<![CDATA[Phitech]]> http://www.phitech.com.tw/news/index.php UTF-8 20240419 13:37:24 20240419 13:37:24 YBlog RSS Generator 5​​ <![CDATA[2024年Gartner®有線及無線區域網路基礎架構魔力象限™]]> http://www.phitech.com.tw/news/index.php?news_id=1209

Fortinet 消除了安全與網路之間的隔閡,提供與 Fortinet 安全架構緊密整合的有線和無線區域網路產品組合。我們整合的網路和安全方案提供了更強大的安全性、可視性和控制力,並降低了總體擁有成本。

我們相信我們被認可為領導者是因為我們獨特的能力可以實現:

  • 簡易的網路和安全操作
  • 由人工智能驅動的性能監控和問題解決
  • 實現整個網路架構的可視化管理
2024年Gartner®有線及無線區域網路基礎架構魔力象限™ Fortinet 獲評領導者

source: https://www.fortinet.com/tw/solutions/gartner-wired-wireless-lan
 

閱讀報告

名字
 
 
          GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, Magic Quadrant is a registered trademarks of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.
]]>
2024-04-17
<![CDATA[FortiGuard SOCaaS Enhances Cybersecurity with New Integrations Across Fortinet Security Fabric]]> http://www.phitech.com.tw/news/index.php?news_id=1208 FortiGuard SOCaaS offers comprehensive cybersecurity monitoring and incident response, leveraging AI/ML and strategic integrations to enhance security operations.
author-image
Salman Akhtar
 05 Mar 2024 13:07 EST
 
 
FortiGuard SOCaaS Enhances Cybersecurity with New Integrations Across Fortinet Security Fabric

FortiGuard SOCaaS Enhances Cybersecurity with New Integrations Across Fortinet Security Fabric

In an era where cyber threats are becoming increasingly sophisticated, businesses are finding it challenging to keep pace with these evolving dangers. A staggering 52% of organizations report that managing security operations has grown more complex, exacerbated by a persistent cybersecurity skills gap. A recent ISC2 study reveals that nearly 70% of security professionals believe their teams are understaffed for effective threat prevention and response. To mitigate these challenges, many are turning to outsourced solutions like FortiGuard SOCaaS for comprehensive cybersecurity monitoring and incident response capabilities.

FortiGuard SOCaaS emerges as a beacon of hope for organizations struggling to navigate the treacherous waters of cybersecurity threats. This service, backed by the expertise of Fortinet security professionals, leverages advanced AI and ML technologies to identify and manage potential security incidents swiftly. The recent integration of FortiGuard SOCaaS with the Fortinet Security Fabric platform means that customers can now benefit from enhanced network-wide remediation efforts, leveraging data from across their entire network to maximize the value of their security investments.

Simplified Security Operations and Enhanced Threat Management

The FortiGuard SOCaaS solution simplifies the daunting task of security administration through its integration with FortiCloud. This allows for seamless communication with Fortinet experts and provides organizations with a bird's-eye view of their security landscape. The service is not only about monitoring and detection; it extends to providing actionable remediation instructions within minutes of detecting an incident. With the addition of Managed FortiGate Service, FortiSASE, and FortiClient Forensics Service integrations, FortiGuard SOCaaS customers can now enjoy streamlined operations and more efficient threat management, directly enhancing their overall security posture.

Empowering Organizations with Strategic Cybersecurity Enhancements

These new integrations are designed to empower security teams, allowing them to focus on strategic priorities while resting assured that 24x7 threat monitoring and incident investigation are comprehensively covered. By leveraging the unified capabilities of FortiGuard SOCaaS and the Fortinet Security Fabric platform, organizations can enhance their security measures and manage risks more effectively. This strategic approach to cybersecurity enables businesses to not only defend against threats but also to adapt and evolve in the face of the constantly changing cyber threat landscape.

 

As cybercriminals continue to advance their tactics, the integration of FortiGuard SOCaaS with the Fortinet Security Fabric platform represents a significant step forward in the fight against cyber threats. This partnership offers security teams the tools they need to stay ahead of adversaries, ensuring that businesses can operate with confidence in their cybersecurity measures. With the complexities of security operations only set to increase, such innovative solutions are crucial for organizations looking to secure their future in the digital age.

source:
https://bnnbreaking.com/tech/cybersecurity/fortiguard-socaas-enhances-cybersecurity-with-new-integrations-across-fortinet-security-fabric

]]>
2024-04-10
<![CDATA[Enghouse Launches Its Next-Generation EnghouseAI Suite]]> http://www.phitech.com.tw/news/index.php?news_id=1207 Enhancing Contact Center Agent Productivity and Delivering Powerful Insights

MARKHAM, ON, Feb. 29, 2024 /PRNewswire/ -- Enghouse Interactive, a unit of Enghouse Systems Limited and a leading provider of customer experience (CX) solutions, announces the launch of its next-generation Artificial Intelligence (AI) products. These advanced offerings are designed to enhance contact center capabilities, improve agent productivity and provide unprecedented insights from customer interactions.

Since 2019, Enghouse has been at the forefront of AI development for the customer experience market. Our expertise in Natural Language Processing (NLP) and Machine Learning (ML) empowers our AI products, enabling improved agent performance and delivering valuable operational and business insights for some of the world's largest global enterprise customers.

Key Benefits of EnghouseAI's New Generation Products:

  • Real-Time Assistance and Translation: EnghouseAI provides agents with personalized answers and guidance, including real-time language translation.
     
  • Coaching and Summarization: Agents benefit from real-time and post-interaction coaching, as well as automated summarization of customer conversations.
     
  • Automated Agent Evaluation and Scorecards: EnghouseAI streamlines agent evaluation processes, ensuring consistent and efficient performance assessments.
     
  • Voice of the Customer (VoC) Insights: Organizations can leverage EnghouseAI to transform every customer engagement, regardless of language, into actionable insights. These insights highlight customer sentiment, identify business product or service gaps, and reveal growth opportunities.

Ben Levy, Chief Technology Officer at Enghouse Interactive, expressed enthusiasm about the launch: "We are very excited to introduce EnghouseAI, a solution set that directly impacts the most critical stakeholder for most companies—their customers. Our deep AI expertise ensures that all products in EnghouseAI have robust guardrails, safeguarding communication and data integrity." For more information, visit Enghouse Interactive News.

About Enghouse Interactive 

Enghouse Interactive, a subsidiary of Enghouse Systems Limited, is a global leader in contact center software and video technology solutions offering its customers and partners the valuable advantage of choice. Enghouse Interactive empowers businesses to transform contact centers from cost centers into powerful growth engines by simplifying complex integrations through open standards and supporting various telephony technologies to ensure seamless customer accessibility across channels and locations.

CONTACT: Enghouse Interactive contact: Chandan Mehta, VP, Product Marketing, +12898495086, Chandan.Mehta@enghouse.com


source:
https://www.prnewswire.com/news-releases/enghouse-launches-its-next-generation-enghouseai-suite-302075165.html

]]>
2024-04-03
<![CDATA[Fortinet: Why GenAI is the Next ‘Must Have’ Tool for SecOps Teams]]> http://www.phitech.com.tw/news/index.php?news_id=1205 Generative AI (GenAI) “turbocharges” security operations (SecOps) performance and streamlines responses to cybersecurity attacks, according to Fortinet.

Citing International Information System Security Certification Consortium (ICS2) data, Fortinet notes that 75% of security practitioners say the current threat landscape is the most challenging it’s been in the last five years.

The challenge facing security analysts is keeping up with the increasing complexity and volume of threats.

On Feb. 20, during the webinar “GenAI: The Next ‘Must Have’ Tool for Every SecOps Team,” Kevin Faulkner, director of product marketing, Security Orchestration, Automation, and Response (SOAR), at Fortinet, said using GenAI enables SecOps teams to make better decisions, rapidly respond to threats, and simplify daily tasks.

Embedding GenAI in SOAR, as well as Security Information and Event Management (SIEM), can: inform and guide investigations, recommend remediation actions, execute natural language commands, and automate tasks such as playbook creation, according to Fortinet.

Taking viewers on a trip down memory lane, Faulkner pointed to the introduction of the search engine Ask Jeeves, in the 1990s, noting that it allowed users to make natural language queries and get answers to their questions.

But Ask Jeeves used “simple technology compared to today,” and had a limited database that could be tricked easily to provide “bizarre” answers, he said.

“Today, of course, we’re in a very, very different world, where ChatGPT, [Google’s] Bard and others allow us to do natural language queries again,” he said. “But by using large language models and massive data and training and deep learning AI, they’re able to give us some really astounding answers.”

GenAI can, among its other positives, provide analysts with immediate cybersecurity intel and best practices, he said.

But he conceded: “You might be looking at it and say, ‘well, I don’t trust it.’ Maybe it’s too risky. Maybe it’s not secure enough and I’ve got data privacy concerns.”

One goal of the webinar, he said, was to “alleviate those kind of concerns from you today as we go through what the real value can be and the different ways that it’s being delivered to you by security vendors.”

Vendors can take steps to “improve the accuracy, dependability, and the security of the outputs of ChatGPT, Bart and others,” he pointed out.

And “there’s a really good reason” to turn to GenAI for SecOps today, he said, noting the state of GenAI, with its “natural language abilities and the abilities that we would like to at least use today within GenAI are largely around working with humans, informing humans, and helping humans get something done. And that’s exactly what” is needed in SecOps today.

He explained: “There may be a lack of expert staffing. You’ve got overburdened analysts. You’ve got so many alerts coming in that you don’t have time to investigate all of these threats. Efficiency is really important. So is expertise. So is retaining the talent. But all these things are coming together to really mean that you’ve got an elevated risk of serious breach that you’d like to be able to do something about.”

GenAI, he said, is “going to be able to help that, in very significant ways, by giving analysts immediate cybersecurity intel [and] access to best practices.”

source:
https://www.mesaonline.org/2024/02/22/fortinet-why-genai-is-the-next-must-have-tool-for-secops-teams-2/

]]>
2024-03-27
<![CDATA[Fortinet混合網狀防火牆全面革新混合環境安全]]> http://www.phitech.com.tw/news/index.php?news_id=1204

全方位整合與自動化網路資安領導廠商 Fortinet®(NASDAQ:FTNT)於Gartner今年1月最新發布的《混合網狀防火牆平台市場指南》,獲選為混合網狀防火牆解決方案代表性供應商。該市場指南提到,儘管防火牆市場中大多數供應商提供多種防火牆部署模式和基於雲的管理,但許多仍缺乏專用的混合網狀防火牆解決方案,再次彰顯了Fortinet在不斷變化的網路安全市場中的前瞻領導地位。

 

Fortinet台灣區總經理吳章銘表示:「現今企業組織面臨管理和保護跨本地、雲端和遠端環境的新型擴充網路架構的艱鉅挑戰。這些邊緣、具高度適應性的基礎設施,漸漸讓企業組織越來越難用一致性策略維持全面可視化的安全控制,而威脅者也往往迅速鑽進這樣擴大的攻擊面中,加以利用這些暫時性弱點,因此統一的安全策略是非常重要的。Fortinet掌握混合式平台趨勢,持續提供客戶混合網路防火牆解決方案,實現複雜混合網路中每個位置的有效防護。」

 

 

 

混合環境再啟資安新挑戰,新興防火牆需求著重一致性安全管理與控制

混合環境已經顛覆防火牆市場,網路安全供應商需支援超越當前網路防火牆所能提供的需求。儘管供應商持續創新以支援多個防火牆使用,但大多數的解決方案仍缺乏在相關防火牆要件間的整合和集中管理。同時,多種部署選項也導致複雜的服務計價,對企業組織的採購產生挑戰。

 

Gartner市場指南解釋,混合網狀防火牆的核心功能,包含由同一供應商提供的兩個以上的部署選項,例如硬體和虛擬設備、基於雲端、防火牆即服務(FWaaS)或容器化防火牆。其次是,具自動調整、政策建議功能以及可視化雲原生微分段控制,基於雲端的集中化管理。此外,持續整合和持續交付/部署(CI/CD)、應用端點探索和連接對應,以及使用狀態可視性,還有針對物聯網和基於DNS攻擊的進階威脅預防。混合網狀防火牆是網路安全網狀架構(CSMA,Cybersecurity Mesh Architecture)的重要組成部分,成為一個協作生態系統,用於保護當今企業組織的分散式網路架構,幫助企業組織維持統一的安全策略和自動化安全操作。

 

Gartner建議,企業組織應優先考慮所需防火牆和重疊控制的使用,無論是短期或是長期,避免自動更新現有防火牆而不重新評估。透過建立一個網路安全團隊以及不同的跨職能團隊,包括雲端安全架構師和網路團隊,進而能成功評估、選擇和採納可供應多種防火牆使用的網路安全供應商。此外,進一步根據供應商支援網路安全網狀架構的能力來區分,則可簡化與現有安全架構的整合。

 

Fortinet 混合網狀防火牆解決方案,無所不在的資安防護全面確保組織營運

據Gartner市場指南預估,2025年超過50%的網路防火牆部署將涉及來自同一供應商的兩個以上的部署要素,然而在2023年此比例還不到10%。反映了企業組織面對越趨複雜的網路安全挑戰的應對方式,以及對整合性和一致性解決方案的需求上升。Fortinet混合網狀防火牆解決方案透過在多環境中提供統一的防禦策略,簡化了複雜的網路安全工作。不僅能增強企業組織的營運效率、確保層層安全性,同時進一步提升可視化程度並加速工作流程自動化。

 

Fortinet獨特的單一FortiOS操作系統,提供專為協作建構的要件:

·          透過FortiManager進行集中統一管理和安全分析

·          基於ASIC的FortiGate NGFW設備

·          由FortiGate CNF提供的雲原生防火牆

·          FortiGate虛擬防火牆

·          透過FortiSASE提供的FWaaS

·          FortiGuard 人工智慧安全服務提供的領先業界的資安威脅情資

·          FortiFlex和FortiPoints簡化安全支出費用計價和彈性消費授權

 

多年來,Fortinet的客戶運用混合網狀防火牆解決方案,在提升營運效率方面持續獲益,如零售、製造和近期上雲法規鬆綁的金融業等。企業組織在其不斷革新的安全網路和多雲基礎設施中部署了Fortinet混合網狀防火牆解決方案,從本地部署到混合模式的過渡期間,公司需要能夠支援分散位置並滿足越來越多應用轉移到雲端的安全解決方案,小規模IT團隊亦得以高效營運並保護其40個營運網路位置。

 

秉持「提供無所不在的資安防護」的願景,Fortinet混合網狀防火牆解決方案結合了傳統網路防火牆的強大功能和雲端解決方案的靈活性與擴充性。這種策略能對應現代防火牆的動態需求,確保在最複雜與彈性的網路環境中實現一致的安全策略以及集中化的管理與控制,能有效應對當今不斷演變的威脅格局所帶來的挑戰。

 

 

 

參考資訊

●        了解更多Fortinet混合網狀防火牆解決方案Fortinet的安全營運產品解決方案

●        深入了解FortiGuard Labs的威脅情報和研究,以及資安警報,為您提供能即時應對網路攻擊的安全措施

●        深入了解Fortinet的FortiGuard 安全服務解決方案

source:
https://n.yam.com/Article/20240220572129

]]>
2024-03-20
<![CDATA[Fortinet unveils rugged, compact device for harsh locations with 5G support]]> http://www.phitech.com.tw/news/index.php?news_id=1203 John Maddison, Fortinet's Chief Marketing Officer and Executive Vice President of product strategy, has said, "Organisations across a variety of verticals increasingly require a fast, reliable, and secure networking architecture in remote locations and harsh environments... With its 5G dual modem, AI-powered security, and zero-trust features, our newest FortiGate provides the latest secure networking innovations in a single, powerful appliance built to withstand the toughest environments." Noting how the new FortiGate offering can help clients realise secure and simplified infrastructure, enhanced business efficiency and cost savings, as well as an exceptional user experience – even in the remotest locations.

Existing networks are expanding into new, remote locations that need to support and safeguard large amounts of sensitive traffic and data. Formerly, firms would have deployed multiple products to meet individual networking, security, and connectivity requirements at these locations. The FortiGate Rugged 70G with 5G Dual Modem aims to solve this problem, offering a single appliance that meets all networking, security, and connectivity needs in OT environments.

The new appliance brings 5G connectivity to the Fortinet portfolio for the first time and combines enterprise-grade threat protection with high-performing networking capabilities like software-defined wide area network and zero-trust network access. Additional key features of the FortiGate Rugged 70G include a 5G dual modem for seamless, fast communication, secure networking powered by the Fortinet SP5, compact form factor ideal for extreme environments, and AI-powered security services.

One of the primary use cases for the FortiGate Rugged 70G with 5G Dual Modem is deploying and managing remote ATMs, often placed in challenging environments such as stadiums, malls, or outdoors. It provides the networking functionality and top-notch security needed to deploy, secure, and manage remote ATMs, and its ruggedised form factor meets the durability requirements of ATMs in extreme heat or cold. Pete Finalle, a research manager with International Data Corporation, concluded that the Fortinet's expertise in integrating networking and feature-rich security into a single device built to endure extreme conditions is ideal for these applications. The addition of a 5G dual modem provides redundant connectivity for remote locations, ensuring availability and uninterrupted service.

source:
https://securitybrief.asia/story/fortinet-unveils-rugged-compact-device-for-harsh-locations-with-5g-support

]]>
2024-03-13
<![CDATA[Fortinet announces the industry’s first Wi-Fi 7–enabled secure networking solution]]> http://www.phitech.com.tw/news/index.php?news_id=1202 Fortinet, announced the industry’s only comprehensive secure networking solution
integrated with Wi-Fi 7. Fortinet’s first Wi-Fi 7 access point,  FortiAP 441K , delivers increased speed and capacity and the new  FortiSwitch T1024  is purpose-built with 10 Gigabit Ethernet (GE) access and 90W Power over Ethernet (PoE) technology to support Wi-Fi 7 bandwidth requirements. These new devices deliver the cutting-edge wireless performance today’s enterprises need and, as part of the Fortinet Secure Networking solution, seamlessly integrate with AIOps and FortiGuard AI-Powered Security Services for unmatched security, visibility, and control.

“Fortinet is the only vendor converging networking technology and AI-powered security into a single, holistic solution to connect and protect the wired and wireless LAN,” said John Maddison, Chief Marketing Officer and EVP of product Strategy at Fortinet. “With today’s news, we’re putting the latest wireless technology breakthrough into the hands of customers, who can now take advantage of Wi-Fi 7’s increased throughput while keeping their wireless traffic secure and their business efficient.”

Helping customers harness the power of Wi-Fi 7
Enterprises are eager to embrace the increased speed and bandwidth of Wi-Fi 7, the latest
generation of wireless technology, to support data-heavy applications and wireless devices in their networks. However, new technologies like Wi-Fi 7 can expand an organisation’s attack surface, and legacy security solutions may struggle to inspect and secure the increase in data-rich traffic. In today’s sophisticated, constantly evolving threat landscape, organisations cannot leave gaps in their security posture unchecked. Fortinet’s comprehensive Secure Networking solution supports Wi-Fi 7 while delivering the enterprise-grade protection, AI-powered security, and AIOps automation capabilities customers need to keep their wireless traffic secure.

New AP and switch bring Wi-Fi 7 to the enterprise
The new FortiAP 441K and FortiSwitch T1024 are the latest innovations within the Fortinet Secure Networking solution, which converges networking technologies with AI-powered security across all edges. The FortiAP 441K leverages the Wi-Fi 7 Qualcomm ® Networking Pro 1220 Platform from Qualcomm Technologies, Inc., a leading wireless technology innovator at the forefront of the development of Wi-Fi 7, and delivers the following benefits:
 Up to 2x faster connection speeds: The FortiAP 441K delivers lightning-fast wireless connections that are up to 2x faster for the same configuration.

 Faster data transfer than ever before: Support for 4096 QAM enables faster data transfer, which is critical for bandwidth-heavy enterprise applications, such as video streaming and collaboration tools.
 Lower latency: By using 320MHz channels, a single FortiAP 441K can leverage a wider
spectrum to improve data speeds and reduce latency to ensure a positive end-user
experience.
 Better load balancing and reduced interference: Flexible channel utilisation through preamble puncturing and advanced multi-link operation ensures highly resilient and reliable connections to keep businesses online and productive.

To take full advantage of all the benefits of Wi-Fi 7, organisations must ensure their underlying network infrastructure can accommodate the increased speed and capacity demands. The new FortiSwitch T1024 10 GE access switch with 90W PoE was designed specifically to support new Wi- Fi 7–enabled APs. When customers use the new AP and switch together, they can harness the faster speed, power, and performance of Wi-Fi 7 and ensure an excellent experience for all users and devices.

The industry-leading Fortinet Secure Networking solution
The Fortinet Secure Networking solution is a part of Fortinet’s cybersecurity platform—the Fortinet Security Fabric—and because of this tight integration, organisations can seamlessly converge networking devices with cutting-edge security. This enables customers to use FortiGate Next- Generation Firewalls as wireless controllers to benefit from FortiGuard AI-Powered Security Services like advanced malware protection, sandboxing, and web filtering. Customers can also leverage FortiAIOps, Fortinet’s AI for IT operations tool, to generate real-time insights into potential network issues and automate manual tasks throughout the WAN and LAN. And with the introduction of Wi-Fi 7, the solution delivers all these capabilities with industry-leading wireless speed and capacity.

source:
https://www.expresscomputer.in/news/fortinet-announces-the-industrys-first-wi-fi-7-enabled-secure-networking-solution/108413/

]]>
2024-03-06
<![CDATA[Fortinet strengthens OT security with enhanced FortiGuard Service and new hardware]]> http://www.phitech.com.tw/news/index.php?news_id=1201
SHARE

Cybersecurity firm Fortinet Inc. today announced the release of new, integrated operational technology security solutions and services that it says will advance the company’s solutions over the rest of the market.

The new solutions include the FortiSwitch 424F, FortiExtender 211F and an enhanced FortiGuard OT Security service designed to connect and protect OT environments.

Fortinet argues that as the number of industrial devices connected beyond network boundaries rapidly increases, chief information security officers face skyrocketing risks across their OT environments. Three-quarters of OT organizations report at least one intrusion in the last year and nearly one-third report being victims of a ransomware attack.

To address the increasing risks, Fortinet claims that organizations need an integrated security approach designed specifically for industrial solutions that enable policy enforcement across the entire attack surface, consolidate point products and reduce operational overhead. This is where today’s announcements are aimed.

The Fortinet OT Security Platform, an integrated portfolio of cybersecurity products, solutions and security services for industrial networks and powered by real-time OT threat intelligence, delivers customers deep visibility across their entire environment and securely facilitates the convergence information technology and operation technology.

Among the new products is the FortiSwitch Rugged 424F, an industrial-class Ethernet switch specifically designed for digital substations and the power utility industry. The switch offers the ability to support real-time OT networking protocols and integration with FortiGate Next-Generation Firewalls, ensuring security and robust access control, the ecompany says.

The second new product announced today – the FortiAP 432F access point is tailored for hazardous OT environments and meets Class 1, Division 2 requirements. The access point enhances security by segmenting industrial Wi-Fi networks, preventing the spread of attacks across unprotected devices and systems.

The next release, the FortiExtender Vehicle 211F wireless gateway, is a semi-rugged mobility solution ideal for connected fleets, mobile systems and OT deployments. The gateway complies with the AT&T FirstNet network standards, ensuring reliable communication for first responders.

Complementing the enhanced hardware, Fortinet has updated its FortiOS operating system with the OT View dashboard. The feature provides an overview of an organization’s entire attack surface, both in IT and OT, for monitoring and management from a single console.

Also announced today are enhancements to Fortinet’s security operations and services for OT. FortiAnalyzer now integrates OT-specific analytics, enhancing threat detection, asset and vulnerability management and FortiNDR, which supports on-premises, cloud and hybrid deployments, can now analyze more than 15 OT network protocols and employ artificial intelligence for network behavior analysis to detect malicious activities.

FortiDeceptor, Fortinet’s deception technology for early breach and attack isolation, now supports 30 OT protocols and includes additional decoys to protect diverse industrial environments. The FortiGuard OT Security Service has expanded its threat intelligence database, now covering more than 70 OT protocols and more than 4,000 OT application and device vulnerability signatures, enabling stringent access control and virtual patching.

Lastly, FortiGuard Outbreak Alerts have been updated to provide insights into OT-specific threats, allowing customers to harden their systems against new and emerging attacks following the National Institute for Standards and Technology Cyber Security Framework.

“We understand that OT differs significantly from traditional IT systems and that’s why our OT Security Platform was purpose-built to provide integrated protection and risk management specific to industrial environments,” John Maddison, chief marketing officer and executive vice president of product strategy at Fortinet, explains. “Rising attacks on critical infrastructure have made OT security more important than ever before.”

Fortinet was last in the news on Dec. 11 when it launched a new AI assistant that promises to streamline threat investigation. Fortinet Advisor assists in building complex investigation queries and creating efficient remediation plans, significantly reducing the time required for threat detection and response.

Image: Fortinet

source:
https://siliconangle.com/2023/12/18/fortinet-strengthens-ot-security-enhanced-fortiguard-service-new-hardware/
]]>
2024-02-29
<![CDATA[Fortinet expands global SASE Points-of-Presence with Google Cloud]]> http://www.phitech.com.tw/news/index.php?news_id=1196
Google Cloud Network’s global network edge locations will expand Fortinet’s POP coverage for universal SASE customers

 

Fortinet offers a robust network of more than 100 SASE locations globally. Photos of Fortinet

HÀ NỘI — Fortinet, the global cybersecurity leader driving the convergence of networking and security, has announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud.

The partnership allows Fortinet to leverage Google Cloud’s global network, which delivers dedicated interconnectivity and 99.99 per cent service availability, to accelerate the expansion of Fortinet’s Universal SASE solution.

Single-vendor SASE is a critical architecture organisations adopt to connect their hybrid workforces securely. A robust network of SASE POPs that are scalable and globally available is crucial to delivering a superior user experience while enabling a strong security posture.

“By leveraging Google Cloud, Fortinet Universal SASE is even better positioned to serve a more extensive global footprint, ensuring that customers can seamlessly connect and secure their hybrid workforces to critical applications,” said Michael Xie, founder and president of Fortinet.

“This partnership will expand our global POP resources and accelerate customer adoption of Fortinet’s Universal SASE solution. And because our SD-WAN solution is natively integrated with our SASE offering, Fortinet’s global SD-WAN customers now have an even broader ability to easily adopt integrated cloud-delivered security to implement a comprehensive Universal SASE solution,” said Xie, who was also chief technology officer of Fortinet.

“Organisations worldwide rely on the Google Cloud for critical networking and access,” said Muninder Sambi, vice president and GM of Networking at Google Cloud.

FortiSASE provides enterprise-grade protection, secure access, and high-performance connectivity. 

“Our expanded partnership with Fortinet can enable high uptime for customers looking to support their hybrid workforces with Fortinet’s SASE solution, along with the advantages of using Google Cloud’s Cross-Cloud Network, which include lower costs and improved application experiences,” Sambi said.

Fortinet Universal SASE solution

Fortinet’s Universal SASE solution uniquely converges networking and security to support today’s hybrid workforce, expanding network edges and new microbranches to enable secure access to applications while providing high ROI through consolidation and improved digital user experience.

Fortinet’s solution includes an extended portfolio of critical technologies and services that enable organisations to adopt a zero-trust security posture by effectively applying and monitoring context-based policies regardless of the resource a user is accessing.

Fortinet Universal SASE offers a high-performance and scalable cloud network with best-in-class AI-powered security, unified management, and end-to-end digital experience monitoring to ensure secure access to web, corporate, and SaaS applications.

Fortinet is the pioneer and leader of secure SD-WAN, the foundation of its Universal SASE solution.

Universal SASE uses the same FortiOS operating system and AI-powered security services as its secure SD-WAN and cloud-delivered security service edge (SSE) solutions.

This unique integrated approach extends secure web gateway (SWG), zero-trust network access (ZTNA), cloud access security broker (CASB), and Firewall-as-a-Service (FWaaS) solutions to its Universal SASE solution, enabling seamless connectivity, consistent end-to-end threat protection, and optimal user experience. VNS

source:
https://vietnamnews.vn/economy/1635841/fortinet-expands-global-sase-points-of-presence-with-google-cloud.html

]]>
2024-02-21
<![CDATA[Fortinet Exec: New Offer Development Framework Brings Security Best Practices, Policies To MSSPs]]> http://www.phitech.com.tw/news/index.php?news_id=1195 JOSEPH F. KOVAR 
OCTOBER 16, 2023, 10:59 AM EDT

‘We’ve gathered the best practices, and because of that simplicity will be right there with you. We’ll help you wrap up your first couple of customers. Those best practices have really been formalized now by Fortinet into a set of eight solution packages,’ says Michael O’Brien, Fortinet’s regional vice president of strategic routes to market.

 ARTICLE TITLE HERE
 

MSSPs have become the fastest-growing group of Fortinet partners in terms of revenue, line card and participants, and the company is responding with a big focus on the MSP business.

That’s the word from Michael O’Brien, regional vice president of strategic routes to market for Sunnyvale, Calif.-based Fortinet, who told an audience of MSPs at this week’s XChange NexGen conference that MSPs and their customers are dealing with a wide range of issues that impact their infrastructures. These include the work-from-anywhere trend, digital acceleration, application journeys and operational technology connectivity.

“You folks every day are dealing with and offering services, solutions, and helping guide your customers through this,” O’Brien said.

source:
https://www.crn.com/events/fortinet-exec-new-offer-development-framework-brings-security-best-practices-policies-to-mssps

]]>
2024-02-07
<![CDATA[Fortinet Launches New High-Performance Switches to Securely Connect the Modern Campus]]> http://www.phitech.com.tw/news/index.php?news_id=1193 Advanced malware protection, IPS, sandboxing, and web filtering. And all FortiSwitch models integrate with FortiAIOps, Fortinet’s AI for IT operations tool that provides real-time insights into potential network issues and automates manual tasks. Bringing networking and security into a single solution provides unprecedented visibility into the entire LAN and enables NAC functionality, like profiling and onboarding new users and devices, at no extra charge.

We believe it’s because of this industry-leading approach that Fortinet has been recognized as a Visionary in the Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure for three consecutive years and as a Gartner® Peer Insights™ Customers’ Choice for Enterprise Wired and Wireless LAN Infrastructure for six years in a row.

Supporting Quotes
“Our campus environment supports thousands of students and faculty, and Fortinet switches helped us modernize our infrastructure to offer the consistent connectivity and Power-over-Ethernet they need. And by managing all of our switches through FortiGate NGFWs, we consolidated point products into a unified platform that offers more visibility into potential security risks than we’ve ever had before.”
– Jeff Howlett, Chief Information Officer, Meredith College

“Our customers need powerful solutions that can scale with their connectivity needs, especially within high-performance networking. By partnering with Fortinet, Mainline can offer next-generation switches with the access, uplink, and power organizations need, as well as a pathway to a simplified and secure platform for their entire LAN. The FortiSwitch can stand on its own but where it really shines is when paired with other solutions within the Fortinet Security Fabric.”
– Ryan Ryszka, Security Systems Engineer, Mainline Information Systems

source:
https://www.globenewswire.com/en/news-release/2023/10/09/2756727/0/en/Fortinet-Launches-New-High-Performance-Switches-to-Securely-Connect-the-Modern-Campus.html

]]>
2024-01-31
<![CDATA[Fortinet EDR 端點解決方案獲 2023 年 Gartner Peer Insights「客戶首選」榮譽稱號]]> http://www.phitech.com.tw/news/index.php?news_id=1199 今年,Fortinet 端點防護平臺系列產品再次憑藉其卓越表現,贏得廣泛的用戶讚譽,榮膺 Gartner Peer Insights™ 「客戶首選」稱號!該評選基於 Gartner 官網使用者真實評論,Fortinet FortiEDR 產品獲得了整體評分為 4.6 分的高分(滿分 5 分),並有 94% 的用戶表示願意主動推薦 FortiEDR 解決方案。(資料截至 2023 年 6 月)

當您在選購產品時,「已購買且已使用」該產品使用者的寶貴意見極具參考價值。因此,無論您正考慮購買 EDR 解決方案,還是僅想瞭解該類解決方案如何評定優劣,以下數則來自世界各地 FortiEDR 用戶(資安從業人員)的真實體驗定能為您提供極具價值的參考資訊。

功能何以為強大?

一家全球 IT 服務公司的使用者總結道:「FortiEDR 是一款強大的端點安全解決方案,可持續監控和分析各類端點活動。簡潔直觀的使用者介面儀表板,還可產生內容豐富的報告,管理員隨時瞭解端點安全事件、警告和事件響應。此外,FortiEDR 解決方案可提供各類文檔、知識庫和技術援助等全面的使用者支援服務。」

全球電信公司的工程師同樣這樣評價道:「FortiEDR 超越了傳統的 EDR 產品,因為它實現了 Playbook、EPP 和 XDR 功能全面整合。」

最後,一位 IT 服務公司管理員如此評論:「FortiEDR 是一款由業內領先的安全市場領導者提供的可靠 EDR 產品」。

令使用者安心的服務

一位 IT 服務公司使用者表示:「FortiEDR 是一款出色的 EDR 解決方案,外加一流的支援服務。這款產品的事件回應、惡意軟體檢測和高效修復能力表現非常出色。」

用戶還評論道:「坦白說,目前尚未發現這款產品存在任何缺點或售後服務存在任何瑕疵。鑒於我們當前的實際應用場景和要求,這款產品運行良好,且與其他供應商同類解決方案相比,FortiEDR 的確出類拔萃。」

提高業務敏捷性和營運效率

一家國際 IT 安全和風險管理公司的經理表示:「FortiEDR 的另一大優勢功能是能夠讓使用者及時瞭解任意電腦上的任何軟體漏洞,以便快速更新或刪除相關應用程式。」

該用戶還補充道:「FortiEDR 的端點代理功能無需佔用過多 CPU/記憶體資源。」

一家教育機構網路系統管理員表示:「我們當時正在尋求一款先進的端點防護平臺,既能夠高效檢測進階惡意軟體和零日威脅,還能在無需額外部署安全編排、自動化和回應(SOAR)解決方案的前提下提供事件回應功能。從部署  FortiEDR 之日起,我們便發現該產品內置了所有上述功能,不但降低了我們的投資成本,還幫助我們實現了最少的告警誤報數量,構建了強大的威脅搜尋能力,大幅提高了業務敏捷性。」

持續創新,全力為用戶創造更高價值

作為在全球範圍內擁有超過 70 萬使用者的網路安全領導者,Fortinet 始終將用戶需求和期望放在首位,致力於打造提升用戶體驗並貼合企業安全需求的最佳解決方案,賦予組織日常營運更加輕鬆便捷,營運環境更加安全!Gartner Peer Insights™「客戶首選」的認可,充分印證了廣大用戶給予 Fortinet 的信任和期望!在誠摯感謝廣大用戶一直以來給予 Fortinet 的熱切關注與大力支持的同時,Fortinet 將鍥而不捨地對產品和服務進行持續創新和優化,繼續兌現為全球不同規模組織提供更優質服務的不變承諾。

了解更多 FortinetEDR 端點解決方案

source:
https://www.ithome.com.tw/pr/160375

]]>
2024-01-24
<![CDATA[Fortinet Named a Challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE]]> http://www.phitech.com.tw/news/index.php?news_id=1190 Fortinet delivers unified management using a single console while delivering seamless integration of SD-WAN and cloud-delivered AI-powered security to secure the hybrid workforce.

Bangalore, India, September 25, 2023: John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet: “Fortinet’s single-vendor SASE solution brings together all of the components needed for comprehensive security across the entire hybrid environment. With unified management and simple licencing, many customers are able to successfully consolidate point products and shift to an OpEx model. We believe that our inclusion in the 2023 Gartner Magic Quadrant for Single-Vendor SASE is a testament to Fortinet’s ability to deliver integrated, enterprise-grade solutions to secure the hybrid workforce.”

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced its position as a challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE. This Magic Quadrant is the first of its kind, and Fortinet is one of only eight vendors included. Fortinet is recognised for its ability to execute and completeness of vision.

Fortinet believes that being recognised as a challenger in the 2023 Gartner® Magic Quadrant for Single-Vendor SASE is a result of its ability to deliver:

  • Converged SD-WAN and cloud-delivered security: FortiSASE seamlessly converges cloud-delivered security, including secure web gateway (SWG), universal ZTNA, next-generation dual-mode CASB, and firewall-as-a-service (FWaaS), with Fortinet’s industry-leading Secure SD-WAN networking solution.
  • Consistent security for the hybrid workforce: Powered by FortiOS, FortiSASE provides uniform security for users no matter the location, whether employees are working on premises, at a branch, or remotely.
  • Superior user experience: Managed from a single console and leveraging a unified agent, natively available SD-WAN capabilities in FortiSASE offer a seamless user experience and empower organisations to consolidate security products and simplify policy management.
  • Simple licencing: FortiSASE offers a compelling total cost of ownership and simple licensing. Additionally, many services are available at no extra cost, like Universal ZTNA, which enables robust secure access to and from the internet, privately hosted applications, and SaaS applications.
  • AI-Powered Security: FortiSASE uses built-in FortiGuard AI-Powered Security Services, including Web filtering, DNS filtering, SSL inspection, intrusion protection (IPS), sandboxing, and data loss prevention (DLP), to protect against new and emerging threats.

source:
https://cionews.co.in/fortinet-named-challenger-in-gartner-magic-quadrant/]]>
2024-01-17
<![CDATA[Fortinet Announces New SD-WAN Services to Further Simplify Operations and Enhance Digital Experience]]> http://www.phitech.com.tw/news/index.php?news_id=1189 Fortinet, the global cybersecurity leader driving the convergence of networking and security, recently announced an expansion of its services portfolio with the addition of two new SD-WAN services.

Commenting on this release,John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet said,"At Fortinet, we empower IT teams to simplify operations and enhance user experience by addressing today’s most pressing SD-WAN pain points. Our new services make SD-WAN more accessible to organizations with limited resources, offloading the technical expertise of setting up, configuring, maintaining, and running an SD-WAN network to Fortinet experts."

What’s New?

Underlay Performance Monitoring Service for SD-WAN:

To support IT teams in achieving operational efficiency while simultaneously enhancing the user experience, Fortinet is introducing an Underlay Performance Monitoring Service for SD-WAN. Enabled by FortiManager and FortiGuard’s database of hundreds of popular SaaS and cloud designations, this service offers centralized visibility into the underlay performance of the entire network, facilitating the sorting and reporting of ISP link performance. This empowers IT teams to swiftly prioritize network traffic and efficiently address operational issues. This service features a full suite of underlay monitoring capabilities, including:

  • Underlay Setup Wizard leverages Fortinet best practices to make SD-WAN setup easier and more efficient than ever before, even without trained IT staff.
  • Underlay Monitoring Dashboard empowers customers to monitor underlay performance and application performance from a single intuitive dashboard.
  • FortiGuard Performance SLA Database includes hundreds of preconfigured SaaS and cloud application workloads so customers can easily create service level agreements (SLAs) for ISP link performance. This reduces time spent on setup, curtails the chance of configuration errors, and ensures organizations are getting the most out of their applications.
  • Application Performance Scoring uses advanced analytics to measure the complete end-to-end user experience for applications and pinpoint granular issues within the network, reducing time to remediation.

Overlay-as-a-Service for SD-WAN:

Every organization is unique, with varying sizes and objectives. While some may operate with only a few sites, others could have a vast network spanning thousands of locations. Because of this, it’s imperative for provisioning solutions to adapt to the specific requirements of each organization, including their goals, budget, and IT resources.

Fortinet’s new Overlay-as-a-Service offering for SD-WAN is purpose-built for lean organizations with limited technical expertise and constrained budgets. This solution facilitates rapid deployment and seamless interconnection of locations within minutes, eliminating the need for self-hosting or a dedicated hub. Instead, setup and management are efficiently handled through FortiCloud, a cloud-hosted service. This approach significantly reduces deployment time and associated costs while also alleviating the burden of hosting and management expenses. By embracing Overlay-as-a-Service, organizations with limited resources can enjoy the benefits of an effective secure networking solution without compromising performance or breaking their budget.

Additionally, Overlay-as-service further automates integration with FortiSASE, enabling SD-WAN hubs to quickly connect with Fortinet SASE points of presence (POPs) for Secure Private Access, allowing remote users to connect to corporate applications simply and securely.

source:
http://bizenglish.adaderana.lk/fortinet-announces-new-sd-wan-services-to-further-simplify-operations-and-enhance-digital-experience/

]]>
2024-01-10
<![CDATA[Fortinet 推生成式AI助理]]> http://www.phitech.com.tw/news/index.php?news_id=1198
 

Fortinet一直以來均有使用人工智慧,做為資安情報及威脅等的蒐集和分析,今年廣為市場所討論的生成式人工智慧,也開始被導入為Fortinet的創新解決方案。2023年第四季首次推出Fortinet Advisor。

 

Fortinet台灣區總經理吳章銘表示,Fortinet Advisor這個人工智慧助理,可以從解析至策略規畫等,協助企業面對資安,化被動為主動、加快偵測速度、同時提升生產力。對於台灣許多中小企業來說,將可做為其資安策略規劃工具。」例如,Fortinet安全營運解決方案已成功協助客戶將辨識和控制威脅所需的時間,從超過20天大幅縮短至不到1小時,更能將資安威脅調查和回應緩解措施所需的時間,從超過18小時縮短至15分鐘或甚至更短1分鐘。

另外,藉由提供具備情境感知的事件分析、緩解措施指南和回應劇本的範本,Fortinet Advisor能在短短幾秒之間,用自然語言提供關鍵資訊,使安全營運團隊可以進一步縮短威脅偵測和即時反應的平均時間,並提高企業組織的整體資安態勢,來應對潛在資安風險。


Source:
https://www.chinatimes.com/newspapers/20231213000285-260204?chdtv

]]>
2024-01-03
<![CDATA[FortiSASE integration with the Fortinet WLAN portfolio enables more options to securely connect remote workers and distributed edges]]> http://www.phitech.com.tw/news/index.php?news_id=1188 Digital experience monitoring innovations ensure optimal user experience end to end

Dubai, UAE, August 31, 2023: John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet, says, “Fortinet is committed to consistently delivering SASE innovations, which is why more organisations are choosing Fortinet to secure and manage their complex hybrid environments and empower hybrid work. With today’s news, customers will be able to leverage cloud-delivered security at their microbranches, benefit from enhanced data loss prevention, and measure the digital experience end-to-end.”

 News Summary  

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced new enhancements to its industry-leading single-vendor SASE offering. FortiSASE already protects the hybrid workforce via a unified agent and includes SD-WAN integration for the branch, and today’s news solidifies FortiSASE as the most comprehensive offering on the market.

What’s New?

SASE for microbranches and IoT/OT devices: FortiSASE now includes expanded integrations within the Fortinet WLAN portfolio to further support organisations securing microbranches and related devices. FortiAP wireless access points intelligently offload traffic from microbranches to a SASE point of presence (POP) for comprehensive security inspection at scale for all devices, including IoT and OT devices. This integration also means the Fortinet WLAN portfolio can be managed by the same simple, cloud-based management console customers already use for FortiSASE. All of these updates complement Fortinet’s existing support for users at the location and present organisations with a new approach to cloud-based security by extending enterprise-grade protections, such as sandboxing, intrusion prevention systems, and URL filtering, to microbranches without additional appliances or services.

Enhanced data loss prevention (DLP) serviceAs a part of its cloud-delivered security services, FortiSASE includes the FortiGuard-powered DLP service to protect sensitive data across the entire hybrid environment. This service now includes a wider range of data identifiers, file types, and software-as-a-service (SaaS) applications, as well as advanced data matching techniques to prevent inadvertent data leaks. By continuously enhancing DLP, Fortinet provides organisations with deep insights into their cloud applications and tools to effectively counter new threats.

End-to-end digital experience monitoring (DEM): Fortinet’s DEM offering integrates with FortiSASE to provide insights across users, Fortinet global SASE POPs, and the performance of SaaS applications, including WebEx, Office365, and Dropbox, for comprehensive network and SaaS application monitoring. Additionally, this integration offers endpoint monitoring to deliver end-to-end visibility that empowers IT teams with the information they need to reduce resolution times and ensure a positive user experience.

The industry’s most comprehensive SASE solution

Backed by FortiGuard AI-Powered Security Services, Fortinet’s SASE solution provides unified security, simplified management, and end-to-end DEM by seamlessly converging cloud-delivered security, including secure web gateways, cloud access security brokers, firewall-as-a-service, and networking capabilities via SD-WAN. It also includes Universal ZTNA for robust, secure access to and from the internet, privately hosted applications, and SaaS applications.

Fortinet was recently named a challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE. This was the first Magic Quandrant of its kind, and Fortinet was one of only eight vendors named. Additionally, Forrester named Fortinet a leader in the Forrester Wave™: Zero Trust Edge Solutions, Q3 2023 report, which evaluates the 10 most significant solutions.

Source:
https://cionews.co.in/fortinet-expands-its-sase-solution/

]]>
2023-12-27
<![CDATA[Fortinet推SASE解決方案3大升級 打造企業級雲地資安防護網]]> http://www.phitech.com.tw/news/index.php?news_id=1187
【CTIMES/SmartAuto 陳念舜 報導】   2023年08月31日 星期四

瀏覽人次:【928】

因應數位轉型風潮帶動台灣企業上雲趨勢顯著,網路資安大廠Fortinet今(31)日也宣布全新升級單一供應商安全存取服務邊緣(SASE)解決方案FortiSASE,除了擴展安全防護至企業微型分支機構,並強化資料外洩防護服務,同時整合數位體驗與端點智慧監控功能,成為業界服務最為全面的SASE解決方案。Fortinet也以業界唯一在零信任網路存取(ZTNA)實現雲地整合的領先地位,獲Forrester 評選為零信任邊緣(ZTE)解決方案領導者殊榮。

Fortinet 推出單一供應商 SASE 解決方案 FortiSASE 全新升級,聚焦三大雲地整合關鍵技術。
Fortinet 推出單一供應商 SASE 解決方案 FortiSASE 全新升級,聚焦三大雲地整合關鍵技術。

 

Fortinet台灣區總經理吳章銘表示:「台灣企業上雲需求成長力道強勁,雖然為雲端轉型帶來新契機,卻也讓各產業面臨的攻擊面迅速擴大。因此,Fortinet 長期致力於產品革新,透過延伸資安防護至微型分支機構、完善資料外洩防護服務、融合數位體驗智慧監控3大升級,大幅強化FortiSASE的防禦能量。Fortinet未來也將持續運用單一供應商與 Universal SASE 解決方案的領導優勢,提升台灣企業資安韌性。」

 

尤其目前包括過往具高度監管需求的金融業、導入AI運算來管理大量數據的製造業,以及資源較有限的中小企業與零售業等,皆陸續將工作負載遷往雲端。但面對日益嚴峻的駭客攻擊,如何確保核心服務上雲後的安全存取,避免發生資料外洩事件,也成為台灣企業的最大考驗。

 

Fortinet近年來持續深化技術創新,不僅以AI強化單一供應商與 Universal SASE 解決方案 FortiSASE,本次升級更涵蓋以下3大關鍵面向,搭建橫跨雲地兩端的全方位資安防護網:

 

1. 擴展企業資安防護至微型分支機構與 IoT/OT 設備:透過FortiSASE 整合無線區域網路(WLAN)安全服務,透過 FortiAP 無線存取點的智慧技術,轉移企業微型分支機構的使用者流量至 SASE 的網路連接點(POP),以便對企業內部所有裝置,像是物聯網(IoT)及營運技術(OT)設備等,進行全面性的安全掃描。

此外,企業亦能以 FortiSASE 的單一雲端平台,同步管理無線區域網路(WLAN)安全服務,且無需額外安裝任何設備或服務,即可將多項企業級威脅防護功能輕鬆部署於微型分支機構,如沙箱(Sandbox)、入侵防禦系統(IPS)與 URL過濾服務等。

2. 多層次資料外洩防護服務再升級:為強化企業資料保護機制,FortiSASE除了內建由 FortiGuard 安全服務驅動的資料外洩防護(DLP)功能,全面守護存放於雲地混合環境的企業機敏資訊。更大幅升級資料識別服務,將防護範圍擴及類型更廣泛的文件檔案與軟體即服務(SaaS)應用,同時導入進階資料比對技術,以有效防範資料外洩事件發生。

3. 無縫融合端到端數位體驗監控平台:Fortinet整合數位體驗監控(DEM)服務至 FortiSASE,協助企業提升單一使用者、SASE 網路連接點,甚至是 Webex、Office 365 與 Dropbox 等 SaaS 應用的可視性,以實現完善的數位體驗和網路安全管理。

讓企業也可利用 FortiSASE 的端點監控服務,增加端點間的威脅可視性,進而獲取企業 IT 團隊所需要的關鍵情資,有效縮短資安風險的應對時間。

 

值得一提的是,近期Fortinet更以唯一在零信任網路存取領域,實現雲地整合的資安品牌之姿,於《2023 年第三季度 Forrester New Wave?:零信任邊緣(ZTE)》報告被評選為「領導者」,並在「策略(Strategy)」類別勇奪最高分殊榮。Forrester 表示:「Fortinet 研發路由器等多項網路安全服務,並整合於專為遠距辦公設計的防火牆內,不但在眾多資安品牌脫穎而出,亦讓 Fortinet在推出具備單一整合管理介面的ZTE 解決方案,取得市場優勢。」

source:

http://www.ctimes.com.tw/DispNews-tw.asp?O=HK78V6ZJNYSSAA00NH

]]>
2023-12-20
<![CDATA[Fortinet Expands its SASE Solution to Bring Cloud-Delivered Enterprise-Grade Protection to Microbranches]]> http://www.phitech.com.tw/news/index.php?news_id=1186

FortiSASE integration with Fortinet WLAN portfolio enables more options to securely connect remote workers and distributed edges; Digital experience monitoring innovations ensure optimal user experience end to end

August 28, 2023 09:00 ET| Source: Fortinet, Inc.Follow

SUNNYVALE, Calif., Aug. 28, 2023 (GLOBE NEWSWIRE) --

John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet
“Fortinet is committed to consistently delivering SASE innovations, which is why more organizations are choosing Fortinet to secure and manage their complex hybrid environments and empower hybrid work. With today’s news, customers will be able to leverage cloud-delivered security at their microbranches, benefit from enhanced data loss prevention, and measure digital experience end to end.”

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced new enhancements to its industry-leading single-vendor SASE offering. FortiSASE already protects the hybrid workforce via a unified agent and includes SD-WAN integration for the branch, and today’s news solidifies FortiSASE as the most comprehensive offering on the market.

What’s New?

SASE for microbranches and IoT/OT devices: FortiSASE now includes expanded integrations within the Fortinet WLAN portfolio to further support organizations securing microbranches and related devices. FortiAP wireless access points intelligently offload traffic from microbranches to a SASE point of presence (POP) for comprehensive security inspection at scale for all devices, including IoT and OT devices. This integration also means the Fortinet WLAN portfolio can be managed by the same simple, cloud-based management console customers already use for FortiSASE. All of these updates complement Fortinet’s existing support for users at the location and present organizations with a new approach to cloud-based security by extending enterprise-grade protections, such as sandboxing, intrusion prevention system, and URL filtering, to microbranches without additional appliances or services.

Enhanced data loss prevention (DLP) service: As a part of its cloud-delivered security services, FortiSASE includes the FortiGuard powered DLP service to protect sensitive data across the entire hybrid environment. This service now includes a wider range of data identifiers, file types, and Software-as-a-Service (SaaS) applications, as well as advanced data matching techniques to prevent inadvertent data leaks. By continuously enhancing DLP, Fortinet provides organizations with deep insights into their cloud applications and tools to effectively counter new threats.

End-to-end digital experience monitoring (DEM): Fortinet’s DEM offering integrates with FortiSASE to provide insights across users, Fortinet global SASE POPs, and the performance of SaaS applications, including WebEx, Office365, and Dropbox, for comprehensive network and SaaS application monitoring. Additionally, this integration offers endpoint monitoring to deliver end-to-end visibility that empowers IT teams with the information they need to reduce resolution times and ensure a positive user experience.

The industry’s most comprehensive SASE solution

Backed by FortiGuard AI-Powered Security Services, Fortinet’s SASE solution provides unified security, simplified management, and end-to-end DEM by seamlessly converging cloud-delivered security, including secure web gatewaycloud access security broker, and Firewall-as-a-Service, and networking capabilities via SD-WAN. It also includes Universal ZTNA for robust secure access to and from the internet, privately hosted applications, and SaaS applications.

Fortinet was recently named a Challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE. This was the first Magic Quandrant of its kind, and Fortinet was one of only eight vendors named. Additionally, Forrester named Fortinet as a Leader in the Forrester Wave™: Zero Trust Edge Solutions, Q3 2023 report, which evaluates the 10 most significant solutions.

Supporting Quotes

“Highly distributed application environments and hybrid work initiatives create significant challenges for organizations trying to provide secure connectivity. The increased complexity and risk of these environments are driving the need for more comprehensive SASE solutions. Fortinet understands these challenges and has responded by adding new capabilities beyond its unified management for SD-WAN and cloud-delivered security. It now offers greater protection to microbranches by integrating with WLAN, as well as adding DEM, and providing enhanced DLP to protect hybrid workers and IoT/OT devices.” – Bob Laliberte, Principal Analyst at Enterprise Strategy Group

source :
https://www.globenewswire.com/news-release/2023/08/28/2732643/0/en/Fortinet-Expands-its-SASE-Solution-to-Bring-Cloud-Delivered-Enterprise-Grade-Protection-to-Microbranches.html

]]>
2023-12-13
<![CDATA[Fortinet recognised as a leader in the 2023 Gartner® Magic Quadrant™ for SD-WAN for the fourth year in a row and highest in ability to execute three times]]> http://www.phitech.com.tw/news/index.php?news_id=1192

COMPANY NEWS: Fortinet is the only recognised Leader to be positioned highest in Ability to Execute for three consecutive years.

John Maddison, chief marketing officer and executive vice president, product strategy, Fortinet, said, “Fortinet serves tens of thousands of secure SD-WAN enterprise customers, offers the world’s only SD-WAN application-specific integrated circuit (ASIC) solution, and has been named as a Leader in the Gartner Magic Quadrant for SD-WAN for the fourth year in a row. We believe this recognition solidifies Fortinet’s presence as an industry leader and demonstrates our ability to transform and secure our customers’ infrastructure and provide a foundation for the transition to single-vendor secure access service edge (SASE).”

News Summary

Fortinet®, the global cybersecurity leader driving the convergence of networking and security, has announced that for the fourth consecutive year, it has been named a Leader in the 2023 Gartner® Magic Quadrant™ for SD-WAN. Fortinet is also the only Leader to be positioned highest in Ability to Execute for at least three consecutive years.

Fortinet believes this consistent recognition as a Leader and is positioned highest for Ability to Execute is a testament to our commitment to SD-WAN innovation. Fortinet Secure SD-WAN offers unparalleled support for ongoing network transformation initiatives by:

  • Creating a seamless transition to single-vendor SASE through the integration with FortiSASE cloud-delivered security services, which is managed through a single, intuitive console. The Fortinet single-vendor SASE solution provides consistent enterprise-grade security and a superior experience for users no matter where they are located.
  • Lowering costs and consolidating point products by converging artificial intelligence (AI)-powered security, such as data loss prevention, intrusion prevention system, and SSL deep packet inspection with next-generation firewall, advanced routing, and zero-trust network access (ZTNA) application gateway functions.
  • Empowering hybrid work with integrated ZTNA for secure application access everywhere and branch security that simplifies the entire network infrastructure.
  • Integrating with digital experience monitoring to ensure optimal user and IT experience through end-to-end monitoring, intelligent application steering, and simplified operations.
Additional third-party recognition for Fortinet Secure SD-WAN and single-vendor SASE

For four years in a row, Fortinet has been named a Gartner® Peer Insights™ Customers’ Choice for SD-WAN. In independent third-party testing performed by Cyber Ratings, Fortinet received a “Recommended” rating, the highest available.

SD-WAN is a foundational element of Fortinet’s single-vendor SASE solution, and Fortinet was recognised as a Challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE, which is the first Magic Quadrant of its kind. Additionally, Fortinet was named a Leader in the Forrester Wave™: Zero Trust Edge Solutions, Q3 2023 report. Zero Trust Edge is also known as SASE.

Supporting quote

“Fortinet came out on top. FortiSASE seamlessly integrates with our existing products while protecting our previous Fortinet investments. It was easy to extend FortiClient to FortiSASE, which freed us from needing to train our people on a new SASE solution. FortiSASE was really the next step in our network evolution.”
– Peter VanDorp, cybersecurity analyst, Wellington Catholic District School Board

source:
https://itwire.com/guest-articles/company-news/fortinet-recognised-as-a-leader-in-the-2023-gartner%C2%AE-magic-quadrant%E2%84%A2-for-sd-wan-for-the-fourth-year-in-a-row-and-highest-in-ability-to-execute-three-times.html

]]>
2023-12-06
<![CDATA[Fortinet Named a Leader in the 2023 Zero Trust Edge Solutions Report by Independent Research Firm]]> http://www.phitech.com.tw/news/index.php?news_id=1184 SUNNYVALE, Calif., Aug. 16 (Korea Bizwire) –

John Maddison, Chief Marketing Officer and EVP, Product Strategy at Fortinet
“We’re pleased that our zero-trust approach to securing the expanding edges of today’s networks is being recognized by Forrester. We believe that the critical convergence of networking and security must be everywhere and are proud to be one of the only vendors to lead in firewall, SD-WAN, and Zero Trust Edge reports. For us, this recognition validates our continuing commitment to developing one of the leading single-vendor SASE solutions on the market.”

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced that Fortinet has been named a Leader in The Forrester Wave™: Zero Trust Edge Solutions, Q3 2023 report. The 32-criterion evaluation identifies the most significant vendors and evaluates their zero-trust edge (ZTE) solutions. Fortinet tied for the highest score in the strategy category.

Secure Networking with ZTE, Also Known as SASE
Also known as secure access service edge (SASE), a ZTE architecture merges and delivers networking and security functions as a service using a combination of zero-trust network access (ZTNA), secure web gateways, and cloud security gateways.

The Fortinet FortiSASE platform converges cloud-delivered security, including secure web gateway, Universal ZTNA, next-generation dual-mode CASB, Firewall-as-a-Service, and Secure SD-WAN networking. Powered by a single operating system, FortiOS, FortiGuard AI-Powered Intrusion Prevention Security Services, and a unified FortiClient agent, FortiSASE helps improve efficiency and delivers consistent security everywhere. By bringing together all of the components needed to converge networking and security, it protects the hybrid workforce with zero implicit trust and helps organizations reduce complexity and consolidate point products. In the report, Forrester points out that Fortinet “differentiated itself in the market by developing and integrating networking functions such as routing into its remote office firewalls, which eases the rollout of its ZTE solution with a unified management interface.”

The Forrester report also states, “Fortinet balances security and networking with eye-popping value.” The report goes on to state, “One of the most compelling aspects of the Fortinet value proposition is its cost. As with its firewalls, the Fortinet option is priced quite literally an order of magnitude lower than the vendor’s most expensive competitors.” FortiSASE can help organizations securely and seamlessly reduce complexity and maximize their return on investment.

How the Forrester Wave™ Results Are Calculated
The Forrester Wave evaluation is an assessment of the top vendors in the market. For the report, Forrester conducts primary research to develop a list of vendors and narrows the list based on the inclusion criteria. Details of product and strategy are gathered through a questionnaire, demos, briefings, and customer reference surveys and interviews.

The evaluation criteria is based on:

  • The strength of the offering based on remote workforce security capabilities; zero-trust principles; network control, management, monitoring, visibility and observability; and integrations
  • The strength of the vendors’ strategies, including vision, innovation, roadmap, partner ecosystem, pricing flexibility and transparency, and supporting services and offerings
  • The vendors presence in the market based on revenue and installed base

Each of the vendors included in the assessment has:

  • At least $75 million in annual revenue attributed exclusively to ZTE technologies
  • A ZTNA product in addition to a secure web gateway or cloud security gateway as of May 30, 2023
  • At least 30% of revenue must come from outside the vendor’s home region and they must have point of presence in every continent except Antarctica
  • A remote site appliance that provides physical WAN connectivity, link load balancing, or routing capabilities
  • Complete or partial cloud-based administration across the ZTE components

Fortinet FortiSASE
The Fortinet SASE platform provides secure access and high-performance connectivity to users no matter where they are located. By converging networking and security, FortiSASE delivers enterprise-grade security and provides secure remote access to the web, cloud, and applications anywhere. The cloud-delivered solution helps organizations overcome security gaps and integrates with Fortinet FortiManager for visibility and centralized management across on-premises and remote users.


source:

http://koreabizwire.com/fortinet-named-a-leader-in-the-2023-zero-trust-edge-solutions-report-by-independent-research-firm/256076

]]>
2023-11-29
<![CDATA[Fortinet提資安威脅五面向 建議部署AI驅動解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=1183 2023/08/16 12:57
 
]]>
2023-11-22
<![CDATA[Fortinet Named a 2023 Gartner® Peer Insights™ Customers’ Choice for Email Security]]> http://www.phitech.com.tw/news/index.php?news_id=1182 By David Finger | August 14, 2023
 

As an avid reader of online reviews before making purchasing decisions large and small, I am often reminded that it’s the upset customer who is most likely to leave a poor review while satisfied customers need to be really happy (a high bar) to make the effort. 

That’s why I’m proud to announce that FortiMail, Fortinet’s secure email gateway solution, has been named a 2023 Gartner® Peer Insights™ Customers’ Choice for email security, for the third year.

This recognition is based on customer reviews posted on Gartner Peer Insights™. What’s more, 100% of FortiMail customers were willing to recommend FortiMail to their peers based on 53 reviews submitted as of May 2023.

Whether communicating with customers, partners, colleagues or others, email is the language of modern business. Because of this, it’s also the most common attack vector for cybersecurity attacks, including phishing, malware, and ransomware, making strong email security a must. FortiMail is a comprehensive email security offering, backed by FortiGuard AI-Powered Security Services, that protects against the full spectrum of email-borne threats and helps organizations meet compliance requirements. It’s also fully integrated into the Fortinet Security Fabric for a seamless security posture. We believe the Customers’ Choice distinction highlights the impact of these features.

Having read many of the customer reviews that contributed to this distinction, here are the comments that most stood out to me:

"Impressive And Trusted Email Security Solution"

“Fortimail is a widely used email security platform because it provides superior phishing and threat detection and prevention. Although we have used others, having this one that is so easy to set up and configure while being correctly calibrated for the best security has revolutionized the way security operations execute overall. We were incredibly impressed by both the interaction with their product and the personnel; the product had a terrific initial impression, and the crew was quick to answer our queries and welcoming."

"Best SEG Solution With Cost-Effective, Secure And Easy To Deploy And Integrate With O365"

“FortiMail is the best solution among Secure Email Gateway vendors with cost-effective, easy to deploy, integrate and protect our Microsoft Office 365 mailboxes. They helped us assure to migrate our hybrid email system (MS Exchange and O365) to fully O365. They also have a strong support team. We chose this product after a live PoC."

"Seamless Integration And Excellent Support For FortiMail Robust Email Security"

"Fortimail service is used at our company since 2020 and overall my experience of FortiMail is generally positive. I appreciate its robust email security features and effective protection against various threats such as spam, malware and phishing attacks and appreciate the timely support and updates for every Fortinet issue cases too."

"Easy To Deploy Mail Protection"

"A very easy to use mail protection platform that further enhanced our existing O365 mail with the security elements that were missing.  Works to prevent, detect and respond to email based threats such as spam, phishing, malware, zero day etc. We experienced it in our POC and helped us decide in the favor of FortiMail."

"Fortimail Is A Powerful Tool With A Wide Range Of Features. You Can Always Trust It."

"Fortimail effectively helped our company protect our email. Fortimail is like a Swiss army knife for email, consisting of anti-spam, anti-virus, content filtering, DLP, and email archiving.  It can even serve as a mail server.  The flexible combination of all these features can help companies effectively block virus emails, spams, and BEC emails. In short, it is stable, user-friendly, and very powerful."

Customer feedback is the most important indicator of a product’s success, and I’m thrilled that FortiMail is making a difference for customers as represented by this recognition.

To learn more about Gartner Peer Insights Customers’ Choice or to read the reviews written about our products by IT professionals, please see the Email Security page on Gartner Peer Insights.


source:
https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-customer-choice-for-email-security

]]>
2023-11-15
<![CDATA[Fortinet unveils expansion of secure networking portfolio]]> http://www.phitech.com.tw/news/index.php?news_id=1180 Fortinet has announced the FortiGate 90G, the first secure SD-WAN appliance and next-generation firewall (NGFW) with the new security processing unit 5 (SP5) application-specific integrated circuit (ASIC) that delivers industry-leading artificial intelligence (AI)-powered threat protection performance, scalability, and power efficiency at a cost-effective price.

This new addition to Fortinet's secure networking portfolio expands the company's ability to deliver consistent security, unified management, analytics, and FortiGuard AI-powered security services across the entire hybrid network.

"Networking and security must converge to effectively secure and connect hybrid infrastructure and empower hybrid work. In fact, we predict that within this decade, secure networking will eclipse networking to dominate the marketplace," says John Maddison, chief marketing officer and executive vice president, product strategy.

"Fortinet will continue to expand and integrate its secure networking portfolio, combined with FortiGuard AI-powered security services, across next-gen firewall, secure SD-WAN, universal ZTNA and SASE, as well as LAN and wireless LAN."

Introducing the FortiGate 90G with SP5 ASIC

The new FortiGate 90G series of NGFWs delivers enterprise-grade secure networking capabilities, such as hybrid mesh firewall,SD-WAN, andSD-Branch, to distributed edges. FortiGate 90G is also the foundation for customers secure access service edge (SASE) and zero-trust journey to enable secure internet access, secure private access, and secure Software-as-a-Service (SaaS) access.

FortiGate 90G is fully integrated with FortiGuard AI-powered security services, providing advanced intrusion prevention for deep packet inspection of secure sockets layer (SSL)/transport layer security (TLS) traffic, web security services, such as domain name system (DNS) and URL filtering for blocking of access to malicious domains and URLs, and content security, such as inline sandboxing to stop zero-day and other file-based threats.

This new suite of firewalls is the first to ship with theSP5 ASIC, Fortinet's fifth-generation ASIC technology announced earlier this year with the ability to accelerate and concurrently run 2x more applications for example, NGFW, zero-trust network access (ZTNA), SD-WAN, and SSL inspection compared to the previous generation. 

The power of FortiGate 90G with Fortinet's SP5 ASIC and FortiGuard AI-powered security services is showcased in the below Security Compute Rating table, which compares the top firewalls on the market against the target performance numbers of the FortiGate 90G series:

FortiGate 90G threat protection performance is measured with firewall, IPS, application control and malware protection, and logging enabled. The numbers for competitive solutions are based on publicly available sources. Other vendors may have different testing methodologies. All power consumption values are taken from external data sheets and hardware system guides using maximum power consumption.
 
Empowering todays hybrid world by converging networking and security

Growing and scaling digital business while protecting a distributed infrastructure and supporting a hybrid workforce has never been more critical or complex. That's why Fortinet's secure networking portfolio converges networking technologies with FortiGuard AI-powered security services across all edges to close security gaps and help organisations achieve a better user experience. 

This news reinforces Fortinet's commitment to continue to expand and integrate key secure networking technologies across the following areas:

  • hybrid mesh firewall for data centre and cloud secure 
  • SD-WAN for branch offices 
  • SASE for remote users and branch offices 
  • universal ZTNA for remote users and campus locations 
  • wireless local area network (WLAN)/Local area network (LAN) for branch offices and campus locations
source:
https://channellife.com.au/story/fortinet-unveils-expansion-of-secure-networking-portfolio]]>
2023-11-08
<![CDATA[Fortinet Expands Its Global SASE Points-of-Presence with Google Cloud]]> http://www.phitech.com.tw/news/index.php?news_id=1194
October 16, 2023 at 09:00 am EDT

Google Cloud Network’s Global Network Edge Locations Will Expand Fortinet’s POP Coverage for Universal SASE Customers

SUNNYVALE, Calif., Oct. 16, 2023 (GLOBE NEWSWIRE) --

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud. The partnership allows Fortinet to leverage Google Cloud’s global network edge locations closest to their regions of presence, which deliver dedicated interconnect and 99.99% service availability, to accelerate the expansion of Fortinet’s Universal SASE solution.

Single-vendor SASE is a critical architecture organizations adopt to connect their hybrid workforces securely. A robust network of SASE POPs that are scalable and globally available is crucial to delivering a superior user experience while enabling a strong security posture.

“By leveraging Google Cloud, Fortinet Universal SASE is even better positioned to serve a more extensive global footprint, ensuring that customers can seamlessly connect and secure their hybrid workforces to critical applications,” said Michael Xie, Founder, President, and Chief Technology Officer of Fortinet. “This partnership will expand our global POP resources and accelerate customer adoption of Fortinet’s Universal SASE solution. And because our SD-WAN solution is natively integrated with our SASE offering, Fortinet’s global SD-WAN customers now have an even broader ability to easily adopt integrated cloud-delivered security to implement a comprehensive Universal SASE solution.”

“Organizations worldwide rely on the Google Cloud for critical networking and access,” said Muninder Sambi, Vice President and GM of Networking at Google Cloud. “Our expanded partnership with Fortinet can enable high uptime for customers looking to support their hybrid workforces with Fortinet’s SASE solution, along with the advantages of using Google Cloud’s Cross-Cloud Network, which include lower costs and improved application experiences.”

Converging Networking and Security with Fortinet Universal SASE
Fortinet’s Universal SASE solution uniquely converges networking and security to support today’s hybrid workforce, expanding network edges and new microbranches to enable secure access to applications while providing high ROI through consolidation and improved digital user experience. Fortinet’s solution includes an extended portfolio of critical technologies and services that enable organizations to adopt a zero-trust security posture by effectively applying and monitoring context-based policies regardless of the resource a user is accessing. Fortinet Universal SASE offers a high-performance and scalable cloud network with best-in-class AI-powered security, unified management, and end-to-end digital experience monitoring to ensure secure access to web, corporate, and SaaS applications.

Fortinet is the pioneer and leader of secure SD-WAN, the foundation of its Universal SASE solution. Universal SASE uses the same FortiOS operating system and AI-powered security services as its secure SD-WAN and cloud-delivered security service edge (SSE) solutions. This unique integrated approach extends secure web gateway (SWG), zero-trust network access (ZTNA), cloud access security broker (CASB), and Firewall-as-a-Service (FWaaS) solutions to its Universal SASE solution, enabling seamless connectivity, consistent end-to-end threat protection, and optimal user experience.

Additional Resources

  • Learn more about Fortinet Universal SASE.
  • Learn more about Fortinet’s recent SASE recognition.
  • Learn about Fortinet’s free cybersecurity training, which includes broad cyber awareness and product training. As part of the Fortinet Training Advancement Agenda (TAA), the Fortinet Training Institute also provides training and certification through the Network Security Expert (NSE) Certification, Academic Partner, and Education Outreach programs.
  • Learn more about FortiGuard Labs threat intelligence and research and Outbreak Alerts, which provide timely steps to mitigate breaking cybersecurity attacks.
  • Learn more about Fortinet’s FortiGuard Security Services portfolio.
  • Read about how Fortinet customers are securing their organizations.
  • Follow Fortinet on Twitter, LinkedIn, Facebook, and Instagram. Subscribe to Fortinet on our blog or YouTube.

source:
https://www.marketscreener.com/quote/stock/FORTINET-INC-60103137/news/Fortinet-Expands-Its-Global-SASE-Points-of-Presence-with-Google-Cloud-45071101/
]]>
2023-11-01
<![CDATA[Fortinet Security Operations Solutions Use AI to Slash Time to Detect and Respond to Incidents from Three Weeks to One Hour]]> http://www.phitech.com.tw/news/index.php?news_id=1179 SUNNYVALE, Calif. - Aug 1, 2023

John Maddison, Chief Marketing Officer and EVP, Product Strategy

“To secure the rapidly expanding attack surface against accelerating cyberthreats, enterprises must deploy cybersecurity solutions that leverage artificial intelligence [AI] at the heart of an integrated cybersecurity platform. We’re pleased that ESG has quantified the dramatic benefits of Fortinet’s approach to security operations [SecOps], helping enterprises make informed decisions about the advantage of automated incident detection and containment, as well as broader investigation and response.”

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the results of an independent analysis by Enterprise Strategy Group (ESG) to quantify the customer benefits of deploying security operations solutions from Fortinet. The analysis determined that customers dramatically improved detection, containment, investigation, and response while making security teams up to 86% more operationally efficient. Organizations reduced cyber risk, improved productivity, and enabled existing teams to do more in less time. And all of these improvements come with an investment payback period of as little as one month.

The Quantified Benefits of the Fortinet SecOps Fabric

The foundation of the ESG analysis was in-depth interviews with end-users, during which they established the time it took each organization to handle critical security operations functions, such as the time to detect, validate, and contain incidents as well as the time to fully investigate and remediate them. Together with technical documentation, existing case studies, third-party analyses, and industry data, ESG was then able to establish qualitative and quantitative benchmarks around these functions, especially potential risk, time, and cost savings the average organization should expect.

According to the ESG analysis, organizations that implemented Fortinet Security Operations solutions realized significant savings and benefits in three areas:

  • Early detection and prevention (EDP): The time to identify threats was reduced from 168 hours (21 business days), if detected at all, to less than an hour and often only seconds using Fortinet EDP technologies, which include FortiEDR, FortiDeceptor, FortiRecon, FortiSandbox, and FortiNDR that use artificial intelligence (AI) and other advanced behavioral analytics. The time to triage these threats was reduced from eight hours to 10 minutes, and the time to contain them dropped from 4.2 hours to one minute based on Fortinet’s integrated approach.
  • Central analytics and response automation (CARA): The time to investigate threats dropped from 6 hours to 1 minute (or less) using the insight and automation of Fortinet CARA components, which include FortiAnalyzer, FortiSIEM, FortiXDR, FortiSOAR, and managed detection and response services. More importantly, the time to remediate those threats was reduced from 12.5 hours to 5-10 minutes in most cases.
  • Training and preparation: End-user and analyst training from Fortinet reduced risks from phishing attacks and improved incident readiness and response, which resulted in fewer security team hours spent responding to incidents. One customer estimated the number of people that clicked on harmful links dropped by 84%. Additionally, cybersecurity professional education led to faster onboarding and increases in security team productivity, efficiency, and capabilities.

Operational Savings from Fortinet Technologies

Beyond the accelerated time to detect, contain, investigate, and respond to incidents, ESG modeled the expected operational savings related to security team productivity reported by participants. Results showed that Fortinet EDP technologies could reduce the average time spent per incident by 86%, avoiding the expenditure of $993,000 per year to accomplish the same amount of work. And adding Fortinet CARA technologies could result in a 99% time savings, avoiding $1.14 million in annual operational cost.

In the report, ESG also predicts that Fortinet products can reduce the average time exposed to risk by 97% with EDP and 99% with both EDP and CARA, helping organizations avoid an expected cost of cyberattacks by an average of $1.3 million.

Combining the improved productivity and costs with the risk avoidance savings leads to a payback period of 1 to 2.5 months for Fortinet EDP and 1 to 1.7 months for the combination of EDP and CARA.

Automating Security Operations

The Fortinet SecOps Fabric applies artificial intelligence, machine learning, and integration across the expanded digital attack surface with distributed security controls that span network, endpoint, application, and cloud that detect components and activity designed to bypass traditional security and hide among legitimate operations. At the same time, a centralized approach to broader investigation and response speeds an organization’s return to safe operation.

To get more details and find out what customers had to say about deploying Fortinet security operations solutions, download the full ESG report.

source: 
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2023/fortinet-security-operations-solutions-use-ai-to-slash-time-to-detect-respond-to-incidents

]]>
2023-10-25
<![CDATA[GVTC Communications Chooses Enghouse Networks And Broadpeak To Deliver A World-Class Video Streaming Experience]]> http://www.phitech.com.tw/news/index.php?news_id=1177 Fully managed solution provides subscribers with more TV viewing choices

MARKHAM, ON, July 20, 2023 /PRNewswire/ - Enghouse Networks, a leading global telecommunications technology and streaming TV solutions provider, announced today that its SaaS  IPTV platform, EspialTV, has been chosen by GVTC Communications to bring video streaming services to its customer base. 

The Enghouse solution allows GVTC to provide more options to its subscribers, including the ability to record and view shows on any connected device, including Amazon's Fire TV, Roku, AppleTV, phones and tablets. Subscribers will also benefit from the ability to watch TV programs and movies in leading-edge quality and enjoy new features like voice-enabled remote control, plus easy access to popular OTT streaming services.

The new GVTC system also relies on Broadpeak's content delivery network (CDN) and cloud DPVR solutions. Broadpeak is a leading provider of CDN and video streaming solutions for content providers and pay-TV operators worldwide. "Enghouse and Broadpeak have many successful joint deployments," said Mario Rainville, Vice President, North America, Broadpeak. "Our solutions work together to ensure a more personalized, state-of-the-art experience for subscribers."

GVTC has looked to Enghouse and Broadpeak to upgrade its current Cable TV offering to a fully managed streaming TV platform hosted in the cloud. With superior image and sound quality, plus enhanced network security, Enghouse Networks' EspialTV and Broadpeak will deliver video content (including live, catch-up, digitally recorded (NDVR), and Video-on-Demand) to all of GVTC's stream subscribers.

"We are committed to empowering the communities in our service area with leading-edge technology for today's interconnected world," said Ritchie Sorrells, President and CEO, GVTC. "Our continued partnership with Enghouse Networks and Broadpeak allows us to deliver on this promise. With IPTV, our customers will now be able to access all their favorite shows on their favorite devices."

"As the TV experience evolves, so does GVTC," said Josh Pettiette, Vice President, Product Business Development and Strategic Planning, GVTC. "In the 1980s, we built the infrastructure for cable TV, then high-speed internet in the '90s, and then Netflix's #1 ranked Fiber Internet in the 2000s. EspialTV allows us to provide the next step in this journey with its hosted IPTV platform."

"We are gratified that GVTC selected Enghouse's EspialTV for this project, based on our track record of delivering outstanding television experiences," said Mick McCluskey, Vice President, Product Management, Enghouse Networks. "Enghouse is renowned for being flexible in meeting operators' needs. Our operations and deployment team has a unique skill set and thorough understanding of the video streaming environment that will aid us in providing GVTC with a market-leading and highly flexible TV solution."

The Enghouse SaaS EspialTV platform offers GVTC a full set of content management capabilities, deep insight through analytics, and flexibility to easily segment and target various markets. It supports operators of all sizes -- and its flexible, cloud-based architecture will allow GVTC to control operational costs as their TV customer base grows.

About Enghouse Networks

Enghouse Networks is a reliable global telecommunications technology and solutions provider. Our commitment is to successfully deliver solutions that can enable digital transformation, ultimately building a connected global community. From edge to cloud, our applications reliably enable next-generation communications and media companies, defense, public safety agencies and utilities to plan, design, engineer, monitor, protect and simplify network complexity, in a vendor-agnostic 5G, IoT, Cloud, AI, NFV and SDN ecosystem. The Enghouse Networks technology portfolio spans Network Infrastructure, Business Support Systems (BSS), Operations Support Systems (OSS) and Digital Transformation solutions. For further information, visit www.enghousenetworks.com. Enghouse Networks is a unit of Enghouse Systems Ltd. of Markham, Ontario.

source:
https://www.prnewswire.com/news-releases/gvtc-communications-chooses-enghouse-networks-and-broadpeak-to-deliver-a-world-class-video-streaming-experience-301881618.html

]]>
2023-10-18
<![CDATA[Fortinet Named a 2023 Gartner Peer Insights Customers’ Choice for Endpoint Protection Platforms]]> http://www.phitech.com.tw/news/index.php?news_id=1191 By Brook Chelmo | September 28, 2023
 

At Fortinet, we put our customers first, creating solutions that make their daily operations easier and their organizations more secure. I'm thrilled to share that Fortinet was recently named a Gartner Peer Insights™ Customers’ Choice for Endpoint Protection Platforms. Based on peer reviews, FortiEDR received 4.6 stars out of 5, with 94% of customers recommending our solution based on 136 ratings submitted as of June 2023.

When researching and purchasing any product, conducting online research and scheduling vendor demos are typically some of the first items on the "to-do" list. Yet one of the most valuable activities is hearing from those who have “been there, done that”—those who already use the product you’re evaluating and are willing to share their honest experience with it.

If you’re considering FortiEDR—or are simply curious about what our customers have to say about the solution—here are several reviews from security practitioners around the globe who rely on FortiEDR daily.

Robust Capabilities

Our journey began nearly four years ago when Fortinet acquired enSilo, which transformed into FortiEDR. FortiEDR received a high customer rating of 4.7 stars for its product capabilities and was recommended by all types of organizations across all industries. We believe this feedback aligns with the Gartner research evaluation in the December 2022 Critical Capabilities for Endpoint Protection Platforms publication.

An employee of an IT services company summarized FortiEDR: "It is a robust endpoint security solution that continuously monitors and analyzes endpoint activities. User interface provides intuitive dashboards and reports, offering administrators visibility into endpoint security events, alerts, and incident response activities. FortiEDR provides comprehensive customer support, including documentation, knowledge base and access to technical assistance."

Similarly, an engineer at a telecommunications company said, "FortiEDR goes beyond a common EDR as it covers playbooks, EPP, and XDR features."

Lastly, an IT services administrator remarked that FortiEDR is a “solid EDR product delivered by a solid and secure market leader.”

Exceptional Customer Service

One of the achievements we’re most proud of is significantly improving our customer service over the past several years. And we're thrilled that our customers share the same sentiment, as this is another area where we received high marks (4.7 stars) from customers.

customer in IT services said, "FortiEDR - Outstanding EDR Solution Offering And Best In Class Services." They further elaborated that the "product response & capabilities to detecting infected malware & remediate it effectively with accuracy is exceptional.”

They also remarked that, "Honestly I don't see any disadvantage or dislike for this product and services at the moment as based on our organization use cases and requirement it's operating very well and comparatively same solution available from other vendors, FortiEDR is really exceptional."

Improved Business Agility and Efficiency

The true test of any solution lies in its ability to solve real-world business problems: improving daily security and IT operations, offering greater network visibility, and reducing the costs and resources necessary to adopt and maintain technology, to name a few.

A manager at an IT security and risk management company mentioned, "One other nice feature is that it also makes you aware of any software vulnerabilities on any computer so you can update or remove the application.”

This same reviewer also said that "the endpoint agent doesn't use much CPU/Memory resources."

An education network administrator noted, "We needed an advanced endpoint protection platform that can detect advanced malware, zero-day attacks, as well as, provide incident response without requiring an external SOAR. FortiEDR has all these functionalities inbuilt from day-1. It has brought down our cost of investment and improved business agility with minimum false positives and great threat hunting capabilities."

An Ongoing Commitment to Innovating for Our Customers

We believe this Gartner Peer Insights™ Customers’ Choice recognition is a testament to our customers' trust and confidence in us. As we continue to innovate and improve to better serve organizations of all shapes and sizes around the globe, we are grateful for the overwhelming support from our ever-expanding customer base. For more information on FortiEDR, visit our website and schedule a demo.

 

Gartner, Voice of the Customer for Endpoint Protection Platforms, Peer Contributors, 18 September 2023

Gartner® and Peer Insights™ are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


source:

https://www.fortinet.com/blog/business-and-technology/fortinet-gartner-peer-insights-customer-choice-endpoint-protection-platforms
 

]]>
2023-10-11
<![CDATA[Fortinet: Cybersecurity mesh platform provides centralized visibility]]> http://www.phitech.com.tw/news/index.php?news_id=1171 Cybersecurity company Fortinet believes that the need for robust security measures becomes crucial as more organizations in the Philippines embrace digitalization and migrate their applications to the cloud.

This shift toward cloud technology offers benefits such as flexibility, scalability, agility, availability, and fast deployment. The International Data Corp. (IDC) predicts that the Southeast Asia Public Cloud Services market will generate $11 billion by 2025, with the Philippines experiencing a $2.8 billion growth in its cloud market.

 

To ensure the protection of applications residing in the digital space, organizations must understand the dynamics of application workflows. Previously, workflows were believed to move from physical on-site locations to the cloud. However, with the ability to house applications in various locations such as data centers, hybrid or multi-cloud environments, or edge computing, workflows have become more dynamic.

Fortinet’s new augmentation services to support security teams
Fortinet: Unmanaged devices remain a security risk for companies

While fluid environments and cloud adoption offer benefits like enhanced customer experience and cost optimization, they also pose challenges for chief information officers (CIOs) and chief information security officers (CISOs). The flexibility provided by these environments facilitates cloud adoption, generates value for customers, and accelerates return on investment. However, it also increases the attack surface for organizations, placing a strain on cybersecurity teams tasked with securing networks and locations.

Hybrid cloud and multi-cloud

Several factors affect the adoption of cloud technology, including the lack of qualified staff, legal and regulatory compliance, data security challenges, and integration with existing IT environments. Despite these barriers, organizations continue to migrate applications to the cloud to achieve desired outcomes. Some organizations prefer on-site or data center hosting for certain applications, while others leverage edge computing for improved performance and lower latency. Hybrid cloud and multi-cloud approaches are also adopted by some businesses.

Protecting applications presents challenges for organizations at different stages of deployment. These challenges include managing applications in various locations, accelerating cloud adoption, leveraging edge computing architectures, optimizing user experience, reducing costs, and improving performance. 

Misconfigurations, operational complexities, visibility gaps, and inconsistent strategies pose vulnerabilities to cyber threats and organizations face a shortage of cybersecurity personnel.

Cybersecurity mesh platform

To address these challenges, organizations should consider utilizing a cybersecurity mesh platform. This strategy involves flexible, well-integrated, and robust cybersecurity solutions supported by a comprehensive and automated platform. By implementing this approach, organizations can achieve consistent security for applications in the cloud and on-premises. A cybersecurity mesh platform offers centralized visibility, automation, and management, enabling security teams to respond quickly to cyber threats. This approach helps bridge the skills gap, enhance the effectiveness of the security team, and improve overall efficiency.

“Applying a cybersecurity mesh platform approach provides businesses centralized visibility, automation, and management to secure their application workflows across various locations,” said Alan Reyes, country manager of Fortinet Philippines. “Because of this, security teams can take advantage of intelligence sharing to quickly respond to cyber threats. With this, organizations can decrease the effect of the skills gap, improve the security team’s effectiveness, and enhance efficiencies.” 

As organizations in the Philippines accelerate their digitalization efforts and migrate applications to the cloud, ensuring the security of these applications becomes paramount. By understanding application workflows, considering the benefits and risks of cloud adoption, addressing factors affecting adoption, and utilizing a cybersecurity mesh platform, organizations can protect their applications and mitigate cyber threats in the digital space.

soruce:
https://backendnews.net/fortinet-cybersecurity-mesh-platform-provides-centralized-visibility/

]]>
2023-10-04
<![CDATA[10 use cases on how 5G and AI are propelling innovation for businesses]]> http://www.phitech.com.tw/news/index.php?news_id=1170 Transforming Industries: 10 Use Cases of 5G and AI Driving Innovation for Businesses

Uncover the remarkable potential of 5G and AI as we delve into 10 transformative use cases that can propel innovation across industries and reshape business landscapes.

Enhanced Manufacturing Processes

The integration of 5G and AI technologies is revolutionizing the manufacturing sector, enabling businesses to optimize their operations and achieve unprecedented levels of efficiency. With AI and 5G technology, manufacturers can harness the power of real-time monitoring and predictive maintenance to ensure seamless production processes.

Real-time monitoring allows manufacturers to instantaneously collect and analyze data from various sources, providing valuable insights into machine performance, production rates, and resource utilization. For example, by leveraging 5G and AI, a car manufacturing company can monitor the production line in real-time, instantly detecting any anomalies or bottlenecks. This enables proactive decision-making, minimizing downtime and optimizing overall productivity.

Moreover, automated quality control systems powered by 5G and AI enable manufacturers to achieve consistent, high-quality output. AI algorithms can analyze data from sensors and cameras to identify defects or inconsistencies in production, ensuring that only the highest standard products reach the market. For instance, a semiconductor manufacturer can use 5G and AI to detect minute defects in microchips during production, reducing waste and improving customer satisfaction.

At the Robert Bosch Elektronik factory in Salzgitter, Germany, Qualcomm, and Bosch Rexroth are testing a new automation system based on 5G technology. The system uses coordinated multi-point 5G connectivity and time-synchronized networking (TSN) to control an autonomous mobile robot and a 5G precise location to find an automated guided vehicle (AGV). The robot captures the image of the component, sent over 5G to a local computer, and then processed using artificial intelligence (AI) to identify flaws.

Transforming Healthcare Services

The 5g and AI impact on business in the healthcare sector is huge. The key areas where 5G and AI are making a profound impact are remote patient monitoring, telemedicine, AI-powered diagnosis and personalized treatment.

Remote patient monitoring enables healthcare providers to monitor patients’ vital signs, symptoms, and overall health remotely without the need for in-person visits. With the high-speed connectivity of 5G networks, real-time data can be transmitted seamlessly, allowing healthcare professionals to monitor patients’ conditions and respond promptly.

For example, a patient with a chronic condition can use wearable devices that collect and transmit data to their healthcare provider in real time. This data can be analyzed using AI algorithms to detect any abnormalities, enabling timely interventions and proactive healthcare management.

Another potential use of 5G and AI in business is in personalized treatment. AI algorithms can analyze vast amounts of medical data, including patient records, medical images, and research papers, to aid in diagnosis and personalized treatment. For instance, AI can assist radiologists in analyzing medical images, helping detect abnormalities and improving accuracy. AI can also suggest personalized treatment plans based on a patient’s genetic profile, medical history, and response to previous treatments.

Smart Cities and Infrastructure

5G and AI are collectively playing a crucial role in shaping the future of smart cities and infrastructure, offering numerous benefits for businesses and communities alike.

Intelligent traffic management utilizes the high-speed and low-latency capabilities of 5G networks to enable real-time data collection and analysis. AI algorithms process this data to optimize traffic flow, reduce congestion, and enhance overall transportation efficiency.

For instance, sensors and cameras installed throughout the city can gather information on traffic volume, speed, and patterns. AI algorithms can then dynamically adjust traffic signals, reroute vehicles, and provide real-time traffic updates to drivers, resulting in smoother traffic flow and reduced travel times.

Efficient energy consumption is another area where 5G and AI are making a significant impact.

For example, AI can predict energy demands based on historical data and weather patterns, allowing utility companies to adjust energy production accordingly. This ensures efficient utilization of resources and reduces energy wastage, leading to cost savings and environmental benefits. The amalgamation of AI and 5G will thus usher in a new era of smart cities offering seamless connectivity and enhanced analysis powered by AI.

The benefits of 5G and AI in business extend beyond traffic management and energy conservation. Smart cities equipped with these technologies can improve public safety through AI-powered surveillance systems, enhance waste management through smart sensors, and enable remote monitoring and maintenance of critical infrastructure.

The advantages of 5G and AI in business are clear in the realm of smart cities and infrastructure. By harnessing the power of real-time data analytics, businesses and communities can experience improved efficiency, reduced costs, and enhanced quality of life.

Revolutionizing Transportation and Logistics

The confluence of 5G and AI is driving a remarkable transformation in the transportation and logistics industry, ushering in a new era of efficiency, safety, and sustainability.

One compelling example of 5G and AI in business can be seen in autonomous vehicles and drones. By harnessing the high-speed and low-latency capabilities of 5G networks, these vehicles can communicate with each other and with the surrounding infrastructure in real time, enabling seamless coordination and navigation. AI algorithms equipped with advanced perception and decision-making capabilities enable autonomous vehicles to analyze their surroundings, anticipate road conditions, and make split-second decisions, enhancing both safety and efficiency.

Furthermore, AI-powered predictive analytics is an emerging trend in using 5G and AI in business, revolutionizing supply chain management. AI algorithms can optimize route planning, inventory management, and demand forecasting by analyzing vast amounts of data, including weather patterns, market demands, and historical shipping data. This results in streamlined operations, reduced costs, and improved customer satisfaction.

Immersive Entertainment and Media Experiences

The combination of 5G and AI is ushering us in a new era of immersive entertainment and media experiences, transforming the way we consume and engage with content.

One example of the 5G and AI integration for businesses can be witnessed in virtual and augmented reality (VR/AR) experiences. The high-speed capabilities of 5G networks enable seamless streaming and interaction with immersive content. AI algorithms enhance these experiences by personalizing content recommendations, analyzing user behavior, and providing real-time feedback.

For instance, a live concert in virtual reality can leverage AI to adapt the visuals and sound based on the audience’s preferences and reactions, creating a highly personalized and engaging experience.

Moreover, the 5G AI transformation for enterprises is extending to media production and content creation. AI algorithms can analyze vast amounts of data, such as audience preferences, social media trends, and historical performance, to inform content creators and marketers.

Integrating 5G and AI for business transformation also enhances content delivery and distribution. With the high-speed connectivity of 5G networks, media streaming platforms can deliver high-quality, low-latency content to users, regardless of their location.

Enabling Precision Agriculture

The intersection of 5G and AI technology is revolutionizing the field of agriculture, enabling precision farming practices that enhance business operations and drive sustainable agricultural practices. This powerful combination of technologies is transforming traditional farming methods into data-driven, efficient, and environmentally friendly processes.

With enhanced business operations with 5G and AI, farmers can leverage real-time data and analytics to make informed decisions and optimize crop production. Sensors deployed throughout the fields collect data on soil moisture, temperature, nutrient levels, and crop health. This data is transmitted seamlessly through 5G networks to AI-powered systems that analyze and interpret the information. Farmers can then receive actionable insights on irrigation scheduling, fertilizer application, pest management, and optimal harvesting times.

Furthermore, the 5G and AI trends in agriculture extend to livestock management. Wearable devices embedded with sensors and trackers can collect data on animal health, behavior, and feeding patterns. This information is processed by AI algorithms to provide early detection of diseases, monitor animal welfare, and optimize feed distribution.

The combination of AI and 5G technology in agriculture is transforming the way farmers operate. It maximizes yield, minimizes resource wastage, and promotes sustainable farming practices.

Revolutionizing Retail and Customer Experiences with AR and VR

The unification of 5G and AI is revolutionizing the retail industry, bringing about exciting transformations in customer experiences through augmented reality (AR) and virtual reality (VR) technologies.

One of the key benefits of 5G and AI in business is the ability to deliver immersive AR and VR experiences to customers. With high-speed 5G connectivity, retailers can offer virtual try-on capabilities, allowing customers to visualize how products such as clothing or furniture would look in real-life settings. This enhances the shopping experience by providing a realistic and interactive preview, helping customers make informed purchase decisions.

The use of 5G and AI in business further enhances customer engagement in the retail sector through personalized recommendations and targeted advertisements. AI algorithms analyze customer data, such as browsing history and preferences, to provide tailored product suggestions and promotions. This level of personalization creates a more personalized and satisfying shopping experience for customers.

Moreover, AR and VR technologies enable retailers to create virtual showrooms or virtual tours of their physical stores. Customers can explore products and navigate through the store virtually, making it convenient for remote shoppers and expanding the reach of the business.

The impact of 5G and AI on business is substantial in the retail sector. By leveraging AR and VR technologies powered by 5G and AI, businesses can drive sales, improve brand loyalty, and stay ahead in a highly competitive market.

Advancing Financial Services and Fintech

The convergence of 5G and AI is revolutionizing how financial institutions operate, enabling them to deliver enhanced services, streamline operations, and provide a seamless customer experience.

One of the key advantages of 5G and AI in business is the ability to process and analyze vast amounts of financial data in real time. AI algorithms can quickly assess risk, detect fraud, and make accurate predictions. For example, AI-powered algorithms can analyze customer spending patterns and raise a red flag when something is inappropriate. The bank can then freeze the transaction and confirm with the customer.

Furthermore, high-speed connectivity of 5G networks enhances the efficiency of digital transactions, reducing latency and improving overall transaction speeds. For instance, mobile banking apps can leverage 5G connectivity to provide real-time transaction updates and seamless fund transfers.

The 5G and AI business trend in the financial sector is also seen in the rise of virtual assistants and chatbots, which provide customer support, answer queries, and assist with financial planning. These AI-powered solutions offer personalized recommendations, improving the customer experience and driving customer satisfaction. For example, a virtual assistant can help customers track their expenses, create budgets, and provide personalized financial advice.

As this trend continues to evolve, financial institutions that embrace AI and 5G will be well-positioned to thrive in the digital age.

Empowering Education and Remote Learning

5G and AI is transforming the landscape of education, empowering students and educators with new opportunities for learning and collaboration.

