A Productive Transformation of NGFW Over the Dedicated IPS

If there is one thing that analysts and pundits can predict to a great degree of certainty, it is that cyberattacks will continue to rise, becoming a major global threat to businesses. Given that what’s at stake is not just critical customer data, but also the enterprise’s revenue and brand reputation – not to mention hefty penalties stemming from regulators should their networks be compromised – it is imperative that enterprises use every bit of security technology available to prevent the possibility of a network breach.

The challenge is that implementing an effective and consistent security strategy is increasingly difficult to achieve and maintain. The erosion of traditional perimeter boundaries, the expansion of cloud adoption, and the growth of mobile and IoT devices has led to increasingly complex network architectures where traditional tools like dedicated IPS devices are falling short on delivering security value.

The Pitfalls of Dedicated IPS Solutions

Traditional IPS solutions were designed for a single purpose: deep packet inspection of traffic to proactively identify and block malicious content. That myopic focus led to IPS systems becoming a point solution with very little integration and few automation capabilities beyond their traditional use case. With limited innovation, IPS systems have failed to evolve fast enough to address the challenges being posed by today’s evolving threats and network landscape. Compounding the challenges facing dedicated IPS solutions even further, digital transformation around security tool consolidation has caught IPS products unprepared to adapt. Enterprises that want visibility, flexibility and scalability also want to manage their portfolio through a single pane of glass for ease of use and to simplify deployments, and this function is missing in single point IPS products.

IPS has long relied on the presumption that other technologies would not be able to deliver the same capabilities with similar performance. As a result, very little development in the standalone IPS space has taken place for some time. This vacuum of innovation has led ancillary products, like Next-Generation Firewalls, to offer integrated IPS capabilities in addition to their core functions as an add-on.

This led to a decline in the market for dedicated IPS appliances, since enterprises could simplify deployment and management by simply enabling IPS functionality within their existing or upgraded network firewalls. They could manage their entire security policy – from adding application awareness and control to their firewall functionality, to deploying and managing things like IPS and VPN, all through a single network appliance. This was a great solution for enterprise security teams starved of resources and struggling with a shortage of skilled staff.

It’s Not a Battle of Equals Among NGFWs Providing an IPS Solution

What most organizations, and vendors, forgot was that one of the things that dedicated IPS appliances did fairly well was provide deep inspection of encrypted traffic. Of course, that functionality came at a pretty steep cost. But by moving IPS functions to an integrated NGFW system, that functionality has been all but lost.

That’s because most traditional NGFW vendors rely on a generic intel-based compute architecture that was simply never designed to meet the performance requirements of inspecting encrypted data. But today, as more and more network traffic is encrypted – according to the Google Transparency Report, between 87% and 97% of internet traffic is now encrypted, while the volume of malware using encryption is also increasing at a breakneck pace ­–  the limited performance capacity of NGFW devices running IPS as an add-on  comes at a significant cost of performance vs security. In fact, performance numbers are so low that most security vendors refuse to even publish them.

Even worse, turning on more IPS signatures to inspect the growing volume of encrypted traffic also results in the serious deterioration of the performance of the firewall, along with other functions critical to the network firewall. As a result, organizations are faced with the devil’s choice of not inspecting encrypted traffic, or turning off SSL and passing critical data through the firewall unencrypted. As a result, enterprises are struggling with how to balance security with performance, and whether the high expense of a dedicated IPS or a slow NGFW that includes IPS is a better fit.

Why Fortinet’s FortiGate Offers the Best of Breed IPS Solution

Fortunately, those aren’t the only choices available to organizations. Fortinet enables organizations to achieve a security-driven network with the highest-performing firewalls, innovative product portfolio, and deep integration with the Security Fabric and trusted partners to reduce complexity and protect the entire network from sophisticated threats. This includes the highest performing IPS solution of any NGFW in the industry – in fact, 20X faster than the industry average.

The FortiGate security platform, with its purpose-built hardware, leverages the superior performance provided by its dedicated security processors and network processors to deliver high IPS performance without impacting the flow of network traffic. Because FortiGate products deliver very high IPS inspection with very low latency, they have a unique advantage over other NGFW vendors who struggle with performance once their IPS functions are turned on. FortiGate products not only offer better protection per Mbps of inspection than traditional dedicated IPS, but also offer additional capabilities which are missing in other IPS products available in the market.

FortiGate NGFWs, with their unique hardware design and architecture, have a proven track record of being successfully deployed as dedicated IPS solutions. Enterprises can realize the dual benefits of managing both their FortiGate network firewall and FortiGate IPS through a single pane of glass to leverage consistent security and policy management across their entire infrastructure, whether deployed in the data center, core network, branch office, or in a public or private cloud environment.

