https://www.miningweekly.com

Network security firm’s upgrade incorporates next-gen firewall features

30th August 2013

By: Samantha Herbst

Creamer Media Deputy Editor

  

Font size: - +

High-performance network security solutions provider Fortinet has added next-generation enterprise firewall features to its FortiOS 5 operating system, which serves as the foundation for the company’s award- winning network security platform.

The latest FortiOS 5 update, currently running as Version 5.3, enables customers to choose from a variety of security configuration options, including high-speed firewall, next-generation firewall (NGFW), advanced threat protection (ATP), Web filtering and unified threat management (UTM), among others.

This offers security buyers a cost-effective combination of firewall options, which would meet the typically varied needs of an enterprise, comprising the requirements of that enterprise’s data centres, small offices or distributed branches.

“The core functionality of this product is its ability to enable specific functionality as required, further providing additional next- generation capabilities on the operating system,” explains Fortinet systems engineer for sub- Saharan Africa Tinus Janse van Rensburg.

He adds that Fortinet put a lot of effort into Version 5’s NGFW capabilities, enabling customers to benefit from fast-performing firewall technology.

Other features of the product include contextual visibility – providing enterprises with real-time and historical insight into network use, based on the application, the user and the device – as well as ATP, to help combat multivector persistent attacks.

Fortinet Africa regional director Perry Hutton tells Engineering News that market acceptance of FortiOS 5 has been positive, with customers appreciating Fortinet’s effort to go beyond typi- cal NGFW, which features generic intrusion prevention systems.

“The addition of ATP to the product enables customers to enjoy the added benefit of combating multivector persistent attacks, which is a unique approach and something we’ve brought to market ahead of our competitors,” he says.

Fortinet marketing VP John Maddison highlights the trend among enterprises to migrate from multivendor firewall environments to a single-vendor model to increase protection, there- by simplifying management and reducing costs.

“An enterprise may, for example, have high-performance firewalls for its data centres, NGFW for campus perimeters and UTMs for its distributed offices,” he explains, adding that only Fortinet provides a “true network security platform” with a wide array of robust security functionality, as a result of its singular focus on innovating security through research and development.

Hutton adds that, with the release of FortiOS 5, Fortinet has enabled users to choose between UTM and NGFW with the click of a button.

“We’ve always taken the approach that NGFW is a subset of UTM, as it is a less comprehensive security check than UTM. However, there is defi- nitely a large portion in the market that prefers NGFW, as it offers a faster approach,” he says.

Therefore, it is up to the customer to decide which of the benefits are most suited to their specific application requirements.

When coupled with the company’s FortiGate network security platform appliances, which feature high-performance purpose-built network, content and system-on-chip processors, network administrators can detect malicious content at Gigabit speeds.

Fortinet’s Southern Africa branch currently supplies a broad base of enterprises – including small and medium-sized enterprises, regional offices and service providers – which use UTM systems in regional branches and retail offices, where customers require single-vendor options.

Janse van Rensburg explains that the FortiGate UTM appliance offers 17 different functionalities, enabling customers to decide which one they want for a particular branch of enterprise and how they want to enhance their existing deployment.

“What we’ve found with enterprise developments is that they’ve already invested in a host of technologies, which means that, by choosing certain capabilities within FortiGate, they are not replacing their former technologies, but rather complementing their network.”

In addition, Janse van Rensburg tells Engineer- ing News that service providers use the Fortinet UTM to provide functionality for specific customers as required.

“FortiGate security platform does not take a ‘per user, per seat, per function’ licence approach. Rather, it employs a flexible licence model, enabling Fortinet to offer the platform as a product to service providers.”

Janse van Rensburg adds that next-generation products are more popular among enterprises that require data centres, cloud computing and enterprise firewalling.

Edited by Martin Zhuwakinyu
Creamer Media Senior Deputy Editor

Comments

The content you are trying to access is only available to subscribers.

If you are already a subscriber, you can Login Here.

If you are not a subscriber, you can subscribe now, by selecting one of the below options.

For more information or assistance, please contact us at subscriptions@creamermedia.co.za.

Option 1 (equivalent of R125 a month):

Receive a weekly copy of Creamer Media's Engineering News & Mining Weekly magazine
(print copy for those in South Africa and e-magazine for those outside of South Africa)
Receive daily email newsletters
Access to full search results
Access archive of magazine back copies
Access to Projects in Progress
Access to ONE Research Report of your choice in PDF format

Option 2 (equivalent of R375 a month):

All benefits from Option 1
PLUS
Access to Creamer Media's Research Channel Africa for ALL Research Reports, in PDF format, on various industrial and mining sectors including Electricity; Water; Energy Transition; Hydrogen; Roads, Rail and Ports; Coal; Gold; Platinum; Battery Metals; etc.

Already a subscriber?

Forgotten your password?

MAGAZINE & ONLINE

SUBSCRIBE

RESEARCH CHANNEL AFRICA

SUBSCRIBE

CORPORATE PACKAGES

CLICK FOR A QUOTATION