An example of 5G and AI in business is the use of AI-powered virtual assistants in educational settings. For instance, educational platforms can employ chatbots that use AI algorithms to provide instant answers to students’ questions, offer study recommendations, and assist with homework assignments. With the high-speed connectivity of 5G networks, students can access these virtual assistants from anywhere, allowing for continuous learning and support.

The 5G AI integration for businesses in the education sector enables them to provide immersive and interactive learning experiences to their students. Virtual reality (VR) and augmented reality (AR) technologies powered by 5G networks provide students with virtual field trips, simulations, and interactive educational content. For example, students can explore historical sites virtually, conduct science experiments virtually, or engage in virtual group discussions, thus fostering a deeper understanding of the subject matter.

Furthermore, the 5G AI transformation for enterprises facilitates seamless communication and collaboration in remote learning environments. With the low latency and high bandwidth of 5G networks, students and educators can participate in real-time video conferences, access cloud-based resources, and collaborate on projects effortlessly. This allows for effective remote teaching and learning, ensuring continuity even when physical classrooms are not accessible.

By leveraging the power of 5G and AI, education institutions can overcome geographical barriers, enhance learning outcomes, and provide personalized educational experiences to students.

Autonomous vehicles

5G and AI are together propelling innovation in the realm of autonomous vehicles, revolutionizing transportation and paving the way for safer and more efficient mobility solutions.

One of the key benefits of 5G and AI integration for business transformation in autonomous vehicles is the ability to gather and process vast amounts of data. AI algorithms powered by machine learning can analyze sensor data, traffic patterns, and road conditions to make informed decisions, improve navigation and optimize routes for increased efficiency. For example, autonomous vehicles equipped with 5G and AI can dynamically adjust their speed and route based on real-time traffic updates, minimizing congestion and reducing travel time. The combination of 5G and AI can help make our roads secure.

The enhanced business operations with 5G and AI in autonomous vehicles extend to fleet management and maintenance. AI algorithms can predict potential faults or failures, enabling proactive maintenance to prevent breakdowns and improve vehicle uptime. With the support of 5G connectivity, maintenance data can be transmitted in real-time, allowing for remote monitoring and efficient scheduling of repairs.

The 5G machine learning use cases in the automobile sector contribute to the development of more advanced driver-assistance systems (ADAS) and self-driving capabilities. Autonomous vehicles can improve their decision-making and response to complex traffic situations through continuous data analysis and machine learning algorithms. For instance, AI-powered autonomous vehicles can detect pedestrians, cyclists, and other vehicles, ensuring a higher level of safety on the roads.

As these technologies continue to advance, we can expect further advancements in autonomous vehicle capabilities, leading to a future of safer, more efficient, and sustainable transportation.

source:
https://appinventiv.com/blog/5g-and-ai-for-business-innovation/
 

]]>
2023-09-27
<![CDATA[Fortinet Converges NGFW and SD-WAN to Protect Traffic Traversing the Entire Azure vWAN Environment]]> http://www.phitech.com.tw/news/index.php?news_id=1168 By Vincent Hwang | June 09, 2023
 

In 2022, Fortinet became the first vendor to converge next-generation firewall (NGFW) and secure software-defined wide area network (SD-WAN) capabilities into a single offering, FortiGate virtual firewall (FortiGate VM), that could be deployed and run natively inside Microsoft Azure Virtual WAN (vWAN).

Today, we’re deepening cloud security for our joint Azure customers with a new FortiGate VM solution that protects traffic to and from their vWAN within the service.

Customers can purchase this new solution through the Azure Marketplace as well as through the channel.

Combining the Simplicity of Azure vWAN with Fortinet’s Industry-Leading Security

Azure vWAN is a cloud service that brings together networking, security, and routing under a single operational interface, and customers typically use it to provide connectivity between their on-premises data centers, branch offices, and Azure vWANs.

Fortinet was the first to provide NGFW capabilities with FortiGate VM as an Azure network virtual appliance (NVA) to securely on-ramp into the Azure vWAN as well as SD-WAN features to securely connect between virtual networks, branches, and the internet.

Recently, Microsoft released a new capability that allowed Fortinet to extend FortiGate VM SD-WAN capabilities to protect traffic inside the vWAN environment. With this added functionality, customers can use a single solution, the new FortiGate VM for Azure vWAN offering, to secure traffic throughout an entire Azure vWAN environment.

Key Use Cases

key use cases

Key Benefits of FortiGate in Azure vWAN

FortiGate VM delivers Fortinet’s industry-leading NGFW capabilities, including cutting-edge, AI-powered security, deep packet inspection, Secure SD-WAN, and a zero-trust network access (ZTNA) application gateway to virtual networks like Azure vWAN.

This unique blend of advanced security and connectivity benefits allows customers to utilize FortiGate VM in many ways. For instance, the offering empowers organizations to use Azure vWAN as a global SD-WAN backbone, apply consistent security policies, and enforce zero-trust policies.

FortiGate VM, like all Fortinet NGFWs, leverages FortiManager, our unified management console. This enables organizations to seamlessly integrate their existing on-premises firewall infrastructure with the Azure cloud environment, providing a unified security posture across hybrid deployments.

Because of the visibility and control FortiManager provides across all firewalls, FortiGate VM allows users to extend their hybrid mesh firewall (HMF) architecture into the Azure cloud. Hybrid mesh firewall is an architecture that delivers coordinated security across various areas of IT, including campus, branch, and data center, by connecting firewalls throughout an environment.

With FortiGate VM, organizations can use Microsoft Azure vWAN to meet their cloud needs while leveraging Fortinet’s NGFW and SD-WAN capabilities to streamline and secure their connectivity.

Advancing Secure Connectivity in the Cloud

As organizations embrace the cloud and seek to enhance their network infrastructure on Azure, these powerful integrations make FortiGate a compelling choice for those looking for a consolidated and powerful solution that converges networking and security.

With our commitment to innovation and long-standing partnership with Microsoft, Fortinet will continue to deliver secure networking solutions that empower customers to build secure, scalable, and high-performing networks in the cloud.


source:
https://www.fortinet.com/blog/business-and-technology/fortinet-protects-traffic-on-azure-vwan-environment
 

]]>
2023-09-20
<![CDATA[Fortinet Global Report Finds 75% of OT Organizations Experienced at Least One Intrusion in the Last Year]]> http://www.phitech.com.tw/news/index.php?news_id=1167 95% of Organizations Expect OT Cybersecurity Responsibility to Shift from Directors and Managers to CISOs in the Next 12 Months

SUNNYVALE, Calif. - May 24, 2023

John Maddison, EVP Products and CMO at Fortinet

“Fortinet’s 2023 State of Operational Technology and Cybersecurity Report shows that while OT organizations have improved their overall cybersecurity posture, they also have continued opportunity for improvement. Networking and IT teams are under extraordinary pressure to adapt and become more OT-aware, and organizations are shifting to find and employ solutions that implement security across their entire IT/OT environment to reduce their overall security risk.”   

News Summary

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the findings from its global 2023 State of Operational Technology and Cybersecurity Report. The results represent the current state of operational technology (OT) security and point to the opportunity for continued improvement for organizations to secure an ever-expanding IT/OT threat landscape. In addition to the latest trends and insights impacting OT organizations, the report also provides a roadmap to help IT and security teams better secure their environments. 

Key findings from the global survey include:

  • OT continues to be targeted by cybercriminals at a high rate: While the number of organizations that did not incur a cybersecurity intrusion improved dramatically YoY (from 6% in 2022 to 25% in 2023), there is still significant room for improvement. In fact, three-fourths of OT organizations reported at least one intrusion in the last year. Intrusions from malware (56%) and phishing (49%) were once again the most common type of incidents reported, and nearly one-third of respondents reported being victims of a ransomware attack in the last year (32%, unchanged from 2022). 
  • Cybersecurity practitioners overestimated their OT security maturity: In 2023, the number of respondents who consider their organization's OT security posture as “highly mature” fell to 13% from 21% the year before, suggesting growing awareness among OT professionals and more effective tools for self-assessing their organizations’ cybersecurity capabilities. Nearly one-third (32%)  of respondents indicated that both IT and OT systems were impacted by a cyberattack, up from only 21% last year.
  • The connected device explosion underscores complexity challenges for OT organizations: Nearly 80% of respondents reported having greater than 100 IP-enabled OT devices in their OT environment, highlighting just how significant a challenge it is for security teams to secure an ever-expanding threat landscape. Survey findings revealed that cybersecurity solutions continue to aid in the success of most (76%) OT professionals, particularly by improving efficiency (67%) and flexibility (68%). However, report data also indicates that solution sprawl makes it more difficult to consistently incorporate, employ, and enforce policies across an increasingly converged IT/OT landscape. And the problem compounds with aging systems, with the majority (74%) of organizations reporting that the average age of ICS systems across their organization are between 6 and 10 years old.
  • Alignment of OT security under the CISO bodes well for the industry: While nearly every organization faces an up-hill battle when it comes to finding qualified security practitioners due to the growing cybersecurity skills shortage, report findings suggest OT organizations are continuing to prioritize cybersecurity. A key indicator is that nearly every (95%) organization plans on placing the responsibility for OT cybersecurity under a chief information security officer (CISO) in the next 12 months rather than an operations executive or team. The findings also reveal that OT cybersecurity professionals now come from IT security leadership rather than product management, and influence on cybersecurity decisions is shifting away from operations and to other leaders, especially CISO/CSO roles.

Best Practices

Fortinet’s global 2023 State of Operational Technology and Cybersecurity Report indicates ways organizations can strengthen their overall security posture. Organizations can address OT security challenges by adopting the following best practices:

  • Develop a vendor and OT cybersecurity platform strategy. Consolidation reduces complexity and accelerates outcomes. The first step is to begin building a platform over time by partnering with vendors that engineer their products with integration and automation in mind to enable organizations to consistently incorporate and enforce policies across an increasingly converged IT/OT landscape. Seek to engage with vendors with a wide portfolio of solutions that can provide the basic solutions of asset inventory and segmentation and more advanced solutions, such as an OT security operations center (SOC) or the ability to support a joint IT/OT SOC.
  • Deploy network access control (NAC) technology. Solving challenges associated with securing ICS, SCADA, IoT, BYOD, and other endpoints requires advanced network access control to be part of a comprehensive security architecture. An effective NAC solution also helps to maintain complete control of an organization’s network by managing new devices that want to connect or communicate with other parts of the organization’s infrastructure.
  • Employ a zero-trust approach. Implement the basic steps of asset inventory and segmentation, and provide continuous verification of all users, applications, and devices seeking access to critical assets.  
  • Incorporate cybersecurity awareness education and training. Cybersecurity training remains critical as the cybersecurity battle requires the collective empowerment of all employees to have the knowledge and awareness to work together to protect themselves and their organization’s data. Organizations should consider including nontechnical training targeted toward everyone who uses a computer or mobile device, from teleworkers to their families.

A platform approach, with open APIs and a robust fabric-ready technology alliance ecosystem, designed to deliver OT-aware features to secure OT environments enables CISOs and security teams to reduce complexity, increase efficacy in the prevention and detection of ransomware, and speed incident triage, investigation, and response.

Collaboration across IT, OT, and production teams to assess cyber and production risks, specifically ransomware incidents, with the CISO can help ensure awareness, prioritization, budget, and personnel allocations.

source:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2023/fortinet-global-report-finds-75-percent-ot-organizations-experienced-intrusion-last-year

]]>
2023-09-13
<![CDATA[Fortinet Achieves a 99.88% Security Effectiveness Score on the Industry’s Only Independent, Third-Party Next-Generation Firewall Test ]]> http://www.phitech.com.tw/news/index.php?news_id=1166

FortiGate 600F series earned near-perfect ‘AAA’ ranking across all four scoring categories, showcasing industry-leading performance at a lower price per Mbps than competitors

April 25, 2023 11:00 ET | Source: Fortinet, Inc. Follow

 


SUNNYVALE, Calif., April 25, 2023 (GLOBE NEWSWIRE) -- RSAC 2023 -- 

John Maddison, EVP of Products and CMO at Fortinet 
“Independent third-party testing provides unbiased information to help organizations select the right security solutions to fit their needs. FortiGate’s near perfect score in the latest CyberRatings.org NGFW test showcases our continued commitment to independent testing and transparency, and underscores our track record of delivering cutting-edge, high-performing enterprise security solutions. Customers can be confident in our products because of our stand-out results in this objective suite of real-world tests.” 

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced the FortiGate 600F Next-Generation Firewall (NGFW) received a Recommended rating by CyberRatings.org, the industry’s only independent third-party cybersecurity testing non-profit. Fortinet earned the highest possible ranking of ‘AAA’ across all four scoring categories.

Ideal Performance in all Scoring Categories
The FortiGate 600F received the ‘AAA’ rating in the Threat Prevention, SSL/TLS Functionality, Stability & Reliability, and Routing & Access Control testing categories, proving FortiGate delivers the necessary security performance to address modern enterprise networking needs. 

  • Threat Prevention: FortiGate 600F, which leverages FortiGuard AI-Powered Security Services across the entire attack surface, achieved a near perfect score for Threat Prevention against a robust testing repository of 1,724 exploits and 1,482 evasions. It blocked 100% of all client-initiated exploits and evasions, 99.88% of all server-initiated exploits, and 100% of all client-initiated evasions.
  • SSL/TLS Functionality: FortiGate correctly identified all insecure cipher suites, including TLS 1.3 and 1.2, and properly decrypted and inspected traffic for prohibited content. 
  • Stability & Reliability: With more than 10 Gbps of threat protection throughput, the FortiGate 600F ensures exceptional user experience while blocking exploits, and this was on full display during a battery of stability tests across a variety of loads, traffic types, and protocol mutation.
  • Routing & Access Control: FortiGate correctly enforced policies across various configurations—including a complex multiple-zone configuration that supports thousands of users, networks, policies, and applications—with minimal performance degradation.

Low Cost of Ownership, High ROI 
The FortiGate 600F, which includes purpose-built ASIC technology, passed all CyberRatings.org performance tests, which simulated a variety of traffic conditions including raw packet processing performance, HTTP capacity, and real-world single application flows.

CyberRatings.org concluded that FortiGate had a lower price per Mbps than comparable NGFWs included in the test, delivering excellent return on investment (ROI) and promoting cost savings.
 
Leading the Convergence of Networking and Security 
Fortinet was recognized as a Gartner® Magic Quadrant™ Leader for Network Firewalls1 in 2022, and we believe it's because FortiGate NGFWs seamlessly converge networking and security to deliver integrated Secure Networking features that address complex enterprise needs.

Because FortiGate is built on a single operating system, FortiOS, and leverages a simple-to-use, centralized management console, it delivers unparalleled functionality, visibility, and control across the entire hybrid environment—including support for the industry evolution to Hybrid Mesh Firewalls.

source:
https://www.globenewswire.com/news-release/2023/04/25/2654177/0/en/Fortinet-Achieves-a-99-88-Security-Effectiveness-Score-on-the-Industry-s-Only-Independent-Third-Party-Next-Generation-Firewall-Test.html
 

]]>
2023-09-06
<![CDATA[Enghouse Interactive brings IoT Capabilities to “All-in-One" CX]]> http://www.phitech.com.tw/news/index.php?news_id=1165
FacebookTwitterLinkedIn

There were a lot of announcements at Enterprise Connect 2023. Some were little with big fanfare, and some were big with little fanfare. And then there was CX Suite, Enghouse Interactive’s new call center as a solution (CCaaS) product which had no fanfare. No press release, no blog, no big social media push.

If you didn’t stop by the Enghouse Interactive booth, you would have missed the chance to learn about their new offering that brings together what Enghouse believes is needed to enable modern CX – the ability to interact with customers through virtually any channel, engage non-agent, employee resources for support and receive communication from Internet of Things (IoT)-enabled devices such as medical devices and appliances to name two.

CX Suite integrates AI to enhance customer interactions (no surprise) and IoT to meet specialized support needs (surprise). It’s this last part that stands out. It puts the company in a position to expand its market share and help device-dependent companies cut down on the number of vendors they’re managing. That and the fact that this is being launched by a relatively unknown brand makes this offering particularly interesting.

Enghouse Interactive isn’t the most familiar name in the contact center space, but the company has been around for nearly four decades, supports agents in over 120 countries, and manages thousands of contact centers with a portfolio of on-premises, hybrid and cloud contact center solutions. As one example, it is the company behind contact center services like BT Cloud Contact, who private label Enghouse Interactive’s hosted solution.

The parent company, Enghouse Systems brought in around $318M USD in revenue in 2022, with about $175M USD coming from Enghouse Interactive Management Group, the division that includes contact center and interactive software and services. Based on the briefing materials they provided to me, the company is profitable and has paid dividends every quarter for 30-years straight, increasing dividends every quarter for the last 14 years – an achievement worth noting in an era in which healthy financials are back in vogue.

Enghouse Systems has a history of acquisitions – many of which I’ve covered in the past such as Voiceport, Competella, Momindum, Altitude, Dialogic, and Vidyo – that have built an arsenal of patents, know-how and experience that makes launching a CX solution particularly interesting.

The launched CX Suite has three major components and is built on an open tech stack with a modular design that allows customers to scale and tailor it via integrations.

The first component of CX Suite is the omnichannel contact center engine. Since every vendor has slightly different definitions of omnichannel, it is useful to list those supported by CX Suite: phone, voice call back, video, email, SMS and messaging apps including WhatsApp, WeChat and Viber. Channels are blended into a universal queue accessible on a browser interface, and agent interactions are recorded and analyzed across channels with the intention of eliminating interpersonal bias.

The second component is Enghouse Connect, which extends their contact center as a service (CCaaS) solution by adding unified communications (UC). Connect is meant to bring together the front-end and back-end resources needed to resolve issues and elevate the customer experience. Enghouse Connect is included in the CX Suite license fee but it’s optional, so customers committed to other UC solutions can stick with their selected offering while integrating other CX Suite components.

The third component is Enghouse IoT Processor. One of the changes we’re seeing today is that it’s not just people who need to call for service, but increasingly their possessions and devices, too. Think medical devices that can send alerts to a support center when a user’s blood pressure spikes. Or video surveillance that communicates movement in a warehouse in the middle of the night. Whatever the event may be, CX Suite can be triggered to take action.

The IoT component is even more interesting when predictive analytics are added to the mix, adding opportunities to better service customers, increase loyalty, or generate revenue.

Enghouse cited personal emergency response wearables given to patients in a health care facility (e.g., assisted living, etc.) as one example of how this IoT integration could be leveraged. Smart fall detection devices will alert a medical response service if a fall is detected. Frequent movement in the middle of the night can also increase the chances of a fall. When data on nighttime movement is sent to a contact center, support can query the person’s wearable to check a wide range of variables to determine if a medical condition is causing extra trips to the bathroom, help the user get treatment for the condition, and thus potentially reduce the risk of a fall. This use case could also work for individuals who might require a similar level of care and/or monitoring at home.

The potential use cases don’t end with safety and medical scenarios. There are opportunities in global logistics management and optimization (“Time to change the oil,” while proactively booking that service), maintaining appliances in (“Your refrigerator water filter needs to be changed” – while sending a new one). Integrating with “things” adds another channel to omnichannel and more ways to add value to the customer experience.

What’s so exciting about the contact center space today is how the cloud is enabling new kinds of services, while allowing customers to adopt them when, where and how needed. Enghouse adding IoT as a core service opens up a lot of possibilities, and positions contact centers better for an increasingly connected world.

source:
https://www.nojitter.com/customer-experience/enghouse-interactive-brings-iot-capabilities-%E2%80%9Call-one-cx-0

]]>
2023-08-30
<![CDATA[Fortinet enhances Security Fabric with real-time response and automation capabilities]]> http://www.phitech.com.tw/news/index.php?news_id=1164 Fortinet has expanded the Fortinet Security Fabric with new and enhanced products and capabilities to enable advanced threat prevention and coordinated response for a self-defending ecosystem across networks, endpoints, and clouds.

The majority of organizations are pursuing a consolidation strategy for their security

According to a recent survey from Gartner, 75 percent of organizations are pursuing security vendor consolidation, up from 29 percent in 2020. The same survey notes, “Security and risk management leaders are increasingly dissatisfied with the operational inefficiencies and the lack of integration of a heterogenous security stack. Buyers are now looking for more efficient and integrated solutions, rather than point security products.”

The Fortinet Security Fabric supports consolidation

Fortinet is adding new real-time response and automation capabilities across its Security Fabric to transform detection to real-time protection.

New products and enhancements, including the introduction of FortiOS 7.4, span the following five key areas:

Endpoint security & early response
  • Simplify and expedite incident analysis: Built on a cloud-native foundation, FortiEDR and FortiXDR now provide additional interactive incident visualization with enriched contextual incident data using multiple threat intelligence feeds that enables customers to simplify and expedite investigations.
  • Block anomalous and malicious network activity: Unveiled today is a new FortiNDR Cloud offering which combines robust artificial intelligence, complemented by pragmatic analysis and breach protection technology. The solution provides 365-day retention and visibility into network data, with built-in playbooks, and threat hunting capabilities to detect anomalous and malicious behavior on the network. Customers can also now choose from a self-contained, on-premises deployment powered by Fortinet’s Virtual Security Analyst or a new guided SaaS offering maintained by advanced threat experts from FortiGuard Labs.
  • Mitigate supply chain risks: FortiRecon, supported by threat experts from FortiGuard Labs, now delivers enhanced proactive threat intelligence into critical risks associated with supply chain vendors and partners, including external exposed assets, leaked data, and ransomware attack intelligence.
  • Deceive threat actors in real time and at scale: FortiDeceptor now offers vulnerability outbreak defense. When a vulnerability is reported by FortiGuard Labs, the vulnerability is automatically pushed as a feed to the outbreak decoy, to deceive attackers from real assets to fake assets and quarantine the attack early in the kill chain. Further, a SOAR playbook can automatically initiate the creation and strategically place deception assets to gather granular intel and stop suspicious activities.
  • Access and share threat intelligence with a global community: FortiDeceptor also now offers a new attack exchange program which allows FortiDeceptor customers to anonymously exchange valuable intel on the most current attacks and take proactive steps to avoid a breach.
SOC automation & augmentation
  • Further simplify security operations and accelerate the detection of threats: FortiAnalyzer enables more sophisticated event correlation across different types of log sources using a new intuitive rules editor that can be mapped to MITRE ATT&CK use cases. In addition, FortiSOAR now offers a turnkey SaaS subscription option, inline playbook recommendations driven by ML, extensive OT security features and playbooks, and no/low code playbook creation enhancements.
  • Reduce alert triage and power more effective threat hunting: FortiSIEM now includes new link graph technology which allows for easy visualization of relationships between users, devices, and incidents. The solution is also now powered by an advanced machine learning framework, which enhances protection by detecting anomalies and outliers that may be missed by traditional methods.
  • Remain one step ahead of adversaries: Fortinet now offers AI-assisted incident triage through its FortiGuard SOC-as-a-Service offering, as well as new SOC operations readiness and compromise assessment services from FortiGuard Labs.
AI-powered threat intelligence
  • Effectively counter multi-step, cyber-physical attacks: Fortinet has enhanced its FortiGuard AI-powered Device Security Services to further support IT/OT convergence. Time to protection is reduced with enhanced automated virtual patching for both OT and IT devices based on global threat intelligence, zero-day research, and CVE query service. Granular OT security at the industry level is enhanced with Industrial Internet of Things (IIoT) and Internet of Medical Things (IoMT) device convergence.
  • Reduce time to remediation and increase threat hunting effectiveness with new mapping of industrial devices and communication paths to the Purdue Reference Model hierarchy, new OT-specific playbooks for threat remediation, and incorporated use of the ICS MITRE ATT&CK matrix for OT threat analysis.
Identity and access
  • Secure access to critical assets: Providing secure remote access for IT and OT networks, FortiPAM, an integral component of Fortinet’s Identity and Access Management portfolio also comprised of FortiAuthenticator and FortiToken, now includes zero-trust network access (ZTNA) controls when users try to access critical assets. The ZTNA tags can be applied to check device posture continuously for vulnerabilities, updated AV signatures, location, and machine groups.
Application security
  • Identify and fix vulnerabilities and misconfigurations in pre-production and runtime applications: FortiDevSec is a new application security testing solution incorporating SAST, DAST and SCA, for early vulnerability and misconfigurations detection, and protection including secret discovery. The tool scans application code in CI/CD pipelines and provides actionable remediation information to developers. The tool natively integrates with Jenkins, Bamboo, Azure DevOps, and more.

“The received wisdom in security has long been that one should choose best-of-breed products and stitch them all together. Across the industry, the prevailing wisdom has changed as people increasingly realize that it makes more sense to have an integrated stack where different components work seamlessly together to create a proactive and automated security posture, and it is great to see this approach reflected in Fortinet’s Security Fabric.” – JP DiCicco, IT Manager Infrastructure Operations, RES Americas

“Adding additional Fortinet products into our environment and having that single Security Fabric really allows us to respond quickly to incidents, whereas before with the different siloed systems, they did not communicate with each other, so their intelligence was limited. But when we started migrating to the Fortinet suite, it really provided a lot of intelligence and automation to allow us to respond more quickly and to be more proactive.” – Andy Craig, Chief Innovation Officer, Maple Knoll Communities

Source:
https://www.helpnetsecurity.com/2023/04/05/fortinet-security-fabric/

]]>
2023-08-23
<![CDATA[Fortinet導入ChatGPT 協助現場資安人員找出並解決潛在的設定漏洞]]> http://www.phitech.com.tw/news/index.php?news_id=1162 Fortinet在Github建立一個專案,稱之為FortiGPT Troubleshooting Assistant,透過自然語言模型來協助資安人員或網管人員解決潛在的漏洞。

Fortinet發表《2023 資安能力落差報告》,指出業界短缺資安人員的情況持續存在,但有73%的業主依然希望能聘請有經驗的資安人員,這使得企業尋找資安人才更加困難。

Fortinet北亞區技術總監劉乙表示Fortinet在Github建立一個專案,稱之為FortiGPT Troubleshooting Assistant,透過自然語言模型來協助資安人員或網管人員解決潛在的漏洞。

FortiGPT是一套建立在前端使用ReactJS與後端使用NodeJS/Express的網頁應用程式,透過FortiGate API與SSH蒐集debug資料,透過API送到ChatGPT進行分析,找出可能的錯誤與漏洞,並提供故障排除建議。

FortiGPT目前支援5大類別的問題建議,如:

  • System – Fortiguard, High Memory, High CPU
  • Connectivity – Packet Flow
  • Routing – BGP Down
  • VPN – VPN Down
  • Network – Interfaces

劉乙表示FortiGPT已經發布在Github上,採MIT授權,有興趣的Fortinet客戶可以安裝在Docker上試試看。

參考資料:FortiGPT專案

source:
https://netmag.tw/2023/03/28/fortinet-introduces-chatgpt-to-help-field-security-personnel-identify-and-resolve-potential-set-vulnerabilities

]]>
2023-08-16
<![CDATA[Conquering peaks in seasonal demand with smart service strategies]]> http://www.phitech.com.tw/news/index.php?news_id=1176
by 

Colin Mann, VP of Marketing from Enghouse Interactive, discusses the challenges businesses face during periods of seasonal demand and offers strategies to maintain high levels of customer satisfaction.

11th Jul 2023

Almost every business will exhibit seasonal demand of some kind or another. For the travel industry this wave builds up as soon as the schools close and the weather warms up, while other businesses will see peaks as the winter draws in and we enter the frenzied Christmas period. This sudden and massive increase in customer enquiries mean that we need to leave our comfort zones if maintaining high levels of customer satisfaction is the goal. And this year, the combination of war on the borders of Europe, rising interest rates and rampant inflation are prompting unprecedented levels of disruption in every sector that are likely to amplify call volumes at a moment’s notice. But being prepped for the unexpected within customer service is not out of reach for most organisations, given a little thought and some solid preparation.

Going back to basics

Bearing in mind that customers no longer have any sympathy for the stock “unexpected call volumes” message, the first step to meeting a peak straight on is to look at the basics. For companies with the available resources, this will mean doubling down on hybrid working to make more staff available for the peaks. Having agents at home on standby ready to meet a spike in demand at short notice is something that can be planned for.

Customers no longer have any sympathy for the stock “unexpected call volumes” message.

Communicating with customers before they raise a call is also essential to heading off demand. As a rule, managing the information flow is half the battle, and a text or email to confirm an order has been dispatched, will save time and money in the contact centre.

Using omni-channel and self service

It’s a mistake to assume that customers always want to speak to an agent. More often than not, they simply want an answer to their question and get on with the rest of their day. Empowering customers to self-serve using the communication channel they prefer can decrease engagement times and increase resolution rates, resulting in higher customer satisfaction. An omni-channel and self-service approach is now considered an essential rather than an optional service. 

It’s a mistake to assume that customers always want to speak to an agent.

At times when organisations are facing high seasonal demand, Artificial Intelligence (AI) and Natural Language Processing (NLP) services can further prevent agents spending unnecessary time on calls. AI is capable of fielding calls, interacting with clients and giving them the information they need right away, or passing them to the right agent to deal with their query directly.

Sharing is caring

Operating a knowledge management system is another basic requirement, which pays dividends when new staff join the team too. Having a dedicated knowledge manager to update this process is recommended to keep information live and prevent further inbound calls. During busy periods, it’s important that customers get their queries solved without delay, and teams that have the latest and most accurate information to hand will always achieve this faster than teams that don’t.

Subscribing to a cloud contact centre

One of the biggest challenges in catering to seasonal demand is the infrastructure that needs to be in place to manage it effectively. It’s impractical to scale a contact centre to deal with peaks, as it means idle and unproductive seats during normal periods of demand. A new approach to manage temporary surges in service volumes comes in the idea of CCaaS (Contact Centre as a Cloud Service).

One of the biggest challenges in catering to seasonal demand is the infrastructure that needs to be in place to manage it effectively.

CCaaS means call centres can scale up and down automatically in line with demand. Because it’s a subscription service, businesses only pay for the services they consume, which means no fixed costs.

CCaaS seamlessly integrates with all the latest technologies such as ACD (automated call distribution) and IVR, along with omnichannel support, analytics and reporting. Integration with other systems such as customer relationship management (CRM) and enterprise resource planning (ERP) enable greater efficiency and empower agents with access to the information they need to operate effectively.

Managing service levels during the toughest times

There is no question that peaks and troughs make providing consistently high levels of customer service challenging. As customer service is often seen as a cost centre, flexible approaches that scale up and down as the peaks and troughs arrive and pass are better for optimising capital allocation, particularly in the current uncertain climate.

But used in combination, proactively communicating with customers, reaching them on the channels they actively use, and applying triage using AI can solve a number of problems as demand for customer service increases. Further measures, such as implementing a robust knowledge management solution and utilising the flexibility of an on-demand cloud solution allied with hybrid working provide a solid foundation for maintaining service levels during peaks.


Source
https://www.mycustomer.com/service/management/conquering-peaks-in-seasonal-demand-with-smart-service-strategies
 

]]>
2023-08-09
<![CDATA[智慧工廠的關鍵議題 Fortinet與合作夥伴共同守護工業4.0資安]]> http://www.phitech.com.tw/news/index.php?news_id=1175

記者黃俊育 / 綜合報導

在智慧製造的持續推動下,台灣製造業的產值及附加價值不斷提升,針對工控場域的駭客攻擊卻也來勢洶洶。全方位整合與自動化網路資安領導廠商 Fortinet®(NASDAQ:FTNT)於7月6日舉辦的Fortinet 2023 Secure OT Summit,以深耕營運技術(OT)資安領域超過20年的實戰經驗,攜手鉅鋼機械、洛克威爾自動化、必維國際檢驗集團(Bureau Veritas)、台灣科技大學工業4.0中心等台灣生態系合作夥伴,揭露智慧工廠與中小企業的全新資安態勢與挑戰,共同擘劃工業4.0時代的資安戰略,全面守護AI浪潮下的工控營運安全。

▲Fortinet 台灣區總經理吳章銘揭露智慧工廠的全新資安態勢與洞察,全面剖析 AI 浪潮下的工控營運安全。(圖/業者提供)

製造業淪重點攻擊目標!AI驅動全方位OT資安防護網,思維轉型領航網路安全再升級

為實現智慧生產管理的營運架構,過去多為獨立運作的自動化機台,開始與各類廠房環境的雲端或實體設備逐漸整合,產線各環節運作更因為連網而互通,使得製造業等高度仰賴OT的產業,逐漸成為駭客攻擊的最大重點目標。根據Fortinet《2023 年 OT 與網路資安現況調查報告》顯示,全球 75% 的 OT 組織過去 12 個月曾遭駭客入侵至少一次,亦有逾三成的企業淪為勒索軟體的攻擊對象。

此外,Fortinet更發現,2023 年上半年亞太地區製造業受到惡意威脅的次數高達 46.9 億次,相當於每分鐘就有近1.8萬次攻擊發生。而多數駭客皆以主動偵查技術尋找已曝險的網域名稱系統(DNS)服務,最常被駭客用於威脅製造業的攻擊手法則包含Log4Shell與雙倍脈衝星(Double Pulsar)等漏洞。

Fortinet台灣區總經理吳章銘表示:「台灣作為全球製造業重鎮,加上地緣政治的影響,使智慧工廠持續成為駭客威脅的攻防熱區。為確保產線營運不中斷,建議台灣製造業應佈建AI驅動的資安解決方案,透過人工智慧進行威脅分析,並採用誘捕技術與SIEM/SOC 等高度整合且自動化的智慧平台,強化網路安全基礎,同時建立資安聯防的戰略思維,才能有效化解多維度的安全威脅。而這樣以『生態系』為核心進行資安部署的概念,對於資源有限的中小企業而言更是重要。」

▲Fortinet 合作夥伴、鉅鋼機械數位創新中心經理簡光正分享中小企業數位化四大資安挑戰,建議 OT 組織善用資安生態系進行協作聯防。(圖/業者提供)

生成式AI拉低攻擊門檻!中小企業數位化面臨四大資安挑戰,鉅鋼機械獨家揭露轉型成功心法

根據經濟部最新統計指出,台灣有超過96% 的製造業者為中小企業。然而,隨著智慧製造的轉型升級持續推進,中小企業在邁向數位化的過程中,卻也面臨資安人才缺乏、環境過於複雜、法規要求提升、無法適應數位轉型帶來的變化等痛點。在此同時,生成式AI或相關應用的快速發展,更大幅降低駭客技術的學習難度,讓過去能力不足以發動攻擊的人能夠輕易跨越門檻,導致中小企業遭逢的資安困境雪上加霜。

Fortinet合作夥伴、鉅鋼機械數位創新中心經理簡光正指出:「面對與日俱增的OT資安威脅,建議台灣中小企業可從完善資安治理、開設員工培訓、策略夥伴合作三大面向著手。首先,企業決策者必須建立正確的防禦思維,將資訊安全列為企業經營的重點項目之一,再透過深入淺出的網路安全基礎課程,有效提升員工的資安意識。此外,中小企業也應善用資安生態系進行協作聯防,透過融合策略夥伴的技術優勢,確保機台裝置受攻擊後得以快速復原,進而以『打團體戰』的核心概念,完整強化從廠房設備至供應鏈核心的資安防護能量。」

▲Fortinet 工控領域 OT 資安技術顧問曹仁賢解析 Fortinet 安全織網如何全面守護台灣製造業 OT 環境,打造工控營運多層式防禦堡壘。(圖/業者提供)

智慧製造啟動防駭大作戰!Fortinet串聯生態系夥伴實踐資安聯防,解密工控場域三大安全解方

當發展智慧製造成為企業競爭力的關鍵要素,如何在導入聯網技術的同時,打造健全且完善的安全防護機制,成為台灣製造業者守護工控資安防線的關鍵課題。有鑑於此,Fortinet攜手鉅鋼機械、洛克威爾自動化、必維國際檢驗集團(Bureau Veritas)、台灣科技大學工業4.0中心等資安生態系夥伴,共同針對台灣製造業在IT 與 OT 的融合挑戰,提出三大安全部署重點:

重點一、提升網路基礎架構安全性:近年來工控場域的駭客威脅愈發嚴重,OT組織必須持續強化關鍵基礎架構的網路安全策略,以降低企業營運中斷風險。因此,建議台灣的製造業者透過高度整合且自動化的安全平台,以集中式架構管理取代傳統分散式的單點控制架構,並結合資料採集與監視系統(SCADA)與安全資訊及事件管理(SIEM)系統,提升企業防駭能力。

重點二、依照國際標準打造資安防禦堡壘:當前供應鏈潛在的安全疑慮,核心問題主要在於工控系統的弱點,可能為產線與營運環境帶來龐大資安風險。因此,建議台灣製造業者以IEC 62443標準為框架,打造符合自身環境的資安防禦機制。除了可有效提升工控場域及智慧製造的防護韌性,維持穩定運作,更能在全球半導體等關鍵供應鏈,取得更加強大的競爭優勢。

重點三、選擇擁有OT資安生態系與高整合度解決方案的供應商:維持營運穩定是每個智慧工廠追求的目標,但如何建立符合自身工廠營運文化的安全防禦,也是台灣製造業者現今面臨的難題之一。若選擇與擁有OT資安生態系與高整合且全面資安解決方案的供應商攜手合作,不僅可同步提升防駭強度與營運靈活度,更能與供應商的多元合作夥伴共組資安聯防生態,攜手應對關鍵供應鏈複雜多變的資安威脅,建構韌性安全的工控場域與數位環境。

Fortinet台灣區總經理吳章銘表示:「Fortinet除了投資台灣硬體安全供應鏈的發展外,也積極配合數位發展部強化資安聯防的目標,攜手各產業的戰略合作夥伴共組全方位生態系。在OT及工控資安方面,Fortinet不但已與洛克威爾自動化、西門子、施耐德電機、ABB、Yokogawa台灣橫河等知名工控大廠建立長期合作,近年來更致力於攜手在地合作夥伴合縱連橫形成安全織網,為台灣打造完善且可信賴的供應鏈。」

Fortinet 安全織網全面守護台灣製造業OT環境,打造工控營運多層式防禦堡壘!

面對工控場域攻擊面擴大及缺乏可視性帶來的資安挑戰,Fortinet 安全織網以工控場域全面性資安防禦思維出發,從Fortinet 專為工控領域設計的防火牆為基礎強化邊界防禦、整合FortiDeceptor欺敵誘捕技術的邊界內威脅即時偵測與風險緩解、FortiGuard安全服務的攻擊情資匯集、由AI與機器學習驅動的大數據分析服務,以及獨步業界的FortiSIEM安全營運平台,透過單一平台完整涵蓋資安事件的處理流程,並讓台灣製造業者得以在攻擊鏈(Kill Chain)造成任何重大損害前,主動阻止威脅發生,同時大幅提升應變處置的效率,將資安事件對於營運的影響降至最低。

source:
https://www.thehubnews.net/archives/248199

]]>
2023-08-02
<![CDATA[AI 浪潮下更需多雲資安防護!Fortinet 高階 AI 如何為企業抵禦世界級駭客威脅?]]> http://www.phitech.com.tw/news/index.php?news_id=1174 隨著雲端應用日益深化,企業也開始調整雲端策略,從混合雲架構邁入多雲環境,善用不同雲平台的優勢,創造 IT 應用更大的彈性與靈活度,而如何建構多雲資安防禦網,確保不同雲平台有一致的安全性,也就成為企業當前最大的挑戰。

多雲資安防禦的 3 大門檻

「技術、介面與跨域,是企業目前在多雲資安防禦上的三大門檻,」Fortinet 雲端領域資安技術顧問王仁德說,首先是技術門檻,雲端主要使用虛擬化、容器化等技術,這些是資安或網管人員比較少接觸到的領域,相對而言,也會比較不熟悉此類技術可能有的資安風險。

其次為介面門檻,目前三大主流公有雲 AWS、Azure 及 GCP,雖然都使用 K8S 來打造核心架構,但在介面和功能上,各自有獨特的設計,資安人員必須充分瞭解每一個雲平台的設計,才能做出最適當的安全設定。

第三則是跨域門檻,企業多將雲端多交由軟體團隊來負責、資安防護重任則落在網路團隊身上,在彼此不熟悉對方專業領域的情況下,無形間也會拉高資安風險。

4 大重點,完善多雲資安防禦網

針對多雲資安防禦的三大門檻,王仁德進一步提出四大建議,協助企業強化資安防禦網、降低多雲環境下的資安風險。

第一、以雲端資安 Best Practice(最佳實踐)取代自行試錯的過程。很多資安解決方案供應商都會針對雲端應用的場景跟情境設計 Best practice,資安人員只要開啟文件,找到最接近自家企業應用現狀的架構,並按照文件裡的指示一步步完成設定,就能成功的在雲端部署網路資安設備。

對企業來說,採用 Best Practice 最大好處在於,不必自行試錯,避免試錯過程中可能產生的資安風險。而 Fortinet 身為三大公有雲平台的資安夥伴,內部技術人員與顧問皆有與雲平台合作的經驗,因此,Fortinet 提出的 Best Practice 不只通過雲平台業者驗證,全球也已經累積許多企業用戶,更重要的是,Fortinet 一直與雲平台業者保持緊密的合作關係,日後,當雲平台調整架構或更新版本的時候,Fortinet 也能即時掌握,並做出相應的更動,為企業雲端安全提供最佳保障。

第二、以單一品牌確保資安政策一致性。王仁德認為,無論企業使用哪一個雲平台,都應該採取「地端和雲端使用相同廠牌資安設備」的策略,倘若地端使用A牌資安設備,雲端使用 B 牌產品,資安人員不只要適應不同雲平台的介面,還得學習不同廠牌資安設備的操作,在資安政策和管理上很容易產生看不見的盲點,不只增加資安風險,日常維運也是事倍功半。

第三、以雲端原生應用程式保護平台 CNP(Cloud Native Application Protection Platform)集中監控所有雲程式。CNP 就像是一個 7*24 小時工作的雲端管家,全年無休的監控企業雲端環境是否異常,企業若是透過 CNP 將各家雲平台整合在單一介面,就可以進行檔案掃描、設定、ISO 合規、CVE 漏洞等全面檢查,避免人為監控和管理的疏忽風險。

目前市場上有許多 CNP 解決方案,王仁德建議,企業可以從功能評估和 POC 驗證來做選擇。先就功能評估來看,由於 CNP 是透過 API 來監控雲平台,而每家雲平台的功能及開放的 API 皆不同,所以企業可以檢視 CNP 的功能列表來評估整合深度及是否符合管理需求。

再來則是進行 POC 驗證,資安人員可以透過 POC 瞭解 CNP 監控雲端運行的方式,及操作介面是否簡單易懂。舉例來說,Fortinet 將 IP 呈現方式由數字轉化成地理位置圖像,以可視化介面提升安全可視化管理。王仁德說明,光看 IP 很難立即分辨是否為異常連線,因此 Fortinet 將 IP 呈現在世界地圖上,管理者一眼就能判斷是否有不正常的國別或區域連線。

第四、善用 SIEM 訊息第一時間掌握資安威脅。SIEM 是企業及早發現潛在資安威脅的重要工具,而 Fortinet 在 FortiSIEM 人工智慧規則引擎設立了 1600 條規則,並結合 AI 技術進行自動化檢查,一旦發現有異常就會立即告警,讓資安人員可以在第一時間掌握狀況。

資安人員的最佳副手,AI 提高企業資安彈性框架

王仁德表示,雖然資安人員都清楚哪些是異常行為,但人不可能時時刻刻盯著螢幕,而且有些異常是人為難以發現,但透過 AI 就可以解決這些挑戰。以暴力破解密碼為例,資安人員可能只看到帳密輸入錯誤的訊息,但不會立即聯想到這是駭客正在嘗試暴力破解帳密,而 AI 可以結合帳密輸入的頻率從而判斷出可能是資安事件。

再者,FortiSIEM 根據 MITRE ATT&CK Matrix 的資安框架來呈現 SIEM 訊息,所以資安人員可以清楚知道自身處於攻擊鏈上的哪一個階段,以可視化資安介面提升資安應變管理效率。

多雲已是必然趨勢,企業運用雲端提高自身數位力的同時,也別忽略背後的資安風險,尤其近年來許多數據都指出,雲端的資安攻擊事件越來越多,顯見駭客正將攻擊目標逐步移轉至雲端,企業唯有把握上述四大重點完善多雲資安防禦網,才能有效運用雲端達成數位轉型與創新的目標。

source:
https://buzzorange.com/techorange/2023/07/07/fortinet-cloud-ai/

]]>
2023-07-26
<![CDATA[Fortinet Enhances Its Single-Vendor SASE Solution with New Capabilities to Support Work-from-Anywhere]]> http://www.phitech.com.tw/news/index.php?news_id=1161 SUNNYVALE, Calif., March 07, 2023 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO, Fortinet
"In today's work-from-anywhere world where users are on and off the network accessing distributed applications, Fortinet empowers organizations to consistently apply enterprise-grade security across all edges. New updates to FortiSASE enhance our ability to extend FortiGuard Security Services across the SD-WAN edge and cloud edge. Our commitment to continuously improving what is already one of the leading single-vendor SASE solutions on the market is why we're seeing huge customer adoption and trust in Fortinet to support their SASE journey."

Fortinet, the global cybersecurity leader driving the convergence of networking and security, today announced several enhancements to FortiSASE, Fortinet's single-vendor SASE solution, to enable additional deployment flexibility and new secure access capabilities for digital resources across private applications, SaaS, and the internet. 

Single-Vendor SASE Secures Today's Hybrid Workforce
Today, the majority of organizations—55% of respondents to a recent Fortinet work-from-anywhere survey—support hybrid workforces, which means most CIOs are tasked with the challenge of securing users as they move from home to office and during travel. When using solutions that aren't integrated across on-premises and in the cloud, consistent security for all users is near impossible. And the larger and more distributed the network, the more pervasive these issues can be. Providing consistent security to a global hybrid workforce working both on-premises and off requires a single-vendor SASE approach.

What's new?
Furthering Fortinet's commitment to delivering a comprehensive SASE solution that extends the convergence of networking and security from the edge to remote users, Fortinet is announcing enhancements to FortiSASE, including:

FortiGate Secure Edge Integration Enhancements: With the existing FortiGate Secure Edge integration, Fortinet Secure SD-WAN customers benefit from the flexibility to perform security on-premises (via FortiGate) or in the cloud (via FortiSASE). New enhancements to this FortiGate Secure Edge integration give teams even more granular control and flexibility to choose when to perform security on-premises or in the cloud to optimize user experience. This enhancement will particularly benefit organizations with a hybrid workforce and better ensure consistent security no matter where users are located.

Secure Access Enhancements: Further enhancements have been made to all three key FortiSASE use cases to secure access for users to and from the internet, privately hosted applications, and SaaS applications.

  • Secure Internet Access: FortiSASE has been further enhanced with improved performance and infrastructure scalability and dedicated public IP support. The enhanced geolocation-based experience enables access to custom services based on a user's location.
  • Secure Private Access: FortiSASE now offers expanded Secure SD-WAN hub connectivity to support even larger global hybrid networks with seamless on-premises integration, providing remote users secure access to corporate applications.
  • Secure SaaS Access: FortiSASE has been enhanced with cloud access security broker (CASB) innovations that expand application coverage and provide deeper control of SaaS application behavior and the ability to restrict tenants' access control.

FortiSASE Enables Enterprise-Grade Security, Everywhere
Designed to provide consistent security for users anywhere, FortiSASE converges cloud-delivered security—including secure web gateway (SWG), universal zero-trust network access (ZTNA), next-generation dual-mode CASB, and Firewall-as-a-Service (FWaaS)—and networking (Secure SD-WAN). Powered by a single operating system (FortiOS), FortiGuard AI-powered security services, and a unified FortiClient agent, FortiSASE helps improve efficiency and delivers consistent security everywhere.

source:
https://www.benzinga.com/pressreleases/23/03/g31237521/fortinet-enhances-its-single-vendor-sase-solution-with-new-capabilities-to-support-work-from-anywh

]]>
2023-07-19
<![CDATA[Fortinet Named a 2023 Gartner Peer Insights™ Customers’ Choice for the 4th Year in a Row]]> http://www.phitech.com.tw/news/index.php?news_id=1169 By Kimberly Becan | June 14, 2023
 

At Fortinet, we strive to put our customers first, and we’re very proud to have again been named a Gartner Peer Insights™ Customers’ Choice for Network Firewalls for the fourth year in a row. This distinction is based on over 500 customer reviews of our FortiGate Next Generation Firewalls (NGFWs). Vendors named as a Customers’ Choice meet or exceed the market average Overall Experience and User Interest and Adoption.

In addition to giving FortiGate high ratings in these categories, 93% of reviewers are willing to recommend Fortinet’s NGFWs based on 504 reviews submitted as of March 2023 in the Network Firewalls market on Gartner Peer Insights. And on top of this customer recognition, Fortinet also received industry recognition and was named a Leader in the 2022 Gartner® Network Firewall Magic Quadrant™.

Why Customers Prefer FortiGate NGFWs

FortiGates continue to rate high in customer satisfaction because they deliver cutting-edge security and industry-best performance across various form factors with simple deployment, unified management, and excellent reliability. They protect networks from a variety of threats, including malware, intrusions, and denial-of-service attacks (DoS), and can be deployed at branches, campuses, data centers, and cloud environments. Because they are built on a single operating system, FortiOS, they support the growing need for a hybrid mesh firewall, a security platform that provides coordinated protection to multiple areas of enterprise IT.

Gartner Peer Insights also has “Voice of the Customer” Segment Views within the report. Vendors placed in the upper-right quadrant of these Segment Views are recognized with the Customers’ Choice Segment Distinction. Fortinet was named a Customers’ Choice in 8 of the 10 Segment Views.

Here are what our customers think about the key benefits of Fortinet's NGFWs:

Ease of Use

Fortinet's NGFWs are designed to be easy to use, even for IT administrators with limited experience, and have a user-friendly interface that makes it simple to configure and manage security policies.

Here’s what an IT assistant manager at an energy and utilities firm had to say about FortiGate’s ease of use:

"Fortinet: Make Your Life Easy"

"Overall it's a very good product having a rich set of securities and easy to use and deploy... it can be easily integrated with other products in Fortinet Family.”

Performance

By leveraging a variety of technologies like hardware acceleration and traffic shaping, FortiGate NGFWs perform well even in high-traffic environments.

Here’s what a leader from a software development firm thought about FortiGate's performance:

"The Best Of Their Class. Strong And Powerful Security Solution For Any Organization Size."

“Price of the Devices: Great price for the power, throughput, and performance. Easy to use: Really great UI and intuitive menu, options, etc. Performance: no performance issues even if all the UTM features are turned on.”

And here’s what a chief network telecom officer in the real estate industry thought:

“Amazing Value For Money and Strong Performance.”

"Fortigate provides robust and reliable performance. Their interface is intuitive and allows for centralized management which really saves us time. Security features are the best among what we tested. Built-in VPN is the cherry on top."

Security

FortiGate NGFWs are built with a unique approach that converges networking and security to deliver a variety of cutting-edge features to detect threats like malware, intrusions, and DoS, and respond to them quickly.

Here’s what a healthcare and biotech company thought about FortiGate security:

"A Fully Fledged Security Solution" 

"The FortiGate firewall offers comprehensive threat protection for your business. FortiGate offers a variety of features to protect your organization from cyberattacks. It delivers high performance and advanced security. "

And here’s what the head of SAS and communications at an energy and utilities firm thought:

“Fortigate NGFW – Comprehensive Perimeter Security”

"The product is truly exceptional, I have introduced the Fortinet NGFW in my organization for specific application requirements after preliminary assessment and Fortinet Product Advanced Features for DPI like Application Control & Industrial Signature, Intrusion Prevention system as well as Antivirus helped me to bring adequate security measures."

Reliability

NGFWs need to be reliable and provide high uptime. FortiGates are built to withstand unexpected events, such as power outages and hardware failures, to keep networks secure no matter what.

Here's feedback from a network supervisor at a healthcare and biotech firm:

"Best Firewall In The Market"

"The product is better than expected. The performance of the hardware is much better than the equivalent of other vendors, it's easy to manage and troubleshoot"

And this is what a senior network admin at an energy and utilities company who relies on Fortinet thinks:

"Reliable Service"

"Using more than 5 years of FortiGate devices. Hardware and cloud services. NGFW, APs and etc. I would like to express our sincere appreciation for your service to us as one of our most reliable companies" 

 

We are thrilled to have been recognized as a 2023 Gartner Peer Insights Customers’ Choice for Network Firewalls. When looking for a critical networking and security solution, customer reviews are invaluable, and from our perspective, Gartner Peer Insights is an excellent source for this critical feedback.

To learn more about the Gartner Peer Insights Customers’ Choice distinction or to read the reviews written by IT professionals about our products, please see the Next Generation Firewall page on Gartner Peer Insights. And if you have a Fortinet story to share, we encourage you to weigh in as well.

To all our customers who submitted reviews, thank you! These reviews mold our products and our customer journey, and we look forward to building on the experiences that earned us this distinction.

 

Gartner, Voice of the Customer for Network Firewalls, Peer Contributors, 31 May 2023

Gartner and Peer Insights are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

GARTNER and MAGIC QUADRANT are registered trademarks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


source:
https://www.fortinet.com/blog/business-and-technology/fortinet-named-2023-gartner-peer-insights-customers-choice-for-fourth-year-in-a-row
 

]]>
2023-07-12
<![CDATA[Fortinet debuts security products, professional services for OT environments]]> http://www.phitech.com.tw/news/index.php?news_id=1160

Fortinet, the global cybersecurity leader driving the convergence of networking and security, today announced new and enhanced products and services for operational technology (OT) environments as an expansion of the Fortinet Security Fabric for OT. Fortinet allows organisations to build a platform of integrated solutions to effectively mitigate cyber risk across OT and IT environments.

Operational technology environments are more connected to the cloud and their supply chains than ever before, which has created a huge opportunity for cyberattackers. Traditional information security products are not well suited for cyber-physical security. The Fortinet Security Fabric for OT is specifically designed for operational technology, and we’re pleased to introduce additional cyber-physical security capabilities to protect these environments.  — John Maddison, executive vice president of products and chief marketing officer at Fortinet

The state of OT security

As more industrial environments increase connectivity with external and internal applications, devices and corporate IT networks, the attack surface grows exponentially, exposing critical OT assets to increasingly advanced and destructive threats. The 2022 Fortinet State of Operational Technology and Cybersecurity Report found that 93% of organisations had one or more security intrusions in the past year, with 61% of intrusions affecting OT systems. Security breaches have the potential to disrupt critical infrastructure, resources and services that support everything from local communities to entire nations. Organisations must prioritise securing their OT environments by integrating tools and practices to help alleviate security risks that may arise from lack of visibility and real-time response.

Securing OT environments with the Fortinet Security Fabric for OT

Highlighting its commitment to OT security, Fortinet has released new and enhanced products and services to help organisations better protect their OT environments. Fortinet’s OT solutions are natively integrated across the Fortinet Security Fabric to seamlessly enable IT/OT convergence and connectivity. This helps improve visibility and real-time response across the entire attack surface and empowers security operations centre (SOC) teams to become more efficient and effective in their time to respond across factories, plants, remote locations and vehicles.

New specialised products include:

  • FortiGate 70F Rugged Next-Generation Firewall (NGFW) is the latest addition to Fortinet’s rugged portfolio designed for harsh environments and features a new compact design with converged networking and security capabilities on a single processor. The 70F has FortiGuard AI-powered enterprise-grade security services and delivers complete coverage for content, Web and device security with dedicated OT and IoT services that are natively integrated with SD-WANuniversal zero-trust network access (ZTNA) and LAN edge 5G support is also available through an integration with FortiExtender.
  • FortiDeceptor, Fortinet’s deception technology for early breach detection and attack isolation, is now available as an industrially hardened rugged appliance – the FortiDeceptor Rugged 100G – for harsh industrial environments. FortiDeceptor (both appliance and VM) also provides new OT/IoT/IT decoys to support diverse environments. To combat emerging threats and vulnerabilities, FortiDeceptor also now enables on-demand creation of deception decoys based on newly discovered vulnerabilities, or suspicious activity, providing automated, dynamic protection across OT/IoT/IT environments.
  • FortiPAM, or Privileged Access Management for Secure Remote Access, offers enterprise-grade privileged access management for both IT and OT ecosystems. It includes secure remote access to critical assets regulated and monitored through workflow-based access approvals and session video recording. FortiPAM also supports secure file exchange and a password vault to manage all credentials and keep them secret. It supports integration with FortiClientFortiAuthenticator and FortiToken to enable ZTNA, single sign-on and multi-factor authentication.

New enhancements providing SOC teams with faster time to response in OT and IT environments include:

  • FortiSIEM unified security analytics dashboards now include event correlation and mapping of security events to the Purdue Model. It also includes built-in parsers for OT security solutions, a MITRE ATT&CK for ICS (industrial control system) dashboard for OT-specific threat analysis, and support for data-diode technologies.
  • FortiSOAR now offers features to reduce alert fatigue and enable security automation and orchestration across IT and OT environments. Features include IT/OT dashboards mapped to the Purdue Model hierarchy, OT-specific playbooks for threat remediation, MITRE ATT&CK for ICS for threat analysis, and enhanced integration and connectors for OT threat intelligence.
  • FortiGuard Industrial Security Service now includes more than 2 000 application control signatures for OT applications and protocols that support deep packet inspection. The service also includes intrusion prevention signatures for over 500 known ICS vulnerabilities, so vulnerable assets can be virtually patched using FortiGate’s next-generation intrusion prevention system.

New OT specialised assessments and readiness services to stay ahead of threats include:

  • Fortinet Cyber Threat Assessment Program (CTAP) for OT validates OT network security effectiveness and application flows, and includes expert guidance, enabling organisations to improve the security posture of their OT environments.
  • OT Tabletop Exercises for OT Security Teams are led by FortiGuard Incident Response team facilitators with expertise in threat analysis, mitigation and incident response. The exercises help OT security teams identify security gaps through a series of real-world OT attack scenarios to test an organisation’s incident response plan.

An Integrated approach to OT security

Today’s announcement builds on Fortinet’s long-time support for OT customers with solutions specifically designed for cyber-physical security as part of the Fortinet Security Fabric for OT. This includes more than 500 technology integrations with over 300 Fabric-Ready Technology Alliance partners, FortiGuard Labs threat intelligence and enhanced security operations management as organisations expand their IT/OT network operations centre (NOC) and SOC capabilities.

source:
https://techcentral.co.za/fortinet-debuts-security-products-professional-services-for-ot-environments-forprom/223017/
 

]]>
2023-07-05
<![CDATA[Fortinet named Visionary for Endpoint Protection in Gartner Magic Quadrant]]> http://www.phitech.com.tw/news/index.php?news_id=1159 Fortinet, the global cybersecurity company driving the convergence of networking and security, has announced that it has been named a Visionary in the 2022 Gartner Magic Quadrant for Endpoint Protection Platforms.

Fortinet states that this recognition is in part due to its ability to integrate behaviour-based endpoint protection, endpoint detection and response (EDR) and extended detection and response (XDR), which is backed by expert managed detection and response (MDR) and incident response (IR) professional services.

Moreover, Fortinet delivers a comprehensive work-from-anywhere solution by offering advanced secure connectivity through ZTNA, SASE, and CASB with our behaviour-based endpoint protection, detection, and response capabilities. This unique combination enables a secure path between the user, their devices, and the applications they are using.

By deploying Fortinet’s endpoint security solutions, customers are realising benefits, such as the ability to:

  • Realise faster response time, as well as reduced mean time to detection and remediation of unknown threats by automating security operations with recently patented cloud AI, which is continually trained to validate incidents like a seasoned security pro, to ease the burden on in-house teams and augment in-house operations.
  • Stop sophisticated attacks such as ransomware in real time, online or offline, before data encryption or theft can occur with the combination of onboard and cloud-delivered behaviour-based AI in addition to traditional endpoint protection features for workstations and servers.
  • See the complete picture by correlating security data sets for holistic protection, with the ability to fetch data wherever it lives by supporting multi-data lake telemetry analytics across multiple security tools - wherever it resides via XDR.
  • Coordinate incident response across security silos with an automated playbook framework that supports both native Fortinet and custom third-party connectors, as part of Fortinet’s Fabric-Ready partner ecosystem.
  • Take advantage of fully managed options, ranging from senior security operations center (SOC) staff available from FortiGuard Labs or Fortinet partners. Fortinet’s MDR offering can be extended to include network management by adding Fortinet’s SOC-as-a-Service capability and advanced Incident Response Service as well as SOC training workshops and security assessments.

In addition to this recognition from Gartner, Fortinet’s endpoint security has recently been tested in the Round Four MITRE Engenuity ATT&CK evaluations, which assess the ability of cybersecurity products to detect known adversary behaviour, with the 2022 evaluations focusing on ransomware threat actor campaigns.

According to Fortinet, the results demonstrate the ability of FortiEDR to not only detect, but more importantly block, even previously unknown ransomware and other cyber threat campaigns based on behaviour, rather than requiring known threat intelligence.

For the second year in a row, FortiEDR blocked all attacks in the protection scenario without a dependence on signatures. FortiEDR also received a visibility rating of 97% for detecting nearly all of the sub-techniques in the Windows test scenarios.

John Maddison, EVP of Products and CMO at Fortinet, says, “Many endpoints are bloated with security agents from a variety of different vendors, says, "Fortinet envisions that - just like networks - the endpoint agent will converge with a single agent for firewall, VPN, EPP, EDR, SASE, and ZTNA, all part of the Fortinet Security Fabric. We believe this continued innovation is a primary reason Gartner has recognised Fortinet as a Visionary in the Magic Quadrant for Endpoint Protection Platforms.”

source:
https://securitybrief.com.au/story/fortinet-named-visionary-for-endpoint-protection-in-gartner-magic-quadrant
 

]]>
2023-06-28
<![CDATA[Fortinet’s new augmentation services to support security teams]]> http://www.phitech.com.tw/news/index.php?news_id=1157 Cybersecurity solutions company Fortinet hopes to support organizations with short-staffed teams through its new security operations center (SOC) augmentation services.

Quoting its own report, Fortinet said 50% of global leaders cite security operations as one of the most challenging roles to fill, and 42% are still in need of security operations analysts. This is what the company wants to address especially when the report also found that 80% of organizations suffered one or more breaches due to a lack of cybersecurity skills and awareness.

Fortinet’s new and enhanced services help SOC teams reduce their organizations’ cyber risk while freeing up their time to focus on higher-priority projects. 

Email security with Fortinet’s FortiMail
Fortinet’s new offering ties in security findings and cloud footprint

SOC-as-a-Service

Fortinet has expanded its SOC-as-a-Service (SOCaaS) offering, which blends FortiGuard cybersecurity experts with Fortinet’s advanced SOC technology by adding more artificial intelligence (AI) and machine learning (ML) capabilities to additional use cases. These updates enhance the offering’s ability to aggregate security alerts in one single cloud-based dashboard for customers to view actionable intelligence and accelerate resolution. 

Fortinet is also introducing a new outbreak detection service that alerts subscribers through email of any cybersecurity events.

The company recently added cybersecurity readiness services as part of its Incident Response offering and shifted the purchasing model to prioritize prevention. 

While the new and enhanced SOC augmentation services provide immediate relief to strained teams, long-term investment in continued learning and advancing cyber skills is just as critical to keep up with the ever-changing threat landscape. 

source:
https://backendnews.net/fortinets-new-augmentation-services-to-support-security-teams/

]]>
2023-06-21
<![CDATA[Fortinet FortiSASE helps organizations address cybersecurity complexities ]]> http://www.phitech.com.tw/news/index.php?news_id=1156 Fortinet blocked three trillion and six trillion hits, respectively, from vulnerabilities, malware, and zero-day attacks, according to the company’s annual Outbreak Alert Report in 2022. Blocked using FortiGuard IPS and FortiGuard AV/Sandbox, the hits encompassed several thousand varieties of remote code lifecycle components, including attack execution, cross-site scripting (XSS), the elevation of privilege, denial of service (DoS and DDoS), Trojans, and other exploits.

The Philippines is not exempted from these attacks. Last year, Fortinet observed increased sophistication and frequency of cyber attacks and data breaches in the country. In Q4 2022, 93 million exploits, viruses, and botnets were reported each day, much higher than 73 million per day in Q3 2022. Cybersecurity breaches in Asia has worsened due to the shortage of cybersecurity skills in the region, despite the increasing awareness among organizations.

Besides cyber attacks and data breaches, cybersecurity environments in organizations have become more complex because of the presence of multiple products and vendors, network segmentation, operational technology (OT) security concerns, limited visibility, and compliance issues amid increasing IT expenditures. This complexity goes beyond the offices of organizations because employees with multiple devices and applications can work from anywhere as the COVID-19 pandemic continues.

Simplifying cybersecurity complexities, organizations need a better approach by consolidating solutions and strategies. Organizations can do this by deploying secure access service edge (SASE) from one source or single-vendor SASE. The delivery of networking and security capabilities from one vendor in a unified solution can help organizations drive operational efficiency and cost reduction by reducing vendors and point products. Gartner predicts that by 2025, one-third of new SASE deployments will be based on a single-vendor SASE offering, up from 10% in 2022.

Fortinet FortiSASE

Helping organizations simplify the complexity, Fortinet has introduced FortiSASE, driven by Fortinet’s single-vendor SASE approach, delivers a comprehensive SASE solution that extends the convergence of networking and security from the edge to remote users. FortiSASE seamlessly converges cloud-delivered networking (SD-WAN) and cloud-delivered security (SSE comprised of secure web gateway, universal zero trust network access, cloud access security broker, and Firewall-as-a-Service). A single operating system (FortiOS) and single agent (FortiClient), with AI and ML layered across, drive operational efficiency.

FortiSASE’s cloud-delivered security and networking capabilities deliver enterprise-grade security and superior user experience to remote workers in a single, integrated solution to support organizations by enabling three use cases: secure internet access, secure private access, and secure SaaS access.

Secure Internet Access

Organizations of all sizes across all industries—from aluminum manufacturers to fast food chains—rely on FortiSASE to enable fast and secure internet access that ensures consistent security for all user traffic to and from the internet. Secure internet access is a critically important advantage as more users join a remote workforce, SaaS applications see rapid adoption, and data rapidly moves among data centers, branch offices, and hybrid- and multi-cloud environments.

Secure Private Access

Organizations currently leveraging Fortinet Secure SD-WAN and/or FortiGate Next-generation Firewalls now have instant access to cloud-delivered SD-WAN connectivity for their remote users. It means they can take advantage of our existing capabilities of granular application access with Fortinet Universal ZTNA and now deliver broader application access with cloud-delivered SD-WAN. This makes FortiSASE the most flexible secure private access solution, supporting the most comprehensive set of private applications running in the data center or public cloud.

Secure SaaS Access 

FortiSASE delivers comprehensive visibility and control for all SaaS applications running in an environment, now enhanced with next-generation dual-mode Cloud Access Security Broker (CASB) capabilities. Using both inline and API-based CASB support, FortiSASE enables full visibility into sanctioned and unsanctioned applications. This enhancement will help security teams address shadow IT and data exfiltration challenges.

Learn more about FortiSASE and Fortinet’s ability to deliver single-vendor SASE that enables consistent security and user experience no matter where users and applications are distributed by visiting Fortinet.com.


source:
https://mb.com.ph/2023/02/16/fortinet-fortisase-helps-organizations-address-cybersecurity-complexities/

]]>
2023-06-14
<![CDATA[Fortinet's latest ASIC promises 2.5Gbps of SSL inspection at the edge]]> http://www.phitech.com.tw/news/index.php?news_id=1155

New entry-level firewalls to follow

 

Fortinet this week unveiled a custom ASIC it says will power its next-generation of firewalls debuting later this year.

Over the past two decades, Fortinet has staked its reputation on the ability for custom silicon to achieve higher performance in smaller, lower power packages. And the company's new SP5 security processor is no different.

Fortinet boasts the 7nm chip will deliver 17x faster firewall performance at 40Gbps, 32x faster cryptographic functionality, 2.5Gbps of SSL inspection throughput, while consuming 88 percent less power compared to a standard CPU. While these claims may sound impressive, Fortinet is comparing its chip against Intel Atom and Celeron-class parts commonly found in entry-level enterprise firewalls. 

What we do know is Fortinet is able to achieve many of those claims using a bunch of application-specific accelerator blocks baked into the chip.

 

Broadly speaking, Fortinet's ASICs come in three flavors. The first is the Network Processor (NP), which is designed for bandwidth heavy environments, like enterprise, telecom, and hyperscale networks. The second is the Content Processor (CP), which offloads security inspections like intrusion detection and prevention and antivirus. Both of these work in conjunction with x86 processors, which, similar to a switch, are responsible for running things like the control plane and software functionality that isn't hardware accelerated.

The final category is Fortinet's Security Processing Unit (SPU), which combines accelerators found in Fortinet's NP7 Lite and CP 10 with an Arm CPU. In this regard, the SP5 is more akin to a mobile system-on-chip (SoC), like Apple's A15 or M1. But rather than image signal processors and video encode and decode blocks, SP5's accelerators are designed to speed up things like SSL inspection and encryption.

According to Fortinet CMO John Maddison, the chip is focused on smaller environments like branch offices, industrial sites, and other edge use cases, where performance per watt is valuable.

While Fortinet rarely misses an opportunity to highlight how well its chips perform compared to x86-based firewalls from the likes of Palo Alto Networks and others, fixed function accelerators are just that: fixed.

As with any application-specific accelerator, they're only good at the workload they were designed for. As soon as you throw a workload at it that can't be offloaded to specialized silicon, it's back to brute-forcing the job on the CPU cores.

Fortinet is able to get away with this because they control both the software and hardware stack, allowing for tight vertical integration between the two platforms. However, this also means that if the company wants to add hardware support for a new feature, it may have to re-engineer the chips to support it.

Because of this, the company typically runs new functionality on the CPU to start and if it has broad appeal, then integrates that into its next-gen ASICs, Maddison explained.

While Fortinet has yet to share which products the SP5 will power, we can expect them to address several new and existing use cases including 5G, operational technology and edge compute environments, and your typical branch and campus networks. While Maddison didn't confirm any new hardware, he said the SP5 would be a candidate for the company's 60, 80, and 100-series appliances. ®

source:
https://www.theregister.com/2023/02/07/fortinet_sp5_asic/

]]>
2023-06-07
<![CDATA[Manufacturer Improves Network Resilience and Enables Multi-Cloud Strategy With Fortinet Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=1151 For direct sales companies, success is relative. Many thrive by offering direct-to-consumer marketing strategies. Some achieve a global reach. One company falls into the latter category. Manufacturing and distributing a wide range of kitchen and home products, it operates in nearly 40 countries worldwide across 70 locations.

Securing the Wide-Area Network

For any company of this size, securing the enterprise network is a significant challenge. Over the years, the company had built a distributed wide-area network (WAN) that connected over 65 remote offices and used more than 40 internet service providers (ISPs) to link additional sales offices, manufacturing plants, and regional offices across its international operations.

The company protected its network through routers and a unified threat management (UTM) platform, which were coming to the end of their operational life and falling out of necessary vendor support agreements. Rather than update their legacy solutions, the company opted to explore options that would include a global software-defined wide-area network (SD-WAN).

The business driver behind this change was clear: its existing WAN was static, and its levels of performance inhibited. By moving to an SD-WAN, the company realized it could reduce business risk by increasing network redundancy and resilience; better leverage innovations from multiple cloud providers including Oracle Cloud Infrastructure, Google Cloud, and Microsoft Azure; and simplify operations by better integrating network and security infrastructure.

The organization’s aim was to find a SD-WAN solution that converged Next-Generation Firewall (NGFW), Zero Trust Network Access (ZTNA), and remote access capabilities. Crucially, all this would need to be delivered without sacrificing any of the functionality provided by its “2-tier” routing and security stack—particularly when it came to security. 

Deploying Fortinet Secure SD-WAN

During a competitive process against major networking and security brands, Fortinet worked hard to understand the company’s technical requirements and business objectives. The Fortinet team documented and discussed these requirements with the customer at each stage of a detailed proof of concept (POC) phase. In addition, Fortinet put in place clear success metrics, which enabled the client to move beyond the POC to a full-scale solution that met its requirements exactly.

Today, the company is in the process of deploying the Fortinet Secure SD-WAN solution across its global footprint. The solution comprises a large number of components from the Fortinet Security Fabric including FortiGate NGFWs, FortiSwitches, and the FortiClient Fabric Agent for endpoint security. Fortinet Secure SD-WAN extends a range of functions for the client including SD-Branch, NGFW, ZTNA, and secure remote access.

Enabling Greater Control, Visibility, and Efficiency

As a result of deploying the Fortinet Secure SD-WAN solution and the efficiencies that come with a solution that is tightly integrated on a single Security Fabric, the company expects to secure 40% in savings over five years. During the same period, it will decrease management operation cycles by over 30% while also benefitting from better visibility and control across its network.

As well as reducing network security risks, the Fortinet Secure SD-WAN solution is a strategic investment for the company as it enables the organization to operate a secure and transparent multi-cloud infrastructure. As a result, the company will be able to make full use of Google Cloud, Oracle Cloud Infrastructure, and Microsoft Azure, leveraging the high performance afforded by Fortinet’s solutions.

A Platform for Future Innovation

In addition to addressing the company’s immediate needs, through its Security Fabric, Fortinet enables the business with a foundation that can grow and change alongside its needs. As a representative from the company commented, the Security Fabric provides “a platform on which you build as business needs change.”

With many of the benefits of Fortinet’s solutions already being felt, the company is going deeper into the Security Fabric, with a commitment to expand with FortiNAC network access control, FortiEDR endpoint detection and response, and multi-factor authentication from Fortinet. The company is looking to go further still and is in active discussions with Fortinet around a full enterprise agreement for complete network security.

Take a security-driven networking approach to improve user experience and simplify operations at the WAN edge with Fortinet Secure SD-WAN

Source:
http://www.phitech.com.tw/news_sys/NewsAdd.php
 

]]>
2023-05-31
<![CDATA[FortiGate 新世代防火牆 (NGFW) 在 AWS 上的五大應用情境]]> http://www.phitech.com.tw/news/index.php?news_id=1147

上雲縱深化階段網路安全挑戰陡增

雲端運算企業上雲正在呈現出產業化、深度化趨勢,這也意味著雲端運算的應用已經進入到快速普及、場景應用的雙向加速階段。

在雲端運算的應用深度化階段,各行各業的上遷移、雲原生等多種類型的應用呈現爆發式增長。同時,其部署也因為這種雲端轉型呈現出明顯的“混雜”特性。而採納這些應用的用戶也因為行動辦公、手機 App 等變得無所不在,使用者所使用的終端更是種類繁多。在這種“大轉型”背景下,企業在雲端的網路安全需求只是冰山的一角。

對於很多企業來說,雲端的伺服器、虛擬網路、雲存儲、異地可用區域 (Availability Zones) 等資源,只是他們的基礎設施的一部分。除此之外,他們還有本地資料中心、分公司機構、員工行動辦公、端點設備等各種接入點。這種混雜、共存的基礎設施,不但給企業帶來了更加複雜的網路安全挑戰,同時這種分散式的架構也讓網路攻擊平面數量暴漲。

雲時代企業面臨的五大安全情境需求

在這種複雜的基礎設施架構下,企業的網路建設和安全防護的挑戰是顛覆性的。傳統的思路和產品對此無能為力。總結來說,雲端運算時代 AWS 等雲平台的用戶普遍面臨著雲端網路邊界安全、雲端網路安全 (東西向/南北向)、全域路由與混和雲網路整合、零信任網路存取安全以及網路安全即服務 (SaaS) 等五大安全情境需求。

FortiGate 集防火牆、入侵偵測與防禦、高性能 SSL/IPSec VPN 閘道、SD-WAN、零信任等網路和安全功能於一身,並已經與 Transit Gateway (TGW)、Lambda、Cloud WAN、Gateway Loadbalancer (GWLB)、VPC Traffic Mirroring、GuardDuty、EKS 等 AWSAWS 服務高度整合。

對於在本地和雲端進行安全隔離、流量檢查、行為監測、全域加速、雲端應用服務安全等相關情境來說,FortiGate 將是理想選擇,能夠滿足雲端運算時代五大安全情境需求:

 
1. 公有雲邊界安全防護 - NGFW
 

使用者部署 FortiGate-VM,即可使用新世代防火牆、入侵偵測與防禦、IPSec VPN/SSL VPN、SD-WAN、零信任網路存取ZTNA、網路位址轉譯 NAT 等功能。基於 FortiGate 內建的公有雲連接器(Public SDN)和自動化引擎(Automation),使用者可以根據AWS上的物件資訊來配置自我調整的防火牆政策,擺脫傳統基於 IP 的政策配置,大幅減少運維工作量負擔。

 
2. 公有雲威脅檢測與自動回應 - IPS
 

FortiGate 可以串接部署在 AWS VPC 中,如閘道負載均衡 (GWLB) 達成南北向流量檢測,也可以透過 VPCTraffic Mirroring 服務進行旁路檢測,這樣使用者無需變更當前架構即可使用 FortiGate IPS 能力實現針對重要資產的威脅檢測。如需進行回應,使用者可以使用 FortiGate 內建的自動化引擎呼叫預配置的 AWS Lambda 服務對受感染或受攻擊主機進行隔離操作。

 
3. 混合雲加速解決方案 - SD WAN
 

FortiGate 可以與 AWS Transit Gateway(TGW)以及 Cloud WAN 進行整合,將 AWS VPC 與使用者本地網路實現快速連接,且無需使用多個管理主控台,實現維運優化。即使作為 SD-WAN 設備角色,FortiGate 仍然可以是一台具備完整資安防護功能的防火牆,無需支付額外安全防護成本,幫助用戶實現 SD-WAN 的同時提供完整的資安保護,如入侵防禦,惡意病毒防護,botnet 阻斷等。

 
4. 零信任服務閘道- ZTNA
 

FortiGate 是唯一同時支援 SD-WAN 和 ZTNA 的新世代防火牆產品。因此可以在雲邊界閘道上同時實現 ZTNA 代理閘道的角色。FortiGate 可以為安裝 FortiClient VPN/ZTNA 用戶端的用戶同時提供 SSL VPN 和 ZTNA 功能,為使用者提供最全面的快速連接並保護連線安全。

 
5. 私有SASE安全防護閘道
 

FortiGate 在防火牆、IPS、SD-WAN、ZTNA 之外還擁有擁有眾多功能,以保護網際網路存取安全,如:Web Filter (90+ 分類,上千萬條 URL)、應用程式控制 (5500+ 應用程式特徵)、DNS Filter、IP 信譽評等、botnet 防禦等。企業在雲上部署 FortiGate 可以獲得高擴充性的網路存取安全閘道,以滿足遠端辦公的安全需求,並兼顧存取體驗。使用其 IPSec VPN 與企業本地網路環境進行安全串聯,解決遠端用戶在存取網際網路的同時還需要存取本地資源的需求。

FortiGate 是唯一同時入圍 Gartner 企業防火牆與 SD-WAN 魔力象限領導者的產品。因為擁有領先業界的應用級路由優化技術,FortiGate 可以為用戶提供可靠的應用服務存取品質保障,以及的網路性能關鍵指標 (SLA)。確保用戶的關鍵業務流量可以透過穩定的路由連接到最佳線路,確保應用服務存取體驗最佳化。

目前,FortiGate-VM 等產品已經上架 AWS Marketplace,並支援 BYOL、PAYG 等訂閱和部署模式。
尤其值得一提的是,FortiGate-VM 還是首款在 AWS 支援 Graviton2 系列實例的 SD-WAN 與新世代防火牆。在 AWS Graviton 實例上部署 FortiGate-VM,使用者可節省高達 20% 的 Amazon EC2 服務費用,精簡雲投資的同時,為 AWS 業務提供業內領先的安全防護。


source:
https://m.fortinet.com.tw/site/five-application-scenarios-of-fortigate-next-generation-firewall-ngfw-on-aws/
 
 
]]>
2023-05-24
<![CDATA[Fortinet Launches Managed Cloud-Native Firewall Service to Simplify Network Security Operations, Available Now on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=1148 FortiGate CNF delivers enterprise-grade security managed by Fortinet and cloud-native integrations on AWS to simplify, scale and modernize security operations

SUNNYVALE, Calif., Nov. 28, 2022 (GLOBE NEWSWIRE) -- AWS re:Invent 2022

John Maddison, EVP of Products and CMO at Fortinet
“Organizations that are accelerating their cloud adoption may not have the resources or time to build, scale or adapt their cloud security to meet the pace of their business. As a managed next-generation firewall service, FortiGate CNF removes the heavy lifting around network security operations and provides a frictionless experience to help customers easily deploy best-in-class security on the cloud.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the availability of FortiGate Cloud-Native Firewall (FortiGate CNF) on Amazon Web Services (AWS), an enterprise-grade, managed next-generation firewall service specifically designed for AWS environments. FortiGate CNF incorporates FortiGuard artificial intelligence (AI)-powered Security Services for real-time detection of and protection against malicious external and internal threats, and is underpinned by FortiOS for a consistent network security experience across AWS and on-prem environments.

By shifting the management of network security infrastructure to Fortinet via FortiGate CNF, customers can focus more on their core competencies and deploying effective security policies to protect their business-critical applications and data. Natively supporting AWS and available now in AWS Marketplace, FortiGate CNF gives customers immediate access to FortiGuard AI-powered Security Services for enterprise-grade protection, including URL filtering, DNS filtering, IPS, application control and other FortiGuard security services, that organizations rely on.

FortiGate CNF enables customers to realize the following benefits:

  • Region-wide network protection at optimized costs: FortiGate CNF is designed to easily aggregate security across cloud networks, availability zones and virtual private clouds (VPCs) in a cloud region. It also natively supports AWS to help optimize cloud security spend and uses AWS Graviton instances to deliver better price performance than other offerings.

  • Simplified network security operations with cloud-native integrations: FortiGate CNF provides a simple, intuitive user interface (UI) that minimizes the need for security expertise and makes it easy to define and deploy robust security policies including dynamic meta-data based policies on AWS. This AWS support helps security teams move at the speed and scale of applications teams, while support of AWS Gateway Load Balancer eliminates do-it-yourself automation and helps secure Amazon Virtual Private Cloud (Amazon VPC) environments while improving high availability and scaling. Additionally, support of AWS Firewall Manager simplifies security management and automates security rollout.

  • Increased compliance with consistent enterprise-grade security across on-prem and cloud deployments: In a recent survey of more than 800 cybersecurity professionals, 78% of respondents indicated that a cloud security platform with a single dashboard could help them better protect data across their cloud footprint and strengthen their security posture. FortiGate CNF provides an intuitive dashboard to easily manage security policies across a customer’s AWS deployments. As part of the Fortinet Security Fabric platform, it also offers a single pane of glass through FortiManager to centralize policy management, increase visibility and automate policy enforcement on AWS and beyond. This capability helps teams effectively apply security controls seamlessly across hybrid cloud and on-premises deployments.

  • Enhanced with AI-powered global threat intelligence: FortiGate CNF includes a suite of trusted FortiGuard AI-powered security services, developed and continually improved by FortiGuard Labs. Using AI/machine learning (ML) models, FortiGate CNF with FortiGuard Security Services enables a proactive security posture and remediation of known and unknown threats based on real-time threat intelligence, behavior-based detection and automated prevention.

Fortinet and AWS – Better Together

FortiGate CNF is the latest example of Fortinet's commitment to delivering cloud-native services to support our customers. Fortinet’s work with AWS ensures that customers’ public cloud workloads are protected by best-in-class security solutions powered by comprehensive threat intelligence. Fortinet support of key AWS services simplifies security management, facilitating full visibility across environments and providing broad protection across your workloads and applications. Throughout any stage in a customer’s migration to the cloud, Fortinet Security Fabric, the industry’s highest performing cybersecurity mesh platform, delivers security-driven networking and adaptive cloud protection for the ultimate flexibility and control needed to build in the cloud.


Source:
https://finance.yahoo.com/news/fortinet-launches-managed-cloud-native-140000720.html

]]>
2023-05-17
<![CDATA[Fortinet’s Latest Next-Gen Firewall Helps Customers Achieve Sustainability Goals by Consuming 80% Less Power Than Rivals]]> http://www.phitech.com.tw/news/index.php?news_id=1144 New FortiGate 1000F series furthers Fortinet’s commitment to sustainable product innovation, delivers highly scalable protection and reduced power, cooling, and space requirements for enterprise data centers   Vishak Raman, Vice President of Sales, India, SAARC and Southeast Asia at Fortinet “Improving sustainability practices is a top-of-mind business concern for enterprises today, which is putting pressure on CIOs to reduce the carbon footprint of their IT infrastructure. Fortinet continues to meet our own sustainability goals and help our customers do the same through our dedication to improving the performance and energy efficiency of our products. The FortiGate 1000F series of next-generation firewalls, which delivers higher performance and lower power consumption compared to competitive solutions, is the latest example from Fortinet.”   News Summary Fortinet® (NASDAQ: FTNT), a leader in broad, integrated, and automated cybersecurity solutions, today announced FortiGate 1000F, the latest series of next-generation firewalls (NGFW) from Fortinet to deliver higher performance—more than seven times faster firewall throughput—and lower power consumption—83 percent fewer watts per Gbps of firewall throughput—than competitive solutions.   Performance is No Longer the Only Consideration as CIOs Focus on Sustainability In addition to being chartered to maintain a resilient and secure hybrid IT environment, most enterprises also have sustainability goals that they have to meet. This has added more pressure for CIOs and IT leaders as sustainability and cost control have become an important board-level line item. In fact, the Gartner® Top Strategic Technology Trends for 2023 Sustainable Technology report reveals that, “By 2025, 50% of CIOs will have performance metrics tied to the sustainability of the IT organization.”1   Delivering High-Performance, Environmentally Sustainable, and Consistent Security for the Data Center As the vendor that received the highest score for the Enterprise Data Center use case in the 2022 Gartner® Critical Capabilities for Network Firewalls report2, and a Leader in The Forrester Wave™: Enterprise Firewalls, Q4 2022 report, Fortinet is pleased to announce the FortiGate 1000F series, the latest NGFW for enterprise data centers.   Supported by over 20 years of developing purpose-built security processing units (SPUs), FortiGate 1000F continues Fortinet’s legacy of delivering NGFWs that provide the scale, performance, and power savings to meet the security requirements of today’s enterprise data centers.   High-Performance Security Fortinet’s purpose-built SPUs enable FortiGate 1000F to deliver an average of 7.4x more firewall throughput to help enterprise security keep pace with the speed of today’s networks. FortiGate 1000F also offers nearly 7x higher IPsec VPN performance and 7x higher SSL inspection throughput than the industry average to ensure network blind spots are eliminated and enterprises have full visibility of clear-text and encrypted network flows without introducing bottlenecks. This is critical for high-performance data centers in order to defend mission-critical data and rapidly identify and stop threats before they infiltrate the network. Additionally, with threat protection performance that is 2x higher than the industry average, FortiGate 1000F processes critical AI/ML-powered security services such as IPS, Application Control, and Malware Protection faster than other offerings. As is true with Fortinet’s entire line of FortiGate NGFWs, FortiGate 1000F enables secure digital transformation by delivering advanced visibility and control over network traffic to support enterprises in building contextual, evolving network and security policies.   Environmentally Sustainable Security FortiGate 1000F helps customers achieve their sustainability goals by requiring 83 percent fewer watts per Gbps of firewall throughput and requiring 86 percent fewer watts per Gbps of IPsec VPN throughput. FortiGate 1000F also requires less cooling than other solutions, generating only 15 percent of the BTU/h per Gbps of firewall throughput compared to competitive firewalls. Fortinet’s high-performance, low-power network firewalls mean that enterprises require fewer firewalls to accomplish their business needs, helping further reduce costs for space and cooling in the data center.   Consistent Security FortiGate 1000F is powered by a single operating system, FortiOS, which provides unified security and management frameworks across all form factors and edges, supporting hybrid environments in a consistent and coordinated way. With FortiOS everywhere, customers benefit from broad visibility, seamless integration and interoperability between critical security elements, and granular control and automation. This includes Universal Zero Trust Network Access (ZTNA) with a built-in ZTNA application gateway, allowing explicit access to applications and enforcing customers’ Zero Trust policies. Like all FortiGate next-generation firewalls, FortiGate 1000F includes a suite of FortiGuard AI-powered Security Services that are developed and continually enhanced by FortiGuard Labs. For advanced, real-time protection against known and unknown threats in the data center, customers can leverage AI-powered IPS and anti-virus, as well as the industry’s first in-line sandbox protection to stop malware and ransomware from ever entering the network. Enterprise data centers depend on these services to monitor and protect against file-based attack tactics, malware, lateral movement, ransomware, and credential-based attacks.   FortiGate 1000F vs. Competitors Below is a comparison of the top firewalls on the market against the target performance numbers of the FortiGate 1000F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance metrics versus the industry average of competing products across various categories that fall within the same price band. Also included are power and heat metrics for competing products showcasing the energy efficiency of FortiGate 1000F versus competitive solutions.  

Read more at:
https://www.cxotoday.com/press-release/fortinets-latest-next-gen-firewall-helps-customers-achieve-sustainability-goals-by-consuming-80-less-power-than-rivals/


 ]]>
2023-05-17
<![CDATA[Fortinet’s Latest Next-Gen Firewall Helps Customers Achieve Sustainability Goals by Consuming 80% Less Power Than Rivals]]> http://www.phitech.com.tw/news/index.php?news_id=1143 New FortiGate 1000F series furthers Fortinet’s commitment to sustainable product innovation, delivers highly scalable protection and reduced power, cooling, and space requirements for enterprise data centers

John Maddison, EVP of Products and CMO at Fortinet

“Improving sustainability practices is a top-of-mind business concern for enterprises today, which is putting pressure on CIOs to reduce the carbon footprint of their IT infrastructure. Fortinet continues to meet our own sustainability goals and help our customers do the same through our dedication to improving the performance and energy efficiency of our products. The FortiGate 1000F series of next-generation firewalls, which delivers higher performance and lower power consumption compared to competitive solutions, is the latest example from Fortinet.”

News Summary

Fortinet, a leader in broad, integrated, and automated cybersecurity solutions, announced FortiGate 1000F, the latest series of next-generation firewalls (NGFW) from Fortinet to deliver higher performance—more than seven times faster firewall throughput—and lower power consumption—83 percent fewer watts per Gbps of firewall throughput—than competitive solutions.

Performance is No Longer the Only Consideration as CIOs Focus on Sustainability

In addition to being chartered to maintain a resilient and secure hybrid IT environment, most enterprises also have sustainability goals that they have to meet. This has added more pressure for CIOs and IT leaders as sustainability and cost control have become an important board-level line item. In fact, the Gartner® Top Strategic Technology Trends for 2023 Sustainable Technology report reveals that, “By 2025, 50% of CIOs will have performance metrics tied to the sustainability of the IT organization.”

Marketing Technology News:  MarTech Interview with Mary Gilbert (Kerford), CMO at Folloze

Delivering High-Performance, Environmentally Sustainable, and Consistent Security for the Data Center

As the vendor that received the highest score for the Enterprise Data Center use case in the 2022 Gartner® Critical Capabilities for Network Firewalls report2, and a Leader in The Forrester Wave™: Enterprise Firewalls, Q4 2022 report, Fortinet is pleased to announce the FortiGate 1000F series, the latest NGFW for enterprise data centers.

Supported by over 20 years of developing purpose-built security processing units (SPUs), FortiGate 1000F continues Fortinet’s legacy of delivering NGFWs that provide the scale, performance, and power savings to meet the security requirements of today’s enterprise data centers.

High-Performance Security

Fortinet’s purpose-built SPUs enable FortiGate 1000F to deliver an average of 7.4x more firewall throughput to help enterprise security keep pace with the speed of today’s networks. FortiGate 1000F also offers nearly 7x higher IPsec VPN performance and 7x higher SSL inspection throughput than the industry average to ensure network blind spots are eliminated and enterprises have full visibility of clear-text and encrypted network flows without introducing bottlenecks. This is critical for high-performance data centers in order to defend mission-critical data and rapidly identify and stop threats before they infiltrate the network. Additionally, with threat protection performance that is 2x higher than the industry average, FortiGate 1000F processes critical AI/ML-powered security services such as IPS, Application Control, and Malware Protection faster than other offerings. As is true with Fortinet’s entire line of FortiGate NGFWs, FortiGate 1000F enables secure digital transformation by delivering advanced visibility and control over network traffic to support enterprises in building contextual, evolving network and security policies.

Environmentally Sustainable Security

FortiGate 1000F helps customers achieve their sustainability goals by requiring 83 percent fewer watts per Gbps of firewall throughput and requiring 86 percent fewer watts per Gbps of IPsec VPN throughput. FortiGate 1000F also requires less cooling than other solutions, generating only 15 percent of the BTU/h per Gbps of firewall throughput compared to competitive firewalls. Fortinet’s high-performance, low-power network firewalls mean that enterprises require fewer firewalls to accomplish their business needs, helping further reduce costs for space and cooling in the data center.

Consistent Security

FortiGate 1000F is powered by a single operating system, FortiOS, which provides unified security and management frameworks across all form factors and edges, supporting hybrid environments in a consistent and coordinated way. With FortiOS everywhere, customers benefit from broad visibility, seamless integration and interoperability between critical security elements, and granular control and automation. This includes Universal Zero Trust Network Access (ZTNA) with a built-in ZTNA application gateway, allowing explicit access to applications and enforcing customers’ Zero Trust policies.

Like all FortiGate next-generation firewalls, FortiGate 1000F includes a suite of FortiGuard AI-powered Security Services that are developed and continually enhanced by FortiGuard Labs. For advanced, real-time protection against known and unknown threats in the data center, customers can leverage AI-powered IPS and anti-virus, as well as the industry’s first in-line sandbox protection to stop malware and ransomware from ever entering the network. Enterprise data centers depend on these services to monitor and protect against file-based attack tactics, malware, lateral movement, ransomware, and credential-based attacks.

source:
https://martechseries.com/analytics/data-management-platforms/privacy-and-regulations/fortinets-latest-next-gen-firewall-helps-customers-achieve-sustainability-goals-by-consuming-80-less-power-than-rivals/
 

]]>
2023-05-10
<![CDATA[Fortinet’s SASE Enhancements Simplify Security and Networking]]> http://www.phitech.com.tw/news/index.php?news_id=1141 his week, security vendor Fortinet announced several updates to its SASE platform to address the security needs of hybrid work.

The pandemic gave many workers a sense of what it’s like to work from home and most want to continue to do so, just not all the time. My research shows that 86% of users want to work from home but only 9% want to be 100% remote. Also, 51% of employees will work from home 2-4 days a week and 14% one day a week. These numbers point to a world where most businesses must think hybrid.

The shift to hybrid work has had a profound impact on corporate enterprise network and security strategies. Long gone is the nice, well-defined perimeter where everything on one side is considered secure and everything on the other is deemed bad. Hybrid organizations are both dynamic and distributed and the “border” is constantly changing and evolving. This happens as workers move on and off premise and access company and cloud resources from different locations.

Network and security teams have adjusted by adopting some combination of SD-WAN, security services edge (SSE) and secure access service edge (SASE). But this has its own challenges as the mix of cloud-based security, on-prem threat protection and hybrid networks increases complexity, creates bottlenecks, and degrades network performance. A converged approach to security and network is needed to address the above issues.

Also see: Secure Access Service Edge: Big Benefits, Big Challenges

Enhancements Simplify Security 

In this release of FortiSASE, the company has added Secure Private Access and Secure SaaS Access features.

Secure Private Access enables businesses that are using Fortinet’s Secure SD-WAN and/or FortiGate next generation firewall to connect remote users to the company network via the closest Fortinet cloud point of presence (PoP).

This lets customers take advantage of Fortinet’s SD-WAN capabilities, such as ZTNA and firewall-as-a-service, directly in the PoP instead of having to backhaul the user to a branch office. Remote workers will have the same level of security at home as they do in the office without having to make any changes to their own environment, creating consistency of experience. This is key as users typically defer to the path of least resistance, which can cause them to turn off security capabilities if they get in the way of working.

With Secure SaaS Access, Fortinet has added dual-mode Cloud Access Security Broker (CASB) capabilities where in-line and API-based CASB provides visibility into unsanctioned and sanctioned applications, respectively.

This helps companies better address shadow IT and data exfiltration challenges. In security, there’s an expression that “you can’t secure what you can’t see” and this new capability gives network and security teams full visibility to all applications. Line of businesses and end users purchasing their own applications have created a huge blind spot and Secure SaaS Access will alleviate that issue.

These new capabilities add to Fortinet’s value proposition of being a “single vendor SASE” provider. Last month, research firm Gartner issued a Market Guide for single vendor SASE that highlighted the benefits of getting all the security and network components from one company. Cost reduction is on obvious one, but the bigger payoff is the reduction of complexity. The use of more than one vendor leads to having to maintain multiple sets of policies, change management complexity and inconsistencies in security.

Also see: The Successful CISO: How to Build Stakeholder Trust

Security and Networking Aligned with Current Trends

This shift to consolidate security and network functions creates a great opportunity for Fortinet to gain share. The company has long been regarded as one of the premier security vendors but, despite having a strong network portfolio, has historically been on the outside looking in with regards to WAN connectivity.