The other critical component that differentiates Fortinet over dedicated IPS vendors as well as other NGFWs vendors competing in this space is our unmatched threat intelligence delivered by FortiGuard Labs. FortiGuard Labs collects, correlates, and delivers real-time intelligence on the threat landscape, providing comprehensive and actionable security updates across the full range of threats. This enables enterprises to prevent, detect, and mitigate advanced attacks automatically with the integrated, AI-driven breach prevention and advanced threat protection services from FortiGuard Labs. With over 14,000+ IPS signatures and real-time updates, Fortinet’s IPS solution enables enterprises to respond to the latest threats faster, while offering complete protection for known, unknown, and zero-day threats.

For more details on how the FortiGate IPS offers a replacement strategy for existing dedicated IPS download a copy of our whitepaper.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

Top 3 Considerations for Your Critical Apps in the Age of Teleworking

Almost overnight, teleworking has become mainstream. And from all indications, it might stay that way for weeks or even months. And for many organizations, this may signal a new normal, where many workers may continue to work remotely. But regardless of the outcome, organizations need to ensure that their business continuity/disaster recovery (BCDR) plans are updated so they are ready to quickly ‘flip the switch’ to teleworking in the future – whether due to the next pandemic, a major weather event, or some other unforeseen event.

To do this, organizations need to architect access to their critical applications so they can remain resilient in the face of unexpected change, while maintaining the right security posture to protect valuable data, guard against threats, and adhere to compliance obligations. To achieve this, the following top three considerations are important for every organization, large or small, across every market segment. And they are steps that organizations can immediately put into action today:

1. Protect Your Critical Collaboration & SaaS Apps

Most customers today are fairly advanced in their adoption and transition to the cloud and SaaS apps. Even when an enterprise hasn’t yet directly embracing SaaS, users are self-selecting cloud-based applications – or what’s commonly called shadow IT – to get their jobs done.  With the shift to teleworking, the reliance on SaaS and its universal access will only grow. For example, it’s easy to appreciate the value that file sharing and cloud storage applications like Sharepoint, G-Drive, or Box deliver. Even if the corporate network and local folders are unavailable, cloud applications make it easy to upload and share files. And this can easily be extended beyond employees, to partners or suppliers, or even end customers. 

The challenge is to how to manage the security of these cloud solutions. Deep visibility and control mechanisms must be put in place to address potential SaaS challenges, such as the unauthorized downloading of files or creation of shadow IT resources. A Cloud Access Security Broker (CASB) provide critical technology designed to secure these cloud-based applications and assests, something that analysts call out as an ‘essential element of any cloud security strategy.’ CASB allows customers to understand their SaaS traffic, protect valuable data, guard against threats, and ensure that compliance objectives are met. And depending on the deployment, CASB can even provide visibility on unsanctioned application traffic, enabling policies can be put in place to shore up potential risk points.

Fortinet has taken a unique, 100% API-driven approach in its FortiCASB solution. Especially today, in this new age of teleworking, these APIs provide critical insights into application usage without the need for intercepting traffic through a proxy or by installing endpoint agents. These APIs provide a wealth of intelligence designed to uncover SaaS activity, ranging from who the top users are, to what’s being uploaded, to where it’ going and whether there any risks or risky activities going on. These APIs can also be used for remediation steps like changing permissions so, for example, a sensitive file is not visible to the public from Sharepoint, or by using FortiCASB’s built-in threat scanning technologies to identify malware ahead of costly damages or broad propagation from a Box folder. For full shadow IT visibility, FortiCASB can also be deployed in conjunction with FortiGate NGFW and leverage the FortiGate as powerful control point in the network.

But as with email, you need to protect who can gain access to these resources beyond just simple login-password combinations. That leads to the next point that is applicable to both email and an organization’s critical SaaS apps. 

2. Enable Multi-Factor Authentication

At the RSA Security Conference this past March, Microsoft engineers shared that “99.9% of the compromised accounts they track every month don’t use multi-factor authentication.” To put this data in context, Microsoft monitors more than 30 billion logins per day and more than a billion users. And on average, Microsoft sees roughly 1.2 million accounts that have been compromised each month. So it’s no surprise that across all of the enterprise accounts they monitor, only 11% had MFA solution enabled. 

Many of today’s most damaging security breaches are due to compromised user accounts and passwords. Whether bad actors collect login credentials via sophisticated phishing email scams or brute force attacks, without multifactor authentication in place they can use those credentials to easily gain unfettered access to the network and to move laterally across network and application resources to wreak havoc.

