides rapid and comprehensive protection. And, Credentialthat performs dynamic analysis to identify previously unknown malware.Stuffing Defense identifies login attempts using credentials that have beenActionable intelligence generated by FortiCloud Sandbox is fed backcompromised using an always up-to-date feed of stolen credentials.into preventive controls within your network—disarming the threat.FortiSandbox is NSS Labs Recommended for breach detection andFortiGuard Subscription Bundlesbreach prevention, and ICSA Labs certified for advanced threat defense.FortiGuard Labs delivers a number of security intelligence services to augment your core security component. You can easily optimize theprotection capabilities of your security solution by either selecting individual services or logical security and support service bundles, like ourEnterprise Bundle, which offers greater flexibility and savings.3

DATA SHEET Fortinet TransceiversWhich Bundle Is Right for Me?Our FortiGuard Bundles are sized to help arm Fortinet’s customers with all the services needed to readily achieve their desired outcomes and getthe most of out their Fortinet Security Fabrics.Here are our recommended bundles and use cases:USE CASEADVANCED THREAT PROTECTIONUNIFIED PROTECTIONENTERPRISE PROTECTION(ATP)(UTP)(ENT)360 PROTECTIONNext Generation FirewallSecure Web GatewayCompliance and benchmarkingSD-WANAdditional Deployment Use CasesFortiGuard security subscriptions works optimally with the Fortinet Security Fabric to protect all deployment use case needs. To learn more, ices/fortiguard-security-subscriptions.html for more.§Next-generation Firewall (NGFW)§Email§Secure SD-WAN§Public Cloud§Intrusion Prevention (IPS)§Private Cloud§Intent-based Segmentation§Web Application Firewall§Secure Web Gateway (SWG)§Application Delivery Controller§Mangement & Analytics§Endpoint Protecion§Advanced Threats§SIEM4

DATA SHEET Fortinet TransceiversOrder InformationFortiGuard A La Carte ServicesAnti-Virus, Botnet IP/Domain, and Mobile MalwareServiceProtects against the latest viruses, spyware, and other content-level threats.Web FilteringFirst line of defense against web-based attacks, monitor, control, or block access to risky or malicious websitesCloud SandboxAdvanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Includes: Virus Outbreak Protection Service and ContentDisarm & Reconstruction ServiceVirus Outbreak ProtectionProtects against emerging threats discovered between signature updatesIndicator of CompromiseProvides a continually updated list of known bad threat elements for prevention and detection capabilitiesSecurity Rating ServiceIdentifies security fabric configuration weaknesses, provides ranking against industry peers, and automates best practice recommendationIoT ServiceAutomatically identifies, segment, and enforces policies against IoT devices using FortiGuard intelligenceIndustrial Security ServiceProvides in-line protection, proactive filtering of malicious and unauthorized network traffic, enforce security policies tailored to industrial environments, protocols andequipmentIPS ServiceProvides real-time threat intelligence updates to block and prevent advanced cyber threatsAntiSpamMulti-layered approach to detect and filter spam at the perimeter, giving you unmatched control of email attacks and infectionsAdvanced Malware ProtectionFortiGuard Advanced Malware Protection is a robust service providing core technologies needed for security protection for known threats and emerging threats. andincludes: Antivirus, Botnet IP/Domain Service, Mobile Malware Security, FortiSandbox Cloud, Virus Outbreak Protection Service and Content Disarm & Reconstruct.Penetration Testing ServiceFortiGuard Pentest Team conducts a series of technical assessments on your organization’s security controls to determine the weakness on computer hardwareinfrastructure and software application, apply commercial automated tools to discover unintended services made publicly available by your network and also apply realworld attackers’ methodologies to discover unknown vulnerabilities on the given target.FortiCare SKUsFC-10-#####-247-02-DDFortiCare 24x7 -- In addition to 24x7 phone and email support, this SKU covers automatic updates following databases: Application Control DB, Internet Service DB,Client ID DB, IP Geography DB, Malicious URL DB, and URL Whitelist DB.FC-10-#####-280-02-DDFortiCare 360 Contract (24x7 FortiCare plus Advanced Support ticket handling & Health Check Monthly Reports; Collector included with Setup & Administration)FNDN License SKUsFC-10-FNDN1-651-02-12FNDN Develop Toolkit – FNDN access for single user. Includes Develop tools and licensesFC-10-FNDN1-652-02-12FNDN Deploy Toolkit - FNDN access for single user. Includes Deploy tools and licensesFC-10-FNDN2-139-02-12FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet productsAdditional ServicesFortiAnalyzerSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiSandboxIntelligence from IPS, AntiVirus, IP Reputation, Web Filtering, and FortiCare services.FortiClientIntelligence from Application Control, AntiVirus, Web Filtering, Vulnerability Scan, and FortiCare services.FortiProxyIntelligence from AntiVirus, Web Filtering, IPS, DLP, Appication Control, DNS Filtering, AntiSpam, Vulnerability Scan and FortiCare ServiceFortiMailIntelligence from AntiVirus, AntiSpam, FortiSandbox Cloud, Virus Outbreak Protection Service, Dynamic Adult Image Analysis Service, FortiCare servicesFortiWebIntelligence from Web Application Security, AntiVirus, IP Reputation, Vulnerability Scan, FortiGuard Credential Stuffing Defense, FortiCare services.FortiADCIntelligence from AntiVirus, IP Reputation Web Application Security, FortiGuard Web Filtering Service, and FortiCare services.FortiDDoSIntelligence from IP Reputation and FortiCare services.FortiSIEMSubscription license for the FortiGuard Indicator of Compromise (IOC)FortiCASBProvide visibility and control for data stored in the cloud.FortiManager CloudCloud-based Orchestration Service (1yr subscription)FortiAnalyzer CloudCloud-based Security and Event Management Service (1yr subscription)SD-WAN Cloud Assisted MonitoringSD-WAN Bandwidth & Quality Monitoring ServiceSD-WAN Overlay Controller VPN ServiceCloud-based VPN Overlay Service & PortalSD-WAN OrchestratorEnables SD-WAN orchestrator functionality in FortiManager to simplify SD-WAN orchestration with zero-touch provisioningIPAM ServiceIP Address Management (IPAM) is a cloud service to help customers better and more efficiently manage DNS and DHCPFortiConverter ServicePolicy Migration and Optimization Servicewww.fortinet.comCopyright 2020 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common lawtrademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other resultsmay vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except tothe extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event,only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests.Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current versionof the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication withoutnotice, and the most current version of the publication shall be applicable.FST-PROD-DS-FGDFGD-DAT-R29-202004

Vulnerabilitity Scan Vulnerability scan network assets for security weaknesses, with on demand or scheduled scans. Comprehensive reports on the security To benefit from and access the intelligence, expertise, and protection delivered by FortiGuard Labs, customers simply need to