SASE has been merging those technologies and has enabled Fortinet’s strength to come through to the point where it’s now an SD-WAN Magic Quadrant leader; the company is ranked highest on the ability to execute scale. Most SD-WAN vendors have strength in security or network while Fortinet has been proficient in both for years.

While there are many vendors that fall into the “single vendor SASE” camp, Fortinet’s strength is that it has a single operating system (FortiOS) that spans all its products, and it makes its own silicon. Its security processing unit, or SPU, is optimized for security capabilities similar to how a graphics processing unit (GPU) is designed for the needs of creating better video experiences. General purpose CPUs typically have problems with these specialty use cases, and Fortinet uses the combination of hardware and software to deliver consistent services everywhere.

Source:
https://www.eweek.com/networking/fortinet-sase-enhancements-simplify-security-and-networking/

]]>
2023-05-03
<![CDATA[Fortinet Further Extends the Convergence of Networking and Security to Remote Users with Enhancements to its Single-Vendor SASE Solution]]> http://www.phitech.com.tw/news/index.php?news_id=1139 FortiSASE is the only offering to integrate cloud-delivered SD-WAN connectivity with cloud-delivered security (SSE) to enable the industry’s most flexible secure private access

SUNNYVALE, Calif., Oct. 18, 2022 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO
“Fortinet delivers the most integrated single-vendor SASE solution available, uniquely converging best-of-breed networking and best-of-breed security that are unified by a single operating system. The latest cloud-delivered enhancements to FortiSASE further strengthen our ability to enable consistent security and user experience no matter where users and applications are distributed.”

News Summary
Fortinet® (NASDAQ: FTNT), the driving force in the evolution of cybersecurity and the convergence of networking and security, today announced significant cloud-delivered enhancements to FortiSASE, the most integrated single-vendor SASE solution on the market.

According to Gartner®, “Single-vendor SASE delivers converged network and security capabilities to connect and secure distributed users, devices, and locations to resources in the cloud, edge, and on-premises.”1 It has emerged as a key architecture to secure remote users, ensure consistent user experience, and shift from a CAPEX to an OPEX business model. In fact, Gartner predicts that “by 2025, one-third of new SASE deployments will be based on a single-vendor SASE offering, up from 10% in 2022.” 1

Fortinet was recognized by Gartner as a Representative Vendor in the inaugural “Market Guide for Single-Vendor SASE.” FortiSASE consolidates point products by seamlessly converging cloud-delivered networking (SD-WAN) and cloud-delivered security (SSE composed of secure web gatewayUniversal ZTNA [zero trust network access], cloud access security broker [CASB], and Firewall-as-a-Service) via a single operating system (FortiOS) and single agent (FortiClient), with AI and ML layered across to drive additional operational efficiency.

What’s new?

In addition to enabling Secure Internet Access that is not only fast but ensures consistent security for all user traffic to and from the internet, FortiSASE now includes new updates that add enhanced support for Secure Private Access and Secure SaaS Access use cases:

Secure Private Access
Leveraging its success of delivering networking and security convergence at the edge to over 20,000 customers via Fortinet Secure SD-WAN, Fortinet is now extending this convergence to remote users via cloud-delivered SD-WAN connectivity in FortiSASE. This extends Fortinet’s existing ability to deliver granular application access with Fortinet Universal ZTNA by adding broader application access with SD-WAN to support the most comprehensive set of private applications running at the data center or public cloud, while also ensuring superior user experience. This enhancement makes FortiSASE the industry’s most flexible architecture for secure and reliable access to privately hosted applications by leveraging both ZTNA and SD-WAN.

With today’s news, organizations that have already deployed Fortinet Secure SD-WAN and/or FortiGate Next-Generation Firewalls in the branch or data center can seamlessly connect their remote users to FortiSASE for private access without needing an additional license.

Secure SaaS Access
FortiSASE delivers comprehensive visibility and control for SaaS applications, now enhanced with next-generation dual-mode CASB. By leveraging both inline and API-based support, FortiSASE enables full visibility into sanctioned and unsanctioned applications to address shadow IT and data exfiltration challenges.

Analyst Validation:
“Modern IT and employee environments are highly distributed and require secure connectivity and access, regardless of where users or applications are located. To provide these services, organizations must have comprehensive, tightly integrated, network and security solutions. Fortinet understands this and has implemented a single OS and agent across its entire Cloud-based SASE portfolio, plus it has layered in AI/ML technologies to drive greater operational efficiencies and deliver enhanced user experiences.”
-- Bob Laliberte, Principal Analyst, ESG

Source:
https://finance.yahoo.com/news/fortinet-further-extends-convergence-networking-123000584.html

]]>
2023-04-26
<![CDATA[Fortinet global survey uncovers critical OT security challenges]]> http://www.phitech.com.tw/news/index.php?news_id=1138 Many times, we discussed the risk on security in the area of Information Technology and how large-scale cyber attacks have been demonstrated by bad actors in the past and currently. Many organizations have been victims of ransomware attacks, paying the ransom as soon as possible in order to gain immediate access to their business data. There is another aspect that has become a target for cyber criminals. Intruders are also targeting Operational Technology (OT). Fortinet, a global leader in comprehensive, integrated, and automated cybersecurity solutions, today announced the publication of its global 2022 State of Operational Technology and Cybersecurity Report. While industrial control environments remain a target for cyber criminals, with 93% (Philippines: 94%) of Operational Technology (OT) organizations experiencing an intrusion in the previous 12 months, the report uncovered widespread gaps in industrial security and identified opportunities for improvement.

“This year’s global State of OT and Cybersecurity Report demonstrates that while OT security has the attention of organizational leaders, critical security gaps remain. PLCs designed without security, continued intrusions, a lack of centralized visibility across OT activities, and growing connectivity to OT are some of the critical challenges these organizations need to address. Security converged into the OT networking infrastructure, including switches and access points and firewalls, is essential to segment the environment. This combined with a platform that spans OT, converged OT/IT and IT provides end-to-end visibility and control,” said John Maddison, EVP of Products and CMO at Fortinet.

Key findings of the global 2022 State of Operational Technology and Cybersecurity Report include:

 OT activities lack centralized visibility, increasing security risks. The Fortinet report found that only 13% of respondents have achieved centralized visibility of all OT activities. Additionally, only 52% of organizations are able to track all OT activities from the security operations center (SOC). At the same time, 97% of global organizations consider OT a moderate or significant factor in their overall security risk. The report findings indicate that the lack of centralized visibility contributes to organizations’ OT security risks and weakened security posture.
• OT security intrusions significantly impact organizations’ productivity and their bottom line. The Fortinet report found that 93% (Philippines: 94%) of OT organizations experienced at least one intrusion in the past 12 months. The top 3 types of intrusion Philippine organizations experienced were malware, phishing email, and hacker. As a result of these intrusions, nearly 50% (Philippines: 66%) of organizations suffered an operation outage that affected productivity with 90% of intrusions requiring hours or longer to restore service. In the Philippines, 85% of OT organizations took hours and more to return to service while 4% took weeks. Additionally, one-third of global respondents saw revenue, data loss, compliance and brand-value impacted because of security intrusions.
• Ownership of OT security is not consistent across organizations. According to the Fortinet report, “OT security management falls within a range of primarily director or manager roles, ranging from the Director of Plant Operations to Manager of Manufacturing Operations. Only 15% of global survey respondents say that the CISO holds the responsibility for OT security at their organization.“

In the Philippines, CEOs are getting more involved in influencing cyber security because it is becoming a bigger issue in management teams.

“In the Philippines, operational technology (OT) is a significant component of the country’s economy, with sectors that utilize OT, such as agriculture and industrial activities, contributing about 40% of the country’s gross domestic product (GDP). Many OT equipment and devices are also going online, with OT organizations embracing digital transformation and so cybersecurity is now crucial to business,” said Louie Castañeda, Country Manager at Fortinet Philippines.

They have identified the issues such as:

  1. Organizations do not have full visibility into OT activities. OT security gaps persist, with many organizations not having full visibility. The proportion of activities is centrally visible within the organization’s cybersecurity operations. In the Philippines, 88% of OT organizations that do not have complete central visibility.
  2. OT security is gradually improving, but security gaps still exist in many organizations. When asked about the maturity of their organization’s OT security posture, only 21% of global surveyed organizations have reached level 4, which includes leveraging orchestration and management. Notably, a larger proportion of Latin America and APAC respondents have reached level 4 compared to other regions. The report found that a vast majority of organizations use between two and eight different vendors for their industrial devices and have between 100 and 10,000 devices in operation, adding complexity.

“Alongside this development, Fortinet’s study on the Philippines’ OT sector shows that cyber risk increases even though organizations are enjoying business performance improvements. At least 53% of surveyed Philippine OT organizations suffered an impact to operations in the industrial environment due to cyber intrusions. Sixty-six percent of Philippine OT organizations also suffered operational outage that put physical safety at risk, more so than productivity loss and revenue loss. The Philippines recognizes cybersecurity as a serious boardroom issue, with the CEO as the top influencer of cybersecurity decisions. However, it would be helpful to include OT cybersecurity as part of the responsibility of C-level executives as this might encourage IT and OT teams to work together to plan and provide holistic cybersecurity,” added Castañeda.

OT Security is a Corporate-Level Concern

As OT systems increasingly become targets for cyber criminals, C-level leaders recognize the importance of securing these environments to mitigate risks to their organizations. Industrial systems have become a significant risk factor since these environments were traditionally air-gapped from IT and corporate networks, but now these two infrastructures are becoming universally integrated. With industrial systems now being connected to the internet and more accessible from anywhere, organizations’ attack surface is increasing significantly.

With the IT threat landscape becoming more sophisticated, connected OT systems has also become vulnerable to these growing threats. This combination of factors is moving industrial security upward in many organizations’ risk portfolio. OT security is a growing concern for executive leaders, increasing the need for organizations to move toward full protection of their industrial control system (ICS) and supervisory control and data acquisition (SCADA) systems.

Best Practices to Overcome OT Security Challenges

Fortinet’s global 2022 State of Operational Technology and Cybersecurity
Report indicated ways organizations can address OT systems’ vulnerabilities and strengthen their overall security posture.

Organizations can address their OT security challenges by:

• Establish Zero Trust Access to prevent breaches. With more industrial systems being connected to the network, Zero Trust Access solutions ensure that any user, device or applications without proper credentials and permissions are denied access to critical assets. To advance OT security efforts, Zero Trust Access solutions can further defend against both internal and external threats.
• Implementing solutions that provide centralized visibility of OT activities. Centralized, end-to-end visibility of all OT activities is key to ensuring organizations strengthen their security posture. According to Fortinet’s report, top-tier organizations – which make up the 6% of respondents who reported no intrusions in the past year – were more than three times as likely to have achieved centralized visibility than their counterparts who suffered intrusions.
• Consolidating security tools and vendors to integrate across environments. To remove complexity and help achieve centralized visibility of all devices, organizations should look to integrate their OT and IT technology across a smaller number of vendors. By implementing integrated security solutions, organizations can reduce their attack surface and improve their security posture.
• Deploying network access control (NAC) technology. Organizations that avoided intrusions in the past year were more likely to have a NAC in place, ensuring that only authorized individuals can access specific systems critical for securing digital assets.

Securing OT Environments with the Fortinet Security Fabric

For more than a decade, Fortinet has protected OT environments in critical infrastructure sectors such as energy, defense, manufacturing, food, and transportation. By designing security into complex infrastructure via the Fortinet Security Fabric, organizations have an efficient, non-disruptive way to ensure that their OT environment is protected and compliant. With full integration and shared threat intelligence, industrial organizations gain fast, automated responses to attacks in any vector. Fortinet’s Security Fabric covers the entire converged IT-OT network to close OT security gaps, deliver full visibility and provide simplified management.

source:
https://mb.com.ph/2022/10/06/fortinet-global-survey-uncovers-critical-ot-security-challenges/

]]>
2023-04-19
<![CDATA[Fortinet’s versatile environment for testing and demos]]> http://www.phitech.com.tw/news/index.php?news_id=1137 What is CRF Security Fabric?

Rudy Copley: Through the Fabric of Security, Fortinet has created a unified cyber and network security platform that perfectly combines Fortinet’s solutions and is also open to third-party manufacturers. Individual products are usually implemented in the form of virtual machines and devices and are integrated into the network. BOLL has now developed a complete portable environment that can be used as a standalone solution – ie without connection to an existing network and thus without affecting it: the security fabric as a carrier.

What components does the safety fabric include as a carrier?

It is equipped with a Fortinet switch, a firewall, a WLAN access point, as well as a powerful mini-PC on which various Fortinet solutions are installed as virtual machines. The rack is available to our fully or partially equipped partners in addition to the empty housing.

And what is the appropriate shelf?

First of all: Safety Fabric as a carrier is not intended for productive use. It is designed to provide an easy way to show how you work with Fortinet solutions, what the possibilities are, and how the security fabric compares to other cybersecurity solutions. In short: The rack is primarily designed for training and demonstration purposes.

Where is the safety fabric used as a carrier?

In our partners and in BOLL itself. Internally, for example, our sales engineers can work with the rack to learn about Fortinet solutions, try out features and configurations, and prepare for Fortinet certifications. The same, of course, applies to partner security experts. However, the safety fabric as a carrier will also play an important role in our training center. First, an introductory course is planned in a Fortinet environment, where two participants with a holder can immerse themselves and learn “hands-on”.

What else can partners do with the shelf?

With its compact portable shell, the Fortinet power cube is ideal for customer demonstrations – without the need to access the customer’s network or grant special permissions. This shows what the web interface for Fortinet solutions looks like, what functions are available, and how to configure the solutions.

Can you be more specific?

You can run different scenarios. For example, if a customer asks how to set up a VPN or two-factor authentication, how to manage a switch or how to manage a WLAN, this can be easily explained. We are developing ready-made templates for such scenarios in order to simplify the preparation for the demonstration as much as possible. Hacking scenarios can also be viewed with the carrier: How do you identify cyber incidents, what log data does Fortinet provide, how do you analyze it and what actions can you take?

Can you give another example of how it is used by partners?

The carrier partner provides learners so that they can explore the world of Fortinet and learn about solutions. On the one hand, learners can freely try everything without risking something undesirable happening in the internal network, and on the other hand, learners can see beyond the network and cybersecurity, from patch cable to hardware firewall.

BOLL Engineering AG

Jurastrasse 58
5430 Wettingen
Tel. 056437 60 60
info@boll.ch
www.boll.ch

source:
https://broadway.me/fortinets-versatile-environment-for-testing-and-demos/

]]>
2023-04-12
<![CDATA[Fortinet Named a Leader in the 2022 Gartner® Magic Quadrant(TM) for SD-WAN for Third Consecutive Year]]> http://www.phitech.com.tw/news/index.php?news_id=1133 Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Gartner and Magic Quadrant are registered trademarks and service mark, and PEER INSIGHTS is a trademark and service mark, of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner, Magic Quadrant for SD-WAN, Jonathan Forest, Naresh Singh, Andrew Lerner, Karen Brown,12th September 2022

 

Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences with the vendors listed on the platform, should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose. About Fortinet

Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world's largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 595,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet's Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Copyright © 2022 Fortinet, Inc. All rights reserved. The symbols ® and (TM) denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Source:
https://www.marketscreener.com/quote/stock/FORTINET-INC-60103137/news/Fortinet-Named-a-Leader-in-the-2022-Gartner-Magic-Quadrant-TM-for-SD-WAN-for-Third-Consecutive-Yea-41836844/
 

]]>
2023-04-05
<![CDATA[See The “Who, What, Where, When And How” With Fortinet ZTNA]]> http://www.phitech.com.tw/news/index.php?news_id=1131 Fortinet Zero Trust Network Access is a combination of Fortigate Next-Generation Firewall and Forticlient ZTNA Agent that work together to enable end-user employees to work from anywhere, securely.

Fifty nine percent of the U.S. workforce now prefers a hybrid work model over solely working remotely or onsite.

Business owners need to be sure their employee devices and company data get the same level of security working from a remote location as they would in the office. That’s where Zero Trust Network Access from Fortinet comes in.

 

Zero Trust Network Access, or ZTNA, is a combination of Fortigate Next-Generation Firewall and Forticlient ZTNA Agent. Together, these solutions ensure only authorized users have access to applications located in the cloud, on-prem or in datacenters. “We like to call it universal ZTNA, because it doesn’t matter where the application is hosted or where the user is working. If they’re working in the office or working remotely, we can provide those and enforce those ZTNA policies for all those applications, for all those locations,” says Peter Newton, senior director of product marketing, ZTNA, Fortinet.

 

Unlike VPN, which allows any user to move freely throughout a network once accessed, Fortinet ZTNA restricts access to individual applications each time they’re interacted with. “With ZTNA, you’re going to have to go through that same verification process to make sure that you should have access to that application and you’re in an appropriate time, location, your device is in an appropriate posture, so that you should have access to that application,” says Newton.

 

Transitioning an organization from a traditional VPN to Fortinet ZTNA is easy. With Fortinet, you’re using the same architecture as you would for a VPN, making the deployment of ZTNA a seamless experience for the end-user employee. “The IT organization can move a group of users one at a time, application at a time, so that they can gradually transition from VPN to ZTNA in a very controlled process,” Newton says.

 

Reduce your clients’ risk while working from anywhere, drive new product and service revenue and build trust when you enable them to roll out Fortinet ZTNA solutions.

Source:
https://www.crn.com/video/see-the-who-what-where-when-and-how-with-fortinet-ztna
 

]]>
2023-03-29
<![CDATA[Fortinet Recognized as a Gartner® Peer Insights™ Customers’ Choice For Enterprise Wired and Wireless LAN Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1128 It’s well known that Fortinet delivers the most-deployed network security solution on the market, representing over one-third of all firewall shipments. But Fortinet is also a serious networking vendor with technology in SD-WAN, Ethernet switching, Wi-Fi access points, and more. We believe our position as a networking leader is further exemplified by Fortinet being named a Gartner® Peer Insights™ Customers' Choice for Enterprise Wired and Wireless LAN Infrastructure for the fourth year in a row.

The Importance of Security-Driven Networking

Organizations value Fortinet’s network offerings because they bridge the gap between networking and security—breaking down silos that have existed for years—to offer a better experience both for the groups running the network and the users who rely on it to get their jobs done.
 
Fortinet offers a robust portfolio of switching and wireless solutions that deliver Security-Driven Networking, which converges both networking and security functions into a single fabric architecture, one centered on our industry-leading network firewallFortiGate. This gives the network a central location for all security and networking configuration to take place. This also allows for consolidation of vendors by bringing key security functions and key networking functions home to a single topology. The Fortinet solution gives several benefits for our customers, namely: better security, simpler networks, and better total cost of ownership.
 
By merging the two technologies, Fortinet can offer a more secure networking experience because Fortinet’s network equipment (Ethernet and Wi-Fi) is a direct extension of the network firewall. Rather than have security settings spread across multiple locations (a recipe for misconfiguration and configuration drift), Fortinet’s LAN edge solution allows for a single configuration that covers all network aspects. A more-secure network results in greater overall reliability, less downtime, and better business functions all around.
 
For our customers, this simplifies the network (one interface to learn, one configuration file to administer) and the time spent managing it, which equates to a lower overall cost of ownership.
 
As digital acceleration continues to tax the resources available to IT groups, having a converged and consolidated offering with intelligence built in means more time spent on important strategic corporate initiatives.
 
It’s no wonder that as people learn and experience how Security-Driven Networking can improve their deployments, they share on Gartner Peer Insights the benefits they have seen from this convergence.

Fortinet Is a Recognized Choice of Customers Worldwide

We're proud to once again be recognized with the Customers’ Choice distinction from Gartner Peer Insights for Enterprise Wired and Wireless LAN Infrastructure. We think customers of all sizes and industries can leverage Fortinet to optimize their digital acceleration by deploying a converged Security-Driven Network.
 
In addition to receiving the Gartner Peer Insights Customers' Choice distinction, Fortinet has again been placed in the top-right quadrant of the Voice of the Customer report. In fact, over 90% of customers stated their willingness to recommend Fortinet’s switching and wireless solution to others. Fortinet believes that this level of advocacy and support of our solution from the users who have implemented it and use it daily to run their business is the most powerful statement that can be made about the value our solution provides.
 
Here is a sample of reviews provided by customers:
"The FortiSwitch and FortiAP products provide a secure and reliable solution. Our organization has hundreds of these deployed they work as promised and we have no issues."
"FortiSwitch and FortiAP are solid hardware to provide secure high performance access. FortiNet has large product family to meet any needs you have. Additional products are required to meet needs using FortiAuthenticator, and FortiNAC."
"It is a very reliable solution. we have over 100 of these deployed and all work working extremely well."
"We are using this product for the last 6 years and the centralization and performance are excellent and great. Both the service and products are well executed and high satisfactory. Highly recommended to all the organizations."
"We bought FortiAP to replace our aging Motorola solution and installing and getting the access points setup was a breeze. The gui interface was awesome and easy to use."
 
To learn more about Gartner Peer Insights Customers’ Choice or to read the reviews written about our products by IT professionals, please see the Enterprise Wired and Wireless LAN Infrastructure page on Gartner Peer Insights. 
 
To all of our customers who submitted reviews, thank you! These reviews mold our products and our customer journey, and we look forward to building on the experience that earned us this distinction. If you have a Fortinet story to share, we encourage you to weigh in on Gartner Peer Insights. 
 
To learn more about Fortinet’s switching and wireless solutions, visit our website.
 
Gartner Peer Insights ‘Voice of the Customer’: Enterprise Wired and Wireless LAN Infrastructure, Peer Contributors, 31 May 2022.
 
GARTNER  is a registered trademark and service mark, and PEER INSIGHTS and GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE BADGE are trademarks and service marks, of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.
 
Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences with the vendors listed on the platform, should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

Source:
https://www.cnbctv18.com/technology/fortinet-recognized-as-a-gartner-peer-insights-customers-choice-for-enterprise-wired-and-wireless-lan-infrastructure-14490332.htm
 
]]>
2023-03-22
<![CDATA[Fortinet 推出可運行於 AWS 的雲原生防護方案 FortiCNP]]> http://www.phitech.com.tw/news/index.php?news_id=1127 Fortinet宣布發布雲原生新產品 FortiCNP – 能串連整個組織雲端的安全情資,提供無縫的雲端資安防護。FortiCNP 擁有取得專利的 Resource Risk Insights(RRI)技術,可產出情境豐富、可直接採取行動的洞察,協助團隊在不影響業務的情況下,優先補救、緩解對雲端工作負載安全性潛在影響最大的風險。
 
Fortinet 台灣區總經理吳章銘表示:「FortiCNP 是 Fortinet 透過雲原生整合安全織網(Security Fabric),延伸企業資安防護的最新產品。我們很高興能持續提供讓資安人員更加輕鬆的雲端安全風險解決方案,協助他們能夠從耗時的分類和手動分析流程過渡到主動保護他們的雲端工作負載。」
 
Fortinet亦同步宣布成為 Amazon Web Services(AWS)在其智慧威脅偵測 – Amazon GuardDuty Malware Protection 的合作夥伴。Fortinet 將提供無代理(Agentless) 的惡意軟體檢測功能,能橫跨 AWS 資料儲存、磁碟區和工作負載映像等。FortiCNP 支援 Amazon GuardDuty Malware Protection,提供具有零權限功能的近即時威脅保護,主動掃描正在運行的工作負載,而不會影響或延遲操作。
 
AWS 安全副總裁Jon Ramsey表示:「AWS 致力提供更智慧的工具,讓我們的客戶能輕鬆採取行動並更快地降低風險。我們的資安合作夥伴 Fortinet 所推出的 FortiCNP 能在 AWS 上運行,並與我們的 Amazon GuardDuty 等安全服務整合,讓客戶可以選擇透過雲原生資安服務來簡化和加速他們的雲端旅程。」
 
FortiCNP 提供以下功能讓資安團隊能夠有效管理雲端風險:
  • FortiCNP Resource Risk Insights 利用取得專利的風險評分演算法,整合 Fortinet  雲端安全解決方案和 AWS 產品與服務的資安報告,並為團隊提供有關具有最高風險並需要立即關注的資源之優先順序,以及具豐富脈絡、且可直接操作的建議。
     
  • 客戶可以透過 FortiCNP 分析、串聯來自 AWS 雲安全服務的安全發現,充分發揮簡單部署 Amazon GuardDuty Malware Protection、Amazon Inspector、AWS Security Hub、AWS CloudTrail 和 AWS Organizations 等功能所帶來的最大價值和效益。
     
  • 與 Amazon GuardDuty Malware Protection 整合,以零權限、無代理的方式利用掃描雲端資料儲存、磁碟區和工作負載映像,檢測整個資料供應鏈中的惡意軟體。
     
  • 與數位工作流程解決方案的整合,將 FortiCNP RRI 技術轉變為雲基礎設施生命週期中,直觀且可操作的工作流程任務。
     
  • 對於使用 FortiGate-VM 和 FortiWeb 等 Fortinet 雲端安全解決方案的客戶,RRI 將能夠觸發臨時的補救措施,以阻止高影響威脅。
     
  • FortiCNP 使用由 FortiGuard Labs 提供的業界領先威脅情報和內容掃描,持續掃描和監控雲端資料的變化。 
FortiCNP 將不斷擴展,以獲取更多不同類型的雲端資安情資,為更多雲端工作負載提供更廣泛的資安防護情境。FortiCNP能提供一致且可擴展至各公有雲的工作流程,有助於團隊能同步雲端的速度,提高安全覆蓋率、生產力並緩解風險 。雲原生整合功能更能有效減少從部署到營運過程中的阻力。透過橫跨多雲並使用雲原生服務作業流程,安全團隊將不再需要掌握每個雲端平台安全服務營運模型,降低複雜性,進而能更有效地處理雲端資安任務、降低風險以及可量化地提高雲端安全性,持續提高生產力。
 
Fortinet 和 AWS 正一同支援客戶加速其於 AWS 上的旅程。Fortinet 也同時被指名為 AWS 安全能力合作夥伴(AWS Security Competency Partner)。為防火牆、安全閘道、入侵防禦和 Web 應用程式安全等AWS 工作負載提供了完整安全性,客戶現可利用 AWS Marketplace 中靈活的採購選項,不論是合約議訂方式或是以軟體即服務、虛擬機器、容器和API等形式來選擇防護方案,滿足各種安全和採購要求,充分保護他們在 AWS 上的工作負載。

source:

https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9994]]>
2023-03-15
<![CDATA[Fortinet introduces the world’s fastest compact firewall for hyperscale data centres and 5G networks]]> http://www.phitech.com.tw/news/index.php?news_id=1126 COMPANY NEWS:  New FortiGate 4800F series of hyperscale firewalls enables enterprises and mobile network operators to concurrently run more applications while reducing their physical footprint and more effectively securing their networks.

John Maddison, EVP of products and CMO, Fortinet, said, “No other firewall is better suited to support hyperscale and 5G. Not only is FortiGate 4800F the industry’s fastest compact hyperscale firewall, with 2.4 Tbps of capacity, but it is also the only 4RU firewall on the market that includes 400GE, 200GE, and 50GE ports, which allows hyperscale customers and mobile network operators to seamlessly scale their business without disrupting operations. The combination of performance and scalability packed into our latest firewall will help future-proof organisations’ investments in hyperscale data centres, especially with the rise of 5G and as the volume and velocity of data continues to accelerate at an unprecedented pace.”

News summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, has announced the FortiGate 4800F series of hyperscale firewalls, which sets new standards for security, scale, performance, and innovation to meet the requirements of hyperscale customers and 5G mobile network operators (MNOs). Powered by 16 of Fortinet’s seventh generation network processors (NP7), FortiGate 4800F  offers the highest performance figures of any compact firewall, with Security Compute Ratings that deliver up to 34x better performance than competitor solutions, including the ability to support an average of 19x more connections per second.

Large enterprises and MNOs are in the continual pursuit of doing more with less. When it comes to firewalls, higher performance in a smaller footprint means security becomes an enabler for 5G adoption, allowing mobile providers to deliver new use cases for enterprises and critical industries and infrastructure. It also ensures enterprise customers such as high-velocity e-retail, cutting-edge research facilities, financial institutions, and cloud providers have access to the performance, scalability, and security they need to meet escalating business needs. Reduced costs for space, cooling, and power are additional benefits to achieving higher performance in a smaller form factor.

With these outcomes in mind, Fortinet’s dedication to pushing the boundaries of what is possible in security performance has yielded the most powerful compact firewall yet: the FortiGate 4800F. With a 4RU firewall and 400GE, 200GE, and 50GE interfaces, this latest model of Fortinet’s flagship line of firewalls enables MNOs to secure 5G networks with the following capabilities:

  • Accelerates 5G adoption with secure IP connectivity and support for 19x more connections per second: 5G enables massive machine-to-machine communications that require secure IP connectivity to untrusted environments such as the internet, edge sites, and the cloud. The FortiGate 4800F enables MNOs to secure massive scale and performance for IP connectivity to external networks and domains with massive carrier-grade NAT (CGNAT) performance and hardware logging. To build capacity that meets the needs of today and the future, FortiGate 4800F supports 25 million connections per second to give MNOs the capacity they need to handle surges in traffic and large sustained loads of subscriber connections. Enterprises with ultra-performance needs can converge multiple firewalls into a single unified system, host on-premises applications, and deliver the required user experience.
  • Secures 5G radio access network (RAN) traffic and core connectivity with 19x faster IPsec VPN performance: With the increased scale of 5G radio and the sharing of RAN between operators to reduce costs, the FortiGate 4800F provides a cost-effective security gateway (SecGW or SEG) to handle 5G’s RAN scalability and security requirements for both user and control planes.


FortiGate 4800F also delivers hyperscale security for hyperscale data centres with the following capabilities:

  • Enables 400G ultra-fast data centre interconnect: With 400GE ports in a compact 4RU form factor, FortiGate 4800F enables organisations to connect and replicate data securely with ultra-fast elephant flows, while ensuring privacy and confidentiality to guarantee that all data and services are delivered close to the customers and partners. Enterprises with ultra-performance needs can converge multiple firewalls into a single unified system, host on-premises applications, and deliver the required user experience. In  April 2021 Fortinet became the first vendor to deliver 400GE ports on a hyperscale firewall via FortiGate 7121F, followed by the FortiGate 3700F in May 2022.  FortiGate 4800F continues Fortinet’s legacy as the only vendor delivering 400GE interfaces on a hyperscale firewall to support the most intensive hyperscale use cases.
  • Removes blind spots with 6x faster SSL inspection: With as much as 95 per cent of today’s traffic being encrypted, SSL-inspection has become critical to properly secure the network. While encrypted paths are meant to make traffic more secure, they also let bad actors hide malicious activity. To allow all encrypted traffic to be inspected while keeping up with the speed of today’s networks, FortiGate 4800F offers the industry’s highest SSL-inspection performance as well as support for the industry’s latest TLS 1.3 standard. This also ensures network blind spots are eliminated by enabling full visibility of clear-text and encrypted network flows.
  • Secures hybrid IT architectures with VXLAN segmentation: Digital acceleration is only possible with hybrid IT architectures that seamlessly connect and secure on-prem and cloud assets. The FortiGate 4800F enables massively scalable hardware-accelerated virtual extensible LAN (VXLAN) segmentation and allows super-fast communication between enormously scaled services, such as compute, storage, and applications that are co-hosted on physical and virtual platforms.


The entire FortiGate suite of next-generation and hyperscale firewalls supports organisations of all sizes with the following features:

  • High-performance security at scale:  FortiGuard AI-powered security services deliver innovative real-time protection for known, zero-day and unknown threats, including IPS, DNS, AV, and inline sandbox, for data centre edge and core deployments leveraging segmentation and more granular device (OT/IoT) as well as web and application security capabilities for comprehensive perimeter protection.
  • Supports zero trust architectures with integrated universal ZTNA: FortiGate natively integrates universal zero trust network access (ZTNA) enforcement to support zero trust architectures. Setting up universal ZTNA with an on-prem or virtual FortiGate ensures that consistent policies and controls span across all operating environments, including across multiple clouds.

Source:
https://itwire.com/guest-articles/company-news/fortinet-introduces-the-world%E2%80%99s-fastest-compact-firewall-for-hyperscale-data-centres-and-5g-networks.html
 ]]>
2023-03-08
<![CDATA[Enghouse Vidyo Launches Next Generation Virtual Health Care Platform]]> http://www.phitech.com.tw/news/index.php?news_id=1125 MCLEAN, Va., Aug. 3, 2022 /CNW/ - Enghouse Vidyo, a division of Enghouse Interactive and a leader in embedded real-time video solutions, today announced it is expanding VidyoHealth, its turnkey telehealth solution.

Vidyo is expanding through a number of new innovations and an extension of its partnership with ViTel Net, the pioneer in telehealth innovation and enterprise virtual care.

Ideal for health systems that have been using videoconferencing tools for telehealth service lines, the new VidyoHealth offering is designed to make Direct to Patient virtual visits simpler and more efficient for patients and providers. The solution delivers fully structured workflows and core services like EHR integration, scheduling, automated notifications and reminders, patient check-in and triage, technology self-test, virtual waiting room and fully embedded Vidyo conferencing.

"As long-standing partners Vidyo and ViTelNet continue to break barriers while defining the future of scalable virtual care, the new VidyoHealth offering brings patient engagement to the forefront with intuitive functionality that allows care teams to engage their patients in a scalable manner," said Mark Noble, ViTelNet COO.

"Enghouse Vidyo is committed to delivering solutions that enable our customers to optimize their business processes and our partnership with ViTelNet enables us to help our health system customers operate highly efficient virtual care programs," said Aaron Soroka, Vice President of Operations, Enghouse Vidyo.

About Enghouse Vidyo

Enghouse Vidyo enriches people's lives by embedding real-time video into digital communications in the moments that matter most. People all around the world are connecting visually through Vidyo's secure, scalable technology and cloud-based services. Its patented platform integrates with virtually any application environment, network, and device to deliver the highest quality experiences that strengthen teams, build trust, solidify relationships, and improve quality of life for everyone. Further information about Enghouse Vidyo may be obtained from the company's website at www.vidyohealth.com. Enghouse Vidyo is a division of Enghouse Interactive, held by Enghouse Systems Limited.

About ViTelNet

ViTelNet has been leading telehealth innovation for over 30 years with industry leading technology. Its robust cloud platform streamlines clinical and operational workflows while providing clinicians access to all patient data with a single sign-on. ViTelNet's "no code" configurable user experience enables the flexibility needed to provide care, quickly and cost effectively. The results – informed decisions that power greater efficiency, for better patient experiences and outcomes across the care continuum. For more information, visit www.vitelnet.com

SOURCE Enghouse Systems Limited

For further information: Nosh Malik, Director, Demand Generation and Marketing, Enghouse Interactive Group, nosh.malik@enghouse.com

Source:
https://www.newswire.ca/news-releases/enghouse-vidyo-launches-next-generation-virtual-health-care-platform-852836830.html

]]>
2023-03-01
<![CDATA[Many OT Security Incidents Result in Outages Posing Physical Safety Risk: Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=1124 A survey conducted in March by Fortinet shows that over 40% of global cybersecurity incidents affecting organizations with operational technology (OT) systems resulted in outages that put physical safety at risk.

The results of the survey are found in Fortinet’s 2022 State of Operational Technology and Cybersecurity report. More than 500 OT professionals across 28 countries in the Americas, Western Europe, the APAC region, and a handful of African and Middle Eastern countries took part in the survey.

The report shows that 93% of OT organizations had experienced at least one cybersecurity incident in the past 12 months, and more than three-quarters admitted suffering at least three intrusions.

Number of OT intrusions in 2021

The most common types of attacks involved malware and phishing, but Fortinet pointed out that these types of incidents have significantly declined in North America — along with insider breaches — compared to the previous year.

Globally, 61% of respondents said incidents impacted only OT systems or both OT and IT systems. In addition, nearly half of respondents said their organization suffered an operational outage that affected productivity. Forty-two percent of incidents resulted in an operational outage that put physical safety at risk, and the percentage exceeds 50% in Latin America.

Operational outages impacting revenue, loss of business-critical data, failure to meet compliance requirements, and a negative impact on the brand were reported by roughly 30% of respondents, for each category.

Learn More About OT Security at SecurityWeek’s ICS Cyber Security Conference

Half of respondents said it took them hours to restore impacted systems and 31% said it took them days. In some cases, it took organizations weeks and even months to restore services, but it took some of the more mature organizations only minutes to get systems back online.

Of the respondents in North America, roughly a quarter reported being hit by ransomware in the past year, but three-quarters said they were concerned about ransomware more than other types of threats.

When it comes to security posture, Fortinet’s survey saw an improvement compared to the previous year, but more still needs to be done.

Globally, only 13% have centralized visibility of all OT activities and only 52% of organizations have security operations center (SOC) teams that can monitor and track all OT activities.

Source:

https://www.securityweek.com/many-ot-security-incidents-result-outages-posing-physical-safety-risk-fortinet
 

]]>
2023-02-22
<![CDATA[Fortinet Targets Risks at Reconnaissance Phase With ‘Outside-in’ View]]> http://www.phitech.com.tw/news/index.php?news_id=1123 Fortinet today introduced its digital risk protection service combining external attack surface management, brand protection, and adversary-centric intelligence offerings to counter cyberattacks at the first stage.

The service — dubbed FortiRecon — integrates artificial intelligence (AI) capabilities with FortiGuard Labs cybersecurity experts to offer an interface and reports to help security teams and executives to understand how the attackers view their organizations from the outside, while providing guidance on risk and compliance management, prioritization of remediation efforts, and targeted threat research and intelligence.

In the phase of early reconnaissance, adversaries will gather as much intelligence about their target as possible to determine if and how they would exploit an organization, Fortinet warns.

“The sooner in the attack cycle you identify and stop an adversary, the less costly and damaging their actions,” Fortinet CMO John Maddison said in a statement. “Employing a powerful combination of human and artificial intelligence, FortiRecon provides organizations with a view of what adversaries are seeing, doing and planning.”

To help organizations understand their risk profile early, Fortinet offers external attack surface management designed to provide an “outside-in view” of users and their subsidiaries to identify servers, credentials, public cloud service misconfigurations, and even third-party partner software code vulnerabilities, the vendor claims.

In the early stage, attacks commonly use techniques such as web-based typo-squatting, phishing impersonations, rogue mobile apps, credential leaks, and brand impersonation on social media. FortiRecon aims to help detect those activities early to allow security teams to take down websites or applications to stop damage and protect their organization’s brand.

In addition, FortiGuard Labs experts will curate custom threat intelligence for each FortiRecon user and provide recommendations specific to their company, industry, and geography.

FortiRecon is a “vendor-agnostic SaaS delivery model,” Maddison added. It can be used as a standalone service or added on top of the Fortinet Security Fabric.

The product is Fortinet’s newest member of its early detection and advanced response services, which also include FortiNDR, FortiXDR, FortiDeceptor, in-line sandboxing, along with automation capabilities from FortiAnalyzer, FortiSIEM, and FortiSOAR. 

The FortiNDR also was one of the security vendor’s latest introductions, which uses AI capabilities and advanced analytics to establish baselines of normal network activity and identifies deviations that may indicate cyberattacks. 

Source:
https://www.sdxcentral.com/articles/news/fortinet-targets-risks-at-reconnaissance-phase-with-outside-in-view/2022/06/
 

]]>
2023-02-15
<![CDATA[Fortinet Unveils Security Operations Center (SOC) Augmentation Services - MSSP Alert]]> http://www.phitech.com.tw/news/index.php?news_id=1154 Fortinet has announced new and expanded services designed to help security operations center (SOC) teams “reduce their organizations’ cyber risk while freeing up their time to focus on higher-priority projects,” according to the company.

These services include:

  • SOC-as-a-Service (SOCaaS). Fortinet has added artificial intelligence and machine learning capabilities to its SOCaaS offering that allow end-users to aggregate security alerts into a single dashboard.
  • Outbreak Detection Service. Fortinet’s new outbreak detection service alerts users via email and within user interfaces about security events and provides threat hunting to run against logs and assess a cyberattack’s potential impact.
  • Incident Response and Readiness Services. These services provide users with risk assessments, playbook development and tabletop exercises that they can use to prepare for cyberattacks and find ways to minimize cyber risk.

Fortinet’s Training Investment

Along with these services, Fortinet continues to invest in cybersecurity training and skills development, the company indicated. It has unveiled the following updates across its cybersecurity training and skills development programs:

  • Increased Access to Advanced Technical Training. Fortinet provides IT and security professionals with access to the written and practical portions of the Network Security Expert (NSE) level 8 exam.
  • Support for the Advancement of Women Professionals in Cybersecurity. The first women cohort of the Fortinet and Women in Cybersecurity (WiCyS) bootcamp completed the program, and Fortinet has awarded five program participants with scholarships to attend the annual WiCyS Conference in March 2023.
  • Cyber Workforce Skills Development.  Fortinet is sponsoring various cybersecurity-based competitions for students ranging from middle school to college.

Previously, Fortinet in September 2021 pledged to train one million people in cybersecurity by 2026. The company also continues to explore ways to help SOC professionals “better protect their organizations from detection to incident recovery,” Fortinet EVP of Products John Maddison said.

Fortinet Updates Its Channel Partner Program

The SOC augmentation services announcements come after Fortinet in May 2022 made several enhancements to its Engage Partner Program, including:

  • Providing qualified Engage Preferred Services Partners (EPSPs) with access to specialized training and direct assistance from Fortinet experts
  • Allowing qualified EPSPs to collaborate with Fortinet Professional Support experts during implementations
  • Creating more entry points to help technology providers join Engage and adopt an MSSP business model
  • Offering a Cloud Starter Kit and Cloud Enterprise Kit that Engage partners can use to acquire and implement technology to create online environments to show how Fortinet solutions can help customers secure data, applications and users in the cloud

Fortinet offers zero trust access, threat intelligence and other security solutions to global organizations. The company’s security appliances are used by over 615,000 customers.

source:
https://www.msspalert.com/cybersecurity-services-and-products/soc/fortinet-unveils-security-operations-center-soc-augmentation-services/
 

]]>
2023-02-08
<![CDATA[FortiGuard Labs 揭勒索軟件變種生態演變]]> http://www.phitech.com.tw/news/index.php?news_id=1135 網絡攻擊手法不斷演變以規避防禦,不法分子採用勒索或數據消除等激進策略,並聚焦攻擊前的偵測方式,以確保獲得更佳回報。要應對進階而精密的攻擊,機構需要可獲取即時威脅情報、偵測威脅型態,並將大量數據互相關聯的綜合安全方案,以識別異常情況及自動在混合網絡環境中作出協調的回應。

網絡保安服務方案供應商Fortinet 近日發表上半年 FortiGuard Labs 全球威脅型態報告,發現在香港,MiraiGh0st Rat  Bladabindi 乃三大主要殭屍網絡。其中,Mirai 更利用 Log4Shell 漏洞來進一步傳播。Log4Shell 漏洞自 2021 被發現後便一直被不法分子廣為利用,以進行遙距代碼執行。

 而在第二季,FortiGuard Labs 亦檢測到 Apache  Spring 框架漏洞被廣泛利用。雖然該漏洞在特別環境下才會被觸發,但由於該框架獲眾多 Java 開發者使用,加上不法分子可能有其他方式利用漏洞,所以情況值得憂慮。

勒索軟件變種增長反映犯罪生態演變

勒索軟件依然是頭號威脅,同時網絡不法分子持續投放大量資源於全新的攻擊技術。在過去六個月,FortiGuard Labs 已發現一共 10,666 種勒索軟件變種,相比去年下半年僅有 5,400 種,增長幅度幾乎達 100%。而在暗網流行的「勒索軟件即服務」,則繼續助長犯罪行業威脅組織支付贖金。 

要防範勒索軟件,各行各業大小規模的組織均需積極應對。即時的可視性、防禦性,以及結合零信任網絡存取(ZTNA)和進階終端偵測及回應(EDR)的修正都是關鍵。

OT 和終端仍然是難以抗拒的目標

由於不斷增長的攻擊面持續成為攻擊者的目標,IT  OT 的數碼融合以及支援隨處工作的終端,仍然是重要的攻擊媒介。許多利用終端漏洞發動的入侵,往往涉及未經授權用戶獲取系統存取權限,以進行橫向移動以更深入接觸企業網絡,例子包括錄得大量數目的欺詐攻擊漏洞 CVE 2022-26925,以及遠程代碼執行漏洞 CVE 2022-26937。此,從終端漏洞的偵測以及數量分析可見,網絡不法分子嘗試全面利用新舊漏洞獲得存取權限。

 在剖析 OT 漏洞趨勢時亦發現,相關行業不能倖免。隨著 IT  OT 進一步融合,加上不法分子以破壞為攻擊目標,林林種種的裝置和平台都經歷了猛烈的攻擊。 進階的終端技術可在攻擊的早期階段緩解風險,並有效修復受感染裝置,而透過數碼風險保護服務(DPRS)等服務,亦可進行外部層面的威脅評估、尋找和修復安全問題,以及獲取當前及將發生威脅的詳細洞見。

網絡不法分子正採用更多偵測和防禦規避技術,以提升網絡攻擊鏈的精準度及武器化的破壞力。此外,惡意清除軟件成為攻擊套件的一部分傳播,反映破壞性威脅正持續增長。

由於威脅型態時刻演變,專家認為網絡安全意識與培訓同樣重要,以確保員工和安全團隊緊貼最新情況。企業須能以機械速度運作的安全操作,以確保有能力應付當今網絡威脅的數量、精密度及速度。以網絡安全織網為本,並由AI和機器學習驅動的防禦、偵測及回應策略,不但使整合更緊密,亦可提升自動化程度,以及在更廣闊的網絡環境中更快速、協調和有效地應對威脅。

Source

https://unwire.pro/2022/09/30/fortinet-6/security/

]]>
2023-02-01
<![CDATA[【世界聚看点】再获权威认可!Fortinet荣膺 Forrester Wave™2022 年企业级防火墙领导者称号]]> http://www.phitech.com.tw/news/index.php?news_id=1142 近日,Fortinet 在《Forrester Wave&trade;:2022 年第 4 季度企业级防火墙报告》中斩获领导者殊荣。本次评估中,仅有三家供应商入围领导者象限。此次获评领导者称号是Fortinet在下一代防火墙(NGFW)解决方案领域创新进取的有力例证。Fortinet凭借无缝融合先进的网络和安全功能的下一代防火墙(NGFW)解决方案,已经成为企业数字化转型过程中的强力推动者。

FortiGate 下一代防火墙是集安全和网络功能于一身的新一代网络安全融合平台。Fortinet致力于不断优化 NGFW 解决方案,以满足日益升级的多样化用户需求。这种锐意创新的理念正是 Fortinet 得以在 Forrester 报告 11 项评估中斩获最高得分的关键因素:

●  Fortinet在SD-WAN,OT / IoT和性能特征三项评估中均斩获最高分,充分表明FortiGate可作为任意环境和任意规模网络实践安全和网络融合的首选平台。

●  数字时代,企业亟需利用互联网来构建混合IT架构。然而对于许多组织而言,实现这一构想困难重重。正如2022年Google透明度报告中所体现,当下超95% 的互联网流量均为加密流量。在TLS流量解密评估中斩获高分,充分表明Fortinet下一代防火墙解决方案有能力保护此类不断扩展的新网络边缘。

●  此外,Fortinet 还在自动化恶意软件分析和事件响应评估中荣登榜首。FortiGate 以卓越性能远超传统防火墙,搭载机器学习等先进创新技术,保护企业免受各类已知和未知威胁侵害,并通过高效的自动化技术简化 IT 团队的网络运营和管理。

●  在执行路线图和产品和服务支持评估中也同样斩获最高分,充分体现了Fortinet对广大用户持续不变的承诺,给予用户全心全意的售后服务支持。

●  最后,Fortinet 还在收入增长和合作伙伴生态系统(包括 Fortinet Fabric-Ready技术联盟合作伙伴)评估中斩获最高分,充分验证,Fortinet产品持续受到广大用户和合作伙伴的青睐和推崇。

据 Forrester 报告显示,“Fortinet提供广泛的网络安全服务。长期以来 Fortinet 一直以‘物超所值’的网络安全解决方案备受用户欢迎,凭借其旗舰产品 FortiGate 防火墙构建了一套灵活且功能强大的生态系统平台。Fortinet持续展现极具吸引力的优势,不仅携手用户共同克服全球疫情大流行的严峻考验,而且收益和用户群均呈现强势增长趋势。FortiGate 平台致力于成为 API 优先策略主流实践平台,助力用户跨供应商构建卓越的合作伙伴生态系统,在支持服务的响应能力方面,Fortinet也同样备受赞赏。”

“FortiGate致力于成为 API 优先策略主流实践平台,跨供应商构建一套卓越的合作伙伴生态系统,用户对 Fortinet 支持服务的响应能力大为赞赏。”

该报告还指出,“Fortinet 精心打造的SOCaaS、FortiSOAR、事件响应服务、数字取证和 MDR等一系列先进服务,为安全团队提供鼎力支持。其SD-WAN解决方案得以广泛应用于合作伙伴计划,除了搭载SD-WAN基础功能外,还支持内置LTE、链路负载均衡和基于策略的智能路由等功能。

众所周知,各行业企业组织均面临保护日益增长的数据和不断扩大的攻击面的严峻压力,同时还要持续削减成本,应对安全人才短缺挑战。企业要想谋求持续发展,唯有整合资源,才能实现利益最大化。Fortinet致力于将旗下防火墙解决方案打造成为集安全和网络功能于一身的新一代网络安全融合平台,该平台的防护覆盖面远超企业边界,支持企业组织按自身预算部署IT基础设施,“物尽其用”地满足当前业务需求。

source:
http://news.ctocio.com.cn/qydt/2022/1102/93953.html
 

]]>
2023-01-18
<![CDATA[Fortinet Named a Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls, Placed Highest in Ability to Execute]]> http://www.phitech.com.tw/news/index.php?news_id=1152 FortiGate Next-Generation Firewalls deliver the industry’s best ROI, provide AI/ML-powered threat protection, and support the convergence of networking and security

SUNNYVALE, Calif., Dec. 22, 2022 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet

“No other NGFW comes close to delivering the same price/performance, consistent AI/ML-powered security for both on-prem users and remote users using SASE, as well as natively converged networking features such as SD-WAN and ZTNA. The key to FortiGate’s success is over two decades of organic innovation of our purpose-built ASIC technology and the FortiOS operating system. We believe it is this dedication to innovation that has led to Fortinet’s recognition as a Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls with the highest Ability to Execute.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it has been named a Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls, marking the thirteenth time Fortinet has been recognized in this Magic Quadrant. Fortinet placed highest in Ability to Execute and is recognized for its Completeness of Vision in the Magic Quadrant.

Fortinet believes that its placement as a Leader in the 2022 Gartner® Magic Quadrant™ for Network Firewalls is a result of its ability to deliver:

  • Protection against advanced threats with AI/ML-powered security and accelerated performance with purpose-built ASICS: FortiGate Next-Generation Firewalls (NGFWs) deliver multiple AI/ML-powered security services, empowering IT to combat advanced cybersecurity threats and avoid business disruptions. Thanks to a unique, purpose-built ASIC architecture, FortiGate NGFWs are engineered to deliver the industry’s best ROI and price-to-performance across essential security services, such as IPS, antivirus, DNS and URL filtering, application control, and more. This advantage extends beyond the network to FortiClient endpoint agents offering unified in-line CASB and in-line sandboxing.

  • Powerful Networking and Security Convergence: FortiGate is more than just an NGFW. Via the power of the FortiOS operating system, FortiGate delivers one of the top Secure SD-WAN solutions, includes a powerful LAN edge controller, enables the industry’s only universal ZTNA application gateway, and facilitates the convergence of NOC and SOC.

  • Integration with enhanced Secure Access Service Edge (SASE) solution: Organizations that have already deployed FortiGate NGFWs and/or Fortinet Secure SD-WAN in the branch or data center can seamlessly connect their remote users to FortiSASE for private access without needing an additional license. This integration extends Fortinet’s existing ability to deliver granular application access with Fortinet Universal ZTNA by adding broader application access with SD-WAN to support the most comprehensive set of private applications running at the data center or public cloud, while also ensuring superior user experience.

  • Unified IT operations with centralized management via FortiManager, aligning siloed IT teams through a single-pane-of-glass: FortiGate NGFWs are one of several products that enjoy single-pane management, automation, and visibility across the entire Fortinet Security Fabric, the industry’s highest performing cybersecurity mesh platform. This centralized management is enabled by FortiManager, and includes over 400 ecosystem partner integrations, simplified enterprise-wide workflows, and the maintenance of operational efficiency, while also delivering meaningful information to the NOC.

  • Higher performance, environmentally sustainable: FortiGate NGFWs not only deliver higher performance, they also require significantly less power, helping our customers achieve their sustainability goals and reduce the carbon footprint of their IT infrastructure. With sustainability being a top-of-mind business concern for customers, Fortinet is committed to offering high-performance, low-power NGFWs that enable enterprises to use fewer firewalls to accomplish their business needs and reduce costs for space and cooling in the data center. As an example, our latest NGFW, the FortiGate 1000F, showcases a 2 to 7.4x performance advantage and up to 7x lower power consumption.

  • Source:
    https://finance.yahoo.com/news/fortinet-named-leader-2022-gartner-161100599.html
]]>
2023-01-11
<![CDATA[Fortinet Amplifies Threat Detection and Response With FortiNDR]]> http://www.phitech.com.tw/news/index.php?news_id=1121 Fortinet added a network detection and response (NDR) service powered by artificial intelligence (AI) into its threat detection and response portfolio. 

The FortiNDR uses AI capabilities and advanced analytics to establish baselines of normal network activity and identifies deviations that may indicate cyberattacks. 

It also offers a Virtual Security Analyst to offload human analyst functions by analyzing code generated by malicious traffic. The virtual security analyst is built on deep neural networks capabilities and Fortinet pre-trained it with more than 6 million malicious and safe features for IT- and OT-based malware identification and classification. 

Similar to the security vendor’s other detection and response services, FortiNDR natively integrates with Fortinet Security Fabric, combined with API integrations with third-party services for a coordinated response to discovered threats. Rolled out in 2016, the Security Fabric enables visibility in real time across all applications, interoperability among security technologies, control, and automation via a single console.

“With the introduction of FortiNDR, we’re adding robust network detection and response to the Fortinet Security Fabric,” Fortinet CMO John Maddison said in a statement. “Powered by purpose-built machine learning, deep learning, pragmatic analytics, and advanced AI capabilities, FortiNDR automatically detects and responds to abnormal network activity to thwart security incidents.” 

source:
https://www.sdxcentral.com/articles/news/fortinet-amplifies-threat-detection-and-response-with-fortindr/2022/05/
 

]]>
2023-01-04
<![CDATA[營運科技成黑客目標 Fortinet堵截網絡攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=1120 營運科技成黑客目標 Fortinet堵截網絡攻擊

 

近年不少基建及工業設施,包括電網甚至輸油管受到網絡攻擊,近期美國網絡安全及基建安全局(CISA),聯同美國能源部、國家安全局、聯邦調查局,罕有發出警告,指黑客以進階持續性威脅(APT),針對工控系統(ICS)/ 監控和數據採集(SCADA)等營運科技(Operational Technology,OT)系統發動攻擊,要求業界警愓安全風險。

傳統上,OT科技系統很少關注網絡安全,原因是系統往往與世隔絕,不會連接至互聯網,但隨物聯網技術興起,工廠紛紛引入智能技術和機器人,數據傳送分析或機器學習,不少設備須上網,攻擊面大增。ICS和SCADA系統幾乎無處不在,全球的基礎設備;包括核電站、電網、發電設備、運輸業、輸油、工廠、公共事業,都有不同的控制和數據採集系統,無一不正受威脅。

全方位自動化網絡保安服務方案供應商 Fortinet曾公佈《2021 OT與網絡安全現況調查報告》(2021 State of Operational Technology and Cybersecurity Report),顯示有九成的OT營運科技,2020年至少被入侵一次。

Fortinet東南亞及香港地區資訊安全總監鄺偉基指,OT設備數量大,加上位置分散,全天候運作,要求快速部署和穩定,保安以往不是優先考慮;傳統上認為只要機器不上網,系統與外界隔離接觸,即所謂「實體隔離」(Air Gap)部署,就可以安寢無憂。

實體隔離難以實行

較早前,Fortinet舉辦Fortinet Secure Operational Technology 2022,討論了OT保安趨勢,不少講者以為傳統OT確可與其他系統分開,但隨著設備產生大量的數據,加上設備智能化,不少數據須傳送IT系統分析,

鄺偉基說,例如智能電錶等蒐集數據,要送至財務系統處理,OT系統完全可實體隔離的系統,愈來愈少。

「不少工業發現,愈來愈難建立完全與外界隔離的系統,系統有時要遠程登入維護,或者進行遠程監察,甚至要接入雲端。」鄺偉基指,即使系統位於封閉的狀態,數據還是有可能在邊緣位置被竊。以色列有大學證實了能以惡意程式,通過控制記憶體的電流,產生出2.4GHz的WI-Fi頻率,毋須管理權限可在附近透過Wi-Fi下載數據,稱之為「AIR-FI」攻擊。

清晰分界釐清權責

上述聽似間諜情節,足以證明即使沒有網絡,黑客亦可下手。鄺偉基說,黑客可從設備的實體連接埠盗取數據或接入,任何邊緣設備均須從設計階段,加入保安設計(Security by design),確保不受干擾。

以往管理OT系統的團隊,較少經驗處理資訊保安,有時黑客確可長驅直進。鄺偉基指,資訊科技(IT)團隊一般網絡保安經驗豐富,有時礙於團隊交流不足,導致出現真空,所以清晰理解數據的流向,釐清擁有權誰屬,IT和OT有清晰分界後,就能落實保護責任。

其次是企業可建立數據策略,掌握數據分類,尤其OT會產生大量數據,必須權衡數據優次和保留策略,無論儲存和傳送的階段,數據應全程加密。

軟件漏洞成致命傷

不過軟件漏洞始終是OT系統最大弱點;OT採用了大量單板電腦和微處理器(MCU),廠商設計時往往只集中功能,不特別考慮到保安;到了設備上線之後,可能就是全天候操作,甚至24×7,即使發現了漏洞,也再沒時間停機更新修補軟件。

OT系統經常發現弱點,但修補漏洞速度不如IT系統,即使軟件供應鏈,有時亦被黑客攻擊,難確保滴水不漏,留下攻擊後門。

鄺偉基說,OT產生數據量異常龐大,而IT團隊經常可能通過API,以方便與OT交換數據,預計API保安將是重要課題。

長遠而言,鄺偉基以為OT應建立客觀量度標凖和管治機制,長遠才可管控風險;IT資訊科技早有國際標準組織定義的管理標準,例如ISO27001標凖持續改善。OT暫沒相應工業標凖,業界亦出現針對工控系統IEC 62443保安標凖,而 Fortinet方案亦遵從有關標凖。

無論如何,OT須堵塞軟件漏洞,實施專門用於OT的零信任(ZTNA)機制,杜絕連網帶來風險,一旦OT環境內有軟件漏洞和風險,而作業系統或軟件又暫未獲原廠修補更新之前, Fortinet防火牆可以採用針對漏洞入侵的虛擬修補(Virtual Patch),以防範入侵,馬上堵塞漏洞。

智能化設備和物聯網是大勢所趨,令基建和工業生產效率大幅躍進,不過OT系統保安無法與時並進,就難以享受帶來的好處。


source:
https://hd.stheadline.com/news/realtime/hk/2338078/%E5%8D%B3%E6%99%82-%E6%B8%AF%E8%81%9E-29151-36939-31185-25216-25104-40657-23458-30446-27161-nbsp-Fortinet-22581-25130-32178-32097-25915-25802
 

]]>
2022-12-28
<![CDATA[Fortinet Enhances the Industry's Only True Converged Networking and Security Platform with New Suite of FortiGate Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=1118 FortiGate serves as the foundation of the industry’s most comprehensive converged platform, powered by custom ASICs, integrated AI-powered security services, and FortiOS everywhere

 

SUNNYVALE, Calif., May 04, 2022 (GLOBE NEWSWIRE) —

Hohn Maddison, EVP of Products and CMO at Fortinet
“FortiGate is more than just the most deployed network firewall in the world. It’s one of the top SD-WAN solutions on the market, a powerful LAN Edge controller and 5G controller, and delivers the industry’s only universal ZTNA enforcement. Most importantly, it’s the foundation of the only true converged networking and security platform available today. This convergence is over 20 years in the making and made possible by custom ASICs, integrated security services, and FortiOS, a single organically developed operating system shared across the Fortinet Security Fabric that is consistent whether on-premises or in the cloud.” 

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced a suite of new FortiGate appliances that features ASIC-based performance acceleration and integrated AI-powered FortiGuard Security Services to support campus, branch, and hybrid data center environments. The new FortiGate 600F, FortiGate 3700F, and FortiGate 70F each feature Security Compute Ratings that offer better performance than competitive offerings. This means organizations that choose FortiGate realize better ROI, more scale to protect against advanced threats, and realize better user experience with a converged networking and security platform.

Consistent Networking and Security Convergence is Key
In today’s era of hybrid IT, the network is more important than ever to connect users, applications, physical locations, and multi-cloud environments. And as digital acceleration further drives the distribution of workers, devices, and data, the digital attack surface continues to expand. The ability of an organization to converge networking and security consistently across its physical and cloud locations will determine its success in securing the rapid expansion of these new edges.

 

FortiGate Network Firewalls serve as the foundation of the industry’s most comprehensive converged networking and security platform powered by FortiOS everywhere to deliver advanced security that is seamlessly integrated with modern networking capabilities such as SD-WAN, universal ZTNA, LAN edge controllers, and support for 5G. And because FortiOS has been organically developed with both networking and security in mind, this convergence is available and consistent across all form factors, including appliances, virtual machines for multi-cloud deployments, containers, and SaaS. This makes FortiGate powered by FortiOS everywhere a powerful enabler of network modernization with security integrated across all parts of the network.

New FortiGate Network Firewalls Deliver Converged Networking and Security to Branch, Campus, and Hybrid Data Center Environments

 

FortiGate 600F Supports Today’s Dynamic Campus

 

  • The new FortiGate 600F series delivers a converged networking and security solution for campus edge deployments to support a Zero Trust Edge strategy. As enterprises balance their return to the office and support a hybrid workforce, rich media services such as video and application access must be included to support new growth initiatives in a hybrid IT model. To power today’s new, highly dynamic campus, Fortinet is bringing data-center-class capabilities to its mid-range line, including support for an average of seven times more connections per second than comparable industry offerings. These innovations are powered by Fortinet’s purpose-built Network Processor 7 (NP7) ASIC and include built-in 25GbE interfaces to stop the lateral movement of threats. FortiGate 600F also offers 7Gbps of SSL inspection with AI-powered security services enabled to eliminate network blind spots.

FortiGate 3700F Delivers High-Speed Connections Between the Data Center and Multi-cloud 

 

  • The new FortiGate 3700F secures data centers that are part of hybrid IT networks and are critical to an organization’s digital acceleration journey. As the industry’s only compact network firewall appliance with multiple 400GbE interfaces, FortiGate 3700F supports high-speed connections between the data center and multi-clouds to deliver an optimal digital experience for customers no matter where applications are hosted. With low latency at nearly two microseconds, it also supports high-frequency trading. Natively integrated ZTNA enforcement in FortiGate 3700F allows organizations to enact explicit application access to ensure that data and applications remain protected. When combined with our newly introduced in-line sandboxing service, FortiGate 3700F delivers real-time prevention of never-before-seen attacks with minimal impact on operations.

FortiGate 70F Supports WAN Edge Transformation for Branch Offices  

 

  • With FortiGate 70F, Fortinet continues to empower IT leaders to transform their WAN edge with SD-WAN, advanced security, advanced routing, and ZTNA enforcement capabilities in a single appliance that is right-sized for branch offices. FortiGate 70F has been re-engineered to enable alternative part sourcing as part of Fortinet’s strategy to remain resilient in the face of supply chain constraints.

FortiGate and AI-Powered FortiGuard Security Services
These new appliances integrate with all of the recently announced AI-powered FortiGuard Security Services introduced in FortiOS 7.2, including industry-first in-line Sandboxing, Advanced Device Protection for OT and IoT environments, outbreak detection delivering immediate alerts and threat hunting scripts for outbreaks, SOC-as-a-Service providing Tier 1 hunting and automation with options for Tier 2 and Tier 3 support, dedicated IPS, and in-line CASB. All FortiGuard Security Services are powered by trusted machine learning, artificial intelligence, and independent research from FortiGuard Labs, and integrate across the Fortinet Security Fabric to better protect against known and unknown modern attacks across today’s expanded attack surface.

FortiGate 600F vs. Competitors
Below is a comparison of the datasheet performance numbers of the top firewalls on the market against the target performance numbers of the FortiGate 600F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price/performance band.

 

Specification​ FortiGate
601F​
Security
Compute
Rating​
Industry ​
Average​
Palo Alto
Networks ​
PA-3410​
Checkpoint ​
Quantum
6200​
Cisco​
FPR-2110​
Juniper ​
SRX-380​
Firewall​ 140Gbps 16x 9Gbps 14.5Gbps 9Gbps 3Gbps 10Gbps
IPsec VPN​ 55 Gbps 16x 3.4Gbps 6.8Gbps 2.57Gbps 950Mbps 3.5Gbps
Threat
prevention
8Gbps 2x 3.85Gbps 5.9Gbps 1.8Gbps N/A N/A
​SSL
Inspection​
7Gbps 19x .37Gbps N/A N/A 365Mbps N/A
Concurrent
Sessions​
8M 7x 1.2M 1.4M 2M 1M 380,000
Connections
per second​​
500K 7x 70k 145,000 67,000 18,000 50,000

Additional Resources

 


Source:
https://financialpost.com/globe-newswire/fortinet-enhances-the-industrys-only-true-converged-networking-and-security-platform-with-new-suite-of-fortigate-network-firewalls

 
]]>
2022-12-21
<![CDATA[Fortinet Expands AIOps to 5G, LTE Gateways]]> http://www.phitech.com.tw/news/index.php?news_id=1134 5G and LTE gateways. 
The expanded FortiAIOps provides configuration recommendations for hardware and software, and offers resolution to trouble tickets.

Fortinet Secure SD-WAN, named a leader in the 2022 Gartner Magic Quadrant for SD-WAN, also now has FortiAIOps capabilities including the ability to track metrics such as interfaces, system resources, and ISP bandwidth, as well as compute SLA baselines.
“Customers are heavily investing into modern networking technologies,” Nirav Shah, VP of products at Fortinet, told SDxCentral. “So as they are focusing on enabling the digital transformation and making the user experience consistent for working from anywhere, they want to make sure that they don’t spend too much time on day two operations.”

FortiAIOps has supported the Fortinet Wired/Wireless LAN portfolio, and the addition of AIOps capabilities to support 5G/LTE gateways expands visibility and allows analysis of data down to the WAN link level, not just at the SD-WAN abstraction level. 
Fortinet claims the addition of AIOps capabilities to support FortiExtender 5G/LTE gateways makes it the only vendor providing AIOps on a 5G/LTE link.  


Source:
https://www.sdxcentral.com/articles/news/fortinet-expands-aiops-to-5g-lte-gateways/2022/09/]]>
2022-12-14
<![CDATA[Fortinet’s versatile environment for testing and demos]]> http://www.phitech.com.tw/news/index.php?news_id=1136 What is CRF Security Fabric?

Rudy Copley: Through the Fabric of Security, Fortinet has created a unified cyber and network security platform that perfectly combines Fortinet’s solutions and is also open to third-party manufacturers. Individual products are usually implemented in the form of virtual machines and devices and are integrated into the network. BOLL has now developed a complete portable environment that can be used as a standalone solution – ie without connection to an existing network and thus without affecting it: the security fabric as a carrier.

What components does the safety fabric include as a carrier?

It is equipped with a Fortinet switch, a firewall, a WLAN access point, as well as a powerful mini-PC on which various Fortinet solutions are installed as virtual machines. The rack is available to our fully or partially equipped partners in addition to the empty housing.

And what is the appropriate shelf?

First of all: Safety Fabric as a carrier is not intended for productive use. It is designed to provide an easy way to show how you work with Fortinet solutions, what the possibilities are, and how the security fabric compares to other cybersecurity solutions. In short: The rack is primarily designed for training and demonstration purposes.

Where is the safety fabric used as a carrier?

In our partners and in BOLL itself. Internally, for example, our sales engineers can work with the rack to learn about Fortinet solutions, try out features and configurations, and prepare for Fortinet certifications. The same, of course, applies to partner security experts. However, the safety fabric as a carrier will also play an important role in our training center. First, an introductory course is planned in a Fortinet environment, where two participants with a holder can immerse themselves and learn “hands-on”.

What else can partners do with the shelf?

With its compact portable shell, the Fortinet power cube is ideal for customer demonstrations – without the need to access the customer’s network or grant special permissions. This shows what the web interface for Fortinet solutions looks like, what functions are available, and how to configure the solutions.

Can you be more specific?

You can run different scenarios. For example, if a customer asks how to set up a VPN or two-factor authentication, how to manage a switch or how to manage a WLAN, this can be easily explained. We are developing ready-made templates for such scenarios in order to simplify the preparation for the demonstration as much as possible. Hacking scenarios can also be viewed with the carrier: How do you identify cyber incidents, what log data does Fortinet provide, how do you analyze it and what actions can you take?

Can you give another example of how it is used by partners?

The carrier partner provides learners so that they can explore the world of Fortinet and learn about solutions. On the one hand, learners can freely try everything without risking something undesirable happening in the internal network, and on the other hand, learners can see beyond the network and cybersecurity, from patch cable to hardware firewall.

BOLL Engineering AG

Jurastrasse 58
5430 Wettingen
Tel. 056437 60 60
info@boll.ch
www.boll.ch

source:
https://broadway.me/fortinets-versatile-environment-for-testing-and-demos/

]]>
2022-12-07
<![CDATA[Fortinet 連續三年蟬聯 Gartner Peer Insights 廣域網路邊緣基礎架構「客戶最佳選擇」]]> http://www.phitech.com.tw/news/index.php?news_id=1117 全方位整合與自動化網路資安領導廠商 Fortinet®(NASDAQ:FTNT)今(04)日宣布連續三年榮膺 Gartner Peer Insights 客戶評選「 廣域網路邊緣基礎架構」的客戶最佳選擇。截至 2021 年底,Fortinet 成為在廣域網路(WAN)邊緣基礎架構的市場中,獲得最佳評價的供應商,其中有超過九成(94%)的受訪者表示樂於推薦 Fortinet 安全 SD-WAN 解決方案。 

 

Fortinet 創立二十年,持續扮演網路安全網狀平台(Cybersecurity Mesh Platform)創新發展先驅者,致力於打造整合網路和安全性的單一解決方案。Fortinet 備受頂尖產業分析師和客戶的廣泛認可,如創新的 Fortinet 安全織網 (Fortinet Security Fabric) 架構是資安界性能最高的解決方案,也被 Gartner 評選為 2022 年首要的網路安全趨勢(註 1)。而 Fortinet 支援零信任邊緣 (Zero Trust Edge)的能力亦於《Forrester Now Tech:一體化零信任邊緣解決方案,2021 年第四季報告》中獲認可 ,Fortinet 擁有超過 1,500 項專利,不僅是業界最多,數量更是遠超其它網路安全公司近 3 倍。

 

Fortinet 安全 SD-WAN 獲產業分析師多重認可

Fortinet 在 2021 年 Gartner® 網路防火牆以及廣域網路邊緣基礎架構魔力象限中均獲得領導者殊榮,並於 2021 Gartner® 廣域網路邊緣基礎架構的關鍵能力報告中,以三項關鍵能力排名第一,包括高安全敏感性的 WAN ( Security-Sensitive WAN )、小型分支 WAN(Small Branch WAN)以及遠距工作者使用案例。

 

同樣,Fortinet 也在 《IDC MarketScape:2021年全球 SD-WAN 基礎架構供應商評估報告》(doc # US47279821,2021年11月)中被評為領導者,並憑藉安全 SD-WAN 解決方案的成長和創新兩大指數優勢榮登《Frost Radar™:2021年全球SD-WAN供應商市場》頂尖 SD-WAN 供應商榜單。

 

Fortinet 延續創新承諾,安全 SD-WAN 解決方案備受全球客戶好評

客戶可以在 Gartner Peer Insights 網站,針對網路部署的解決方案進行排名、提供回饋, 因此該網站提供的資訊成為衡量客戶喜好程度的最佳管道。 Fortinet 至今已從世界各地及各產業獲得許多正面回饋,在 SD-WAN 方面,更連續三年被公認為廣域網路邊緣基礎架構的客戶最佳選擇。

 

 Gartner Peer Insights 中針對 Fortinet 安全 SD-WAN 解決方案的全球客戶證言如下:

 

負責企業架構和技術創新,為營收 10-30 億美元的美商部署 Fortinet 安全SD-WAN 解決方案的 網路工程師表示: 「Fortinet SD-WAN 操作容易,支援強大的 FortiGate 安全功能,且所有的 SD-WAN 功能都內建於標準授權中,不僅能幫助我們提升網路安全態勢,更強化了廣域網路性能。此外,FortiGate 會自動升級至所需的軟體版本,然後自行加載『黃金配置』。此時,只需將電路和網路交換器從傳統解決方案切換至 FortiGate,確保所有 IP 的正確性,VPN通道便可自動創建,僅需短短幾分鐘,整個網路便可正常運轉。

 

任職於營收 10-30 億美元的大型工業組織的資安長分享於奧地利、德國、法國、智利、越南和波蘭等分公司部署 Fortinet SD-WAN 解決方案的經驗:「我們在部署 FortiGate 安全 SD-WAN 的體驗正面,透過減少MPLS(Multi-Protocol Label Switching)連結,FortiGate 安全 SD-WAN幫助我們降低成本,且能更快地存取應用程式並減少停機時間,協助改善使用者體驗。我們更能透過採用一致的 IT 政策來提升整體公司的業務靈敏度。」

 

任職於營收 30-100 億美元的英國大型銀行的網路安全專家表示:「我們請第三方機構協助部署 Fortinet SD-WAN 解決方案,整個部署流程快速便捷,並且全面支援整合 SD-WAN 功能,以及部署在底層網路中的新世代防火牆(NGFW),Fortinet 產品性能極高,且安全效能、通報功能、可視性皆首屈一指,令人印象深刻!」

 

任職於營收 30-100 億美元的美國保險供應商的網路工程師表示:「整個體驗流程順利且完美,起初以為從競爭對手專用的路由協議解決方案,遷移至全新 Fortinet 解決方案將面臨許多困難,但我們的遷移實現了無縫整合。」

 

任職於營收 10-30 億美元的法國大型零售商的系統網路經理,分享部署 Fortinet SD-WAN 解決方案的過程:「部署簡單快速且易於操作,管理員可以快速自主營運,並支援頂尖的監控功能。」

 

Gartner Peer Insights 是潛在客戶尋找網路和安全合作廠商時的絕佳參考管道,Fortinet 很榮幸獲得 2022 年廣域邊緣基礎架構的最佳客戶選擇,欲了解更多關於 Gartner Peer Insights 客戶選擇,或更多 IT 專業人員對於 Fortinet 產品的評論,請參閱 Gartner Peer Insights 的廣域網路邊緣基礎架構頁面

 

Fortinet 持續獲得國際認可,包含根據客戶真實回饋而來的殊榮,未來我們將再接再厲,協助全球企業抵禦資安威脅。如果您想分享任何有關於 Fortinet 的產品使用經驗,歡迎您至 Gartner Peer Insights 參與評論。


註 1:資料來源:Gartner, “Top Strategic Technology Trends for 2022: Cybersecurity Mesh” Felix GaehtgensJames HooverHenrique TeixeiraClaudio NeivaMichael KelleyMary RuddyPatrick Hevesi, 18 October 2021

Source:
http://n.yam.com/Article/20220504186758
 

]]>
2022-11-30
<![CDATA[Fortinet 公布《2023全球資安威脅預測》]]> http://www.phitech.com.tw/news/index.php?news_id=1145 網路犯罪即服務助長破壞攻擊、虛擬城市淪為全新詐騙溫床

台北訊 - 2022年11月15日
 - 

全方位整合與自動化網路資安領導廠商 Fortinet®(NASDAQ:FTNT)今(15)日公布《2023 全球資安威脅預測》。報告顯示,全新崛起的「網路犯罪即服務(Cybercrime-as-a-Service,CaaS)」攻擊手法正在快速演變,針對邊緣設備或虛擬世界等非典型目標大舉進攻的威脅數量、種類與規模也將急遽成長。而勒索軟體即服務(Ransomware-as-a-Service,RaaS)、偵查即服務(Reconnaissance-as-a-Service)、洗錢即服務(Money Laundering-as-a-Service,LaaS)、虛擬城市內的網路犯罪及資料破壞(Wiper)惡意軟體商品化亦會影響網路犯罪即服務未來一年的發展。

FortiGuard Labs 研發中心台灣區經理林樂表示:「當網路犯罪及進階持續性滲透攻擊的手段融合,駭客組織正在尋找將最新攻擊技術轉化為大規模武器的方法,以實現數量更多的干擾與破壞。他們不僅持續破壞外部攻擊面,更發動直闖內網的資安攻擊,使得傳統網路環境遭受內外夾擊,並對企業造成巨大影響。在此同時,駭客亦花費更多時間在偵察環節,試圖逃避資安系統的過濾偵測、情資收集及安全控制,導致威脅程度大幅提升。因此,資安長應保持高度敏銳,讓企業能夠透過更完善的防護機制來阻絕攻擊,並藉由網路、端點及雲端深度整合的平台,自動收集可行動的威脅情報,達到全方位的行為偵測與事件回應。」

FortiGuard Labs研發中心《2023全球資安威脅預測》觀察到的五大趨勢包括:

趨勢一、勒索軟體即服務的成功可預見「網路犯罪即服務」的蓬勃發展

基於勒索軟體即服務的成功,越來越多的網路犯罪者將透過暗網提供攻擊服務,以推進「網路犯罪即服務」的商業模式。除了兜售勒索軟體及惡意軟體即服務(Malware-as-a-Service,MaaS)等商品,駭客更發展出前所未見的「選單式」服務,讓網路犯罪者無需事先投入時間和資源,即可利用多面向的攻擊技術及一站式服務,量身打造出獨一無二的攻擊計畫。對網路犯罪老手而言,打造與銷售這類 ”即服務” 的攻擊產品,能夠以簡單、快速且重複性高的手法,輕鬆獲取高額利益與報酬。展望未來,以訂閱制為基礎的「網路犯罪即服務」商品不但將成為網路犯罪者的額外收入來源,駭客亦會使用深偽技術等新興攻擊手段,於更多管道販售變造的影片、錄音檔案及相對應的演算法。

趨勢二、「偵察即服務」的運行模式將使惡意攻擊的破壞效果更上層樓

隨著資安攻擊變得更具針對性,駭客組織將很有可能在暗網上雇用「偵探」,在發動攻擊行動前調查特定目標的相關情資。「偵察即服務」產品將提供惡意行為者完整的「攻擊藍圖」,包含企業安全架構、資安專責人員名單、內部伺服器數量、已知的外部漏洞,甚至是早已外洩的待售機敏資訊,力助網路犯罪者實現具備高度針對性且更加有效的攻擊手段。為了將「網路犯罪即服務」帶來的威脅降至最低,組織必須結合欺敵策略和數位風險保護(DRP),在偵察階段即開始對抗惡意活動,以獲取資安防禦的絕對優勢。

趨勢三、自動化技術助長洗錢犯罪,催生全新「洗錢即服務」威脅模型

為了發展更強大的網路犯罪集團,駭客組織通常會雇用「錢騾」洗錢,並透過匿名電匯服務或加密交易轉移資金,避免從事非法活動的風聲走漏。然而,招聘錢騾的過程相當耗時,網路犯罪者必須建立各種不同名目的假網站,以合法化表面上的業務。因此,駭客組織很快就會改為使用機器學習招募新血,幫助他們判別「潛在的錢騾」,並減少整體流程所花費的時間。此外,「洗錢即服務」的攻擊規模未來也將迅速擴大,成為「網路犯罪即服務」的主流產品,同時以自動化服務取代傳統錢騾,使洗錢活動變得更難以追蹤,進而大幅降低追回被盜資金的機會。

趨勢四、虛擬城市與資訊世界導致受攻擊面快速增加,成為網路犯罪滋生的溫床

元宇宙在資訊世界催生了嶄新的沉浸式體驗,像「虛擬城市」便是透過擴增實境(AR)技術,(VR) 虛擬實境技術與混合實境 (MR) 技術搭建起連結網際網路與現實世界的橋樑。雖然數位科技為人類的未來創造無限可能,卻也助長未知領域的資安事件發生。由於人們可以在虛擬城市裡購買商品和服務,因此不管是數位錢包、虛擬貨幣交易所、NFT,還是可用於交易的所有貨幣,都為網路犯罪者開啟了全新的攻擊面。於此同時,虛擬城市的AR或VR驅動元件也可能使指紋對應、臉部辨識資料、視網膜掃描等生物特徵落入攻擊者手中,並衍生出資料竊盜、詐騙、勒索等犯罪行為。

趨勢五、Wiper惡意軟體逐漸商品化,為破壞性惡意攻擊開啟無限可能

已有10年歷史的Wiper惡意軟體在2022年捲土重來,不少駭客使用新型Wiper 變種病毒發動更具毀滅性的攻擊。根據FortiGuard Labs《2022 上半年全球資安威脅報告》顯示,與烏俄戰爭相關的硬碟資料銷毀惡意軟體數量顯著增加,且除了歐洲地區以外,全球亦有24個國家及地區發現相同類型的攻擊手法。以現階段Wiper惡意軟體重新盛行的速度而言,網路犯罪者不僅會融合電腦蠕蟲、Wiper 惡意軟體、勒索軟體,試圖將威脅最大化,更有可能讓Wiper 惡意軟體商品化,而各國政府支持的攻擊者所開發和部署的惡意軟體可能會被犯罪集團取得並透過「網路犯罪即服務」重複利用,進而在短時間內形成大規模的破壞。

Fortinet 建議採用具備高效能的整合式安全平台,助企業強化資安韌性、迎戰駭客攻擊

全球的數位轉型勢不可擋,在萬物皆連網的時代,資安防禦及攻擊面管理已成為企業推動數位轉型的重要課題。面對鋪天蓋地的網路戰爭及急遽擴張的攻擊規模和入侵手段,Fortinet 建議企業透過藉由機器學習與人工智慧驅動,提供全面、整合、自動化保護的網路安全網狀平台(Cybersecurity Mesh Platform)來即時偵測網路攻擊、阻止潛在威脅。而在降低資安管理複雜性的同時,也應強化企業資安韌性,並落實更加完善的可見性和整合性,進而對於日益嚴峻的資安威脅,做出最快速、協調且有效的回應。

source:
https://www.fortinet.com/tw/corporate/about-us/newsroom/press-releases/2022/fortiguard-labs-predicts-convergence-of-advanced-persistent-threat-methods-with-cybercrime0
 

]]>
2022-11-23
<![CDATA[Fortinet has achieved 9 consecutive years of leading shipments of security appliances per IDC.]]> http://www.phitech.com.tw/news/index.php?news_id=1111 SUNNYVALE, Calif. - John Maddison, EVP of Products and CMO at Fortinet

"Fortinet's continued leadership demonstrates strong adoption of our innovative technology solutions and overall fast growth. FortiOS is the foundation for our appliances, delivering built-in network and security convergence, dynamic network segmentation, automation, and natively integrated Zero Trust Network Access and SD-WAN capabilities. Our purpose-built Security Processing Units, or ASICs radically increase the performance, scale, and efficiency of Fortinet appliances while improving the user experience for applications across today's hybrid networks."

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced the results from International Data Corporation's (IDC) latest Worldwide Quarterly Security Appliance Tracker. The 4Q21 Tracker and historical report data demonstrate Fortinet's continued global leadership by consistently shipping the most security appliances than any other vendor for nine consecutive years and accelerating revenue growth faster than competitors.

* During the complete year of 2021, Fortinet saw appliance shipments increase by 31.4% year-over-year, earning 36.8% unit market share for the combined firewall, UTM and VPN markets only.

* Fortinet accounts for over one-third of all firewall/UTM shipments.

* The 4Q21 IDC Tracker demonstrates that Fortinet accelerated its revenue growth for the total security appliance market year-over-year in the fourth quarter at 20.9%, outpacing the overall market growth for all vendors of 9.7%.

Fortinet is Leading Cybersecurity Innovation and Growth

Driven by increased edge computing, hyperscale cloud deployments, and the shift to remote work, the perimeter is now everywhere, dramatically increasing the attack surface. More than ever, organizations need a security platform that can meet the demands of today's digital businesses and dynamic network environments. As part of the Fortinet Security Fabric, FortiGate firewalls enable and accelerate digital innovation initiatives.


Source:
https://www.marketscreener.com/quote/stock/FORTINET-INC-60103137/news/Fortinet-has-achieved-9-consecutive-years-of-leading-shipments-of-security-appliances-per-IDC-39920157/
 

]]>
2022-11-16
<![CDATA[Sangoma Announces Acquisition of NetFortris]]> http://www.phitech.com.tw/news/index.php?news_id=1112 Markham, Ontario – March 29, 2022 – Sangoma Technologies Corporation (TSX: STC; Nasdaq: SANG) (“Sangoma” or the “Company”), a trusted leader in delivering cloud-based Communications as a Service solutions for companies of all sizes, today announced it has acquired NetFortris Corporation (“NetFortris”). This acquisition further accelerates Sangoma into the upper echelon of SaaS communications providers and extends our industry leading suite of cloud services with new MSP capabilities, thereby delivering even more ‘one stop shopping’ for our customers and providing larger ‘share of wallet’ for Sangoma.

NetFortris provides UCaaS and cloud-based, fully managed MSP (managed service provider) solutions for businesses of all sizes and across all industries. They have approximately 250 employees and four primary offices in Dallas, Seattle, Los Angeles, and Manila. In addition to NetFortris’ UCaaS offering, their MSP product line delivers all the mission critical communications services that customers need to complement their ‘as a Service’ applications, such as managed network security, managed SD-WAN, managed network access, monitoring, etc. These MSP services are built upon a highly integrated, end-to-end managed network, backed up by an expert 24/7 network engineering team. NetFortris has over 6,000 customers in North America, over 60,000 seats, with very low customer concentration, and generates expected annualized revenue of just over USD $50 million.

Pursuant to the definitive stock purchase agreement dated March 28, 2022, Sangoma has acquired NetFortris for USD $68 million in upfront, fixed consideration (the “Upfront Consideration”) and up to USD $12 million in an ‘Earn-out’ (the “Contingent Consideration”), for total consideration of up to USD $80 million if the Contingent Consideration is fully earned. The transaction is now closed.

“A critical part of our existing strategy, and of our competitive differentiation, involves providing customers with the widest set of cloud communications services in our industry, avoiding the need for them to buy five different services from five different vendors,” said Bill Wignall, President and CEO of Sangoma. “The acquisition of NetFortris further extends that strategy in such a perfectly natural manner. Not only can customers already get from Sangoma all the ‘aaS’ products they use today, but now they will also be able to obtain all the other cloud-based MSP services they know they need, such as managed network security, managed access, and managed SD-WAN. This truly is ‘one stop shopping’ for our customers, and it taps into that very important new trend that so many of us in the industry see starting to emerge. I am most excited about this acquisition, our eleventh in eleven years, because it demonstrates our innovative, unique, forward-looking vision and it continues to push Sangoma ahead in the market, further differentiating us from the competition.”

Strategic and Financial Rationale

  • There is growing awareness that customers will prefer to get more and more of their communications services from one vendor. Not only over-the-top “aaS” cloud communication apps (UCaaS, CCaaS, TaaS, VMaaS, CPaaS, Collaboration, etc.), but also the network security/connectivity/redundancy/monitoring/etc. they know they need: not only does this transaction satisfy that growing trend, but it does so in a way which is a perfectly natural fit with our existing strategy of offering ‘one stop shopping’, by simply extending our industry leading suite of ‘aaS’ products, with this new set of complementary MSP services.

    See what a leading industry analyst has to say about this trend:

    “Our research continues to show that customers want one vendor to go to for their cloud communications and collaboration requirements, and many organizations also prefer to purchase additional services – e.g., cybersecurity, broadband, etc. – from their UCaaS providers. With the addition of NetFortris, Sangoma’s approach will resonate extremely well with customers of all sizes,” said Elka Popova, VP of Connected Work Research, at Frost & Sullivan.

    In addition to our end customers, some of Sangoma’s existing channel partners are also in the MSP business already, and this will give us the opportunity to meet more of their need for such products and services as well.

  • Very Strong Recurring Revenue: NetFortris generates over 90% of its revenue in MRR, which will bring Sangoma closer to 75% (pro-forma) of our revenue in Services.
  • Increases Scale and Position in Cloud Communications: an additional 60,000 seats and over USD $50 million in expected annualized revenue will help maintain Sangoma’s position in the top-tier of a consolidating market.
  • Compelling Valuation: acquiring an ‘at-scale’ cloud communications company at approximately 1.3x revenue.
  • Diversified Customer Base with a Familiar Channel Model: a customer base of over 6,000 clients with minimal concentration, an average customer life approaching seven years, and a channel structure that is very similar to what Sangoma uses today, make for sticky clients.
  • Opens Up New Potential M&A Opportunities: new possible acquisition targets in this category of MSPs, to complement those in the UCaaS space.
  • Meaningful OPEX Synergies: opportunities have been identified for expected annual cost savings starting in the first six months.
  • Strong Management and Operating Talent: deep skills and experience are very valuable during these times of intense competition for talent.

source:
https://telecomreseller.com/2022/03/29/sangoma-announces-acquisition-of-netfortris/
 ]]>
2022-11-09
<![CDATA[FortiMDR: 資安告警免緊張,IR 鑑識有人幫!]]> http://www.phitech.com.tw/news/index.php?news_id=1140

因應攻擊手法多元化,企業在強化閘道端設備之餘,也應該要重視端點設備的防護工作。然而傳統端點防護機制幾乎都是採取特徵碼比對模式,只能防止已知的病毒、惡意程式等,根本無力阻擋新型態的未知威脅。FortiEDR 新一代的端點偵測與回應系統,不僅具備監測任何可疑行為的能力,並整合 AI 智能分析來降低誤判,現在更能夠搭配中文化 FortiMDR 服務,提供更專業、即時的事件分析與處理!

FortiMDR 服務專為 FortiEDR 高級端點安全平台的客戶而設計。該服務為企業提供 24×7 持續監控 FortiEDR 檢測到的警報和威脅。 Fortinet 專家審查和分析每個警報,主動尋找威脅,並採取行動確保根據客戶的風險狀況得到保護。該團隊還根據需要為事件響應者和 IT 管理員提供指導和後續步驟。

為何需要端點管理與威脅偵測?

  •  
  • 惡意程式的攻擊無時不在,若能及早發現就能預防治療。
  • 提供專業的事件分析報告,完整分析資安事件發生的過程。
  • 由專業資安技術團隊提供深入分析,可以減少企業在資安的支出 。
  • EDR 產品的保存端點的各種活動資料,需要分析才有效益。
  • 當 EDR 發出可疑行為分析警報時,需要專業技術團隊及時協助。
Source:
https://www.ithome.com.tw/pr/153780
 
 
 
 

FortiMDR

全天候防護您的端點安全

 
紅色區隔線
 
防範未知威脅
 

防範未知威脅

內建 NGAV 防範未知的
新型態惡意程式威脅

 
24x7 即時監控與警報
 

24×7 即時監控與警報

不限次數與即時的
事件處理

 
紀錄與隔離威脅
 

紀錄與隔離威脅

完整記錄惡意行為軌跡
與自動隔離受感染端點

廣泛作業系統相容性
 

廣泛作業系統相容性

廣泛的作業系統相容性
及輕量化 Agent

 
FortiGate 聯防
 

FortiGate 聯防

與 FortiGate 聯防自動
阻擋惡意程式

 
防範未知威脅
 

全中文化服務

全中文化介面與台灣



 

]]>
2022-11-02
<![CDATA[Fortinet Scores Highest in Three Use Cases in the 2022 Gartner Critical Capabilities for Network Firewalls Report]]> http://www.phitech.com.tw/news/index.php?news_id=1109 By Nirav Shah and Muhammad Abid | January 20, 2022
 

Cyberattacks are emerging as a global threat, not just to organizations but to the global digital economy. The US Treasury’s Financial Crimes Enforcement Network (FinCEN) recently reported that organizations paid out nearly $600 million in ransomware in the first half of 2021, which puts the US on track to surpass the combined payouts of the previous decade. And that’s just the start. Not only is ransomware predicted to increase, but more and different threats are looming on the horizon. So, while the World Economic Forum has estimated costs from cybercrime will come in this year at a staggering $2.2 trillion, that number is likely to increase by nearly 5X to $10.5 trillion by 2025.

Part of this trend is the result of cybercriminals actively targeting today’s expanding and increasingly complex networks. The adoption of multi-cloud networks to distribute and host applications and services, the demand for flexible and ubiquitous connectivity to highly dispersed applications by today’s hybrid workforce, and the push to accelerate digital transformation have not only expanded the attack surface but also created a perfect storm of complexity, lack of visibility, inconsistent security, and poor user experience. Organizations need solutions designed to address these challenges while providing ubiquitous and comprehensive threat protection without sacrificing flexibility, performance, or user experience.

Securing Your Digital Business Acceleration: Gartner’s 2022 Critical Capabilities for Network Firewalls

The January 2022 Gartner Critical Capabilities for Network Firewall report is an extension of their recently published Magic Quadrant™ for Network Firewalls, in which Fortinet was recognized as a “Leader.” We believe this report offers essential research and analysis to help technology practitioners evaluate vendors based on their performance in various use cases.

Gartner Critical Capabilities report evaluated nineteen Network Firewall vendors, for their performance across nine critical capabilities, with methodologies that assign different weights for each ability. We believe this information is designed to assist organizations in determining which solution will best help them achieve the strongest security posture, best ROI, and optimal operational efficiency for their digital business use case.

Fortinet’s FortiGate solution received the overall highest scores in the Enterprise Data Center, Distributed Enterprise Edge, and SMB Use Cases, and the second-highest score in the Public Cloud Use Case:

Enterprise Data Center Use Case

Fortinet received the highest score for the Enterprise Data Center Use Case (4.05/5.0)Fortinet received the highest score for the Enterprise Data Center Use Case (4.05/5.0)

This marks the third year in a row that Fortinet has received the highest overall score for the Enterprise Data Center Use Case. 

Why it matters

Most organizations have critical applications and data that can’t be moved to the cloud for various reasons, such as compliance, control, and strategic business needs. But hosting them on-premises in the data center requires them to be protected from intruders while safely providing access to customers, employees, and partners and keeping pace with user experience expectations and digital acceleration efforts elsewhere.

The FortiGate Network Firewall’s deeply integrated networking and security capabilities protect corporate and customer data and applications as well as the service edge to enable hyperscale security-driven networks. 

 

Distributed Enterprise Use Case

Fortinet received the highest score (3.89/5.0) in the Distributed Enterprise Edge Use CaseFortinet received the highest score (3.89/5.0) in the Distributed Enterprise Edge Use Case

Why it matters

Digital acceleration is driving WAN transformation. Enterprise Edge security must address rising ransomware and cyberattacks while enabling organizations to confidently adopt multiple clouds and maintain flexible connectivity. Consistent security coupled with reliable user experience allows users and applications to be located anywhere, addressing the needs of today’s highly flexible and mobile networks.

Fortinet’s innovative FortiGate Network Firewall has made us the first vendor to transform and secure the WAN. We were not just the first vendor to add SD-WAN to our NGFW solution. We also pioneered blending SD-WAN connectivity with integrated security—and now, ZTNA capabilities—all powered by a single operating system, FortiOS.

SMB Use Case

Fortinet has received the highest score in the SMB use case (3.95/5.0) two years in a row Fortinet has received the highest score in the SMB use case (3.95/5.0) two years in a row

Why it matters

Despite their size, SMBs are adopting technology faster than ever, especially as staff becomes more knowledgeable and costs decrease. However, this rapid adoption is increasing their attack surface, and as a result, SMBs require powerful network security to prevent attacks. Fortinet’s FortiGate Network Firewall is designed with simplicity in mind, with entry-level models that enable even small businesses to deploy robust and consistent security both on-premises and in the cloud. 

Public Cloud Use Cases

Fortinet received the second-highest score for the Public Cloud (3.87/5.0) Use CaseFortinet received the second-highest score for the Public Cloud (3.87/5.0) Use Case

Why it matters

Organizations are accelerating cloud adoption to address growing requirements for agility, scalability, and digital transformation. This invariably leads to multi-cloud adoption, which means that critical business resources and assets are increasingly reliant on secure cloud solutions and infrastructures. However, organizations often end up with a heterogeneous set of security technologies, with disparate cloud security controls in various cloud environments that do not work together as a unified solution. 