To address this, the adoption of additional authentication methods has accelerated. Two-factor or multifactor authentication (MFA) – achieved through physical hardware or mobile application tokens – increases the certainty of the identity of users as they enter the network, because even if a criminal knows a user’s name and password, they still cannot login under that stolen identity without also having that user’s unique identity token. 

Fortinet’s FortiToken solution enables businesses of all sizes to manage their MFA token implementations for users connecting from anywhere, as long as there is an Internet connection. With the addition of FortiAuthenticator, customers can augment existing solutions like Active Directory and enable things like single sign-on (SSO) to improve user experience. FortiToken, with or without the addition of FortiAuthenticator, secures access to a wide range of enterprise applications, whether on-premise, hosted in private or public clouds, or for SaaS applications. 

Multifactor authentication technology is widely available, but organizations need to enable it and make it mandatory for their employees. And as with the recommendations for email and SaaS applications, MFA provides a key complementary technology that can significantly bolster the security across these critical environments with minimal investment. 

3. Lock Down Your Inbox

Email is the primary communication tool for doing business. It connects us to our peers, our partners and suppliers, even our customers. It needs to be reliable and accessible, but also protected. Many customers have come to rely on native security functions built into their email security solutions, but they don’t always measure up. A recently published report from third-party testing firm SE Labs sheds light on how different solutions perform. It includes results and ratings for popular email cloud providers like Exchange Online, Office 365, and G-Suite. In addition, FortiMail was submitted as part of the SE Labs testing as Fortinet believes strongly that truly effective security should hold up under the vetting of third-party, independent tests and benchmarks. SE Labs responded to our entry with the following:

“We congratulate Fortinet for its outstanding performance in this extremely challenging test. In our latest tests, Fortinet earned a AAA rating with a 90% total accuracy, which put it in high standing compared to other offerings in the market. For customers, this should provide additional assurance that FortiMail offers the appropriate, robust security protections needed for securing email traffic.”

The deluge of email-based threats has already begun to spike during this period, with the FortiGuard Labs team identifying upwards of 600 new phishing campaigns a day. Clearly, the bad actors are trying to take advantage of the confusion of such a rapid transition and novice remote users through their social engineering tricks and other exploits. Whether defending against phishing attacks, business email compromise, or the latest ransomware, Information Technology and Security leaders need to protect their users’ inboxes now more than ever.

Special consideration is also needed as users are more likely to connect to corporate resources not only from company-managed devices, but also from personal or unmanaged devices, including laptops, smartphones, and tablets. As a result, stopping email threats on the mail server or in the cloud, before it gets delivered to the user, is imperative. To do this, taking smart steps to avoid credential theft will be key. The same goes for protecting valuable data before it potentially leaves the organization.

Conclusion

With the industry quickly pivoting to teleworking, now is the time for organizations to move quickly and take these important steps – securing their critical email traffic, putting the right protections in place for their SaaS applications, and enabling the critical lynchpin technology of multifactor authentication to tied it all together. By implementing the right IT and Security strategy, customers will not only have a more secure environment today, but it also sets them up well for the future, enabling productivity and business agility gains even during extreme circumstances, without dangerous concessions to the overall security posture of the business. 

Learn more about how to maintain business continuity through broad, integrated, and automated Fortinet Teleworker Solutions.

Learn how Fortinet’s dynamic cloud security solutions provide increased visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.

Read these customer case studies to see how Cuebiq and Steelcase implement Fortinet’s dynamic cloud security solutions for secure connectivity from data center to the cloud.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to
[email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

Bank Implements Branch Modernization Project with Flexibility of Fortinet Secure SD-WAN

Cost reduction and improving application performance were top priorities for the financial institution when it came time to execute their branch modernization project. They chose Fortinet’s SD-Branch solution because they were able to consolidate their branch services into the same platform that would be running their SD-WAN, giving them better visibility, control, and security at their branch offices.

A large financial institution with hundreds of branches and operating across multiple banking and investment segments was looking to implement what they envisioned as the next-generation branch. This project aimed to reduce costs by migrating their existing MPLS infrastructure to low-cost, high-bandwidth ADSL links, all while improving performance and network security.

To achieve this, the bank was looking for a cybersecurity solution that would provide them with:

  • Increased performance of SaaS applications with high ADSL bandwidth
  • Improved visibility of corporate and guest internet traffic
  • Reporting capabilities and compliance with national and international laws and regulations
  • Integration with existing and complex routing infrastructure using open routing protocols
  • Ease and flexibility of management and implementation
  • Integrated access technology, thereby increasing branching capabilities for wireless speeds of 1 Gbps and Wave 2
  • Physical asset security with an integrated camera system for facial recognition

In addition to all this, they needed advanced security to offer this new service to their customers, as well as for internet access across all branches. This required the deployment of high-performance IPSec VPN, combined with Security-Driven Networking that supported NGFW, SD-WAN, and SD-Branch (AP/Switch). This security-driven, fabric-based strategy needed to cover their entire expanded infrastructure, from wired and wireless endpoint connections to full WAN protection.