Fortinet’s virtual FortiGate solutions were not only the first to operate natively on every cloud platform but also use custom-built, turnkey cloud connectors to enable seamless orchestration and consistent policy enforcement end-to-end for data and applications that move between multiple clouds. 

Conclusion

As part of the Fortinet Security Fabric, FortiGate Network Firewalls enable and accelerate digital innovation initiatives. Their coordinated threat intelligence sharing and automated protections ensure security for today’s complex and fast-evolving threat landscape without ever compromising on digital innovation, performance, or user experience. In addition to the Fortinet Security Fabric components being fully integrated, they also use Open APIs to extend that interoperability to 450+ partners—streamlining enterprise-wide workflows and enabling customers to build scalable and composable end-to-end security architectures, like Gartner Cybersecurity Mesh Architecture.


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-2022-gartner-critical-capabilities-for-network-firewalls-report
 

]]>
2022-10-26
<![CDATA[Fortinet : Three Advantages of Integrated Security at the LAN Edge]]> http://www.phitech.com.tw/news/index.php?news_id=1108 LAN edge presents a broad and potentially vulnerable target for cyber criminals, and many LAN solutions lack built-in security, so they end up being secured with add-on solutions that add cost and complexity. Even solutions that have security often aren't integrated with the LAN edge, which can lead to opportunities for configurations to drift and cybercriminals to slip through the gaps. When it comes to managing the LAN edge, IT organizations face a number of challenges:
  • Keeping different configurations in sync
  • Gaining visibility across the network
  • Managing differing levels of access
  • Dealing with high total cost of ownership (TCO)

Although users want fast Ethernet and Wi-Fi connections, IT staff needs secure solutions that reduce complexity and overhead so they can focus their time on strategic initiatives rather than spending time managing common network issues.

Attacks are increasing with threats like ransomware on the rise (more than 1100% from June 2020 to July 2021). Lack of qualified personnel and network complexity are leading to security gaps and increased risk. A recent IBM survey suggests organizations have an average of 45 security tools deployed and each incident requires coordination across 19 different tools. The dwell time for security breaches is now measured in months with costs exceeding $8.6 million per breach.

To address these challenges and to better manage a secure network, more organizations are considering integrated platform approaches or a meshed cybersecurity architecture. Solutions that combine management for wired, wireless, and security functions are becoming more common as organizations attempt to streamline their operations.

The convergence of networking and security breaks down silos and centralizes data from users and the network that can be used to improve security and performance. By putting a next-generation firewall (NGFW) at the heart of the network, the network is secure by design from the ground up. This type of integrated platform approach that converges networking and security offers three key advantages.

Three Advantages of Converging Networking and Security 1. Simpler Configuration

In large sprawling networks, making even one small change can have a ripple effect and disrupt other areas of the network. IT staff need to be able to be sure that any additions, changes, or updates can be tracked and managed, so that all areas of the network remain in sync and operational. Network deployment at remote sites can have the potential for configuration problems as well. The work required to install and oversee a common standard across many remote locations and disparate branch topologies can quickly drain IT resources. Integrated security-driven networking solutions are easier to scale and extend without sacrificing security.

2. Better Visibility for Easier Management

Today's networks are constantly changing with devices from employees, contractors, and guests joining and leaving the network all the time. Typical LAN edge visibility can provide details about device connections, but may be missing upper-layer device context such as the level of user authentication and associated resource access limits. The ever-increasing number of Internet of things (IoT) devices are a particular challenge in terms of visibility because as they appear on the network, the applications they represent must be enabled without putting the overall security of the network at risk. In locations without on-site IT staff, dealing with IoT devices can be even more challenging because the information in the access layer interface is the only information provided. Good LAN edge solutions are able to deal with all types of devices and users as they connect without constant involvement from IT staff.

3. Lower Total Cost of Ownership

Even if solutions can provide the visibility and management an organization needs, the cumulative costs for licensing, enabling, and subscribing to capabilities on a piecemeal basis can add up. Organizations must carefully track how many systems and solutions need to be purchased to get everything to work across the entire organization. They need to determine how many licenses they need and if various features require recurring subscriptions. Calculating the cost of ownership also needs to take staff time into account. The time required for deployment and maintenance of operations can also vary quite a bit among solutions, so it's important to understand how complicated a given solution is to manage and if it needs additional products to function properly. Consolidating solutions with a high-performance mesh platform approach can dramatically simplify licensing and reduce costs.

Integrated Security That Reduces Complexity

Wired and wireless LAN networks are the backbone of an organization and require a significant investment of both time and money. But building, securing and managing local area networks doesn't have to be challenging, time consuming and expensive. For the best possible protection, these networks should be built and maintained with security top of mind, not as an afterthought.

Integrated solutions make it possible to streamline the architecture and can alleviate configuration and management burdens for IT staff. This applies not only to the LAN, but to SD-WAN and ZTNA as well. By implementing an adaptive and integrated platform, organizations can eliminate appliance, configuration, and licensing sprawl. This type of platform approach saves both time and money so organizations can deliver on their business objectives while keeping day- to-day network management simple.

source:
https://www.marketscreener.com/quote/stock/FORTINET-INC-60103137/news/Fortinet-Three-Advantages-of-Integrated-Security-at-the-LAN-Edge-37426627/

]]>
2022-10-19
<![CDATA[Fortinet Announces the First Next-Generation Firewall and Secure SD-WAN Integration in Microsoft Azure Virtual WAN]]> http://www.phitech.com.tw/news/index.php?news_id=1105 FortiGate-VM Integration Enables the Convergence of Security and Networking in the Cloud

Article content

SUNNYVALE, Calif., Nov. 17, 2021 (GLOBE NEWSWIRE) —

John Maddison, EVP of Products and CMO at Fortinet
“Partnering with Microsoft Azure gives our joint customers the best of both worlds combining Azure’s secure infrastructure with Fortinet’s industry-leading next-generation firewall capabilities and best-in-class Secure SD-WAN solution. The integration of FortiGate-VM extends the Fortinet Security Fabric into Azure Virtual WAN and enhances our ability to secure any application on any cloud and to secure the cloud on-ramp into, between, and within the cloud.”

Article content

News Summary
Fortinet ® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the expansion of its collaboration with Microsoft to deliver the industry’s first next-generation firewall (NGFW) and Secure SD-WAN integration with Microsoft Azure Virtual WAN. Customers can now – for the first time ever from any vendor – apply advanced security policies to virtual WAN traffic and extend Secure SD-WAN into the Azure virtual WAN hub. The result is the convergence of advanced security and networking capabilities in the cloud for an even more simplified, automated, and secure cloud on-ramp and SD-WAN experience. The integration also allows enterprises to more effectively interconnect with applications and workloads running Azure with the rest of their hybrid and multi-cloud deployments.  

Article content

Secure Traffic Into, Out of and Through Azure Virtual WAN with Fortinet
Companies are increasingly looking to utilize Azure Virtual WAN as a global transit network architecture, providing seamless connectivity between endpoints. While Microsoft has long provided secure access to the Virtual WAN Hub, until now, it has been difficult to provide the same security policies with the same security tools within Azure Virtual WAN and across clouds and data centers. The integration of FortiGate-VM and Fortinet Secure SD-WAN into Azure Virtual WAN empowers organizations to achieve their desired digital innovation outcomes in the cloud while reducing complexity. Specifically, this integration enables IT and security professionals to easily configure networking and security in Microsoft Azure and delivers the following benefits:

Article content

  • Advanced Security for Virtual WAN Traffic: FortiGate-VM allows security policies to extend to traffic within the Azure Virtual WAN hub to enable better, more secure application experiences for users and branch offices by supporting encrypted data transports, granular segmentation and application-layer protection against advanced threats, and seamless overlay network with uniform policies across multi-clouds.
  • One-Click Deployment: Azure Virtual WAN integration provides one-click deployment and easy scalability for FortiGate-VM in Azure. With this integration, customers can select, configure and deploy FortiGate virtual machines directly from the Azure Marketplace or from within the Azure Virtual WAN interface, allowing security to be part of the workflow for setting up a Virtual WAN in Azure.
  • Securely Interconnect Applications and Workloads Across Clouds: Azure Virtual WAN provides a global network transit backbone for branch-to-branch connectivity readily interconnecting regions together. Customers looking to deploy hybrid and multi-cloud networks that include Azure can now easily and securely interconnect applications and workloads, further extending the benefits of the Fortinet Security Fabric and Fortinet Secure SD-WAN across their entire infrastructure to enable consistent policies and centralized visibility. This simplifies security management, enables global visibility into security events and policies, and improves quality of experience (QoE) for users and customers.

Article content

Earlier this month, Fortinet and Microsoft also announced the availability of FortiGate-VM integration with Azure gateway load-balancer, which enables customers to deliver superior experiences for applications and workloads running in Azure.

Secure Any Application on Any Cloud
FortiGate-VM is one piece of the Fortinet Adaptive Cloud Security portfolio of products, services, and industry-leading threat intelligence built to empower customers to secure any application on any cloud. With flexible deployment options, broad integration, and centralized management and visibility, Security and DevOps teams are able to close cloud security gaps while alleviating security management burdens and supporting the rapid release of innovation. Leveraging the broad, integrated, and automated nature of the Fortinet Security Fabric, the industry’s highest-performing cybersecurity mesh platform, organizations gain consistent security posture, visibility, and enforcement through uniform security management across multi-cloud and hybrid environments.

source:
https://financialpost.com/globe-newswire/fortinet-announces-the-first-next-generation-firewall-and-secure-sd-wan-integration-in-microsoft-azure-virtual-wan
 

]]>
2022-10-12
<![CDATA[Fortinet named leader for network firewalls and WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1104 Fortinet has been named a Leader in the 2021 Gartner Magic Quadrant for Network Firewalls, marking the twelfth time the company has been recognised in this Magic Quadrant.

“Fortinet’s Security-driven Networking innovations continue to set us apart from the competition," says John Maddison, EVP of products and CMO, Fortinet.

"FortiGate Next-generation Firewalls are designed to deliver advanced security and threat protection, while also enabling the network to scale and change without compromising security operations," he says.

"We believe that our recognition again as a Leader in the 2021 Gartner Magic Quadrant for Network Firewalls is a testament to our ability to deliver industry-first innovations, such as built-in Secure SD-WAN and Zero Trust Network Access (ZTNA) capabilities, that enable customers to adapt to changing business requirements such as supporting remote and hybrid work.”

Powered by Fortinet’s custom-built SPUs, FortiGate Next-generation Firewalls deliver enterprise security to protect any edge at scale for customers around the globe. As part of Fortinet’s security-driven networking approach, which deeply integrates an organisation’s network infrastructure and security architecture, the FortiGate NGFW is the only cybersecurity solution on the market that provides natively integrated Secure SD-WAN and ZTNA capabilities without requiring additional licensing to improve security, reduce costs and complexity, and simplify network operations.

Fortinet says it believes that its placement as a Leader in the 2021 Gartner Magic Quadrant for Network Firewalls is a result of FortiGate’s ability to deliver: 

Broad protection 
The digital attack surface has continued to expand and organisations are facing growing cyberthreats. 

The latest FortiGuard Labs Global Threat Landscape Report reported a tenfold year-over-year increase in ransomware attacks. With artificial intelligence (AI)/machine learning (ML)-enhanced FortiGuard Security Services, the FortiGate NGFW enables large enterprises to manage internal and external threats, prevent ransomware attacks, and avoid business disruptions to protect hybrid and hyperscale architectures with coordinated, automatically shared threat intelligence of AI/ML-powered FortiGuard services. 

Consolidation
IT teams struggle to keep pace with the volume and sophistication of cyberthreats as the threat landscape expands and organisations continue to introduce new digital innovations. To reduce product sprawl and simplify operations, FortiGate consolidates essential services like intrusion prevention system (IPS), anti-malware, and web and video filtering capabilities with networking functionality such as SD-WAN to achieve the industry’s best total cost of ownership. 

Automation
Network and security leaders continue to face challenges as a result of the growing cybersecurity skills gap. The FortiGate NGFW, managed through the Fabric Management Centre, helps address these challenges by providing a centralised single pane of glass management capabilities and integration with 400+ ecosystem partners to simplify operations, coordinate workflows, and deliver consistent policy enforcement across the hybrid network managed via on-premise or from the cloud. 

Work from anywhere
As businesses rapidly transition to the work from anywhere model, security must be top-of-mind. FortiGate natively enables both Zero Trust Network Access Proxy and SD-WAN without additional licences, allowing users to access applications and resources from anywhere, at any time with constant authentication, while building effective compliance and security controls.

In addition to being a Leader in the 2021 Gartner Magic Quadrant for Network Firewalls, Fortinet was also named a 2021 Gartner Peer Insights Customers’ Choice for Network Firewalls for the second year in a row. Fortinet believes that this customer validation further emphasises Fortinet’s ability to deliver advanced security to customers across any edge, at scale.

Fortinet was also recognised as a Leader in the 2021 Gartner Magic Quadrant for WAN Edge Infrastructure, placing highest in the Leaders quadrant for its ability to execute for Fortinet Secure SD-WAN, which is delivered on the same product – the FortiGate Next-generation Firewall.

Source
https://securitybrief.com.au/story/fortinet-named-leader-for-network-firewalls-and-wan-edge-infrastructure
 

]]>
2022-10-05
<![CDATA[Fortinet Unifies Zero Trust, Endpoint, and Network Security to Lead the Work-from-Anywhere Era]]> http://www.phitech.com.tw/news/index.php?news_id=1101

Fortinet is the Only Vendor Able to Deliver Contextual Security, Access, and Networking Based on Location

November 04, 2021 09:00 ET | Source: Fortinet, Inc.

 


SUNNYVALE, Calif., Nov. 04, 2021 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Empowering users to move seamlessly between different work environments has critical implications for maintaining user productivity as well as security. Cybercriminals have been quick to exploit the expanded attack surface and security gaps created by this shift in work patterns to get a foothold into the corporate network. Today’s enterprise organizations require work-from-anywhere security that is as flexible and dynamic as today’s business demands. Fortinet is the only vendor capable of delivering unified security built for the Work-from-Anywhere Era that seamlessly adapts based on a user’s environment and risk profile.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the industry’s most complete solution to enable organizations to secure and connect work-from-anywhere. By unifying Fortinet’s broad portfolio of zero trust, endpoint, and network security solutions within the Fortinet Security Fabric, Fortinet delivers security, services, and threat intelligence that seamlessly follow users whether on the road, at home, or in the office to provide enterprise-grade protection and productivity. These capabilities – designed for the way business is done in the Work-from-Anywhere Era – are available now.

Work-from-Anywhere Expands to Benefit Workers and Cybercriminals
The COVID-19 pandemic has surfaced as the forcing function that greatly expanded the work-from-anywhere model. A forecast analysis from Gartner®1 reveals, “by the end of 2024, the change in the nature of work will increase the total available remote worker market to 60% of all employees, up from 52% in 2020.” Also according to Gartner2, “Organizations are facing a hybrid future, with 75% of hybrid or remote knowledge workers saying their expectations for working flexibly have increased.”

At the same time, multi-stage sophisticated attacks like ransomware are plaguing organizations at an increasing rate. According to the 1H Global Threat Landscape Report from FortiGuard Labs, ransomware incidents have increased nearly 1100% from June 2020 to June 2021. And in a recent global ransomware survey conducted by Fortinet, an astonishing 67% of organizations report having been a ransomware target.

It’s clear that remote and hybrid work is now the status quo and cybercriminals will continue to take advantage of this expanded attack surface. To address the shift in the workforce and threat landscape, enterprises must now take a “work-from-anywhere” approach to their security by deploying solutions capable of following, enabling, and protecting users no matter where they are located.

Fortinet Delivers Security Built for Work-from-Anywhere
As users move between travel, office, and home, they access applications from the cloud, data center or SaaS. Because of this continual flux, it’s imperative that zero trust, endpoint, and network security are all unified by a common set of APIs and integration points to ensure users can seamlessly shift from one location to another, enjoying a consistent user experience that is adequately protected with contextual security. Fortinet is the only vendor capable of delivering this unification to enable security customized depending on where users are and what they are accessing. Here’s how Fortinet enables the three use cases of work-from-anywhere:

Travel: Users working outside the office or primary remote space (and the layered security it provides) potentially introduce unique threat exposure when connecting to the applications and resources necessary for work while using unknown and often unsecured networks and locations. This enables cybercriminals to snoop on exposed communications or launch attacks from inadequately protected devices. To secure users on the go, Fortinet delivers an integrated combination of:

  • Endpoint Security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero Trust Access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network Security: SASE (FortiSASE Remote)
     

Work-from-Home: Remote and hybrid employees typically log in from a set remote location that has some infrastructure to enable work, such as a monitor, home network, and external webcam and microphone. However, home networks are full of non-secure IoT devices as well as other users who might be consuming bandwidth with productivity-reducing video streaming or online gaming. They are also often outside the security of the corporate network and its controls. To provide managed, enterprise-grade security to users at home, Fortinet delivers an integrated combination of:

  • Endpoint Security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero Trust Access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network Security: Linksys HomeWRK for Business | Secured by Fortinet
     

Office: Even when users are working from a location managed by the organization that provides networking and security to employees, strong endpoint security remains an important part of a layered defense given the potential for vulnerabilities to be exploited or third parties to be compromised, providing an entry point for cybercriminals to bypass corporate controls. To secure users, devices, and servers in the office, Fortinet delivers an integrated combination of:

  • Endpoint Security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero Trust Access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network Security: Next-generation Firewall (FortiGate + FortiGate-VM)
     

All of the above are available as part of the Fortinet Security Fabric for stronger security, easier management, and superior total cost of ownership. Fortinet is the only vendor to support ZTNA across travel, office, and work-from-home, and is the only vendor capable of delivering all the required components to support the three use cases of work-from-anywhere as part of an integrated and automated cybersecurity platform.

Simplifying Services to Support Work-from-Anywhere
To further accelerate secure work-from-anywhere, Fortinet is committed to expanding its FortiTrust security as a service portfolio, which offers simplified consumption and unified licensing models designed for the way companies do business in the Work-from-Anywhere Era. Unlike most complicated licensing that includes a mixture of device-based, appliance-based, and cloud-based fees, FortiTrust brings everything together under one user-based license that seamlessly follows users across any environment or form factor. This allows organizations to dynamically adapt to work-from-anywhere challenges such as shifting connectivity needs, hybrid workers, or resources that may need to move back and forth between physical and virtual environments and form factors. FortiTrust’s simplified licensing model allows true network flexibility and enables organizations to easily deploy new technologies designed for dynamic networks.

Work-from-Anywhere Security Enhanced With AI/ML-driven Threat Intelligence
FortiGuard Labs is Fortinet’s elite cybersecurity threat intelligence and research organization dedicated to developing and utilizing leading-edge AI and machine learning technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. FortiGuard Labs continuously monitors the worldwide attack surface using millions of network sensors and hundreds of intelligence-sharing partners to keep Fortinet security products armed with the best threat identification and protection information available. These efforts result in timely, actionable threat intelligence that enhances Fortinet’s ability to adjust security enforcement based on location, device, and the application users are trying to connect to.


Source:
https://www.globenewswire.com/en/news-release/2021/11/04/2327590/0/en/Fortinet-Unifies-Zero-Trust-Endpoint-and-Network-Security-to-Lead-the-Work-from-Anywhere-Era.html

]]>
2022-09-28
<![CDATA[Verizon Business Expands Global Managed Services With Fortinet Secure SD WAN]]> http://www.phitech.com.tw/news/index.php?news_id=1100 NEW YORK, NY – Verizon Business announced the addition of the Verizon Software Defined Secure Branch to its global SD-WAN offering with Fortinet Secure SD WAN. The solution is designed to provide organizations, including corporate and corporate customers, with an “in-a-box” convergent network and security solution to protect and connect hybrid and remote workers.

According to Verizon Business’ 2021 Data Breach Investigations Report, which analyzed 29,207 quality incidents, of which 5,258 were confirmed security breaches, phishing attacks increased 11 percent while ransomware attacks increased 6 percent. In addition, 85 percent of the violations involved a human element, while over 80 percent of the violations were discovered by outside parties.

“The rapid transition to hybrid and / or remote work models has opened up new avenues for cyber threat actors,” said Sampath Sowmyanarayan, Verizon Business chief revenue officer. “Solutions like Verizon’s Software Defined Secure Branch with Fortinet add those layers of security that protect your employees, your company and ultimately your customers from cyberattacks.”

Delivered using Fortinet Secure SD WAN, which integrates SD WAN, firewall and advanced routing, this security-driven network solution offers a quality of experience at any scale and enables consistent network and security policies. The solution also works with many types of network transmissions, including MPLS, Internet, broadband, and wireless to enable hybrid WAN and LAN transformation. It builds on the capabilities of traditional network routing with additional SD-WAN and built-in security to protect communication between network endpoints, either on premise or in the cloud, and to ensure that companies are better protected from the extended attack surface that is being introduced through remote and hybrid work. This simple all-in-one solution gives customers added agility and flexibility as they adjust their digital transformation agenda to meet ever-changing business needs.

“Fortinet is committed to supporting our partners and customers with innovative Secure SD WAN technology based on a security-centric network approach that tightly integrates a company’s network infrastructure and security architecture,” said John Maddison, EVP of Products and CMO, Fortinet. “By leveraging Fortinet Secure SD WAN, Verizon enables companies to take a ‘work from anywhere’ approach to their network and security to support remote and hybrid workers.”

“IDC predicts that companies will commit to providing a hybrid workforce with technical parity, which is to ensure secure access to the technical resources necessary to perform their tasks, regardless of the method of access.” Says Ghassan Abdo, Research VP at IDC. “The Fortinet-based Verizon Software Defined Secure Branch is aligned with that vision.”

Source:
https://fiorreports.com/verizon-business-expands-global-managed-services-with-fortinet-secure-sd-wan/

]]>
2022-09-22
<![CDATA[Enghouse Vidyo Receives Award for Best Telemedicine Solution]]> http://www.phitech.com.tw/news/index.php?news_id=1098 Telehealth functionality key to global delivery of critical medical services

MARKHAM, ON, Oct. 21, 2021 /CNW/ - Enghouse Vidyo announced today that it has been named Best Telemedicine Solution at the Wellbeing and Quality of Life Awards presented by the Spanish newspaper La Razón. The award ceremony took place on October 14 in Madrid.

Alexandre Miguel Franco Carinhas, Vidyo's Regional Sales Manager, received the award from Francisco Marhuenda, Director of La Razón, and Ana Pastor, former Minister of Health and current second Vice-President of Congress. 

Enghouse Vidyo offers an immersive, easy-to-use telehealth platform to support collaborative interdisciplinary care, improved patient outcomes and lasting cost savings. The healthcare version of the platform is flexible and simple, delivering the reliability, interoperability and scalability needed for today's healthcare environment. Offering back-end integrations like patient portals, medical devices, EMR, remote patient monitoring and scheduling, the solution offers an open API to build custom enterprise solutions, tailor made for Enghouse Vidyo customers.

During his acceptance speech, Mr. Carinhas thanked the Enghouse Vidyo team for its hard work in recent years and, in particular, during the complicated period of the pandemic. "The critical telemedicine solutions from Enghouse Vidyo have been fundamental to providing virtual medical services to patients in Spain and many other countries around the world," he added.

"We are honored to have the VidyoHealth solution named as a leader by such a prestigious global media organization," said Reuben Tozman, Vice President of Product, Enghouse Interactive. "At a time when U.S. and global health systems are rapidly adopting telehealth functionality as part of an ongoing post-Covid strategy, it's essential that healthcare executives appreciate the differences between platforms above and beyond HIPAA compliance."

About Enghouse Vidyo 
Enghouse Vidyo is a subsidiary of Enghouse Systems Limited, a software and services company traded on the Toronto Stock Exchange (TSX:ENGH). Enghouse Vidyo enriches people's lives by embedding real-time video into digital communications in the moments that matter most. Millions of people around the world connect visually every day through Enghouse Vidyo's secure, scalable and cloud-based technology and services. Its patented platform integrates with virtually any application environment, network, and device to deliver the highest quality experiences that strengthen teams, build trust, solidify relationships, and improve quality of life. Learn more at www.vidyo.com, read our blog, or follow us on Twitter at @vidyo, on LinkedIn, and on Facebook.


Source:
https://www.newswire.ca/news-releases/enghouse-vidyo-receives-award-for-best-telemedicine-solution-839969630.html

]]>
2022-09-22
<![CDATA[Enghouse Vidyo Receives Award for Best Telemedicine Solution]]> http://www.phitech.com.tw/news/index.php?news_id=1097 Telehealth functionality key to global delivery of critical medical services

MARKHAM, ON, Oct. 21, 2021 /CNW/ - Enghouse Vidyo announced today that it has been named Best Telemedicine Solution at the Wellbeing and Quality of Life Awards presented by the Spanish newspaper La Razón. The award ceremony took place on October 14 in Madrid.

Alexandre Miguel Franco Carinhas, Vidyo's Regional Sales Manager, received the award from Francisco Marhuenda, Director of La Razón, and Ana Pastor, former Minister of Health and current second Vice-President of Congress. 

Enghouse Vidyo offers an immersive, easy-to-use telehealth platform to support collaborative interdisciplinary care, improved patient outcomes and lasting cost savings. The healthcare version of the platform is flexible and simple, delivering the reliability, interoperability and scalability needed for today's healthcare environment. Offering back-end integrations like patient portals, medical devices, EMR, remote patient monitoring and scheduling, the solution offers an open API to build custom enterprise solutions, tailor made for Enghouse Vidyo customers.

During his acceptance speech, Mr. Carinhas thanked the Enghouse Vidyo team for its hard work in recent years and, in particular, during the complicated period of the pandemic. "The critical telemedicine solutions from Enghouse Vidyo have been fundamental to providing virtual medical services to patients in Spain and many other countries around the world," he added.

"We are honored to have the VidyoHealth solution named as a leader by such a prestigious global media organization," said Reuben Tozman, Vice President of Product, Enghouse Interactive. "At a time when U.S. and global health systems are rapidly adopting telehealth functionality as part of an ongoing post-Covid strategy, it's essential that healthcare executives appreciate the differences between platforms above and beyond HIPAA compliance."

About Enghouse Vidyo 
Enghouse Vidyo is a subsidiary of Enghouse Systems Limited, a software and services company traded on the Toronto Stock Exchange (TSX:ENGH). Enghouse Vidyo enriches people's lives by embedding real-time video into digital communications in the moments that matter most. Millions of people around the world connect visually every day through Enghouse Vidyo's secure, scalable and cloud-based technology and services. Its patented platform integrates with virtually any application environment, network, and device to deliver the highest quality experiences that strengthen teams, build trust, solidify relationships, and improve quality of life. Learn more at www.vidyo.com, read our blog, or follow us on Twitter at @vidyo, on LinkedIn, and on Facebook.


Source:
https://www.newswire.ca/news-releases/enghouse-vidyo-receives-award-for-best-telemedicine-solution-839969630.html

]]>
2022-09-22
<![CDATA[Telefónica Tech and Fortinet launch global Secure SD-WAN service]]> http://www.phitech.com.tw/news/index.php?news_id=1096 MADRID, and SUNNYVALE, Calif. – Telefónica Tech, Telefónica's digital business unit, and Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, are expanding their current strategic alliance, announcing today the launch of a new global managed service centered around a security-driven networking approach to SD-WAN. The new service converges networking and security functionality into a single integrated offering to empower the hybrid work era and enable users to have optimal performance and security while connecting from offices, factories or sites and extend this experience when remotely accessing business applications.

Combining the global capabilities of Fortinet Secure SD-WAN with the managed security and cloud services of Telefónica Tech ensures quality of experience and security no matter where users are located by providing agile connectivity and next-generation managed security ready for multi-cloud environments.The hybrid and cloud- centric work model adopted to respond to the COVID-19 pandemic is the new normal, and even as offices begin to reopen, organizations have been accelerating the migration of their services to the cloud to allow employees to work from anywhere.

This new managed service, flexWAN by Fortinet, is an evolution of the flexWAN service as it now natively integrates cybersecurity. It will be first launched in Spain and soon extended globally throughout Telefónica's worldwide footprint across Europe and the Americas. Backed by strong technical expertise, the new service will allow Telefónica Tech clients to leverage state-of-the-art managed security and advanced connectivity. Built on the principles of security-driven networking, the converged networking and security managed service will also enable the extension to SASE (Secure Access Service Edge) to allow Telefónica customers to accelerate the digitalization of the workplace securely and with the best performance possible with state-of-the-art connectivity.

Hugo de los Santos, Director of Cybersecurity and Cloud Products and Services at Telefónica Tech, says: "This new converged network and security offering is essential for our clients so that their digital transformation and migration to the cloud is fast and secure. Our long experience with Fortinet has shown us that it is a great ally in evolving our Managed Security Services (MSS) to a converged and secure SD-WAN network. This alliance undoubtedly reinforces our positioning as a benchmark technological partner for those companies that need to advance in digitization in the safest way possible and reinforce their resilience."

John Maddison, EVP of Products and CMO at Fortinet, adds: "We are proud to expand our collaboration with Telefónica Tech to combine its managed security services and intelligence operations carried out from SOCs with our secure SD-WAN and SASE products. We are dedicated to working with our partners to develop solutions based on security-driven networking principles to solve customer challenges and protect people, devices and data everywhere."

 

One more step with Fortinet

The joint launch of this new service expands Telefónica and Fortinet's long-standing strategic alliance. In June 2016, both companies formally announced a strategic alliance agreement to include Fortinet's Security Fabric architecture into Telefónica's portfolio of managed security services, now provided by Telefónica Tech.

In addition, in June 2020, Telefónica Tech continued to strengthen the collaboration channels with Fortinet and integrated its IT, OT and IoT security solutions, consolidating itself as a Fortinet Regional Partner in Europe, to continue helping customers to strengthen their security.

 

The joint work of recent years allows Telefónica Tech to combine SD-WAN services with the capacity and experience of its SOCs - complementing its SD-WAN and SD-Branch Specializations from the Fortinet Engage Partner Program - to offer advanced global managed services with the power of Telefónica's 5G networks, enabling next-generation and differentiated SD-WAN and SASE solutions.

Telefónica Tech is also a Fabric-Ready technology alliance partner in the Fortinet Open Ecosystem, which boasts more than 400 technology integrations. The partnership extends the benefits of the Fortinet Security Fabric to customers and allows them to achieve advanced and comprehensive security across their entire infrastructure.


Source:
https://www.lightreading.com/sd-wan/telefonica-tech-and-fortinet-launch-global-secure-sd-wan-service/d/d-id/772864?_mc=RSS_LR_EDT

]]>
2022-09-21
<![CDATA[PRESS RELEASEFortinet named Leader in 2021 Gartner Magic Quadrant for WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1095 Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, today announced its position as a Leader in the 2021 Gartner Magic Quadrant for WAN Edge Infrastructure, placing highest in the Leaders quadrant for its ability to execute. This marks the second year in a row that Fortinet has been recognized as a Leader for Fortinet Secure SD-WAN. Fortinet believes that its dedication to SD-WAN innovation and ability to support and secure work-from-anywhere has contributed to its position in this year’s Gartner Magic Quadrant.

Fortinet Secure SD-WAN Addresses Key Use Cases

Fortinet Secure SD-WAN is designed to address a variety of customer use cases—including:

Empowering Work-from-Anywhere: The work-from-anywhere model that was adopted during the COVID pandemic is predicted to become the norm for many organizations, even as offices reopen. Remote workers’ quality of experience as well as security are top of mind for organizations. With built-in Zero Trust Network Access (ZTNA) Access Proxy function at no additional cost, Fortinet Secure SD-WAN ensures superior user experience, advanced security, and complete visibility across all users, applications, and devices on or off the network. With Fortinet Secure SD-WAN, organizations are also able to eliminate device sprawl and enforce one policy consistently across all edges to protect the entire attack surface.

Securing the WAN Edge: Taking a Security-driven Networking approach, Fortinet Secure SD-WAN consolidates SD-WAN, next-generation firewall (NGFW), and advanced routing capabilities to simplify WAN architecture, improve operational efficiencies and deliver consistent security on- and off-network—all powered by one operating system, FortiOS. And with the industry’s only SD-WAN ASIC, organizations can achieve this all while ensuring high performance.

Also Read: Fortinet & HashiCorp announce FortiManager Integration with Terraform to Automate & Simplify Cloud Security

Consolidating and Securing the Branch Network: Fortinet Secure SD-Branch extends the features of Fortinet Secure SD-WAN across the entire branch network to deliver the most secure and manageable remote branch. Secure SD-WAN is a foundational element of Secure SD-Branch and enables customers to converge security, WAN, LAN, and WLAN at distributed locations.

Enabling the Cloud On-Ramp: For enterprises that are adopting a hybrid or multi-cloud strategy, Fortinet Secure SD-WAN for multi-cloud addresses multi-cloud connectivity challenges and simplifies cloud on-ramp by establishing secure, fast connectivity and high performance into the cloud, in the cloud, and across clouds.

Delivering SD-WAN at Any Scale: As the nature of work changes, digital transformation continues, and organizations adopt hybrid and multi-cloud strategies, the ability to deliver SD-WAN anywhere at any scale is critical—from headquarters to branch locations, to the cloud, home offices and more. With the ability to scale to over 10,000 sites and single-pane-of-glass management, global organizations that require ease of management at any scale can depend on Fortinet Secure SD-WAN to drive operational efficiencies. Fortinet delivers a scalable, flexible Secure SD-WAN solution that can meet the requirements of any organization regardless of size, across any vertical—now and into the future.

Fortinet Remains Committed to Meeting Customer Needs

During the rapid shift to remote work last year, Fortinet Secure SD-WAN enabled new and existing customers worldwide to quickly adapt to new work requirements and ensure secure, consistent, and high-performance connectivity for all users and devices on and off-network—regardless of where they were located. Fortinet remains committed to delivering a Secure SD-WAN solution that not only meets current customer requirements but is built to address new and emerging use cases in the future.

Earlier this year, Fortinet has also named a 2021 Gartner Peer Insights Customers’ Choice for WAN Edge Infrastructure for the second year in a row. The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings.

Source:
https://egov.eletsonline.com/2021/10/fortinet-named-leader-in-2021-gartner-magic-quadrant-for-wan-edge-infrastructure/

]]>
2022-09-21
<![CDATA[Your AWS Workloads Deserve the Best Security Offered by Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=1094 As organizations adapt to rapidly changing business requirements, cloud adoption has soared. As part of the cloud migration journey, security teams are faced with the challenge of protecting hybrid or multi-cloud environments, as well as securing data spread across network devices and applications. For organizations using the Amazon Web Services (AWS) platform, Fortinet offers various native integrations and solutions to further secure AWS workloads. 

Whether you’re expanding your AWS footprint, securing hybrid-cloud assets, or currently migrating to AWS, security should remain top of mind rather than an afterthought. Business and technology leaders know their most valuable assets—applications and data— are vulnerable to cyber-attacks. Fortinet’s Adaptive Cloud Security solutions delivers advanced security to protect these business-critical assets.

More Threats, More Damage - Prevent Cybersecurity Threats with AWS

The threat landscape is growing with the proliferation of network devices, Internet of Things (IoT) devices, mobile devices, eCommerce, web applications, and vendor portals. Meanwhile, cybersecurity threats involving malware, cryptocurrency, and botnet activity are extremely sophisticated and continue to evolve. Cybercriminals are smarter and more dangerous using scripted attacks that improve their speed and scale.  

The damage ranges from lost productivity, breach of confidential data, and data loss to reputation damages. And, ransom demands continue to increase, with one recent high-profile victim paying $5 million to recover their data. 

Why is Cybersecurity Still a Challenge?

Securing highly distributed networks – particularly those filled with remote workers, dynamically changing environments, and IoT devices – require continuous security updates against known, unknown, and zero-day attacks to safeguard dynamic attack surfaces. Cloud-based applications are prevalent in every enterprise and are vulnerable to threats as well as compliance issues. 

Plus, maintaining network visibility, orchestrating security policies, and consistently enforcing controls have become particularly challenging due to near-constant digital innovation over the last few years. 

Migrate to the Cloud on AWS with Confidence

Together, Fortinet and AWS partner to deliver Adaptive Cloud Security solutions for the flexibility and confidence you need to run business-critical applications in the cloud. The Fortinet Security Fabric natively integrates into AWS to provide single-pane-of-glass management, full visibility, and broad protection across the attack surface through security automation to reduce risk and complexity.

The Fortinet Security Fabric that protects your AWS infrastructure and workloads integrates the latest threat intelligence from our in-house threat research group, FortiGuard Labs, which ingests millions of security events every day. Fortinet’s FortiGuard Labs leverages machine learning to produce actionable threat intelligence to track and stop threats that evade conventional firewalls.  

Fortinet has teamed up with AWS to help you embrace the cloud with confidence. Your AWS infrastructure and workloads experience real-time protection with continuous security updates against known, unknown, and zero-day attacks.

Security for Every AWS Use Case

Fortinet provides a broad set of natively integrated security solutions for full visibility, advanced threat defense, and centralized management in the cloud for every use case:

  • Building net-new on AWS: Build new cloud-based projects or access AWS infrastructure with the highest level of security. Fortinet provides a broad set of natively integrated security solutions for full visibility, advanced threat defense, and centralized management for new cloud projects. 
    • Fortinet Managed IPS rules enable you to enhance AWS Network Firewall protection of your Amazon Virtual Private Cloud (Amazon VPC) with simple-to-deploy, predefined intrusion protection policies for common attack scenarios. Leveraging threat intelligence from FortiGuard Labs, Fortinet Managed IPS Rules bring advanced threat protection. 
    • Fortinet Managed WAF rulesets for AWS WAF allow you to quickly and easily establish more robust security controls with AWS WAF without adding management or architectural complexity. These rulesets are based on FortiWeb WAF security service signatures and are updated on a regular basis to include the latest threat information from FortiGuard Labs. 
    • FortiGate-VM Next Generation Firewall integration with AWS Gateway Load Balancer removes the need for do-it-yourself automation and helps secure your Amazon VPC environments while improving high availability and scaling. FortiGate-VM also provides robust connectivity features, including high performance IPSec VPN, SSL VPN, and SD-WAN, plus rich security features such as intrusion prevention, deep packet inspection, web filtering, anti-malware protection, and VDOM enabled segmentation. 
    • Fortinet consulting services provide a blueprint for designing and implementing advanced security across your AWS. environments, network, and applications. This service also offers security assessments of your AWS deployments to enhance your overall security posture and remediate any existing misconfigurations. 
  • Application security: Deploy web applications in AWS using Fortinet’s web application security, FortiWeb WAF, to improve your cloud security posture. Fortinet uses machine learning to protect public cloud-hosted web applications from the OWASP Top Ten, zero-day threats, and other application-layer attacks.
    • Fortinet Managed WAF rulesets for AWS WAF enable you to quickly and easily establish more robust security controls based on FortiWeb WAF security service signatures that are updated on a regular basis to include the latest threat information from FortiGuard Labs. 
    • For organizations that need additional security controls for web applications and APIsFortiWeb Cloud WAF-as-a-Service—Fortinet’s cloud-based SaaS web application firewall—uses machine learning to protect public cloud-hosted web applications from the OWASP Top Ten, zero-day threats, and other application-layer attacks. Requiring no hardware or software, colonies of FortiWeb WAF gateways run in most AWS regions and enable organizations to scrub application traffic within the same region their applications reside, addressing performance and regulation concerns, as well as keeping traffic cost to a minimum. FortiWeb is also available as a VM for IaaS deployments.
  • Building or connecting hybrid solutions on AWS: Move to the cloud at your own pace and keep your hybrid environments secure. Fortinet delivers comprehensive visibility and control from on-premises to the AWS cloud.
    • Fortinet Security Fabric and Adaptive Cloud Security solutions deliver comprehensive visibility and protection through the Shared Responsibility Model from on premises to the AWS Cloud. Natively integrated security functionality across AWS services such as Amazon GuardDutyAWS Security Hub, and AWS Outposts helps strengthen your security posture across your hybrid use cases. 
    • FortiGate Next-Generation Firewalls (NGFWs) provide secure connectivity, network segmentation, and application security for hybrid-cloud-based deployments. Ensure centralized, consistent security policy enforcement and application-centric, resilient connectivity through a high-performance VPN or SD-WAN architectures. 
    • Simplify security management across hybrid environments with FortiManager, which provides single-pane-of-glass management across the entire extended enterprise—including Fortinet NGFWs, switches, wireless infrastructure, and endpoints. 
    • And finally, FortiAnalyzer allows you to analyze, report, and archive security events, network traffic, web content, and messaging data to help simplify compliance tasks. 
Source:
https://www.fortinet.com/blog/business-and-technology/aws-workloads-deserve-the-best-security-offered-by-fortinet?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29]]>
2022-09-21
<![CDATA[Your AWS Workloads Deserve the Best Security Offered by Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=1093 As organizations adapt to rapidly changing business requirements, cloud adoption has soared. As part of the cloud migration journey, security teams are faced with the challenge of protecting hybrid or multi-cloud environments, as well as securing data spread across network devices and applications. For organizations using the Amazon Web Services (AWS) platform, Fortinet offers various native integrations and solutions to further secure AWS workloads. 

Whether you’re expanding your AWS footprint, securing hybrid-cloud assets, or currently migrating to AWS, security should remain top of mind rather than an afterthought. Business and technology leaders know their most valuable assets—applications and data— are vulnerable to cyber-attacks. Fortinet’s Adaptive Cloud Security solutions delivers advanced security to protect these business-critical assets.

More Threats, More Damage - Prevent Cybersecurity Threats with AWS

The threat landscape is growing with the proliferation of network devices, Internet of Things (IoT) devices, mobile devices, eCommerce, web applications, and vendor portals. Meanwhile, cybersecurity threats involving malware, cryptocurrency, and botnet activity are extremely sophisticated and continue to evolve. Cybercriminals are smarter and more dangerous using scripted attacks that improve their speed and scale.  

The damage ranges from lost productivity, breach of confidential data, and data loss to reputation damages. And, ransom demands continue to increase, with one recent high-profile victim paying $5 million to recover their data. 

Why is Cybersecurity Still a Challenge?

Securing highly distributed networks – particularly those filled with remote workers, dynamically changing environments, and IoT devices – require continuous security updates against known, unknown, and zero-day attacks to safeguard dynamic attack surfaces. Cloud-based applications are prevalent in every enterprise and are vulnerable to threats as well as compliance issues. 

Plus, maintaining network visibility, orchestrating security policies, and consistently enforcing controls have become particularly challenging due to near-constant digital innovation over the last few years. 

Migrate to the Cloud on AWS with Confidence

Together, Fortinet and AWS partner to deliver Adaptive Cloud Security solutions for the flexibility and confidence you need to run business-critical applications in the cloud. The Fortinet Security Fabric natively integrates into AWS to provide single-pane-of-glass management, full visibility, and broad protection across the attack surface through security automation to reduce risk and complexity.

The Fortinet Security Fabric that protects your AWS infrastructure and workloads integrates the latest threat intelligence from our in-house threat research group, FortiGuard Labs, which ingests millions of security events every day. Fortinet’s FortiGuard Labs leverages machine learning to produce actionable threat intelligence to track and stop threats that evade conventional firewalls.  

Fortinet has teamed up with AWS to help you embrace the cloud with confidence. Your AWS infrastructure and workloads experience real-time protection with continuous security updates against known, unknown, and zero-day attacks.

Security for Every AWS Use Case

Fortinet provides a broad set of natively integrated security solutions for full visibility, advanced threat defense, and centralized management in the cloud for every use case:

  • Building net-new on AWS: Build new cloud-based projects or access AWS infrastructure with the highest level of security. Fortinet provides a broad set of natively integrated security solutions for full visibility, advanced threat defense, and centralized management for new cloud projects. 
    • Fortinet Managed IPS rules enable you to enhance AWS Network Firewall protection of your Amazon Virtual Private Cloud (Amazon VPC) with simple-to-deploy, predefined intrusion protection policies for common attack scenarios. Leveraging threat intelligence from FortiGuard Labs, Fortinet Managed IPS Rules bring advanced threat protection. 
    • Fortinet Managed WAF rulesets for AWS WAF allow you to quickly and easily establish more robust security controls with AWS WAF without adding management or architectural complexity. These rulesets are based on FortiWeb WAF security service signatures and are updated on a regular basis to include the latest threat information from FortiGuard Labs. 
    • FortiGate-VM Next Generation Firewall integration with AWS Gateway Load Balancer removes the need for do-it-yourself automation and helps secure your Amazon VPC environments while improving high availability and scaling. FortiGate-VM also provides robust connectivity features, including high performance IPSec VPN, SSL VPN, and SD-WAN, plus rich security features such as intrusion prevention, deep packet inspection, web filtering, anti-malware protection, and VDOM enabled segmentation. 
    • Fortinet consulting services provide a blueprint for designing and implementing advanced security across your AWS. environments, network, and applications. This service also offers security assessments of your AWS deployments to enhance your overall security posture and remediate any existing misconfigurations. 
  • Application security: Deploy web applications in AWS using Fortinet’s web application security, FortiWeb WAF, to improve your cloud security posture. Fortinet uses machine learning to protect public cloud-hosted web applications from the OWASP Top Ten, zero-day threats, and other application-layer attacks.
    • Fortinet Managed WAF rulesets for AWS WAF enable you to quickly and easily establish more robust security controls based on FortiWeb WAF security service signatures that are updated on a regular basis to include the latest threat information from FortiGuard Labs. 
    • For organizations that need additional security controls for web applications and APIsFortiWeb Cloud WAF-as-a-Service—Fortinet’s cloud-based SaaS web application firewall—uses machine learning to protect public cloud-hosted web applications from the OWASP Top Ten, zero-day threats, and other application-layer attacks. Requiring no hardware or software, colonies of FortiWeb WAF gateways run in most AWS regions and enable organizations to scrub application traffic within the same region their applications reside, addressing performance and regulation concerns, as well as keeping traffic cost to a minimum. FortiWeb is also available as a VM for IaaS deployments.
  • Building or connecting hybrid solutions on AWS: Move to the cloud at your own pace and keep your hybrid environments secure. Fortinet delivers comprehensive visibility and control from on-premises to the AWS cloud.
    • Fortinet Security Fabric and Adaptive Cloud Security solutions deliver comprehensive visibility and protection through the Shared Responsibility Model from on premises to the AWS Cloud. Natively integrated security functionality across AWS services such as Amazon GuardDutyAWS Security Hub, and AWS Outposts helps strengthen your security posture across your hybrid use cases. 
    • FortiGate Next-Generation Firewalls (NGFWs) provide secure connectivity, network segmentation, and application security for hybrid-cloud-based deployments. Ensure centralized, consistent security policy enforcement and application-centric, resilient connectivity through a high-performance VPN or SD-WAN architectures. 
    • Simplify security management across hybrid environments with FortiManager, which provides single-pane-of-glass management across the entire extended enterprise—including Fortinet NGFWs, switches, wireless infrastructure, and endpoints. 
    • And finally, FortiAnalyzer allows you to analyze, report, and archive security events, network traffic, web content, and messaging data to help simplify compliance tasks. 
Source:
https://www.fortinet.com/blog/business-and-technology/aws-workloads-deserve-the-best-security-offered-by-fortinet?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29]]>
2022-09-21
<![CDATA[Fortinet secures six Global Service Providers with Secure SD-WAN Momentum]]> http://www.phitech.com.tw/news/index.php?news_id=1092 Fortinet today announced that six new service providers have selected Fortinet Secure SD-WAN to differentiate their business and deliver new value-added services to customers.

These six organizations, are Tata Teleservices, Comcast Business, Granite Telecommunications, C&W Business Panama, Acuative and 1&1 Versatel and they are expanding their customer offerings powered by Fortinet Secure SD-WAN, continuing Fortinet’s momentum with an existing and expanding list of service providers (SPs).

According to the company’s official communique, Fortinet Secure SD-WAN helps SPs differentiate their managed services with superior quality of experience, accelerated convergence and efficient operation.

“There is an emerging need to transform networks at scale without compromising security. SD-WAN iFLX powered by Fortinet offers unmatched flexibility, scalability, next-gen security with business intelligence, enhancing customer experience. All of this is offered at an affordable cost with zero capex and complete managed services option. With the launch of this product category at an affordable cost which is otherwise considered as a premium product in the industry, it is Tata Teleservices’ endeavor to democratize cutting-edge technology solutions for all customers,” said Vishal Rally, Senior Vice-President, Product and Commercial at Tata Teleservices

“Comcast Business’s enterprise solutions have always offered our customers the best choices to address the evolving digital transformation needs of our customers. We believe the industry evolution towards the integration of security with networking is the right direction for the market and provides tremendous value to our customers. The ability to address these needs via Fortinet’s security and SD-WAN capabilities helps customers further reduce their operating costs and gain greater control of their network operations,” said Amit Verma, Vice President, Solution Engineering & Technology, Comcast Business.

“Granite has earned new business with Fortinet’s security-first approach to SD-WAN and our ability to easily build a secure stack with Fortinet’s switching, Wi-Fi and extender options. In addition to deploying Fortinet’s FortiGate edge devices, Granite uses Fortinet software on our innovative Granite Guardian FlexEdge service to provide powerful and flexible solutions to multilocation enterprise and government organizations. FlexEdge includes the functionality of a firewall, SD-WAN router, SBC, or cellular data endpoint. This allows Granite to easily enable new services for our customers without having to deploy multiple devices at the customer premises, boosting serving levels and reducing total cost of ownership” said Chris Chapin, Senior Vice President of Product, Granite Telecommunications.

“Our renewed Managed Secure SD-WAN service with Fortinet increases our customers’ options with a secure and reliable connectivity solution to support their digital transformation. Combining Fortinet’s Secure SD-WAN approach with our network and security capabilities, we offer the ability to reduce risk and create exceptional end-user experiences. We remain committed to innovation by enabling secure connectivity for today’s organizations that have distributed collaborators and hybrid digital work styles,” said Danilo Fernandes, Senior Commercial Director of Corporate Business at C&W Business Panama.

“Acuative is a global Managed Services Provider supporting networks of enterprise clients all over the world. Our agile business approach allows us to deliver unique solutions that are reliable, scalable and cost effective. Fortinet’s security-driven networking approach allows us to offer cost effective managed solutions to our clients. By implementing a fully managed SD-WAN solution powered by Fortinet and managed by Acuative, our customers have been able to reduce operating costs by an average of 25%. Other product vendors require layering multiple devices to achieve what Fortinet can accomplish with one solution. By providing a less complex solution that is easier to manage and fewer failure points, Acuative can provide a secure and fully managed service at lower total cost of ownership,” said Vince Sciarra, CEO at Acuative.

“When it comes to data and network, security is the most important thing – especially in light of the increasing popularity of cloud computing and remote working. By adding Fortinet Secure SD-WAN to our portfolio of gigabit fibre connections, voice and other network solutions and IT services, we answer our customer’s increasing need for broad, integrated and automated security solutions. The partnership with Fortinet enables us to further enhance the digitalization of the German economy,” said Joachim Sinzig, Vice President Products, 1&1 Versatel.

Source:
https://bfsi.eletsonline.com/fortinet-secures-six-global-service-providers-with-secure-sd-wan-momentum/

]]>
2022-09-21
<![CDATA[Fortinet Named a Leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN for Third Consecutive Year]]> http://www.phitech.com.tw/news/index.php?news_id=1132 Fortinet is Positioned Highest in Ability to Execute for Two Years in a Row and Recognized for Completeness of Vision

SUNNYVALE, Calif., Sept. 15, 2022 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Fortinet was the first vendor to converge SD-WAN and security in one offering, which has become a foundational element of our SASE solution powered by a single operating system – FortiOS – to empower work-from-anywhere. Integrations with Universal ZTNA for secure application connectivity and AIOps to ensure superior user experience further set Fortinet Secure SD-WAN apart from the competition. We believe that our placement as a Leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN is a testament to Fortinet’s ability to pioneer industry-leading innovations that converge networking and security and deliver solutions that stand as the foundation of network transformation.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its position as a Leader in the 2022 Gartner® Magic Quadrant™ for SD-WAN. This marks the third year in a row that Fortinet has been recognized as a Leader for Fortinet Secure SD-WAN and the second year in a row that Fortinet has placed highest in ability to execute in the quadrant with consistent recognition for completeness of vision.

With a rapidly growing SD-WAN customer base, organizations around the world depend on Fortinet Secure SD-WAN as an essential resource to transform and secure the WAN. Fortinet continues to adapt the solution to enable organizations to deliver superior quality of experience to users, simplify architecture with accelerated security and networking convergence for both on-premises and cloud-delivered environments, and achieve operational efficiencies across all WAN and cloud edges.

Fortinet Secure SD-WAN was designed to address modern complexity and threat exposure to support customers’ critical business needs. It is designed to evolve to future-proof and protect investments as customers embrace a digital-first journey and support work-from-anywhere. The solution delivers the following benefits:

  • Supports the seamless convergence of SD-WAN and AI-powered security using a single, consistent operating system – FortiOS. Fortinet uniquely delivers a unified security and management framework for users and networks based on ASIC accelerated SD-WAN, Zero Trust Network Access (ZTNA), and SASE to support high-performance automated prevention. SD-WAN network transformation initiatives require an evaluation of all internet-facing security as well as local segmentation and are best secured with Fortinet's powerful combination of deep SSL packet inspection and DNS/URL/Video filtering, AV, in-line sandbox, IPS, and IoT/OT security services.

  • Supports work-from-anywhere with ZTNA integrated with SD-WAN. With Fortinet, SD-WAN for connectivity, ZTNA for secure access, and enterprise-grade security for traffic inspection and protection can all be configured, orchestrated, and managed using the same centralized console.

  • Accelerates an organization’s digital-first journey and seamless transition to SASE by enabling secure, high performance hybrid and multi-cloud connectivity.

  • Enables the transition to secure SD-Branch with integrated network (LAN, WLAN, WWAN) and security (NGFW) components in a flexible small platform with unified management, which accelerates deployment and simplifies network architecture.

  • Facilitates the shift to 5G by ensuring reliable and secure wireless WAN. As LTE/4G/5G connectivity becomes a primary branch WAN link in branches of all kinds, there is a need to ensure the connections are reliable and secure. To do this, Fortinet provides tight integration with NGFW security services and SD-WAN in a single management console. As a result, wireless WAN links are secure and automated with unified policies and QoE.

  • Enhances both IT and user experience by adding advanced capabilities through AIOps and Digital Experience Monitoring (DEM).

Fortinet Remains Committed to Addressing Customer Needs
Earlier this year, Fortinet was named a 2022 Gartner® Peer Insights™ Customers’ Choice for WAN Edge Infrastructure for the third year in a row. The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings.

Source:
https://finance.yahoo.com/news/fortinet-named-leader-2022-gartner-161900569.html
 

]]>
2022-09-21
<![CDATA[誘捕、威脅分析、緩解三合一,Fortinet推出FortiDeceptor主動阻斷攻擊發生]]> http://www.phitech.com.tw/news/index.php?news_id=1091
誘捕、威脅分析、緩解三合一,Fortinet推出FortiDeceptor主動阻斷攻擊發生
面對層出不窮的資安事件,各種琳瑯滿目的攻擊手法越趨迂迴,不管是主動偵測、被動圍堵修補,策略上仍受制於敵方的牽制,預防勝於治療的觀念雖然重要,但主動出擊也不失為一種奇策,可以料敵機先,搭配預防的觀念更可以將自身防護和靈活性提升一個境界,不再處處受制於駭客攻擊。隨著近年誘捕技術(Deception Technology)的成熟發展,此技術廣泛在資安防護上受到重視,一個好的誘捕系統可以主動誘捕未知攻擊、潛伏威脅及橫向擴散,掌握攻擊戰術、技術與程序,產生可執行化的資安威脅情資。
 
Fortinet推出的進階威脅欺騙產品FortiDeceptor,更超越上述性能,將誘捕系統(Honeypot)與威脅分析(Threat analytics)、緩解(Threat mitigation)功能合而為一,能在攻擊鏈的早期階段透過以下三大運作方式,主動阻斷攻擊的發生:
  • Deceive (設置陷阱與誘餌):引誘攻擊者針對互動性高的IT和OT誘餌進行攻擊動作,且攻擊者無法區分其攻擊目標是誘餌或是真實設備。
  • Expose (偵測威脅):作為第一道的預警系統,採用時間軸模式記錄所有攻擊的步驟,可以即時產生精準警報,並且可於單一管理平台中進行關聯分析和完整顯示威脅狀態。
  • Eliminate (阻擋與隔離威脅):可透過與FortiGate整合,自動阻擋內、外部惡意行為來源IP,和FortiNAC整合後更可有效隔離有問題的設備,還可以依照攻擊的嚴重程度,自行選擇手動或是自動阻擋。

​FortiDeceptor 核心技術

  • 入侵偵測-以FortiGuard IPS技術為基礎,針對攻擊“從”哪個誘餌或是“到”那個誘餌進行分析,同時藉由反偵測反漏洞引擎(ARAE)將分析攻擊行為並且即時產生精準警報。
  • 惡意軟體防護-針對可執行檔進行惡意軟體掃描;亦可針對攻擊行為,提供PCAP檔下載。
  • 網頁威脅過濾-以FortiGuard網頁過濾引擎為基礎,分析誘餌到internet的網頁流量內容。 

除此之外,Fortinet更提供FortiDeceptor在幾種情境下的教戰守則:
  • OT/ IoT 場域
    - 透過被動足跡提供網路可視性和漏洞檢測
    - 針對無法自行辨識威脅的資產,例如物聯網、SCADA和醫療設備提供防護
    - 能夠為OT/IT網路模擬 Jumpboxes 和 VPN 服務等伺服器,亦可模擬 SCADA和ICS 通訊協定,並且可以在ICS 網路中模擬人機介面 (HMI)、可程式邏輯控制器(PLC)
     
  • 東西向流量防護
    - 檢測在內網橫向移動的 威脅,而不是檢測出口/入口上的威脅
    - 當作內網安全防護措施 的最後一道防線(亦即檢視為何其他安全防護措 施皆失效)
    - 啟用縱深防禦和主動防禦策略
     
  • 主動狩獵威脅
    - 在網路內部啟用噪聲更少的威脅檢測,以增強SOC團隊的能力
    - 利用誘餌來追蹤攻擊的起源
    - 通過在高度監控的環境中在不被發現的前提下,暗中觀察攻擊者,藉以 了解攻擊者TTPs(Tactics, Techniques, and. Procedures) 

實作上,針對企業將IT資安防禦方案部署於OT環境時所遇到的難題,FortiDeceptor可以在場域部署誘餌(虛擬出來的假設備),然後模擬傳統 IT 設備、OT 傳感器和各類型控制系統,亦可透過誘餌網路欺騙惡意行為者,引誘他們遠離關鍵資產;FortiDeceptor的欺騙觸發具有即時且準確的警報,進而提供有價值的情報消息,具有自動減輕威脅的能力,對生產環境零影響的被動解決方案,不需要任何代理或網路拓撲更改,並且可以使用內置自動化輕鬆部署。誘餌所支持的通訊協定更高達十餘種,如MODBUS 、S7COMM 、BACNET、IPMI 、TRICONEX 、GUARDIAN-AST 、IEC104 、HTTPS 、FTP 、TFTP 、SNMP…等。

Source:
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9484
]]>
2022-09-14
<![CDATA[Fortinet全方位 OT 資安解決方案亮相]]> http://www.phitech.com.tw/news/index.php?news_id=1129 為了協助製造業者擴大資安防守範圍,資安廠商 Fortine於 2022 台北國際工業自動化展中,展示全方位的營運科技(Operational Technology,OT)解決方案,並演示Fortinet Security Fabric安全織網工控安全整體解決方案於 SCADA安全的主動安全防禦能力。

根據Fortinet《2022 OT資安與網路安全現況調查報告》顯示,93%的 OT 企業組織在過去12個月中至少被入侵一次,更有近八成(78%)的受訪者表示,過去一年內曾經歷三次甚至更高頻率的資安事件,較2021年增加15%。

Fortinet提出四大解決OT系統漏洞並加強其整體安全狀態的方法:

第一為建立零信任安全存取,防止資料外洩:越來越多的工業系統具備連網的能力,零信任的應用解決方案可確保沒有適當憑證和存取權的使用者、設備或應用程式,接觸到公司內重要的數位資產。

第二、落實OT 活動的集中可視化,集中且端到端的OT可視化組織強化安全的關鍵。

第三、整合資安工具和不同供應商的工業設備,完整OT安全防護網。組織們應力求在與最少的供應商合作的情況下整合OT和IT技術,以減少攻擊面、改善安全性。

第四,佈署網路存取控制功能。過去一年中,較少受到資安入侵的組織多數都擁有「以角色為基礎之存取控制功能」,確保只有經過授權的「個人」才能存取富有重要數位資產的特定系統。

Source:
https://tw.news.yahoo.com/fortinet%E5%85%A8%E6%96%B9%E4%BD%8D-ot-%E8%B3%87%E5%AE%89%E8%A7%A3%E6%B1%BA%E6%96%B9%E6%A1%88%E4%BA%AE%E7%9B%B8-170542100.html
 

]]>
2022-09-07
<![CDATA[Fortinet: Protect your DevOps, OT and 5G initiatives with integrated security]]> http://www.phitech.com.tw/news/index.php?news_id=1086 Cornelius Mare, CISO at Fortinet Australia, explains why you should secure your DevOps, OT and 5G digital transformation initiatives before you roll them out across your distributed enterprise network.

It’s hard enough deploying new network services. You need to understand stakeholder requirements and prepare a strategic plan. You need to specify and configure the necessary infrastructure, virtual and/or physical,  to run the services. And you need to integrate the new services into your overall network operations centre (NOC) so that you can monitor activity to ensure that the new services perform as per user needs.

But what about securing the new service? Before you deploy any network service you should ensure that your network access controls are in place and that you can detect and respond to any anomalous activity within that service. And, as above,  you need to integrate the new service into your overall security operations centre (SOC) processes so that you can extend your security policy, control and enforcement to the new services.

A big ask, especially as your network expands to remote users, cloud-based workloads and 5G-enabled IoT devices. The age of hyperscaling networks is well and truly here.

DevOps, OT and 5G

DevOps (software development), OT (operational technology) and 5G are three key ‘digital transformation’ processes that are empowering enterprises to do more with their network. All three enable enterprises to roll out new digital services inside the network (DevOps), outside the network (OT) and into the cloud (5G). Yet each broadens the attack surface and represents a new vector for adversaries to exploit for financial gain or to score political points.

It all starts with a comprehensive security fabric that enables you to embed security – visibility, control and response - at every step of the development process. You can protect your OT sensors by controlling access to the sensor, tracking activity and encrypting communications. And you can lock down your 5G-enabled devices by securing every node connected to the wireless network. Ideally all of these security features are interconnected and can respond en masse if and when any threats are detected.

Next generation firewalls, APIs, connectors and security as a service

Your security policy starts with your next generation firewall (NGFW). It provides visibility, control and response for the core, edges and into the cloud. Inherent within the NGFW are a series of APIs (application programming interfaces) that allow you to add security to new software development initiatives at every step. This allows you to test detection and response in a controlled environment before deployment.

NGFWs also support a wide range of fabric connectors to cloud-based service providers, such as AWS, Azure and Google Cloud, to extend your security controls into multi-cloud environments. 

Security services, including NGFWs, APIs and fabric connectors, can also be accessed on a subscription basis to reduce time-to-market whilst employing a OPEX billing cycle to reduce upfront costs.

NOC/SOC integration for coordinated response

Integrated security enables coordinated responses. Once you have the basics in place you can fine tune your policies and deploy additional security services, as appropriate, to keep your network humming. Additional services can include Zero Trust Network Access (ZTNA), Extended Detection and Response (XDR), Security Information and Event Management (SIEM) and Security Orchestration, Automation and Response (SOAR). These solutions merge the functions of your NOC/SOC, simplify the operations of both and create a framework for automation, artificial intelligence and advanced analytics.

Today’s networks move fast. So do adversaries and ransomware. With an automated, comprehensive security fabric that covers all nodes you can stay one step ahead. Anything else is simply too risky.

About the author

Cornelius Mare is Fortinet Australia’s Chief Information Security Officer. As such, it is his business to know what’s happening in the cybersecurity world and how to help enterprises secure their transitional networks without sacrificing speed, functionality or control. In particular, Corne is an expert with hybrid cloud environments and artificial intelligence. These tools, along with other Fortinet security services, help organisations manage their digital transformations with confidence.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider and government organisations around the world. Fortinet empowers customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. 

Fortinet ranks #1 in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organisation, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.

Source:
https://channellife.co.nz/story/fortinet-protect-your-devops-ot-and-5g-initiatives-with-integrated-security

]]>
2022-08-31
<![CDATA[Fortinet expands security services offerings to protect digital infrastructures]]> http://www.phitech.com.tw/news/index.php?news_id=1088 Fortinet, a global leader in broad, integrated and automated cybersecurity solutions,recently announced an expansion to its FortiCare and FortiGuard security services offerings, adding a new security service called FortiTrust. 

FortiTrust security services offer user-based licensing across all networks, endpoints and clouds, which traditionally have been siloed. Initial service levels are being offered for zero trust network access (ZTNA) and identity verification, with more offerings forthcoming. 

FortiTrust provides security services that follow the user across an organisation’s entire security platform, enabling organisations to easily manage and secure across all form factors. Other benefits of the new offering include: 

nFlexible user-based licensing of security services, eliminating the need to track device counts or bandwidth consumption and making it easy to calculate total cost with built in volume discounts   

nIntegrated single license for security services delivers desired use cases across the Fortinet Security Fabric

nEasy implementation of new security services allows users to transition across various form factors, enabling organisations with hybrid architectures to shift from on-premises to cloud-delivered security

nEasy options to upgrade and migrate between services 

Commenting on this new product, Fortinet Regional Vice President – India and SAARC Rajesh Maurya said: “As the digital attack surface expands with billions of edges that need to be protected, organisations are struggling to support an array of point security solutions and disparate services. Solution and services sprawl has now grown too difficult and too expensive to manage when they are siloed across various form factors. 

“According to Gartner, organisations are moving towards security solutions with integrated services offerings. Fortinet is redefining services by expanding its security services options – which currently include FortiCare and FortiGuard – with FortiTrust, enabling a unified offering with one licensing model for flexible consumption options across networks, endpoints and clouds.” 


Source:
https://www.ft.lk/it-telecom-tech/Fortinet-expands-security-services-offerings-to-protect-digital-infrastructures/50-722217]]>
2022-08-24
<![CDATA[Fortinet: Extended Detection and Response (XDR) critical for security automation]]> http://www.phitech.com.tw/news/index.php?news_id=1083 Jon McGettigan, Fortinet A/NZ Regional Director, explains why more and more enterprises are adopting XDR (extended detection and response) capabilities to reduce MTTD (mean time to detection) and apply AI techniques to fast-track MTTR (mean time to response).

MTTD and MTTR. Two acronyms that quantify how well your security services work. MTTD – mean time to detection – signifies the time gap between when a potential threat enters your network and when you know about it. The shorter, the better. 

MTTR – mean time to response – represents how long it takes you to analyse the anomalous behaviour, decide if it is indeed a threat and then respond appropriately. Every nanosecond counts. Especially with fast-moving ransomware attacks.

Typically MTTD is addressed by your integrated security services. Firewalls, endpoint protection, anti-virus, network access controls, intrusion prevention systems and more all work together to detect any anomalous behaviour. MTTR, on the other hand, takes highly-trained pros to determine if the threat is real, what actions to take and then act. 

But people are slow (even the smartest), false positives tie up valuable resources and the sheer volume of anomalies can overwhelm even the most agile security operations teams. The solution is to automate as many of the SOC (security operations centre) tasks as possible without compromising your overall security process. And to do that, more and more enterprises are turning to XDR (extended detection and response) to minimise MTTD and optimise MTTR.

XDR to the rescue

XDR solutions capture and structure disparate security metrics from all of your security services, including multiple vendors, and classify them according to their attack surface in a ‘data lake’. This data lake, essentially a data repository, stores the data in their raw format whilst retaining all of their relationships to facilitate processing. XDR then creates new associations to facilitate automated analysis. 

Since all of the data are normalised (ie comparing apples to apples), XDR can automatically identify not just an anomaly but where and how it might affect other components of the network. False positives are reduced, genuine threats are isolated and neutralised and the XDR solution ‘learns’ from the exercise to refine the process moving forward.  As a result, many of the initial manual tasks that fell onto your SOC operators can be handled at speed by a machine and your smart humans can focus on being proactive instead of reactive.

Moving beyond EDR, SIEM and SOAR

XDR leverages your current security service framework to consolidate the detection capabilities of your firewalls, EDR (endpoint detection and response) and SIEM (security information and event management) solutions. It then extends the automated response functions of SOAR (security orchestration, automation and response) to all nodes on your network.

XDR is most effective when your security services are interconnected, comprehensive across the entire network and support common security policies for all services. An integrated security fabric reduces the machine resources required to normalise disparate data sets and takes advantage of already existing data relationships. This facilitates detection and reduces overall MTTD. 

Similarly, interconnected services and common security policies provide a pre-defined (and self-learning) set of actions and remediation routines that can be fully automated without having to transform data characteristics and responses set up by non-standard point solutions.

XDR: What is required

Automation powers XDR. But building an XDR isn’t automatic. You need to ensure that every network component is secured and that the activity metrics can be captured and structured. Gaps are just as dangerous with XDR, if not more so. Your security policies have to account for every one of those components and contain clear pathways to isolate and mitigate any threats that enter (or try to enter) your network. 

Once you have done that, you and your network can start to take advantage of the many benefits of XDR and decrease your MTTD whilst optimising MTTR.

About the author

Jon McGettigan is Fortinet’s Regional Director Australia, New Zealand & Pacific Islands. As such, he is responsible for driving Fortinet’s continued expansion in the region through building and maintaining relationships with businesses, Partners and staff. As a senior executive, he understands the risks, motivations and opportunities that face enterprises as they transform their networks into 21st century revenue centres.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider and government organisations around the world. Fortinet empowers customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. 

Fortinet ranks #1 in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organisation, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.

Source:
https://channellife.co.nz/story/fortinet-extended-detection-and-response-xdr-critical-for-security-automation

]]>
2022-08-17
<![CDATA[Fortinet and Oracle Cloud Infrastructure Partnership Offers Customers Reliable Cloud Security and Performance]]> http://www.phitech.com.tw/news/index.php?news_id=1082 By Daniel Schrader | July 21, 2021
 

The new Oracle Cloud Infrastructure (OCI) Flexible Network Load Balancer is ideal for increasing the security and reliability of workloads and applications running in OCI. Fortinet’s FortiGate Next Generation Firewall and FortiWeb WAF have long been available in the Oracle Cloud Infrastructure for securing applications. Oracle’s new load balancing solution provides a cloud native means to scale those solutions and to ensure their availability and performance.

Oracle’s New Flexible Network Load Balancing Supported by Fortinet

OCI already offers a layer 4 (TCP) and layer 7 (HTTP) proxy-based load balancer. The new Flexible Network Load Balancer solution complements this with a non-proxy load balancing solution that performs pass-through load balancing of layer 3 and layer 4 (TCP/UDP/ICMP) workloads. As a result, the Flexible Network Load Balancer can deploy and scale virtual appliances, including the security appliances such as the Fortinet FortiGate NGFW. The combination of the FortiGate along with the Flexible Network Load Balancer creates a highly available and scalable security solution appropriate for protecting mission critical workloads. Additional security can be achieved through the use of the FortiWeb Cloud Web Application Firewall as a Service.

Load balancing has long been used to improve the distribution of workloads across computing resources, such as servers, a computer cluster, network links, central processing units, or disk drives. Load balancing aims to optimize resource use, maximize throughput, minimize response time, and avoid overload of any single resource. Using multiple components with load balancing instead of a single component may increase reliability and availability through redundancy. Network load balancers provide service discovery, health checks of available servers and their underlying hardware and balance traffic between backends based on the health and performance metrics. Some advanced load balancers, such as FortiADC, add security services such as IPS, URL checking, DDoS prevention web application firewall (WAF).

Extending Fortinet’s Partnership with OCI

Figure 1: Sample architecture for load balancing FortiGate Next Generation FirewallsFigure 1: Sample architecture for load balancing FortiGate Next Generation Firewalls

As seen in figure 1, Fortinet’s recent integrations with OCI creates a “firewall sandwich” with load balancing in front and behind the firewall plane – balancing ingress and egress traffic between firewalls. This common design allows FortiGate instances to be added and or subtracted as business needs change, it prevents any one firewall instance from becoming a single point of failure, and it allows traffic to be routed between firewalls based on a variety of different health checks

Load balancing security services, such as FortiGates, provide several benefits, including:

  • High Availability: Utilizing health checks and various algorithmic techniques, a load balancer can route around a bad or overloaded firewall, allowing the operator to fix a bad backend at their leisure rather than an emergency repair of a production system.
  • Improved Performance: Intelligent load balancing can look at latency, lag and other performance characteristics before directing traffic to a firewall. The result is traffic that has been optimized for best performance. Some load balancers, such as FortiADC, can also offload SSL functions from the firewall, further improving firewall performance.
  • Scalability: Load balancers can signal to spin up or down additional firewall instances as business needs change. The ability to automatically scale up or down services can save money and improve customer experience.

Many organizations will want to monitor and manage their FortiGates, both in the Oracle Cloud Infrastructure and on-premises through Fortinet’s FortiManager and FortiAnalyzer. FortiGate, FortiAnalyzer and FortiManager are all available in Oracle Cloud Marketplace.

Accelerated Security in the Oracle Cloud Infrastructure

FortiGate Next-Generation Firewalls (NGFWs) filter network traffic to protect against both internal and external threats. Along with maintaining features of stateful firewalls such as packet filtering, IPsec and SSL VPN support, network monitoring, and IP mapping features, NGFWs possess deeper content inspection capabilities. These capabilities provide the ability to identify attacks, malware, and other threats, and allow the NGFW to block these threats. NGFWs provide organizations with SSL inspection, application control, intrusion prevention, and advanced visibility across the entire attack surface.

Oracle’s new Flexible Network Load Balancer with FortiGate NGFWs provide high availability, scaling and optimized performance. FortiGate NGFWs along with the Flexible Network Load Balancer can play a critical role in ensuring the security and availability of your applications and data in the Oracle Cloud Infrastructure.

Learn how Fortinet’s adaptive cloud security solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.


Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-and-oracle-cloud-infrastructure-partnership-offers-customers-reliable-cloud-security-performance?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29



 
]]>
2022-08-10
<![CDATA[Fortinet: Enhance and extend your SOC with visibility, control and automation]]> http://www.phitech.com.tw/news/index.php?news_id=1080 Cornelius Mare, Chief Information Security Officer at Fortinet A/NZ, offers insights on how to extend your security policies across all edges and clouds, add comprehensive controls to enforce those policies and build a fabric for automated responses.

You can’t defend against what you can’t see. And if you do detect something amiss, you need the right controls to isolate, analyse and mitigate the event. Further, since today’s networks operate at breakneck speed, these controls need to respond in nanoseconds and that requires automation. Visibility, control and automation. The three keys to network protection. 

More and more network activity is taking place outside the core. Edge computing lets any number of users and devices access and process data and applications. And these data and applications can be hosted anywhere in the cloud. Your network is truly a global enterprise.

But this dispersed network topology broadens the attack surface. Adversaries have more opportunities, more tools and more targets, you included. Visibility, control and automated responses are more critical than ever.

Your challenge is to maintain granular-level visibility, implement comprehensive controls and create a security fabric for automated responses across your entire distributed network - inside the core, at all edges and into the cloud.

Visibility across workloads and clouds

Comprehensive protection is predicated by total visibility amongst all network components. All log-ons, users, traffic, applications and data processing. But it’s not enough just to observe. Your security fabric has to react, in near real time, to any anomalous activity. 

But before you can identify ‘anomalous activity you need to define what is normal and expected. That is the role of your security policy. For maximum protection, your policy has to extend across the network to ensure consistent visibility, comprehensive controls and orchestrated responses.

The only feasible strategy to achieve this is to employ a network-wide security fabric that supports your policies across all devices and workloads, captures transactions and displays critical metrics via a centralised console. Further, it must be able to react, automatically, to anomalous events in near-real-time. This is the Fortinet advantage.

Security fabric solutions

Security fabric solutions can include Zero Trust Network Access (ZTNA) for strong authentication capabilities for users and devices and ‘least privilege’ access, Secure Access Service Edge (SASE) to protect cloud-based apps and data, Secure SD-WAN for branch office protection, real-time threat intelligence and many more specialised services. 

All of these solutions work together to provide SIEM (security information and event management) and SOAR (security orchestration, automation and response) and, ultimately, extended detection and response (XDR).

Security fabric delivery

Delivering integrated, comprehensive and flexible security services to your network edges and into the cloud can take many forms. Security as a service (SaaS) is an effective way to add advanced tools, like sandboxing, to your repertoire. Fabric APIs allow you to add specific security services, such as application firewalls, to your DevOps initiatives. Fabric connectors allow you to extend your security policies to cloud-based platforms such as AWS, Google Cloud, Microsoft Azure and more. 

Regardless of the service mechanism, a comprehensive security fabric, employing a multi-layer ‘defence-in-depth’ approach, is your best line of defence against malicious activity including ransomware. One that covers the core, edge and cloud. One that provides visibility, control and automation. And one that can scale to speed to secure all of your digital initiatives.


Source:
https://channellife.co.nz/story/fortinet-enhance-and-extend-your-soc-with-visibility-control-and-automation

]]>
2022-08-03
<![CDATA[Fortinet wins Google Cloud Global Technology Partner of the Year award for Security]]> http://www.phitech.com.tw/news/index.php?news_id=1081 By Ryan Morris-Reade

Fortinet has announced it received the 2020 Google Cloud Global Technology Partner of the Year award for Security.

Fortinet has partnered with Google Cloud for more than five years. During that time, it has been significantly accelerating the partnership to support mutual customers in their transformation and journey to the cloud. With Google Cloud, Fortinet has now established a joint top-tier partnership across companies.

“We’re proud to be named a Google Cloud Technology Partner of the Year for Security,” says Fortinet EVP of products and CMO, John Maddison.

“This award recognises our success in 2020, using a winning combination of Google Cloud technologies with Fortinet’s industry-leading Security Fabric offerings to deliver innovative cloud security and customer satisfaction. Winning this award is an exciting testament to a long-standing partnership with Google Cloud.” 

He says they look forward to continuing working together.

Fortinet is an established Google Cloud Premier Partner, and Google Cloud is an established Fortinet Fabric-Ready Partner. Fortinet says being recognised as Google Cloud Technology Partner of the Year for security is a continuation of the companies work to help solve customer’s security concerns and simplify the migration to Google Cloud.

Google Cloud corporate VP, global partner ecosystem, Kevin Ichhpurani, says, “We’re proud to recognise Fortinet as our Technology Partner of the Year for Security. This award recognises Fortinet’s commitment to customer success and its delivery of innovative and impactful solutions in security on Google Cloud. 

“We look forward to building together with Fortinet and creating business value for customers with cloud technologies.”

Some aspects Fortinet was recognised for include: 

  • Simplified security management with single-pane control across Google Cloud and on-premises data centres. 
  • Adding cloud-native visibility and control into Google Cloud workloads and applications.
  • Strengthened endpoint security with cloud-native endpoint protection, detection and response that is behaviour-based rather than signature-based.   
  • Leveraging Fortinet Cloud Security Services Hub for scalable and multi-layer secure connectivity. 
  • Optimised cost management with various consumption models based on customer choice and efficiently deploying native cloud security offerings in VM and SaaS form factors with the flexibility of BYOL and PAYG (pay as you go) billing options.

Fortinet says its adaptive cloud security for Google Cloud provides consistent, advanced enterprise security for customers with Google Cloud-based environments. It says the Fortinet Security Fabric protects business workloads across on-premises, data centres and cloud environments, providing multi-layered security for cloud-based applications. 

Source:
https://channellife.com.au/story/fortinet-wins-google-cloud-global-technology-partner-of-the-year-award-for-security

]]>
2022-07-27
<![CDATA[Enghouse Systems Acquires Momindum SAS]]> http://www.phitech.com.tw/news/index.php?news_id=1078 Enghouse Expands Vidyo Suite Into Virtual Events For Broader Enterprise Marketplace

Enghouse Systems Limited announced it has acquired Momindum SAS, a SaaS enterprise video software company.

Momindum is an all-in-one SaaS enterprise video platform that manages virtual live events and on-demand videos for knowledge management and demand generation purposes. Users deploy the platform to transform videos into rich, interactive media with embedded outlines, quizzes and calls to action.

Marketing Technology News: Black Knight Completes Top of Mind Acquisition, Adding Robust CRM and Marketing Automation to…

Momindum’s next-gen Enterprise platform allows users to manage, broadcast and augment videos with any type of media. These include in-video hyperlinks, documents, subtitles, chapters and interactive elements such as quizzes and calls to action. The company’s patented indexing technology allows keyword search, and videos can be synchronized with documents such as outlines and shared, user-created notes.

“Momindum’s solution complements our Vidyo offering, while also broadening our video collaboration solutions,” said Steve Sadler, Chairman & CEO of Enghouse. “We are very pleased to welcome Momindum’s customers, partners and employees to Enghouse.”

“We are excited to join Enghouse and look forward to combining our products with the Enghouse Vidyo platform to offer a differentiated solution to the market,” said Xavier de Passemar, Founder and CEO of Momindum.

Source:
https://martechseries.com/video/video-platforms/enghouse-systems-acquires-momindum-sas/
 

]]>
2022-07-20
<![CDATA[Fortinet: Secure your NOC with AI-driven detection and response]]> http://www.phitech.com.tw/news/index.php?news_id=1077 Jon McGettigan, Fortinet A/NZ Regional Director, introduces a set of strategies to extend and enhance the security functions of your Network Operating Centre (NOC).

Managing your network has never been easy. Traffic levels fluctuate and users and applications come and go. But now, with the rise of remote workforces and cloud-based services, maintaining visibility and control over the full spectrum of network services is more challenging than ever.

This is especially true if your network relies on a heterogenous mix of point solutions and hybrid clouds. Indeed, the more complex the network infrastructure, the more difficult it becomes to control network operations and respond to events in a timely manner.

Further, as your network reaches beyond the core, embraces edge computing and expands into the cloud, adversaries have a much broader attack surface to target. Your challenge is to consolidate the visibility and control functions of your NOC (network operations centre) and merge the detect and response functions of your SOC (security operations centre) into a single, integrated fabric that can react in real time to all events, both internal and external.

NOC functions: visibility and control

The role of your NOC is to ensure that all network components orchestrate to provide the service levels that users expect. Each time you roll out a new service, such as a web app or IoT feed, you need to integrate it into your NOC processes to maintain visibility and control. 

Part and parcel of NOC functionality are the three As: authentication, authorisation and accounting. You need to control who or what can access the network (authentication), which services they can utilise (authorisation) and what they do during their session (accounting). 

The trick is to be able to monitor and control the three As for your entire network, physical or virtual, inside the core, at every edge and into the cloud from a single console or dashboard. Further, you need to be able to detect and respond to any security event anywhere on the extended network before it affects QoS.

Adding SOC capabilities - detection and response  - to your NOC processes

Visibility and control are at the heart of your NOC. Detecting and responding to security events is the role of your SOC. Merging their functions reduces risk. The more commonality between the two, the better your chances of avoiding service interruptions. 

Maintaining visibility, control, detection and response across heterogeneous point solutions can be problematic. Before you can successfully merge NOC/SOC functions, it is essential to standardise your security services and extend them into every node on the network. 

Once you have a standardised security fabric (ie an integrated security solution that covers all network components inside your network, at each edge and into the cloud) in place, you’ll be able to automate many NOC/SOC functions and provide a framework for coordinated responses to security incidents via SIEM (security information and event management) and SOAR (security orchestration, automation and response). 

Further, consistent security services can take advantage of advanced analytics based on Artificial Intelligence to predict where, when and how threats might endanger network operations and pre-empt malicious activity before it causes any damage.

Adding SOC capabilities to your NOC can be achieved in incremental steps, building on your legacy policies and infrastructure. By building a common security framework that extends and enhances your NOC capabilities you can maintain the visibility and control you want whilst adding the detection and mitigation capabilities you need.

About the author

Jon McGettigan is Fortinet’s Regional Director Australia, New Zealand & Pacific Islands. As such, he is responsible for driving Fortinet’s continued expansion in the region through building and maintaining relationships with businesses, Partners and staff. As a senior executive, he understands the risks, motivations and opportunities that face enterprises as they transform their networks into 21st century revenue centres.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider and government organisations around the world. Fortinet empowers customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. 

Fortinet ranks #1 in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organisation, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.

Source:
https://channellife.co.nz/story/fortinet-secure-your-noc-with-ai-driven-detection-and-response

]]>
2022-07-13
<![CDATA[網絡攻擊趨多元化 Fortinet 新思維應對]]> http://www.phitech.com.tw/news/index.php?news_id=1076 【e-zone 專訊】本地企業或機構雖然暫時沒有太大型數據外洩事故,但要解決日趨嚴重的資訊保安問題,要舊世界方式已不能應對。Fortinet 香港、澳門及蒙古系統工程主管吳維穎(上圖)指出,以往企業員工會選擇把保安問題完全外判,但事實是他們自身的責任愈來愈重,就如早前包括 SolarWinds 供應鏈攻擊事故,令人發現並非所有軟件為絕對安全與可靠。他提出隨著物聯網(IoT)相關的漏洞增加,原因是更多黑客會留意到這個市場不斷被發掘系統問題,相關攻擊亦有機會伸延到航運等行業。

  • AI ML 框架成熟
  • 自動化回應風險

除了監察數據中心內,虛擬架構之間「東向西」流量(East-west traffic)外,Fortinet 目前針對終端系統,以至邊緣運算架設保安網。吳維穎表示,該公司早已有運作超過 10 年的人工智能(AI)與機器學習(Machine Learning、ML)框架,雖然用戶的設備不在數據中心與企業網絡之內,但只要在產品內嵌入代理(Agent)工具,即可做到回應零日攻擊(Zero-Day)風險。

他提醒在 5G 與物聯網連線無處不在的時代,用戶更多機會直接與互聯網連線,未來通過衛星平台存取的網絡的情況更多,令用戶失去 ISP 的保護,其實是進一步增加風險。而今年 Fortinet 亦會加強包括 FortiEDR 解決方案,以 ML 提升演算法協助用戶自動化回應網絡風險問題,減少人為失誤的次數。吳維穎指出本地香港市場內 SMS 相關的網絡釣魚(Fishing)詐騙問題日益嚴重,因此未來組建 SOAR(Security Operation Automation)自動化平台極為重要。

而針對本土的保安人才短缺的問題,該公司除了與本地包括理工大學在內的高級教育機構,合作推動相關知識外,也有定時舉行俗稱為「搶軍旗」的網絡安全奪旗比賽(Capture The Flag),讓非技術背景的學員應對勒索軟件與惡意軟件等問題。Fortinet 亦針對 7 至 12 歲的兒童教育,舉辦活動甚至印刷書本,提及包括密碼的正確設定方式。


Source:
https://ezone.ulifestyle.com.hk/article/2984050/%E7%B6%B2%E7%B5%A1%E6%94%BB%E6%93%8A%E8%B6%A8%E5%A4%9A%E5%85%83%E5%8C%96%20%20Fortinet%20%E6%96%B0%E6%80%9D%E7%B6%AD%E6%87%89%E5%B0%8D

]]>
2022-07-06
<![CDATA[Fortinet Provides Major European Bank with Highly Scalable and Reliable SD-WAN Solution Across Sites]]> http://www.phitech.com.tw/news/index.php?news_id=1075 In modern banking, immediate visibility into balances and funds flows is crucial to great customer service. The days when checks meandered through the postal service, creating opaque periods of float for both parties to each payment, are largely in our rearview mirror. Instead, consumer and business account holders all want real-time insights into their available funds, the clearing status of specific transactions, and additional information such as payment messaging that supports automated reconciliation workflows. 

This demand for both immediacy and reliability is the reason why a financial institution with thousands of locations found itself in need of a new approach to network connectivity. The large European bank serves millions of customers across more than a dozen countries. Its headquarters campus, two data centers, and myriad bank branches and ATMs demand high-performance and dependable network connectivity to support employees’ and customers’ needs. 

Several years ago, the institution decided to accelerate network traffic by implementing a software-defined wide-area network (SD-WAN) solution from a well-known vendor. The bank’s global communications service provider began deployment, which went fine at first. However, scaling became a significant challenge for this organization as the network was unstable, undermining the bank’s network reliability goals. Only a year after the implementation began, the bank and its service provider began looking for an alternative SD-WAN solution.

Seeking Proof of SD-WAN Leadership

This time around, the bank and service provider were determined to make a better choice. Their primary requirement was stability at scale. In addition, they were looking for a solution that would optimize its use of available WAN links, including Multi-Protocol Label Switching (MPLS) and LTE connections. The organizations also required visibility into traffic patterns so that the service provider could tweak SD-WAN settings to optimize performance of business-critical applications and ensure that key banking solutions always meet their service-level agreements (SLAs).

The institution and its service provider considered the leading SD-WAN vendors, including Fortinet. Each vendor that made the bank’s shortlist performed a proof of concept (POC). 

The local Fortinet team rapidly rolled out a large-scale POC of Fortinet Secure SD-WAN to 500 sites. The service provider tested the solution’s performance, features, and stability at this scale. The results spoke for themselves: 

  • Fortinet Secure SD-WAN effectively load-balanced traffic between the two MPLS links and failed over to LTE.
  • The Fortinet solution enabled the service provider and bank to monitor performance of each link to track whether all connections were meeting SLA requirements.
  • The POC demonstrated that Fortinet Secure SD-WAN, in a high-availability (HA) architecture, provides the stability that the bank requires of its WAN.

All in all, the service provider felt the proof of concept demonstrated that Fortinet Secure SD-WAN is the most mature solution on the market. 

Easily Managed and Reliable Secure SD-WAN at Scale

The bank’s service provider designed a Fortinet Secure SD-WAN network and began rolling out connections to the financial institution’s first 200 locations. Zero-touch provisioning within the FortiManager centralized management console enabled the service provider to establish connectivity and configure SD-WAN settings at all the bank’s many locations from a central site, dramatically reducing the length of time to deployment.

Now, every bank office or branch connects to the data centers via SD-WAN over dual MPLS links, with traffic load-balanced between the two connections. Fortinet Secure SD-WAN prioritizes business-critical applications between these active/active MPLS links. This application-aware routing of network traffic improves performance for those workloads, which translates into better visibility for, and responsiveness to, customers. 

In the event of an MPLS failure, traffic to and from every bank office and branch fails over to an LTE link in sub-second. Each ATM connects to the data centers in the same way as the branches and offices, but with a single MPLS connection with LTE backup. 

The service provider manages the WAN, including monitoring load-balancing optimization, using FortiManager and the FortiAnalyzer security analytics solution (together known as the Fortinet Fabric Management Center). Automation in the Fortinet Security Fabric and the single-pane-of-glass approach of the Fabric Management Center enable remote ongoing monitoring and management of the SD-WAN infrastructure. This greatly simplifies WAN management across the bank’s 3,000 locations and enhances the service provider’s understanding of network-wide security incidents. 

Deployment is ongoing, and the bank and its service provider are highly pleased with the results so far. The solution’s ease of deployment and management mean that all the bank’s 3,000 sites across over dozen countries and millions of customers will have real-time visibility into the account and transaction details they require, courtesy of the bank’s truly leading-edge WAN.

Source:
https://www.fortinet.com/blog/customer-stories/fortinet-provides-major-european-bank-highly-scalable-reliable-sdwan-solution-across-sites?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-06-29
<![CDATA[Fortinet Provides Major European Bank with Highly Scalable and Reliable SD-WAN Solution Across Sites]]> http://www.phitech.com.tw/news/index.php?news_id=1074 In modern banking, immediate visibility into balances and funds flows is crucial to great customer service. The days when checks meandered through the postal service, creating opaque periods of float for both parties to each payment, are largely in our rearview mirror. Instead, consumer and business account holders all want real-time insights into their available funds, the clearing status of specific transactions, and additional information such as payment messaging that supports automated reconciliation workflows. 

This demand for both immediacy and reliability is the reason why a financial institution with thousands of locations found itself in need of a new approach to network connectivity. The large European bank serves millions of customers across more than a dozen countries. Its headquarters campus, two data centers, and myriad bank branches and ATMs demand high-performance and dependable network connectivity to support employees’ and customers’ needs. 

Several years ago, the institution decided to accelerate network traffic by implementing a software-defined wide-area network (SD-WAN) solution from a well-known vendor. The bank’s global communications service provider began deployment, which went fine at first. However, scaling became a significant challenge for this organization as the network was unstable, undermining the bank’s network reliability goals. Only a year after the implementation began, the bank and its service provider began looking for an alternative SD-WAN solution.

Seeking Proof of SD-WAN Leadership

This time around, the bank and service provider were determined to make a better choice. Their primary requirement was stability at scale. In addition, they were looking for a solution that would optimize its use of available WAN links, including Multi-Protocol Label Switching (MPLS) and LTE connections. The organizations also required visibility into traffic patterns so that the service provider could tweak SD-WAN settings to optimize performance of business-critical applications and ensure that key banking solutions always meet their service-level agreements (SLAs).

The institution and its service provider considered the leading SD-WAN vendors, including Fortinet. Each vendor that made the bank’s shortlist performed a proof of concept (POC). 

The local Fortinet team rapidly rolled out a large-scale POC of Fortinet Secure SD-WAN to 500 sites. The service provider tested the solution’s performance, features, and stability at this scale. The results spoke for themselves: 

  • Fortinet Secure SD-WAN effectively load-balanced traffic between the two MPLS links and failed over to LTE.
  • The Fortinet solution enabled the service provider and bank to monitor performance of each link to track whether all connections were meeting SLA requirements.
  • The POC demonstrated that Fortinet Secure SD-WAN, in a high-availability (HA) architecture, provides the stability that the bank requires of its WAN.

All in all, the service provider felt the proof of concept demonstrated that Fortinet Secure SD-WAN is the most mature solution on the market. 

Easily Managed and Reliable Secure SD-WAN at Scale

The bank’s service provider designed a Fortinet Secure SD-WAN network and began rolling out connections to the financial institution’s first 200 locations. Zero-touch provisioning within the FortiManager centralized management console enabled the service provider to establish connectivity and configure SD-WAN settings at all the bank’s many locations from a central site, dramatically reducing the length of time to deployment.

Now, every bank office or branch connects to the data centers via SD-WAN over dual MPLS links, with traffic load-balanced between the two connections. Fortinet Secure SD-WAN prioritizes business-critical applications between these active/active MPLS links. This application-aware routing of network traffic improves performance for those workloads, which translates into better visibility for, and responsiveness to, customers. 

In the event of an MPLS failure, traffic to and from every bank office and branch fails over to an LTE link in sub-second. Each ATM connects to the data centers in the same way as the branches and offices, but with a single MPLS connection with LTE backup. 

The service provider manages the WAN, including monitoring load-balancing optimization, using FortiManager and the FortiAnalyzer security analytics solution (together known as the Fortinet Fabric Management Center). Automation in the Fortinet Security Fabric and the single-pane-of-glass approach of the Fabric Management Center enable remote ongoing monitoring and management of the SD-WAN infrastructure. This greatly simplifies WAN management across the bank’s 3,000 locations and enhances the service provider’s understanding of network-wide security incidents. 

Deployment is ongoing, and the bank and its service provider are highly pleased with the results so far. The solution’s ease of deployment and management mean that all the bank’s 3,000 sites across over dozen countries and millions of customers will have real-time visibility into the account and transaction details they require, courtesy of the bank’s truly leading-edge WAN.

Source:
https://www.fortinet.com/blog/customer-stories/fortinet-provides-major-european-bank-highly-scalable-reliable-sdwan-solution-across-sites?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-06-22
<![CDATA[Global Service Providers Partner with Fortinet to Offer Managed Services Powered by Industry-Leading Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=1073

Fortinet’s List of Global SPs and MSSPs Expands with CommandLink, DNA, Syringa Networks and TIM to Deliver Enhanced SD-WAN Offerings

June 09, 2021 09:00 ET | Source: Fortinet, Inc.

 


SUNNYVALE, Calif., June 09, 2021 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Our partnerships with global service providers complement Fortinet’s commitment to providing the most secure and holistic approach to SD-WAN. With these partnerships, Fortinet’s Secure SD-WAN solution will be extended geographically around the world as service providers are able to grow their business and revenue margins with the creation of managed SD-WAN and security services powered by one single solution.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced four new service providers from around the world have selected Fortinet Secure SD-WAN to differentiate their business and deliver new value-added services to customers. These four organizations, including CommandLink, DNA, Syringa Networks and TIM (Telecom Italia), are expanding their customer offerings powered by Fortinet Secure SD-WAN, continuing Fortinet’s momentum with an existing and expanding list of service providers (SPs) and managed security service providers (MSSPs).