Flexible Architecture and Increased Network Security

The bank had been looking to improve their network stability, solution management, and network security for some time – a demand that its legacy equipment could no longer meet. After much analysis, the bank, opened their doors to an IT solutions company and Fortinet partner – recognizing the company would be able to meet their current prerequisites as well as future bank implementations. 

The next major step was to deploy Secure SD-WAN technology to manage the volume of application traffic in remote offices, reduce costly rack space, provide greater security, and implement centralized management across a flexible architecture. Adding FortiAPs (access points) and FortiSwitches (AP/Switch) enabled the bank to deploy Fortinet’s Secure SD-Branch solution, extending the Fortinet Security Fabric and the benefits of SD-WAN beyond network access by converging WAN, Branch LAN, and security functionality into a single, integrated platform managed by the Fabric Management Center. This convergence increased security and visibility while reducing complexity, thereby improving performance and agility and lowering overall IT costs at the edges of the network.

The bank chose Fortinet because of its broad range of technical differentiators, including their integrated Secure SD-WAN and SD-Branch architectures that proved to be much more advanced than the market standard, as well as the flexibility needed to address the bank’s demands in a personalized way. Other elements like FortiGate, with its superior IPS engine, performance and intelligence, combined with the Fabric Management Center, contributed to this decision due to their ability to delivering significant operational improvements.

The bank deployed Fortinet solutions into the data centers connected to its remote branches and subsequently installed Fortinet solutions in dozens of its branches. This deployment strategy has ensured that communications between the branches as the data center are encrypted, while providing branches with secure direct Internet access combined with browsing and logging to ensure efficiency and control, something that had been previously lacking.

Benefits of Secure SD-WAN and SD-Branch

The implementation of Fortinet Secure SD-WAN and SD-Branch has paved the way for new opportunities for the bank and its branches. As a result of implementing these solutions, the bank enjoys greater visibility and flexibility across data centers and branch offices, while high-performance SSL inspection features have improved security.

In addition, users have pointed to an increase in connection quality once the bank switched technologies. In the past, they had cases where the connectivity was degraded, creating problems such as an increase in response time – an issue that both operators and users continually tried to fix to no avail. SD-Branch now allows for placing switches in the circuit, so even if a connection becomes degraded, QoS functions are able to maintain a high-quality, secure service.

And due to the increasing number of sophisticated threats and malware they have been facing, the advanced security functionality built into SD-WAN implementation project has become an essential component of the bank’s network transformation project. To avoid costly deployment and management overhead, Fortinet Secure SD-WAN and SD-Branch solutions provide complete and natively integrated security to detect and prevent threats, including native NGFW functionality, a flexible and expandable VPN, and high-performance SSL inspection.

The results have been so positive for the bank that they are already thinking about developing their next round of critical developments with Fortinet as their strategic cybersecurity partner.

Business impact

  • Enabled high visibility of guest and employee traffic, with additional benefits such as facial recognition features and wireless integration with analytical tools.
  • Reduced costs with ADSL-enabled Internet, as opposed to more expensive MPLS connections.
  • Single-pane-of-glass management provided a quick response for both security and network management.
  • Enabled compliance with all required laws and regulations, including the General Data Protection Regulation (GDPR), the Civil Rights Framework for the Internet, the Central Bank’s latest regulations, and more. 
  • Advanced end-to-end security.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Read more about how FortiGate Secure SD-WAN helped Fortinet optimize network performance in this case study. 

Read these customer case studies to see how De Heus and Burger King Brazil implemented Fortinet’s Secure SD-WAN to alleviate network complexity, increase bandwidth, and reduce security costs.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers. 

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

Join Fortinet Online for the Digital Edition of Accelerate 2020

Fortinet is excited to offer customers and partners the opportunity to participate in a Digital Edition of Accelerate 2020. For convenience purposes, Fortinet will hold three online events to cater to participants from across the globe. This virtual conference will take place on the following dates: 

  • May 12: Americas @ 9:00 AM Pacific Standard Time
  • May 13: APAC @ 11:00 AM Australian EST / 9:00 AM Singapore SGT
  • May 14: EMEA @ 10:00 AM Central European Time

By participating in this free online experience, attendees can enjoy the main components of the annual Accelerate conference from the comfort and safety of their own space. Through engaging keynotes, enlightening training sessions, and virtual interaction opportunities, customers and partners will gain the knowledge required to secure their networks and ensure business continuity.   