Service Providers Select Fortinet’s Organically Developed Secure SD-WAN Solution
Service providers and MSSPs are creating new SD-WAN managed services powered by Fortinet to meet the demands and needs of their customers wanting to deploy SD-WAN. Fortinet Secure SD-WAN helps SPs and MSSPs differentiate their managed services by significantly improving user experience, simplifying operations and achieving a return on investment by consolidating networking and security in one. Other reasons that a growing number of SPs and MSSPs have selected Fortinet to power their SD-WAN services include:

  • Accelerated Network and Security Convergence: Fortinet's unique security-driven networking approach provides the most comprehensive Secure SD-WAN solution that address various use cases from WAN Edge to the Cloud Edge. Fortinet has emerged as a leader in SD-WAN with organically developed routing, SD-WAN, and security powered by one OS. This unique capability enables the accelerated convergence of network and security powered by the industry only purpose-built SD-WAN ASIC, while enabling consistent security posture across all edges, as well as a simplified architecture and future-proof transition to SASE and SD-Branch.
  • Ability to Deliver Value-Added Services Beyond Connectivity: Providers require services that are quickly and easily deployed and scale easily to large customer bases to drive business agility. Fortinet Secure SD-WAN provides a platform for SPs and MSSPs to deliver added value continuously with managed SD-WAN and security services. Service Providers have been leveraging extensively Fortinet’s centralized management to deliver managed SD-WAN, SD-Branch and security services.
  • Flexible Consumption: MSPs and MSSPs have a broad spectrum of customers with different needs and of different sizes, requiring flexible offerings. Fortinet’s SD-WAN solution can be consumed in different form factors, including physical appliances powered by Fortinet’s purpose-built ASIC with many variants from built-LTE, built-in wireless, built-in POE or virtual form factor. Fortinet’s solution is also available in all major public cloud offerings with BYOL or PAYG options.

Supporting Quotes

Below is what some SPs and MSSPs are saying about Fortinet Secure SD-WAN.

“CommandLink is proud to design, deploy, and support Fortinet Secure SD WAN solutions for multi-location clients and our team has had over a decade of experience in leveraging Fortinet for active/active secure network designs long before SD WAN was an industry buzzword. Our Engineering Team has the highest level of trust and confidence in Fortinet’s ability to enhance our customers’ security fabric while ensuring maximum application performance and extending a 100% network uptime SLA for every location.”
– Mason Miles, SVP Sales for CommandLink

“As a leading Fortinet MSSP provider in Finland, DNA has established itself as the leading Secure SD-WAN service provider in the Nordics. Powered by Fortinet Secure SD-WAN, DNA’s secure network service solution extends beyond conventional SD-WAN by including both WAN and LAN edge. This SD-Branch state of the service together with providing secure access for remote users has further allowed our end customers to benefit from the integrated security, efficiency and network responsiveness requirements set by modern operating environment. We are proud to be leading the operator movement towards the next level of secure corporate networks. Together with Fortinet, we strive to provide the best value for corporate customers seeking to secure networks.”
-Tuukka Toivonen, Vice President, Business Management & Strategy, Corporate Business at DNA

“Partnering with Fortinet gives our customers yet another custom SD-WAN offering. By combining our portfolio of global managed services such as Voice, Internet, Redundant Connectivity, and IT Security with Fortinet’s Secure SD-WAN, we offer a fully integrated solution to our expansive network of customers. Together, we are able to help our customers achieve their business goals while providing unparalleled customer service.”
– Larry Price, VP Marketing & Sales, Syringa Networks

“TIM Group looks to the future of networking by investing in new technologies and services. We believe that Cloud, IoT and hybrid working brought corporate networking at the edge of a huge transformation opportunity, where the role of connectivity is crucial to guarantee application performances, security and agility by SDN paradigm. Our SD-WAN offering portfolio, now enriched with Fortinet solutions, provides administrators with greater visibility into network performance in order to detect risks in real-time, as well as the flexibility and the security needed to connect users to business applications.”
-Antonio Morabito, Head of Marketing, Enterprise Market at TIM


Source:
https://www.globenewswire.com/news-release/2021/06/09/2244431/0/en/Global-Service-Providers-Partner-with-Fortinet-to-Offer-Managed-Services-Powered-by-Industry-Leading-Secure-SD-WAN.html

]]>
2022-06-15
<![CDATA[Fortinet’s SASE and SD-WAN security approach covers the enterprise beyond the conventional network edge]]> http://www.phitech.com.tw/news/index.php?news_id=1061 The growth of connected devices at the edge is forcing security firms to rethink protection architectures to ensure critical endpoints are fully covered. Today’s users have different devices and applications consuming services from the cloud, and this requires a broad platform with the right tools to manage it all.

“For that kind of approach, you cannot have point products provide the visibility, control and management,” said Nirav Shah (pictured, left), vice president of products at Fortinet Inc. “You need to have a comprehensive cybersecurity platform which gives you security from that endpoint to the edge to the user so that you can have simple, but effective management and have solid security in place to get working from anywhere in a better user experience. That’s what Fortinet has described as a security management platform.”

Shah spoke with John Furrier, host of SiliconANGLE Media’s livestreaming video studio theCUBE. He was joined by Peter Newton (pictured, right), senior director of product marketing at Fortinet, and they discussed how the company employs edge and wide-area network technologies to protect customers, concepts behind zero trust security, the importance of cross-platform communication in a hybrid world, and ways that interested users can be trained for free to become cybersecurity professionals. (* Disclosure below.)

Technology for the modern edge

Two important services that power Fortinet’s platform are Secure Access Service Edge, or SASAE, and SD-WAN, a software-defined wide-area network. SASE is cloud delivered and combines network and security functions with WAN capabilities to cover the field, from edge to cloud to an on-premises datacenter and back.

“SD-WAN is one of the core foundation elements of SASE,” Shah explained. “The intelligent edge modern technology that SD-WAN provides is absolutely necessary for a successful SASE deployment. Having the right SD-WAN foundation in the edge, working in tandem with cloud delivered security makes for a win-win situation for both networking and the security team.”

Providing the tools for a secure platform is only part of the battle for IT departments. Setting the right policies for network and application access is critical as well. In recent years, this has entailed implementation of zero trust and zero trust network access policies.

“Everything has to be zero trust; you no longer can afford to have a trusted internal zone and an untrusted external zone,” Newton said. “Zero trust network access is how you bring in users and connect them to applications, whether those applications are on-premises or in the cloud.”

Security as a team sport

Fortinet’s focus on WAN technology that enables extensive application identification, including encrypted traffic and multi-path steering across hybrid connected systems, is grounded in its philosophy that communication is essential.

“We really believe that security is a team sport; you need those products to be talking together,” Newton said. “Today’s cybersecurity moves so fast. You need that team approach to be able to protect and stop breaches.”

In order to combat rising global security threats, the team also needs to be fully staffed. Fortinet has been confronted with a shortage in cybersecurity talent, a problem that has impacted the entire industry.

To address this concern, Fortinet offers a program – the NSE Training Institute – to train those interested in becoming cybersecurity experts … for free. The company had over 800,000 registrations for the free training in 2020.

“There are not enough trained professionals who know about cybersecurity,” Newton said. “We offer free training so you can start from knowing nothing to becoming certified up to a security architect level. The industry needs you.”

Watch the complete video interview below, and be sure to check out more of SiliconANGLE’s and theCUBE’s CUBE Conversations(* Disclosure: Fortinet Inc. sponsored this segment of theCUBE. Neither Fortinet nor other sponsors have editorial control over content on theCUBE or SiliconANGLE.)

source:

https://siliconangle.com/2021/03/31/fortinets-sase-and-sd-wan-security-approach-covers-the-enterprise-beyond-the-conventional-network-edge-cubeconversations/

]]>
2022-06-08
<![CDATA[Fortinet introduces FortiMonitor and FortiAIOps into Fortinet Fabric Management Center]]> http://www.phitech.com.tw/news/index.php?news_id=1072 Fortinet today announced two new offerings to accelerate AIOps Network Operations with FortiMonitor and FortiAIOps.

Rajesh Maurya, Regional Vice President, India & SAARC at Fortinet says, “With the release of FortiMonitor and FortiAIOps, we’re continuing to build out the Fabric Management Center – NOC to deliver comprehensive monitoring and automation.This enables organizations to improve digital experience and business outcomes. To succeed in the digital transformation, network operations teams need to ensure quality of user experience on any application from anywhere. Having the right tools that are integrated into a unified platform for the NOC is key for successfully operating complex and diverse networks.”

Also Read: Fortinet’s Secure SD-WAN integrates with Google Cloud’s Network Connectivity Center

Fortinet is now extending network monitoring beyond the Fortinet Security Fabric to third party network infrastructures, applications and clouds, providing comprehensive Digital Experience Monitoring (DEM) with FortiMonitor.

FortiAIOps leverages artificial intelligence (AI) and machine learning (ML) models to eliminate manual analysis and correlates data from every network edge, automating anomaly detection.

“IT operations teams are constantly looking for ways to simplify the way they collect, analyze and respond to increasing amounts of data. Fortinet’s new offerings enable these overburdened teams to have better visibility and insights into highly distributed data to make better decisions on what actions need to be automated. Ultimately, this drives operational efficiencies by eliminating manual operations and optimizes users’ digital experiences,” says Bob Laliberte, Sr. Analyst and Practice Director, ESG.


Source:
https://bfsi.eletsonline.com/fortinet-introduces-fortimonitor-and-fortiaiops-into-fortinet-fabric-management-center/

]]>
2022-06-01
<![CDATA[Fortinet unifies zero trust, endpoint, network security to lead work-from-anywhere era]]> http://www.phitech.com.tw/news/index.php?news_id=1107
Fortinet is the only vendor able to deliver contextual security, access and networking based on location.
Issued by Fortinet
Johannesburg, 22 11月 2021
 

John Maddison, EVP of Products and CMO at Fortinet:

“Empowering users to move seamlessly between different work environments has critical implications for maintaining user productivity as well as security. Cyber criminals have been quick to exploit the expanded attack surface and security gaps created by this shift in work patterns to get a foothold into the corporate network.

"Today’s enterprise organisations require work-from-anywhere security that is as flexible and dynamic as today’s business demands. Fortinet is the only vendor capable of delivering unified security built for the work-from-anywhere era that seamlessly adapts based on a user’s environment and risk profile.”

News summary

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cyber security solutions, today announced the industry’s most complete solution to enable organisations to secure and connect work-from-anywhere. By unifying Fortinet’s broad portfolio of zero trust, endpoint, and network security solutions within the Fortinet Security Fabric, Fortinet delivers security, services, and threat intelligence that seamlessly follow users whether on the road, at home, or in the office to provide enterprise-grade protection and productivity. These capabilities – designed for the way business is done in the work-from-anywhere era – are available now.

Work-from-anywhere expands to benefit workers and cyber criminals

The COVID-19 pandemic has surfaced as the forcing function that greatly expanded the work-from-anywhere model. A forecast analysis from Gartner (1) reveals, “by the end of 2024, the change in the nature of work will increase the total available remote worker market to 60% of all employees, up from 52% in 2020”. Also according to Gartner (2), “Organisations are facing a hybrid future, with 75% of hybrid or remote knowledge workers saying their expectations for working flexibly have increased.”

At the same time, multi-stage sophisticated attacks like ransomware are plaguing organisations at an increasing rate. According to the 1H Global Threat Landscape Report from FortiGuard Labs, ransomware incidents have increased nearly 1 100% from June 2020 to June 2021. And in a recent global ransomware survey conducted by Fortinet, an astonishing 67% of organisations report having been a ransomware target.

It’s clear that remote and hybrid work is now the status quo and cyber criminals will continue to take advantage of this expanded attack surface. To address the shift in the workforce and threat landscape, enterprises must now take a “work-from-anywhere” approach to their security by deploying solutions capable of following, enabling and protecting users no matter where they are located.

Fortinet delivers security built for work-from-anywhere

As users move between travel, office and home, they access applications from the cloud, data centre or SaaS. Because of this continual flux, it’s imperative that zero trust, endpoint and network security are all unified by a common set of APIs and integration points to ensure users can seamlessly shift from one location to another, enjoying a consistent user experience that is adequately protected with contextual security.

Fortinet is the only vendor capable of delivering this unification to enable security customised depending on where users are and what they are accessing. Here’s how Fortinet enables the three use cases of work-from-anywhere:

Travel: Users working outside the office or primary remote space (and the layered security it provides) potentially introduce unique threat exposure when connecting to the applications and resources necessary for work while using unknown and often unsecured networks and locations. This enables cyber criminals to snoop on exposed communications or launch attacks from inadequately protected devices. To secure users on the go, Fortinet delivers an integrated combination of:

  • Endpoint security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero trust access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network security: SASE (FortiSASE Remote)

Work-from-home: Remote and hybrid employees typically log in from a set remote location that has some infrastructure to enable work, such as a monitor, home network, and external webcam and microphone. However, home networks are full of non-secure IOT devices as well as other users who might be consuming bandwidth with productivity-reducing video streaming or online gaming. They are also often outside the security of the corporate network and its controls. To provide managed, enterprise-grade security to users at home, Fortinet delivers an integrated combination of:

  • Endpoint security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero trust access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network security: Linksys HomeWRK for Business | Secured by Fortinet

Office: Even when users are working from a location managed by the organisation that provides networking and security to employees, strong endpoint security remains an important part of a layered defense given the potential for vulnerabilities to be exploited or third parties to be compromised, providing an entry point for cyber criminals to bypass corporate controls. To secure users, devices and servers in the office, Fortinet delivers an integrated combination of:

  • Endpoint security: EPP, EDR, XDR (FortiEDR, FortiXDR)
  • Zero trust access: ZTNA (FortiClient, FortiOS, FortiGate) + Identity (FortiAuthenticator, FortiToken)
  • Network security: Next-generation firewall (FortiGate + FortiGate-VM)

All of the above are available as part of the Fortinet Security Fabric for stronger security, easier management, and superior total cost of ownership. Fortinet is the only vendor to support ZTNA across travel, office and work-from-home, and is the only vendor capable of delivering all the required components to support the three use cases of work-from-anywhere as part of an integrated and automated cyber security platform.

Simplifying services to support work-from-anywhere

To further accelerate secure work-from-anywhere, Fortinet is committed to expanding its FortiTrust security as a service portfolio, which offers simplified consumption and unified licensing models designed for the way companies do business in the work-from-anywhere era. Unlike most complicated licensing that includes a mixture of device-based, appliance-based and cloud-based fees, FortiTrust brings everything together under one user-based licence that seamlessly follows users across any environment or form factor. This allows organisations to dynamically adapt to work-from-anywhere challenges such as shifting connectivity needs, hybrid workers, or resources that may need to move back and forth between physical and virtual environments and form factors. FortiTrust’s simplified licensing model allows true network flexibility and enables organisations to easily deploy new technologies designed for dynamic networks.

Work-from-anywhere security enhanced with AI/ML-driven threat intelligence

FortiGuard Labs is Fortinet’s elite cyber security threat intelligence and research organisation dedicated to developing and utilising leading-edge AI and machine learning technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. FortiGuard Labs continuously monitors the worldwide attack surface using millions of network sensors and hundreds of intelligence-sharing partners to keep Fortinet security products armed with the best threat identification and protection information available. These efforts result in timely, actionable threat intelligence that enhances Fortinet’s ability to adjust security enforcement based on location, device and the application users are trying to connect to.

Supporting quotes

“Supporting a hybrid workforce has spawned significant investment across both IT and security teams. As organisations commit to the long-term use of this hybrid model, new access and security strategies have emerged, and it’s great to see Fortinet optimise their security and services portfolio to help implement these strategies.” Dave Gruber, Senior Analyst, ESG.

"As a national cloud communication service leader, we're focused on transforming the secure hybrid work experience for our commercial, enterprise and public sector clients. Our partnership with Fortinet is critical for helping our organisation deliver secure-by-design platform services that customers need to operate safely in today's work-from-anywhere environment." Jim Sullivan, President and CEO, NWN Carousel.

“The threat landscape has evolved to take advantage of the mobility of today’s workforce, which means security must evolve as well. Our partnership with industry-leader Fortinet ensures we bring the latest technology and innovation to our customers’ cyber security plans. With a broad set of solutions that integrate with not only their own products, but with other vendor products as well, Fortinet allows us to secure today’s workforce no matter where they are.” Shawn Waldman, CEO, Secure Cyber Defense.

Source:
https://www.itweb.co.za/content/JN1gPvOYgJdMjL6m

 

]]>
2022-05-25
<![CDATA[領先全球!Fortinet 連續 9 年居全球資安設備出貨量之冠]]> http://www.phitech.com.tw/news/index.php?news_id=1116 作者:香港商霍夫曼公關顧問股份有限公司

全方位整合與自動化網路資安領導廠商 Fortinet®(NASDAQ:FTNT)今(26)分享由 IDC(國際數據資訊有限公司)發布的最新全球季度資安設備追蹤報告(註1)結果,數據指出,Fortinet 持續保持資安領域的全球領先地位,其資安設備出貨量連續九年居冠,營收成長速度更是遠高於業界其它資安公司。

Fortinet 台灣區總經理吳章銘表示:「隨著邊緣增加、大規模雲端部署以及逐漸普及的遠端辦公,讓攻擊面不斷擴大。現今,組織比以往更需要單一安全平台,來滿足現今的數位業務和動態網路環境需求。很榮幸看到各界對 Fortinet 的肯定,這樣的領導地位證明了我們的快速成長及對於不斷採用創新技術解決方案的持續導入,以及公司的快速成長。

Fortinet 近期里程碑如下:2021 年,Fortinet 的設備出貨量相比去年成長 31.4%,僅防火牆、整合式威脅管理(UTM) 和虛擬私人網路(VPN)的產品組合就獲得了近四成(36.8%) 的市佔率。 Fortinet 在所有防火牆及整合式威脅管理的出貨量占比中超過三分之一。 據 2021 年第四季 IDC 報告,Fortinet 在整體資安設備的市場營收,比去年同期成長了 20.9%,更比其他供應商的整體市場高出 9.7%
Fortinet深耕全球資安市場超過 20 年,持續引領資安創新
全球數位轉型已是現在進行式,全新的資安威脅來勢洶洶。Fortinet 深耕全球資安市場超過 20 年,持續追求卓越,為企業抵禦各種新興資安威脅。

註1:IDC 2021 年第四季《全球季度資安設備追蹤報告

Source:
https://news.sina.com.tw/article/20220426/41702004.html

 
]]>
2022-05-18
<![CDATA[Fortinet unveils new suite of FortiGate network firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=1119 Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, today announced a suite of new FortiGate appliances that feature Asic-based performance acceleration and integrated AI-powered FortiGuard Security Services to support campus, branch and hybrid data centre environments. The new FortiGate 600F, FortiGate 3700F and FortiGate 70F each feature Security Compute Ratings that offer better performance than competitive offerings. This means organisations that choose FortiGate realise better ROI, more scale to protect against advanced threats, and realise better user experience with a converged networking and security platform.

“FortiGate is more than just the most deployed network firewall in the world. It’s one of the top SD-WAN solutions on the market, a powerful LAN edge controller and 5G controller, and delivers the industry’s only universal ZTNA enforcement. Most importantly, it’s the foundation of the only true converged networking and security platform available today. This convergence is over 20 years in the making and made possible by custom Asics, integrated security services and FortiOS, a single organically developed operating system shared across the Fortinet Security Fabric that is consistent whether on-premises or in the cloud.”  — John Maddison, EVP of Products and CMO at Fortinet

Consistent networking and security convergence is key

In today’s era of hybrid IT, the network is more important than ever to connect users, applications, physical locations and multi-cloud environments. And as digital acceleration further drives the distribution of workers, devices and data, the digital attack surface continues to expand. The ability of an organisation to converge networking and security consistently across its physical and cloud locations will determine its success in securing the rapid expansion of these new edges.

FortiGate Network Firewalls serve as the foundation of the industry’s most comprehensive converged networking and security platform powered by FortiOS everywhere to deliver advanced security that is seamlessly integrated with modern networking capabilities such as SD-WAN, universal ZTNA, LAN edge controllers and support for 5G. And because FortiOS has been organically developed with both networking and security in mind, this convergence is available and consistent across all form factors, including appliances, virtual machines for multi-cloud deployments, containers and SaaS. This makes FortiGate powered by FortiOS everywhere a powerful enabler of network modernisation with security integrated across all parts of the network.

Converged networking and security

The FortiGate 600F supports today’s dynamic campus:

  • The new FortiGate 600F series delivers a converged networking and security solution for campus edge deployments to support a Zero Trust edge As enterprises balance their return to the office and support a hybrid workforce, rich media services such as video and application access must be included to support new growth initiatives in a hybrid IT model. To power today’s new, highly dynamic campus, Fortinet is bringing data-centre-class capabilities to its mid-range line, including support for an average of seven times more connections per second than comparable industry offerings. These innovations are powered by Fortinet’s purpose-built Network Processor 7 (NP7) Asic and include built-in 25GbE interfaces to stop the lateral movement of threats. FortiGate 600F also offers 7Gbit/s of SSL inspection with AI-powered security services enabled to eliminate network blind spots.

The FortiGate 3700F delivers high-speed connections between the data centre and multi-cloud:

  • The new FortiGate 3700F secures data centres that are part of hybrid IT networks and are critical to an organisation’s digital acceleration journey. As the industry’s only compact network firewall appliance with multiple 400GbE interfaces, FortiGate 3700F supports high-speed connections between the data centre and multi-clouds to deliver an optimal digital experience for customers no matter where applications are hosted. With low latency at nearly two microseconds, it also supports high-frequency trading. Natively integrated ZTNA enforcement in FortiGate 3700F allows organisations to enact explicit application access to ensure that data and applications remain protected. When combined with our newly introduced in-line sandboxing service, FortiGate 3700F delivers real-time prevention of never-before-seen attacks with minimal impact on operations.

The FortiGate 70F supports WAN edge transformation for branch offices:

  • With FortiGate 70F, Fortinet continues to empower IT leaders to transform their WAN edge with SD-WAN, advanced security, advanced routing and ZTNA enforcement capabilities in a single appliance that is right-sized for branch offices. FortiGate 70F has been re-engineered to enable alternative part sourcing as part of Fortinet’s strategy to remain resilient in the face of supply-chain constraints.

FortiGate and AI-powered FortiGuard Security Services

These new appliances integrate with all of the recently announced AI-powered FortiGuard Security Services introduced in FortiOS 7.2, including industry-first in-line sandboxing, advanced device protection for OT and IoT environments, outbreak detection delivering immediate alerts and threat hunting scripts for outbreaks, SOC-as-a-service providing tier-1 hunting and automation with options for tier-2 and tier-3 support, dedicated IPS, and in-line CASB. All FortiGuard Security Services are powered by trusted machine learning, artificial intelligence and independent research from FortiGuard Labs, and integrate across the Fortinet Security Fabric to better protect against known and unknown modern attacks across today’s expanded attack surface.

FortiGate 600F vs competitors

Below is a comparison of the datasheet performance numbers of the top firewalls on the market against the target performance numbers of the FortiGate 600F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price/performance band.

Specification FortiGate

601F

Security

Compute

Rating

Industry 

average

Palo Alto

Networks 

PA-3410

Checkpoint 

Quantum 6200

Cisco

FPR-2110

Juniper 

SRX-380

Firewall 140Gbps 16x 9Gbit/s 14.5Gbit/s 9Gbit/s 3Gbit/s 10Gbit/s
IPsec VPN 55 Gbps 16x  3.4Gbit/s 6.8Gbit/s 2.57Gbit/s 950Mbit/s 3.5Gbit/s
Threat prevention  8Gbps 2x 3.85Gbit/s 5.9Gbit/s 1.8Gbit/s N/A N/A
SSL inspection 7Gbps 19x .37Gbit/s N/A N/A 365Mbit/s N/A
Concurrent sessions 8m 7x 1.2m 1.4m 2m 1m 380k
Connections per second​ 500k 7x 70k 145k 67k 18k 50k
  • This promoted content was paid for by the party concerned
Source:
https://techcentral.co.za/fortinet-unveils-new-suite-of-fortigate-network-firewalls-forprom/210806/?amp=1
 ]]>
2022-05-11
<![CDATA[Fortinet announces Secure SD-WAN integration to Google Cloud’s Network Connectivity Center]]> http://www.phitech.com.tw/news/index.php?news_id=1071
With this integration, joint customers reap the benefit of end-to-end security and superior user experience throughout enterprises’ cloud on-ramp and cloud journey.
Issued by Fortinet
Sunnyvale, Calif., 28 5月 2021
Read time 6min 00sec
 

John Maddison, EVP of Products and CMO at Fortinet

“Global enterprises around the world are each at a different inflection point on the cloud migration journey. With the integration of Fortinet Secure SD-WAN and Google Cloud’s Network Connectivity Center (NCC), we are offering customers the unique opportunity to secure the cloud on-ramp into the cloud, between clouds and within the cloud. At the same time, Fortinet offers the best quality of experience of applications, regardless of where the application is deployed.”

News summary

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cyber security solutions, today announced an integration of the company’s industry-leading Fortinet Secure SD-WAN to the Google Cloud Network Connectivity Center (NCC). Fortinet is extending the benefits of its industry-leading Fortinet Secure SD-WAN solution to Google Cloud NCC users to simplify and improve their connection across distributed sites, Google Cloud workloads and applications. Fortinet is delivering the most complete and simplified cloud on-ramp experience through its Secure SD-WAN solution.

Securing multi- and hybrid clouds that enterprises rely on

Over 90% of enterprises employ multi- and hybrid clouds, allowing their applications to reside anywhere – from on-campus to branch to data centre to cloud. Where these applications reside should be transparent to the end-user. This challenges organisations to interconnect applications and data across clouds, data centres and branches to achieve this – sometimes at the expense of security and operational efficiency.

Fortinet helps address these challenges by providing the industry’s broadest coverage of use cases, enabling seamless, secure and superior quality of experience (QOE) of applications, no matter where the application is deployed. By integrating with Google Cloud’s NCC, Fortinet is expanding its existing Secure SD-WAN and cloud on-ramp capabilities to joint customers. Fortinet’s industry-leading Secure SD-WAN with Network Connectivity Center allows customers to more effectively interconnect applications and workloads running on GCP for hybrid cloud and multicloud deployments. This delivers the best of both worlds, bridging a first-party native cloud underlay from GCP with best-in-class Secure SD-WAN and cloud on-ramp service from Fortinet. This results in a more simplified, automated and operationally efficient cloud migration experience – all with the industry-best security intelligence and protection from FortiGuard Labs.

By supporting the following use cases, Fortinet provides end-to-end security for organisations at various stages of their cloud journey and operational simplicity:

  • Site-to-cloud and site-to-site connectivity for improved user experience: Fortinet Secure SD-WAN delivers seamless cloud on-ramp orchestration to provide customers fast and reliable network connectivity for organisations to keep productivity across globally distributed sites and across cloud environments.
  • Protection of the cloud on-ramp: Fortinet supports organisations’ cloud on-ramp journey, providing faster access to cloud resources and the best possible user experience. As a result, organisations are able to ensure their critical data, applications and workflows are consistently available while receiving consistent protection.
  • Security across multicloud environments: Fortinet provides centralised visibility and control and consistent security policies across multicloud environments, enabling secure applications and connectivity from data centre to cloud.
  • Security within the cloud: Fortinet delivers leading cloud network security, segmentation, visibility and best-in-class security protection powered by FortiGuard Labs to protect applications, workloads and their underlying data within the cloud from inbound and lateral threats.

Fortinet Adaptive Cloud Security for Google Cloud platform

With the integration to Google Cloud’s NCC, Fortinet expands on its Adaptive Cloud Security portfolio’s existing broad list of integrations with Google Cloud to deliver even more integrated and simplified cloud operations. Fortinet provides users with consistent, best-in-class enterprise security to Google Cloud-based environments through the following existing integrations: 

  • FortiGate Next-Generation Firewall on Google Cloud: The FortiGate Next-Generation Firewall on Google Cloud delivers networking and SD-WAN capabilities for organisations of all sizes, with the flexibility to be deployed as next-generation firewall and/or VPN gateway. 
  • FortiWeb Cloud WAF as a service: The FortiWeb WAF gateways are able to run in several Google Cloud regions. This allows organisations to scrub application traffic within the same region that their applications reside, addressing performance and regulation concerns, as well as keeping traffic cost to a minimum.
  • Cloud workload protection with FortiCWP: FortiCWP uses API level integration into Google Cloud management and security services to monitor and track cloud resources, including their configurations, activity and traffic flows. FortiCWP also integrates with Google Security Command Center (SCC).

Industry-leading Secure SD-WAN with Adaptive Cloud Security

FortiGate Secure SD-WAN together with Adaptive Cloud Security enables better, more secure application experiences for users and branch offices by providing encrypted data transports, granular segmentation and application-layer protection against advanced threats. Fortinet also provides a seamless overlay network with uniform policies across multiclouds.

As a recognised leader in the Gartner Magic Quadrant for Network Firewalls and WAN Edge Infrastructure, Fortinet Secure SD-WAN is the only solution in the market providing converged networking and security capabilities through one single solution. Additionally, Fortinet’s Adaptive Cloud Security is supported by a large number of Fortinet Fabric-Ready ecosystem partners and integrations, enabling customers to freely integrate cloud security from Fortinet in any cloud environment.

In addition, Fortinet offers the broadest native cloud security with tight integrations on major cloud platforms including GCP, further enabling customers to automate and orchestrate securely between all major public cloud platforms, network edges and data centres.

Supporting quotes

“As customers continue their digital transformation journeys, they need optimised connectivity, reduce operational burden and lower costs without compromising security. By further expanding our partnership with Fortinet through their integration with the Network Connectivity Center, we’re empowering our customers’ cloud journeys by simplifying and securing their applications.” – Shailesh Shukla, Vice-President, Product Management and General Manager for Networking at Google Cloud


Source:

https://www.itweb.co.za/content/kYbe9MXDmrLMAWpG

]]>
2022-05-04
<![CDATA[Fortinet releases 5G optimised solutions for networking and security]]> http://www.phitech.com.tw/news/index.php?news_id=1069 Fortinet has released the new FortiGate 7121F and FortiExtender 511F-5G to further secure and accelerate 5G adoption.

Powered by Fortinet’s proprietary SPU ASICs, the FortiGate 7121F delivers the security necessary for 5G networks and enterprise Zero Trust Access, while FortiExtender 511F-5G provides wireless WAN connectivity for SD-WAN and SASE solutions.

The new FortiGate 7121F consolidates networking and security through a security-driven networking approach to deliver full visibility, the scalability and advanced security required to protect business-critical applications in the distributed and hybrid 5G ecosystem.

Through the breadth of the Security Fabric, Fortinet provides end-to-end security for 5G private and public network ecosystems, while also providing flexible connectivity and threat intelligence capabilities.

FortiExtender can be setup and plugged into Fortinet’s Secure SD-WAN solution to provide flexible WAN connectivity for hybrid WAN to deliver better user experience.

FortiExtender also enables thin edges with 5G connectivity to FortiSASE for cloud-delivered security and inspection, providing ultra-fast and safe wireless WAN connectivity for a diverse set of industries including retail, OT and healthcare.

Fortinet Security Fabric is designed to create value for both industrial enterprises and mobile network operators, delivering security across 5G private and public networks, OT, the multiaccess edge compute and public private cloud environments.

It does this through:

Comprehensive security and optimised operations: Fortinet’s Security Fabric provides scalable security from the RAN to the core to the multiaccess edge compute (MEC).

This allows industrial enterprises to achieve digital innovations, agility, improved safety and compliance while optimising performance and eliminating latency.

Creation of differentiated value-added services: Mobile network operators leverage the Fortinet Security Fabric to build differentiated, revenue-generated, value-added services for their enterprise customers adopting private and public 5G networks.

Additionally, MNOs rely on Fortinet to secure their own 5G private and public networks, enabling them to deliver RAN security gateway, roaming security, reducing 5G core API exposure and achieving overall security visibility and automation.

Efficient operations: Through Fortinet’s Fabric Management Center, Fortinet streamlines network and security operations and simplifies workflows.

This is possible in part to the Security Fabric’s integrations with more than 400 Open Fabric Ecosystem partners spanning technology areas, including cloud, OT, IoT, SD-WAN, networking and more.

Fortinet EVP of products and CMO John Maddison says, “Fortinet has heavily invested in the development of its 5G security portfolio.

"Delivering the world’s fastest NGFW, we help service providers secure radio and internet interfaces at price performance numbers 10 times today’s benchmarks.

"Additionally, the new 5G FortiExtender provides more WAN connectivity options and is fully integrated into the FortiGate SD-WAN policy engine.”

Source:
https://securitybrief.com.au/story/fortinet-releases-5g-optimised-solutions-for-networking-and-security

]]>
2022-04-27
<![CDATA[Fortinet Leads the Evolution of Converged Networking and Security with New FortiOS Innovations]]> http://www.phitech.com.tw/news/index.php?news_id=1113

New features converge networking and security to further unify SD-WAN, ZTNA, SWG, NGFW, and more, enabling consistent, coordinated security across any network edge at-scale

April 04, 2022 09:00 ET | Source: Fortinet, Inc.

 


SUNNYVALE, Calif., April 04, 2022 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
"Fortinet continues to push the boundaries of what is possible in converging networking and security to enable customers and partners to safely and effectively compete in today's digital marketplace. Networking and security can no longer be treated as separate strategies. The present and foreseeable future consists of hybrid networks, and only with security at their core will those networks be able to adapt at speed and scale to secure every edge. Over 20 years of prioritizing organic research and development have positioned Fortinet as the driving force behind cybersecurity innovation. And now, with the release of FortiOS 7.2, Fortinet is setting new industry standards for converged networking and security."

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced the release of FortiOS 7.2, the latest upgrades to its flagship operating system and the foundation of the Fortinet Security Fabric. Over 300 new features enhance Fortinet's ability to converge security at every network edge combined with the performance and scale needed to detect and prevent threats across an organization's entire infrastructure.

Hybrid Networks and Accelerating Business Demands
Growing and scaling digital business while protecting a distributed infrastructure has never been more critical or complex. Networks today are hybrid by design – spread across on-premises, multiple edges, and the cloud – and they will continue to be the enabler for digital acceleration. According to Brandon Butler, Research Manager, Enterprise Networks at IDC, "The network is foundational for enabling the secure, scalable, and efficient use of cloud, edge, and IoT applications. Hybrid networks are needed for enterprises today, allowing applications and workflows to move seamlessly across every edge so critical information can be accessed by any user or device from any location. Combined management of advanced networking and security becomes a powerful enabler of digital acceleration.”

FortiOS 7.2 delivers new AI-powered FortiGuard security services, enhancements to the only converged networking and security platform available today, and further consolidation of security point products across networks, endpoints, and clouds.
These enhancements enable FortiOS to further protect today's hybrid networks in the face of an escalating threat landscape while also helping organizations achieve digital acceleration.

New AI-Powered FortiGuard Security Services
Fortinet's rich suite of FortiGuard Security Services is powered by FortiGuard Labs and natively integrated across the Fortinet Security Fabric to deliver automated and coordinated security in real-time. FortiGuard services are powered by trusted machine learning and artificial intelligence models informed by unified data sets feeding from networks, endpoints, and clouds, rich independent research, and comprehensive industry collaboration. In FortiOS 7.2, Fortinet expands its offering with multiple new services and enhancements to stop known and unknown threats faster and more effectively than ever before.

New services include:

  • Inline Sandbox: This innovation transforms a traditional detection sandbox capability into real-time in-network prevention to stop both known and unknown malware, with minimal impact on operations. The result is better ransomware protection when compared to solutions that allow suspicious files into the network and then must chase down malware once it's been identified.
  • Advanced Device Protection: This service automatically discovers and segments OT and IoT devices based on their unique network features, maintains asset inventory, and uses pattern matching to enforce appropriate policies and automate remediation. This service is offered on our NGFW solution and at the LAN Edge through integration with FortiNAC, including NAC playbooks that enable detection and response close to the protected asset.
  • Outbreak Detection: Enables faster response to outbreak attacks through immediate alerts and threat hunting scripts that automatically identify and respond to new threats to provide SOC teams with faster time to detection and remediation.
  • SOC-as-a-Service: Free up SOC teams to focus on major executions by offloading all tier-one analysis to Fortinet's global team of experts. This attached service is conveniently priced at a fixed cost for NGFW deployments.
  • Dedicated IPS: Designed for finance and other regulated deployments, this solution enables migration from separate hardware to NGFW while preserving operations and compliance practices.
  • Inline CASB: This new service for FortiGate NGFWs integrates with the FortiClient Fabric Agent to enable inline ZTNA traffic inspection and ZTNA posture check.

Key enhancements to existing services include:

  • Fabric Rating: This service guides customers as they design, implement, and continually advance their organization's security posture, taking into account audit checks, the identification of critical vulnerabilities, and configuration weaknesses.
  • Web Security: AI-driven URL, DNS, and video filtering services provide comprehensive threat protection to address various threats, including ransomware, credential theft, phishing, and other web-borne attacks.

Enhancements to the Only Converged Networking and Security Platform Available Today
Fortinet's security-driven networking approach is uniquely designed for modern networking technologies across all network edges. This ensures that AI-powered security functions can be built-in to enable secure digital acceleration. FortiOS 7.2 further unifies the convergence of networking and security across NGFW, SD-WAN, LAN Edge, 5G, ZTNA, and more:

  • SD-WAN: The industry's most comprehensive Secure SD-WAN solution now includes enhancements to further accelerate and automate overlay orchestration to simplify the scaling of global WAN architectures. With enhanced application analytics monitoring and the addition of Mean Opinion Score (MOS) for voice and video applications, organizations can easily measure quality of experience from an application to end-users.
  • SD-Branch: The industry's most complete solution for securing the branch from the WAN edge to the LAN edge includes 5G Wireless WAN, SD-WAN, NGFW security, and LAN equipment in a single converged solution. FortiOS 7.2 introduces additional automated deployment and orchestration features to make setting up and managing branch networks on a global scale even simpler and more secure.
  • LAN Edge (Switch and Wi-Fi): Secure the network by converging networking and security into a single solution that simplifies the secure onboarding of all types of devices. New onboarding features allow for the integrated discovery of devices to enable the implementation of 'least privilege' access at the LAN Edge without additional system overhead.
  • NGFW: FortiOS 7.2 makes FortiGate the first next-generation firewall to support HTTP/3.0, offering increased visibility and protection for emerging HTTP standards that promise the speed and agility required by digital acceleration.
  • Identity: Providing strong, flexible authentication options, Fortinet complements on-prem and VM-based FortiAuthenticator with new cloud-based authentication services ideal for applications and resources in the cloud. Combined with our new FIDO-based passwordless multi-factor authentication (MFA), Fortinet is delivering easier to use, more secure authentication services to today's hybrid environments.
  • ZTNA: The only universal ZTNA enforcement built into a next-generation firewall (appliance, VM, or cloud-delivered) is available across all work locations to enable true Work-from-Anywhere. And it is now even easier to manage with a new unified policy configuration in a single GUI for every connection and improvements to the ZTNA service portal.
  • Micro-segmentation: Fortinet is expanding upon its Security Fabric segmentation and micro-segmentation capabilities to deliver intent-based networking and control of east-west traffic.
  • Secure Remote Access - SASE: Provide secure private access to corporate applications with natively integrated ZTNA in FortiSASE for one unified agent for endpoint protection and traffic redirection. Continuous identity and context validation allow organizations to easily shift from implicit to explicit access per application for remote users to overcome traditional VPN challenges.
  • Simplified and Centralized Management and Monitoring: New enhancements simplify and automate the roll-out of large deployments with improved zero-touch provisioning. They also enable the deeper integration of AI for network operations (AIOps) with centralized management via FortiManager and Digital Experience Monitoring with FortiMonitor.

Further Consolidation of Security Point Products Across Networks, Endpoints, and Clouds
Fortinet continues to expand the Fortinet Security Fabric's ability to consolidate multiple security point products across an ever-expanding attack surface.

  • Enhancements Across the Fabric: Additional upgrades across Fortinet's entire portfolio of network, endpoint, and cloud solutions introduced in FortiOS 7.2 enhance the Fortinet Security Fabric and Fortinet's ability to consolidate security point products into a platform that is broad, integrated, and automated.
  • Integration with one of the industry's largest technology alliance ecosystems: The Fortinet Fabric-Ready Technology Alliance Partner Program brings together a community of global technology partners with specialized expertise. As a result of more than 480 integrations, customers can more easily build a platform of integrated solutions to improve security effectiveness, reduce complexity, and simplify operations.

Fortinet Technology Leadership in the Security Industry
Fortinet is the industry’s leading cybersecurity innovator and delivers the most extensive portfolio of security solutions in the world, backed by years of organic innovation developed in our major R&D centers in North America and Canada. With 1,255 awarded patents, Fortinet has nearly 3x more patents than comparable cybersecurity companies. In addition, with a commitment to third-party validation, Fortinet submits its products for impartial performance and effectiveness testing with the most prominent organizations in the industry, with consistently positive results.

Availability
FortiOS 7.2 is available now.


source:
https://www.globenewswire.com/news-release/2022/04/04/2415785/0/en/Fortinet-Leads-the-Evolution-of-Converged-Networking-and-Security-with-New-FortiOS-Innovations.html

]]>
2022-04-20
<![CDATA[Fortinet Extends FortiEDR Capabilities with Focus on Automation, Integration and Professional Services]]> http://www.phitech.com.tw/news/index.php?news_id=1070 SUNNYVALE, Calif., May 17, 2021 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Unlike traditional Endpoint Protection Platform (EPP) products that bolt on Endpoint Detection and Response (EDR), or first generation EDR solutions that add EPP later, FortiEDR is the only solution that was built as a unified solution from the start. As a result, it seamlessly provides behavior-based protection, detection and response at both pre-infection and post-comprise stages as demonstrated in the recent MITRE ATT&CK Evaluation results. In the past year, FortiEDR customer adoption grew more than 300 percent. This advancement in endpoint security is critical to defend against the sophistication and maliciousness of recent high profile cyberattacks and evolution of ransomware.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced enhancements to the company’s FortiEDR solution, whose customer adoption has been growing exponentially. These include new MITRE ATT&CK tags for system activity, new managed detection and response (MDR) service options and the recently announced extended detection and response (XDR) capability.  

With the latest additions, organizations of all sizes can now benefit from advanced endpoint protection with automated endpoint detection and response (EDR), including:

  • Cloud-native Endpoint Security: Helps secure workers’ computers on and off the network, providing visibility into and reduces the endpoint attack surface with a lightweight agent whose operation is transparent to users.
  • Integrated Endpoint Protection (EPP) with EDR: Not only does this approach prevent attacks pre- and post-execution, but can also detect threats that bypass the prevention layer and quickly respond to minimize business impact.
  • Managed detection and response (MDR) service: Delivers 24x7 threat monitoring, alert triage, remote response and environment tuning for additional expertise and insight.no mis

Increased Demand for Real-Time Protection to Thwart Threats like Ransomware

Ransomware attack trends continue to evolve and impact more and more organizations. From the middle to end of last year, FortiGuard Labs saw a sevenfold increase in volume of attacks. As modern ransomware attacks place data and lives at risk, organizations need to secure their environments and to protect critical infrastructure. To address these challenges, FortiEDR, as part of the Fortinet Security Fabric, delivers patented ransomware protection without any dependency on shadow copies that the more sophisticated cyberattacks disable. Additional patented detect and defuse capabilities thwart other classes of advanced threat while maintaining high availability even in the midst of a security incident. This also buys valuable time needed for full incident response.  

Protecting Against a Sophisticated Threat Landscape with FortiEDR
Unlike other endpoint protection solutions that rely on known threat intelligence to block attacks or blunt tools for detection and response, FortiEDR provides durable behavior-based protection and ongoing analysis and automatable response that can roll back malicious changes without taking machines offline to re-image. Additionally, FortiEDR’s incident response playbooks enable organizations to easily pre-define common response actions based on endpoint groups, asset value and threats categorization. This allows companies to take a risk-based approach to endpoint security, and speed the incident response process.

As proven by the latest MITRE test, FortiEDR leverages patented code tracing technology to track all system activities, identify at-risk behavior and step in to block before damage is done. FortiEDR can then also unwind the damage and restore the system. This approach is more accurate, decreasing false positives, more durable as its harder to evade, and able to detect novel and zero day threats, including supply chain attacks.  

Customers Flock to FortiEDR for Customizable and Automatable Response and Remediation Actions

Here’s what customers have to say about selecting FortiEDR to identify and stop breaches in real-time automatically and efficiently.
    
“As our infrastructure team was looking to protect our 330 servers housed in two data centers, the FortiEDR endpoint detection and response capabilities stood out. The solution’s advanced protection capabilities to detect potential threats in real time and automate threat response procedures with customizable playbooks was something we were looking for. We have peace of mind knowing that we have the Fortinet endpoint solutions in place, and the managed service is an additional safety net.”
- Joe Kuehl, District Technology Manager, Millard Public Schools

“With FortiEDR and the Fortinet Security Fabric, our security infrastructure will automatically block and tackle. In our legacy environment, if our endpoint solution detected something, internal staff had to enter it on the MSP’s help desk portal. It would take at least half a day for remediation efforts to begin, with a day or more until resolution. In contrast, if FortiEDR detects an issue, it will cut it off right away. The time to response is almost immediate. Also, because FortiEDR ties into the rest of the Fortinet Security Fabric, we will gain a better line of sight to our endpoints. Fortinet offers great technology at a great price, with great visibility across the whole stack.”
Shaun Guthrie, Senior Director, IT, Alberta Urban Municipalities Association (AUMA)

Additional Resources


Source:
https://www.globenewswire.com/news-release/2021/05/17/2230798/0/en/Fortinet-Extends-FortiEDR-Capabilities-with-Focus-on-Automation-Integration-and-Professional-Services.html]]>
2022-04-13
<![CDATA[Fortinet Partners with BT to Expand Their Managed Network Services with Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=1066

BT Combines Global Connectivity and Cyber Expertise with Fortinet Secure SD-WAN, which Converges Security and Networking to Reduce Complexity and Cost

April 29, 2021 09:00 ET | Source: Fortinet, Inc.

 


SUNNYVALE, Calif., April 29, 2021 (GLOBE NEWSWIRE) -- BT is launching a new managed secure SD-WAN service powered by Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, offering organizations networking and security in a single converged solution. The move highlights both companies’ commitment to delivering secure networking solutions that enable digital transformation.

SD-WAN allows organizations of all sizes to improve application and user experience while enabling the flexibility and cost benefits of a hybrid network. However, the network transformation made possible by SD-WAN leads to a wider attack surface, meaning traditional perimeter-based security is insufficient. Organizations that have chosen to solve this issue by overlaying security as an afterthought are realizing they have introduced unnecessary cost, complexity, and cyber risk into their network.

With the scale, pace and variety of cyberthreats continuing to grow at an alarming rate, BT will be enhancing its Managed Firewall service with the addition of Fortinet Secure SD-WAN, providing multi-national organizations with a solution that fully combines security and connectivity in a single appliance. BT experts support customers at every stage of deployment and operation, from initial set-up and roll-out through ongoing monitoring, management and enhancement.

BT provides a consistent level of service for organizations’ differing digital maturity, infrastructures and business needs. With all functions managed as a single entity, it allows customers to simply add devices and infrastructure to their network, giving them flexibility and agility to respond to market changes and growth. Through continuing threat assessment and detection, BT can also support customers by identifying and preventing attacks, and mitigate damages should a breach occur.

Fortinet Secure SD-WAN provides a number of clear benefits, including:

  • Improved Performance and Experience: Can be configured to prioritize business-critical traffic and real-time services for optimized network and application performance, while also accelerating the adoption and integration of cloud services.
  • Efficient Operations: Customers can manage all sites, troubleshoot and enable Secure SD-WAN to new and existing branches easily using a single-pane-of-glass interface.
  • Natively Integrated Security: Combines SD-WAN and security capabilities in a unified solution to preserve the security and availability of the network.
  • Reduced Costs and Improved ROI: By deploying a single integrated security and network WAN Edge solution which enables accelerated convergence, customers benefit from both reduced costs and improved return on investment.

BT and Fortinet have worked as partners for over a decade to develop and deliver solutions for organizations looking to secure their network transformation. With many organizations continuing to adapt to a distributed and remote workforce model, BT and Fortinet work collaboratively to provide customers with secure access to applications and workloads, while extending zero trust controls from their network to the Cloud Edge via SASE.

Supporting Quotes

“Our new managed secure SD-WAN service with Fortinet increases our customers’ choice of secure and reliable connectivity solutions to support their digital transformation. It combines Fortinet’s Secure SD-WAN approach with our leading global security and networking capabilities, offering customers the ability to de-risk their digital transformation investments and create outstanding end-user experiences. It underscores BT and Fortinet’s commitment to enabling secure connectivity for today’s global organizations with distributed employees and hybrid, digital workstyles.”
Kevin Brown, Managing Director, BT Security

“Fortinet Secure SD-WAN is one of many examples of Fortinet’s commitment to developing innovative solutions that converge networking and security. Fortinet’s security-driven networking approach from the WAN edge to the cloud edge via SASE is trusted by service providers globally. We are pleased to continue our long-standing partnership with BT to enable global customers to securely access applications and workloads from anywhere.”
- John Maddison, EVP of Products and CMO at Fortinet

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    


source:
https://www.globenewswire.com/news-release/2021/04/29/2219816/0/en/Fortinet-Partners-with-BT-to-Expand-Their-Managed-Network-Services-with-Secure-SD-WAN.html

]]>
2022-04-06
<![CDATA[Fortinet’s rapidly growing Open Fabric Ecosystem helps customers achieve integrated security]]> http://www.phitech.com.tw/news/index.php?news_id=1063
With more than 400 technology integrations, Fortinet’s Open Fabric Ecosystem provides end-to-end visibility and protection across entire digital infrastructure.
Issued by Fortinet
Johannesburg, 06 4月 2021
Read time 9min 10sec
 
 
 
 
 
 
John Maddison, EVP of Products and CMO at Fortinet.
John Maddison, EVP of Products and CMO at Fortinet.

John Maddison, EVP of Products and CMO at Fortinet:

“Fortinet features one of the largest ecosystems in the industry that extends the breadth of the Security Fabric beyond our own products, achieving a more holistic view of the IT infrastructure. As a result of more than 400 integrations, customers benefit from improved security effectiveness, reduced complexity and simplified operations, resulting in an overall greater ROI and comprehensive protection across their entire digital attack surface.”

News summary

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cyber security solutions, today announced the Fortinet Security Fabric has reached more than 400 technology integrations in its Open Fabric Ecosystem, to further deliver end-to-end security with broad visibility and seamless management through integrated, pre-validated solutions. These integrations are made possible through Fortinet’s Fabric-Ready Partner Program, made up of strategic partnerships with industry-leading organisations to offer pre-validated solutions that provide advanced security and enhanced visibility across the entire digital infrastructure. 

Removing security complexities and gaps with an integrated platform approach

The evolving threat landscape, coupled with a highly distributed workforce, is rapidly expanding the digital attack surface. Many organisations using multiple vendors grapple with IT solutions working in isolation, leading to critical gaps that increase security risks. In fact, nearly two-thirds of enterprises in EMA's Network Management Megatrends 2020 report indicated they use between four and 10 network management tools.

Fortinet helps organisations consolidate their solutions through the Security Fabric – an open architecture and integrated platform for complete visibility and comprehensive security across every network segment and device, whether it is hardware, virtual or cloud-based. Through Fortinet’s Fabric Ecosystem, the Security Fabric has more than 400 integrations, unifying an array of solutions that communicate and work together to detect, monitor, block and remediate attacks across the entire attack surface.

Fortinet’s Open Fabric Ecosystem

Fortinet’s Fabric-Ready Partner Program was launched in 2016, and provides programme infrastructure, resources and tools for alliance partners to integrate with the Security Fabric, develop joint solutions and become part of the ecosystem. Fabric-Ready technology alliance partnerships now span a wide array of technology areas, including cloud, OT, IOT, SD-WAN, networking and more. Key new partners who joined the Fortinet Fabric-Ready Partner Program in 2020 include:

  • OT/IOT: Dragos, Medigate, Ordr, Radiflow, Network Perception, Industrial Defender and Asavie.
  • Virtualisation/cloud: Arm, NVIDIA, NXP, Advantech, Guardicore and cPacket Networks.
  • Networking: Equinix, AudioCodes, Megaport, PacketFabric and RingCentral.
  • Threat intelligence: Anomali, EclecticIQ, Sixgill and Bambenek Labs.
  • Security operations: Braintrace, Darktrace, Empow, HYAS, LinkShadow, PowerDMARC, RangeForce, SumoLogic and Vectra.

The Fabric Ecosystem extends the Fortinet Security Fabric, and customers benefit from the following types of integrated ecosystem solutions:

  • Fabric Connectors: Fortinet-developed deep integrations into technology partner platforms that automate operations, policies and processes.
  • Fabric APIs: Partner-developed Fabric API integrations for a broad range of ecosystem solutions to secure the entire digital attack surface.
  • Fabric DevOps: Community-driven set of security automation and orchestration tools and scripts developed by Fortinet, partners and customers.
  • Extended Fabric Ecosystem: Threat intelligence sharing partnerships and other vendor technology integrations.

Customers can select from and leverage a broad array of integrated solutions to secure their infrastructure that fits best with whatever phase they’re in on their digital journey. The Open Fabric Ecosystem solutions extend the benefits of the Security Fabric, and are a testament to the openness of the Security Fabric and inclusive philosophy of the Fabric-Ready Partner Program.

For more information on how to become part of the Fabric-Ready Partner Program, visit here.

Supporting quotes

"The Fabric-Ready partnership enables Advantech to integrate our edge computing servers and universal edge appliances with FortiGate-VM firewalls. Through this integration, we’re able to address customer needs for security and Secure SD-WAN in a variety of IOT edge, data centre and virtualisation environments." James Yang, VP, Cloud IoT Group at Advantech

“Aptilo has realised the full potential of being a member of Fortinet’s Open Fabric Ecosystem including access to open APIs, joint marketing engagements and strong collaboration from global field teams as a valued ecosystem partner. The Aptilo IoT CCS, which includes the integration into Fortinet’s FortiGate NGFW, is groundbreaking because it adds connectivity control and a security layer for IOT services on top of the existing mobile core. A leader in cyber security, Fortinet Security Fabric is the perfect fit for Aptilo IoT CCS.” Jonas Björklund, CTO, Aptilo Networks

“As part of the Open Fabric Ecosystem, Arm is working with Fortinet to offer joint solutions that address customer security and networking needs in cloud, virtualisation and data centre environments. Through the Fabric-Ready Technology Alliance Program and our collaboration with Fortinet, we can ensure our customers are enabled with a broad range of secure, high-performance solutions based on Arm Neoverse technology.” Chris Bergey, senior vice-president and general manager, Infrastructure Line of Business Arm

“Digital Defense is excited to be part of Fortinet’s Open Fabric Ecosystem as it enables us to work together to provide customers pre-validated joint solutions that integrate seamlessly. Together, we look forward to helping security teams stay ahead of threats and vulnerabilities with fast detection and threat assessment solutions.” Gordon MacKay, chief technology officer at Digital Defense.

“The Open Fabric Ecosystem and integration with Fortinet technology is a valuable step toward dramatically improving visibility and response across industrial networks. Through combining Fortinet and Dragos technology, we can offer customers increased visibility and response into IT and OT threats to the enterprise, eliminating potential cyber security blind spots.” Chris Carlson, VP of Product at Dragos

“As organisations implement dynamic cloud and hybrid environments, micro-segmentation provides the fastest and easiest way to gain visibility and rapidly apply and enforce policy on all traffic moving across cloud and data centre environments. Guardicore’s integration with Fortinet through the Open Fabric Ecosystem enables customers to quickly reduce their attack surface and prevent lateral movement of ransomware and adversaries by applying micro-segmentation across critical assets.” Sharon Besser, VP Business Development, Guardicore

"We have partnered closely with Fortinet as part of Fortinet's Open Fabric Ecosystem, and our solutions offer users greater automation and help to eliminate misconfiguration errors and accelerate deployment times, making operations more agile." Burzin Patel, Vice-President of Global Alliances, HashiCorp

“As IT and operational networks become more interconnected, the attack surface for cyber threats has expanded. As part of Fortinet’s Open Fabric Ecosystem, Nozomi Networks’ integrations with the Security Fabric eliminates network blind spots and answer growing demands for holistic security solutions that effectively span IT and OT. Industrial organisations using Fortinet now have new, differentiated capabilities to improve security for their operational networks.” Andrea Carcano, Co-founder and Chief Product Officer at Nozomi Networks

“Security is at the top of most customers’ minds, especially as companies continue to grapple with the long-term challenges of supporting a distributed workforce. Strengthened network security and visibility through programs like Fortinet Fabric-Ready Partner Program provides interoperability with Nutanix AHV and Flow and enables joint customers to increase visibility, data protection, and security across their hybrid and multicloud environments.” Prasad Athawale, VP, Business Development at Nutanix

“Fortinet’s integrated solutions combine the Fortinet FortiGate next-generation firewall virtual appliance with the NVIDIA BlueField-2 DPU to provide customers the benefits of security protection, performance and scale.” Ami Badani, VP of Marketing at NVIDIA

“Being part of Fortinet’s Open Fabric Ecosystem has enabled Ordr to develop deep integrations into Fortinet’s Security Fabric. Ordr and Fortinet’s combined solution delivers broad visibility, and automated security operations that dramatically simplifies our customers’ ability to tackle their most complex issue. Customers find it more efficient and scalable to manage firewall and NAC policies using business-relevant context such as device type, manufacturer, location, and function, rather than working with IP or MAC addresses.” Bryan Gillson, VP of Business Development at Ordr

“Our partnership with Fortinet is key to our overall strategy to secure our customers’ critical infrastructure using the defence-in-depth concept. We already provide software to ensure NERC CIP-compliant secure access with Ruggedcom Crossbow hosted on our rugged Multi-Service Platforms. Joining Fortinet’s Open Fabric Ecosystem allowed us to further enhance our cyber security offering using our versatile hardware. Leveraging Fortinet’s Open APIs, we integrated the FortiGate Next-Generation Firewalls with the Ruggedcom RX1500 Multi-Service Platforms – deploying powerful cyber security protection right at the OT edge.” Jeremy Bryant, General Manager Ruggedcom Siemens Canada

“As organisations transition to modern, cloud-native applications and workloads, a key need emerges for supporting enterprise-grade Kubernetes infrastructure and security. Tigera closes a big gap that has frustrated security teams and delayed application deployments and is pleased to work and collaborate with Fortinet to bring its comprehensive security and observability solution that can extend firewalls to secure dynamic Kubernetes workloads without disrupting any of the processes or retraining the teams.” Amit Gupta, VP Business Development and Product Management at Tigera

“Together, Fortinet and Tufin help customers maximise their security ROI and provide cohesive network security through integrations developed using Fortinet’s Open Fabric Ecosystem. Being a part of the programme makes partnering with Fortinet easy and enables us to leverage our joint capabilities and expertise to deliver powerful security policy management solutions to our mutual customers.” Pamela Cyr, Senior Vice-President of Business and Corporate Development at Tufin

Source:
https://www.itweb.co.za/content/4r1ly7RbZgw7pmda

]]>
2022-03-30
<![CDATA[AT&T Rolling Out SASE with Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=1064

By Chris Ehrlich

DALLAS — AT&T is partnering with Fortinet on a new secured access service edge (SASE) cybersecurity offering for enterprises.

AT&T’s SASE with Fortinet expands AT&T’s managed security services provider (MSSP) portfolio and is being described as a mix of technology, processes and people.

The offering is one of the first globally managed SASE solutions that unifies a software-defined wide-area network (SD-WAN) with the network security functions of a SASE framework and 24/7 management, according to AT&T last month. 

AT&T designed the cybersecurity solution to help enterprises enhance security, increase network performance and reduce complexity and costs.

AT&T SASE with Fortinet is available, and the solution will be updated in 2021.

SASE

SASE is an IT architecture model that combines SD-WAN with comprehensive security functions to support “the dynamic nature of today’s modern workforce,” according to AT&T.

AT&T says there’s no "off-the-shelf" SASE solution. 

The company defines a SASE solution as any combination of technologies that enable businesses to efficiently connect locations and users to the cloud, implement zero trust, offer worldwide points of presence and consolidate vendors.

SASE demand

AT&T SASE with Fortinet was developed in response to the increased convergence of networking and security due to the digital transformation at enterprises, the company said.

IT departments are facing challenges in managing and protecting increasingly complex networks and the connections that support them. 

As more hyper-distributed employees access an enterprise’s network from unique locations and a variety of devices, IT’s networking and security needs are changing.

AT&T said enterprises are looking for a SASE solution to support their new hybrid workforce: with point product consolidation, identity-based access and worldwide points of presence. 

IT departments can also reduce operational costs through consolidation and moving to a single cloud solution.

“With the convergence of networking and security, organizations are struggling with managing and protecting applications and data accessing the network,” said Rupesh Chokshi, AT&T’s VP of cybersecurity.

“AT&T’s heritage in providing integrated business solutions with managed services and our best-in-class fiber and 5G connectivity solutions uniquely position us to deliver on the promise of SASE. The solution will provide visibility and management for a more resilient network, making it safer for businesses to adapt and innovate.”

AT&T SASE with Fortinet

Features

In terms of the SASE solution, AT&T is one of the largest SD-WAN managed service providers (MSPs) and MSSPs in the marketplace.

AT&T SASE with Fortinet includes around-the-clock management of deployment and day-to-day support. Security Operations Center (SOC) analysts act as an extension of an IT department’s network and security teams.

The cybersecurity solution integrates with the AT&T Alien Labs Threat Intelligence platform to enable and unlock multiple response actions. SOC analysts then use those response actions to gain visibility into network security and respond to alarms.

AT&T’s partner — Sunnyvale, California-based Fortinet — specializes in creating integrated and automated cybersecurity solutions for enterprises. 

“Bringing Fortinet’s SD-WAN and SASE products and capabilities together with AT&T cybersecurity’s trusted advisors managing SOC operations will provide the multi-layered, scalable network security solution organizations need to embrace SASE,” said John Maddison, Fortinet’s CMO and EVP of products. 

“We’re enabling the dynamic needs of today’s distributed workforce to deliver security-driven networking at every edge.”

Benefits

AT&T SASE with Fortinet is designed to deliver a set of benefits to enterprise IT departments:

Trim network connectivity expenses

Augment multi-protocol label switching (MPLS) circuits with broadband, fiber and LTE.

Improve network resiliency

Automatic failover capabilities reroute traffic as a WAN channel degrades.

Boost network performance

Tunnel bandwidth aggregation combined with packet-level load balancing maximizes network circuit capacity.

Lower security risks

Comprehensive threat protection, including sandboxing, anti-malware and intrusion prevention.

Enhance user experience

WAN path remediation allows businesses to prioritize bandwidth to mission-critical applications, such as voice over internet protocol (VoIP) and video conferencing.

Minimize burden on IT teams

The managed solution includes deployment, security and SD-WAN policy design as well as 24/7 monitoring, maintenance and troubleshooting.

Use cases

There are several key cybersecurity applications for the AT&T SASE with Fortinet solution:

Secure the WAN edge

Protect direct access from branches to the internet with an integrated SD-WAN/security solution and advanced threat protection driven by artificial intelligence (AI) and a robust threat intel database.

Optimize the cloud edge

Provide comprehensive support for easy, automated and flexible cloud access. Cloud on-ramp provides better experiences for cloud workloads and multi-cloud SD-WAN unifies visibility and control across the edge.

Maximize cloud application performance

Improve application-driven network management with self-healing SD-WAN architecture. The solution automatically recognizes over 5,000 applications and continuously optimizes performance with real-time WAN remediation.

Simplify and automate operations

Experts assist with deployment, policy design, 24/7 monitoring and troubleshooting. Businesses can source their digital transformation from one provider, simplifying procurement and troubleshooting.

Source:
https://www.channelinsider.com/security/att-cybersecurity-sase-fortinet.html

]]>
2022-03-23
<![CDATA[Fortinet Adaptive Cloud Security Extends Cloud-native Security and Visibility to Protect Containers]]> http://www.phitech.com.tw/news/index.php?news_id=1062 By Vince Hwang | April 05, 2021
 

Digital innovation continues to be the catalyst for organizations shifting to the cloud. To stay competitive in an ever-changing landscape, organizations have evolved strategies to increase agility, flexibility, productivity and scalability for their applications and infrastructure.

Fortinet enables customers to securely achieve their digital innovations outcomes through all phases of their cloud journey by delivering adaptive cloud security solutions that lets customers secure any application on any cloud, hybrid cloud, and/or multi-cloud.

Fortinet today announced the release of a new cloud native container and Kubernetes security solution, FortiCWP Container Guardian, designed to secure container registries from vulnerabilities and scan for misconfigurations to secure Kubernetes workloads. 

Container Guardian: Evolution From Monolithic to Microservice Software Architectures

Traditional application development has evolved from using the monolithic software architecture to a more modular approach. By splitting applications into independent logical functions, or microservices, the use of container technology enables the portability of microservices across different public and private cloud environments.

Gartner predicts that by 2023, “70% or organizations will be running three or more containerized applications in production.”  

Modern Application Development and “Shifting Left”

Modern application delivery incorporates a continuous cycle of building, testing and deploying applications at a rapid pace. The ability to automate the orchestration of this process is critical. As part of this, the latest methodologies for building and deploying software applications have implemented a “Shift left” practice of embedding security early in the software development lifecycle.

These practices include rapid detection of vulnerabilities for images and misconfigurations, integrations with leading CI/CD tools to automate and manage build cycles, automated policy enforcement for response actions, and overall compliance to security best practices using industry leading benchmark baselines.

Fortinet’s FortiCWP Container Guardian technology is a Container-integrated security solution that provides deeper visibility into the security posture for container registries and images.

FortiCWP Container Guardian Benefits

Expanded Visibility

Container Guardian’s centralized dashboard provides Developers with visibility into container registries and image inventory with deeper insights into security posture for vulnerabilities and other security violations for all container images.

Vulnerability Management

FortiCWP Container Guardian actively scans container images for vulnerabilities and misconfigurations during the build process and enforces policies to prevent vulnerability propagation before images are deployed into container registries  

FortiCWP Container Guardian has integrations with other container-based platforms to scan for vulnerabilities and categorize risk levels by container repository.

Registries are continuously monitored and scanned for new vulnerabilities to provide continuous protection 

Integration Into DevOps Toolchain

FortiCWP Container Guardian integrates with common CI/CD tools to embed security testing into the software development cycle and enforces policies to control the build process.

Compliance

FortiCWP Container Guardian performs continuous audits in containers and clusters to detect misconfigurations and other non-compliant security practices with policies to automate remediation or inform IT teams with remediation recommendations.

With FortiCWP Container Guardian, security is automated in the build and unit testing stages of the software development process. Vulnerability management tools expose risks so Administrators can take the proper action and prevent vulnerability propagation into other container registries. Security best practices are embedded in the configurations before deployment which benefits an organization by minimizing threat propagation and reducing the overall attack surface before containers are deployed. 

Fortinet’s Container Guardian is Key Component of the Fortinet Security Fabric

A critical need for most organizations to successfully drive digital innovations into and across clouds is the ability to leverage a comprehensive cybersecurity platform, such as Fortinet Security Fabric. The Fortinet Security Fabric enables customers to reduce complexity and risks, and provides for visibility and automation across their deployments.

Integrated into the Fortinet Security Fabric, Fortinet’s FortiCWP Container Guardian manages the risks of security misconfigurations, provides centralized visibility and administrative controls, and enhances compliance of Security best practices earlier in the development cycle. This integrates security and compliance in the DevSecOps workflow and across the container lifecycle. 


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-adaptive-cloud-security-cloud-native-security-protect-containers?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-03-16
<![CDATA[Fortinet發布新世代防火牆FortiGate 3000F,助企業建立混合式資安架構]]> http://www.phitech.com.tw/news/index.php?news_id=1110 HsuannHsuann 發表於 2022年3月06日 08:00 

Fortinet 宣布全新推出 FortiGate 3000F 新世代防火牆(NGFW) ,由Fortinet 打造的安全處理器(SPU) NP7 及 CP9 所驅動 ,幫助企業建立混合式IT基礎架構,同時加速數位創新、持續推動業務成長。
Fortinet發布新世代防火牆FortiGate 3000F,助企業建立混合式資安架構

 

透過內建網路與安全監控、動態網路分段、自動化及零信任網路存取(ZTNA)整合等功能,FortiGate 3000F 支援超高擴展性的安全驅動型網路,也能在不影響安全性能的情況下,實現網路連線及資訊安全的無縫整合。FortiGate 3000F 每秒連線數可以達到比競爭對手產品高出6倍的安全運算評級(Security Compute Ratings)。 

Fortinet 台灣區總經理吳章銘表示:「在可預見的未來,混合運算將成主流,FortiGate 3000F 除了擁有極佳的威脅防護和性能,也為傳統網路防火牆增添了更多服務的整合及安全應用程式。我們相信正是這些創新,讓 Fortinet 得以連續三年在《Gartner 網路防火牆關鍵能力報告》獲得企業數據中心使用案例第一名,等同於業界最高安全運算等級的殊榮。」

FortiGate 3000F 將透過以下方式保護數據中心和混合 IT 基礎架構的安全: 

可擴展性:透過包含 NP7 和 CP9 在內的 Fortinet 自製安全處理器,FortiGate 3000F 提供業界最佳的可擴展性。上述設計旨在提高 Fortinet 解決方案的速度、規模、性能、效率和價值,同時改善用戶體驗、減少空間佔用並降低功耗要求。與其他競爭產品相比,FortiGate 3000F 在防火牆的安全運算評級裡,提供了相較競爭對手多達 22 倍的安全性。

進階的網路功能和應用服務感知存取控制:FortiGate 新世代防火牆原生整合零信任網路存取(ZTNA),允許用戶隨時隨地存取應用服務和資源之餘,透過持續的身份驗證,建構和維護合規性和安全性。其亦無縫整合並加速網路及安全性,提供領先產業的路由功能,以便與多個不同供應商在 WAN(廣域網路)端協作、在 LAN(局域網路)端相互連結。許

自動化和簡化:Fortinet 安全織網管理中心提供跨安全織網的單一虛擬管理平台(single-pane-of-glass)、自動化和編排,包含支援 470 多個生態系統合作夥伴,以簡化企業的工作流程。其開放 API 途徑和跨環境連接器亦有助於簡化和確保多雲環境的安全性。

提供企業級的保護:Fortinet 解決方案將網路、安全以由 AI 和機器學習(ML)驅動的 FortiGuard 服務無縫整合至單一平台,使 IT 團隊能夠有效地管理內外部威脅,防止勒索軟體橫向傳播,造成營運中斷或損害品牌聲譽。同時,FortiGate 更是業界唯一提供進階內容安全策略的新世代防火牆,能為主流影音串流平台如 YouTube、Vimeo 及 Dailymotion 等提供如影音過濾等功能。

企業可以構建允許一個或多個類別的靈活策略,也包含嚴格網路安全控制,能在通道級別中允許通過或直接阻擋在外。憑藉前所未有的 SSL 檢測(包括 TLS 1.3)性能,FortiGate 新世代防火牆是唯一能夠檢測隱藏在加密路徑中的威脅,並提供自動化威脅防護、且性能消耗最小的平台。 

source:
https://www.techbang.com/posts/94587-fortinet-announces-next-gen-firewall-fortigate-3000f
 

]]>
2022-03-09
<![CDATA[Fortinet Again Named a Leader in the 2021 Gartner® Magic Quadrant™ for WAN Edge Infrastructure, Placed Highest in Ability to Execute]]> http://www.phitech.com.tw/news/index.php?news_id=1089
Fortinet, Inc.
Wed, September 22, 2021, 11:25 PM·7 min read
 

Fortinet Secure SD-WAN Delivers Superior User Experience and Advanced Security to Enable Work from Anywhere

SUNNYVALE, Calif., Sept. 22, 2021 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Five years ago, Fortinet led the industry when it pioneered a Security-driven Networking approach to SD-WAN to ensure consistent security and high performance for enterprises worldwide. Our dedication to continual Secure SD-WAN innovation has now led us to be the first vendor to integrate ZTNA with SD-WAN to empower the hybrid work era. We believe that our placement as a Leader in the 2021 Gartner® Magic Quadrant™ for WAN Edge Infrastructure is a testament to our ability to meet evolving customer needs across any use case, deployment size or vertical, with a solution that is secure, flexible and scalable.”

 

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its position as a Leader in the 2021 Gartner® Magic Quadrant™ for WAN Edge Infrastructure, placing highest in the Leaders quadrant for its ability to execute. This marks the second year in a row that Fortinet has been recognized as a Leader for Fortinet Secure SD-WAN. Fortinet believes that its dedication to SD-WAN innovation and ability to support and secure work-from-anywhere has contributed to its position in this year’s Gartner® Magic Quadrant™.

Fortinet Secure SD-WAN Addresses Key Use Cases

Fortinet Secure SD-WAN is designed to address a variety of customer use cases—including:

  • Empowering Work-from-Anywhere: The work-from-anywhere model that was adopted during the COVID pandemic is predicted to become the norm for many organizations, even as offices reopen. Remote workers’ quality of experience as well as security are top of mind for organizations. With built-in Zero Trust Network Access (ZTNA) Access Proxy function at no additional cost, Fortinet Secure SD-WAN ensures superior user experience, advanced security, and complete visibility across all users, applications, and devices on or off the network. With Fortinet Secure SD-WAN, organizations are also able to eliminate device sprawl and enforce one policy consistently across all edges to protect the entire attack surface.

  • Securing the WAN Edge: Taking a Security-driven Networking approach, Fortinet Secure SD-WAN consolidates SD-WAN, next-generation firewall (NGFW), and advanced routing capabilities to simplify WAN architecture, improve operational efficiencies and deliver consistent security on- and off-network—all powered by one operating system, FortiOS. And with the industry’s only SD-WAN ASIC, organizations can achieve this all while ensuring high-performance.

  • Consolidating and Securing the Branch Network: Fortinet Secure SD-Branch extends the features of Fortinet Secure SD-WAN across the entire branch network to deliver the most secure and manageable remote branch. Secure SD-WAN is a foundational element of Secure SD-Branch and enables customers to converge security, WAN, LAN, and WLAN at distributed locations.

  • Enabling the Cloud On-Ramp: For enterprises that are adopting a hybrid or multi-cloud strategy, Fortinet Secure SD-WAN for Multi-Cloud addresses multi-cloud connectivity challenges and simplifies cloud on-ramp by establishing secure, fast connectivity and high performance into the cloud, in the cloud, and across clouds.

  • Delivering SD-WAN at Any Scale: As the nature of work changes, digital transformation continues, and organizations adopt hybrid and multi-cloud strategies, the ability to deliver SD-WAN anywhere at any scale is critical—from headquarters to branch locations, to the cloud, home offices and more. With the ability to scale to over 10,000 sites and single pane-of-glass management, global organizations that require ease of management at any scale can depend on Fortinet Secure SD-WAN to drive operational efficiencies. Fortinet delivers a scalable, flexible Secure SD-WAN solution that can meet the requirements of any organization regardless of size, across any vertical—now and into the future.

Fortinet Remains Committed to Meeting Customer Needs
During the rapid shift to remote work last year, Fortinet Secure SD-WAN enabled new and existing customers worldwide to quickly adapt to new work requirements and ensure secure, consistent, and high-performance connectivity for all users and devices on and off network—regardless of where they were located. Fortinet remains committed to delivering a Secure SD-WAN solution that not only meets current customer requirements, but is built to address new and emerging use cases in the future.

Source;
https://finance.yahoo.com/news/fortinet-again-named-leader-2021-152500217.html

]]>
2022-03-02
<![CDATA[Fortinet’s AI-powered FortiXDR fully automates threat detection, investigation, response]]> http://www.phitech.com.tw/news/index.php?news_id=1060 BY  ON MARCH 18, 2021

Cybersecurity solutions firm Fortinet has made its Extended Detection and Response (XDR) solution (FortiXDR) available to enable organizations quickly respond to cyberattacks by leveraging artificial intelligence (AI).

FortiXDR is designed to reduce complexity, speed detection, and coordinate response to cyberattacks across the organization. Put simply, it can fully automate security operations processes typically handled by experienced security analysts to mitigate threats faster across the broad attack surface.

Fortinet said FortiXDR can “dramatically” reduce the number of alerts across products by 77% or more on average.

Fortinet forecasts threat actors to target edge networks in 2021

Fortinet survey finds key cybersecurity pivots in the retail industry during the pandemic

“Cybercriminals are using sophisticated and increasingly intelligent tools to target vulnerable network edges resulting from digital innovation,” said John Maddison, EVP of Products and CMO at Fortinet. “As a result, organizations need smarter, faster security operations to combat sophisticated, organized cybercrime. FortiXDR replicates the hands-on investigation that otherwise leaves organizations playing catch up. Applied across the Security Fabric platform, it helps enterprises keep pace with today’s accelerating threat landscape, even for organizations limited by small teams and few tools.”

Gartner defines XDR as “a security incident detection and response platform that automatically collects and correlates data from multiple security products.” XDR provides an intelligent and automated way to tie traditionally isolated solutions into a single system.

FortiGuard Labs

Unlike other solutions, FortiXDR is AI-powered by a patent-pending Dynamic Control Flow Engine and continually trained by the threat data and research of FortiGuard Labs as well as the frontline expertise of its incident responders. The solution starts by leveraging the diverse security information shared across the Fortinet Security Fabric for correlation and analysis, converting them into high fidelity security incidents. These are then investigated by the AI engine, just as a seasoned security analyst would, to come to a final threat classification and scope. Finally, the best possible contextual responses are defined and can be automatically implemented to quickly remediate confirmed incidents.

FortiXDR can also handle complex tasks in seconds that would take experts with specialized tools 30 minutes or more to accomplish, according to Fortinet. “And without human error.”

FortiXDR can ingest telemetry from more aspects of an organization than any other solution, increasing the chance of detecting and properly classifying attacks. It also covers more of the cyber kill chain stages and supports more points of response to mitigate the impact of an attack more effectively than competitive solutions. All of this enables organizations to reduce mean time to detection (MTTD) and mean time to response (MTTR) while improving security operations efficiency and security posture. As a result, FortiXDR enables organizations to reduce the risk of missing potentially crippling cyberattacks like ransomware, phishing, and more, all while easing the burden on small security teams.

FortiXDR joins Fortinet’s industry-leading portfolio of AI-driven Security Operations offerings, including incident response components suitable for organizations of any size or sophistication. FortiXDR’s “out of the box” operation makes it perfect for most midmarket and average enterprise organizations with limited teams, tools, and processes. For organizations with more staff, solutions, and systemic processes, FortiSIEM adds multi-vendor visibility while FortiSOAR orchestrates response. This family of products delivers the right-fit solution to organizations of any size to help teams reduce the risk potential of security incidents by blocking more, detecting sooner, and responding faster.


Source:
https://backendnews.net/fortinets-ai-powered-fortixdr-fully-automates-threat-detection-investigation-response/

]]>
2022-02-23
<![CDATA[Fortinet’s Rapidly Growing Open Fabric Ecosystem Helps Customers Achieve Integrated Security]]> http://www.phitech.com.tw/news/index.php?news_id=1059 With More than 400 Technology Integrations, Fortinet’s Open Fabric Ecosystem Provides End-to-end Visibility and Protection Across Entire Digital Infrastructure

SUNNYVALE, Calif., March 10, 2021 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Fortinet features one of the largest ecosystems in the industry that extends the breadth of the Security Fabric beyond our own products, achieving a more holistic view of the IT infrastructure. As a result of more than 400 integrations, customers benefit from improved security effectiveness, reduced complexity and simplified operations, resulting in an overall greater ROI and comprehensive protection across their entire digital attack surface.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the Fortinet Security Fabric has reached more than 400 technology integrations in its Open Fabric Ecosystem, to further deliver end-to-end security with broad visibility and seamless management through integrated, pre-validated solutions. These integrations are made possible through Fortinet’s Fabric-Ready Partner Program, made up of strategic partnerships with industry-leading organizations to offer pre-validated solutions that provide advanced security and enhanced visibility across the entire digital infrastructure.

Removing Security Complexities and Gaps with an Integrated Platform Approach
The evolving threat landscape coupled with a highly distributed workforce is rapidly expanding the digital attack surface. Many organizations using multiple vendors grapple with IT solutions working in isolation, leading to critical gaps that increase security risks. In fact, nearly two-thirds of enterprises in EMA's Network Management Megatrends 2020 report indicated they use between four and 10 network management tools.

Fortinet helps organizations consolidate their solutions through the Security Fabric - an open architecture and integrated platform for complete visibility and comprehensive security across every network segment and device, whether it is hardware, virtual or cloud-based. Through Fortinet’s Fabric Ecosystem, the Security Fabric has more than 400 integrations, unifying an array of solutions that communicate and work together to detect, monitor, block, and remediate attacks across the entire attack surface.

Fortinet’s Open Fabric Ecosystem

Fortinet’s Fabric-Ready Partner Program was launched in 2016, and provides program infrastructure, resources and tools for alliance partners to integrate with the Security Fabric, develop joint solutions and become part of the ecosystem. Fabric-Ready technology alliance partnerships now span a wide array of technology areas, including cloud, OT, IoT, SD-WAN, networking and more. Key new partners who joined the Fortinet Fabric-Ready Partner Program in 2020 include:

  • OT/IoT: Dragos, Medigate, Ordr, Radiflow, Network Perception, Industrial Defender and Asavie.
  • Virtualization/Cloud: Arm, NVIDIA, NXP, Advantech, Guardicore and cPacket Networks.
  • Networking: Equinix, AudioCodes, Megaport, PacketFabric and RingCentral.
  • Threat Intelligence: Anomali, EclecticIQ, Sixgill and Bambenek Labs.
  • Security Operations: Braintrace, Darktrace, Empow, HYAS, LinkShadow, PowerDMARC, RangeForce, SumoLogic and Vectra.

The Fabric Ecosystem extends the Fortinet Security Fabric, and customers benefit from the following types of integrated ecosystem solutions:

  • Fabric Connectors: Fortinet-developed deep integrations into technology partner platforms that automate operations, policies, and processes.
  • Fabric APIs: Partner-developed Fabric API integrations for a broad range of ecosystem solutions to secure the entire digital attack surface.
  • Fabric DevOps: Community-driven set of security automation and orchestration tools and scripts developed by Fortinet, partners, and customers.
  • Extended Fabric Ecosystem: Threat intelligence sharing partnerships and other vendor technology integrations.

Customers can select from and leverage a broad array of integrated solutions to secure their infrastructure that fits best with whatever phase they’re in on their digital journey. The Open Fabric Ecosystem solutions extend the benefits of the Security Fabric, and are a testament to the openness of the Security Fabric and inclusive philosophy of the Fabric-Ready Partner Program.

For more information on how to become part of the Fabric-Ready Partner Program, visit here.


Source:
https://www.globenewswire.com/news-release/2021/03/10/2190493/0/en/Fortinet-s-Rapidly-Growing-Open-Fabric-Ecosystem-Helps-Customers-Achieve-Integrated-Security.html

]]>
2022-02-16
<![CDATA[AT&T teams with Fortinet for SASE]]> http://www.phitech.com.tw/news/index.php?news_id=1058 DALLAS – What's the news? AT&T is expanding its portfolio of Managed Security Services through its alliance with Fortinet (NASDAQ:FTNT) to make Secure Access Service Edge (SASE) a reality for enterprises. AT&T SASE with Fortinet is the first, global managed SASE solution at scale that unifies software-defined wide-area network (SD-WAN) with essential network security functions of the SASE framework and 24x7 management. This powerful combination of people, processes, and technology will help enterprises to enhance security, increase network performance, and reduce complexity and costs.

Why is this important?

Digital transformation is driving the convergence of networking and security as technology teams realize the challenges of managing and protecting increasingly complex networks as well

as the connections that support them. In addition, networking and security needs are changing for customers with today's hyper distributed workforce as more employees are accessing the

network from unique locations and a variety of devices. Organizations are looking to a solution based on SASE principles to solve these challenges through point product consolidation, identity-based access, and worldwide points of presence to support the new and highly distributed workforce. With this consolidated approach, enterprises can also help reduce operational costs by moving to a single cloud-delivered solution.

What makes this new cybersecurity solution different?

As the largest SD-WAN Managed Service Provider in North America, and one of the world's largest Managed Security Services Providers (MSSPs), AT&T has a unique understanding of what businesses need as they modernize and transform their networks, including the importance of security being a critical component of any business initiative. The inclusion of around-the-clock management helps relieve the burden of deployment and day-to-day support, with Security Operations Center (SOC) analysts acting as an extension to a business' network and security teams.

AT&T SASE with Fortinet integrates with AT&T Alien Labs™ Threat Intelligence platform, enabling and unlocking multiple response actions, which provide SOC analysts visibility into network security, allowing them to respond to alarms effectively and efficiently.

When will this new cybersecurity solution be available?

AT&T SASE with Fortinet is immediately available. Updates to the offering will continue to be made in 2021.

Ghassan Abdo, Research Vice President for Worldwide Telecom, Virtualization, and CDN at IDC

"AT&T is a global leader in managed SD-WAN solutions and has tenured experience delivering managed security solutions to customers around the globe. Bringing these two capabilities together creates a strong value proposition for customers looking to take advantage of the convergence of network and security controls."

Rupesh Chokshi, VP, AT&T Cybersecurity

"With the convergence of networking and security, organizations are struggling with managing and protecting applications and data accessing the network. AT&T's heritage in providing integrated business solutions with managed services, and our best-in-class fiber and 5G connectivity solutions, uniquely position us to deliver on the promise of SASE. The solution will provide visibility and management for a more resilient network, making it safer for businesses to adapt and innovate."

John Maddison, CMO and EVP of Products, Fortinet

"Bringing Fortinet's SD-WAN and SASE products and capabilities together with AT&T Cybersecurity's trusted advisors managing SOC operations will provide the multi-layered, scalable network security solution organizations need to embrace SASE. With AT&T SASE with

Fortinet, we're enabling the dynamic needs of today's distributed workforce to deliver security-driven networking at every edge."

AT&T

Source:

https://www.lightreading.com/security/atandt-teams-with-fortinet-for-sase/d/d-id/767945?_mc=RSS_LR_EDT

]]>
2022-02-09
<![CDATA[Fortinet again named a leader in 2021 Gartner Magic Quadrant]]> http://www.phitech.com.tw/news/index.php?news_id=1103 Nasdaq-listed Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, has announced that it has been named a leader in the 2021 Gartner Magic Quadrant for Network Firewalls, marking the 12th time Fortinet has been recognised in this Magic Quadrant.

Fortinet’s security-driven networking innovations continue to set us apart from the competition. FortiGate Next-Generation Firewalls are designed to deliver advanced security and threat protection, while also enabling the network to scale and change without compromising security operations. We believe that our recognition again as a leader in the 2021 Gartner Magic Quadrant for Network Firewalls is a testament to our ability to deliver industry-first innovations, such as built-in secure SD-WAN and ZTNA capabilities, which allow customers to adapt to changing business requirements such as supporting remote and hybrid work.  — John Maddison, executive vice president of products and chief marketing officer at Fortinet

Powered by Fortinet’s custom-built SPUs, FortiGate Next-generation Firewalls (NGFWs) deliver industry-leading enterprise security to protect any edge at scale for customers around the globe. As part of Fortinet’s unique security-driven networking approach, which deeply integrates an organisation’s network infrastructure and security architecture, the FortiGate NGFW is the only cybersecurity solution on the market that provides natively integrated Secure SD-WAN and ZTNA capabilities without requiring additional licensing to improve security, reduce costs and complexity, and simplify network operations.

Fortinet believes that its placement as a leader in the 2021 Gartner Magic Quadrant for Network Firewalls is a result of FortiGate’s ability to deliver:

  • Broad protection: The digital attack surface has continued to expand and organisations are facing growing cyberthreats. The latest FortiGuard Labs Global Threat Landscape Report reported a 10-fold year-over-year increase in ransomware attacks. With artificial intelligence and machine learning-enhanced FortiGuard Security Services, the FortiGate NGFW enables large enterprises to manage internal and external threats, prevent ransomware attacks, and avoid business disruptions to protect hybrid and hyperscale architectures with coordinated, automatically shared threat intelligence of AI/ML-powered FortiGuard services.
  • Consolidation: IT teams struggle to keep pace with the volume and sophistication of cyberthreats as the threat landscape expands and organisations continue to introduce new digital innovations. To reduce product sprawl and simplify operations, FortiGate consolidates essential services like IPS, anti-malware, and Web and video filtering capabilities with networking functionality such as SD-WAN to achieve the industry’s best total cost of ownership.
  • Automation: Network and security leaders continue to face challenges as a result of the growing cybersecurity skills gap. The FortiGate NGFW, managed through Fortinet’s Fabric Management Center, helps address these challenges by providing a centralised single pane of glass management capabilities and integration with over 400 ecosystem partners to simplify operations, coordinate workflows, and deliver consistent policy enforcement across the hybrid network managed via on-premise or from the cloud.
  • Work from anywhere: As businesses rapidly transition to the work from anywhere model, security must be top of mind. FortiGate natively enables both zero-trust network access proxy and SD-WAN without additional licences, allowing users to access applications and resources from anywhere, at any time with constant authentication, while building effective compliance and security controls.

Enterprise customers continue to rely on FortiGate NGFWs

In addition to being a leader in the 2021 Gartner Magic Quadrant for Network Firewalls, Fortinet was also named a 2021 Gartner Peer Insights Customers’ Choice for Network Firewalls for the second year in a row. Fortinet believes that this customer validation further emphasises Fortinet’s ability to deliver advanced security to customers across any edge, at scale.

Fortinet was also recognised as a leader in the 2021 Gartner Magic Quadrant for WAN Edge Infrastructure, placing highest in the leaders quadrant for its ability to execute for Fortinet Secure SD-WAN, which is delivered on the same product – the FortiGate Next-Generation Firewall.


Source:
https://techcentral.co.za/fortinet-again-named-a-leader-in-2021-gartner-magic-quadrant-forprom/204579/

]]>
2022-02-02
<![CDATA[Fortinet WAF Solutions Help Secure 5G in Ericsson Cloud Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1056 By Brian Schwarz | March 05, 2021
 

Fortinet is committed to helping our customers protect their applications and APIs anywhere they choose to deploy them, including 5G networks. We’re pleased to announce that the FortiWeb Web Application Firewall (WAF) as a Cloud Native Function (CNF) has been added to the list of certified applications in Ericsson Network Function Virtualization Infrastructure (NFVI). Combined with the previously certified Fortinet FortiGate next-generation firewall as a VNF, mobile network operators can now offer best-in-class network security from the perimeter to applications and application programming interfaces, running on Ericsson Cloud Infrastructure.

Securing 5G with FortiWeb WAF

As mobile providers deploy 5G new radio and 5G core, the transformation from the 4G to 5G Core is underpinned by a flexible, dynamic and programmable cloud  native platform. Integrating security to provide visibility and protection into this underlying cloud native platform is paramount to protect 5G core functions, applications and services. Alongside the FortiGate NGFW, FortiWeb API protection secures the Cloud Native Infrastructure and Kubernetes nodes, and enforces Security controls for north-south, and east-west traffic flows. 

Getting multiple VNFs and CNFs up and running can be a costly and time-consuming process for a mobile network operator. Applications vary greatly in function, deployment and life cycle requirements. Without the right tools to enable automation, the complexity of the infrastructure can defeat the purpose of network virtualization. Fortinet’s combined solution, which has now passed the VNF/CNF certification processes, will help minimize the application onboarding challenges for Telcos and Service providers using Ericsson NFVI.

In order to address the validation challenges of our Telco and Service provider customers, we welcomed the opportunity to participate in the standardized testing framework developed by Ericsson to ensure the functionality and operational readiness of the FortiGate VNF and FortiWeb CNF throughout an application’s lifecycle within the Ericsson Cloud Infrastructure offering.

Fortinet’s Adaptive Cloud Security

Fortinet provides the broadest set of security offerings for any cloud, enabling organizations to secure any application on any cloud while maintaining a consistent posture. Making FortiWeb available as Cloud Native Function (CNF) to protect 5G core functions, applications and services is just one more example of how we’re supporting our customers as they leverage new technologies to support their digital innovation initiatives.


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-waf-solutions-help-secure-5g-in-ericsson-cloud-infrastructure?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-01-26
<![CDATA[Fortinet Unveils AI-Based Extended Detection and Response (XDR) Security]]> http://www.phitech.com.tw/news/index.php?news_id=1053 Fortinet has announced FortiXDR, an artificial intelligence-based extended detection and response (XDR) solution. Organizations can use FortiXDR to autonomously manage cybersecurity incidents from identification to remediation, according to a prepared statement.

FortiXDR leverages security information shared across the Fortinet Security Fabric for cyber threat correlation and analysis, the company said. It automates security operations processes typically handled by security analysts to help organizations mitigate threats faster than ever before.

 

How Does FortiXDR Work?

FortiXDR lets organizations leverage AI during security investigations to classify cyber threats and understand their scope, Fortinet stated. It provides context into threats to help organizations automatically implement incident response measures.

In addition, FortiXDR can reduce the number of alerts across an organization’s security products, Fortinet noted. FortiXDR can handle complex tasks quickly and without human error and ensures an organization can use various security products simultaneously to automate and coordinate incident response.

FortiXDR also can ingest telemetry from multiple departments across an organization, Fortinet indicated. It covers the cyberattack chain to help an organization reduce its mean time to detection (MTTD) and mean time to response (MTTR).

 

What Does FortiXDR Mean for Fortinet?

The FortiXDR announcement is one of several recent moves that could help Fortinet bolster its global cybersecurity market reach.

Along with its FortiXDR release, Fortinet last month acquired Panopta, a SaaS platform and network monitoring specialist that supports MSPs and MSSPs. The acquisition is expected to help Fortinet enhance its real-time security monitoring and the effectiveness of the infrastructure that powers its security services, the company said.

Furthermore, Fortinet integrated its network security training platform with IBM‘s digital skills-building program in August. Fortinet and IBM together are helping create new cybersecurity career pathways, the companies indicated.

Fortinet reported total revenue of $651.1 million in the third quarter of 2020, up 18.9 percent from 3Q19. Also, Fortinet’s net income was $123.4 million in 3Q20, an increase from $80.2 million in 3Q19.

Source:
https://www.msspalert.com/cybersecurity-services-and-products/fortinet-fortixdr-launch/

]]>
2022-01-19
<![CDATA[Fortinet Secure SD-WAN Provides Simplified Compliance for More Than 1,000 Retail Locations]]> http://www.phitech.com.tw/news/index.php?news_id=1057 Customer Perspectives

For retailers, high-speed “always-on” network connectivity is key to the customer experience. Likewise, performance delays and an unreliable network infrastructure can also have significant impact on an organization’s revenue stream. Bottom line, many retailers are looking to address these challenges by deploying a SD-WAN solution, with the parallel goals of preventing network bottlenecks and accelerating application performance. Those were also key drivers of the transition to SD-WAN for a large North American retailer.

This retailer’s technology infrastructure is spread across two data centers and the cloud to support customer demand and the needs of more than 1,000 stores. With such a vast geographic footprint and disparate technologies, this organization struggled to ensure complete visibility and control over the network. 

Until recently, this retailer utilized MPLS to connect each store to the WAN, backhauling all internet traffic through one of its two data centers. This approach had several drawbacks, not the least of which being frequent outages of their dedicated MPLS connections, causing intermittent access loss and impact to business-critical operations. Another issue; backhauling internet traffic through the data center introduced latency to the company’s cloud applications which threatened to undermine their ability to meet customer SLAs.

To make matters worse, the IT team lacked adequate visibility and control of network and security configurations while many years of accumulating an array of legacy point products made centralized management impossible. Efficiency suffered and the company risked taking longer to identify and remedy potential threats. It was time for an infrastructure overhaul.

SD-WAN: Secure Connectivity Without the High Cost

The company began shopping for a WAN solution that would simultaneously allow for dedicated internet access (DIA) without the data-center backhauling, and effectively secure its new POS system. The security-driven networking of Fortinet Secure SD-WAN fit the bill. 

Fortinet’s Secure SD-WAN solution includes advanced routing capabilities, offering complete fully-meshed connectivity for branches, data centers, and cloud environments. By making the switch, this retailer significantly reduced network costs by completely replacing its expensive MPLS connections with SD-WAN connectivity – without sacrificing performance or security.

As the retailer transitioned to this ISP-dependent WAN, they made sure to build redundancy into the network by deploying cellular connectivity, via FortiExtender, for high-availability in each branch. This approach provides consistent and dependable business-continuity in the event that a store loses primary ISP connectivity. And since Fortinet Secure SD-WAN is dynamically managing the network, failover is quick and seamless.

It wouldn’t be Fortinet Secure SD-WAN without, you guessed it, enterprise-class integrated security which helps protects the retailer’s 1,000-plus sites from cyberthreats. The organization benefits from integrated, industry-leading, security features including web filtering, intrusion prevention system (IPS), and SSL inspection (including deep-packet inspection). The company also leverages the granular segmentation capabilities in Fortinet Secure SD-WAN to separate its payment systems from network segments serving guest users, in-store Wi-Fi, and other applications. Fortinet Secure SD-WAN provides this retailer the highest levels of security and performance for each solution, helping ensure POS and payment traffic is secure and PCI compliance requirements are met.

Streamlined Management, Better User Experience With Secure SD-WAN

This company was further able to improve IT efficiency by deploying the Fortinet Fabric Management Center, which consists of FortiManager for network and security management and FortiAnalyzer for robust reporting and analysis. FortiManager enables centralized orchestration, configuration & policy management and streamlined zero-touch deployment capabilities, while FortiAnalyzer dramatically increases visibility and reporting capabilities while reducing time to identify and remedy network and security events. These robust and comprehensive capabilities provided by the Fortinet Fabric Management Center make it possible for the corporate infrastructure team to centralized visibility and control over the entire network.

To put it simply, Fortinet Secure SD-WAN provides superior performance and cost-effectiveness compared with the legacy MPLS infrastructure. Additionally, the Fortinet solution allows the retailer to take advantage of dynamic routing protocols such as BGP to provide faster route convergence and better network performance within the data center. The performance gained by Fortinet’s SOC4 architecture also accelerates cloud connectivity, improves payment transactions, and creates a better overall experience for customers and employees.

In the future, the retailer expects to further converge network and security by consolidating switching and wireless access across its many locations and deploying Fortinet’s secure wired and wireless access solutionsFortiSwitch and FortiAP. This transition to a full SD-Branch solution will allow for single-pane management across the business’s WAN edge, LAN edge, and cloud instances. 

With Fortinet Secure SD-WAN, this retailer was able to lower costs, decrease complexity, and provide a better customer experience without sacrificing performance or security.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Find out more about how Fortinet offers retailers a broad set of network and security technologies that are seamlessly integrated and automated to help retailers secure digital transformation initiatives.

Source:

https://www.fortinet.com/blog/customer-stories/fortinet-secure-sdwan-provides-compliance-for-retail-locations?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-01-12
<![CDATA[Fortinet Named a 2021 Gartner Peer Insights Customers’ Choice for WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1055

ortinet is proud to announce that for the second year in a row, we have been recognized as a Customers’ Choice in the February 2021 Gartner Peer Insights ‘Voice of the Customer’: WAN Edge Infrastructure in recognition of the reviews that customers have provided for our Secure SD-WAN solution.

Additionally, FortiMail was also recognized as a Customers’ Choice in the February 2021 Gartner Peer Insights ‘Voice of the Customer’: Email Security.

The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings. To ensure fair evaluation, Gartner maintains rigorous criteria for recognizing vendors with a high customer satisfaction rate.

The fact that this recognition is entirely based on customer feedback is a special point of pride for us because Fortinet pioneered Secure SD-WAN in 2016 with our security-driven networking approach. And we believe this recognition from our customers affirms to us that our approach is helping them transform at scale without compromising security. Fortinet also received the highest scores in two key use cases in the September 2020 Gartner “Critical Capabilities for WAN Edge Infrastructure” report. In that analysis, Fortinet’s SD-WAN solution scored highest in the “Security-Sensitive WAN” (4.26/5) and “Small Footprint Retail WAN” (4.14/5) use cases. And now, in the WAN Edge Infrastructure segment of Gartner Peer Insights, we had the highest number of reviews as of February 19, 2021.

To meet the security demands of today’s networks, Fortinet’s Secure SD-WAN solution integrates all of the security features organizations need to protect their distributed networks. Our advanced routing capabilities are so robust that a growing number of enterprises are adopting it to replace their legacy routers. The Fortinet Secure SD-WAN solution is application-aware and offers single-pane-of-glass visibility and management. It provides integrated advanced threat protection, improves cloud application performance, and reduces costs by leveraging multi-broadband connectivity.

Here is a small sampling of the comments and feedback posted verbatim by Fortinet customers on the Gartner Peer Insights website for FortiGate Secure SD-WAN:

FINANCE

"Lots of Searching, Moved to Fortigate Secure SD-WAN With Confidence" - IT Manager, Firm Size: $1B - 3B USD

"We looked around for nearly 6 months in the SD-WAN world, carefully searching for the right vendor, product, and support. After we spent many, many days of review, we decided to use Fortigate as our solution. This works especially nice when you are already in the Fortigate land, as we were. We primarily chose Fortigate as this would integrate with a lot of our existing infrastructure, especially security. IT also included the more advanced features we wanted like FEC (forward error correction)."

"They Have Very Good And Innovative Products, Reasonable Prices" - CTO, Firm Size: $50 - $250M USD

"The human team is excellent, they have experience and a good predisposition to problem solving. We started with a solution in company with a supplier, and little by little we got to know the brand and the solutions they gave us. Definitely, we have found robust solutions, in aspects such as communications resilience, management services and security automation. We hope in the following years to be able to continue evaluating the solutions that are most convenient for our company. "

EDUCATION/GOVERNMENT

"SDWan Come To Stay And If Is Good Nowadays Imagine In Next Years" Infrastructure analyst, Firm Size: Gov't/PS/ED less than 5,000 employees

"SD Wan came to simplify infrastructure analyst life. When you think that before we have to balance links manually and choose which one would be responsible for some application. Another benefit is not depend anymore only from dedicated internet links which cost high and without SD Wan we can't perform best with them. When we talk about application, SD wan can give us the best performance with the rule that you think is the bet one for your application(Latency, jitter). The best one is QOS rules witch real works and bring the best performance when we talk about application that are high priority for example Conference rooms used only by executives (CEO, CIO, CFO)."

TRANSPORTATION

"Best Value SD-WAN Solution Combined With Performance And Support That It Top Notch" - Network Manager, Firm Size: $3B - $10B USD 

"We have been extremely impressed with the ease of use/setup along with the amazing support that we have come to love with Fortinet. Super cost effective. Also, they have improved over the years how easily can it be managed without having to learn complex commands."

MANUFACTURING

"Quickwins Starting SD-WAN" - Systems Engineer, Firm Size: $250 - $500M USD

"It's possible to start using fortigate products really simple, we had quick-wins deploying SD-WAN. We created WAN uplinks with 3 VLAN's where our providers are connected, created a simple rule and we have been able to use the created SD-WAN interface. Policies etc. could be added simple, to manage priority, bandwith by rules."

"FortiGate SD-WAN, Problem Solver And Cost Saver!" - Program and Portfolio Management, Firm Size: 3B - 10B USD

"Near seamless deployment execution and ability to replace many different suppliers/partners devices with a single solution. Near all-in-one capability. Almost couldn't ask for more."

To learn more about Gartner Peer Insights Customers’ Choice or to read the reviews written about our products by IT professionals, please see the WAN Edge Infrastructure page on Gartner Peer Insights. To all of our customers who submitted reviews, thank you! These reviews mold our products and our customer journey, and we look forward to building on the experience that earned us this distinction. If you have a Fortinet story to share, we encourage you to weigh in on Gartner Peer Insights.


In addition to these customer recognitions, Gartner analysts have also recognized Fortinet in several of their Gartner Magic Quadrant reports, including:

  • Gartner Magic Quadrant for Enterprise Network Firewalls (Sep 2020)
  • Gartner Magic Quadrant for Endpoint Protection Platforms (Aug 2019)*
  • Gartner Magic Quadrant for Security Information and Event Management (Feb 2020)
  • Gartner Magic Quadrant for Web Application Firewalls (Oct 2020)
  • Gartner Magic Quadrant for WAN Edge Infrastructure (Sept 2020)
  • Gartner Magic Quadrant for Wired and Wireless LAN Access Infrastructure (Nov 2020)

Gartner Critical Capabilities for WAN Edge Infrastructure, Jonathan Forest, Andrew Lerner, Naresh Singh, 30, September 2020.

*This research is currently archived and is only provided here for historical purposes.

The Gartner Peer Insights Customers’ Choice badge is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advice technology users to select only those vendors with the highest ratings or other designations. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to its research including any warranties of merchantability or fitness for a particular purpose.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-named-2021-gartner-peer-insights-customers-choice-wan-edge-infrastructure?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2022-01-05
<![CDATA[Fortinet partners with Amazon Web Services to secure enterprise workloads on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=1052 Cybersecurity firm Fortinet announced a new integration with Amazon Web Services (AWS) to provide common customers with advanced security across their cloud platforms, applications, and network. Fortinet’s cloud security solutions include virtual next-generation firewall, FortiGate-VM and web application firewall (WAF). Under the new integration with AWS, Fortinet will provide managed IPS rulesets for the recently introduced AWS Network Firewall. This is a new managed service to deploy essential network protections for all of a customer’s Amazon Virtual Private Clouds (Amazon VPCs).


source:
https://ctovision.com/fortinet-partners-with-amazon-web-services-to-secure-enterprise-workloads-on-aws/]]>
2021-12-29
<![CDATA[Enghouse Interactive’s flagship contact centre solution achieves certification under prestigious Microsoft Teams programme]]> http://www.phitech.com.tw/news/index.php?news_id=1049 Leading contact centre solution certified to ‘test level’ as part of Connected Contact Center for Microsoft Teams certification programme.

Enghouse Interactive has announced that its flagship contact centre solution, Communications Center (CC), has become one of the first to have passed certification testing under Microsoft Teams’ new certification programme, Connected Contact Center.

This certification for independent software vendors (ISVs) is a mark of quality aimed at providing customers with the assurance that each participating partner's solution has been tested and shown to provide the quality, compatibility and reliability expected from Microsoft solutions. The certification of CC was performed by Microsoft's partner, TekVizion, in accordance with the Connect model.

Alex Black, Chief Technical Officer, Enghouse Interactive, said: “For our customers, the certification means Communications Center has received the quality stamp of approval, assuring them that our solutions meet Microsoft’s stringent standards. Using native APIs to integrate Communications Center with Microsoft Teams means that agents can determine people’s presence status within middle and back-office functions to provide a connected experience for their customers. Our success in passing the certification to test level demonstrates the value of working closely with Microsoft in terms of market and technology through the Technology Alliance Program (TAP).”

Enghouse Interactive Communications Center is a fully featured omni-channel contact centre solution that includes customer self-service and IVR, queuing and routing, and delivery of calls to Microsoft Teams clients on agent desktops. The portfolio also includes an operator console for Microsoft Teams, enabling reception staff to route calls through to the best available person to handle the enquiry. The offering furthermore provides a suite of management tools for the contact centre, including recording, quality management, and comprehensive reporting and analytics. It uses Teams Direct Routing to enable organisations to choose their own telephony options for voice connectivity, while leveraging call delivery, supervisor monitoring and control of calls handled by agents using Teams across any number of physical locations.

source:
https://www.itweb.co.za/content/WnpNgM2KJZjqVrGd

]]>
2021-12-28
<![CDATA[Fortinet Collaborates with AWS to Deliver an Integrated Next-Generation Firewall Solution to Protect Customer Workloads on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=1048 Fortinet®, a global leader in broad, integrated and automated cybersecurity solutions, today announced new integrations with Amazon Web Services (AWS) to further provide customers with advanced security across their cloud platforms, applications, and network. Fortinet’s cloud security solutions – including its virtual next-generation firewall, FortiGate VM and web application firewall (WAF), FortiWeb – are designed to protect workloads and business applications across on-premises data centers and cloud environments. Fortinet is continuing to provide a broad set of natively integrated security solutions using AWS to provide customers with full visibility and control of applications and centralized management across cloud and hybrid environments. The newest integrations on AWS include:

  • Fortinet Managed IPS Rules Powered by FortiGuard Labs: Fortinet provides managed IPS rulesets powered by threat intelligence from FortiGuard Labs for the recently introduced AWS Network Firewall. This is a new managed service that makes it easy to deploy essential network protections for all of a customer’s Amazon Virtual Private Clouds (Amazon VPCs). Through this integration, organizations can use Fortinet managed IPS rules to centrally set policies across all of their Amazon VPCs and accounts. These new Fortinet managed rulesets make it easy for customers to import rules and integrate FortiGuard Labs’ threat intelligence with AWS Network Firewall as an additional layer of protection.

FortiGuard Labs, Fortinet’s threat intelligence and research organization, provides proven threat intelligence to protect organizations from malicious cyberattacks. Using millions of global network sensors, FortiGuard Labs monitors the worldwide attack surface and employs artificial intelligence (AI) to mine that data for new threats.

  • FortiGate VM Next-Generation Firewall integration with AWS Gateway Load Balancer: Fortinet’s FortiGate VM integrates with AWS Gateway Load Balancer (GWLB) to help organizations simplify and secure their Amazon VPC environments while improving high availability and scaling. For advanced protection of Internet bound traffic and inter-VPC network traffic, FortiGate VM provides robust connectivity features, including high performance IPSec VPN, SSL VPN and rich security features including Intrusion Prevention (IDPS), Deep Packet Inspection (DPI), URL Filtering, Anti-malware protection and Granular Segmentation. Together, FortiGate VM and AWS Gateway Load Balancer (GWLB) offer an enhanced cloud security service and cloud management solution that provides enterprise customers fast, flexible access to the cloud.
     
  • Fortinet consulting services for AWS customers: Fortinet’s new consulting services available in AWS Marketplace provide customers with a blueprint for designing and implementing advanced security across their cloud platform, network and applications on AWS. The new consulting service also offers security assessments of AWS deployments to enhance organizations’ security posture and remediate existing misconfigurations.

Fortinet Security Fabric for AWS
Today’s announcement builds on Fortinet’s existing collaboration with AWS. Fortinet delivers natively integrated and enhanced security for available AWS services, including Amazon GuardDuty, AWS CloudFormation and AWS Outposts. Supporting the broadest set of use cases, Fortinet’s Security Fabric offers customers with comprehensive security for AWS workloads including firewall, security gateway, intrusion prevention and web application security.  AWS is also part of Fortinet Open Fabric Ecosystem, one of the industry’s largest cybersecurity ecosystems. The Fortinet Security Fabric protects customer environments across physical, virtual, cloud or hybrid infrastructures with the following unique capabilities:

  • Single-pane-of-glass control and management. The Security Fabric enables organizations to centrally manage both cloud and on-premises security functionality, which helps eliminate human errors while reducing the time burden on limited IT resources. The Security Fabric delivers centralized security management using a consistent operational model.
     
  • Cloud native visibility and control. With Fortinet’s Security Fabric, organizations gain in-depth visibility into AWS application deployments and the ability to apply intent-based policies. By using dynamic address groups and logical naming of cloud-based resources, the Security Fabric allows organizations to scale out security policies across the cloud infrastructure.
     
  • Broad protection across the attack surface. Fortinet offers AWS customers a broad set of network security products, allowing organizations the ability to add an additional layer of protection and securely run any application anywhere, whether on-premises or in the cloud.

Fortinet Self-Service in AWS Marketplace
Fortinet offers a broad range of security products in VM, container, and SaaS form factors with flexible bring-your-own-license (BYOL) and pay-as-you-go (PAYG) billing options through AWS Marketplace. Products that can be purchased through AWS Marketplace include FortiGate VM Next-Generation Firewalls, FortiWeb WAF, FortiMail, FortiSandbox, Fortinet Managed Rules for AWS WAF and more.

Supporting Quotes

“For our customers deploying data and applications in AWS, S2 Global has been able to automate operations through the FortiGate VM Next-Generation Firewalls to protect their VPC environments. With the FortiGate VM seamlessly integrating with AWS CloudFormation, we’ve been able to create an automated setup for rolling out Fortinet solutions on AWS. Now it takes just a couple of minutes to spin up a new firewall and 40 minutes for an entire stack deployment when previously it would have taken hours. In doing so, we’ve reduced the risk of human error while freeing up time for our IT teams to focus on other business-critical operations.”
– Nikolay Chigrin, Senior System Engineer, AWS at S2 Global

“Fortinet’s new Consulting Services available in AWS Marketplace was very valuable in optimizing the security of our AWS implementation. AdvisorEngine leveraged Fortinet's services to design, architect and implement the FortiGate Next-Generation Firewall to enhance our security posture. The service was easy to procure and to arrange through via the new placement in AWS Marketplace."
-Vladimir Baranov CTO @ AdvisorEngine Inc

“With the introduction of AWS Network Firewall, customers can leverage global threat intelligence from Fortinet to protect their VPCs and securely accelerate their cloud journey. We are pleased to expand our relationship with Fortinet to provide our customers with managed, advanced protection for their AWS deployments.”
- Andrew Thomas, General Manager of Perimeter Protection, Amazon Web Services, Inc.

source:
https://www.globenewswire.com/news-release/2020/12/03/2139452/0/en/Fortinet-Collaborates-with-AWS-to-Deliver-an-Integrated-Next-Generation-Firewall-Solution-to-Protect-Customer-Workloads-on-AWS.html

]]>
2021-12-28
<![CDATA[Transforming Networking and Security Infrastructure with Fortinet Secure SD-WAN and FortiSIEM]]> http://www.phitech.com.tw/news/index.php?news_id=1051 By Joe Robertson | December 11, 2020
 

Customer Perspectives

Government institutions face a variety of challenges when managing wide area network (WAN) security and operations. They must provide a high-performance network with almost 100% uptime, even as they support hundreds of remote locations. They are expected to secure citizen, business, economic, and user data in the face of rapidly evolving cyberthreats and unsecure network connections. If that weren’t enough, they must also proactively manage the network with limited staff and budgets.

Since implementing its WAN infrastructure in 2015, one European federal government ministry experienced frequent network outages and limited management capabilities and was dissatisfied with their chosen vendor’s lack of service and poor security vision. After numerous hardware failures that left citizens in remote locations without critical services, the ministry knew it was time to replace its existing networking and security infrastructure. It was looking for a comprehensive, integrated set of solutions that would deliver improved performance, security, and user experience, all while simplifying management and improving the total cost of ownership.

Supporting 750 Locations with Fortinet Secure SD-WAN and FortiSIEM

After the ministry’s contract with their existing vendor was terminated, they began their search for a new vendor that could support their 750 locations. They did not have to look far. After Fortinet successfully implemented a cluster of internal firewalls for this organization, the ministry’s networking and security departments got a taste of Fortinet’s advanced networking and security capabilities, as well as its centralized management features and attentive customer support. 

After their experience with Fortinet’s FortiGate Next-generation Firewalls and seeing several Proof of Concepts (PoCs) for key Fortinet solutions, the ministry decided that Fortinet was the right vendor to enable integrated, flexible networking and security capabilities to support their missions. They were impressed with Fortinet’s platform approach - called the Fortinet Security Fabric - in which all of the components are designed to work together.

With Fortinet Secure SD-WAN, the ministry was able to replace costly MPLS connections in favor of a solution that integrates networking and security into a single device to deliver business agility, security, best user experience, and high-performance WAN connectivity for the ministry’s 750 locations. 

Not only did Fortinet offer a Secure SD-WAN solution that met the ministry’s business needs, but it was also the only vendor to provide its own integrated Security Information and Event Management (SIEM) solution. 

Fortinet’s FortiSIEM solution combines visibility, correlation, automated response, and remediation in a single, scalable solution to reduce the complexity of managing network and security operations. This would help the ministry effectively free up resources, improve detection, and prevent breaches. An added benefit of FortiSIEM is that it enables data collection and analytics from separate SOC and NOC silos to provide a single, comprehensive view of application security and performance.

Further, the Fabric Management Center—comprised of FortiManager and FortiAnalyzer—could provide automation-driven, single-pane-of-glass centralized management, visibility across the entire digital attack surface, high availability, and Secure SD-WAN provisioning and monitoring, in addition to managing the ministry’s existing FortiGates. Integrating all these functions reduces risk and enhances the ministry’s overall security posture. 

Improving Performance and Security with the Fortinet Security Fabric 

By leveraging Fortinet Secure SD-WAN, the ministry will improve network and security performance, reduce TCO, optimize connectivity, and ensure best user experience. Further, FortiSIEM will provide a much-improved information flow to the ministry’s SOC and the Fabric Management Center will help optimize network costs and performance through centralized management, best practices, compliance, and workflow automation. This integrated approach of the Fortinet Security Fabric proved to be just what the ministry needed to reduce complexity while delivering improved performance, advanced networking, and heightened security.

In the future, this organization plans to expand its Secure SD-WAN solution to Fortinet Secure SD-Branch by adopting our switching and WLAN technologies. This will enable the ministry to extend security to the LAN Edge while converging security and network access — extending the benefits of the Fortinet Security Fabric to distributed branch locations.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Read these customer case studies to see how De Heus and Burger King Brazil implemented Fortinet’s Secure SD-WAN to alleviate network complexity, increase bandwidth, and reduce security costs.

Source:

https://www.fortinet.com/blog/customer-stories/transforming-networking-and-security-infrastructure-with-fortine?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-12-22
<![CDATA[Fortinet 榮膺 Gartner魔力象限領導者雙冠王]]> http://www.phitech.com.tw/news/index.php?news_id=1046 Fortinet宣布被Gartner評選為2020年為網路防火牆魔力象限領導者,這也是 Fortinet連續11年獲此殊榮,展現Fortinet網路防火牆解決方案的執行力與未來規劃的完整性,此外,Fortinet也被評選為9月廣域網路邊緣(WAN Edge)基礎架構魔力象限領導者,成為業界少有獲得魔力象限雙領導者頭銜之企業。

 

Fortinet北亞區總經理陳鴻翔表示,Fortinet提供業界最廣泛且完整的安全平台,成為開創安全性驅動網路的先驅,我們很高興今年獲得Gartner魔力象限領導者雙冠王,證明我們創新獨特且靈活的安全平台受到認可,Fortinet未來也將持續確保針對攻擊威脅的安全保護承諾。

 

Fortinet被Gartner評選為魔力象限領導者的解決方案包括FortiGate新世代防火牆(NGFW)與Fortinet Secure SD-WAN。FortiGate新世代防火牆(NGFW)是 Fortinet安全織網的一部分,為攻擊威脅提供即時且廣泛的可見性與保護。

 

Fortinet榮膺Gartner 2020魔力象限領導者雙冠王。 Fortin...
Fortinet榮膺Gartner 2020魔力象限領導者雙冠王。 Fortinet/提供
 

 

 

FortiGate新世代防火牆(NGFW)能於魔力象限中獲得「領導者」地位,歸功於提供由安全驅動的網路方案,將安全性整合到網路的每個元素中,協助客戶擁有各項優勢,包含有管理營運與安全風險,優化業務連續性,可在任何規模上提供最佳的用戶體驗。

 

另降低成本和複雜性,FortiGate新世代防火牆(NGFW)以AI(人工智慧)和 ML(機器學習)驅動的FortiGuard服務來保護業務應用程式,消除單點式產品的需求,以達成最佳的總體擁有成本(TCO)。

另外是改善營運效率,安全織網(Security Fabric)管理中心提供單一整合的管理介面,提供自動化編排,同時延伸整合400多個生態系統產品解決方案,簡化FortiGate新世代防火牆(NGFW)、FortiManager、FortiAnalyzer與生態系統合作夥伴間的企業級工作流程。

 

藉由安全驅動網路和業界領先的FortiGate新世代防火牆(NGFW)功能,Fortinet還提供業界最靈活、大規模的安全解決方案,以滿足不斷升級且難以預期的額外容量需求,效能較客戶目前正在使用的其他安全解決方案優異。

 

除被評為2020 Gartner網路防火牆魔力象限的領導者外,Fortinet還被2020年 Gartner Peer Insights客戶評選列為網路防火牆的「客戶最佳選擇」。Fortinet認為這些客戶回饋顯示了Fortinet簡易、安全和可擴展的平台方案在產業中受到認可。


source:
https://money.udn.com/money/story/10860/5065174

]]>
2021-12-15
<![CDATA[Fortinet Announces Industry’s First Secure SD-WAN Appliances for Operational Technology Environments]]> http://www.phitech.com.tw/news/index.php?news_id=1044 FortiGate Rugged 60F Next-generation Firewalls Bring Easy-to-Deploy SD-WAN and Integrated Advanced Security to OT Networks

SUNNYVALE, Calif., Dec. 02, 2020 (GLOBE NEWSWIRE) -- John Maddison, EVP of Products and CMO at Fortinet
“The convergence of OT and IT is changing the way many organizations do business and is also opening up new security risks. It is essential that OT organizations implement security-driven networking solutions that deliver secure, reliable connectivity even in remote and harsh environments. The FortiGate Rugged 60F platform delivers Secure SD-WAN to enable OT system owners to confidently embrace digital innovation while sustaining safe and continuous operations. This news continues Fortinet’s commitment to making Secure SD-WAN available for all network edges and verticals.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate Rugged 60F and FortiGate Rugged 60F with built-in LTE next-generation firewalls, the industry’s first secure SD-WAN appliances certified to perform in operational technology (OT) environments. Built for non-environmentally controlled sites, these new ruggedized versions of the FortiGate platform enable the easy deployment of Fortinet’s industry leading Secure SD-WAN solution in locations never before possible for OT organizations in industries such as utilities and energy, manufacturing, and transportation.

OT Networks Require Specialized Solutions
Fundamental shifts are occurring in the way operational environments generate and collect data. In industries like manufacturing, power and utilities, oil and gas and other critical infrastructure, their distributed locations have traditionally relied on expensive leased lines or MPLS circuits to provide secure, reliable communications. SD-WAN has emerged as a modern solution for OT organizations to realize better user experience, simplified management and lower total cost of ownership, but adopting this technology requires a solution that meets the specific needs of OT environments, including space, power, security, and environmental requirements.

Fortinet Takes SD-WAN Where It’s Never Gone Before
To address the unique concerns of OT organizations, Fortinet is releasing the FortiGate Rugged 60F and FortiGate Rugged 60F with built-in LTE, ruggedized versions of the FortiGate 60 series – the fastest, most powerful desktop Secure SD-WAN appliance and best-selling next-generation firewall with over 1.65 million units sold worldwide. The FortiGate Rugged 60F platform is a first-of-its-kind appliance that delivers the following features to support OT environments in safely and securely deploying SD-WAN:

  • Small Footprint: The FortiGate Rugged 60F combines industry-leading SD-WAN, advanced routing and next-generation firewall security in a single, compact form factor, enabling it to be deployed in space-sensitive environments. This has the additional benefit of reducing costs and simplifying operations for network analysts.
  • Flexible Mounting and Power: The FortiGate Rugged 60F is designed specifically for deployment in smaller OT sites that require different mounting and power options than found in traditional IT wiring closets.
  • Built Tough: The FortiGate Rugged 60F is specifically designed to function in harsh environmental conditions, such as extreme temperatures, electromagnetic interference, high moisture, and extreme or constant vibration.
  • Built-in LTE connectivity: For remote locations, the FortiGate Rugged 60F comes with an option for built-in LTE to provide an additional WAN connectivity option as well as easier deployment and operation.

Fortinet Delivers Industry Leading Performance for OT
In addition to being the only Secure SD-WAN appliance certified for operational technology environments, the FortiGate Rugged 60F platform delivers the industry’s highest security and networking performance. Powered by Fortinet’s patented SOC4 SD-WAN ASIC, the FortiGate Rugged 60F platform delivers low-latency protection, including SSL decryption, and higher IPsec VPN scale on top of integrated SD-WAN capabilities that are all managed by Fortinet’s intuitive SD-WAN orchestrator. Fortinet’s solution is also backed by industry validation. Fortinet has been named a Leader in both the Gartner Magic Quadrant for Network Firewalls1 and the Gartner Magic Quadrant for WAN Edge Infrastructure2. Fortinet’s newest ruggedized appliances are also backed by 20 years of industry experience delivering solutions that fit the unique needs, requirements, and constraints of operational technology environments.

Security-driven Networking for Operational Technology
Fortinet delivers a Security-driven Networking approach to SD-WAN, converging networking and security into a unified Secure SD-WAN solution with centralized orchestration. Combined with the Fortinet Security Fabric, this gives customers one solution that covers the entire converged IT-OT network to close OT security gaps, deliver full visibility, and provide simplified management. The entire FortiGate product line delivers cybersecurity control and visibility into OT networks, with today’s announcement of a ruggedized version extending these capabilities to allow deployments on oil rigs, electrical substations, assembly lines, maritime cargos, and other harsh environmental conditions.

Supporting Quote
“We cannot allow an operational error or an external attack, because we have people working all the time, 24×7. The implementation of a security solution in our critical infrastructure, such as Fortinet Secure SD-WAN, has become essential.”
– Andrés Koper, Plant Maintenance Manager, Sullair Argentina

“Operational Technology customers require secure solutions for their digital innovation initiatives. Schneider Electric’s Cybersecurity Services group delivers solutions with technology that best fits our customers’ needs. Partnering with Fortinet enables us to help our OT customers safely deploy SD-WAN with all-in-one secure solutions that reduce operating costs and simplify management.”
-Jay Abdallah, VP Cybersecurity Services, Schneider Electric 


Source:
https://www.globenewswire.com/news-release/2020/12/02/2138386/0/en/Fortinet-Announces-Industry-s-First-Secure-SD-WAN-Appliances-for-Operational-Technology-Environments.html

]]>
2021-12-08
<![CDATA[Gartner names Fortinet as ‘visionary’ in wired, wireless LAN access infra]]> http://www.phitech.com.tw/news/index.php?news_id=1042 Cybersecurity solutions firm Fortinet has been named a “Visionary” in the “2020 Gartner Magic Quadrant for Wired and Wireless LAN Access Infrastructure.” Gartner defines a vendor in the Visionaries Quadrant as one that “demonstrates an ability to increase features in its offering to provide a unique and differentiated approach to the market.

A Visionary will have innovated in one or more of the key areas of access layer technologies within the enterprise. For example, security, management, or operational efficiency. The ability to apply differentiating functionality across the entire access layer will affect its position.

Fortinet believes this placement, coupled with the cybersecurity provider’s legacy as an innovator, is further reinforcement that Fortinet and its Security-driven Networking strategy delivers a unique and differentiated approach to the infrastructure market.

“LAN Edge connectivity is foundational to digital innovation, but complexity often makes it difficult to support and secure,” said John Maddison, EVP of Products and CMO at Fortinet. “Fortinet technology simplifies management while increasing the security of the network by tightly integrating an organization’s network infrastructure and security architecture. We believe that our ability to execute our Security-driven Networking approach enables us to offer customers a simplified, secure, accelerated network, and user experience.”

Fortinet’s Security-driven Networking approach to wired and wireless networking provides customers with a feature-rich offering that is secure by design and not by an add-on, integrates into a larger platform to reduce complexity, and increases features without additional licensing to best address IT’s long-term TCO goals

Source:
https://backendnews.net/gartner-names-fortinet-as-visionary-in-wired-wireless-lan-access-infra/

]]>
2021-12-01
<![CDATA[Fortinet Scores Highest for Two Key Use Cases in the 2020 Gartner Critical Capabilities for Network Firewalls Report]]> http://www.phitech.com.tw/news/index.php?news_id=1041 By Muhammad Abid and Satish Veerapuneni | November 18, 2020
 

Fortinet’s Security-Driven Networking approach seamlessly integrates and accelerates security and networking to protect any edge at any scale. 

An expanding digital footprint, coupled with the need to adapt to a new normal caused by the ongoing pandemic, has further accelerated the transformation of the traditional network perimeter in favor of multiple intelligent edge environments including the enterprise data center and WAN and cloud edges, among others.

This shift to edge computing and the widespread adoption of 5G has further introduced new threat vectors that, if not properly addressed, allow cybercriminals to gain access to an organization’s network and, depending on the severity of attack, can either disrupt a business or put people’s lives at risk for industries like healthcare or critical infrastructure. The lack of visibility over this ever-expanding attack surface and the need to deliver consistent security posture to manage security and operational risks can hinder an organization’s growth.

​How the Gartner November 2020 Critical Capabilities for Network Firewalls Report Helps Organizations Select An Effective Network Firewall

Gartner’s November 2020 Critical Capabilities for Network Firewalls report offers essential research to help technology practitioners evaluate vendors based on their performance in the critical capabilities needed to implement the stated use cases. 

Gartner’s “Critical Capabilities” reports use proprietary methodologies to score Network Firewall vendors in critical subcategories within each Magic Quadrant area based on more granular criteria. These reports extend the value of the more general Magic Quadrant recognitions by providing deeper insight into providers’ product and service offerings across key use cases.

In the November 2020 Gartner Critical Capabilities report for Network Firewalls, 17 vendors were evaluated for their performance across nine critical capabilities as they were applied using different weights across five different use cases.

Fortinet received the highest score for the Enterprise Data Center Use Case (3.71/5) in the 2020 Gartner Critical Capabilities for Network Firewalls report. This marks the second year in a row that Fortinet has scored highest in the Enterprise Data Center Use Case, as we scored (3.67/5) in the December 2019 Gartner Critical Capabilities for Network Firewalls report.

November 2020 Gartner Critical Capabilities for Network Firewalls Report – Enterprise Data Center Use CaseNovember 2020 Gartner Critical Capabilities for Network Firewalls Report – Enterprise Data Center Use Case

Fortinet has also scored the highest in the SMB Use Case (3.52/5) demonstrating its ability to protect both large enterprises and small and medium sized organizations. Further, Fortinet received the second highest score for both the Enterprise Edge (3.51/5) and Distributed Enterprise (3.46/5) Use Cases, as shown below.

November 2020 Gartner Critical Capabilities for Network Firewalls Report – Enterprise Edge and Distributed Enterprise Use CasesNovember 2020 Gartner Critical Capabilities for Network Firewalls Report – Enterprise Edge and Distributed Enterprise Use Cases

Fortinet’s FortiGate Network Firewall is an integral component of the Fortinet Security Fabric, which leverages a platform approach to enable customers to reduce cost and complexity, achieve high operational efficiency, and manage security risks by protecting the entire digital attack surface from known and unknown attacks including some of the most sophisticated adversaries launching advanced Edge Access Trojans (EATs), Swarm-based attacks, and many more.

Further, Fortinet’s security-driven networking approach accelerates the convergence of networking and security to protect any edge, including remote workers, enterprise data centers, and the WAN and cloud edges—all from a single network firewall platform.

Specific to the Enterprise Data Center Use Case in the 2020 Gartner Critical Capabilities for Network Firewalls report, the Scalability (35%), Advanced Networking (20%), Intrusion Protection and ATD (15%), and Price Performance (10%) critical capabilities were given relatively high weights compared to the other capabilities, underscoring their importance to the evaluation criteria as it relates to this use case. According to Gartner, the Enterprise Data Center use case “includes firewalls protecting the enterprise data center, and firewalls doing segmentation inside the enterprise data center.” 

The FortiGate Network Firewall protects enterprise data centers from internal risks through segmentation and preventing lateral spread. And at the same time, manages external risks through security solutions that offer the required scale, best price/performance and advanced security enforcement by leveraging Intrusion Detection and Prevention System (IDPS) capabilities, running as a stand-alone solution or as a consolidated feature of the Network Firewall.

The Distributed Enterprise Use Case “describes enterprises with multiple, geographically dispersed branch offices,” according to Gartner. Because of this, in the 2020 Gartner Critical Capabilities for Network Firewalls report more relative weight to is given to the Advanced Networking (25%), Central Management and Reporting (15%), and Intrusion Protection and ATD (15%), critical capabilities.

With Fortinet’s Fabric Management Center, large, distributed enterprise customers can gain single-pane-of-glass management, automation, and orchestration for their Security Fabric solutions like the FortiGate Network Firewall, which extends to an ecosystem of 400+ integrations to simplify enterprise-wide workflows.

The Enterprise Edge Use Case, which “includes firewalls protecting the enterprise perimeter,” put relatively more weight on the Decryption (15%), Intrusion Protection and ATD (15%), Application Control (15%) and Scalability (10%) critical capabilities in the November 2020 Gartner Critical Capabilities report.

The FortiGate Network Firewall, powered by purpose-built SPU technology, delivers the required security at scale to customers, accelerated by built-in Network Processors like our latest NP7 and by Content Processors like our latest CP9, enabling optimal user experience and removing blind spots to meet escalating business demands.

As a Leader in both the 2020 Magic Quadrant for Network Firewalls and for WAN Edge Infrastructure, we believe that Fortinet’s Security-Driven Networking approach provides the foundation for organizations to protect any edge, at any scale—all from a single network firewall platform.

Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-scores-highest-for-two-key-use-cases-in-the-2020-gartner-critical-capabilities-for-network-firewalls-report?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-11-24
<![CDATA[Fortinet named Leader in Gartner Magic Quadrant for Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=1043 Fortinet has been named a Leader in the Gartner Magic Quadrant for Network Firewalls, marking the 11th time the company has been recognised in the annual report.

Fortinet EVP of products and CMO John Maddison says that the company credits its success to innovation, an approach to securing attack surfaces on-premise and in the cloud, and a unique security platform.

Fortinet’s FortiGate Next-generation Firewalls (NGFWs) are a mainstay of the company’s Fortinet Security Fabric platform.

This platform, explains Fortinet, provides broad visibility and protection across the entire attack surface. Fortinet FortiGate NGFWs protect the edge and at any scale because they are powered by purpose-built Security Processing Units (SPUs).

Fortinet also delivers a Secure SD-WAN offering as well, with advanced routing and security options via an integrated NGFW or SASE-based cloud-delivered security.  

Fortinet takes a security-driven networking approach to business. The company states this approach offers benefits to customers to:

Manage operational and security risks for better business continuity: Digital transformation offers tremendous opportunities for businesses to create value and realise efficiencies. However, it also creates new security risks, such as expanding the attack surface for would-be cyber adversaries. With Fortinet NGFWs, customers can achieve full visibility into their networks, applications, and potential threats.
 
Reduce cost and complexity: As the digital attack surface expands, security teams must also expand their defence capabilities. Fortinet NGFWs allow customers to build defence in depth through segmentation, dynamic trust, and advanced security inspection to keep operations running.

Improve operational efficiencies: A single-pane-of-glass management enabled by Fabric Management Center provides a complete and consolidated view across a variety of network edges, on-prem or in the cloud. Fabric Management Center provides automation, and orchestration for the Security Fabric that extends to 400+ ecosystem integrations.

Fortinet was named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls. 

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organisation and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Gartner Peer Insights Customers’ Choice constitutes the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.


Source:
https://channellife.co.nz/story/fortinet-named-leader-in-gartner-magic-quadrant-for-network-firewalls

]]>
2021-11-17
<![CDATA[Fortinet Rated Top End-to-End Healthcare Cybersecurity Solution in Client Experience, 2020 Book Market Research User Survey]]> http://www.phitech.com.tw/news/index.php?news_id=1038 Hospital system and physician organizations ranked cybersecurity firms by industry client satisfaction and loyalty scores via independent key performance indicators.

TAMPA, Fla., Nov. 12, 2020 /PRNewswire/ -- Black Book Market Research LLC's annual poll of healthcare cybersecurity products, services, outsourcing and consulting clients spanned 17 functional areas of cybersecurity including Authorization and Authentication Solutions; Blockchain Solutions; Compliance and Risk Management Solutions; Cybersecurity Advisors and Consultants; Cybersecurity Training and Education; DDoS Attack Prevention; End Point Security Solutions; Access Management; Firewall Networks; Data Encryption; Intrusion Protection Solutions; Threat Detection and Prevention; Network Security; Email Protection; and Cybersecurity Data Analytics.

The full listing of cybersecurity rankings in each category can be found at Black Book's website https://blackbookmarketresearch.com/health-data-security-and-privacy.

"It is imperative that cybersecurity leaders continue to focus on and execute the fundamentals of patient privacy and data protection as many hospital C-Suites are still diverted by COVID and other IT initiatives in 2020 like interoperability issues, EHR optimization, analytics and revenue cycle management transformations," said Brian Locastro, lead researcher on the Black Book Q2-Q4 2020 study.

Black Book Market Research LLC measures customer satisfaction across 18 copyrighted key performance indicators: Strategic Alignment of Vendor Offerings to the Client's Mission and Goals; Innovation and Optimization; Training and Education; Client Relationships and Cultural Fit; Trust, Accountability, Ethics and Transparency; Breadth of Offerings; Deployment and Implementation; Customization; Integration and Interfaces, Interoperability and Connectivity; Scalability and Client Adaptability, Vendor Staff Expertise and Performance; Reliability; Brand Image and Marketing Communications; Marginal Value Adds; Vendor Financial Viability and Managerial Stability; Data Storage Services; Support and Customer Care; and Best of Breed Technology and Process Improvement.

"As investments in comprehensive, enterprise-wide solutions increase, it is critical that IT leaders validate to the entire management team that cybersecurity expenditures transcend basic data protection to truly shielding patient safety and ensuring financial strength," said Locastro.

In total, 2,424 cybersecurity system users and senior-level managers participated over the nine-month crowdsourced survey of the fragmented marketplace.

Top-rated Fortinet earned highest overall client satisfaction, usability and experience scores. The top-ranked end-to-end and enterprise-wide cybersecurity software, services and solutions firms this year also receiving accolades for outstanding customer outcomes are in alphabetical order: AT&T, Blackberry (Cylance), Check Point, Cisco, Dell, ESET, FireEye, IBM, Imprivata, Juniper Networks, Microsoft, Oracle, Palo Alto Networks, Saviynt, Sophos, Symantec, Trend Micro and Verizon.

About Black Book Market Research LLC

Black Book Market Research LLC, its founders, management and staff do not own or hold any financial interest in any of the vendors or public relations firms covered and encompassed in the surveys it conducts. Additionally, Black Book does not contract for, barter, exchange or accept direct services from any public relations firm mentioned in the rankings. For more information, contact our Media Center at research@blackbookmarketresearch.com or 800.863.7590.

Source:
https://www.prnewswire.com/news-releases/fortinet-rated-top-end-to-end-healthcare-cybersecurity-solution-in-client-experience-2020-book-market-research-user-survey-301171643.html

]]>
2021-11-10
<![CDATA[可設置多種IT、OT、IoT陷阱,Fortinet正式發表網路欺敵系統]]> http://www.phitech.com.tw/news/index.php?news_id=1099

Fortinet正式推出網路欺敵系統,整合該公司多種資安產品之餘,還能以相當簡單的方式部署VM型態的陷阱系統

 
 

因應網路安全威脅,企業不只是需要懂得運用UTM/NGFW、各種內容安全閘道,以及XDR等產品,進行阻斷、偵測與反制,在事前預防與事中自我察覺異狀的部分,仍可透過其他方式來輔助,以便更早找出駭客與惡意軟體活動的跡象,甚至能讓這些攻擊身陷泥淖卻渾然不知,而這樣的防禦戰術,可以透過所謂的網路資安欺敵系統(Cyber Deception)來達成。

臺灣市場上已經有多家可提供資安欺敵系統的廠商,現在我們來介紹以UTM聞名的Fortinet,他們本身也提供這類產品,稱為FortiDeceptor。根據該公司網站上的技術文件登載,1.0版是在2018年10月推出,隔年4月、7月發布2.0版、2.1版,12月釋出3.0版,2020年分別於5月、10月推出3.1版、3.2版,而3.3版在今年3月登場,至於4.0版則是今年7月出爐,最新版4.0.1則是今年9月發布,發展時間至少超過3年。

可布置與管理IT、OT、IoT等三種環境的陷阱,也整合Fortinet旗下多款網路安全與管理產品,能進行協同防禦

相較於過去我們所認知的蜜罐誘捕系統(Honeypot)、沙箱檢測(Sandbox),FortiDeceptor融合了欺敵、揭露、消除等三種防禦戰術,希望能夠在資安威脅發動的初期階段,就能及早察覺與阻擋攻擊鏈的進展。在部署形式上,Fortinet提供兩種選擇:整合式硬體設備系列FDC-1000F與FDC-1000G,以及虛擬機器FDC-VM。

同時,FortiDeceptor所能運用的陷阱類型相當廣泛,涵蓋資訊科技(IT)系統、操作科技(OT)設備,以及物聯網(IoT)裝置,都是以虛擬機器的型態執行在FortiDeceptor硬體設備,或是虛擬應用設備(巢狀虛擬),而其部署與集中管理的方式也相當簡單、直覺。而就系統負載能力而言,無論是硬體或虛擬設備,每臺FortiDeceptor最多可同時部署16臺陷阱電腦/伺服器/OT設備,但FDC-1000G與FDC-VM最多只能部署至128個VLAN網路環境,可搭配的陷阱環境也僅限於Windows。

以IT系統而言,企業可在此部署Windows陷阱、Linux陷阱、VPN伺服器陷阱、POS陷阱、ERP陷阱,而在OT設備的部份,可部署SCADA陷阱,物聯網裝置的陷阱則是包含路由器、印表機、網路攝影機等類型,醫療設備陷阱應可列於這類。

這些陷阱大多對應企業實際使用的產品,包括:用於個人電腦的Windows 7與Windows 10,以及用於伺服器的Windows Server 2016、Windows Server 2019;VPN伺服器主要是Fortinet本身的FortiGate SSL VPN;在OT領域當中,則是Rockwell PLC,以及施耐德電機EcoStruxure Building Management、PM5560、SCADAPack 333E。而物聯網裝置,目前可支援Cisco路由器、HP印表機。

關於陷阱的部份,除了擺出多種虛擬機器的陣仗,希望能夠涵蓋到各種類型的攻勢,FortiDeceptor也提供陷阱服務,在這些虛擬機器上,啟用經常遭鎖定攻擊的網路通訊協定服務,藉此收集與分析到網路威脅活動的跡象。舉凡IT網路與OT網路常見的SSH、HTTP/S、Telnet、FTP、TFTP、SNMP,以及IT網路特有的SMB、RDP,以及OT網路常見的Modbus、S7comm、BACnet、EtherNet/IP、DNP3等。

另外,這裡也提供多種誘餌,例如,上述的網路連線、內含大量假個資或機密資訊的文件,以及系統暫存的使用者帳號密碼、數位憑證。

而在事件的交互關聯分析上,這套解決方案也能以時間軸的方式呈現攻擊者的各種活動,舉凡存取行為、使用工具、橫向移動,而且還能與Fortinet本身專精資安威脅研究的FortiGuard實驗室互通消息,取得具有前後文脈絡的威脅情報,獲得多層次偵測防護能力。

當然,FortiDeceptor另一個賣點,就是背後能夠整合Fortinet龐大的資安產品陣容,透過Security Fabric的支援,可協同防禦的產品,包含網路防火牆FortiGate、網路交換器FortiSwitch、網路存取控制系統FortiNAC,以及安全調度指揮與自動化反應系統FortiSOAR,也能從安全資訊與事件管理系統FortiSIEM、網路事件記錄分析系統FortiAnalyzer,掌握內部網路威脅態勢。

歷經3年的開發與持續改良,今年以4.0版正式跨入主動式防禦市場

回顧FortiDeceptor這幾年來的發展,我們可以看到Fortinet如何在此擴增對於IT、OT、IoT環境的陷阱系統支援,以及對於進階持續性威脅(APT)的偵測、分析、協防的能力。

1.x版
以最初發布,也就是1.0版來看,FortiDeceptor當時的核心功能,主要包含6大項目:儀表板摘要檢視、欺敵(虛擬機器的部署與監控)、事故分析(偵測結果分析)、網路(網路介面、DNS、路由管理)、系統設定(管理者新增、SNMP,以及LDAP、RADIUS、郵件等伺服器)、事件記錄檢視。

2.x版
到了2.0版,FortiDeceptor增加了Fabric功能,也就是能整合FortiGate網路防火牆,以便針對攻擊者進行自動隔離或阻擋,並且也內建了Fortinet Distribution Network(FDN),能夠透過FortiGuard服務來升級套件,管理者可手動上傳防毒、網路入侵偵測系統、反偵察與反漏洞濫用套件,以及調整FDN伺服器與網頁過濾伺服器設定;儀表板也增加10大網路入侵防禦系統攻擊活動排行榜,同時,攻擊網路拓樸圖的呈現也增加時間軸搜尋、多種過濾條件,以及針對節點位置與條件設定的快照。

至於2.1版,則提供匯出入侵指標(IoC)、唯讀型系統管理者(只能看、不能寫入設定)等功能,陷阱作業系統的搭配上,也提供win10v1與scadav1等兩種映像,前者可支援RDP與SMB等兩種協定的偵察,後者可支援OT設備常用的網路通訊協定,像是:HTTP、FTP、TFTP、SNMP、Modbus、S7comm、BACnet、IPMI、Triconex、Guardian-AST、 IEC 60870-5-104。

3.x版
在FortiDeceptor 3.0版當中,Fortinet增加了命令列主控臺,也允許用戶上傳Windows 10作業系統的ISO映像檔,再自行調整內容,以便作為後續部署誘餌之用的基礎作業系統映像,並支援該公司近期主打的Security Fabric安全平臺(前身是Cooperative Security Fabric,CSF),強化FortiGate整合。

到了2020年5月推出的3.1版,Fortinet提供更多類型陷阱虛擬機器,像是:基於FortiGate SSL VPN而成的VPN伺服器,以及內建微軟SQL Server資料庫系統的Windows Server 2016,以及Windows 2019伺服器。間隔近半年發表的3.2版,新增Webhook整合、用於離線/實體隔離(air-gapped)環境部署支援,也針對SMB與RDP誘餌增添帳號、密碼、IP位址等身分組態。

今年3月登場的3.3版,大幅擴增陷阱虛擬機器類型。以IT環境而言,Fortinet開始提供ERP陷阱(但裡面是客戶關係管理系統)、POS陷阱(能讓用戶接收線上支付與追蹤貨品銷售狀況)、GIT陷阱(內藏開放原始碼分散式版本控管系統Git,可協助追蹤軟體供應鏈攻擊)。

以OT設備而言,Fortinet加入新一代的SCADA陷阱scadav2,用戶可部署Rockwell PLC、BACnet管理伺服器等兩種OT陷阱,也能自定這類型陷阱的組態,調整IT與OT網路通訊協定的參數,同時,能針對既存的OT陷阱進行軟體升級,以及程式碼修改。

在IoT裝置的部份,FortiDeceptor 3.3增加了醫療設備陷阱,包含:影像儲存及通信系統(PACS)網站伺服器、醫療數位影像傳輸系統(DICOM)、無線注射泵浦裝置(Medfusion 4000)模擬。

4.x版
至於7月推出的4.0版,Fortinet在陷阱(Decoy)類型上,除了常見的Windows與Linux之外,大舉擴增了物聯網與操作科技(OT)類型,以因應當前的網路威脅攻擊,以及進階持續威脅鎖定這兩種裝置的趨勢,同時,該公司正式發表這款網路欺敵系統(Cyber Deception),進軍主動式防禦(Active Defense)領域。

以物聯網設備而言,Fortinet增加了3種欺敵虛擬機器,包含思科路由器、網路印表機(模擬HP印表機)、IP網路攝影機(模擬IP camera)。

而針對OT應用的通訊協定與陷阱,則是增添在scada虛擬機器,以協定來看,可涵蓋常見的DNP3、施耐德電機所負責的Triconex(模擬SIS控制器)。同時,Fortinet還新增了3種OT誘餌,分別是施耐德電機的建築物管理(BMS)伺服器EcoStruxure Building Management、電表PM5560、遠方終端單元SCADAPack 333E(5210)。

在誘餌(Lure)方面,FortiDeceptor 4.0新增能讓駭客「垂涎三尺」的Office與PDF文件檔案,Fortinet稱為HoneyDoc,這些文件內含假造的密碼與財務資料,吸引攻擊者開啟。這些檔案運用可追蹤圖片(基於畫素技術設計的圖像),能讓系統掌握檢視文件者的IP位址,企業若要查看這些資訊,可到FortiDeceptor網路陷阱項目下的網站伺服器記錄調閱。

對於網路攻擊活動的偵測上,FortiDeceptor 4.0也提升兩種行為的識別,分別是:Responder攻擊工具與勒索軟體。前者是包含在Windows陷阱之中的功能模組,可偵測這種快速獲取帳號密碼的工具;後者則是改善FortiDeceptor既有的勒索軟體加密偵測功能,可望縮短系統判斷時間。

在事故分析的功能上,新版FortiDeceptor也強化惡意軟體的深層分析,當中可以整合該公司本身的沙箱檢測解決方案FortiSandbox,以及眾所皆知的VirtusTotal線上惡意檔案與網址檢測服務。前者可針對網路陷阱擷取到的惡意程式碼,提供完整的靜態與動態分析,相關的檢測報告可整合到FortiDeceptor的系統管理主控臺。至於VirtusTotal的整合,能將偵測率資訊併入FortiDeceptor的事故分析警示,以促成相關事件的工作流程處理。

關於與Fortinet其他產品的整合,FortiDeceptor本次改版也涵蓋了Fortinet Security Fabric(CSF),以及FortiNAC的支援。透過CSF整合FortiGate,FortiDeceptor可從網路端自動隔離遭感染的端點設備,預防橫向移動類型的攻擊活動,而且可進行協同防禦的設備包含了FortiSwitch、FortiGate。此外,FortiDeceptor也支援SAML語言,可允許FortiGate與FortiDeceptor之間進行單一登入整合(SSO)。

與FortiNAC的整合也是與協同防禦有關,在先前版本的整合上,Fortinet提供Webhook方式的連接器,但4.0則是提供立即可用的連接器。

而在系統本身的延展性方面,FortiDeceptor 4.0也再進一步提升,例如,以單臺陷阱虛擬機器而言,可支援24個IP位址(先前是16個IP位址),就整臺FortiDeceptor硬體整合應用設備而言,最大可支援128個VLAN。

在陷阱系統的運用上,Fortinet也改善網路層面的部署設定,例如,若要運用固定IP位址,可做到每個IP位址均配置單張網路卡;若是使用動態IP位址來進行部署,每個陷阱裝置可設置多個IP位址。

最後要釐清的是產品使用授權模式,這涉及用戶是否能以更低成本的方式進行大量部署。在4.0版發表之際,Fortinet宣布,FortiDeceptor將採用訂閱制,並根據VLAN數量來計價。具體而言,企業不論採用虛擬機器或硬體設備的部署形式,均根據部署的VLAN數量來計價(最少需購買2個VLAN),當中將涵蓋所有模組與功能,舉凡網路陷阱、欺敵誘餌、技術支援服務Forticare,以及防偵察與防漏洞漏用服務(Anti-Reconnaissance & Anti-Exploit,ARAE)都包含在內。

在陷阱設備的管理上,需額外購買集中管理授權,每個管理員最多可控管50臺設備。值得注意的是,在陷阱設備的應用上,預設不包含在FortiDeceptor本身的授權,需額外購買個別授權。

Fortinet提供多種陷阱授權服務項目,每一種均可擴充2臺陷阱設備、,供企業擴充時選用,像是:混合Windows授權(Windows 7與Windows 10各1)、Windows 7授權、Windows 10授權、Linux授權、SCADA授權、多設備型授權(SSL VPN、ERP系統、POS系統、醫用設備、物聯網設備)、用戶自定Windows10或Server 2016/2019授權。

值得注意的是,FortiDeceptor-1000F內建1套混合Windows授權(也就是2臺Windows陷阱),以及8臺Linux陷阱授權,而且,上述7種授權項目大多只能與這款設備搭配。企業若是採用虛擬機器FDC-VM或FDC-1000G,只能搭配混合Windows授權。

Source:
https://www.ithome.com.tw/review/147407

]]>
2021-11-03
<![CDATA[FortiGuard Labs Predicts Weaponizing of the Intelligent Edge Will Dramatically Alter Speed and Scale of Future Cyberattacks]]> http://www.phitech.com.tw/news/index.php?news_id=1036 Applying Artificial Intelligence to Speed Threat Prevention, Detection, and Response Combined with Actionable Threat Intelligence is Critical to Protect Against Attacks

SUNNYVALE, Calif., Nov. 10, 2020 (GLOBE NEWSWIRE) --

Derek Manky, Chief, Security Insights & Global Threat Alliances, FortiGuard Labs
“2020 demonstrated the ability of cyber adversaries to leverage dramatic changes happening in our daily lives as new opportunities for attacks at an unprecedented scale. Going into 2021 and beyond, we face another significant shift with the rise of new intelligent edges, which is about more than just end-users and devices remotely connecting to the network. Targeting these emerging edges will not only create new attack vectors, but groups of compromised devices could work in concert to target victims at 5G speeds. To get out ahead of this coming reality, all edges must be part of a larger, integrated, and automated security fabric platform that operates across the core network, multi-cloud environments, branch offices, and remote workers.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today unveiled predictions from the FortiGuard Labs global threat intelligence and research team about the threat landscape for 2021 and beyond.

  • These predictions reveal strategies the team anticipates cybercriminals will employ in the near future, along with recommendations that will help defenders prepare to protect against these oncoming attacks.
  • Cyber adversaries leveraging intelligent edges, 5G-enabled devices, and advances in computing power will create a wave of new and advanced threats at unprecedented speed and scale. In addition, threat actors will continue to shift significant resources to target and exploit emerging edge environments, such as remote workers, or even new OT edge environments, rather than just targeting the core network.
  • For defenders, it is critical to plan ahead now by leveraging the power of artificial intelligence (AI) and machine learning (ML) to speed threat prevention, detection, and response. Actionable and integrated threat intelligence will also be important to improve an organization’s ability to defend in real time as the speed of attacks continues to increase.
  • Highlights of the predictions follow, but for a more detailed view of the predictions and key takeaways, visit the blog.

The Intelligent Edge Is an Opportunity and a Target
Over the past few years, the traditional network perimeter has been replaced with multiple edge environments, WAN, multi-cloud, data center, remote worker, IoT, and more, each with its unique risks. One of the most significant advantages to cybercriminals in all of this is that while all of these edges are interconnected many organizations have sacrificed centralized visibility and unified control in favor of performance and digital transformation. As a result, cyber adversaries are looking to evolve their attacks by targeting these environments and will look to harness the speed and scale possibilities 5G will enable.

  • Trojans Evolve To Target the Edge: While end-users and their home resources are already targets for cybercriminals, sophisticated attackers will use these as a springboard into other things going forward. Corporate network attacks launched from a remote worker's home network, especially when usage trends are clearly understood, can be carefully coordinated so they do not raise suspicions. Eventually, advanced malware could also discover even more valuable data and trends using new EATs (Edge Access Trojans) and perform invasive activities such as intercept requests off the local network to compromise additional systems or inject additional attack commands.
  • Edge-enabled Swarm Attacks: Compromising and leveraging new 5G-enabled devices will open up opportunities for more advanced threats. There is progress being made by cybercriminals toward developing and deploying swarm-based attacks. These attacks leverage hijacked devices divided into subgroups, each with specialized skills. They target networks or devices as an integrated system and share intelligence in real time to refine their attack as it is happening. Swarm technologies require large amounts of processing power to enable individual swarmbots and to efficiently share information in a bot swarm. This enables them to rapidly discover, share, and correlate vulnerabilities, and then shift their attack methods to better exploit what they discover.
  • Social Engineering Could Get Smarter: Smart devices or other home-based systems that interact with users, will no longer simply be targets for attacks, but will also be conduits for deeper attacks. Leveraging important contextual information about users including daily routines, habits, or financial information could make social engineering-based attacks more successful. Smarter attacks could lead to much more than turning off security systems, disabling cameras, or hijacking smart appliances, it could enable the ransoming and extortion of additional data or stealth credential attacks.
  • Ransoming OT Edges Could Be a New Reality: Ransomware continues to evolve, and as IT systems increasingly converge with operational technology (OT) systems, particularly critical infrastructure, there will be even more data, devices, and unfortunately, lives at risk. Extortion, defamation, and defacement are all tools of the ransomware trade already. Going forward, human lives will be at risk when field devices and sensors at the OT edge, which include critical infrastructures, increasingly become targets of cybercriminals in the field.

Innovations in Computing Performance Will Also Be Targeted
Other types of attacks that target developments in computing performance and innovation in connectivity specifically for cybercriminal gain are also on the horizon. These attacks will enable adversaries to cover new territory and will challenge defenders to get ahead of the cybercriminal curve.

  • Advanced Cryptomining: Processing power is important if cybercriminals want to scale future attacks with ML and AI capabilities. Eventually, by compromising edge devices for their processing power, cybercriminals would be able to process massive amounts of data and learn more about how and when edge devices are used. It could also enable cryptomining to be more effective. Infected PCs being hijacked for their compute resources are often identified since CPU usage directly impacts the end-user’s workstation experience. Compromising secondary devices could be much less noticeable.
  • Spreading Attacks from Space: The connectivity of satellite systems and overall telecommunications could be an attractive target for cybercriminals. As new communication systems scale and begin to rely more on a network of satellite-based systems, cybercriminals could target this convergence and follow in pursuit. As a result, compromising satellite base stations and then spreading that malware through satellite-based networks could give attackers the ability to potentially target millions of connected users at scale or inflict DDoS attacks that could impede vital communications.
  • The Quantum Computing Threat: From a cybersecurity perspective, quantum computing could create a new risk when it eventually is capable of challenging the effectiveness of encryption in the future. The enormous compute power of quantum computers could render some asymmetric encryption algorithms solvable. As a result, organizations will need to prepare to shift to quantum-resistant crypto algorithms by using the principle of crypto agility, to ensure the protection of current and future information. Although the average cybercriminal does not have access to quantum computers, some nation-states will, therefore the eventual threat will be realized if preparations are not made now to counter it by adopting crypto agility.
     

AI Will Be Critical To Defending Against Future Attacks
As these forward-looking attack trends gradually become reality, it will only be a matter of time before enabling resources are commoditized and available as a darknet service or as part of open-source toolkits. Therefore, it will take a careful combination of technology, people, training, and partnerships to secure against these types of attacks coming from cyber adversaries in the future.

  • AI Will Need To Evolve: The evolution of AI is critical for future defense against evolving attacks. AI will need to evolve to the next generation. This will include leveraging local learning nodes powered by ML as part of an integrated system similar to the human nervous system. AI-enhanced technologies that can see, anticipate, and counter attacks will need to become reality in the future because cyberattacks of the future will occur in microseconds. The primary role of humans will be to ensure that security systems have been fed enough intelligence to not only actively counter attacks but actually anticipate attacks so that they can be avoided.
  • Partnerships Are Vital for the Future: Organizations cannot be expected to defend against cyber adversaries on their own. They will need to know who to inform in the case of an attack so that the “fingerprints” can be properly shared and law enforcement can do its work. Cybersecurity vendors, threat research organizations, and other industry groups need to partner with each other for information sharing, but also with law enforcement to help dismantle adversarial infrastructures to prevent future attacks. Cybercriminals face no borders online, so the fight against cybercrime needs to go beyond borders as well. Only by working together will we turn the tide against cybercriminals.
  • Enabling Blue Teams: Threat actor tactics, techniques, and procedures (TTPs), researched by threat intelligence teams, such as threat actor playbooks, can be fed to AI systems to enable the detection of attack patterns. Similarly, as organizations light up heatmaps of currently active threats, intelligent systems will be able to proactively obfuscate network targets and place attractive decoys along attack paths. Eventually, organizations could respond to any counterintelligence efforts before they happen, enabling blue teams to maintain a position of superior control. This sort of training gives security team members the ability to improve their skills while locking down the network.
Source:
https://www.globenewswire.com/news-release/2020/11/10/2123913/0/en/FortiGuard-Labs-Predicts-Weaponizing-of-the-Intelligent-Edge-Will-Dramatically-Alter-Speed-and-Scale-of-Future-Cyberattacks.html]]>
2021-10-27
<![CDATA[Fortinet latest firewall to protect any edge and large remote workforce]]> http://www.phitech.com.tw/news/index.php?news_id=1035 “Enterprise organizations are accelerating their digital innovation initiatives while also having to secure a remote and hybrid workforce. In this complex environment, deploying enterprise-class security anywhere is essential. Fortinet’s security-driven networking approach accelerates the convergence of networking and security to protect any edge, including enterprise data center, WAN, and cloud edges - all from a single network firewall platform.” says Rajesh Maurya, Regional Vice President, India & SAARC at Fortinet

Fortinet announced the FortiGate 2600F, Fortinet’s latest network firewall that enables security-driven networking to protect multiple edges including hybrid data centers, multi–cloud environments and large-scale remote workforces. Powered by Fortinet’s purpose-built security processing units (SPUs), NP7 and CP9, the FortiGate 2600F offers some of the highest performance figures in the industry with Security Compute Ratings of up to 10 times higher than competitor solutions to enable the following use cases for large enterprises:

• Highspeed cloud on-ramps: The FortiGate 2600F enables highly secure and extremely fast cloud on-ramps to connect enterprise data centers to multiplecloud environments, allowing organizations to effectively use cloud-based applications to analyze big data.

 
• Protect any edge at any scale: The FortiGate 2600F provides full visibility with SSL inspection (including TLS1.3), detects unauthorized applications and threats, and protects users and data that traverse through hybrid data center environments to manage external risks.
 
FortiGate 2600F offers hardware-accelerated resiliency through IPv4 and IPv6 DDoS (Distributed Denial of Service) metering for flooding attacks to ensure business continuity for services edge.
 
• Flexibility to empower large remote workforces: The FortiGate 2600F is engineered for flexibility to enable a large remote workforce to come online with speed and productivity.
 
The FortiGate 2600F ensures confidentiality and integrity of sensitive company data in transit and monitoring to align with an organization’s existing cybersecurity. The FortiGate 2600F offers an average of 9x faster IPsec VPN to allow organizations to implement business continuity while sustaining ongoing operations.
 
• Simplify operations and realize better ROI: A recent Fortinet survey of cybersecurity leaders showed almost 70% of organizations are concerned about insider threats. FortiGate 2600F combines segmentation, SD-WAN and network firewall capabilities in a single compact platform to help large enterprises reduce complexity, simplify operations and take advantage of ROI benefits.

 

 

The 2600F also reduces the attack surface through segmentation and protects corporate data and business applications with AI/ML–powered FortiGuard Labs Services.FortiGate 2600F enables hardware-accelerated VXLAN segmentation to enable secure and super-fast communication within hybrid IT architectures leveraging Virtual Extension LAN (VXLAN).


Source:
https://www.dqindia.com/fortinet-latest-firewall-to-protect-any-edge-and-large-remote-workforce/
]]>
2021-10-20
<![CDATA[Fortinet Revamps Large Enterprise SD-WAN CPE]]> http://www.phitech.com.tw/news/index.php?news_id=1033 Fortinet today unveiled a new SD-WAN appliance designed for large enterprise and campus deployments. The FortiGate 200F is the company’s latest F-Series CPE appliance, slotting in above the company’s 80F and 100F appliances.

“If you’re wondering if the FortiGate 200F meets the high-performance needs for your large, global WAN deployment, the answer is most likely yes,” Satish Madiraju, director of products and solutions at Fortinet, wrote in a blog post Tuesday.

The one-rack unit appliance supports 10 Gb/s interfaces and, like the rest of the F-Series, uses Fortinet’s proprietary SD-WAN ASIC, which enables the appliance to serve both next-generation firewall and routing functions.

This allows the 200F to support 3 million concurrent sessions, 27 Gb/s of firewall throughput, and 13 Gb/s of IPsec tunnels, according to Fortinet.

The launch of the 200F closely follows the company’s branch-focused 80F appliance announced in August. Fortinet’s F-Series now spans from the diminutive 40F and 60F — designed for use in home offices and small branch locations — to mid-sized and large branches with the 80F, 100F and now 200F.

Source:
https://www.sdxcentral.com/articles/news/fortinet-revamps-large-enterprise-sd-wan-cpe/2020/10/

]]>
2021-10-13
<![CDATA[勒索攻擊次數增長10倍 Fortinet透過主動誘捕阻斷內外部惡意攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=1090 Fortinet旗下FortiGuard Labs公布《2021上半年全球資安威脅報告》,其中指出今年上半年在全球範圍中針對個人、企業組織與關鍵基礎設施的攻擊次數,以及複雜程度都有明顯增加,同時採取混合辦公及遠距學習模式的使用者仍是攻擊主要目標。

相比去年同期,Fortinet表示勒索軟體攻擊數量成長超過10倍,光是在6月的每周平均攻擊次數就高達近15萬次,此外還包含惡意廣告、殭屍網路等攻擊模式。

在《2021上半年全球資安威脅報告》中,更發現勒索軟體攻擊針對電信產業的攻擊最為猛烈,其次為政府部門、資安監控委外服務者 (Managed Security Service Provider,MSSP)、汽車產業與製造業等,同時攻擊策略更從取得使用者電子郵件內容,開始轉移至獲取及販售進入企業網路的存取權限,形成「勒索軟體即服務」 (Ransomware-as-a-Service,RaaS)的犯罪模式。

而詐騙性質的社交工程惡意廣告與恐嚇軟體 (Scareware),在今年也有明顯增加趨勢,超過四分之一的企業曾經偵測到惡意廣告與恐嚇軟體試圖展開攻擊,其中又以木馬程式Cryxos最多。此外,在混合辦公模式逐漸盛行之下,網路犯罪分子更對此情況集中火力攻擊,至於殭屍網路的活躍程度,從今年年初超過35%比例,到今年6月增加至51%,攻擊對象一樣瞄準遠距工作及居家學習的網路使用型態,甚至對物聯網設備進行更多攻擊。

FortiGuard Labs更藉由觸發樣本吸引實際攻擊,藉此觀察網路犯罪意圖,並且分析其偵勒索軟體特定功能,確認駭客組織如何設法提高權限、閃避防禦系統,並且能在系統內橫向移動、獲取所需資料。

透過FortiDeceptor (Deception-based Breach Protection Deceive)以誘捕、威脅分析、緩解流程,在攻擊初期階段即可開始進行吸引內外部威脅攻擊,並且達成主動阻斷攻擊目的。在核心技術部分,FortiDeceptor以FortiGuard IPS技術為基礎,透過引誘攻擊者針對互動性高的「目標誘餌」進行攻擊,並且透過反偵測反漏洞引擎分析攻擊行為,同時即時產生精準警報,更可在單一管理平台中顯示威脅狀態。

系統會依據攻擊事件的嚴重程度,在真實系統遭受攻擊前,採取手動或是自動阻擋威脅,同時可透過與FortiGate整合,自動阻擋來自內部與外部惡意行為來源的IP位址。

 

《原文刊登於合作媒體mashdigi,聯合新聞網獲授權轉載。》

Source:

https://udn.com/news/story/7086/5767017

]]>
2021-10-06
<![CDATA[Fortinet Ensures Secure Cloud Migration for European Real Estate Company]]> http://www.phitech.com.tw/news/index.php?news_id=1032 By Jonathan Nguyen-Duy | October 23, 2020
 

Customer Perspectives

In our digital world, individuals increasingly rely on continued connectivity for work, learning, and entertainment. Because of this, organizations face unique security challenges as they try to secure both their employees leveraging business critical applications and customers accessing their Wi-Fi networks from personal devices.

One European real estate company found themselves grappling with these challenges and chose to undergo a review of their full IT infrastructure in order to determine how best to secure their entire digital attack surface without negatively impacting network performance. 

During this review, this organization recognized the need to replace its current data center firewall with a solution that could provide complete visibility and control, centralized management, and zero-touch provisioning and could help their lean staff roll out, configure, and troubleshoot firewalls without leaving headquarters. Fortinet demonstrated how the FortiGate Next-generation Firewall (NGFW) could provide these capabilities to protect the network edge at headquarters and across dozens of remote properties. Further, Fortinet showcased how the built-in Fortinet Secure SD-WAN functionality could improve connectivity to achieve the company’s goal of digitization across remote locations.

After seeing the capabilities of the FortiGate firewalls and the benefits of Fortinet’s broad, integrated, and automated Security Fabric, this company chose Fortinet to help address the next big phase of the infrastructure refresh: cloud security.  

Dynamic Cloud Security for Microsoft Azure

As the company prepared to migrate core applications to the Microsoft Azure Cloud, they required a solution to protect these web applications from known and zero-day threats, provide advanced analytics, and reduce the time required from staff for alert management. With advanced machine learning (ML) capabilities, FortiWeb Web Application Firewall (WAF) customizes the protection for each application, securing apps without requiring the manual tuning required by other solutions. FortiWeb ML identifies and distinguishes between malicious and benign anomalous behavior, enabling staff to dedicate time they would otherwise use to investigate whether a threat is malicious to more critical tasks. FortiWeb VM, deployed in Azure, was the perfect fit.

Another benefit of FortiWeb is that it provides flexible deployment options, allowing customers to select the option that best fits their use cases. This includes hardware appliances, virtual machines, and containers that can be deployed in the data center, cloud environments, or the cloud native Security-as-a-Service (SaaS) solution FortiWeb Cloud, our WAF as a Service offering.

In addition, the company implemented FortiCWP, a cloud-native workload protection service that integrates with Azure APIs to provide deep visibility into cloud applications’ configurations, user activity, and traffic logs. With FortiCWP, this organization’s security team can monitor their cloud security posture, detect potential threats from cloud resources, analyze traffic across cloud resources (in and out of the cloud), and ensure compliance with best practices to manage risk throughout their cloud infrastructure.

Further, deploying FortiGate-VM in Azure delivers the same benefits as the FortiGate NGFW, ensuring complete application security, secure connectivity, and centralized management to protect this company’s cloud environment.

Better Security, Better Resident Service With Dynamic Cloud Security

By adopting FortiWeb, FortiCWP, and FortiGate-VM, this company’s security team is confident that their data and applications in the cloud are adequately protected. Further, with Fortinet’s centralized management capabilities, they’ve significantly reduced the time required to manage security solutions across geographically dispersed locations. Most importantly, they can deploy any application in their cloud environment without worrying about the security of the data and information moving across the network.

Learn how Fortinet’s dynamic cloud security solutions provide increased visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud. 

Read these customer case studies to see how Hillsborough Community College and WeLab implement Fortinet’s dynamic cloud security solutions for secure connectivity from data center to the cloud. 


Source:
https://www.fortinet.com/blog/customer-stories/fortinet-ensures-secure-cloud-migration-for-european-real-estate-company?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-09-29
<![CDATA[Fortinet’s Secure SD-WAN designed to meet the needs of different industries]]> http://www.phitech.com.tw/news/index.php?news_id=1030 SD-WAN has been one of the most rapidly adopted technologies of the past decade, with the market expected to increase by 168% between now and 2024.

The earliest adopters of SD-WAN (software-defined networking in a wide area network) were retailers. SD-WAN simplifies the management and operation of a WAN by decoupling the networking hardware from its control mechanism.

Retail chains have a critical need to maintain cohesive connectivity across all locations to manage inventory, monitor on-site devices such as refrigeration units or POS units, and collect and correlate sales data in real-time. Because margins can be thin in the retail sector, this all needs to be done as efficiently and as cost-effectively as possible. SD-WAN is the perfect solution.

DITO Telecommunity taps Fortinet as primary cybersecurity provider

Fortinet Secure SDWAN maintains momentum with increase in global customer adoption

But retailers are not the only organizations who benefit from the advantages of an SD-WAN strategy. Large enterprises with numerous branch and satellite offices are realizing significant savings by replacing their existing WAN solution branch with an integrated Secure SD-WAN device.

SD-WAN enables organizations to add more bandwidth to inexpensively while providing users with direct and high-quality access to internet-based resources.

SD-WAN solution with integrated security helps accelerate access to critical business applications wherein a full stack of security onsite can be applied to protect all branch connections, whether out to the cloud, back to the core data center, or directly to the internet.

Cybersecurity firm Fortinet believes the following industries will be able to maximize the benefits of using a secure SD-WAN to ensure business efficiency.

Manufacturing

In the manufacturing sector, SD-WAN can help reduce overall networking costs and manage traffic flows. However, the security implications of direct access to cloud and internet resources can potentially have an even greater impact in an OT environment than they would in a typical SD-WAN deployment. As IT (information technology) and OT (operational technology) networks converge, for example, the OT environment is no longer protected by the air gap of the past, leaving critical Industrial Control Systems vulnerable to malicious actors trying to access them from the IT side of the house.

Secure SD-WAN is an ideal solution for a manufacturing environment or OT network because advanced traffic control is integrated with security features like next-generation firewall (NGFW), advanced threat protection, application inspection, IPS, URL filtering, and botnet protection.

For those industries that rely on OT, Secure SD-WAN not only provides an extra level of security beyond what may already exist in an IT/OT gateway but weaves them together into a single, integrated solution. A truly secure SD-WAN solution will not only provide WAN savings, it will also furnish a single cybersecurity approach that reduces complexity, extends needed visibility and control deep into the OT network, and prevents the exploitation of OT system vulnerabilities that can lead to costly production downtime.

Financial Services

By applying a Security-Driven Networking approach to SD-WAN, which combines networking and security in a single appliance, Secure SD-WAN provides financial services organizations with the high-speed application performance they need to compete effectively in today’s digital marketplace, combined with built-in next-generation firewall functionality to maintain the integrity of transactions and back-end intellectual property.

This scalable, easy-to-manage approach provides financial services organizations with high-speed access to cloud and internet-based resources and applications while securing those transactions that need to travel across multiple connections between branches and headquarters.

A Secure SD-WAN solution provides numerous advantages to financial institutions.

Single pane of glass management provides centralized control and reporting to ensure regulatory compliance, while zero-touch deployment allows FS organizations to easily deploy Secure SD-WAN at their branch locations. This reduces the need for additional IT staff while improving visibility and control across the entire network infrastructure.

Accelerated application performance is essential in micro-second transaction environments. Application steering intelligently identifies applications, determines the optimal path for an enhanced application experience, and continuously monitors those connections to make adjustments when performance degrades.

Integrated NGFW functionality, including deep SSL inspection capabilities, ensures transactional integrity without compromising on performance.

Healthcare

Secure SD-WAN stands to play a critical role in this industry as it can ensure high-bandwidth connections to support real-time video and diagnostics information to pass between patients and healthcare providers. This will not only enable quality healthcare to be extended to remote locations, but also ensure that patients receive the care they need without exposing them to undue health risks. And at the same time, data and transactions can be reliably secured, ensuring compliance with regulations governing the privacy of medical records and patient PII. And the efficiencies provided by SD-WAN also help ensure that these new services can be provided without the usual skyrocketing costs associated with healthcare services.

SD-WAN is far more than simply an effective solution for today’s retailers. Given the rapid rate of change impacting industries from manufacturing to healthcare, it stands to play an increasingly critical role for any organization looking to provide advanced connectivity to remote users and locations. And with the addition of integrated security, Secure SD-WAN can ensure that all transactions, in even the most dynamic environments, remain safe from growing cyber risks.

Source:
https://backendnews.net/fortinets-secure-sd-wan-designed-to-meet-the-needs-of-different-industries/

]]>
2021-09-22
<![CDATA[Fortinet Secure SD-WAN Ensures User Experience Across 3,000 Branch Offices]]> http://www.phitech.com.tw/news/index.php?news_id=1028 By Renee Tarun | September 04, 2020
 

Customer Perspectives

An organization’s continued growth depends on their vision and roadmap to expand business opportunities, and this is especially true in the financial services industry. And with expansion, comes the immediate need to implement solutions that meet the demands of business-critical applications rapidly shifting to the cloud, while preserving a strong security posture at all edges. Organizations have understood the cost effectiveness of moving away from MPLS to cheaper and more effective alternatives such as broadband and LTE for some time now, but this has not exactly solved the problem of achieving the best user experience with visibility and control into their network performance. 

Large distributed enterprises with thousands of branch offices need reliable and secure connectivity from home to branch to data center to cloud. There is an urgent need for digital innovation to address challenges such as a lack of centralized control, poor real-time application performance with traditional routing technologies, and security. They require quick deployment and change management enabled with automation to translate their business intent to effective business policies and deliver exceptional application performance while maintaining business continuity. 

With a single dedicated WAN link at every one of their 3,000 branch locations, one large financial services organization began experiencing poor application performance that had a severe impact on their workforce and customer experience with business-critical financial applications. Security measures for centralized inspection and cloud access were implemented in their data centers, which forced branch traffic to be backhauled. These factors put tremendous strain on bandwidth and performance across their dedicated MPLS circuits, and the clear solution was to move away from MPLS to multiple direct internet access with a secure, reliable, and consolidated WAN Edge. Consolidation also meant complete visibility into all their applications, improved network performance that extends to branch/LAN networks for easy management and troubleshooting while also simplifying the network infrastructure, reduced OPEX + CAPEX costs, and accelerated cloud access.

Financial Service Organization Expands Business Opportunities 

With several SD-WAN vendors vying for selection as part of their proof of concept trials, this organization was quick to discover that Fortinet’s robust Secure SD-WAN solution differentiated itself by providing a fully integrated solution that combined business agility, optimal connectivity, strong security, and best user experience into a single form factor that was easy to deploy and manage. Fortinet Secure SD-WAN is also able to provide WAN Edge consolidation with integrated self-healing SD-WAN and security on the industry's best-performing appliance and centralized management extending to the branch network. Fortinet was the only solution that proved this organization could replace their legacy routers, poorly performing security solutions, and MPLS circuits with a single vendor to solve their infrastructure needs to ensure business continuity, improve application performance, and simplify branch management.

Key Benefits of Fortinet Secure SD-WAN

A few of the key benefits and immediate business outcomes provided by Fortinet’s Secure SD-WAN solution include:

  • Self-healing Capabilities to Achieve Exceptional User Experience: Fortinet Secure SD-WAN solved their need for traffic steering based on application policy and network SLA such as packet loss, jitter, and latency to achieve best user experience for their business applications designed to handle critical customer financial transactions. With a compact desktop form factor offered with the FortiGate 50E series, they were able to replace MPLS circuits with dual high bandwidth broadband circuits that can effectively forward traffic in an active-active fashion and transform their infrastructure to self-heal with SD-WAN remediation capabilities and deliver optimal application performance across all branch offices.
  • Reliable Connectivity for Business Continuity: This organization required reliable connectivity for their real-time application traffic, used extensively for companywide collaboration and customer service. Fortinet Secure SD-WAN’s ability to enable branch-to-branch VPN connectivity at scale and detect SLAs ensured the voice/video traffic were forwarded on the best available, highest performing, and lowest latency path to achieve best quality of experience. 
  • Cloud On-Ramp for Accelerated Cloud Access: They also required secure cloud access for compute and business applications hosted on AWS across their branch offices. Fortinet’s integrated NGFW and one touch connectivity to AWS virtual WANs enabled accelerated access to critical business applications on direct internet links, while ensuring a strong security posture. 
  • Ease of Management with Consolidation and Simplification from the WAN to LAN Edge: Prior to implementation, this organization experienced longer troubleshooting cycles due to limited visibility into their LAN and applications during their network outages. This also meant significant delays for their customer transactions, support and services. Fortinet’s centralized management and control offered with FortiManager enabled their IT staff to handle change management from WAN to LAN in a matter of days. Advanced analytics and telemetry offered both in real-time and historical via FortiAnalyzer allowed quick resolution cycles and IT staff to spend more cycles on digital innovations. 
  • Leveraging Fortinet Secure SD-Branch to Ensure Branch Office Security Without Impeding Productivity: By implementing Fortinet Secure SD-Branch at their remote locations, this organization gained complete visibility and control across their entire digital attack surface and was able to extend the benefits of the Fortinet Security Fabric to their distributed branch locations. Further, with branch-to-branch VPN connectivity at scale, this financial service organization enabled secure connectivity without impeding productivity for employees. 

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Read these customer case studies to see how De Heus and Burger King Brazil implemented Fortinet’s Secure SD-WAN to alleviate network complexity, increase bandwidth, and reduce security costs.


Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-secure-sd-wan-ensures-user-experience-across-3000-branch-offices?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-09-15
<![CDATA[Fortinet Enables Secure Telework With Security Fabric Solutions]]> http://www.phitech.com.tw/news/index.php?news_id=1029 By Jonathan Nguyen-Duy | September 11, 2020
 

Customer Perspectives

The COVID-19 pandemic forced many businesses to rapidly enable most, if not all, of their employees to work from home. But while the lights are off in corporate conference rooms and cubicles, on-premises data, applications, and servers are still serving critical business functions for organizations. Not only that, but all those remote workers still require secure access to the network resources.  Despite these challenges, Fortinet was able to rapidly expand remote access without compromising security or productivity.

Existing Secure Teleworker Solutions Ensure Optimal Work-From-Home Experience

Fortinet has offices around the globe. In the company’s Europe, Middle East, and Africa (EMEA) division, the usual pool of 600 remote workers suddenly grew to 1,600 as a result of work-from-home mandates. Typically, such a massive shift to remote work would require a months-long planning process and significant investments in new technology—a luxury the Fortinet IT team did not have. Because of this, IT teams that could leverage existing security solutions were best positioned to smoothly transition their workforce to telework without sacrificing performance or protection. Fortunately, the Fortinet IT team was able to do just that, scaling their existing Fortinet security architecture to meet the requirements of this new normal at no additional cost.

“Employees need access to file servers, application servers, and other back-office resources, as well as to our laboratory devices for use in testing and in proofs of concept,” explains IT Manager Cyrille Carrasco. “These resources are not available via the internet, and for many employees, this was their first experience of working remotely.” Furthermore, staff across Europe needed remote access to their Fortinet phones. “This is important for all employees, but particularly for workers in our call center,” Carrasco says. “They answer between 40,000 and 50,000 calls each month.”

The built-in capabilities of FortiGate firewalls, FortiClient, and other security technologies enabled the IT team to scale rapidly and provide all call center employees with remote access to the phone system and other necessary applications without straining resources. With minor configurations, including optimizing the FortiVoice phone systems to give remote employees extended telephony capabilities by using a softclient on their computers, the existing solutions ensured secure telework for employees without requiring additional hardware or CAPEX. As a result of these efforts, they expanded their virtual private network (VPN) capacity to serve three times as many concurrent users as they served previously, in a way that IT staff can secure from their own home offices.

Preparing for Widescale Remote Access to the Corporate Network

Fortinet EMEA was using FortiGate next-generation firewalls (NGFWs) to give remote users VPN access to the corporate network, using secure socket layer (SSL) VPNs. With these existing FortiGates—which include IPS, antivirus protection, and application control features—Fortinet had all the technology in place needed to enable widespread work-from-home. 

They also ensured employees could access VPN through any point of presence with redundant options for SSL VPN connectivity throughout the region. So if one VPN gateway were to become unreachable, the user’s FortiClient would give them options of other available gateways that they could connect instantly to avoid disruption.

Secure Connectivity: Any Time, Any Place

For end-users who already had company-issued laptops, the technology transition has been easy and transparent. The FortiClient solution provides options for SSL VPN connections to FortiGate firewalls, and the central IT team can seamlessly push out any necessary configuration changes from their own home offices.

The SSL VPN connection enables all traffic to be encrypted. Then, the FortiGate firewalls scan all traffic that comes in through the VPN. The FortiAuthenticator user identity management server utilizes the corporate Active Directory (AD) to confirm user credentials and permissions to access specific network resources, while the FortiToken solution verifies user identity. “The clients, the FortiGates, the servers, the switches—all the equipment that needs authentication is controlled by two-factor authentication within FortiAuthenticator,” Carrasco explains.

Further, in order to optimize communication efficiency, the IT group installed a voice softclient for every Fortinet EMEA employee. “Our staff needed all the same capabilities they have in the office, so we set up a softclient that connects employees’ computers to the FortiVoice PBX [private branch exchange],” Carrasco says. “As a result, all our employees are able to stay connected to one another without losing their productivity.”

And because all these solutions integrate into the Fortinet Security Fabric, the IT staff can manage the security architecture through a single pane of glass, even while working from home. With these existing solutions, Fortinet’s security team was well-positioned to facilitate new work-from-home policies without sacrificing the protection or performance of their users, applications, and data.

Discover how Fortinet Teleworker Solutions enable secure remote access at scale to support employees with a wide array of access requirements.

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds. 

Source:
https://www.fortinet.com/blog/customer-stories/fortinet-enables-secure-telework-with-security-fabric-solutions?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-09-08
<![CDATA[Fortinet 發布全球威脅型態報告,揭台灣病毒威脅比全球更嚴重]]> http://www.phitech.com.tw/news/index.php?news_id=1026 隨著駭客攻擊事件頻傳,資安議題已成為政府及企業關注的焦點,資安大廠 Fortinet 27 日公布最新《FortiGuard Labs 全球威脅型態報告》,針對 2020 全球與台灣的資安事件攻擊型態進行深入分析,希望藉此讓廠商都能第一時間掌握情勢並保障數據安全。

 

在全球都遭受武漢肺炎(COVID-19,新冠肺炎)疫情影響下,遠距工作成為許多企業工作的新型態,然而駭客攻擊事件也因此大量發生,甚至可能因此影響國安影響層面甚至達到「國家級」。

事實上,這些攻擊現象不僅依附於疫情相關議題,研究也發現,針對物聯網(IoT)設備、營運技術(OT)的勒索軟體和攻擊更是不減反增,演化得更加複雜且更具針對性。

 

 

根據 Fortinet 針對全球網路攻擊概況分析,今年上半年全球偵測到的病毒活動數量相較過往增加 131%,而不論是病毒、殭屍網路(Botnet),台灣都較亞太區和全球面臨更嚴重的威脅。

除此之外,台灣企業所部署的入侵防禦系統(IPS)也有較高的觸發率,相較起亞太區 20-35%、全球 25-38% 觸發率的情況,今年上半年台灣企業部屬的 IPS 觸發率落在 57-63% 之間,顯示台灣更容易成為駭客發動攻擊的跳板。

Fortinet 北亞區總經理陳鴻翔表示,談到網路,過去思考的是該如何順暢連結至各個地點,但在 5G、IoT 等先進科技帶動下,網路早已無遠弗屆,這也讓資安和生活變得息息相關,可以說現在網路最重要的就是安全,也是安全驅動網路世界發展。

陳鴻翔指出,台灣有很多隱形冠軍,但過去資安並沒有受到太大重視,隨著近年攻擊事件頻傳,企業更加注重維護資訊安全,今年政府也將資安與 5G 一同列入下一階段要發展的 6 大戰略產業中,期盼 Fortinet 未來能與政府和其他合作夥伴一起,為企業建構更完整的自動化資安生態圈。

Source:
http://technews.tw/2020/08/27/fortinet-2020-cyber-security-report/
 

]]>
2021-09-01
<![CDATA[Fortinet Network Access Control (NAC) Receives Commendation from Frost & Sullivan]]> http://www.phitech.com.tw/news/index.php?news_id=1025 By Peter Newton | August 24, 2020
 

We at Fortinet are very proud of the success that our FortiNAC solution has achieved, including being recognized by Frost & Sullivan as the fastest growing network access control (NAC) solution on the market. We believe our ability to maintain a growth rate over two times higher than the overall NAC market growth rate is a testament to our focus on delivering a solid zero trust architecture and our ability to converge NAC and the Internet of Things (IoT).

Why NAC Matters

With the surge in IoT devices coming onto networks, the ability to see and control everything connecting to the network is more critical than ever. As more and more companies grapple with securing their wired and wireless networks, effective NAC solutions are becoming necessities, not “nice-to-haves.” It’s no surprise that you can’t secure something if you don’t know it exists or can’t quickly identify it. A robust NAC solution is required to see and understand exactly what is on your network.

NAC’s Checkered Past

While NAC has been around for decades, earlier iterations were difficult to deploy and use. A critical flaw in older solutions was the dependence on the 802.1x protocol for authentication. While it worked well for wireless networks, the administrative pain of deploying it on switching networks usually led to project abandonment after months or sometimes even years of trying. 

Issues with Some Current NAC Solutions

Today, some NAC solutions avoid relying on 802.1x by using traffic patterns to identify devices on the network. However, this approach has also led to challenges. Customers who tried these solutions, then turned to us for help, shared that this approach has two main problems. 

  • First, the need to see traffic in order to identify a device means that the device needs to be on the network long enough to generate a significant amount of traffic. Therefore, a device would be on the network for 10 to 30 minutes prior to an identification. Sometimes, devices were so quiet that they were never detected! 
  • Second, traffic sensors are needed in every location. For organizations with multiple locations, this results in high deployment and maintenance costs.

The Fortinet Advantage

FortiNAC does not rely on 802.1x, so it’s easy to implement on both wired and wireless networks. It also only needs to be deployed in one location. A second high-availability unit can be deployed for disaster recovery (DR), if desired.

To discover every user, application, and device, FortiNAC scans your network. With up to 20 different techniques, it can then profile each element based on observed characteristics and responses, as well as calling on FortiGuard’s IoT Services, a cloud-based database, for identification look-ups.

With these technical and architectural advantages, FortiNAC is proving itself and gaining market share. There is also the advantage of seamless integration into the Fortinet Security Fabric. As part of the Fortinet Security Fabric, FortiNAC can take enforcement action in the network based on information gathered by other security products. FortiNAC is also able to extend the power of the Security Fabric to the multiple third-party switching and wireless vendors that FortiNAC supports. 

To learn more, take a look at the full Frost & Sullivan report.

Discover how Fortinet's Network Access Control solution (FortiNAC) provides organizations with the ability to see and control all the devices and users connected to the network.

Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-network-access-control-nac-receives-commendation-from-frost-sullivan

]]>
2021-08-25
<![CDATA[Fortinet wins Google Cloud Technology Partner of Year Award for Securit]]> http://www.phitech.com.tw/news/index.php?news_id=1084 Sunnyvale, California -- Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it has received the 2020 Google Cloud Global Technology Partner of the Year award for Security.  

 

Fortinet was recognized for the company’s achievements in the Google Cloud ecosystem, helping joint customers: 

 

Simplify security management with single-pane control across Google Cloud and on-premises data centers. 

 

Gain cloud-native visibility and control into Google Cloud workloads and applications. 

 

Strengthen endpoint security with cloud-native endpoint protection, detection and response that is behavior-based rather than signature-based.   

 

Leverage Fortinet Cloud Security Services Hub for scalable and multi-layer secure connectivity. 

 

Optimize cost management with various consumption models based on customer choice, easily deploying native cloud security offerings in VM, and SaaS form factors with the flexibility of BYOL and PAYG (pay as you go) billing options. 

 

Fortinet’s Adaptive Cloud Security for Google Cloud 

 

Fortinet has partnered with Google Cloud for more than 5 years and has been significantly accelerating the partnership to support mutual customers in their transformation and journey to cloud. With Google Cloud, Fortinet has now established a mutual top-tier partnership across companies to ensure customers’ workloads are secure and compliant, helping ease the burden around company overall brand protection. Fortinet is an established Google Cloud Premier Partner and Google Cloud is an established Fortinet Fabric-Ready Partner. Fortinet being recognized as Google Cloud Technology Partner of the Year for security is a natural continuation of the work the companies are doing together to help solve customers’ security concerns and simplify the migration to Google Cloud.  

 

The Fortinet adaptive cloud security for Google Cloud provides consistent, advanced enterprise security for customers with Google Cloud-based environments. The Fortinet Security Fabric protects business workloads across on-premises, data centers and cloud environments — providing multi-layered security for cloud-based applications. The solution offers network, application and cloud platform security capabilities provided in a variety of form factors including VM-, container-, and SaaS delivered protection that natively integrates Fortinet security functionality into Google Cloud. 

 

 
Fortinet offers its advanced series of network security solutions integrated with Google Cloud’s platform, enabling protection for cloud-based infrastructure and applications. These solutions include: 

 

FortiGate-VM and Secure SD-WAN on Google Cloud’s platform delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. FortiGate-VM delivers integration with Google Cloud’s recently announced Network Connectivity Center (NCC). NCC bridges a first-party native cloud underlay from Google Cloud with Secure SD-WAN and cloud on-ramp service from Fortinet across hybrid and multi-clouds. 

 

FortiWeb Web Application Firewall (WAF & WAFaaS) complements IaaS Cloud provider security with features and AI-based machine learning detection engines that defend web applications from vulnerability exploits. More specifically bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks. 

 

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment. 

 

FortiCWP delivers cloud workload protection and cloud security posture management for workloads running on Google Cloud using API level integration into Google Cloud management and security services. This enables organizations to monitor and track cloud resources including their configurations, activity and traffic flows. FortiCWP also integrates with Google Security Command Center (SCC) for visibility and integration of threat feeds across platforms.  

 

Secure SAP S/4HANA on Google Cloud provides customers with enhanced security and orchestration that scales across cloud workloads. The Fortinet Security Fabric for Google Cloud protects attack surfaces that span hybrid- & multi-cloud infrastructures providing flexibility for SAP projects. 

 

Cloud Native Edge and Endpoint Security 

 

Fortinet has also partnered with Google Cloud to deliver modern endpoint protection, detection and response to reduce the risk of compromised devices that enable user productivity and application delivery anywhere, any time. Specifically, Fortinet FortiEDR enhances Google Cloud’s edge and zero trust solutions and provides customers patented, behavior-based capability. These capabilities detect violations of legitimate operating system activity, defuse violations in real-time without interrupting normal system operations and classifies them with the help of both Artificial Intelligence in the cloud and remote expert human analysis in FortiGuard Labs. This capability has been consistently validated through independent, comparative tests run by AV Comparatives, MITRE Engenuity and customers themselves. Fortinet’s FortiEDR will also soon be available directly from the Google Cloud Marketplace. 