Insight from Industry Experts   

During each event, attendees can hear from Fortinet and industry leaders who will provide insights on modern cybersecurity challenges and the solutions required to protect networks. The following keynote sessions will help attendees broaden their perspectives and enhance their knowledge of network security and technology. 

On the Edge of Something Big: Security’s Next Frontier

Amid the convergence of IT and Operational Technology (OT) networks, advances in artificial intelligence (AI), and the arrival of 5G, organizations are experiencing a new era of hyper-connectivity between devices, applications, and systems. As a result, neither first nor second-generation security are able to protect today’s new distributed networks. During his keynote, Ken Xie, Fortinet Founder, Chairman of the Board, and CEO, will explain why organizations should move to a third-generation of security if they are to protect multiple edges across users, devices, networks, data, and applications.

A Platform Approach to Cybersecurity is Essential

When too many security point products are involved, organizations can find it difficult – or even impossible – to defend against today’s sophisticated cyber threats. During this session, Patrice Perche, Fortinet’s Senior Executive Vice President of Worldwide Sales and Support, will share his expertise on the Fortinet Security Fabric and how it helps customers realize their digital transformation goals. Perche will also discuss Fortinet’s investment in its global partner ecosystem and what this means for business growth and continuity.

Fortinet Security Fabric Enables Digital Innovation

The benefits realized by embracing digital transformation are immense. Nevertheless, organizations must take appropriate steps to secure their digital innovation efforts before the risks become too great to manage. This session will be hosted by John Maddison, Fortinet’s Chief Marketing Officer (CMO) and Executive Vice President of Products, who will highlight key industry trends and run through the latest features of Fortinet’s Security Fabric platform. He will also talk about how a cybersecurity platform is the only way to manage cyber risk.

Formula E – A Revolution in Motorsport

Led by Roger Griffiths, Principal and Chief Technology Officer (CTO) of BMW i Andretti Motorsport, this session will dive into the world of Formula E racing. Since its inaugural race in 2014, Formula E has thrived on the combination of electric street racing, technology, entertainment, and sustainability. During this keynote, attendees will hear firsthand accounts of how this championship has found success through the collaboration of teamwork, engineering, and digital innovation. 

Areas of Focus  

In addition to hearing from these keynote speakers, attendees will also gain in-depth knowledge of Fortinet technologies, partner opportunities, and vertical-focused security strategies through the following sessions.

How Fortinet Secures Digital Innovation

These sessions will explain how Fortinet helps protect organizations and their digital transformation initiatives while also providing guidance on when and how to use a variety of industry-leading products. Sessions will be broken out into five categories: 

Opportunities for Partners

These partner-only sessions will cover a range of topics focused on enabling business growth and continuity, including the new Fortinet Engage Partner Program. To ensure attendees receive the most relevant information, there will be four sets of sessions that will be specific to LATAM partners, EMEA partners, APAC partners, North American partners, and Service Providers. 

Addressing Vertical-Specific Challenges 

These sessions will center on the challenges being faced across industries as organizations shift their business models as a result of current events. Attendees will hear from experts across a range of sectors, including education, energy, financial services, government, healthcare, manufacturing, and retail.

Final Thoughts

Although this year’s conference will be different from those in the past, the digital edition of Accelerate 2020 is designed to deliver the same level of expertise and essential information our customers and partners have grown to expect from past events. By participating in this virtual event, attendees will gain the knowledge required to grow and secure their businesses, even in times of uncertainty. 

What: Accelerate 2020
Where: Online Event – free of charge
When: May 12 (Americas), May 13 (APAC), May 14 (EMEA) 

Learn more about the Accelerate 2020 online events and register today. Follow us and engage on social media using #Accelerate20.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about Accelerate, or connect with peers.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

Fortinet Secure SD-WAN Improves Application Performance for Global Company

Large, distributed organizations rely on business applications to deliver valuable resources and services to users, and as a result, must ensure uptime to keep those business-critical applications running and users productive. 

Recently, Fortinet worked with a global company contending with those challenges. Specifically, this customer was seeking to improve performance and management capabilities to ensure application availability and user productivity. 

And Then There Was One

With 1500 branch offices and three datacenters spread geographically around the world, deploying new branches was key to the business’ growth plans, but proved time-consuming and often difficult to integrate into existing infrastructures. Previously, this organization’s branch offices included multiple legacy point products for network and for security, which made centralized management difficult and provided no visibility. 

The incumbent solution was a combination of a traditional ISR router from a major networking vendor managing an MPLS connection and a separate firewall appliance from the same vendor. Adding SD-WAN would require the deployment of yet another device because neither the router nor the NGFW were able to provide SD-WAN services. Security would then need to be configured to run as an overlay solution on top of the SD-WAN appliance, significantly increasing capital and operating expenses, and the organization would still be forced to keep their MPLS links. 

Fortinet was the only vendor the organization considered that offered all of these functions in a single, high performance appliance, with centralized management for both network and security policies through an integrated console. As a result of selecting the Fortinet Secure SD-WAN solution, the company was able to eliminate their disconnected and isolated networking and security point products and replace them with one unified appliance, thereby reducing complexity. Fortinet surpassed the global company’s expectations, starting from proof of concept, with zero touch deployment, centralized management, and the ability to auto-provision configuration and business policies globally from their HQ.

Improving Performance for Business-Critical Applications & Users

Because of Fortinet’s integrated approach and proven networking and security performance, both the CIO and CISO selected Fortinet Secure SD-WAN to enable faster cloud adoption and significantly improve user experience for its nearly 15,000 employees. Moreover, the company is now able to offer its users a significantly improved experience with more consistent connectivity and high-performance reliability by tapping into the LTE capabilities built into FortiGate appliances. 

For example, sharing and collaboration is an important business priority and the organization heavily relies on cloud-based applications. As a result, this global organization needed its SD-WAN solution to offer single touch integration with specific cloud providers for faster application access and control. The Fortinet Secure SD-WAN solution natively supports major cloud providers to enhance application optimization by up to 5X, while reducing latency and producing a better user experience. 

Key Benefits

The company experienced the following benefits of the Fortinet Secure SD-WAN solution: 

  • Improved user experience performance: The performance of business-critical applications instantly improved by a factor of five.
  • Reduced Complexity: Replacing multiple point products with an integrated solution built around the benefits of Fortinet Secure SD-WAN reduced complexity while yielding a 60% cost savings.
  • Reduced WAN Cost: Augmented MPLS with broadband and LTE is saving up to 30% on contract renewal. Also, the complete removal of MPLS is on the roadmap. 
  • Centralized Management: The Fortinet Secure SD-WAN solution’s zero touch deployment capabilities and network visibility have reduced troubleshooting cycles by 50%.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Read more about how FortiGate Secure SD-WAN helped Fortinet optimize network performance in this case study. 

Read these customer case studies to see how De Heus and Burger King Brazil implemented Fortinet’s Secure SD-WAN to alleviate network complexity, increase bandwidth, and reduce security costs.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

Service Provider Transitions All 2,000+ Employees to Remote Work with Existing Fortinet Gear

The COVID-19 outbreak has disrupted “business as usual” for organizations across the world. For communications service providers, and other organizations designated as essential, the requirement to remain open and to continue offering essential services may conflict with the desire to be a good citizen and help to slow the spread of the outbreak.

One broadband and hosting provider and managed security services provider (MSSP) had no telework program prior to the COVID-19 pandemic. However, by leveraging an existing investment in Fortinet solutions, this organization managed to transition over 2,000 employees to remote work in a few days with no additional capital expenditure (CapEx).

Leveraging Existing Solutions to Secure a Remote Workforce

The telecommunications provider had FortiGate next-generation firewalls (NGFWs) already deployed on the corporate network; primarily leveraged for outbound connectivity. With no previous work-from-home policy, the organization was accustomed to handling less than 20 inbound virtual private network (VPN) connections per day. Suddenly, it needed to provide more than 2,000 employees with a secure connection to the corporate network.

Enabled by Fortinet’s Security-Driven framework, a FortiGate NGFW has an additional ability to act as a VPN aggregator powered by a custom network processor, enabling it to terminate inbound VPN connections at high volume and with an industry-best connections per second. In addition, it is also able to perform deep packet inspection, and identify malware and other threats with its integrated web filtering, application control, intrusion prevention, network-based antivirus, DNS filtering, and other unified threat management features – all powered by an additional, custom designed content processor that enables performance metrics many times greater than competitive solutions. This meant that this telecommunication organization not only already had the protection needed to encrypt and inspect data-in-transit, but also advanced layer 7 security designed to prevent cyberattacks by leveraging the hardware acceleration provided by Fortinet’s industry-first security processing units (SPUs).

The free FortiClient endpoint protection software provided the other half of the solution. Employees could install the client software on either business or personal devices and use it to create an encrypted connection to the enterprise network. This free client combined with the innate capabilities of their existing FortiGate solution enabled the organization to rapidly roll out VPN connectivity to its entire workforce without incurring any additional costs.