Source:
https://manilastandard.net/tech/tech-news/361387/fortinet-wins-google-cloud-technology-partner-of-year-award-for-securit.html]]>
2021-08-18
<![CDATA[Fortinet Secures and Simplifies Customer Migration to Oracle Cloud Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1024 By Jonathan Nguyen-Duy | August 21, 2020
 

Customer Perspectives

Organizations are increasingly migrating data and applications to and between public cloud environments. It’s difficult for these organizations to gain visibility and control of their security posture when they rely on disparate solutions that all take different approaches to security and offer different tools. It’s also hard for a strained security team to stay on top of isolated solutions that fail to integrate. 

Through its Dynamic Cloud Security offerings, Fortinet provides customers with solutions that provide centralized management and visibility across public cloud, private cloud, hybrid cloud and multi-cloud. Fortinet integrates with all leading cloud service providers to give customers advanced security to protect their public clouds. Among the cloud providers, Fortinet directly integrates with Oracle Cloud Infrastructure (OCI), delivering the broadest set of security use cases available for OCI.

The following customers selected Fortinet’s Dynamic Cloud Security to secure their OCI workloads or applications:

U.S. Public College Turns to Fortinet’s Dynamic Cloud Security Offerings for Seamless Integration

Located in a hot spot for natural disasters, a U.S. public college decided to migrate some of its key applications to the cloud, starting with its PeopleSoft enterprise resource planning (ERP) application suite. The college wanted to ensure that if its on-campus network was downed by a storm, it would still be able to support its tens of thousands of students, faculty and staff. Because the college began its cloud migration with PeopleSoft—an Oracle solution—they looked to Oracle Cloud Infrastructure (OCI) as a possible cloud service provider. When it came to securing its new deployment, this customer turned to Fortinet’s Dynamic Cloud Security offerings that seamlessly integrate with OCI

A rapid and highly successful proof-of-concept (POC) led to the selection of the FortiGate-VM next-generation firewall (NGFW) on OCI. The FortiGate-VM firewall also enabled the college’s IT team to segment the network into zones, effectively isolating its websites, applications, databases, and administrative domains. This was especially important, as numerous cyberattacks enter on-premises networks through internet-exposed interfaces in cloud environments. Segmentation prevents attacks from spreading, minimizing the risk to the rest of the college network.

Additionally, the college’s DevOps team has also migrated its testing environment to OCI. The DevOps team is benefitting from OCI’s Shapes – templates that determines the number of CPUs, amount of memory, and other resources allocated to a newly created instance – as well as preconfigured Terraform templates for FortiGate NGFWs– simplifying the customer’s secure journey to OCI. They are saving staff hours every time they spin up a test environment, which they do about 12 times a year leading to significant annual productivity gains. In addition, using templates reduces misconfigurations in the cloud, a potential source of firewall breaches.

Large Supermarket Chain Simplifies Migration to Oracle Cloud Infrastructure

A supermarket chain with more than 40 stores was using firewalls in tandem with older-generation equipment. This posed several problems prompting them to search for a cloud platform to host its servers. After the company’s IT team considered different options, it chose Fortinet’s Dynamic Cloud Security offerings which provided the best solution and included a strong recommendation from Oracle. Specifically, this customer deployed Fortinet’s FortiGate-VM in the Oracle Cloud environment. 

As a result of Fortinet and OCI’s seamless integration, this customer was able to establish protection between servers, and created a secure communication channel from the cloud to the data center, allowing information to be exchanged more securely. The IT team instantly saw how Fortinet provided a single management panel with native visibility and control right inside the cloud. 

Working together with the customer and Oracle, Fortinet was able to help the customer migrate more than 40 database workloads in a secure environment to OCI. Overall, the company has been able to simplify its processes and boost network performance, while having confidence that its cloud environment isn’t vulnerable to threats.  

Identity Management Provider Secures Crucial Cloud Environments

An identity management provider had recently transitioned to an OCI-based architecture to streamline IT operations, reduce costs, and improve organizational agility and scalability. It was then looking for a security solution to protect its workloads. The company selected Fortinet’s Dynamic Cloud Security offerings, including FortiGate-VM next-generation firewalls (NGFWs) in a virtual machine (VM) footprint and high-availability configuration, to secure traffic to and from the company’s OCI instance, as well as for internal network segmentation. One differentiator of Fortinet’s offerings was the broadly supported next-generation firewall and Security Management solutions, which run natively in OCI.

The identity management provider had used FortiGate NGFWs to protect its on-premises network for years and they trusted the ability of Fortinet to secure their crucial cloud environments as well. The customer also recognized how Fortinet’s support of multi-cloud environments was beneficial for standardizing solutions across not only its OCI and on-premises environments, but also across other cloud services. 

Fortinet Delivers Dynamic Cloud Security for Customers Using Oracle Cloud Infrastructure

Fortinet Dynamic Cloud Security solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud. Ultimately, Fortinet gives customers the confidence to deploy any application on any cloud infrastructure. 

Learn how Fortinet’s dynamic cloud security solutions provide increased visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud. 

Read these customer case studies to see how Hillsborough Community College and WeLab implement Fortinet’s dynamic cloud security solutions for secure connectivity from data center to the cloud. 


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-secures-simplifies-customer-migration-to-oracle-cloud-infrastructure?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-08-11
<![CDATA[Fortinet Research Demonstrates Enterprises Must Adapt to Address Telework Security Challenges Long-term]]> http://www.phitech.com.tw/news/index.php?news_id=1023 2020 Remote Workforce Cybersecurity Report Shows How Organizations Are Increasing Investments to Secure Remote Work at Scale

SUNNYVALE, Calif., Aug. 19, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“The COVID-19 pandemic will have lasting effects on how organizations invest in cybersecurity. In fact, over 90% of enterprises plan to invest more to secure telework over the next two years. Given a dramatically expanded digital attack surface, the waves of cyber threats targeting remote workers, and the ongoing cyber skills gap, organizations need to carefully consider what technologies and approaches are needed to secure their telework strategies long-term. They have an opportunity to maximize their investments with cybersecurity platforms designed to provide comprehensive visibility and protection across the entire digital infrastructure, including networked, application, multi-cloud, and mobile environments. This ongoing shift to remote work will also require more than just technology; cybersecurity training and awareness should also remain key priorities.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today unveiled the 2020 Remote Workforce Cybersecurity Report.

  • The report investigates the cybersecurity challenges that organizations faced as a result of the dramatic shift to telework early this year and the planned investments to secure remote work in 2020 and beyond.
  • This report is based on a survey conducted in June 2020. Participants are employed in 17 different countries, representing nearly all industries and the public sector.
  • For a detailed view of the report, as well as some important takeaways, read the blog. Highlights of the report follow.

The Sudden Shift to Telework Was Challenging for Most Organizations

  • As the COVID-19 pandemic spread rapidly in the first half of 2020, many organizations were required to shift to telework practically overnight as teams around the globe were asked to stay home. Nearly two-thirds of the firms surveyed had to rapidly transition over half of their workforce to telework. In addition, most respondents said the rapid change presented a challenge to their organization, with 83% citing it as moderately, very, or extremely challenging. Only 3% were not at all challenged.
  • In addition, the evolving remote work environment, increased reliance on personal device usage, and overall influx of workers outside the corporate network opened an opportunity for unprecedented cyber threat activity. From opportunistic phishers to scheming nation-state actors, cyber adversaries found multiple ways to exploit the global pandemic for their benefit at enormous scale as evidenced by a recent FortiGuard Labs Global Threat Landscape Report. Threats included phishing and business email compromise schemes, nation-state backed campaigns, and ransomware attacks. In fact, 60% of organizations revealed an increase in cybersecurity breach attempts during the transition to remote work, while 34% reported actual breaches in their networks.
  • With a spike in employees remotely connecting to the corporate network, an increase in breach attempts and overall cyber attacks, organizations cited the most challenging aspects of this transition as ensuring secure connections, business continuity, and access to business-critical applications.
  • At the time of the survey enterprises had already invested in key technologies as a result of the pandemic. Nearly half of organizations invested further in VPN and cloud security, while nearly 40% invested further in skilled IT professionals or network access control (NAC).

There is Still Room for Improvement: Almost All Enterprises Will Invest More in Secure Telework

Given the number of attempted breaches and overall waves of cyber threats targeting remote workers, organizations need to carefully consider what technologies and approaches are needed to secure telework moving forward. Defense strategies need to be adjusted to fully account for the extension of the network perimeter into the home.

  • As of June this year, a long-term shift to telework is anticipated, with nearly 30% of organizations expecting more than half of their employees to continue working remotely full time after the pandemic.
  • Almost all organizations expect to invest more to secure telework long-term, with nearly 60% of enterprises spending more than $250,000 in secure telework investments in the next 24 months.
  • Moving forward, the majority of enterprises surveyed intend to make unplanned upgrades to their existing systems to secure telework. Many also plan to add new technologies not previously in place.
  • Only 40% of organizations had a business continuity plan in place prior to the pandemic. Yet, as a result of the pandemic and the rapid shift to remote work, 32% invested further in this area.

While organizations have made improvements in securing their remote workforces since the beginning of the pandemic, survey data reveals several areas that could be considered opportunities for improving secure remote connectivity. These areas include:

  • Multi-factor Authentication (MFA) – The survey revealed that 65% of organizations had VPN solutions in place pre-pandemic, but only 37% of organizations had multi-factor authentication (MFA). While VPNs play an important role in ensuring secure connectivity, they are simply one part of securing access. Therefore, if not already in place, it is recommended that organizations consider integrating MFA into their remote security plans.
     
  • Endpoint Security and Network Access Control (NAC) – 76% and 72% of organizations plan to either upgrade or adopt NAC or endpoint detection and response (EDR) solutions respectively. As employees work remotely, organizations face challenges to control the influx of non-trusted devices on their networks to enable remote work, creating new security challenges overnight. By adopting NAC solutions, IT teams get increased visibility and control over the users and devices on their network. EDR solutions deliver advanced, real-time threat protection for endpoints both pre- and post-infection.
     
  • Software-defined Wide-area Networking (SD-WAN) for the Home: 64% of organizations plan to either upgrade or adopt SD-WAN, but specifically for the home office. The critical advantage of extending secure SD-WAN functionality to individual teleworkers, especially super users, is that they can enjoy on-demand remote access as well as dynamically scalable performance regardless of their local network availability.
     
  • Secure Access Service Edge (SASE) – 17% of organizations made investments in SASE prior to the pandemic, and 16% invested in SASE as a result of the pandemic. Still, 58% plan to invest in SASE to some degree going forward. Although SASE is an emerging enterprise strategy, it is increasingly seen as an opportunity to combine network and security functions with WAN capabilities to support the dynamic, secure access needs of today’s organizations.
     
  • Skilled Security Professionals - At the start of the pandemic, only 55% of organizations had enough skilled IT workers in place to support the shift to remote work. And while 73% of organizations stated their intention to invest further in skilled IT workers in the next 24 months, the historical lack of skilled IT security professionals could present a challenge.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 465,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning company, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

Source:
https://www.globenewswire.com/news-release/2020/08/19/2080699/0/en/Fortinet-Research-Demonstrates-Enterprises-Must-Adapt-to-Address-Telework-Security-Challenges-Long-term.html

]]>
2021-08-04
<![CDATA[Fortinet Unveils Cloud-to-Cloud SD-WAN Solution to Simplify and Enhance Multi-Cloud Applications]]> http://www.phitech.com.tw/news/index.php?news_id=1013 ortinet Secure SD-WAN for Multi-Cloud Showcases Fortinet’s Ability to Deliver Scalable, Cost Effective SD-WAN Anywhere

SUNNYVALE, Calif., July 14, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet
“For enterprises deploying applications and workloads across multiple clouds, the need to seamlessly manage connectivity and maintain security across the diverse infrastructure is higher than ever. Fortinet Secure SD-WAN solutions provide connectivity and security across diverse cloud infrastructures while optimizing application user experience. Fortinet enables enterprises to realize the true potential of SD-WAN by enabling it to be implemented anywhere. From home, campus to cloud, data center to cloud, and now cloud to cloud, Fortinet delivers the industry’s most scalable, cost effective and secure SD-WAN solution on the market.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced Fortinet Secure SD-WAN for Multi-Cloud, a networking and security solution that solves common application performance, visibility, cost, and control challenges associated with multi-cloud deployments by enabling SD-WAN across multiple clouds and regions.

Most enterprises today – 93% by recent estimates – have a multi-cloud strategy in place and work with multiple cloud providers to meet a number of business needs, including disaster recovery, data backup, application resiliency, and global coverage. However, managing and securing an assortment of different private and public cloud workloads and environments remains a challenge, with many organizations choosing to connect their clouds via their on-premises data center WAN edge. The use of this type of traditional WAN infrastructure approach, though secure, inhibits multi-cloud capabilities and results in deployment complexity, inconsistent network performance, and expensive connectivity.

Fortinet Secure SD-WAN for Multi-Cloud is a new approach to establishing secure and high-performance connectivity between public cloud workloads running on multiple clouds without increasing cost and complexity. Available in all major cloud providers, Fortinet Secure SD-WAN for Multi-cloud enables a consistent network architecture leveraging SD-WAN capabilities between clouds and empowers application developers and enterprise IT to build a high speed and seamless cloud-to-cloud network and security architecture. Fortinet Secure SD-WAN for Multi-Cloud uniquely offers a secure and effective infrastructure for maximizing the benefits of enterprise multi-cloud deployments by:

  • Automating the deployment of a consistent overlay network across different cloud networks, reducing complexity and increasing agility to save teams time and resources.
  • Offers end-to-end visibility, control, and centralized management that unifies functionality across multiple cloud environments through cloud native integrations.
  • Securely transports application traffic between clouds without needing to backhaul through the data center, enabling better scaling of deployments and reducing latency.
  • Intelligently selects connections based on application characteristics employing dynamic path selection, improving performance and optimizing cost by selecting the best internet or leased line link.
  • Provides an application developer-friendly API to enable programmers the ability to consistently represent their network and security requirements.

Fortinet Performance Advantage On-Premises and in the Cloud
Fortinet delivers Secure SD-WAN as an integrated feature of its industry-leading FortiGate Next-generation Firewall, powered by the industry’s first SD-WAN ASIC to enable better application experience, higher performance, and better cost efficiency – with Security Compute Ratings up to 17 times better than competitor solutions. Fortinet Secure SD-WAN for Multi-Cloud, delivered via FortiGate-VM, a virtual appliance, is powered by Fortinet’s patented vSPU technology and maintains a performance advantage in the cloud, including over 20Gbps of IPsec performance – 10 times the industry average – for fast encrypted connections over internet and leased line links to reduce operational costs. By leveraging the broad FortiGate-VM footprint across all major cloud platforms, as well as market leading FortiGate appliances on-premises, enterprise organizations can benefit from cloud-agnostic consistent multi-cloud networks without compromising on security and performance.

Fortinet Secure SD-WAN for Multi-Cloud, which securely connects applications and workloads across multiple clouds, complements Fortinet’s existing Secure SD-WAN Cloud On-Ramp capabilities to securely connect users and offices to applications and cloud workloads.

SD-WAN for the Entire End-to-End Enterprise
Fortinet delivers a Secure SD-WAN product portfolio designed for the entire end-to-end enterprise with physical appliances for large data centers, branch offices, remote sites, and home offices, as well as virtual appliances for multi-cloud deployments. Fortinet Secure SD-WAN’s ability to scale from home office to branch to cloud all tied to a single operating system via the Fortinet Security Fabric ensures networking and security policies seamlessly work across multiple environments and cloud platforms, enabled by the latest threat intelligence from FortiGuard Labs.

Supporting Quotes
“Node4 uses Fortinet technology to solve our customers’ biggest challenges and requirements, and also in our own network to improve performance for our cloud and SaaS services. Fortinet’s dynamic approach to cloud security and connectivity ensures our data is protected no matter where it goes. Fortinet Secure SD-WAN for Multi-Cloud will allow us to maximize the full potential of our multi-cloud strategy.” 
- Paul Bryce, CCO at Node4

“Our customers are rapidly embracing multi-cloud and need solutions that can secure and connect their complex ecosystems. We always lead with Fortinet Secure SD-WAN solutions as Fortinet provides a consistent feature-rich platform that is both stable and secure. Fortinet has done an excellent job combining the needs of security and the needs of real-time performance into one multi-cloud platform. “
- E. Burke Anderson, President, CEO at North Atlantic Networks

Source:
https://www.globenewswire.com/news-release/2020/07/14/2061963/0/en/Fortinet-Unveils-Cloud-to-Cloud-SD-WAN-Solution-to-Simplify-and-Enhance-Multi-Cloud-Applications.html

]]>
2021-07-28
<![CDATA[Fortinet recognized as winner of Microsoft’s 2020 Commercial Marketplace Partner of the Year]]> http://www.phitech.com.tw/news/index.php?news_id=1021 Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it has won Microsoft’s 2020 Commercial Marketplace Partner of the Year award. Fortinet was honored among a global field of top Microsoft partners for demonstrating excellence in innovation and implementation of customer solutions based on Microsoft technology.

As organizations are strained with limited cloud security resources and expertise, there’s growing preference to consume certain security functionalities as Security-as-a-Service and through pay-as-you-go models. Recognizing this, Fortinet offers the broadest set of security solutions that are natively integrated with Azure and available on Azure Marketplace. Products available through Azure Marketplace include Fortinet’s award-winning FortiGate Next-Generation Firewall (NGFW) and FortiWeb Cloud as a Service.

“This award reflects the proven growth and success of Fortinet’s offerings on Azure Marketplace as we continue to see significant customer demand,” said John Maddison, EVP of Products and CMO at Fortinet. “We look forward to building on our shared commitment to ensuring customers can use the cloud with confidence by enabling fast and simple deployment of new security services.”

Microsoft’s 2020 Commercial Marketplace Partner of the Year award recognizes Fortinet for excelling in the marketplace journey. The Microsoft Partner of the Year Awards recognize Microsoft partners that have developed and delivered exceptional Microsoft-based solutions during the past year. Awards were classified in several categories, with honorees chosen from a set of more than 3,300 submitted nominations from more than 100 countries worldwide. 

“It is an honor to recognize the winners and finalists of the 2020 Microsoft Partner of the Year Awards,” said Gavriella Schuster, corporate vice president, One Commercial Partner, Microsoft. “These partners go above and beyond, delivering timely solutions that solve the complex challenges that businesses around the world face – from communicating and collaborating virtually to helping customers realize their full potential with Azure cloud services, and beyond. I am proud to honor and congratulate each winner and finalist.”

Source:
https://businessmirror.com.ph/2020/08/13/fortinet-recognized-as-winner-of-microsofts-2020-commercial-marketplace-partner-of-the-year/

]]>
2021-07-21
<![CDATA[Fortinet Receives Accolades with CRN’s 2020 Annual Report Card Award Wins]]> http://www.phitech.com.tw/news/index.php?news_id=1022 By Jon Bove | August 17, 2020
 

As customer requirements continue to evolve, it is essential that vendors are able to support partners in ways that facilitate their growth. Fortinet enables partners to keep up with digital innovations through the Engage Partner Program which offers partners the flexibility to build solutions aligned with customer growth markets, differentiate themselves with an industry-leading security platform and training program, and deliver consumption models that drive successful business outcomes. Fortinet’s partner enablement initiatives, along with industry-leading security products and solutions, allow partners to meet customer demands and set them up for success, regardless of their size or business objectives.

With our commitment to partner innovation, Fortinet is proud to have been recognized as a winner in the following categories of the 2020 CRN Annual Report Card (ARC) Awards: 
 

  • Network Security - Enterprise
  • Network Security - SMB
  • Security Management

Fortinet Recognized for Commitment to Network Security and Security Management

The CRN ARC Awards recognize and celebrate best-in-class vendors who are committed to driving partner growth and demonstrating outstanding channel performance. With over 3,000 solution providers surveyed in North America, receiving accolades for network security and security management is a prestigious honor that highlights Fortinet’s place as a leader in the security industry. Fortinet’s emphasis on product innovation, partnership, and managed cloud capabilities enables partners to align their services with their customers’ security needs, driving growth and profitability.

Organizations of all sizes need both high-performance networks and advanced security, whether they are SMBs or large enterprises. The Fortinet Security Fabric provides broad, integrated, and automated solutions that enable complete visibility and centralized management across customer network infrastructures. The Security Fabric platform also supports cloud interoperability, allowing customers to securely manage and move workloads between multi-cloud.

With cloud adoption growing, customers are challenged with managing and maintaining visibility across clouds, applications and their network. Fortinet’s Fabric Management Center addresses these issues by simplifying network orchestration, automation, and response for on-premises, cloud, and hybrid environments. 

Fortinet’s platform approach enables partners to offer integrated solutions that provide comprehensive end-to-end security. As organizations continue to implement digital innovations, Fortinet partners are equipped with the tools and resources they need to ensure ongoing success and differentiated offerings. 

Fortinet’s Continued Commitment to Channel Partners and Product Innovation

Fortinet is proud to have been named a winner in three categories of the 2020 CRN Annual Report Card Awards, now in their 35th year. Fortinet continuously seeks to foster successful long-term relationships with the channel through network security product innovation and partner enablement. This recognition is a testament to Fortinet’s focus on developing new ways to provide channel partners with the products and services they need to help their customers, as well as their own businesses growth. 

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds. 

Current partners can visit the Partner Portal to find important updates from Fortinet and our partner program.

Source:

https://www.fortinet.com/blog/partners/fortinet-receives-accolades-at-crns-2020-annual-report-card-award-wins?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29














 
]]>
2021-07-14
<![CDATA[Fortinet earns US Department of Defence's endorsement]]> http://www.phitech.com.tw/news/index.php?news_id=1011 Fortinet FortiProxy Secure Web Gateway Earns the US Department of Defence’s Endorsement for Its Approved Product List Certification

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that its FortiProxy secure web gateway solution has achieved Department of Defence Information Network (DoDIN) Approved Products List (APL) certification.

The certification qualifies designated Fortinet products for sale to Department of Defence (DoD) agencies based on stringent Security Technical Implementation Guide (STIG) testing, a standardised methodology for the secure installation and maintenance of computer software and hardware.

As attacks become more sophisticated, organisations need an integrated approach to secure themselves from malicious web traffic, websites, and viruses. FortiProxy addresses these issues with one, unified product. FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection. More, the solution enables organisations to enforce policy compliance. The secure web gateway solution also helps to reduce bandwidth demands and optimise the network with content and video caching. FortiProxy provides flexible deployment modes from Explicit mode, Transparent mode and Inline deployment enabling organisations to customise their solutions based on their network environment.

 

The addition of FortiProxy to the APL means that the DoD can choose the proven protection of his product to protect against internet-borne threats and advanced web content caching when seeking new technology to address its unique and demanding cybersecurity needs.

Fortinet’s certified security solutions are ideally suited to protect agencies within the intelligence community and the Department of Defence, as well as civilian agencies. The Fortinet Security Fabric protects classified and unclassified Federal systems used by all of the 15 cabinet-level agencies and by numerous independent executive agencies. These platforms make use of our USG products that are specially configured for the Federal market. They comply with Federal certification requirements, including the National Institute of Standards and Technology FIPS 140-2 certification, National Information Assurance Partnership Common Criteria certification, and the Commercial Solutions for Classified certification.

To achieve DoDIN APL certification, FortiProxy was tested against applicable Security Technical Implementation Guides (STIGs) and Security Requirements Guides (SRGs). This includes the following: Application Layer Gateway (ALG) SRG v1r2, Network Device Management SRG v2r14, Network Infrastructure Policy STIG v9r7, Web Server SRG v2r2.

Bob Fortna, President at Fortinet Federal Inc.

“Achieving DoDIN Approved Products List certification for additional solutions, such as our FortiProxy secure web gateway, is another important milestone in our efforts to address the evolving threat landscape and protect the data and networks within the US Federal government. Fortinet Federal’s investment to achieve these certifications demonstrates our continued commitment to the mission critical and unique needs of the Department of Defence.”

Source:
https://www.bangkokpost.com/thailand/pr/1948612/fortinet-fortiproxy-secure-web-gateway-earns-the-us-department-of-defences-endorsement-for-its-approved-product-list-certification

]]>
2021-07-07
<![CDATA[Fortinet's Secure SD-WAN - empowering remote workforces]]> http://www.phitech.com.tw/news/index.php?news_id=1019 Secure SD-WAN (software-defined wide area networking) gives you the flexibility to fully secure and support remote workforces at branch offices, home-based offices and on the road. 

SD-WAN combines WAN routing and optimisation capabilities into a single solution and can be deployed as an appliance, virtual machine, as a service or managed service or in the public cloud. 

Secure SD-WAN goes one step further and incorporates comprehensive security services to deliver both networking and security functionality, all managed from a single-pane-of-glass dashboard. 

Protecting the remote workforce

Secure SD-WAN, by specifying common security policies across the extended network, provides significant advantages for remote workers. Branch office staff enjoy the same level of security as the main office as well as optimised WAN performance. And mobile workers are fully-protected as well when they employ an end-point security client integrated with the Secure SD-WAN.

Home-based staff also benefit from Secure SD-WAN architecture. Cost-effective integrated SD-WAN appliances or secure wireless access points, which can be configured remotely via ‘zero-touch’ management, give home-based staff full protection and WAN access. The only limit is the speed of their home internet connection.

Secure SD-WAN: What to look for

When selecting a secure SD-WAN solution for your enterprise, you need to ensure that it will fully protect all of your workforce, regardless of location, device or connection.

The defining characteristic of Secure SD-WAN is security. Branch offices, mobile users and home-based staff represent just a few of the ever-expanding array of network edges. Edges, such as web apps, virtual domains, IoT devices and public clouds, add functionality to your network services but they also expand the attack surface. Your challenge is to protect each and every network edge – and the core - with consistent security.

Streamlined management

Another factor to consider is deployment and management. Ideally your secure SD-WAN would provide a unified management console for real-time monitoring, granular level-visibility and a framework for automating tasks such as bandwidth utilisation, application definition and path selection. 

A tightly-integrated Secure SD-WAN supports network-wide SOAR (security orchestration, automation and response) protection for the remote workforce against known and unknown threats.  Further, with a unified security profile, deploying new instances at branch offices or client devices is much faster.

Secure SD-WAN: The new normal?

Gartner predicts that 60% of enterprises will deploy SD-WAN by 2024. Secure SD-WAN will follow. And why not? Integrated Secure SD-WAN provides security for your staff, remote or otherwise. It automatically takes care of many network management tasks. And you can deploy Secure SD-WAN in a wide variety of consumption models. 

Fortinet has the Secure SD-WAN solution you need to support your remote workforce with the same protection as your network core. Why wait? If your workforce is away from the office, you owe it to them to keep them safe. And the best way to do that is with Fortinet’s Security Fabric featuring Secure SD-WAN.

About the author

Cornelius Mare is Director, Security Solutions at Fortinet A/NZ. As such, it is his business to know what’s happening in the cybersecurity world and how to help enterprises secure their transitional networks without sacrificing speed, functionality or control. In particular, Corne is an expert with hybrid cloud environments and artificial intelligence. These tools, along with other Fortinet security services, help organisations manage their digital transformations with confidence.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprises, service providers and government organisations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 375,000 customers trust Fortinet to protect their businesses. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.

Source:
https://channellife.co.nz/story/fortinet-s-secure-sd-wan-empowering-remote-workforces

]]>
2021-06-30
<![CDATA[Fortinet Advanced Endpoint Security Blocks 100% of Malware in AV-Comparatives Real-World Protection Test]]> http://www.phitech.com.tw/news/index.php?news_id=1005 AV-Comparative Business Malware Protection and Real-World Protection Tests Validate Fortinet’s Real-time Endpoint Threat Protection Leadership

SUNNYVALE, Calif., June 03, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO, Fortinet
“When a device is targeted with malware, every second counts, and this is more important than ever with the increase in remote work today. To be effective, endpoint security solutions need to incorporate real-time post-execution protection rather than just detection, and then integrate closely with the network and other security components to share telemetry, correlate intelligence, and quickly address increasingly sophisticated threats as part of an automated and coordinated response. Fortinet is pleased to have received this recognition for its advanced endpoint protection capabilities and remains committed to third-party testing validations for other products within our Security Fabric platform.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the results from AV-Comparatives’ Business Malware Protection Test and the Business Real-World Protection Test.

  • In this year’s Real-World Protection Test of 19 endpoint vendors, Fortinet’s advanced endpoint security, which included FortiEDR paired with FortiClient, demonstrated a 100% block rate of exploits, unknown threats and HTTP malware, and with zero false positives on the Malware Protection Test.
  • The Fortinet solution also demonstrated high effectiveness in detecting malicious malware across multiple vectors, including email, web, and USB (for offline threats), and was proven resistant to all evasion techniques.
  • AV-Comparatives’ reports provide the industry’s most comprehensive test results for security effectiveness and total cost of ownership for endpoint security solutions protecting today’s increasingly intelligent and hyperconnected endpoint devices.

Automated Protection, Detection, and Response
Fortinet’s approach to endpoint security converges protection, detection, and response for powerful security pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses advanced threats in real time, and can automate response and remediation procedures with customizable playbooks. Fortinet endpoint security helps organizations stop breaches in real-time, automatically and efficiently, without overwhelming security teams with a slew of false alarms or disrupting business operations. 

With FortiEDR, Fortinet offers the only endpoint protection solution that provides both comprehensive machine learning antimalware pre-execution and behavior-based post-infection protection. This allows organizations to automatically detect and defuse potential threats in real time, even on already infected hosts. The defusing post-infection protection layer controls outbound communications and file systems modifications to prevent data exfiltration, lateral movement and C2 communications, as well as file tampering and ransomware.

With automated Endpoint Detection and Response (EDR) functions for threat hunting and incident response, Fortinet endpoint security eliminates the breach response time gap, dwell time, and helps alleviate alert fatigue for stretched security staff. Its broad OS coverage protects workstations, servers, and virtual machines, including legacy and embedded operating systems. 

Further, FortiClient can also be deployed as an essential and integral component of the Fortinet Security Fabric, delivering endpoint visibility, network access control and automated threat response.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 455,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.  


Source
https://www.globenewswire.com/news-release/2020/06/03/2042972/0/en/Fortinet-Advanced-Endpoint-Security-Blocks-100-of-Malware-in-AV-Comparatives-Real-World-Protection-Test.html

]]>
2021-06-23
<![CDATA[Fortinet holds position as fastest-growing SD-WAN vendor]]> http://www.phitech.com.tw/news/index.php?news_id=1018 Fortinet has again been named the fastest-growing SD-WAN vendor in the latest Omdia report and has announced a new Secure SD-WAN appliance.

The “Omdia Market Share: Data Center Network Equipment Q1 2020” report notes a 247% year-over-year growth in Fortinet’s SD-WAN revenue.

Additionally, according to Gartner market share data, Fortinet has had the highest revenue growth change in SD-WAN equipment market share worldwide between 1Q19-1Q20. 

It currently sits as the second-highest vendor based on revenue for SD-WAN hardware worldwide for 1Q20, according to the latest Gartner market share report. 

The same report counts Fortinet amongst the highest three vendors in worldwide market share for SD-WAN equipment by revenue for 1Q20. 

Fortinet attributes this market momentum to its ability to deliver SD-WAN anywhere – from home to branch to cloud – and support a variety of diverse use cases, including:

  • Complex Fortune 1000 deployments – Security and optimisation in an integrated solution.
    This allows global wide area networks with distributed branch offices to avoid and overcome network impairments such as congestion, latency and packet loss to self-heal and improve performance. It offers application-centric implementation and centralised end-to-end orchestration with automation to simplify operations and reduce time and cost to deploy, provision and manage change. 
     
  • Cloud-centric WAN – Accelerated cloud access with capabilities for cloud on-ramp to seamlessly connect overlay tunnels to multi-cloud.
    With the internet primarily used to access cloud workloads, Fortinet’s integrated advanced security provides secure access, automation and visibility into cloud applications. It also enables SD-WAN between clouds and empowers enterprise IT to build a seamless cloud-to-cloud network and security architecture. 
     
  • Large scale, compact footprint – Integrated WAN edge, WiFi, LTE and security functions to securely connect end-users to critical applications over direct internet links.
    This provides reliable application access with intelligent traffic steering, failover and consistent policy enforcement for compliance. With intuitive orchestration and zero-touch provisioning, replication of business policies at-scale across distributed branch offices is simplified.

“With the increase in work from home and adoption of multi-cloud, a truly effective SD-WAN solution must be able to be implemented anywhere. Fortinet’s dedication to SD-WAN innovation has resulted in the industry’s most extensive and secure SD-WAN solution, able to be deployed across the home, branch, campus and multi-cloud. Fortinet’s continued positive trajectory in the SD-WAN market is a testament to our ability to deliver the best application experience and cost savings for our customers,” says Fortinet CMO and products EVP John Maddison.

Fortinet has also announced a new Secure SD-WAN appliance – FortiGate 80F – powered by Fortinet’s purpose-built SD-WAN ASIC in a desktop form factor, with built-in bypass interfaces to deliver connectivity during planned or unplanned outages.

It is available with built-in WiFi or built-in POE for WAN edge and branch consolidation to support large scale, compact footprint deployments.

Source:
https://securitybrief.com.au/story/fortinet-holds-position-as-fastest-growing-sd-wan-vendor

]]>
2021-06-16
<![CDATA[Leveraging Fortinet’s Dynamic Cloud Security Offerings to Secure VPN Connections]]> http://www.phitech.com.tw/news/index.php?news_id=1010 By Jonathan Nguyen-Duy | June 19, 2020
 

Fortinet Customer Perspectives

A distributed remote workforce has become the new reality for many organizations, and they continue to look for ways to enhance security within this new paradigm, especially when multiple devices are being leveraged on personal networks to connect back to corporate networks. From a security perspective, in spite of these network changes, organizational goals remain: they need to deliver on business objectives and customer experience while remaining resilient and protecting valuable data, protect against threats, as well as adhering to compliance regulations. 

The following customers turned to Fortinet’s FortiGate-VM solution to secure VPN connections to the cloud, thereby providing seamless VPN connectivity to critical business applications located in the cloud. Because FortiGate-VM can be seamlessly integrated into a larger Security Fabric framework, and can be managed using the same centralized management console, it offers a consistent security posture while protecting connectivity across public and private clouds—all while high-speed VPN connections safeguard data in motion. Sharing the same advanced features as the FortiGate next-generation firewall (NGFW), FortiGate-VM enables and enforces security policies across all environments while providing and maintaining single-pane-of-glass management, consistent policy and configuration distribution, and centralized orchestration. 

Global Cloud-based Company Scales Cloud Connectivity at Reduced Costs

One large cloud-based software company was looking to enhance its cloud security and maximize their VPN throughput across its entire infrastructure to better fit their business and customer needs. Their primary goal was to install a broadband site-to-site VPN connection at each of its locations to serve as a redundant connection for the MPLS traffic headed to their central data center. 

To achieve their goal of maximizing VPN throughput, they deployed FortiGate-VM in AWS. This allowed them to experiment with pay-as-you-go in AWS, which significantly dropped costs. The enterprise licensing agreement that Fortinet offers was also an important feature, letting them directly purchase from Fortinet, contributing to further decreasing overhead.

Implementing FortiGate-VM in AWS provided this customer with the industry’s highest performance, value, and flexibility for its dynamic cloud environments. This customer also now has consistent security posture and connectivity protection across its public and private clouds. At the same time, high-speed VPN connections not only protect their data and sensitive information, but also allows them to take better advantage of the elasticity, reliability, and scalability of the public cloud.

Leading SaaS Organization Turns to Fortinet to Secure its Cloud Migration 

A leading SaaS company that provides business support services to thousands of customers a year wanted a holistic cloud security solution to protect a virtual private cloud environment as they embarked on their cloud migration journey.

The organization’s security team was finding it difficult to auto scale to protect their new cloud environment, and the cloud architecture team was having to provide custom coding to keep up with scale out efforts. They selected Fortinet’s FortiGate-VM as it provided advanced protection across the company’s workloads that exceeded the security team’s needs, without compromising the scalability and user experience that the networking team required. As a result, Fortinet has now become their adopted standard for their cloud migration. 

One of the features and key benefits most important to this transition included the ability for administrators to do everything the network team and the security team required on the same console. They also had terrestrial data centers and were looking to move data to the private cloud environment. Fortinet accelerated this transition with purpose-built cloud security to protect workloads and business applications across on-premises data centers and cloud environments with multilayer security for cloud-based applications. 

World-Class Healthcare Company Secures VPN Connections to the Cloud

As modern healthcare-related priorities continue to shift, healthcare organizations must be aware of the cyber risks that can evolve. One private European healthcare provider needed to better secure their customers’ information across its multiple locations, and they needed a solution that would protect their infrastructure from a broad array of potential threats.

To secure their VPN connections to the cloud, Fortinet was able to provide seamless integration by creating an express route between the company’s data center and their Azure cloud environments using its FortiGate-VM solution. Fortinet’s FortiGate-VM allowed the healthcare provider to natively integrate with Azure, and then delivered centralized management of its cloud and on-premise deployments for end-to-end visibility of workloads. It also gave them full control of their applications, further enhancing visibility. With FortiGate-VM, customers like this healthcare provider can safely implement auto scaling to increase their overall SSL VPN capacity and availability without needing to redesign their existing deployment to achieve significant scalability.  

Fortinet’s Dynamic Cloud Security Enables Scalability, Flexibility and Agility 

As organizations continue to work remotely, they need to leverage an effective cloud offering to secure their VPN connections to the cloud. With FortiGate-VM, teleworkers can securely connect to and across all environments, all while reducing costs and without hindering performance or visibility. These three customers were able to do just that plus more with the help of Fortinet. And Fortinet is helping thousands of customers just like these secure every layer of their networks, including any application on any cloud infrastructure, every single day. 

Learn how Fortinet’s dynamic cloud security solutions provide increased visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud. 

Read these customer case studies to see how Hillsborough Community College and WeLab implement Fortinet’s dynamic cloud security solutions for secure connectivity from data center to the cloud. 


Source:
https://www.fortinet.com/blog/business-and-technology/leverage-fortinets-dynamic-cloud-security-offerings-to-secure-vpn-connections?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-06-09
<![CDATA[強化資安 Fortinet Secure SD-WAN打入次世代防火牆市場]]> http://www.phitech.com.tw/news/index.php?news_id=1007 自動化網路資安廠商Fortinet(NASDAQ:FTNT)宣布Secure SD-WAN解決方案的創新功能已被各大小型企業客戶部署於家庭辦公室、分支機構與分散雲中,以提供最佳的使用體驗與安全性。

 

Fortinet Secure SD-WAN已整合至業界領先的FortiGate次世代防火牆,以作為防火牆功能之一。此防火牆採用業界首創的SD-WAN ASIC,可提供更愉悅的應用體驗、更高效能與更高的成本效益。

 

為了更容易執行網路變更,並以最少IT人力與基礎架構資源擴大遠距工作範圍,同時維持業務持續運作,內建SD-WAN的FortiGate產品組合能從Fabric Management Center中央管理控制台提供彈性且簡單明瞭的商務原則,能在幾分鐘內迅速配置好大規模的組態,為語音/視訊會議與SaaS等協作應用程式提供最佳效能。

 

Fortinet的Secure SD-WAN產品組合不僅能應用在企業使用案例,還可以各種產品形式提供,從大型資料中心專用的解決方案,到分支機構、遠端據點,甚至到小型家庭辦公室專用的設備。Fortinet Secure SD-WAN可以從家庭辦公室延伸至分支機構與分散雲,這也是此產品脫穎而出的主要原因。

Source:
https://www.chinatimes.com/realtimenews/20200615004563-260410?chdtv

]]>
2021-06-02
<![CDATA[Fortinet Again Named a 2021 Gartner Peer Insights Customers’ Choice for Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=1065 By Muhammad Abid | April 16, 2021

 

Fortinet is proud to announce that, for the second consecutive year, we have been recognized as a Customers’ Choice in the April 2021 Gartner Peer Insights ‘Voice of the Customer’: Network Firewalls report.

Additionally, Fortinet was named a Customers’ Choice for the second year in a row in the February 2021 Gartner Peer Insights ‘Voice of the Customer’: WAN Edge Infrastructure for Fortinet Secure SD-WAN.

Fortinet was also recognized as a Leader in both the 2020 Gartner Magic Quadrant for Network Firewalls and WAN Edge Infrastructure reports.

We continue to differentiate ourselves from the competition by accelerating convergence of networking and security using a single platform.

Customers’ Choice in the April 2021 Gartner Peer Insights ‘Voice of the Customer’: Network Firewalls report

The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings. To ensure fair evaluation, Gartner maintains rigorous criteria for recognizing vendors with a high customer satisfaction rate.

We take great pride in this distinction, which is entirely based on the reviews of customers across industries, company sizes, and regions. And with 1,713 reviews as of April 15, 2021, Fortinet has the most total reviews of any vendor in the Network Firewalls market.

Fortinet also scored highest in the enterprise data center Use Case for two consecutive years in the 2019 and 2020 Gartner Critical Capabilities for Network Firewalls reports with scores of 3.67/5 and 3.71/5 respectively.

As an integral part of the Fortinet Security Fabric, our FortiGate Next-Generation Firewalls (NGFWs) enable a Security-driven Networking approach to protect any network edge and any user at scale, while ensuring high performance. And powered by Fortinet’s custom built Security Processing Units (SPUs), FortiGate NGFWs offer the industry’s highest security compute rating.

With FortiGate NGFWs, organizations can:

  • Manage internal and external security risks: FortiGate NGFWs provide complete visibility into applications, threats, and networks to keep operations running and ensure business continuity. Further, network-based segmentation stops lateral threats and protects against application vulnerabilities with enhanced AI/ML powered by FortiGuard services to thwart cyberattacks.
  • Achieve optimal ROI through consolidation: FortiGate NGFWs seamlessly converge and accelerate networking and multiple security functions into a single solution to reduce cost and optimize user experience. 
  • Improve operational efficiency: Fortinet’s Fabric Management Center streamlines operations across Security Fabric and extends beyond to 400+ ecosystem integrations with a consolidated view to simplify enterprise-wide workflows.

Here is a small sampling of the top reviews posted by Fortinet customers on the Gartner Peer Insights website*:

Stable and Reliable Firewall” — Cloud Infrastructure Engineer in the Finance Industry, Firm Size: 50M-250M USD
Overall user rating: 5/5 stars
"We use FortiGate in our company's HQ and many of the branches across the country. For a company that deals mainly with sensitive customers data, we needed to make sure that our networks are protected by the best firewall solution that's available (also thanks to Gartner reviews)." 

Tons Of Value in a Small Package — Director of IT in the Retail IndustryFirm Size: 500M-1B USD
Overall user rating: 5/5 stars
"We decided to deploy the full Fortinet network stack including FortiGate 60E's to all 90+ of our retail locations. We further deployed FortiGate 200E's in HA pairs to all datacenter locations. These UTM appliances are some of the best and most feature rich I have ever used." 

Delivered What We Were Looking For — VP, Deputy CIO in the Finance Industry, Firm Size: 1B-3B USD
Overall user rating: 5/5 stars
“Our experience with implementing this solution has been very satisfactory. We went with Fortinet for price and simplicity and have received what we were looking for." 

"Strong Firewall Solution That Protects Your Business Systems" — Programmer in the Finance Industry, Firm Size: 50M – 250M USD 
Overall user rating: 5/5 stars
"Very easy to implement and configure, especially if you already have other Fortinet products in your network they all bind in to the one "security fabric" and provide a great overview of all your network devices and events in your network. Also the price is superb for such product."

"NGFW That Needs To Be In Your Company" — PHP Backend Developer in the Finance Industry, Firm Size: $50M – 250M USD 
Overall user rating: 5/5 stars
"FortiGate NGFW is the main guard of our IT infrastructure. All network goes through it. It can easily handle all our traffic. Now, most of the employees are working from home so VPN is getting hit really bad, but that is not a problem for FortiGate."

Read more reviews for the FortiGate Next Generation Firewall.

In addition to these customer recognitions, Gartner analysts have also recognized Fortinet in several of their Gartner Magic Quadrant reports, including:

  • Gartner Magic Quadrant for Enterprise Network Firewalls (Sep 2020)
  • Gartner Magic Quadrant for Endpoint Protection Platforms (Aug 2019)**
  • Gartner Magic Quadrant for Security Information and Event Management (Feb 2020)
  • Gartner Magic Quadrant for Web Application Firewalls (Oct 2020)
  • Gartner Magic Quadrant for WAN Edge Infrastructure (Sept 2020)
  • Gartner Magic Quadrant for Wired and Wireless LAN Access Infrastructure (Nov 2020)

We are proud to have again received this distinction and would like to thank all our customers who have submitted reviews.

Learn more about this distinction and write your own review for the FortiGate Next-Generation Firewall on Gartner Peer Insights.

*Reviews have been edited to account for errors and readability.

**This research is currently archived and is only provided here for historical purposes.

Gartner Critical Capabilities for Network Firewalls, Rajpreet Kaur, Adam Hils, Jeremy D'Hoinne, 10, November 2020.

Gartner Magic Quadrant for Enterprise Network Firewalls, 09 November 2020, Rajpreet Kaur, Adam Hils, Jeremy D'Hoinne

The Gartner Peer Insights Customers’ Choice badge is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advice technology users to select only those vendors with the highest ratings or other designations. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to its research including any warranties of merchantability or fitness for a particular purpose.


Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-named-2021-gartner-peer-insights-customers-choice-network-firewalls?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-05-26
<![CDATA[Fortinet Achieves MEF 3.0 SD-WAN Certification]]> http://www.phitech.com.tw/news/index.php?news_id=1009 Demonstrates Fortinet Secure SD-WAN’s Ability to Comply with the Highest Industry Standards Required by Service Providers to Deliver SD-WAN Services

SUNNYVALE, Calif., June 18, 2020 (GLOBE NEWSWIRE) --

Nan Chen, President at MEF
“MEF 3.0 SD-WAN certification is a competitive differentiator that aims to help organizations make informed decisions when selecting an SD-WAN solution. We congratulate Fortinet on this achievement, which shows its commitment to addressing WAN transformation requirements of both service providers and enterprises.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that Fortinet Secure SD-WAN has been certified to support MEF 3.0 SD-WAN services. This certification aims to establish a common language for defining SD-WAN technologies and enables communication service and technology providers to validate that their solutions comply with the highest industry standards for performance, assurance, and agility.

Fortinet is among some of the earliest SD-WAN technology vendors certified by MEF, the world’s defining authority for standardized services designed to address the most demanding networking needs of today’s digital transformation efforts. The organization is comprised of 200 members and is supported by over 130 service providers worldwide. Spirent, MEF's SD-WAN Authorized Certified Test Partner, validated Fortinet’s conformance to the industry-leading SD-WAN Service Attributes and Services (MEF 70) global standard.

Fortinet has been actively engaged as a member of MEF since 2017, and is closely partnering with MEF to develop new SD-WAN security standards. Fortinet currently leads a key Initiative in the MEF Applications Committee on Application Security for SD-WAN Services (MEF 88) and has won two MEF 3.0 Proof of Concept awards, one for developing security standards for secure connections between separate SD-WAN devices, and another for ensuring application security for SD-WAN services.

Supporting Quote
“Fortinet has demonstrated SD-WAN market leadership as a certified SD-WAN product. We believe MEF 3.0 SD-WAN certification will help to eliminate confusion in the market and accelerate the adoption of SD-WAN. It is an important step in providing enterprises a standards-based benchmark to select an SD-WAN vendor."
- Marc Cohn, Head of Virtualization at Spirent, and primary Spirent representative on the MEF Certification Committee

“Achieving MEF 3.0 SD-WAN certification serves as another proof point of Fortinet’s commitment to MEF and our ability to support service providers in delivering differentiated managed SD-WAN services. We look forward to continuing our strong partnership with MEF to define SD-WAN and security standards to support service providers and their customers.”
- John Maddison, EVP of products and CMO at Fortinet


Source:
https://www.globenewswire.com/news-release/2020/06/18/2050156/0/en/Fortinet-Achieves-MEF-3-0-SD-WAN-Certification.html

]]>
2021-05-19
<![CDATA[Sangoma Highest in PBX Customer Satisfaction for 2020]]> http://www.phitech.com.tw/news/index.php?news_id=998 In the Eastern Management Group’s new 2020 PBX study, Sangoma ranked highest in customer satisfaction out of 33 unified communications providers evaluated. Xorcom and Dialpad also turned in blue-ribbon performances.
 
In its latest annual global satisfaction research, the Eastern Management Group collected data from thousands of IT manager customers. Each rated their company's unified communications provider on 12 measurements covering product, vendor experience, and customer delight. The findings are in our "2020 Premises and Hosted PBX Customer Satisfaction" report.
 

EMG_PBX.JPG

Table of PBX vendors
 
 
 
Sangoma’s Strong Satisfaction Scores
Customers rate Sangoma the best of 33 vendors in the customer satisfaction measurements of technology and product, purchase experience, installation, and overall satisfaction. When asked if they would recommend Sangoma to a friend, customers gave Sangoma the highest rating — four out of four stars.
 
Sangoma UC Portfolio
Sangoma has a broad communications portfolio, including UC, VoIP phones, session border controllers, communications platform as a service, and SIP trunking. The UC lineup consists of on-prem, cloud, and virtualized systems, under the Switchvox banner.
 
  • UCaaS — Switchvox Cloud is a fully-featured UC solution designed for SMBs. Premium features, including presence, messaging, conferencing, and mobility, are included with a basic package, all for about $20 per seat. This low price per seat compares handsomely in Eastern Management Group price models that show premium features from many well-known UCaaS vendors can add $6 per month more, or about 30%, to the price per seat. Here, Sangoma seems to be at an advantage.
  • Premises — The Switchvox UC Phone System includes the same features listed for the cloud version, again at no additional cost. Applications like collaboration, mobility, chat, video chat, quick dial, status, and presence, are free.
Sangoma UC systems are not just for SMBs, which the Eastern Management Group classifies as systems up to 300 seats. Our survey shows that 16% of all Sangoma system purchases are made by customers with more than 300 seats, and most of them — 10 of the 16% — exceed 500 seats.
 
Eastern Management Group’s survey shows both premises PBX and cloud each account for substantial numbers of Sangoma’s UC deployments.
 
Our research shows Sangoma UC systems are well distributed across the 20 vertical markets we track. A large number are in healthcare, retail, education, finance, professional services, personal services, and government.
 
Behind the Curtain
Acquisitions play an essential role at Sangoma. The addition of Digium, VoIP Supply, VoIP Innovations, and other companies has added depth to the business.
 
Financially, Sangoma performs well. Annual revenue for FY 2019 was $109 million, 91% higher than the prior year, according to the company’s annual report. Gross margins exceeded 60% of revenue for the year, and EBITDA was $12 million.
 
Sangoma’s R&D expenditure, exceeding 17% of revenue, has likely been a contributor to Sangoma’s customer satisfaction measurement scores. Sangoma is a growing company that, in our satisfaction survey, gets deserved customer recognition.
 
Rounding Out Top 3
As noted above, Xorcom and Dialpad also faired well in our customer satisfaction research.
 
This is not the first year Xorcom has been at the top of more than one customer satisfaction measurement in the Eastern Management Group’s yearly survey. In 2020, Xorcom rated number one in support, moving up from the number two spot last year. Training could be part of the reason Xorcom scores well here. All you need to do is review the syllabus of Xorcom’s 35 section free course on the “Basics of CompletePBX 5” to see the company’s exceptionalism at work.
 
Like Sangoma, Xorcom receives the four star maximum for our Recommend-To-A-Friend rating. Xorcom customers include brands like 3M, Verifone, and many hotels like Hilton.
 
Xorcom’s total satisfaction scores earned the company a spot in Eastern Management Group’s top five PBX vendors for 2020.
 
As for Dialpad, out of 33 competitors in the study, it rated number one for innovation, as well as for value. In each category, Dialpad received four stars out of a possible four.
 
Innovation and value can be seen intersecting on Dialpad’s website home page. The company’s website boasts that if COVID-19 is disrupting your business, Dialpad will help and here’s how: Dialpad Talk Pro and UberConference Business are free to help keep customers connected. That’s compelling innovation and value.
 
Look under the hood of Dialpad’s technology, and it’s full of AI tools. AI will coach a customer’s salesforce and contact center agents. Dialpad calls these applications dialpadSell and dialpadSupport. I haven’t seen this type of tool available elsewhere.
 
Final Thoughts
Despite the growth of PBX competition, Eastern Management Group’s 2020 customer satisfaction measurement scores, for all vendors combined, improved by four percent over 2019. It’s a remarkable achievement for a capable group of providers.

Source:
https://www.nojitter.com/unified-communications/sangoma-highest-pbx-customer-satisfaction-2020
]]>
2021-05-12
<![CDATA[Fortinet FortiProxy Secure Web Gateway Earns the U.S. Department of Defense’s Endorsement for Its Approved Product List Certification]]> http://www.phitech.com.tw/news/index.php?news_id=1000 SUNNYVALE, Calif., May 18, 2020 (GLOBE NEWSWIRE) --

Bob Fortna, President at Fortinet Federal Inc.
“Achieving DoDIN Approved Products List certification for additional solutions, such as our FortiProxy secure web gateway, is another important milestone in our efforts to address the evolving threat landscape and protect the data and networks within the US Federal government. Fortinet Federal’s investment to achieve these certifications demonstrates our continued commitment to the mission critical and unique needs of the Department of Defense.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that its FortiProxy secure web gateway solution has achieved Department of Defense Information Network (DoDIN) Approved Products List (APL) certification. 

The certification qualifies designated Fortinet products for sale to Department of Defense (DoD) agencies based on stringent Security Technical Implementation Guide (STIG) testing, a standardized methodology for the secure installation and maintenance of computer software and hardware.

As attacks become more sophisticated, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. FortiProxy addresses these issues with one, unified product. FortiProxy is a secure web proxy that protects employees against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention, and advanced threat protection. More, the solution enables organizations to enforce policy compliance. The secure web gateway solution also helps to reduce bandwidth demands and optimize the network with content and video caching. FortiProxy provides flexible deployment modes from Explicit mode, Transparent mode and Inline deployment enabling organizations to customize their solutions based on their network environment.

The addition of FortiProxy to the APL means that the DoD can choose the proven protection of his product to protect against internet-borne threats and advanced web content caching when seeking new technology to address its unique and demanding cybersecurity needs.

Fortinet’s certified security solutions are ideally suited to protect agencies within the intelligence community and the Department of Defense, as well as civilian agencies. The Fortinet Security Fabric protects classified and unclassified Federal systems used by all of the 15 cabinet-level agencies and by numerous independent executive agencies. These platforms make use of our USG products that are specially configured for the Federal market. They comply with Federal certification requirements including the National Institute of Standards and Technology FIPS 140-2 certification, National Information Assurance Partnership Common Criteria certification, and the Commercial Solutions for Classified certification.

To achieve DoDIN APL certification, FortiProxy was tested against applicable Security Technical Implementation Guides (STIGs) and Security Requirements Guides (SRGs). This includes the following: Application Layer Gateway (ALG) SRG v1r2, Network Device Management SRG v2r14, Network Infrastructure Policy STIG v9r7, Web Server SRG v2r2.


Source:
https://www.globenewswire.com/news-release/2020/05/18/2034993/0/en/Fortinet-FortiProxy-Secure-Web-Gateway-Earns-the-U-S-Department-of-Defense-s-Endorsement-for-Its-Approved-Product-List-Certification.html

]]>
2021-05-05
<![CDATA[NTT West Chooses Fortinet Secure SD-WAN and SD-Branch to Deliver Security-Driven Networking Services]]> http://www.phitech.com.tw/news/index.php?news_id=996 Fortinet Secure SD-WAN and SD-Branch Enable NTT West to Deliver a Flexible, Agile LAN/WAN Management Service Offering
May 06, 2020 09:00 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., May 06, 2020 (GLOBE NEWSWIRE) --

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced Nippon Telegraph and Telephone West Corporation (“NTT West”) has selected Fortinet’s Secure SD-WAN and SD-Branch solutions as the foundation of its "FLET’S SDx" subscription service. This service, which enables centralized management of both WAN and LAN — providing complete branch consolidation with simple management — comes with built-in security features enabled by Fortinet’s FortiGate Next-Generation Firewall (NGFW) to provide customers with a flexible, secure network environment that adapts rapidly to change.

With an increasing number of business-critical applications and services in multiple cloud environments and IoT device adoption growing, distributed organizations with remote offices seek to reduce network complexity while improving security and performance. By selecting Fortinet’s Secure SD-WAN and SD-Branch solutions as part of their service, NTT West is able to provide their customers with efficient, secure and cost-effective network management. Fortinet Secure SD-WAN combines next-generation firewall security with SD-WAN functionality in a single device, allowing distributed enterprises to securely deliver high-speed application performance with advanced threat protection. This security-driven networking approach enables organizations to scale their network infrastructures without compromising security, which provides effective protection for today’s dynamic environments. Fortinet Secure SD-Branch further extends the benefits of Secure SD-WAN to distributed branch offices and provides consolidated branch services for network edge and device edge protection. As part of the Fortinet Security Fabric, these solutions also receive real-time application and threat intelligence updates to protect against zero-day threats.

Together with Fortinet, NTT is able to provide the following key benefits to their customers:

  • Centralized management for the entire branch: Organizations can manage both their WAN Edge and LAN from a central location, which consolidates the entire branch operations and improves visibility, control, and operational efficiency.
  • Automation-driven operations: As part of its Secure SD-WAN solution, Fortinet offers zero-touch provisioning, which eliminates the need for local configuration even at remote office locations, reducing the need for additional IT personnel.
  • Integrated Security: Advanced security features such as next-generation firewall, antivirus, web filtering, intrusion prevention and application control are integrated into the FLET’s SDx service to protect enterprise networks.

“Through our Secure SD-WAN and SD-Branch solutions, Fortinet is positioned to support NTT West as it delivers a flexible, agile solution to customers,” said John Maddison, EVP of Products and CMO of Fortinet. “By leveraging a security-driven networking approach, Fortinet’s solution addresses multiple uses cases and can grow with businesses as they require further connectivity to multiple clouds, open new branch offices, and adapt to digital innovation requirements.”

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 440,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning company, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Source:
https://www.globenewswire.com/news-release/2020/05/06/2028472/0/en/NTT-West-Chooses-Fortinet-Secure-SD-WAN-and-SD-Branch-to-Deliver-Security-Driven-Networking-Services.html

]]>
2021-04-28
<![CDATA[Fortinet advises Cyber Distancing and Network Isolation to protect organizations from cyberattacks.]]> http://www.phitech.com.tw/news/index.php?news_id=994 Fortinet, a global player in broad, integrated and automated cyber security solutions, announced that over the past several weeks, FortiGuard Labs has been monitoring a significant spike in COVID-19 related threats. Cybercriminals are unleashing a surprisingly high volume of new threats in this short period of time to take advantage of inadvertent security gaps as organizations are in a rush to ensure business continuity. 

Cybercriminals Are Exploiting the Rapid Change to Our Digital World

An unprecedented number of unprotected users and devices are now online with one or two people in every home connecting remotely to work through the internet. Simultaneously there are children at home engaged in remote learning and the entire family is engaged in multi-player games, chatting with friends as well as streaming music and video. FortiGuard Labs is observing this perfect storm of opportunity being exploited by cybercriminals as the Threat Report on the Pandemic highlights:

  • A surge in Phishing Attacks: FortiGuard Labs research shows an average of about 600 new phishing campaigns every day. The content is designed to either prey on the fears and concerns of individuals or pretend to provide essential information on the current pandemic. The phishing attacks range from scams related to helping individuals deposit their stimulus for Covid-19 tests, to providing access to Chloroquine and other medicines or medical device, to providing helpdesk support for new teleworkers. In addition to scams targeting adults, some phishing attacks target children with offers of online games and free movies, or even access to credit cards to buy online games or shop online. 
  • Phishing Scams Are Just the Start: While the attacks start with a phishing attack, their end goal is to steal personal information or even target businesses through teleworkers. Majority of the phishing attacks contain malicious payloads – including ransomware, viruses, remote access trojans (RATs) designed to provide criminals with remote access to endpoint systems, and even RDP (remote desktop protocol) exploits. 
  • A Sudden Spike in Viruses: The first quarter of 2020 has documented a 17% increase in viruses for January, a 52% increase for February and an alarming 131% increase for March compared to the same period in 2019. The significant rise in viruses is mainly attributed to malicious phishing attachments. Multiple sites that are illegally streaming movies that were still in theatres secretly infect malware to anyone who logs on. Free game, free movie, and the attacker is on your network.
  • Risks for IoT Devices magnify: As users are all connected to the home network, attackers have multiple avenues of attack that can be exploited targeting devices including computers, tablets, gaming and entertainment systems and even online IoT devices such as digital cameras, smart appliances – with the ultimate goal of finding a way back into a corporate network and its valuable digital resources. 
  • Ransomware like attack to disrupt business: If the device of a remote worker can be compromised, it can become a conduit back into the organization’s core network, enabling the spread of malware to other remote workers. The resulting business disruption can be just as effective as ransomware targeting internal network systems for taking a business offline. Since helpdesks are now remote, devices infected with ransomware or a virus can incapacitate workers for days while devices are mailed in for reimaging. 

Solutions and Countermeasures

Organizations should take measures to protect their remote workers and help them secure their devices and home networks. Consider adopting the same strategy for cyber viruses that we are adopting in the real world. Cyber social distancing is all about recognizing risks and keeping our distance. Isolation is all about segmenting networks and quarantining the malware from spreading across the network. Here are a few critical steps to consider:

Endpoint Security: Endpoint Security provides a VPN client to ensure that remote traffic remains secure. For organizations looking for an even more robust endpoint security solution a EDR solution provides advanced, real-time threat protection for endpoints both pre and post-infection, in addition to robust antivirus technologies installed at the kernel to detect and prevent malware infection, it can also respond to device breaches in real-time by detecting and defusing potential threats before they have the chance to compromise the system. 

Connectivity: VPN connections can be run and managed independently, organizations with large numbers of remote workers may need the addition of an Enterprise Management Server solution. An EMS solution can securely and automatically share information between endpoint and the network, push out software updates, and assign security profiles to endpoints. 

Access to Cloud Applications: Driving all traffic through a VPN tunnel can actually have a doubling impact on network traffic. In addition to all of the remote workers connecting into the network, the network will also need to manage all of the outbound connections to cloud services. However, since this traffic will not be run through the organization’s edge security solutions, these direct connections will require a cloud-based security solution.  Cloud Access Security Broker (CASB) will provide visibility, compliance, data security, and threat protection for access to SaaS and other cloud-based services being used by an organization.

Network Access Control: Cybercriminals intend to exploit this rapid transition to a teleworker strategy by hoping to get overlooked by masquerading as a legitimate corporate end-user or IoT device, or by hijacking a legitimate device. Network Access Control tools can see and identify everything connected to the network, as well as control those devices and users, including dynamic, automated responses. Network Access Control enables IT teams to see every device and user as they join the network, combined with the ability to limit devices access in the network, and automatically react to devices that fall out of policy within seconds.

Network Segmentation: Network segmentation ensures that devices, users, workflows, and applications can be isolated to prevent unauthorized access and data loss, as well as to limit exposure if there is a breach at the network perimeter. Next Generation Firewall enables segmentation at the network perimeter further this can be enhanced using an Internal Segmentation Firewall.

Zero-Trust Network Access: The best security posture during this period is to consider that every user and device has already been compromised. 

Combining all of the solutions outlined above organizations can ensure that devices and users are limited to access network resources they require to do their job, and nothing more.

Source:
https://www.expresscomputer.in/news/fortinet-advises-cyber-distancing-and-network-isolation-to-protect-organizations-from-cyberattacks/54696/

]]>
2021-04-21
<![CDATA[Fortinet’s Scalable and Secure Teleworker Solution in AWS]]> http://www.phitech.com.tw/news/index.php?news_id=993 By Ali Bidabadi and Praveen Lokesh | May 01, 2020
As organizations adopt a comprehensive teleworking policy, creating a reliable, scalable, and secure connectivity solution for their expanded remote workforce has become extremely important. Many organizations have already migrated some or all of their workloads and applications to Amazon Web Services (AWS) to take advantage of the elasticity, reliability and scalability of the public cloud. As a result, customers demand a solution that not only integrates with AWS native services, but also enables their remote workforce to connect to enterprise applications deployed in hybrid cloud environments in an agile and reliable manner.
Fortinet Next Generation Firewall (NGFW) Virtual Appliance is available in the AWS Marketplace. The FortiGate NGFW supports various Amazon EC2 (Elastic Compute Cloud) instance types and configurations to offer customers scalable SSL VPN and IPSec capabilities. This allows hundreds of users to concurrently and securely connect to applications deployed in their AWS accounts via an encrypted connection (like IPSec or SSL). Additionally, FortiGate-VM leverages AWS c5n instances to distribute packet processing workloads across all available vCPUs. It also leverages the redundancy and resiliency of AWS to ensure business continuity in the event of a natural disaster. In this blog, we will discuss some of the design considerations to deploy a scalable, secure solution in AWS using FortiGate-VMs.  We will also outline how the solution can be launched in AWS.

Multi-Region Deployment with AWS Transit Gateway and AWS Route 53

While there are different ways to design a resilient architecture in AWS, most designs consider deploying services in at least two AWS regions to enable disaster recovery and avoid service disruption in the event of a natural disaster, such as an earthquake. Additionally, by deploying resources in two or more availability zones within an AWS region, customers can ensure fault tolerance. Figure 1 depicts a multi-region FortiGate deployment that leverages AWS Route 53 to help connect SSL clients (FortiClient) to a region with the least latency. In this architecture, two regional cloud security services hubs (us-east-1 and us-west-1) have been deployed. Each cloud security services hub is comprised of two FortiGate instances.
Figure 1. Multi-region teleworker deployment with FortiGate-VM and AWS Route 53Figure 1. Multi-region teleworker deployment with FortiGate-VM and AWS Route 53
As shown, Route 53 enables VPN clients to get an IP address from a FortiGate endpoint to terminate VPN connections based on latency. In addition to regional redundancy, an AWS design best practice includes deploying at least two FortiGates, each in a distinct availability zone. Multiple FortiGate design options, such as active/active and active/passive, are available. Multivalue Answer Routing in Route 53 can be used to distribute the IPSec VPN traffic across FortiGates in each region, as shown in Figure 1. 
Most customers deploy applications in multiple VPCs that need to be accessible by remote clients. AWS recommends leveraging the AWS Transit Gateway for connectivity between centralized shared services VPC and all application VPCs. As depicted in Figure 2, FortiGate-VMs in the cloud security services hub can be connected to an application VPC via an AWS Transit Gateway. In this architecture, an AWS NLB load balances SSL VPN traffic across the two FortiGates in the hub VPC using 5 tuple hash (Source IP/Destination IP, Source Port/Destination Port and Protocol). 
As shown in Figure 2, two subnets in the cloud security services hub terminate VPC attachments connected to the Transit Gateway. Once SSL VPN tunnels are terminated at one of the FortiGates, remote users can then access applications deployed in the application VPCs. For example, if a remote user needs to access a workload in the Application VPC B, a specific route (10.20.0.0/16) in the private subnet’s route table will be used and the traffic will be routed to the transit gateway via a Transit Gateway attachment as shown in Figure 2. Note that the route table in each private subnet contains routes to the application VPCs via the Transit Gateway attachment. Additionally, they contain a default gateway route that points to the FortiGates’ private ENI in each availability zone. The return traffic will be routed via transit gateway back to the hub VPC. The route table in the FortiGate entry subnet, where the VPC attachment is terminated, has the default gateway set to the private ENI of the FortiGate – this way, the return traffic can take the same path back to the remote user. Customers can create IPSec VPN connections from their on-premises to FortiGates in the Hub VPC or Transit Gateway. This will enable remote users to access the on-premises resources as well.  
Figure 2. Remote Access SSL VPN with FortiGate-VM and AWS Transit GatewayFigure 2. Remote Access SSL VPN with FortiGate-VM and AWS Transit Gateway

Additional Design Considerations

The architectures discussed earlier in this document are meant to provide a reference design for a scalable teleworker solution in AWS. However, there may be additional important design considerations that need to be accounted for when deploying the solution in your AWS environment. These may include:
  • Scaling out with FortiGate Autoscaling – Customers can deploy a FortiGate ASG integrated with the AWS transit gateway. This feature is built into the FortiOS (FortiGate’s purpose-built operating system) to allow for a smooth scale in/scale out solution. This can be deployed using a CloudFormation template available at Fortinet’s official GitHub repository.
  • Inside tunnel CIDR (classless inter-domain routing) – Plan your hub VPC CIDR (where the FortiGates reside) to accommodate all remote clients. For instance, if you expect 300 employees to connect to a FortiGate, a VPC with /24 CIDR won’t have enough IP addresses for one to be allocated to each client. Although it is possible to apply source NAT at each FortiGate, it is generally not a recommended practice since many organizations require full client visibility.
  • FortiGate instance type/size – as mentioned previously, there are several different instance types/sizes of FortiGate solutions available in the AWS Marketplace. FortiGate-VM can achieve the best performance (up to 20Gbps IPSec traffic ) when turned on with the C5n.18xlarge instance due to the enhanced networking capability that the FortiGate-VM can fully achieve, as well as other optimizations such as auto CPU affinity. Note that to support a greater number of tunnels and higher throughput, a FortiGate-VM can be scaled up to a higher instance size.

Launching FortiGate-VM from AWS Marketplace

To launch a FortiGate-VM from the AWS console, log in to the AWS Management Console, select the AWS region where your resources are located, and navigate to EC2 landing page. Click on launch instance and enter FortiGate in the search field. This will bring up the associated links in the AWS Marketplace. Click on the link to choose the FortiGate-VM.  
FortiGate-VM for AWS supports both on-demand licensing and bring-your-own-license (BYOL) models. The On-Demand Model offers a free trial that will let users try FortiGate-VM in AWS without incurring software charges.  You can choose the licensing model that best suits your licensing needs. 
Once you select the right Amazon machine image (ami) for the FortiGate-VM, you can subscribe to the Fortinet FortiGate Next Generation Firewall software and click on Continue. At that point, it will let you select the instance type for your FortiGate-VM. Fortinet supports a wide variety of instance types in AWS, ranging from 1 vCPU t2.small to 72 vCPU C5n.18xlarge instances. Fortinet strongly recommends utilizing the C5n instance type to take advantage of AWS enhanced networking to achieve maximum network throughput. In the next step, choose the VPC where you want to deploy the instance and the subnets that you want the FortiGate-VM instance to be deployed in.
Figure 3. Choosing an instance size when launching FortiGate in AWSFigure 3. Choosing an instance size when launching FortiGate in AWS
You can leave the storage (Step 4) and tags (Step 5) as default, and navigate to the Security Groups section. Once there, click on Create New, choose a name for the security group, and add the ports that you intend to use for managing the firewall as well as the ports used for traffic. By default, the recommended FortiGate ports will have HTTP (TCP Port 80), HTTPS (TCP port 443), SSH(TCP Port 22), and other management ports. For SSL-VPN, you can use 10433 or any other custom port other than 443, since 443 is used for FortiGate’s HTTPS management. 
Choose “save” once all the required ports are added to the security group along with the right source. The source can be anywhere (0.0.0.0/0 and ::/0) for SSL-VPN, or a specific range of IP addresses for things like source IP access control. The next step is to select the key pair. For key pairs, you can select an existing key pair or choose “Create a key pair in EC2” to create a new key pair. The public key will be added to the EC2 instance, which allows you to access the instance using the corresponding private key. After making the selection, review all the settings and launch the instance.
Figure 4. Adding inbound rules to a Security GroupFigure 4. Adding inbound rules to a Security Group
Once your FortiGate-VM instance is running, associate an Elastic IP address to the internet facing interface of that instance. The Elastic IP will be used to manage the FortiGate-VM (on HTTPS) and to complete the configuration of IPSec/SSL-VPN. IPSec VPN uses UDP port 500 and 4500 (if NAT is used). Allow these ports in the security groups if you choose to use IPSec VPN for remote access. SSL-VPN users would also be using the Elastic IP on the custom port that was selected for SSL-VPN in the security Group. A single FortiGate-VM in AWS for SSL-VPN solution would be a single point of failure, so to provide high availability, fault tolerance, and resiliency we recommend deploying a FortiGate HA Cluster across multiple availability zones in a single region. 
To provide disaster recovery, the same setup can be replicated in another region, with the traffic load balanced by Amazon Route53. Amazon Route53 supports multiple routing policies one of which is latency-based routing policy which serves the user’s requests from the AWS region that has the lowest latency. Within each region, additional record sets can be created with multivalue answer routing to load balance connections to the FortiGates. Multivalue answer routing policy let’s users configure Amazon Route53 to return multiple values in response to DNS queries. Detailed information about Amazon Route53’s latency based routing can be found here. To configure multivalue answer routing, refer to the documentation here. Traditionally, FortiGate’s clustering protocols work over multicast, but in AWS the configuration synchronization happens over unicast (UDP and TCP). It also leverages AWS features like AWS Lambda, API Gateway, and CloudWatch metrics for the failover process.  
In a FortiGate (Active-Active) A-A solution in AWS, FortiGates are launched in two different availability zones. This solution does not provide failover for ingress traffic, as this should be handled by external resources such as AWS ELB or Route53 services. In a FortiGate (Active-Passive) A-P solution in AWS, FortiGates are launched in two different availability zones. During failover, the Elastic IP of the Active Device is disassociated from the Active FortiGate and associated with the Passive FortiGate. In both Active-Active and Active-Passive soltuions, if one of the FortiGate-VM fails, the route tables for the private, protected subnets are also changed so that the traffic now flows to the active FortiGate-VM. 
FortiGate NGFW Active-Active Solution can be deployed using a CloudFormation template from Fortinet’s official GitHub repository. FortiGate NGFW Active-Passive Solution can also be deployed using the related CloudFormation template from Fortinet’s official GitHub repository.  

Virtual Private Network

Virtual Private Networks (VPN) let sites and users connect to private networks over the public network (internet) to gain secure access to their resources. Instead of using expensive leased lines or other infrastructure, organizations can use utilize the relatively inexpensive, high-bandwidth internet. Since the internet is universally readily available, VPNs are used extensively for remote connectivity both for site-to-site and remote access VPNs.  Two of the most used types of remote access VPNs are IPSec and SSL-VPN. 
A managed client-based VPN service provided by AWS is the AWS Client VPN. It enables you to securely access your AWS resources as well as datacenter environments. FortiClient is Fortinet’s Client VPN software, and the added value FortiClient brings is in its embedded security features, increased flexibility and configurability, and lesser restrictions on the client computers and networks.  

Remote Access to Data Center Networks via VPN Through FortiGate-VM in AWS

FortiGate-VM can act as an SSL-VPN Gateway and IPSec VPN Gateway to terminate AWS VPN connections. The FortiClient software that runs on the Client computer manages all the details of encrypting, encapsulating, and sending packets to the remote VPN gateway (a FortiGate-VM in AWS). 
Users who can connect to VPN should be defined on the firewall.  The user configuration becomes much simpler if you integrate it with existing authentication servers through LDAP or RADIUS. Integrating with existing authentication servers, such as Windows AD, lowers the chance of making mistakes in the configuration of users and user groups. 
FortiToken can be used for two-factor authentication (2FA) to ensure that the end-user is who they claim to be by requiring authentication information as well as a dynamic token code that FortiToken Generates. 
Split tunneling lets users access the corporate network through the VPN but still access the internet – which is prevented from going through the SSL VPN tunnel. Split tunneling can be enabled on FortiGate-VM for both SSL VPN and IPSec VPN. 

IPSec VPN

On the Client computer, the FortiClient application acts as the local VPN gateway. Packets destined for the AWS VPC networks are encrypted, encapsulated into IPSec packets, and sent through the VPN tunnel to the FortiGate unit. Packets for other destinations are routed to the internet as usual. IPSec packets arriving through the tunnel are decrypted to uncover the original IP packets. 
This document shows how to configure FortiGate-VM to act as a VPN Gateway. 
The following configuration enables split tunneling for the VPN connections in the phase 1 configuration:
config vpn ipsec phase1-interface
   edit "for_AWS"
        set ipv4-split-include "local_network" 
   next
end
 
Also, using chacha20 as the encryption mode in phase 2 improves the IPSec connection performance. It can be enabled in phase2 config, as shown below. 
 
config vpn ipsec phase2-interface
   edit "for_AWS_Ph2"
        set proposal chacha20poly1305
   next
end
 
With firmware release 6.2.3, we have added auto-affinity to spread the load of encrypting and decrypting IPSec packets across available vCPUs. 
With the FortiGate hardware platform, it is possible to offload IPSec processing to a specific ASIC. In a virtualized environment like the public cloud, FortiOS does not have access to hardware acceleration. To optimize IPSec encryption and decryption through a FortiGate-VM running in AWS, a user has to disable the software decryption asynchronization that is used by the FortiGate hardware platforms. 
config system global
   set ipsec-soft-dec-async disable
end
 
If the number of IPSec connections or throughput requirements increase, FortiGate-VM can be scaled up to a higher instance type to get IPSec throughput as high as 20Gbps and also support more IPSec connections. This is made possible by selecting the correct instance type and also configuring the IPSec optimizations above. FortiGate’s IPSec throughput can reach up to 20 Gbps. One instance type that can achieve that throughput in AWS is C5n.18xlarge, which uses an Intel Xeon Platinum 8124M (turbo GHz 3.5) processor. 

SSL-VPN

There are two modes of operation for SSL-VPN, which include tunnel mode and web mode. 
SSL-VPN Tunnel Mode: In this mode, once the tunnel is established between the client and the FortiGate-VM in AWS, the SSL VPN client encrypts all traffic from the remote client computer and sends it to the FortiGate-VM through the SSL VPN tunnel. This mode provides a transparent experience for the end user. There is no proxying done on the FortiGate, and it can be used for accessing a wide range of applications.  
Enabling split tunneling for tunnel mode in SSL-VPN is done at the portal level.
config vpn ssl web portal
    edit "aws-ssl-portal"
        set tunnel-mode enable
        set split-tunneling  enable
        set split-tunneling-routing-address "10.212.1.0"
        set ip-pools "SSLVPN_TUNNEL_ADDR1"
    next
end
SSL-VPN Web mode: In web mode, there is no need for an SSL-VPN client on the client computer. It is a clientless access mode that allows network access using a web browser and its built-in SSL encryption.  Remote Users can authenticate to FortiGate-VM’s SSL VPN Web Portal, which provides access to network services and resources, including HTTP/HTTPS, Telnet, FTP, SMB/CIFS, VNC, RDP, and SSH. When a user starts a connection to a server from the web portal, FortiOS proxies this communication to the requested resources.
Since Web mode proxies all its communication through the FortiGate-VM, it places an overhead on the FortiGate’s resources and supports only certain applications. For most teleworkers who remain connected through the VPN for longer periods, Tunnel mode is the better option. It is transparent to the user after a successful connection and it allows the users and networks to exchange a wide range of traffic regardless of protocols or applications.
This link has the instructions for configuring the FortiGate-VM and the FortiClient software for remote access through SSL-VPN in split tunnel mode. 
In our design depicted earlier in this document, we showed end users connecting to the FortiGate-VM in AWS through SSL-VPN and then allowing them to access the on-premises networks through Direct Connect or VPN. This document shows how to configure SSL-VPN to IPSec VPN for such a use case.
SSL VPN operates on HTTPS protocol at Layer 7. If the FortiGate-VM in AWS needs to handle a large number of SSL-VPN connections, you can scale out the FortiGate-VM in an autoscaling group and use an Application Load Balancer to load balance the SSL-VPN connections between the FortiGate-VMs, as explained in the “additional design considerations” section of this document.

Conclusion

In this blog post, we discussed how organizations can leverage FortiGate-VM in AWS to provide teleworkers with secure connectivity and best-in-class network throughout. FortiGate-VM’s integration with native AWS services such as Transit Gateway and Route 53, as well as important design considerations were explained. Finally, we outlined steps to launch FortiGate-VM in AWS, and the configurations required to take advantage of FortiGate-VM’s optimization features. The Fortinet teleworker solution enables organizations to securely connect their remote workforce to AWS workloads and applications, and ensures business continuity by leveraging the purpose-built FortiOS software as well as the scale and resiliency of AWS.

Source:
https://www.fortinet.com/blog/business-and-technology/fortinets-scalable-and-secure-teleworker-solution-in-aws.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29
]]>
2021-04-14
<![CDATA[Fortinet Secure SD-WAN Improves Application Performance for Global Company]]> http://www.phitech.com.tw/news/index.php?news_id=991 By Nirav Shah | April 16, 2020

Large, distributed organizations rely on business applications to deliver valuable resources and services to users, and as a result, must ensure uptime to keep those business-critical applications running and users productive. 

Recently, Fortinet worked with a global company contending with those challenges. Specifically, this customer was seeking to improve performance and management capabilities to ensure application availability and user productivity. 

And Then There Was One

With 1500 branch offices and three datacenters spread geographically around the world, deploying new branches was key to the business’ growth plans, but proved time-consuming and often difficult to integrate into existing infrastructures. Previously, this organization’s branch offices included multiple legacy point products for network and for security, which made centralized management difficult and provided no visibility. 

The incumbent solution was a combination of a traditional ISR router from a major networking vendor managing an MPLS connection and a separate firewall appliance from the same vendor. Adding SD-WAN would require the deployment of yet another device because neither the router nor the NGFW were able to provide SD-WAN services. Security would then need to be configured to run as an overlay solution on top of the SD-WAN appliance, significantly increasing capital and operating expenses, and the organization would still be forced to keep their MPLS links. 

Fortinet was the only vendor the organization considered that offered all of these functions in a single, high performance appliance, with centralized management for both network and security policies through an integrated console. As a result of selecting the Fortinet Secure SD-WAN solution, the company was able to eliminate their disconnected and isolated networking and security point products and replace them with one unified appliance, thereby reducing complexity. Fortinet surpassed the global company’s expectations, starting from proof of concept, with zero touch deployment, centralized management, and the ability to auto-provision configuration and business policies globally from their HQ.

Improving Performance for Business-Critical Applications & Users

Because of Fortinet’s integrated approach and proven networking and security performance, both the CIO and CISO selected Fortinet Secure SD-WAN to enable faster cloud adoption and significantly improve user experience for its nearly 15,000 employees. Moreover, the company is now able to offer its users a significantly improved experience with more consistent connectivity and high-performance reliability by tapping into the LTE capabilities built into FortiGate appliances. 

For example, sharing and collaboration is an important business priority and the organization heavily relies on cloud-based applications. As a result, this global organization needed its SD-WAN solution to offer single touch integration with specific cloud providers for faster application access and control. The Fortinet Secure SD-WAN solution natively supports major cloud providers to enhance application optimization by up to 5X, while reducing latency and producing a better user experience. 

Key Benefits

The company experienced the following benefits of the Fortinet Secure SD-WAN solution: 

  • Improved user experience performance: The performance of business-critical applications instantly improved by a factor of five.
  • Reduced Complexity: Replacing multiple point products with an integrated solution built around the benefits of Fortinet Secure SD-WAN reduced complexity while yielding a 60% cost savings.
  • Reduced WAN Cost: Augmented MPLS with broadband and LTE is saving up to 30% on contract renewal. Also, the complete removal of MPLS is on the roadmap. 
  • Centralized Management: The Fortinet Secure SD-WAN solution’s zero touch deployment capabilities and network visibility have reduced troubleshooting cycles by 50%.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-secure-sd-wan-enabled-a-global-company-with-1500-branch-offices.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-04-07
<![CDATA[Enghouse Integrates with Microsoft Teams for Contact Center ]]> http://www.phitech.com.tw/news/index.php?news_id=989 Enghouse Cloud and Communications Center support advanced integration with MS Teams

MARKHAM, ON, March 31, 2020 /PRNewswire/ - Enghouse Systems Limited (TSX:ENGH) is participating in the  Microsoft Teams Connected Contact Center certification program and now offers cloud and on-premise contact center options for Microsoft Teams.

For customers deploying Teams, Enghouse Interactive offers Enghouse Cloud, which provides Contact Center as a Service (CCaaS), and Enghouse Interactive Communications Center (CC) V11.0, which supports on-premise or private cloud deployment options.

Enghouse Cloud and Enghouse Interactive Communications Center are fully featured omni-channel contact center solutions which include customer self-service and IVR, queuing and routing, and delivery of calls to Teams clients on agent desktops. These offerings also provide a suite of management tools for the contact center, including recording, quality management, and comprehensive reporting and analytics.  Both use Teams Direct Routing to enable organisations to choose their own telephony options for voice connectivity, while leveraging call delivery, supervisor monitoring and control of calls handled by agents using Teams across any number of physical locations.

"I'm proud of our strong and successful relationship with Microsoft," said Vincent Mifsud, President of Enghouse. "We've been on a journey with them for more than a decade, integrating to their solutions through Lync and then Skype for Business. Now, our integration to Microsoft Teams takes this up to a new level, helping Enghouse and Microsoft enhance the game for contact centers."

Mr. Mifsud noted that the application of the Enghouse Interactive product with Microsoft Teams is a key step in the evolution of the truly collaborative contact center, combining the strength of interaction management with the ability to leverage the best resources – information and people – to optimize the customer experience. Now agents can leverage intelligent coaching, shared knowledge and experts across the business.

"Enghouse Interactive can help deliver all this, working in conjunction with Microsoft," said Mr. Mifsud. "As a longstanding partner for development of Microsoft-integrated solutions, we offer well-defined migration paths to Microsoft Teams for contact centers on Skype for Business or any legacy PBX."

Enghouse Interactive is well equipped to deliver this as it has hundreds of contact center customers using Skype for Business and thousands of customers on other legacy PBX platforms, many of whom are considering options to migrate to Teams. With solutions that support multiple telephony options simultaneously, the Company can assist customers in moving their contact centers to Teams at their own pace.  

"Enghouse Interactive is a longstanding partner of Microsoft," said Andrew Bybee, Principal Group Program Manager, Microsoft Calling and Meeting Ecosystem at Microsoft Corp. "We're pleased that they have announced availability of Microsoft Teams voice-integrated solutions. We look forward to helping our joint customers benefit from Teams in contact center environments and build on the power of teamwork with Microsoft 365 to transform and maximize their customer experience."

About Enghouse 
Enghouse Systems Limited is a leading global provider of enterprise software solutions serving a variety of vertical markets. Its strategy is to build a more diverse enterprise software company through strategic acquisitions and managed growth within its business sectors: Contact Center / Video Collaboration, Networks (OSS/BSS) and Transportation/Public Safety. Enghouse Interactive is a wholly owned unit of Enghouse Systems whose mission is to deliver customer interaction management solutions. Enghouse Systems shares are listed on the Toronto Stock Exchange (TSX:ENGH). Further information about Enghouse is available at www.enghouse.com.

SOURCE Enghouse Systems Limited

Source:
https://www.prnewswire.com/news-releases/enghouse-integrates-with-microsoft-teams-for-contact-center-301032283.html

]]>
2021-03-31
<![CDATA[Fortinet: Security in the era of 5G]]> http://www.phitech.com.tw/news/index.php?news_id=981 PARTNER CONTENT: 5G presents an opportunity for telecom operators to tap into new revenue streams emerging from the digitalization of industries. If you look at different industrial sectors, 5G can deliver the mix of capabilities required for them to move forward on their digital innovation: bandwidth, high reliability and low latency, robust IoT support, ability to run and consume applications and services when and where needed. 5G will play a major role in coming to smart factories, autonomous cars, smart cities, smart energy, smart transportation, smart healthcare, and more.

Is 5G more secure?
Due to its nature, 5G possesses aspects that are more secure than the previous generation. 5G has enhanced user authentication that allows, among other benefits, better IoT authentication with the mobile network. Moreover, the device authentication is now encrypted (unlike 4G where the authentication was in the clear) with strong 256-bit encryption. 5G can also logically segment the network (network slicing), providing different security customization per slice.

Are there new security risks with 5G?
As 5G is built on a completely new set of technologies, such as API signaling, virtualization, and containers, they produce new risk factors that have to be dealt with. More important, 5G’s unique capabilities positions it as a critical component in different industries’ evolution and innovation (the connected/autonomous car, smart cities, smart manufacturing, smart healthcare, etc.). 5G will connect a significantly higher number of devices (telephone, tablets, connected cars, IoT, etc.) and therefore a security breach or attack would potentially cause significant impact and wide-ranging impact on the industries. This may make 5G an attractive means and attack vector for cybercriminals.

How can telecom operators operate the transition from 4G to 5G?
The transition from 4G to 5G is gradual and requires major investments from telecom operators. From a technological perspective, 5G breaks with the past and requires a completely different architecture and technologies. They must not only build their 5G Radio Access Network (RAN), but also the core network, which is the backbone of their infrastructure. The biggest difference with 3G/4G is that mobile networks transform from a relatively static, hardware-based architecture to a dynamic, software-based environment. Then you have a virtual, cloud-native environment, where core components and functionalities can be distributed anywhere in the network. There is no longer a concept of a core, everything is a function.  This is very different from past mobile generations that mostly provided connectivity and targeted the consumer segment.

What about the security approach to implementation for 5G vendors, operators and enterprises?
5G calls for security by design and this should be implemented both for the purpose of protecting the operator but also for protecting the customers and their use cases. Security, unfortunately, has never been a top of mind factor in most cellular technology and services/use cases. However, in light of all that has been said previously, 5G requires the attention of all stakeholders as they all have a role to play to ensure a 5G network is secure. The operators must ensure that the 5G service delivery infrastructure is secure in order to deliver internal and external business and service continuity. The operators also must ensure that specific use cases and their ecosystems are secured in order to protect themselves and their consumers. 5G vendors should implement relevant 5G standards as they relate to security and provide integration with expert security vendors’ solutions for 5G environments. And, finally, enterprises planning to use 5G services/use cases should ensure that the appropriate security tools and controls are available and meet their own security requirements.

To conclude, the introduction of 5G could become a significant enabler for all industry allowing them new business opportunities and increasing their productivity, only if security is considered from the beginning of 5G services and use cases. Knowing that there’s no such thing as a 100% secure network and that threat actors will manage to do some havoc, security’s role is to reduce the risk as much as possible and provide visibility and insight so that when a security breach occurs, its impact is limited and the recovery can take place rapidly. For the mobile network operators, they should invest and deliver these security capabilities and SLAs as well as incorporate security and integrate with a wider security vendor’s ecosystem.

Source:
https://www.mobileworldlive.com/latest-stories/security-in-the-era-of-5g/

]]>
2021-03-24
<![CDATA[Fortinet Recognized as a 2020 Gartner Peer Insights Customers’ Choice for WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=988 Customer Feedback and High Ratings Acknowledge Fortinet Secure SD-WAN
March 26, 2020 10:31 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., March 26, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet 

“As the pioneer of Secure SD-WAN, Fortinet is committed to delivering the most comprehensive SD-WAN and next-generation firewall solution to our over 21,000 global SD-WAN customers. We believe customer reviews, such as Gartner Peer Insights, provide candid insights into product capabilities, implementation processes, and support infrastructure. We’re pleased to be recognized by Gartner Peer Insights as a Customers’ Choice in WAN Edge Infrastructure with the most total reviews among all vendors.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it has been named a 2020 Gartner Peer Insights Customers’ Choice for WAN Edge Infrastructure for its Secure SD-WAN solutions. The Gartner Peer Insights Customers' Choice distinction is based on feedback and ratings from end-user professionals who have experience purchasing, implementing or using Fortinet Secure SD-WAN.

Fortinet established the concept of Secure SD-WAN with the introduction of integrated SD-WAN functionality into its industry leading FortiGate Next-generation Firewalls in 2016. Since then, Fortinet’s security-driven networking approach to SD-WAN has enhanced user experience while reducing costs and complexity for organizations of all sizes and verticals worldwide. Today, Fortinet is the undisputed leader of “Secure SD-WAN” with over 21,000 SD-WAN customers globally.
               
Fortinet’s Secure SD-WAN solution was also recognized by Gartner in the latest Magic Quadrant for WAN Edge Infrastructure, which named Fortinet a Challenger with highest ability to execute and furthest completeness of vision in the Challengers quadrant.* Additionally, Fortinet received the highest score for the “Security-Sensitive WAN” use case in the November 2019 Gartner analyst research report, “Critical Capabilities for WAN Edge Infrastructure.” 
               
Fortinet believes today’s announcement of its designation in the first Gartner Peer Insights Customers’ Choice for WAN Edge Infrastructure continues its momentum in the SD-WAN market. With 263 total verified ratings as of March 24, 2020 – the most reviews of all vendors – Fortinet customers of all sizes and industries have provided honest reviews, which Fortinet believes is an indication of its commitment to delivering best-of-breed SD-WAN solutions. Fortinet believes its ability to offer the broadest set of enterprise-grade use cases, such as NGFW, segmentation, IPS, and SD-WAN using a network firewall, has contributed to this distinction. The following are just a few reviews from some of Fortinet’s over 21,000 SD-WAN customers:

"A Leading Solution In SD-WAN Technology," Infrastructure and Operations, $250 – 500M USD company
"We have been using FortiGate's SD-WAN solution for about 6 months. At the center we use Forti Manager and Forti 100F, a physical device connected to it. In our branches, we use the Forti 60E (DSL supported) model. Thanks to SD-WAN solution, we started to use all our lines efficiently. Fortinet in this solution satisfied us with its easy implementation and high performance."

"Simple Implementation, Robust Management, And Feature Rich Configuration Options," Senior Network Engineer, $500M - 1B USD company
"We have been very pleased with the Fortinet NGFW and SD-WAN solutions. The ease of configuration, robust CLI, and new features being added regularly, has made us very pleased with the solution. Fortinet may not focus as much on SD-WAN as other vendors do, but they have a broad portfolio and the integration of NGFW security and SD-WAN into a single platform has made policy, image, troubleshooting, and configuration management much easier. Even though Fortinet's bread and butter is security, they are quickly moving their SD-WAN technology and features to be on par with other specialized SD-WAN vendors. Fortinet's NGFW solution is extremely robust, high performing, and very feature rich. There is a feature for just about any custom NGFW setting you can think of. This is far better than our previous solution which is very well known."

"Easy Going To Deployment & Configure, Directly Insight In The Connectivity," Security Officer, $1B - 3B USD company
“Single appliance for: SD-WAN + advance routing + NGFW functions helped us consolidate other point products… We liked that Fortinet was able to address all our key SD-WAN use cases for voice, video and cloud… We also liked Fortinet’s approach of complete branch transformation by extending WAN Edge to SD-Branch so that we can have deeper integration between WAN and LAN for simplified operations with consistent security. Fortinet understood the problems unique to our environment and shared product roadmap and strategy. Customer service response time was fast and high-quality.  The overall experience from fast deployment with Zero-Touch deployment, migration from current solutions, and on-going management of the solution has been really smooth.”

Learn more about the Gartner Peer Insights Customers’ Choice distinction and read additional reviews from our customers in the blog.

Source:
https://www.globenewswire.com/news-release/2020/03/26/2007089/0/en/Fortinet-Recognized-as-a-2020-Gartner-Peer-Insights-Customers-Choice-for-WAN-Edge-Infrastructure.html

]]>
2021-03-17
<![CDATA[Fortinet Introduces Self-Learning AI Appliance for Sub-Second Threat Detection]]> http://www.phitech.com.tw/news/index.php?news_id=984 FortiAI Leverages Deep Neural Networks to Automate Threat Detection and Remediation, Expanding Fortinet’s AI-Driven Security Offerings

John Maddison, EVP of products and CMO at Fortinet “Fortinet has invested heavily in FortiGuard Labs cloud-based, AI-driven threat intelligence, allowing us to detect more threats, more quickly and more accurately. FortiAI takes the artificial intelligence knowledge from FortiGuard Labs and packages it specifically for on-premises deployments. This gives customers the power of FortiGuard Labs directly in their environment, with self-learning AI to identify, classify and investigate sophisticated threats in sub-seconds.”

Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, announced FortiAI, a first-of-its-kind on-premises appliance that leverages self-learning Deep Neural Networks (DNN) to speed threat remediation and handle time consuming, manual security analyst tasks. FortiAI’s Virtual Security Analyst  embeds one of the industry’s most mature cybersecurity artificial intelligence developed by Fortinet’s FortiGuard Labs – directly into an organization’s network to deliver sub-second detection of advanced threats.

Organizations Face an Uphill Battle

Security architects confront many challenges when it comes to discovering and remediating threats, including:

  • Cybercriminals are becoming more sophisticated. While traditional cyber threats continue, sophistication of advanced attacks – often enabled by artificial intelligence, machine learning and open source communities – are increasing. As a result, organizations and their defenses are challenged to keep pace with threat evolution.
  • The attack surface is expanding. Millions of new applications, growing cloud adoption and the increase in connected devices are creating billions of edges that security teams need to properly protect and manage. Organizations are challenged to keep pace with the threat volume resulting from many potential entry points.
  • Security teams are constrained due to the cyber skills shortage. The cybersecurity industry faces a skills gap that has become a top emerging risk for organizations. There are not enough skilled professionals available to properly triage, investigate and respond to the growing number of threats – potential and actual – making it easier for cybercriminals to outpace legacy security processes and tools.