One unforeseen challenge was that many employees’ home ISPs blocked non-standard ports on their Internet connections, so an IPsec VPN was not a viable option for remote work. Fortunately, FortiClient also supports SSL VPN connectivity, enabling all traffic to be routed over port 443, which is not subject to the same restrictions.

The FortiClient software also enabled the organization to solve issues with telephone connectivity. With employees away from their desks, they had trouble contacting one another on the phone since they did not have each other’s personal phone numbers. By transitioning to softphones, with traffic routed over their VPN connections, these employees now have access to the full capabilities of their business phone system. At the same time, the organization was able to be confident of the security of this new virtual phone system, as all telephone traffic is now inspected and secured by FortiGate NGFWs.

Maintaining Compliance While Working Remotely

Transitioning to remote work due to COVID-19 or similar events does not excuse an organization from its obligations to data protection regulations or contracts. By leveraging the capabilities built into its existing Fortinet solutions, however, the telecommunications provider was able to continue to meet compliance and contractual requirements despite now supporting a mostly remote workforce.

Guidance from the Payment Card Industry Security Standards Council (PCI SSC) on remote work requirements focuses on controlling access to devices and communications channels carrying sensitive data. The main requirements are that an organization deploy multi-factor authentication (MFA), have a firewall in place, use a VPN, and restrict access to parts of the enterprise network processing sensitive data. Other data privacy regulations and contractual obligations have similar requirements.

The organization was able to meet all of these requirements with no additional investment in security hardware. As previously discussed, their existing FortiGate NGFWs, deployed at the network perimeter, provided VPN connectivity. With Fortinet’s full suite of unified threat management (UTM) solutions already deployed, the organization was able to ensure that malicious content was identified and remediated before it reached the enterprise network. This was essential, as a shortage of company laptops meant that some employees were working with untrusted personal machines.

The organization’s existing firewall deployment included two layers of FortiGate NGFWs, making it easy to implement internal segmentation for inbound VPN connections. All VPN connections were terminated and inspected at the outer layer of firewalls. The inner layer of firewalls provided defense-in-depth and limited external access to sensitive data and functionality, such as their hosting and service provider business.

Finally, the organization provided FortiToken time-based one-time password tokens to its entire remote workforce. Combined with the FortiAuthenticator user identity management server, this enabled the organization to implement MFA and single sign-on (SSO) for all teleworking employees. In addition to meeting compliance requirements, these MFA and SSO also limits damage from phishing attacks – which have grown more prevalent during the COVID-19 outbreak – since usernames and passwords potentially stolen from such attacks are still not enough to gain access to organizational assets. 

Meet New Business Needs with Existing Technology

Prior to the COVID-19 outbreak, this telecommunications provider had no remote work policy and limited VPN support. Within a matter of days, thanks to Fortinet solutions already in place, the organization’s entire workforce was able to transition to secure remote access to the organization’s network.

When developing business continuity plans, it is vital to understand the full capabilities of an existing security deployment. For this company, the VPN functionality integrated into their existing FortiGate NGFWs enabled a rapid, secure transition to a remote workforce.

Learn more about how to pivot to a secure, remote workforce with Fortinet Teleworker Solutions.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online

More Spam, Malware, Phishing & Ransomware Ahead

After coming across a New York Times article from earlier this year on ransomware attacks crippling cities and businesses, I thought it was time to revisit the cybersecurity threats facing customers and their intersection with what is still the number one business communication tool – email. 

In reviewing Fortinet’s FortiGuard Labs’ threat research resources, including our partnership with global customers conducting threat assessments using our Cyber Threat Assessment Program (CTAP) for email security, some obvious (and not so obvious) findings become clear. 

Among the most serious findings is the prediction that ransomware will be a hallmark challenge for the year ahead. Of course, no one can forget the scourge of notorious ransomware threats of the past several years that crippled networks, caused massive financial losses, and captured the headlines. For enterprises with tens of thousands of endpoints and thousands of applications and servers spread across hundreds of sites, these ransomware attacks had a devastating impact – ultimately costing organizations around the world billions of dollars. Ryuk is one of the latest ransomware threats to make headlines. What’s most interesting is how this exploit’s backdoor was delivered when a user first clicked on a link inside a phishing email.

But it’s not just ransomware that customers will face in the year ahead, but a myriad of other threats as well. This warning aligns with a significant increase in emails exploiting Coronavirus-related themes and social engineering tricks to achieve malicious objectives that have been recently observed by our FortiGuard Labs threat research teams. Whether it’s phishing scams, targeted malware, or a combination of both, one thing is consistent about all these attacks – the vast majority will be delivered straight to your inbox. 

Now, more than ever, it’s critical to remember that email remains the number one threat vector in the world, and as a result, it needs to be properly secured.

Uncovering Risks with Fortinet’s CTAP

Of course, not all email security solutions are the same. Remember, only one user needs to click on a malicious email attachment that has managed to slip past an aging or inadequate secure email gateway to compromise your entire network. It is essential, therefore, to ensure that the secure email gateway solution you have in place is capable of meeting today’s security challenges.

There are two ways to determine if your secure email gateway solution is able to adequately defend your organization against the latest wave of phishing, spear phishing, and similar attacks, and if your security infrastructure is capable of protecting you from the ransomware and other malware that malicious email can drag into your network: You can either wait for a breach to occur, or you can run proactive validation tests to ensure that the tools you have in place are prepared to defend you against the latest most sophisticated threats.

The Fortinet Cyber Threat Assessment Program (CTAP) is designed to help organizations better understand their Security Risk by determining which application vulnerabilities are being used to attack the network, which malware/botnets may be in your environment, what phishing attacks are able to make it through existing defenses, and which devices are most “at risk.” It can also determine what productivity tools are being used, and how much bandwidth is being consumed by all of this. All of this data is then used to establish a security breach probability baseline for organizations, and then anonymously correlated with data collected from other organizations centrally to establish insights into global threat activities.

CTAP participants rely on Microsoft Exchange Online or Office 365 for their email today, and many already have some features or third-party products enabled for email security. But as you will see from the data we’ve collected at Fortinet – many may still be at risk.

The Rise of Email Threats

For the month of January, an analysis of our email assessments showed that organizations are still being overwhelmed with email messages that are spam or marketing newsletters. The bandwidth and productivity hit from this unwanted traffic is clear, and organizations are advised to take measures to get this back under control. 

But where the statistics get most interesting are with the data collected about malicious or potentially risky emails and URLs that land in user mailboxes. And what’s most alarming about this data is that all of these customers already have some sort of email security in place.

Even after an organization’s existing email security solution did its best to filter out malicious or risky traffic, our email analytics found that 1 in 3,000 messages still contains malware, including ransomware. What’s more interesting is that 1 in 4,000 contain previously unknown malware. These are often advanced or zero-day threats, and maybe the latest ransomware variant – and why customers more than ever need to think beyond the rigid, signature-based approaches for protection used by most email security solutions, and incorporate sandbox technologies for email scanning. 

Digging deeper, Fortinet also found that 1 in 6,000 emails contained suspicious URLs. While not all of these links may be associated with the distribution of malicious content, many of them could easily become a launching pad for a future ransomware campaign, or a phishing attempt to steal valuable credentials to gain access to an organization’s network and critical assets. 

To put this into perspective, the average employee receives 121 emails per day. For an organization with 100 employees, this means that they will need to address 4 emails infected with malware, 3 infected with previously unknown malware, and 2 emails containing suspicious URL links every single day. 

And this can be more difficult to address than it may seem. For example, brute force blocking of all suspicious or unknown URLs may create an uprising from end-users, or an IT support headache. Instead, organizations need to have next-generation isolation solutions in place to eliminate these risks.

FortiMail Stops Advanced Threats and Prevents Data Loss 

Of course, to learn if your organization is vulnerable, you need to determine whether or not your existing email security solution is still effective as well as whether your existing vendor is able to adequately support your solution for maximum efficacy. That begins by simply signing up for a free threat assessment. This zero-impact analysis provides an executive-level summary report on your email security threat posture to help guide your security planning.

Whether your organization needs to upgrade their email security, or simply wants a more comprehensive and easier-to-manage solution, FortiMail provides the full range of advanced security protection, visibility, and interoperability that today’s organizations require. By combining FortiMail’s proven capabilities for anti-spam, virus protection, content disarm and reconstruction (CDR) with its Security Fabric-based integration with the FortiSandbox Advanced Threat Protection and FortiIsolator Browser Isolation solutions, Fortinet offers the right technical approach for addressing the full range of advanced and evolving email-based threats customers will face in 2020. 

Sign-up now to start a free email assessment so you are prepared for the year ahead. 

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds.

Find out how Echoenergia and New Zealand Red Cross used Fortinet’s Security Fabric for protection from the network edge to core.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.

As Fortinet partners, Net Universe offers all Fortinet devices and subscriptions with worldwide Delivery Services.
Send us an email to [email protected] for more information or visit https://www.netuniversecorp.com/fortinet.
You can visit our Shop Online