Recommended AI News: AiThority Interview with Ben John, Chief Technology Officer at Xandr

Self-Learning AI Adapts Organizations’ Threat Protection

To address these challenges faced by security professionals today, Fortinet is unveiling FortiAI Virtual Security Analyst to accelerate threat remediation. FortiAI handles many of the time consuming, manual tasks currently expected of security professionals, preserving their time for higher value security functions. FortiAI’s self-learning capabilities continue to get smarter once deployed in an organization’s network.

FortiAI leverages Deep Learning known as Deep Neural Networks, which mimic neurons in the human brain, to make complex decisions based on its scientific analysis of threats specific to the organization where it is deployed. As FortiAI’s artificial intelligence continues to mature, organizations benefit from having FortiAI’s Virtual Security AnalystÔ effectively transform and adapt threat protection.

FortiAI Levels the Playing Field

Fortinet’s Deep Neural Networks (DNN) approach enables FortiAI to revolutionize threat protection by:

  • Automating time-consuming manual investigations to identify and classify threats in real time: Organizations using legacy security processes combined with limited security staff find it difficult to perform manual investigations for each threat alert. This creates additional risks including a data breach or security incident due to slow response time. To solve this, FortiAI automates investigations using DNN to identify the entire threat movement and uncover patient zero and all subsequent infections in a sub-second.
  • Transforming security processes for instant detection and remediation of attacks: FortiAI’s Virtual Security Analyst significantly reduces the time organizations are exposed to threats by scientifically analyzing characteristics of threats and generating an accurate verdict to accelerate threat response.
  • Delivering tailored threat intelligence to significantly reduce false positives: False positives are a burden for security analysts to investigate and it is time consuming to determine threats versus non-threats. Through tailored threat intelligence, FortiAI learns new malware features as it adapts to new attacks instantaneously and reduces false positives.

Recommended AI NewsMerck Announces New Data from Broad HIV Program at CROI 2020

On-premises Protection for Air Gapped Networks

Another key distinction of FortiAI is that it offers on-premises AI suitable for organizations that have air gapped networks. Operational technology environments, government agencies and some large enterprises must adhere to strict compliance regulations and/or security policies that limit their network’s connection to the internet. FortiAI with its self-learning AI model does not require internet connectivity to learn and mature, enabling organizations with closed environments or stringent security policies to stay ahead of threats.

Fortinet’s AI-driven Technologies Automate Threat Protection
Fortinet has a longstanding history of helping customers strengthen their security posture by leveraging artificial intelligence. Some of the existing Fortinet offerings and services, complemented by the new FortiAI, that leverage various forms of AI, such as least squares optimization and Bayesian probability metrics, include:

  • FortiGuard Labs Threat Intelligence: FortiGuard Labs uses proven advanced AI and machine learning to gather and analyze over 100 billion security events every day. This threat intelligence produced by FortiGuard Labs is delivered to customers through its subscription services available for a range of Fortinet’s products, including the flagship FortiGate NGFWs. As a result, customers benefit from artificial intelligence deployed in global labs for faster threat prevention.
  • FortiSandbox: Fortinet is the first security vendor to introduce AI to sandboxing to automate breach protection. FortiSandbox includes two machine learning models to its static and dynamic analysis of zero-day threats, improving the detection of constantly evolving malware, such as ransomware and cryptojacking. Through the use of a universal security language to categorize malware, FortiSandbox also connects discussions between network and security teams, leading to more integrated and improved security operations.
  • FortiEDR: Fortinet’s FortiEDR uses machine learning to automate the endpoint protection against advanced threats with real time orchestrated incident response functionalities. Customers also benefit from more control of network, user and host activity within their environments.
  • FortiInsight: FortiInsight uses machine learning analytics to effectively monitor endpoints, data movements and user activities to detect unusual, malicious behavior and policy violations attributed to insider risk.
  • FortiWeb: To better protect web applications and APIs, FortiWeb applies machine learning to tailor a unique defense for each application. As a result, FortiWeb can quickly block threats while minimizing the false positives that may interfere with end user experience.
  • FortiSIEM: FortiSIEM leverages machine learning to recognize patterns in typical user behavior like location, time of day, devices used and specific servers accessed. FortiSIEM can then automatically notify security operations teams when anomalous activities occur, like concurrent logins from separate locations.

As cyber criminals look to exploit the expanding digital attack surface with sophisticated attacks, the breadth and depth of the Fortinet Security Fabric’s AI-driven technology provides customers with unparalleled threat prevention, detection and response that can be instant and automated.

“Deploying FortiSandbox to protect our organization against zero-day threats was seamless through Fortinet’s Security Fabric platform. FortiSandbox secures our perimeter, client and mail servers, and ultimately is protecting our assets from advanced unknown threats. Leveraging FortiSandbox’s AI-driven capabilities has helped us keep pace with AI-driven threats, all while providing an easy and simplified way to configure and manage our security.”
– Dario Palermo, System and Network Administrator at Ente Autonomo Volturno

Source:
https://www.aithority.com/security/fortinet-introduces-self-learning-ai-appliance-for-sub-second-threat-detection/

]]>
2021-03-10
<![CDATA[Fortinet report reveals global cyber crime trends]]> http://www.phitech.com.tw/news/index.php?news_id=982
Read time 4min 00sec
 

Bad actors are attempting to exploit any possible opportunity throughout the digital infrastructure and are maximising global economic and political realities to achieve their goals.

Global trends demonstrate that while the prevalence and detection of threats may differ from country to country, the sophistication and automation of attacks remain consistent across the board.

These were two of the findings of Fortinet’s FortiGuard Labs Global Threat Landscape Report.

Derek Manky, chief, security insights and global threat alliances at FortiGuard Labs, says in the cyber arms race, the criminal community has often had a distinct advantage due to the growing cyber skills gap, the expanding digital attack surface, and by leveraging the element of surprise with tactics such as social engineering to take advantage of unsuspecting individuals.

“To get out ahead of the cycle of increasingly sophisticated and automated threats, organisations need to use the same sort of technologies and strategies to defend their networks that criminals are using to attack them. That means adopting integrated platforms that leverage the power and resources of AI-driven threat intelligence and playbooks to enable protection and visibility across the digital infrastructure,” he adds.

Not so Charming Kitten

The research revealed significant levels of activity across regions associated with Charming Kitten, an Iranian-linked advanced persistent threat group, in Q4. 

Active since approximately 2014, the malefactors have been associated with numerous cyber espionage campaigns.

Recent activity suggests the group has expanded into the election disruption business, having been linked to a series of attacks on targeted e-mail accounts associated with a presidential election campaign.

IOT in the crosshairs

In addition, the research showed IOT devices remain a challenge due to their exploitable software and these threats can affect unexpected devices such as wireless IP cameras.

The vulnerability of these devices is exacerbated when components and software are embedded into various commercial devices sold under a slew of brand names, often by different vendors. 

Moreover, these components and services are often programmed using bits and pieces of pre-written code from a variety of common sources, and are vulnerable to exploit, which is why many of the same vulnerabilities crop up repeatedly across a wide range of devices. 

The scale combined with the inability to easily patch these devices is a growing challenge, and spotlights the difficulties of supply chain security, the research showed.

Old dogs, new tricks

While there is constant pressure to keep ahead of new threats, businesses sometimes forget that older threats and vulnerabilities have no expiration date, and bad actors will continue to exploit them as long as they work. 

“A case in point is EternalBlue. The malware has been adapted over time to exploit common and major vulnerabilities. It has been used in numerous campaigns, including, most notably, the WannaCry and NotPetya ransomware attacks,” says Fortinet.

Examining IPS triggers detected in a region not only shows what resources are being targeted, but may also indicate what threat actors could focus on in the future, either because enough of those attacks were ultimately successful, or simply because there is more of a certain type of technology deployed in some regions, but this isn’t always the case.

Assuming that organisations patch their software at roughly the same rate in each region, if a botnet was simply probing for vulnerable instances of ThinkPHP before deploying an exploit, the number of detected triggers should be much higher in APAC. 

However, only 6% more IPS triggers were detected in all of APAC than in North America from a recent exploit, indicating these botnets are simply deploying the exploit to any ThinkPHP instance they find. 

In addition, when taking a similar look at malware detection, the majority of threats targeting organisations are Visual Basic for Applications macros

As the number of applications skyrocket, and more and more connected devices widen the perimeter, billions of new edges are being created that have to be managed and protected.

At the same time, companies are facing attacks that are increasingly sophisticated, and target the expanding digital infrastructure, including ones being driven by artificial intelligence and machine learning.

“To effectively secure their distributed networks, organisations have to shift from protecting just security perimeters to protecting the data spread across their new network edges, users, systems, devices and critical applications,” the company says. 

Source:
https://www.itweb.co.za/content/j5alr7QaEOj7pYQk

]]>
2021-03-03
<![CDATA[Fortinet shares insights on how organizations can address 5G challenges]]> http://www.phitech.com.tw/news/index.php?news_id=1054 In 2020, remote work became the norm as organizations worldwide were forced to rapidly shift their operational models. However, even once the COVID-19 pandemic subsides and some employees move back into the office, many others will continue working from home into the future.

Indeed, “work” is increasingly viewed as something we do as opposed to a place we commute to and from. With this in mind, security and IT teams must adjust their strategies to manage this new hybrid workforce at scale effectively.

Below, cybersecurity solutions firm Fortinet highlights the factors that play into the security of these environments, including the cloud, general security infrastructures, and employee cybersecurity awareness.

Gartner names Fortinet as ‘visionary’ in wired, wireless LAN access infra

Fortinet survey finds key cybersecurity pivots in the retail industry during the pandemic

5G for network performance, security

Organizations have long been cautioned against the dangers of a piecemeal security approach that can leave gaps in protection. They have also been warned that a lack of a comprehensive, coherent digital transformation strategy with an integrated security solution presents long-term challenges. And this was before the pandemic hit.

When COVID-19 entered the picture, workforces around the world transitioned to a remote structure with little warning. This meant networks that were already in a precarious position were stretched even further in size and scale to maintain business continuity. The need for such rapid expansion meant that many businesses let security fall by the wayside.

This rapid network expansion, however, was less of a journey into uncharted territory and more of an acceleration of trends that were already occurring. Now, with 5G entering the picture, additional security challenges are presenting themselves. Many do not realize how unprepared they may be for the additional changes coming down the pipeline.

The 5G that many companies are familiar with has low bandwidth and is generally under 6 gigahertz, a stark contrast to what is emerging on the scene — new smartphones can use 5G bandwidth at performance levels of 24 gigahertz and above. This will fundamentally change network performance requirements on the edge for both devices and applications; it will also require the appropriate security infrastructures to monitor and manage this new level of performance.

The new 5G is expected to power everything from manufacturing and energy grids to autonomous vehicles and consumer brands. Businesses that do not proactively prepare for this shift will start to encounter latency issues and severely diminished user experiences and will ultimately get left behind.

Tackling 5G security

Demands on networks will increase significantly, particularly at the edge, and increased complexity will simultaneously lead to evolving security needs. But simply adding security on top of the network can create bottlenecks. The key is to find a way to increase network capabilities securely in a way that doesn’t impact the user experience.

Two approaches are on the table for addressing the challenges of 5G. The first approach is to deploy security at the 5G carrier level. The second requires focusing on edge security since the edge is where 5G is used either as a backup connection or, increasingly, as a primary connection. No matter the approach, the edge will require AI (artificial intelligence-predictive and ASIC (application-specific integrated circuit)-accelerated performance.

The cloud edge, in general, will require new levels of highly optimized security even if 5G isn’t considered a priority. Complex hybrid networks now span collections of clouds and data centers, requiring more virtual devices and firewalls to handle the load. And while 5G will make transactions and applications faster, it will also enable faster cyberattacks. Proper management requires extreme consistency in security policy and deployment strategy.

Time to prepare is Now with 5G

Today, 5G represents about $5 billion in operator-billed revenue opportunities. This is projected to grow to an astounding $357 billion by 2025, representing a significant shift in how and where 5G is used. Therefore, meeting the performance and security needs of 5G will be crucial to any company wishing to remain viable.

Many organizations do not currently have this capability. Previous strategies of chasing best-of-breed devices mean that many organizations have a legacy security setup made of a hypercomplex patchwork of increasingly difficult-to-manage infrastructures. Last-minute deployments in the wake of the pandemic did not help matters. Adding 5G on top of such architectures is likely to compound the issue and lead to a whole host of problems and vulnerabilities.

Workarounds are no longer the answer. Now is the time for organizations to deploy coherent and comprehensive 5G network security strategies. But they must act quickly as the needs of a 5G world will only grow from here, and 6G is less than a decade away.

Source:
https://backendnews.net/fortinet-shares-insights-on-how-organizations-can-address-5g-challenges/

]]>
2021-02-24
<![CDATA[Fortinet and Equinix Accelerate Cloud Connectivity with Fortinet Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=976 Fortinet’s Secure SD-WAN Solution Enhances Equinix’s Network Edge as an Additional Global Offering for Enterprise Customers
February 06, 2020 09:00 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., Feb. 06, 2020 (GLOBE NEWSWIRE) -- Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it is teaming with Equinix, a global interconnection and data center company, to accelerate cloud connectivity with the addition of Fortinet Secure SD-WAN on Equinix’s Network Edge.

Enterprise organizations are increasingly turning to SD-WAN to improve user experience, reduce costs and optimize connectivity to multiple cloud platforms from branch and campus locations. Today over 21,000 customers have chosen Fortinet Secure SD-WAN, many of them choosing to deploy directly from the branch to accelerate their cloud adoption and improve application and user experience for business applications. For enterprises that are adopting a cloud-first strategy – moving their workloads exclusively to the cloud – or a hybrid multi-cloud strategy – using multiple public clouds at the same time for faster connectivity from WAN edges – Fortinet Secure SD-WAN is now available as a virtual network service via Network Edge on Platform Equinix.

The addition of Fortinet Secure SD-WAN to Network Edge allows Equinix to empower enterprise customers with a cloud on-ramp solution across multiple public clouds with full-featured SD-WAN that is scalable from mid-market to large distributed enterprises. With Fortinet Secure SD-WAN now available via Network Edge on Platform Equinix, enterprise customers are able to resolve latency challenges while accessing multi-cloud applications and optimize their cloud connectivity without compromising on security. Adding a colocation option extends the reach of Fortinet Secure SD-WAN, which is available via hardware appliance, as an NFV for on-premises deployments, and as a virtual appliance in all major cloud providers. Fortinet’s Secure SD-WAN solution assures accelerated throughput to workloads located in any public cloud provider globally, with full multi-cloud and hybrid cloud support.

With integrated next-generation firewall security, Fortinet Secure SD-WAN now available in Equinix’s Network Edge marketplace allows organizations to not only accelerate cloud connectivity across public clouds and SaaS applications, but also enable consistent security. Simplified operations with centralized management and analytics allow enterprise customers to enable zero-touch provisioning for faster deployment. Flexible licensing models via bring-your-own-license or subscription-based pay-as-you-go allow customers to pick the licensing model that best meets their needs.

Supporting Quotes

“The majority of our customers use multiple cloud providers, so it’s really important for them to be able to choose where they deploy services. Collaborating with Equinix and offering Fortinet Secure SD-WAN via Network Edge gives our customers additional deployment flexibility, allowing them the option to host services outside of their branch location and accelerate their cloud journey.” ⁠— John Maddison, EVP of products and CMO, Fortinet

“Equinix’s Network Edge services accelerate digital transformation for global businesses by enabling companies to modernize networks virtually. By offering Fortinet Secure SD-WAN as a virtual network service on Network Edge, customers can potentially reduce capital expenses while seamlessly deploying simplified WAN Edge operations closer to end users, clouds and valuable ecosystems in more global locations.” ⁠— Bill Long, Senior Vice President, Core Product Management, Equinix

Additional Resources

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

FTNT-O

Copyright © 2020 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

source:

https://www.globenewswire.com/news-release/2020/02/06/1981110/0/en/Fortinet-and-Equinix-Accelerate-Cloud-Connectivity-with-Fortinet-Secure-SD-WAN.html

]]>
2021-02-17
<![CDATA[Fortinet Named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=975 Fortinet is proud to announce that we have again been named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls in their second survey. This Customers’ Choice recognition is based on the ratings of vendors by verified end-user professionals across a variety of industries and from locations around the world. The distinction takes into account both the number of end-user reviews a vendor receives, along with the overall ratings score a vendor receives from those end users.

The fact that this recognition is entirely based on customer feedback is a special point of pride for us, as our entire focus is on delivering a “Security-Driven Networking” approach to deliver the broadest set of enterprise-grade use cases, such as NGFWSegmentationIPS and SD-WAN using network firewall, along with a positive user experience. With 1,772 verified ratings as of Jan 27, and 448 submitted in just the past 12 months, Fortinet customers of all sizes and industries have provided honest reviews attesting to our ongoing commitment to delivering the highest quality security solutions and services.

Here is a small sample of the hundreds of comments and feedback posted by Fortinet customers on the Gartner Peer Insights website for FortiGate NGFW:

Services Industry

"Fortinet FortiGate - The Best Firewall Solution For Any Organization," Analyst, $1B-3B company

"We use the FortiGate Next-Generation Firewall (NGFW) as it provides the best UTM solution that is very easy to manage and work with. Since it provides good VPN, SD-WAN, IPSEC, and SSL features it has helped our organization in many ways. This is the best financially effective firewall with an extraordinary degree of security. FortiGate is a security product that verifies our organization's network from attackers and untrusted networks. My involvement with FortiGate has been astounding."

Financial Services

"Seamless Implementation," Manager IT Security Operations, $500M-1B company

"Excellent products, very stable hardware and operating system. Supports seamless implementation, administration, management, and upgrades."

Government

"Intuitive Firewall With More Features Than You Will Probably Use," Sr. System Engineer

"We really like the breadth of options this firewall can check off of our requirements list. My boss was excited with the possibility that we might replace both our old content filter and our old firewall. In addition to saving money on the dual cost of Firepower and the ASA maintenance. It can also load balance and BGP route, which we might take advantage of in the future."

"Works Well, Provides the Best Protection," Software Engineer

“The FortiGate firewall provides the best protection for our company. We have been using a FortiGate firewall for the past several years and have never encountered an issue…We can configure different routing paths, different policies, and much more. FortiGate also has many advanced security features such as Antivirus, Web filtering, Application Filter, and Intrusion Protection…Performance is good and it performs well even in high traffic networks."

Healthcare

"Rule Creation and Assignment is Very Simple, You'll Love this NGFW and its Ease Of Use," Sr Analyst Administrator, $500M-1B company

"FortiGate NGFW has enough features to enable any company with the latest technology. It can be used for many purposes, and the integration with the ecosystem is fantastic. NGFW also allows you to create and customize policies based on roles, locations, and departments. Your system administrators will love how easy it is to use this tool."

Manufacturing

"One Of The Best Firewalls In The World," CIO, <$50M company

"What I like about FortiGate is the easy administration for users of any network level. The creation and implementation of security policies is the easiest to use; just choose source interface, destination interface, and ports and you have created a security policy. Customization is a great advantage for network administrators because in a few clicks you can adjust it to the requirements of the company. FortiGate has a great variety of UTMs in which web filtering and application control stand out. The option of having SD-WAN is advantageous when having more than one Internet provider, and the reports are of great help when solving problems. FortiGate is one of the best firewalls at all levels…Totally recommended. I would strongly recommend FortiGate firewalls for their ease of administration and learning."

Education

"FortiGate Works Exactly Like It Should and Provides Peace of Mind," Co-ordinator, Network & Operations

"Fortinet has been excellent to work with. The few times we have had to contact their support they have been very knowledgeable and were able to resolve our issues quickly. We haven't had to contact their support much because their documentation and user forums have lots of good info and their products just work, so we have rarely needed to contact them."

"Fortinet FortiGate Is Well Suited For Any Sized Business To Protect Its Internal Network," Knowledge Specialist

"We have two firewalls, one at each datacenter. They are configured as active-passive. All traffic coming and going passes through them for the entire organization. This ensures that all packets to and from users are managed and controlled. If you have straight forward needs, this thing is a good workhorse…[What I like most is] creating and managing access control policies that allow specific traffic in and out of the network. Once you get it set up, it's easy to create new policies, specify ports, and configure IP ranges. "

"Robust Product, Robust Safety!," System Administrator

"We use Fortinet's email gateway and firewall solutions. Just like the email gateway solution, the security solution is very successful. We switched to this product about 8 months ago. The transition took place without any problems." 

 

While the Gartner Peer Insights Customers’ Choice distinction is based solely on end user reviews, Gartner analysts have also recognized Fortinet in several Gartner Magic Quadrants: including their Magic Quadrant for Enterprise Network Firewalls (Sep 2019), Magic Quadrant for Endpoint Protection Platforms (Aug 2019), Magic Quadrant for Security Information and Event Management (Dec 2018), Magic Quadrant for Web Application Firewalls (Sep 2019), Magic Quadrant for WAN Edge Infrastructure (Nov 2019), and Magic Quadrant for Wired & Wireless LAN Access Infrastructure(Sep 2019).

We’re proud to have earned this research recognition and are honored to be recognized as a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls.

Peer reviews from organizations of your size and in your industry are invaluable when looking for a critical security solution. We strongly encourage IT professionals, regardless of industry, to consult Gartner Peer Insights before making a decision that could affect the safety and security of your organization and your critical digital assets.

Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-named-2020-gartner-customers-choice-network-firewalls.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2021-02-10
<![CDATA[Fortinet Wins an SD-WAN Whopper]]> http://www.phitech.com.tw/news/index.php?news_id=974 Fortinet signed a whopper of an SD-WAN deal to fortify Burger King’s Brazilian franchise with its Secure SD-WAN platform. The meat of the deal calls for Fortinet to deliver a hybrid-WAN deployment to all of Burger King Brazil’s Burger King and Popeyes locations in the country.

Since entering Brazil nearly 20 years ago, Burger King Brazil has opened more than 800 locations. Meanwhile Popeyes, a subsidiary of Burger King Brazil, joined the fun in 2018, and has since opened 23 locations. As part of the deal, Fortinet has already deployed is SD-WAN platform in 70 of the 823 locations.

According to Fortinet, Burger King Brazil is already seeing lower WAN costs by transitioning off of MPLS connections to a hybrid WAN using multiple broadband links. The vendor also claims Burger King Brazil’s operations teams have managed to reduce the total number of open-connectivity related incidents by roughly 26%.

“Fortinet’s security-driven networking approach to SD-WAN offers customers like Burger King Brazil increased performance, visibility, and control without sacrificing overall security,” explained John Maddison, EVP of products and CMO at Fortinet, in a statement.

Source:
https://www.sdxcentral.com/articles/news/fortinet-wins-an-sd-wan-whopper/2020/01/

]]>
2021-02-03
<![CDATA[Fortinet Hits the Accelerator as Official Partner of Formula E’s BMW i Motorsport]]> http://www.phitech.com.tw/news/index.php?news_id=973 Fortinet Teams Up with ABB Formula E Championship Team BMW i Andretti Motorsport, Reinforcing Commitment to Acceleration, High Performance and Energy Efficiency

SUNNYVALE, Calif., Jan. 22, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet
“Fortinet’s involvement in Formula E is a natural fit as it strongly aligns with our focus on engineering and high performance. To accelerate the processing of security and networking functions, we design our own unique security processors. These purpose-built Fortinet SPUs radically increase the speed, scale and performance of our solutions, setting industry Security Compute Rating records. We’re excited to be part of Formula E and to join forces with BMW i Andretti Motorsport team.”

News Summary 
Fortinet® (FTNT), a global leader in broad, integrated and automated cybersecurity solutions, has joined BMW i Andretti Motorsport as the official partner for their Formula E team as part of Fortinet’s commitment to accelerate innovation, high performance and energy efficiency.

The ABB FIA Formula E Championship is the world’s first racing series for fully-electric single-seater cars. These electric cars deliver immense acceleration and performance while pushing the development of e-mobility forward. Like Formula E, Fortinet drives digital innovation through our breadth of offerings that make up the Fortinet Security Fabric. Fortinet’s products powered by Fortinet SPUs are engineered with the same emphasis on acceleration, high performance and energy efficiency. Given these synergies, Fortinet has partnered with the BMW i Andretti Motorsport team, marking the most significant engagement with a motorsports team in the company’s history.

Accelerating CPU Performance with Fortinet SPUs 
Similar to the Formula E series, Fortinet continues to digitally innovate and set industry records for performance and speed. Fortinet SPUs outpace what is available in the market with the highest Security Compute Ratings for the following benchmarks:

  • Stateful Firewall throughput
  • IPsec VPN performance
  • Concurrent sessions
  • Sessions per second

The Fortinet Family of SPUs are specially designed security processors that provide unmatched performance at a fraction of the cost of traditional CPUs, providing accelerated network security, accelerated graphics rendering and accelerated AI in the cloud. Fortinet’s FortiGate Next-Generation Firewall appliances are powered by the following security processors:

  • Content Processor 9 (CP9): The CP9 protects applications while optimizing user experience with the least performance degradation. The CP9 works as a CPU co-processor, taking on resource-intensive security functions such as SSL/TLS decryption – including TLS1.3 – IPS and antivirus.
     
  • System-on-a-Chip 4 (SoC4): Fortinet’s SoC4 is a purpose-built security processor that has achieved the highest Security Compute Ratings in the industry to support customers’ WAN Edge transformation. SoC4 consolidates network and content processing functions on a single chip to deliver fast application identification, steering and overlay performance. 
     
  • Network Processor 6 (NP6): Fortinet’s NP6 works with FortiOS functions delivering superior firewall performance for IPV4, IPV6 and multicast traffic with ultra-low latency down to three microseconds.

About the ABB FIA Formula E Championship

BMW i Andretti Motorsports and Fortinet will be participating in the ABB FIA Formula E Championship. Races will take place at various locations around the globe, including Rome, Paris and Seoul. The most recent Formula E race was on January 18 in Santiago, Chile, with the season running through July 2020. Fans can stay up-to-date on the team’s drivers and schedules, along with the entire race season, here.

Supporting Quotes

“There’s a clear alignment between Fortinet and BMW i Motorsport centered around our shared focus on digital innovation, accelerated technology and high performance. The cooperation between our brands creates promising marketing potential on and off the racetrack and we are proud to name Fortinet as our new partner.”
- Jens Thiemer, Senior Vice President Customer & Brand BMW

Additional Resources

About Fortinet
Fortinet (FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

FTNT-O

Copyright © 2019 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

source:
https://finance.yahoo.com/news/fortinet-hits-accelerator-official-partner-140010752.html

]]>
2021-01-27
<![CDATA[Fortinet provides cloud security to online payment solutions Yedpay]]> http://www.phitech.com.tw/news/index.php?news_id=972 Fortinet, a security firm that offers integrated and automated cybersecurity solutions, announced recently that merchant payment solutions company Yedpay has deployed an end-to-end Fortinet Security Fabric to help bolster security as it moves its infrastructure to the cloud.

Fortinet’s cloud security solutions enable Yedpay to protect its current operations, stay ahead of cyberattacks and confidently expand service offerings to grow the business.

Established in Hong Kong in 2014, Yedpay provides a platform for e-commerce payments for thousands of small- and medium-sized businesses (SMBs) that are underserved by other financial services providers. Its infrastructure connects merchants with payment issuers and supports marketing and analytics tools. Like other organizations in the financial services sector, Yedpay is now leveraging virtualization and cloud computing to help it deliver applications and services with greater speed and flexibility.

 

Have you read “Fortinet predicts use of AI, swarm tech in cyberattacks”?

 

Digital innovation

Fortinet is able to power Yedpay’s speed of digital innovation with an equally agile security strategy achieved through the Fortinet Security Fabric. All Fortinet solutions seamlessly work together, are easily managed and also integrate smoothly with Yedpay’s existing security solutions to ensure consistent and secure connectivity across complex multi-vendor networks and different hardware, virtual environments, and cloud environments.

With expertise in working with fintech startups and other financial services companies around the world, Fortinet helped Yedpay accelerate its cloud migration journey and reduce management and operational overheads without compromising security.

“We deployed Fortinet Network Firewalls five years ago to protect our on-premise network infrastructure. Fortinet was the clear choice to help us move our workloads to a public cloud environment with their Fortinet Security Fabric offerings,” said Alva Wong, co-founder and chief information security officer, Yedpay. “Every component of the Fortinet Security Fabric is fully integrated into the entire network and every part of the security architecture is visible via a single console that is user-friendly and easy to operate. With Fortinet, a secure cloud migration that would normally take a year took us only a month.”

The Fortinet Security Fabric is an intelligent platform that unifies various security solutions across the network to detect, block and remediate attacks. It reduces and manages the attack surface through broad visibility, stops advanced threats with artificial intelligence-driven breach prevention, and reduces complexity via automated operations and orchestration across endpoints, access points, network elements, the data center, applications, cloud, and data.

Fortinet Security Fabric

The Fortinet Security Fabric offerings deployed by Yedpay includes:

The FortiGate Next-Generation Firewall, with vendor-agnostic interoperability and advanced threat prevention built in to provide outstanding network visibility.

The FortiWeb Web Application Firewall (WAF) provides Yedpay with AI-based behavioral scanning for threat detection and protection from the OWASP top ten most critical web app security risks. This includes cross-site scripting (XSS) and SQL injection attacks.

The FortiSIEM provides Yedpay cross-correlation of the Security Operations Centre and Network Operations Center (SOC-NOC) analytics and automated workflows. It also provides single-pane-of-glass management to speed up and improve threat response, free time up for critical business operations and stop breaches before they occur.

“Migrating to cloud environments adds extra complexity and risks if security isn’t part of an organization’s cloud strategy from the onset. Customers like Yedpay rely on Fortinet to provide advanced security for all their deployments as they’re moving to cloud environments. In addition to protecting the expanded attack surface, Fortinet’s dynamic cloud security offerings, which are part of the Fortinet Security Fabric, simplify operations with single-pane-of-glass management and don’t compromise network performance,” John Maddison, EVP of products and CMO at Fortinet.

“Fortinet provides us with an end-to-end security solution and a single point of contact with deep multi-vendor integration. This not only gave us peace of mind during the migration but continues to give us an easy way to secure our network architecture that is also highly scalable, incredibly powerful and cost-effective,” Mr. Wong added.


Source:
https://backendnews.net/2020/01/18/fortinet-provides-cloud-security-to-online-payment-solutions-yedpay/
 

]]>
2021-01-20
<![CDATA[GTT Expands SD-WAN Portfolio by Adding Fortinet Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=971 MCLEAN, Va.--(Business Wire)--GTT Communications, Inc. (NYSE: GTT), a leading global cloud networking provider to multinational clients, announced it has expanded its SD-WAN service offering by adding Fortinet Secure SD-WAN as a technology option. GTT delivers Fortinet Secure SD-WAN as a managed service and supports any last-mile access solution to meet specific client requirements for advanced security, application performance and cost efficiency. The addition of Fortinet enhances GTT’s existing managed SD-WAN service offerings for enterprise clients.

 

The GTT SD-WAN offering that uses Fortinet technology includes integrated next generation firewall and unified threat management functionality combined with an SD-WAN edge device and router, providing an attractive return on investment with robust security features. The GTT SD-WAN service offering with Fortinet is particularly suitable for distributed enterprises and branch networking applications in industries such as retail, quick service restaurants, hospitality and financial services.

“Clients rely on GTT to securely connect their locations across the world and to every application in the cloud,” stated Rick Calder, GTT president and CEO. “Our broad portfolio of SD-WAN service options, that now includes Fortinet, ensures that clients can run their applications with superior security, performance and reliability to support their business goals.”

“Fortinet Secure SD-WAN allows GTT to build a smart connectivity platform that delivers additional value to customers through security, analytics and cloud-acceleration services,” stated John Maddison, Fortinet SVP of products and CMO. “The combination of GTT’s Tier 1 global IP network and Fortinet Secure SD-WAN enables high-performing and differentiated services for GTT clients worldwide. We’re pleased to partner with GTT to deliver our carrier-grade secure SD-WAN solution to global enterprise organizations.”

“By adding Fortinet as another vendor platform, GTT has enhanced and broadened its SD-WAN service to offer enterprises even greater networking agility and integrated security capabilities,” commented Mike Sapien, vice president & chief analyst US for enterprise services at Ovum. “The integration of SD-WAN technology with GTT’s Tier 1 IP network offers performance and efficiency advantages when leveraging the core network for internet traffic destined for the cloud.”

Source:
http://www.digitaljournal.com/pr/4556587

]]>
2021-01-13
<![CDATA[Fortinet predicts advanced AI, counter threat intelligence to evolve]]> http://www.phitech.com.tw/news/index.php?news_id=970 Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today unveiled predictions from the FortiGuard Labs team about the threat landscape for 2020 and beyond. These predictions reveal methods that Fortinet anticipates cybercriminals will employ in the near future, along with important strategies that will help organizations protect against these oncoming attacks. 

 


Organizations need to adopt security strategies that maximize integration, advanced AI, and actionable threat intelligence to proactively protect against modern attacks.
Highlights of the predictions follow:

 

Changing the Trajectory of Cyberattacks

 

 Cyberattack methodologies have become more sophisticated in recent years magnifying their effectiveness and speed. This trend looks likely to continue unless more organizations make a shift as to how they think about their security strategies. With the volume, velocity, and sophistication of today’s global threat landscape, organizations must be able to respond in real time at machine speed to effectively counter aggressive attacks. Advances in artificial intelligence and threat intelligence will be vital in this fight.

 

The Evolution of AI as a System

 

 One of the objectives of developing security-focused artificial intelligence (AI) over time has been to create an adaptive immune system for the network similar to the one in the human body. The first generation of AI is designed to use machine learning models to learn, correlate and then determine a specific course of action. The second generation of AI leverages its increasingly sophisticated ability to detect patterns to significantly enhance things like access control by distributing learning nodes across an environment. The third generation of AI is where rather than relying on a central, monolithic processing center, AI will interconnect its regional learner nodes so that locally collected data can be shared, correlated, and analyzed in a more distributed manner. This will be a very important development as organizations look to secure their expanding edge environments.

 

Federated Machine Learning

 

In addition to leveraging traditional forms of threat intelligence pulled from feeds or derived from internal traffic and data analysis, machine learning will eventually rely on a flood of relevant information coming from new edge devices to local learning nodes. By tracking and correlating this real-time information, an AI system will not only be able to generate a more complete view of the threat landscape, but also refine how local systems can respond to local events. AI systems will be able to see, correlate, track, and prepare for threats by sharing information across the network. Eventually, a federated learning system will allow data sets to be interconnected so that learning models can adapt to changing environments and event trends and so that an event at one point improves the intelligence of the entire system.

 

 Combining AI and Playbooks to Predict Attacks

 

 Investing in AI not only allows organizations to automate tasks, but it can also enable an automated system that can look for and discover attacks, after the fact, and before they occur. Combining machine learning with statistical analysis will allow organizations to develop customized action planning tied to AI to enhance threat detection and response. These threat playbooks could uncover underlying patterns that enable the AI system to predict an attacker's next move, forecast where the next attack is likely to occur, and even determine which threat actors are the most likely culprits. If this information is added into an AI learning system, remote learning nodes will be able to provide advanced and proactive protection, where they not only detect a threat, but also forecast movements, proactively intervene, and coordinate with other nodes to simultaneously shut down all avenues of attack.

 

 The Opportunity in Counterintelligence and Deception

 

 One of the most critical resources in the world of espionage is counterintelligence, and the same is true when attacking or defending an environment where moves are being carefully monitored. Defenders have a distinct advantage with access to the sorts of threat intelligence that cybercriminals generally do not, which can be augmented with machine learning and AI. The use of increased deception technologies could spark a counterintelligence retaliation by cyber adversaries. In this case, attackers will need to learn to differentiate between legitimate and deceptive traffic without getting caught simply for spying on traffic patterns. Organizations will be able to effectively counter this strategy by adding playbooks and more pervasive AI to their deception strategies. This strategy will not only detect criminals looking to identify legitimate traffic, but also improve the deceptive traffic so it becomes impossible to differentiate from legitimate transactions. Eventually, organizations could respond to any counterintelligence efforts before they happen, enabling them to maintain a position of superior control.

 

 Tighter Integration with Law Enforcement

 

 
 Cybersecurity has unique requirements related to things like privacy and access, while cybercrime has no borders. As a result, law enforcement organizations are not only establishing global command centers but have also begun connecting them to the private sector, so they are one step closer to seeing and responding to cybercriminals in real-time. A fabric of law enforcement as well as public and private sector relationships can help in terms of identifying and responding to cybercriminals. Initiatives that foster a more unified approach to bridge the gaps between different international and local law enforcement agencies, governments, businesses, and security experts will help expedite the timely and secure exchange of information to protect critical infrastructure and against cybercrime.

 

 Cyber Adversary Sophistication is Not Slowing Down

 

 Changes in strategy will not go without a response from cyber adversaries. For networks and organizations using sophisticated methods to detect and respond to attacks, the response might be for criminals to attempt to reply with something even stronger. Combined with more sophisticated attack methods, the expanding potential attack surface, and more intelligent, AI-enabled systems, cybercriminal sophistication is not decreasing.

 

 Advanced Evasion Techniques

 

 A recent Fortinet Threat Landscape report demonstrates a rise in the use of advanced evasion techniques designed to prevent detection, disable security functions and devices, and operate under the radar using living off the land (LOTL) strategies by exploiting existing installed software and disguising malicious traffic as legitimate. Many modern malware tools already incorporate features for evading antivirus or other threat detection measures, but cyber adversaries are becoming more sophisticated in their obfuscation and anti-analysis practices to avoid detection. Such strategies maximize weaknesses in security resources and staffing.

 

 Swarm Technology

 

 Over the past few years, the rise of swarm technology, which can leverage things like machine learning and AI to attack networks and devices has shown new potential. Advances in swarm technology, have powerful implications in the fields of medicine, transportation, engineering, and automated problem solving. However, if used maliciously, it may also be a game changer for adversaries if organizations do not update their security strategies. When used by cybercriminals, bot swarms could be used to infiltrate a network, overwhelm internal defenses, and efficiently find and extract data. Eventually, specialized bots, armed with specific functions, will be able to share and correlate intelligence gathered in real-time to accelerate a swarm’s ability to select and modify attacks to compromise a target, or even multiple targets simultaneously.

 

 Weaponizing 5G and Edge Computing

 

 The advent of 5G may end up being the initial catalyst for the development of functional swarm-based attacks. This could be enabled by the ability to create local, ad hoc networks that can quickly share and process information and applications. By weaponizing 5G and edge computing, individually exploited devices could become a conduit for malicious code, and groups of compromised devices could work in concert to target victims at 5G speeds. Given the speed, intelligence, and localized nature of such an attack, legacy security technologies could be challenged to effectively fight off such a persistent strategy.

 

 A Change in How Cybercriminals Use Zero-day Attacks

 

 Traditionally, finding and developing an exploit for a zero-day vulnerability was expensive, so criminals typically hoard them until their existing portfolio of attacks is neutralized. With the expanding attack surface, an increase in the ease of discovery, and as a result, in the volume of potentially exploitable zero-day vulnerabilities is on the horizon. Artificial Intelligence fuzzing and zero-day mining have the ability to exponentially increase the volume of zero-day attacks as well. Security measures will need to be in place to counter this trend.


Source:

https://www.manilastandard.net/index.php/tech/business0/314549/fortinet-predicts-advanced-ai-counter-threat-intelligence-to-evolve-.html]]>
2021-01-06
<![CDATA[Organizations Leverage Fortinet SaaS Offerings for Advanced Security and Simplified Management]]> http://www.phitech.com.tw/news/index.php?news_id=1016 As organizations look to enhance their on-premises and cloud security, they need the proper tools in place that don’t introduce risks and complexities. A study from IDG found that 48 percent of respondents believe that increased complexity is a primary downside in using multiple clouds. Additionally, it’s difficult for organizations to fill critical cloud security roles, with a recent Fortinet survey finding that the most commonly cited position that is hard to hire for is the cloud security architect role. Fortinet is addressing these challenges for its customers with its Security-as-a-Service (SECaaS) offerings delivered through FortiCloud.

Among Fortinet’s customers, Continent 8 Technologies, Illinois State Treasurer, and SuperCare Inc. are leveraging FortiCloud’s SECaaS offerings to As a result, these customers have confidently adopted various cloud environments without worrying that it will slow down their operations or introduce security risks.

Continent 8 Secures Web Apps and APIs Leveraging FortiCloud

Continent 8 Technologies is a leading provider for hosting, networking, security, and cloud infrastructure managed services. As Continent 8 was looking to expand its managed security services to further secure customers’ web applications and APIs, it turned to Fortinet. Continent 8 uses Fortinet FortiWeb Cloud, which is delivered through FortiCloud, to offer Continent 8 Cloud WAF.

This web application and API security offering seamlessly integrates with Continent 8's IP Transit and DDoS protection services to further protect sensitive information and mission-critical applications. MSSPs like Continent 8 can expand their security services with the broadest set of SECaaS offerings to effectively protect customers’ entire attack surface.

Illinois State Treasurer Enhances Cybersecurity

When the Illinois State Treasurer’s IT team was looking to upgrade its legacy security environment, it selected Fortinet to implement new solutions that integrated security visibility and improved usability. By using FortiGate Cloud, part of the FortiCloud offering suite, the Treasurer’s Office was able to manage its FortiGate Next-Generation Firewalls from the cloud to achieve greater visibility into their network and isolate network traffic to a particular endpoint or application.

The Treasurer’s Office now has an easy-to-use, single-user interface, making it easy to make configurations and run analytics off-premises. Security reports provided by FortiGate Cloud have been a critical resource, providing the hard data necessary to answer auditors’ questions and demonstrate compliance with required security controls.

SuperCare Inc. Simplifies Security Management

SuperCare Inc. was seeking new solutions to simplify how it remotely managed security policies for their customers and enhance its own network security. Through FortiCloud’s SECaaS offerings, SuperCare Inc. now can use a single sign-on to manage multiple security appliances. As SuperCare Inc. looked to adopt new cloud environments, it needed easy deployment and setup, which is exactly what Fortinet provided through FortiCloud. SuperCare Inc. has been able to install solutions that it can customize to its needs and easily adjust security policies and profiles.

Dynamic Cloud Security Solutions for Any Environment

Organizations want to confidently roll out their cloud strategy without concerns of cloud-specific security vulnerabilities. This is why it is important that security solutions protect any cloud environment from multiple threat vectors and the entire range of exploits, both old and new. 

Meanwhile, the cyber threat landscape continues to become more sophisticated, making it hard for organizations to keep up. Many organizations do not have the tools they need to provide the visibility and control they require across their various workloads and applications. Fortinet’s customers are finding that through its Dynamic Cloud Security offerings, including FortiCloud, they are able to reap the benefits promised by the cloud—such as agility and scalability—without compromising security.

Learn how Fortinet Dynamic Cloud Security solutions provide increased visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.

Source:

https://www.csoonline.com/article/3568128/organizations-leverage-fortinet-saas-offerings-for-advanced-security-and-simplified-management.html

]]>
2020-12-30
<![CDATA[Fortinet Customers Use FortiCloud’s SaaS Offerings to Eliminate Complexity and Ensure Cloud Security]]> http://www.phitech.com.tw/news/index.php?news_id=1015 FortiCloud Delivers the Industry’s Most Comprehensive Cloud-Delivered Security-as-a-Service Portfolio

SUNNYVALE, Calif., July 21, 2020 (GLOBE NEWSWIRE) --
John Maddison, EVP of products and CMO at Fortinet 
“As our customers continue to rely more on cloud environments and applications, Fortinet offers the broadest and most integrated portfolio to secure all of their workloads. Customers need to secure their applications and cloud environments with as little management overhead as possible. FortiCloud simplifies security management while enhancing security both on-premises and in the cloud.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it is helping Continent 8 Technologies, Illinois State Treasurer and SuperCare Inc. secure and centralize management of their cloud environments through its Security-as-a-Service delivery platform, FortiCloud

  • Through FortiCloud, Fortinet delivers many of its Security Fabric’s products and solutions as Security-as-a-Service (SECaaS) offerings. This has made it easy for customers ranging from small businesses to enterprises and managed security service providers (MSSPs) to secure their users, applications and critical data in the cloud.
  • FortiCloud enables customers to access and manage a range of Fortinet solutions and services from an online portal with a common user experience. Customers are able to centralize the management of multiple Fortinet devices and quickly make on-premises configurations from anywhere.
  • FortiCloud delivers the industry’s most comprehensive Security-as-a-Service portfolio, including FortiGate Cloud, FortiWeb Cloud and FortiCWP, through a single sign-on. FortiCloud also provides access to FortiCare services, which includes global support for all Fortinet products.

Removing Cloud Complexities and Security Risks
In IDG’s 2020 Cloud Computing Survey, 48 percent of respondents cited that increased complexity is a primary downside in using multiple clouds. The issue is that many organizations don’t have tools in place that provide the visibility and control they need across their networks, introducing security risks as the number of sophisticated threats continue to increase. This is coupled with the cybersecurity skills gap that is even more prevalent for cloud security roles requiring specialized cloud expertise, making it difficult for organizations to properly manage security without exhausting their cloud resources.

Organizations like Continent 8, Illinois State Treasurer and SuperCare Inc. have benefited from FortiCloud’s delivery of SECaaS offerings by eliminating complexity and enabling advanced security and centralized cloud-based management. All this while preventing their cloud adoption from slowing down their operations and introducing security risks.

Customers Secure and Manage Dynamic Cloud Environments Through FortiCloud
Fortinet’s customers are using FortiCloud to simplify how they’re securing and managing their applications or clouds, to create new managed security services that expand business opportunities or to enhance on-premises security, among other advantages. Below is an overview of how Continent 8, Illinois State Treasurer and SuperCare Inc. are using FortiCloud’s SECaaS offerings to maximize the benefits of adopting cloud environments.

Continent 8 Technologies
As a leading provider for hosting, networking, security and cloud infrastructure managed services, Continent 8 Technologies seeks to secure their customers’ applications irrespective of whether they are hosted within or outside their global network. To help achieve this, Continent 8 Technologies is leveraging Fortinet’s FortiWeb Cloud—delivered through FortiCloud—to protect their customers’ applications easily and seamlessly. As a result, the company has expanded its managed security services to offer Continent 8 Cloud WAF for securing customers’ web applications and APIs.

“Continent 8 Technologies leverages FortiWeb Cloud, part of the FortiCloud family of offerings, to deliver Continent 8 Cloud WAF,” said Leon Allen, Innovation Director at Continent 8. “As a result, our web application and API security offering seamlessly integrates with Continent 8's IP Transit and DDoS protection services to further protect sensitive information and mission-critical applications.”  

FortiCloud makes it simpler for MSSPs like Continent 8 to expand their security services and offer the broadest set of SECaaS offerings, delivering the security their customers need to effectively protect across the entire attack surface.

Illinois State Treasurer
When the Illinois State Treasurer’s IT team was looking to upgrade its legacy security environment, it turned to Fortinet to implement new solutions that integrated security visibility and improved usability. By using FortiGate Cloud, part of the FortiCloud offering suite, the Treasurer’s Office was able to manage its FortiGate Next-Generation Firewalls from the cloud to achieve greater visibility into their network and isolate network traffic to a particular endpoint or application. Additionally, the Treasurer’s Office also uses FortiAnalyzer—also from the FortiCloud suite—to obtain a much deeper dive into its network, which has improved overall visibility and security analytics.

Joseph Daniels, Chief Information Officer at the Illinois State Treasurer said, “Fortinet’s Security-as-a-Service offerings through its FortiCloud suite enables us to streamline management and integrate security across all our environments. We deployed FortiGate Cloud to manage Fortinet’s next-generation firewalls from the cloud through an easy-to-use, single user interface, making it easy for our team to make configurations and run analytics off-premises. The weekly security reports provided by FortiGate Cloud have been a critical resource, providing us with the hard data necessary to answer auditors’ questions and demonstrate compliance with required security controls.”

SuperCare Inc.
SuperCare Inc. has been able to simplify how it remotely manages security policies for their customers through FortiCloud’s SECaaS offerings, including FortiGate Cloud. FortiGate Cloud provides SuperCare Inc. with a single sign-on to manage multiple security appliances.  

“FortiCloud is easy to use,” shared Di Wang, Infrastructure Manager at SuperCare Inc. “Specifically, FortiGate Cloud is very critical when it comes to initial deployment, setup and ongoing management of the NGFW we have installed—all which can be done from the cloud. It’s great that it can be customized to our needs and we could adjust our security profiles and firewall policies after analyzing data from the last few months. We have also scheduled the reports to be emailed to us periodically, which is very convenient. I believe that the FortiCloud offerings greatly enhance the network security of our company, and would definitely recommend it to others.”

Soruce:
https://www.globenewswire.com/news-release/2020/07/21/2064916/0/en/Fortinet-Customers-Use-FortiCloud-s-SaaS-Offerings-to-Eliminate-Complexity-and-Ensure-Cloud-Security.html

]]>
2020-12-23
<![CDATA[Fortinet Receives Industry Awards for Transforming the SD-WAN Market]]> http://www.phitech.com.tw/news/index.php?news_id=968 Legacy WAN Solutions Fail to Deliver on Digital Transformation

Digital transformation at the branch office, including remote retail locations, school campuses, and healthcare and financial offices, is fundamental if today’s distributed workforce is going to be able to keep up with evolving business and consumer demands. Conducting digital business today requires access to critical services and applications located in the cloud. And many of these business-critical applications, such as unified communications, are highly sensitive to bandwidth limitations or things like jitter or lag times that often result from unreliable connections, which becomes an obstacle for efficient operations.

Historically, these remote locations were all connected to business applications and services through a single connection back to the core network. An MPLS connection and WAN router provided reliable, yet static connectivity for millions of offices. However, because this hub-and-spoke model means that all applications and access to online resources need to be backhauled through the core network, local servers are being overwhelmed with huge volumes of traffic, along with the capacity of the fixed MPLS and router combination at the branch office. As a result, productivity and user experience are severely impacted.

Traditional SD-WAN Still Leaves Organizations Vulnerable

While SD-WAN solutions address this challenge with a more flexible and dynamic connectivity strategy, early-to-market solutions failed to consider the security needs of these connections. The one thing that the traditional model had going for it was that all traffic was at least inspected and secured using the full stack of enterprise-grade security solutions deployed at the core. Direct access to cloud and internet services from the branch means that protection is no longer available. Unfortunately, the vast majority of SD-WAN solutions on the market provide little more than a VPN and a stripped down firewall to protect this critical link in today’s distributed networks, which leaves organizations poorly protected and highly vulnerable.

Fortinet is Positioned as a Challenger in Gartner WAN Edge Infrastructure Magic Quadrant

Fortinet believes that our focus on Secure SD-WAN innovation contributed to our placement of highest ability to execute and highest completeness of vision in the Challengers Quadrant of the November 2019 Gartner Magic Quadrant for WAN Edge Infrastructure. Unlike many SD-WAN solutions, we think Fortinet Secure SD-WAN is one of the few solutions on the market that addresses the FULL range of challenges being faced by organizations, combining advanced connectivity and traffic and application management functionality with a full suite of integrated security solutions, including NGFWIPS, antivirus/anti-malware, web filtering, a full range of VPN options, and advanced threat protection solutions such as sandboxing.

In fact, in the November 2019 Gartner analyst research report, “Critical Capabilities for WAN Edge Infrastructure,” Fortinet received the highest score in the “Security-Sensitive WAN” use case, and ranked within the five highest for all remaining WAN Edge use cases. Gartner went on to recommend that “users consider the set of critical capabilities as some of the most important criteria for [WAN Edge infrastructure] acquisition decisions.”

Secure SD-WAN Recognized with Top Industry Awards

The marketplace is taking notice. For example, Fortinet’s Secure SD-WAN just received CRN’s 2019 Tech Innovator award in the “Networking – SD-WAN” category, as well as CRN’s 2019 Product of the Year in the Security-Network – Technology subcategory. These awards are just a small reflection of the impact that Fortinet’s Secure SD-WAN solution is having on transforming the market.

We have also been recognized for our work with MEF, the group responsible for defining SD-WAN certifications and standards. In addition to winning two MEF 3.0 Proof of Concept awards – one for developing security standards for secure connections between separate SD-WAN devices, and the other for ensuring application security for SD-WAN services – we also lead a key Initiative in the MEF Applications Committee on Application Security for SD-WAN Services (MEF88).

Additionally, Fortinet’s secure SD-WAN solution has received two consecutive NSS Labs “Recommended” ratings and showcased the lowest total cost of ownership (TCO), resilient high availability for better user experience, and high WAN performance for cloud applications.

Secure SD-WAN Protects Innovation Through Security-Driven Networking

With over 21,000 Fortinet Secure SD-WAN customers and counting, organizations are quickly learning that digital transformation without security is a dead end. Instead, manufacturers and businesses alike need to take an aggressive security-first approach that ensures that all innovation includes security-driven networking to ensure that flexibility and adaptability don’t leave organizations exposed to today’s increasingly aggressive – and successful – cybercriminals.

Take a security-driven approach to networking to improve user experience and simplify operations at the WAN edge with Fortinet’s Secure SD-WAN solution.

Read more about Fortinet's recent customer momentum to learn why global service providers such as Orange Business ServicesSoftBank Corp, and Ooredoo Kuwait choose Fortinet Secure SD-WAN.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


Source:

https://www.fortinet.com/blog/business-and-technology/fortinet-receives-industry-award-transforming-sdwan-market.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-12-16
<![CDATA[Fortinet Leapfrogs Cisco With 21,000 SD-WAN Customers]]> http://www.phitech.com.tw/news/index.php?news_id=967 Fortinet says its FortiGate Secure SD-WAN technology has been adopted by 21,000 customers, leapfrogging Cisco by about 1,000 businesses.

“Customers continue to recognize the importance of integrated security and SD-WAN as they select Fortinet’s Secure SD-WAN solution to reduce complexity and enhance their organization’s security posture,” said John Maddison, EVP of products and CMO at Fortinet, in a statement. “As a leading SD-WAN vendor, Fortinet empowers organizations to achieve optimal user experience, visibility, and security at their WAN edge to enable digital innovation.”

The company’s customer count lines up with the findings of Gartner’s latest magic quadrant WAN edge report, which estimated Fortinet had approximately 21,000 WAN edge customers. However, the report suggested that these customers were primarily leveraging the company’s next-generation firewall (NGFW) or unified threat management (UTM) capabilities.

But the company’s customer count reflects organizations that have specifically deployed the company’s SD-WAN technology, according to Nirav Shah, senior director of products and solutions at Fortinet.

“We have a number of customers in distributed enterprise just using us for next-generation firewall functionality, but 21,000 customers are leveraging FortiGate for Secure SD-WAN,” he wrote in an email to SDxCentral.

Fortinet’s claim places the rising SD-WAN vendor ahead of Cisco, which by some metrics is considered to be the market leader in the SD-WAN space.

Late last month Cisco announced it had 20,000 SD-WAN customers spread across its Viptela and Meraki SD-WAN platforms.

Source:
https://www.sdxcentral.com/articles/news/fortinet-leapfrogs-cisco-with-21000-sd-wan-customers/2019/12/
 

]]>
2020-12-09
<![CDATA[Fortinet’s Latest Firewall Integrates Networking and Security in a Single Platform to Protect Any Edge and Large Remote Workforces]]> http://www.phitech.com.tw/news/index.php?news_id=1034
Fortinet, Inc.
Thu, October 29, 2020, 9:00 PM GMT+8·7 mins read
 
 

FortiGate 2600F offers up to 10x higher performance enabled by Fortinet SPUs, allows customers to replace multiple point products to reduce cost and complexity

SUNNYVALE, Calif., Oct. 29, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Enterprise organizations are accelerating their digital innovation initiatives while also having to secure a remote and hybrid workforce. In this complex environment, deploying enterprise-class security anywhere is essential. Fortinet’s security-driven networking approach accelerates the convergence of networking and security to protect any edge, including enterprise data center, WAN, and cloud edges - all from a single network firewall platform.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate 2600F, Fortinet’s latest network firewall that enables security-driven networking to protect multiple edges including hybrid data centers, multi-cloud environments and large-scale remote workforces. Powered by Fortinet’s purpose-built security processing units (SPUs), NP7 and CP9, the FortiGate 2600F offers some of the highest performance figures in the industry with Security Compute Ratings of up to 10 times higher than competitor solutions to enable the following use cases for large enterprises:
  • Highspeed cloud on-ramps: The FortiGate 2600F enables highly secure and extremely fast cloud on-ramps to connect enterprise data centers to multiple cloud environments, allowing organizations to effectively use cloud-based applications to analyze big data.

  • Protect any edge at any scale: The FortiGate 2600F provides full visibility with SSL inspection (including TLS1.3), detects unauthorized applications and threats, and protects users and data that traverse through hybrid data center environments to manage external risks. FortiGate 2600F offers hardware-accelerated resiliency through IPv4 and IPv6 DDoS (Distributed Denial of Service) metering for flooding attacks to ensure business continuity for services edge.

  • Flexibility to empower large remote workforces: The FortiGate 2600F is engineered for flexibility to enable a large remote workforce to come online with speed and productivity. The FortiGate 2600F ensures confidentiality and integrity of sensitive company data in transit and monitoring to align with an organization’s existing cybersecurity. The FortiGate 2600F offers an average of 9x faster IPsec VPN to allow organizations to implement business continuity while sustaining ongoing operations.

  • Simplify operations and realize better ROI: A recent Fortinet survey of cybersecurity leaders showed almost 70% of organizations are concerned about insider threats. FortiGate 2600F combines segmentation, SD-WAN and network firewall capabilities in a single compact platform to help large enterprises reduce complexity, simplify operations and take advantage of ROI benefits. The 2600F also reduces the attack surface through segmentation and protects corporate data and business applications with AI/ML-powered FortiGuard Labs Services. FortiGate 2600F enables hardware-accelerated VXLAN segmentation to enable secure and super-fast communication within hybrid IT architectures leveraging Virtual Extension LAN (VXLAN).

FortiGate 2600F vs. Competitors
Below is a comparison of the top network firewalls on the market against the FortiGate 2600F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price band.

Specification

FortiGate
2601F

Industry 
Average

Security
Compute
Rating

Palo Alto
Networks
PA-5220

Check
Point

SG-6700

Cisco
FPR-
2140

Juniper
Networks
SRX4100

Firewall

198Gbps 

29Gbps

7x

N/A

26Gbps

20Gbps

40Gbps

IPsec VPN

55Gbps 

5.9Gbps

9x

11Gbps

4.61Gbps

3.2Gbps

5Gbps

Threat Protection 

20Gbps

7.9Gbps

2.5x

10Gbps

5.8Gbps

N/A

N/A

SSL Inspection 

20Gbps

1.7Gbps

10x

1.9Gbps1

N/A

1.4Gbps

N/A

Concurrent
Sessions

24M

3.5M

7x

4M

2M

3M

5M

Connections Per Second

900k

167k

5x

180k

164k

75k

250k

1NSS Labs NGFW 2019 Performance Comparative Report

Powered by Security-Driven Networking and the Fortinet Security Fabric
Fortinet security processing units (SPUs), including the NP7 and CP9, are engineered to radically increase the speed, scale, performance, efficiency and value of Fortinet solutions while greatly improving user experience, reducing footprint, and lowering power requirements. Fortinet solutions, including the FortiGate 2600F, deliver security-driven networking and a platform approach via the Fortinet Security Fabric, which converges networking and security across the entire connected environment and provides protection whether on-premise, virtual or cloud-based environments using any device or application.

Source:
https://www.google.com.tw/search?sxsrf=ALeKk00kPqzH8huRPDYMA9AEmiGGiKNEXQ%3A1604025807276&source=hp&ei=z32bX7axDsaXr7wP-tyk-AU&q=linux+network+manager+service&oq=linux+network+manager+service&gs_lcp=CgZwc3ktYWIQAzIFCAAQywEyBggAEAgQHjIGCAAQBRAeMgYIABAIEB4yBggAEAgQHjIGCAAQCBAeOgcIIxDqAhAnOgQIIxAnOgUIABCxAzoICAAQsQMQgwE6AggAOgQIABAeOgYIABAKEB5QxRRYwm5giHNoAXAAeACAAUCIAdsJkgECMjmYAQCgAQGqAQdnd3Mtd2l6sAEK&sclient=psy-ab&ved=0ahUKEwj21M3jpdvsAhXGy4sBHXouCV8Q4dUDCAk&uact=5

]]>
2020-12-02
<![CDATA[Fortinet Recognized as a Visionary in the 2020 Gartner Magic Quadrant for Wired and Wireless LAN Access Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1037 SUNNYVALE, Calif., Nov. 10, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“LAN Edge connectivity is foundational to digital innovation, but complexity often makes it difficult to support and secure. Fortinet technology simplifies management while increasing the security of the network by tightly integrating an organization’s network infrastructure and security architecture. We believe that our ability to execute our Security-driven Networking approach enables us to offer customers a simplified, secure, accelerated network and user experience. More, we also believe our Security-driven Networking approach is why Fortinet is placed as one of two companies in the Visionary Quadrant in the 2020 Gartner Wired and Wireless LAN Access Infrastructure Magic Quadrant.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its position as a Visionary in the 2020 Gartner Magic Quadrant for Wired and Wireless LAN Access Infrastructure.

  • Gartner defines a vendor in the Visionaries Quadrantas one that “demonstrates an ability to increase features in its offering to provide a unique and differentiated approach to the market. A Visionary will have innovated in one or more of the key areas of access layer technologies within the enterprise (for example, security, management or operational efficiency). The ability to apply differentiating functionality across the entire access layer will affect its position.”
  • Fortinet believes this placement, coupled with the cybersecurity provider’s legacy as an innovator, is further reinforcement that Fortinet and its Security-driven Networking strategy delivers a unique and differentiated approach to the infrastructure market. 
  • Fortinet’s Security-driven Networking approach to wired and wireless networking provides customers with a feature-rich offering that is secure by design and not by add-on, integrates into a larger platform to reduce complexity, and increases features without additional licensing to best address IT’s long-term TCO goals

Fortinet’s vision is based upon the key tenets of:

  • Reduced Cost: Fortinet LAN Edge solutions reduce overall TCO and eliminates overlays by bundling features into FortiGate Next-generation Firewalls without the need for licenses. No additional license or cost is required to enable LAN Edge management, and even Network Access Control (NAC) features can be enabled and leveraged without the need for additional costly licenses.
  • Simplified Management: Fortinet LAN Edge solutions simplify management by utilizing a single management platform for LAN and network security. IT cycles are minimized by having a consolidated location to manage various aspects of the network.
  • Reduced Complexity: Fortinet LAN Edge solutions reduce complexity by centralizing LAN management and security functions into the FortiGate Next-generation Firewall. A single view of complex LAN networks makes for easier management with less worry about unintended disruptions​.

Fortinet’s approach enables a unique take on the LAN edge that leverages FortiGate Next-generation Firewall capabilities as a network controller, offering consolidated visibility and centralized management and reporting to ease management and simplify deployment and provisioning.

Fortinet Solves Customers’ Biggest LAN Challenges
Fortinet has been named a Gartner Peer Insights Customers’ Choice for Wired and Wireless LAN Access Infrastructure1 for three years in a row. This Gartner Customers’ Choice recognition is based on the ranking of vendors by verified end-user professionals – both the number of end-user reviews and the vendor’s overall user rating are considered when determining these rankings. Fortinet believes that this additional customer validation further highlights that Fortinet’s simple, secure, and scalable approach to LAN Edge resonates with customers. Building off the power of Security-driven Networking and our industry-leading FortiGate Next-generation Firewall, Fortinet offers a LAN Edge solution that can scale to any deployment’s needs, from campus to branch to the remote worker.

  • Campus Networks: Fortinet’s LAN Edge solution creates a single consolidated configuration reducing the chance for error, and a common platform for day-to-day management of network and security. Security-driven Networking eliminates the need for additional “bolt on” solutions to integrate management and security functions.
  • SD-BranchSecurity-driven Networking approach to LAN Edge allows consolidation of the three main components of the branch network (SD-WAN, Firewall/Security, and the network layer) into a single standard platform for all branches. This simplifies remote oversight and administration of distributed sites to a single converged solution per site.
  • TeleworkerFortinet’s Security-driven Networking approach to LAN Edge works for remote wireless Access Points as well. Leveraging a central FortiGate at headquarters reduces configuration and management complexity for IT while allowing remote users to have the same experience as connecting at a corporate office.

Supporting Quote
“Fortinet’s secure and scalable infrastructure solutions enable us to offer our customers a highly proven and differentiated LAN edge solution that easily enables them to securely and cost-effectively deploy network equipment in a secure framework through Security-driven Networking.”
-- Dave McMorrow, Principal & Co-Founder, NuSpective Solutions


Source:

https://www.globenewswire.com/news-release/2020/11/10/2124202/0/en/Fortinet-Recognized-as-a-Visionary-in-the-2020-Gartner-Magic-Quadrant-for-Wired-and-Wireless-LAN-Access-Infrastructure.html

]]>
2020-11-25
<![CDATA[Fortinet Again Named as a Leader in the 2020 Gartner Magic Quadrant for Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=1040 Eleventh Consecutive Year Fortinet Recognized in Gartner Magic Quadrant for Network Firewalls

SUNNYVALE, Calif., Nov. 13, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“We believe Fortinet delivers the broadest and most complete security platform in the industry. We have pioneered the Security-driven Networking approach, integrating security into every element of the network and enabling customers to protect any edge, at any scale. Fortinet has been named a Leader in this year’s Gartner Magic Quadrant for Network Firewall. Fortinet also recently announced its placement as a Leader in the 2020 Gartner Magic Quadrant for WAN Edge Infrastructure. We credit our continued successes to our ongoing commitment to innovation, unique and flexible security platform, and approach to securing the entire attack surface – whether on-prem or in the cloud.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it has been recognized as a Leader in the 2020 Gartner Magic Quadrant for Network Firewalls. This marks the 11th time Fortinet has been recognized in the 2020 Gartner Magic Quadrant for Network Firewalls for completeness of vision and ability to execute.

Fortinet’s FortiGate Next-generation Firewalls (NGFWs) are an integral component of Fortinet’s Security Fabric platform, which provides broad visibility and protection across the entire attack surface. Fortinet FortiGate NGFWs protect any edge and at any scale because they are powered by purpose-built Security Processing Units (SPUs) resulting in the industry’s highest Security Compute Rating. Fortinet continues to drive innovation with its Secure SD-WAN offering as well, with advanced routing and industry’s most flexible security options via an integrated NGFW or SASE-based cloud-delivered security.

Fortinet believes its placement in the Leaders quadrant is largely due to the company’s ongoing commitment to offer a Security-driven Networking approach, which integrates security into every element of the network and enables customers to:

  • Manage operational and security risks for better business continuity: Digital transformation offers tremendous opportunities for businesses to create value and realize efficiencies. However, it also creates new security risks, such as expanding the attack surface for would-be cyber adversaries. With Fortinet NGFWs, customers can achieve full visibility into their networks, applications, and potential threats. Fortinet offers the industry’s highest Security Compute Rating through the power of the company’s purpose-built Secure Processing Units (SPUs - e.g. NP7) to deliver optimal user experience at any scale.
  • Reduce Cost and Complexity: As the digital attack surface expands, security teams must also expand their defense capabilities. Fortinet NGFWs allow customers to build defense in depth through segmentation, dynamic trust, and advanced security inspection to keep operations running. FortiGate NGFWs protect business applications with AI-powered and ML-powered FortiGuard services, eliminating the need of point products and resulting in optimal total cost of ownership (TCO).
  • Improve Operational EfficienciesA single-pane-of-glass management enabled by Fabric Management Center provides a complete and consolidated view across a variety of network edges, on-prem or in the cloud. Fabric Management Center provides automation, and orchestration for the Security Fabric that extends to 400+ ecosystem integrations. This simplifies enterprise-wide workflows across FortiGate, FortiManagerFortiAnalyzer, and Ecosystem Partners.

Building off the power of Security-driven Networking and our industry-leading FortiGate NGFWs, Fortinet also offers industry’s most flexible and hyperscale security solutions to meet escalating and often unpredictable capacity needs that can quickly outpace an organization’s security solution performance capabilities.

In addition to being recognized as a Leader in the 2020 Gartner Magic Quadrant for Network Firewalls, Fortinet was named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls. Fortinet believes that this additional customer validation further highlights that Fortinet’s simple, secure, and scalable platform approach resonates with customers across all industries.

SUPPORTING QUOTE
“Fortinet’s continuous leadership in the network firewall market and continued innovation enables us to offer a highly flexible and secure offering that we can scale to meet our customers’ escalating needs. The combination of FortiGate Network Firewalls and the Fortinet Security Fabric platform allows us to offer our customers high-performance security solutions that protect across the entire attack surface.”
 Justin, Tibbs, National Security Practice CSO, Presidio

Source:

https://www.globenewswire.com/news-release/2020/11/13/2126767/0/en/Fortinet-Again-Named-as-a-Leader-in-the-2020-Gartner-Magic-Quadrant-for-Network-Firewalls.html

]]>
2020-11-18
<![CDATA[FortiWeb Cloud WAF-as-a-Service for Google Cloud]]> http://www.phitech.com.tw/news/index.php?news_id=966

Today, Fortinet is announcing the availability of FortiWeb Cloud WAF as Service for the Google Cloud Platform. FortiWeb Cloud WAF-as-a-Service (FWCWaaS) is a cloud-based SaaS web application firewall (WAF) that protects public cloud-hosted web applications from the OWASP Top 10, zero day threats, and other application layer attacks. Also available on AWS and Azure, FWCWaaS enables organizations to protect their web applications deployed to any of these public cloud platforms against known and unknown threats with the same robust protection. Whether you’re looking for protection against the OWASP Top Ten to meet PCI-DSS compliance requirements or need to defend against sophisticated attackers using the latest zero-day exploits, FortiWeb Cloud WAF as a Service offers the protection your business-critical applications require.

Organizations increasingly rely on web applications to interact with customers, enhance collaboration and productivity, manage data and workflows, and put critical information and services at everyone’s fingertips. As a result, increasingly strategic applications are being built by DevOps teams to support their organization’s mainline business and impact more strategic initiatives in the company.

The challenge is that the increasing use of, and reliance on web applications also expands the potential attack surface that security teams need to defend. And because these applications and services are under constant development, this constantly changing attack surface demands something more than a simple signature-based approach to detecting threats. FortiWeb addresses this challenge by using Machine Learning (ML) to dynamically learn each application using live traffic analysis as a baseline and then continuously building a model for detecting anomalous behavior that requires deeper inspection. Using ML, FortiWeb tailors a unique defense for protecting each specific application, blocking threats while minimizing the false positives that drive administrative overhead and that can interfere with the end user experience.

How FortiWeb Cloud WAF as a Service Can Help

With FortiWeb Cloud WAF delivered as a SaaS solution, DevOps teams do not have any hardware or software to maintain, which means they can remain focused on their most critical job, developing and refining business-critical applications. And because FortiWeb Cloud WAF is provided as a cloud SaaS, deployment can be done in minutes, with minimal initial configuration.

FortiWeb provides complete protection against the OWASP Top 10 Threats, combined with a continuously updated security posture, ensuring that applications that rely on it are always able to address the latest threats.

FortiWeb Cloud WAF’s Critical Differentiators

FortiWeb Cloud WAF has a number of key differentiators that can be critical for DevOps teams to consider:

First, it leverages the public cloud to deliver a SaaS solution rather than requiring DevOps teams to stand up their own infrastructure in their own data centers. This approach delivers maximum scalability because it’s delivered as a true SaaS solution in a public cloud (rather than simply spinning up separate VMs for each customer), provides low latency for performance-sensitive applications, as well as potential bandwidth savings when an application is hosted in the same cloud region (so organizations only pay intra-region bandwidth rates.)

The next differentiator is simplified onboarding. True SaaS solutions do not have an infrastructure to deploy, configure, or manage. In addition, FortiWeb Cloud WAF also includes a simplified default configuration right out of the box, with access to advanced configurations for customers who need them. And by taking advantage of public cloud elasticity, it can be deployed in minutes – which means it is ready to go by the time the DNS changes that redirect traffic to the WAF have propagated.

Finally, it provides robust protection backed by the same detection techniques we use in other FortiWeb form factors. As can be seen in the following image, FortiWeb secures applications using more than just rules and signatures. It is also enhanced with Machine Learning behavioral validation to detect unknown threats that evade other detection techniques. 

Source:
https://www.fortinet.com/blog/business-and-technology/fortiweb-cloud-waf-for-google-cloud.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-11-11
<![CDATA[Fortinet Named a Leader in the 2020 Gartner Magic Quadrant for WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=1031 Placed Higher in Ability to Execute and Further in Completeness of Vision Than its Position the Previous Year

SUNNYVALE, Calif., Sept. 29, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“A few years back while the entire industry was thinking about SD-WAN as a siloed product, at Fortinet we took a Security-driven Networking approach, combining networking and security to be the first vendor to deliver Secure SD-WAN. We’re pleased to be placed in the Leaders quadrant of the 2020 Magic Quadrant for WAN Edge Infrastructure, something we feel is another strong indicator of Fortinet’s ability to deliver better user experience with consistent security for our customers. We believe Fortinet will continue to disrupt the industry with solutions rooted in Security-driven Networking principles, next by delivering the most flexible security via SASE.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it has been positioned in the Leaders quadrant of the Gartner September 2020 Magic Quadrant for WAN Edge Infrastructure, placing higher in ability to execute and further in completeness of vision than its position the previous year.

Fortinet Delivers the Industry’s Most Flexible SD-WAN Solution
Fortinet continues to drive innovation of Fortinet Secure SD-WAN to deliver an organically developed solution that consolidates advanced routing, self-healing SD-WAN capabilities, and intuitive orchestration with the industry’s most flexible security options via integrated next-generation firewall or SASE-based cloud-delivered security. Fortinet’s dedication to SD-WAN innovation has also resulted in the industry’s most extensive and secure SD-WAN solution, able to be deployed across the home, branch, campus and multi-cloud. Fortinet Secure SD-WAN helps customers realize significant benefits, including:

  • Better user experience: Fortinet customers can dynamically learn and overcome WAN impairments at all edges through comprehensive self-healing SD-WAN capabilities, which are powered by purpose-built ASICs for higher performance. AI and ML-powered application learning provides visibility and control to deliver the best application performance possible.
  • Reduced costs and complexity: Fortinet’s Security-driven Networking approach converges networking and security into a unified Secure SD-WAN solution with centralized orchestration, enabling customers to reduce point products and operational complexity and achieve the best possible total cost of ownership (TCO).

Earlier this year, Fortinet was named a 2020 Gartner Peer Insights Customers Choice for WAN Edge Infrastructure. This distinction is based on feedback and ratings from end-user professionals who have experience purchasing, implementing or using Fortinet Secure SD-WAN.

Fortinet was also named the fastest growing SD-WAN vendor by Omdia, which noted 247% year-over-year growth in Fortinet’s SD-WAN revenue from 1Q19 to 1Q20. Fortinet believes this additional accolade showcases Fortinet’s ability to deliver one of the top SD-WAN solutions on the market.

Fortinet Showcases a Clear Vision of the Future of SD-WAN
Customers who choose Fortinet Secure SD-WAN are able to futureproof their investments by extending SD-WAN to address emerging use cases with new cloud-delivered security innovations providing flexible SASE solutions for today’s diverse workforce anytime and anywhere. With the broadest availability for multi-cloud, continued innovations in unified cloud orchestration will enable end-to-end visibility and control anywhere. Fortinet was one of the first vendors to showcase the SD-WAN to SD-Branch expansion and continues to innovate to provide tighter integration, security and analytics between the LAN Edge and WAN Edge.

Supporting Quotes
“Fortinet Secure SD-WAN helped us accelerate cloud services with automated cloud on-ramps. We were also able to consolidate branch services by extending to Fortinet Secure SD-Branch using both their wireless and switching solutions. The entire operation successfully enabled secure direct communication for our 1,600 employees.”
-Ricardo Girardelli, Network Architect, Creditas

“Fortinet Secure SD-WAN is flexible in the deployment models that it supports and reduces cost and complexity for customers. The combination of SD-WAN, security, SD-Branch, reporting, and automation make Fortinet's Secure SD-WAN a compelling full-stack solution for branches and campuses.”
-Robert Short, Vice President-Strategic Services at Liquid Networx

 



source:
https://www.globenewswire.com/news-release/2020/09/29/2100799/0/en/Fortinet-Named-a-Leader-in-the-2020-Gartner-Magic-Quadrant-for-WAN-Edge-Infrastructure.html

]]>
2020-11-04
<![CDATA[Fortinet Tightens Partnership with Google Cloud to Provide Advanced Cloud Security and Accelerate the Cloud On-Ramp]]> http://www.phitech.com.tw/news/index.php?news_id=964 SUNNYVALE, Calif., Dec. 16, 2019 (GLOBE NEWSWIRE) --

John Maddison, EVP of product and CMO at Fortinet
“Distributed cloud and on-premises infrastructures introduce new risks to the expanding digital attack surface. This is why it’s especially crucial for organizations to implement consistent security and centralized management across the entire infrastructure. Fortinet provides this through the Fortinet Security Fabric and today we’re announcing extending our Security Fabric’s cloud security offerings to Google Cloud. Through our extended collaboration, we’re providing customers advanced cloud security across regions, office locations and environments.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced extended integration of its cloud security portfolio with Google Cloud to offer customers migrating to Google Cloud Platform (GCP) advanced security for their workloads and applications. The tightened integration is comprised of a new reference architecture helping customers connect distributed branches to GCP with Fortinet’s Secure SD-WAN solution and the availability of Fortinet’s FortiWeb Cloud WAF-as-a-Service in the Google Cloud Marketplace.

Gartner expects that by the end of 2019, more than 30 percent of technology providers’ new software investments will shift from cloud-first to cloud-only. As cloud continues to become mainstream for organizations, security can’t be an afterthought. Organizations adopting cloud face the reality of their digital attack surface widening, which introduces new risks if multi-cloud security isn’t consistent across the network infrastructure. This is coupled with fragmented management systems that compromise visibility across on-premises and cloud environments.

Fortinet is collaborating with Google Cloud to alleviate these challenges for end users by integrating its cloud security solutions with GCP. Fortinet’s cloud security portfolio is managed by a single management system as part of its Fortinet Security Fabric, providing IT teams with comprehensive visibility and consolidated management across the growing attack surface.

Advancing Security and Accelerating the Cloud On-Ramp

Working with Google Cloud, Fortinet will provide the following:

  • Fortinet has introduced a reference architecture for customers to connect facilities to GCP with Fortinet’s Secure SD-WAN solution. Fortinet’s unique Secure SD-WAN approach tightly integrates security and SD-WAN functionality into a single offering. Using this reference architecture, customers can design and build cloud on-ramp solutions for GCP, providing secure high-speed connectivity across Google Anthos deployments on-premise and in GCP, as well as SSL inspection for office connectivity through the Fortinet Secure SD-WAN solution. Fortinet’s Secure SD-WAN solution gives customers enhanced user experience and optimized WAN management across various locations at a lower cost without compromising security. 
     
  • Fortinet FortiWeb Cloud WAF-as-a-Service is now available on Google Cloud Platform. FortiWeb WAF-as-a-Service offers easy and effective machine learning-enabled security for GCP based web applications and offers advanced zero-day attack protection, as well as easy fine-tuning of security policies and protection of web resources. Customers can now rapidly protect applications through instant activation of Fortinet’s Cloud WAF solution directly from the GCP marketplace. Fortinet already provides the FortiGate Next-Generation FirewallFortiManagerFortiAnalyzer and FortiWeb products on GCP as part of its cloud security portfolio. 
     
  • Fortinet’s FortiCWP will integrate with GCP’s Cloud Security Command Center to provide advanced workload protection and visibility. Leveraging Fortinet’s FortiGuard-based threat intelligence, FortiCWP will conduct deep analysis of activities and data in GCP to enable customer to detect threats or anomalies. This will allow IT teams to respond with instant remediation. Google Cloud Security Command Center integration with FortiCWP is expected to be available in early Q1 2020.

Google Cloud Platform is a member of the Fortinet Fabric-Ready Partner program, a premium category of Fortinet’s technology alliance partnerships and a key part of the Fortinet Security Fabric. In addition, Fortinet joined the Google Cloud Advanced Security Specialization to further collaborate in enabling customers to take advantage of cloud security’s benefits. 

Fortinet is attending the Google Cloud Security Forum at Google Event Center (MP7) in Sunnyvale, CA on Monday, December 16, 2019.

Supporting Quotes

“We’re delighted to expand our partnership with Fortinet to deliver tightly integrated security solutions to our joint customers. With Fortinet’s new SD-WAN reference architecture and support for Anthos, customers will be able to securely move their data from on-prem to the cloud, between data centers, or to a hybrid environment with the highest levels of security and protection.”
-Manvinder Singh, Director, Partnerships at Google Cloud.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.


Source:
https://www.globenewswire.com/news-release/2019/12/16/1961138/0/en/Fortinet-Tightens-Partnership-with-Google-Cloud-to-Provide-Advanced-Cloud-Security-and-Accelerate-the-Cloud-On-Ramp.html

]]>
2020-10-28
<![CDATA[McAfee MVISION Cloud for Containers: A CASB and CSPM integrated security platform]]> http://www.phitech.com.tw/news/index.php?news_id=963 McAfee, the device-to-cloud cybersecurity company, announced McAfee MVISION Cloud for Containers, thereby becoming the first unified cloud security platform to integrate container security with its Cloud Access Security Broker (CASB) and Cloud Security Posture Management (CSPM) security solution.

McAfee MVISION Cloud for Containers

Leveraging NanoSec’s zero trust application visibility and control capabilities for container-based deployments in cloud environments, the solution provides customers with the ability to speed up application delivery while enhancing the governance, compliance and security of their container workloads.

Container security has long been treated as separate from other Infrastructure as a Service (IaaS) security solutions, requiring evaluation, investment and management of multiple, niche products thus increasing total cost of ownership and complexity and reducing security.

McAfee MVISION Cloud for Containers integrates Cloud Security Posture Management (CSPM) and Vulnerability Scanning for container workloads into the existing McAfee MVISION Cloud platform to give customers a unified cloud security solution where consistent security policies can be implemented across all forms of cloud IaaS workloads.

McAfee MVISION Cloud integrates with DevOps tools, helps users “shift-left” to pre-emptively improve compliance and secure container workloads by running security audits in the DevOps pipeline and providing security incident data directly back to the development teams.

Additionally, McAfee MVISION Cloud also continuously monitors the production deployments of these container workloads to ensure configuration drift does not compromise the security of the applications.

McAfee MVISION Cloud for Containers provides:

  • Cloud Security Posture Management (CSPM): integrate Configuration Audit checks for containerized workloads to ensure the container platforms run in accordance with CIS and other best practice compliance standards. This is designed to ensure security checks for the complete container stack including the configuration of the virtual machine the container runs on, as well as the storage, network, and other Platform as a Service (PaaS) services the container may be accessing.
  • Vulnerability Scanning of container images: identify and prevent the use of weak or exploitable components of the container images. This reduces the overall risk profile of the application by minimizing the attack vectors.
  • “Shift Left” DevOps Integration: perform CSPM and Vulnerability Scanning checks earlier in the application development lifecycle. Identify risk and provide meaningful feedback to developers within the build process. Additionally, continuously monitor and prevent configuration drift on production deployments of the container workloads.

“McAfee MVISION Cloud for Containers extends our leading data security, threat prevention, governance, and compliance capabilities of the MVISION Cloud platform to now cover containers in addition to SaaS, IaaS, and PaaS environments,” said Rajiv Gupta, senior vice president of Cloud Security, McAfee.

“By delivering consistent security across an organization’s cloud stack and by integrating that security natively into DevOps processes and toolsets to discover and address security issues before applications are deployed, McAfee is further extending its leadership in the cloud security space and providing more proof of its commitment to help customers leverage the power and security of the cloud.”

“MVISION Cloud gives our company the freedom to choose the best application architecture without having to develop and implement new security tools,” said Robert Fish, Enterprise Security Architect at Electronic Arts (EA). “We also utilize its security capabilities for the non-container aspects of IaaS Security, including compute, storage and networking.”

Source:
https://www.helpnetsecurity.com/2019/12/12/mcafee-mvision-cloud-for-containers/
 

]]>
2020-10-21
<![CDATA[Fortinet Acquires SOAR Provider CyberSponse]]> http://www.phitech.com.tw/news/index.php?news_id=962 Security Orchestration, Automation and Response Addition to Fortinet Security Fabric Further Empowers Security Operations Teams to Achieve Higher Efficiencies and Accelerate Incident Response
December 12, 2019 09:00 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., Dec. 12, 2019 (GLOBE NEWSWIRE) --

Ken Xie, Founder and CEO at Fortinet
“The growing number of security tools being deployed by enterprises have introduced operational complexities that make organizations more vulnerable to breaches. With the integration of CyberSponse’s powerful SOAR platform into the Fortinet Security Fabric, we will offer customers accelerated incident response and the ability to standardize and scale processes that will enhance security posture and reduce business risk and associated costs.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it has completed the acquisition of CyberSponse, a leading Security Orchestration, Automation and Response (SOAR) platform provider based in Arlington, Virginia. CyberSponse, already a Fortinet Security Fabric partner, will further extend the automation and incident response capabilities of FortiAnalyzerFortiSIEM and FortiGate, for example, and further simplify security operations.

Simplifying Security Operations
Today’s cyberthreat landscape is constantly evolving. Furthermore, the increasing number of point security products adds to alert fatigue that exacerbates an already complex security operations environment that is set against the backdrop of a cybersecurity skills shortage. To combat this complexity enterprises and service providers seek to simplify their operations and maximize the efficiency of today’s security operations centers (SOCs) by consolidating and triaging alerts from a wide range of security products, automate the analysis and the repetitive tasks to save valuable resources, and leverage well-defined playbooks to enable real time incident response.

The combination of Fortinet and CyberSponse will equip security analysts across organizations of all sizes with a powerful, patented solution that is unique and differentiated, including:

  • Enterprise-grade scalable architecture with distributed multi-tenancy that augments streamlined SOC operations and enables MSSPs to deliver managed detection and response (MDR) services with ease.
  • Over 325 connectors to easily integrate with all major security vendors and technologies and offers a single, centralized point of visibility and control.
  • More than 200 out-of-the-box easy-to-configure playbooks to automate incident response action sequence and routine tasks.
  • The most advanced case management modules with incident timeline and asset correlation views, plus an automated ROI or savings measurement tool.
  • Ensuring granular role-based access control to secure user-related data.

“Organizations are still looking for advanced incident response (IR) capabilities that can help them be more efficient. To meet these goals, large organizations will gladly embrace a SOAR solution from Fortinet that can help them enhance automation, orchestration and response capabilities and maximize efficiencies, savings, and speed.”
Jon Oltsik, Senior Principal Analyst and Fellow at Enterprise Strategy Group (ESG)

“This is an ideal match. CyberSponse’s mission has always been to make security operations management effortless and effective with innovative yet disruptive technology. The combined powerhouse of Fortinet’s Security Fabric and CyberSponse’s SOAR technology will ensure customers are protected by the most sophisticated global security operations platform that includes hundreds of integrations enabling streamlined out-of-the-box playbook execution.”
Joseph Loomis, Founder and CSO at CyberSponse

Terms of the deal were not disclosed.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Source:
https://www.globenewswire.com/news-release/2019/12/12/1959912/0/en/Fortinet-Acquires-SOAR-Provider-CyberSponse.html

]]>
2020-10-14
<![CDATA[Fortinet Placed Highest in Ability to Execute in the Challengers Quadrant of the 2019 Gartner Magic Quadrant for WAN Edge Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=961 Fortinet's Secure SD-WAN Solution Simplifies Operations, Reduces Costs and Enables a Cloud-Ready Branch December 04, 2019 11:00 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., Dec. 04, 2019 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet
“As one of the highest ranked vendors in enterprise SD-WAN market share worldwide with one of the fastest growing revenue shares, we believe enterprise organizations recognize that Fortinet delivers the best approach to SD-WAN. Based on industry validation, customers can feel confident in knowing that Fortinet Secure SD-WAN, powered by the only purpose-built SD-WAN ASIC in the industry, provides the fastest application steering and best user experience. We believe our position in the 2019 Gartner Magic Quadrant for WAN Edge Infrastructure1 further highlights Fortinet’s leadership in the SD-WAN market.”

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its position as a Challenger with the highest ability to execute and furthest completeness of vision in the 2019 Gartner Magic Quadrant for WAN Edge Infrastructure. Fortinet was also recently named by Gartner as one of the highest three vendors in worldwide market share for enterprise SD-WAN equipment by revenue for 2Q19, experiencing 234% growth in revenue quarter-over-quarter between 1Q19-2Q19 to reach $46M in 2Q19.2 Fortinet believes its placement in the Gartner Magic Quadrant and market share placement is largely due to its commitment to helping customers reduce WAN complexity and cost while enhancing application experience by delivering advanced security and SD-WAN functionality in a single easy-to-use offering available in an appliance or virtual machine in all six major cloud providers.

Fortinet Solves Customers’ Biggest WAN Challenges
Fortinet Secure SD-WAN helps customers tackle some of the biggest challenges facing WAN deployments by enabling three key use cases:

  • Simplify Operations: Enterprises deploying SD-WAN often experience complexity as they try to manage disparate point-products that aren’t inherently built to work together. Fortinet delivers routing, SD-WAN and advance security in a single offering to simplify operations and allow for unified management. Fortinet Secure SD-WAN’s deep API support enables advanced analytics for network health monitoring and automates compliance reporting to meet industry regulations and security standards. Zero-touch provisioning further reduces complexity and allows customers to deploy a new branch in minutes instead of weeks. Customers can also extend the security of Fortinet Secure SD-WAN to the enterprise branch via Fortinet Secure SD-Branch.
     
  • Reduce Costs: Choosing FortiGate Secure SD-WAN allows customers to consolidate point-products into one enterprise-grade solution to significantly reduce capital costs. Augmenting MPLS with broadband reduces operational costs while a full stack of integrated security functions – including NGFW, IPS, anti-virus and anti-malware, web filtering, SSL inspection (including TLS 1.3), and sandboxing – ensures security without compromise and limits the potential costs related to a security breach.
     
  • Enable a Cloud-Ready Branch: Customers are often challenged with poor user experience, which is often a result of backhauling traffic back to the data center, leading to ineffective connectivity to their multi-cloud environment. On-ramping branch offices and other remote locations to the cloud through Fortinet Secure SD-WAN enhances customers’ application experience and extends the cloud’s power, flexibility, and productivity gains to all users. An integrated CASB service protects SaaS applications and traffic to prevent problems related to Shadow IT and is enhanced via Fortinet’s custom-built SD-WAN ASIC to allow for faster application prioritizing and steering to further enhance user experience and accelerate cloud connectivity.

Fortinet Secure SD-WAN is Recognized by Customers 
Fortinet’s NGFW solution has received the most reviews of all vendors in the Gartner Peer Insights WAN Edge Infrastructure Market as of December 3, 2019. Fortinet believes that this customer recognition further highlights Fortinet’s leadership in the SD-WAN market.

Additional Third Party Recognition of Fortinet’s SD-WAN Innovation
The FortiGate Next-Generation Firewall, an integral part of the Fortinet Secure SD-WAN solution, was recently named a Leader in the 2019 Gartner Magic Quadrant for Network Firewalls3. Additionally, Fortinet Secure SD-WANFortiGate Next-Generation Firewall and FortiGate Next-Generation IPS have all received “Recommended” ratings from NSS Labs. Fortinet believes this additional recognition underscores its commitment to SD-WAN innovation and focus on delivering the best performance and advanced security to truly transform our customers’ WAN edge.

Supporting Quotes:
“Fortinet Secure SD-WAN enables us to quickly and cost-effectively introduce differentiated services to help our customers realize their digital ambitions. Masergy has embedded the Fortinet Secure SD-WAN edge devices into our Managed SD-WAN portfolio delivering security, advanced routing, and SD-WAN functionality in a single offering including a single portal. Simplified operations including zero-touch provisioning and the ability to enable a cloud-ready branch have been key to our success in leveraging Fortinet Secure SD-WAN."
- James Parker, CEO, Masergy

“Fortinet Secure SD-WAN was the only solution we found that enables simplified operations and full provision of routing, SD-WAN and advance security across all of our branches—using a single device. Because the solution is integrated into the FortiGate Next-Generation Firewall, Fortinet Secure SD-WAN allows us to reduce capital and operational costs without expanding the attack surface. We estimate that we will achieve 100% return on investment within five years.”
- Sébastien Griet, Infrastructure Director, HR Path

“Fortinet’s carrier-grade solution allows us to deliver one of the Nordic Region’s first secure SD-WAN services. The ability to tightly integrate advanced security into a flexible and cost-effective SD-WAN managed service offering was a huge factor for choosing to partner with Fortinet. Simplified operations and integrated next-gen firewall capabilities ensure we’ll have the level of visibility, control and security needed to effectively protect our customers’ data and applications using our SD-WAN service.”
- Tomas Flodin, Product Manager, Telenor Sweden

Additional Resources

1Gartner, Magic Quadrant for WAN Edge Infrastructure, Jonathan Forest, Mike Toussaint, Neil Rickard, 26 November 2019.

2Gartner, Market Share: Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 2Q19, Joe Skorupa, Christian Canales, Nareesh Singh, 20 September 2019.

3Gartner, Magic Quadrant for Network Firewalls, Rajpreet Kaur, Adam Hils, Jeremy D'Hoinne, John Watts, 17 September 2019.

Gartner Disclaimers
Gartner Peer Insights reviews constitute the subjective opinions of individual end users based on their own experiences, and do not represent the views of Gartner or its affiliates.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 425,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

Source:
https://www.globenewswire.com/news-release/2019/12/04/1956335/0/en/Fortinet-Placed-Highest-in-Ability-to-Execute-in-the-Challengers-Quadrant-of-the-2019-Gartner-Magic-Quadrant-for-WAN-Edge-Infrastructure.html

]]>
2020-10-07
<![CDATA[Spirent integrates CyberFlood Data Breach Assessment with Fortinet Security Fabric]]> http://www.phitech.com.tw/news/index.php?news_id=960 Spirent Communications has announced that it has integrated its CyberFlood Data Breach Assessment solution with the Fortinet Security Fabric. The integration was achieved through Spirent’s participation in the Fortinet Fabric-Ready Interoperability Program and provides Fortinet customers with automated security policy recommendations, enabling them to respond proactively to security vulnerabilities, misconfigurations, and other weaknesses discovered during the on-going assessments powered by Spirent CyberFlood.

“With constantly evolving security threats and ever-changing networks and infrastructure, time-to-action is a critical capability for keeping networks secure and optimized. Integration with the Fortinet Security Fabric provides customers with a wealth of knowledge and visibility, connecting CyberFlood’s continuous assessments to an organization’s security infrastructure – a connection that produces important policy and heuristic change recommendations in real time. We are pleased to become a Fortinet Fabric-Ready Technology partner and make security more proactive, closing gaps that can be exploited by attackers,” said Jurrie van den Breekel, vice president of business development and product management at Spirent.

The Spirent-Fortinet technology alliance enables threats emulated by CyberFlood to be correlated with events identified by Fortinet, highlighting security holes. CyberFlood can then recommend changes that fortify network defenses against threats of all kinds and address faulty or incomplete configurations. These recommendations are provided automatically, reducing response times while maximising security team productivity.

The integration is available in the most recent release of CyberFlood and is already supported with the Fortinet Security Fabric. Spirent continues to integrate with other vendor products and services to extend automated security policy and heuristics recommendations across a wide variety of solutions.

Source:
https://www.crn.in/security/spirent-integrates-cyberflood-data-breach-assessment-with-fortinet-security-fabric/

]]>
2020-09-30
<![CDATA[Orange Business Services引进Fortinet Secure SD-WAN解决方案]]> http://www.phitech.com.tw/news/index.php?news_id=959 全球通信解决方案提供商与数字服务集成商Orange Business Services以及全球领先的集成自动化网络安全解决方案提供商Fortinet于18日共同宣布:Fortinet Secure SD-WAN将为Orange Business Services旗舰产品Flexible SD-WAN提供更丰富的安全解决方案。Flexible SD-WAN解决方案向企业用户提供敏捷的多云就绪型网络连接功能,以使终端用户获得更为优越的使用体验。随着FortinetSecure SD-WAN这一项新技术的加入,企业用户选择使用这项技术,就能获得更好的端到端性能表现、弹性以及下一代防火墙安全功能。

  Orange Business Services与Fortinet在安全托管服务方面已有多项合作,Fortinet的FortiGate下一代防火墙产品也已经入驻Orange Business Services的NextGenHubs。该产品作为Flexible SD-WAN原生多云支柱的关键使能技术,能保障用户从边缘到云端的安全连接。扩充后的产品组合将一并配置SD-WAN功能和下一代防火墙安全功能,为用户提供安全的SD-WAN解决方案。在满足中端市场和大型客户关键需求的同时,提高性能,提升投资回报率(ROI)。

11.jpg

  Orange Business Services企业业务线副总裁Anne-Marie Thiollet表示:“将双方的合作领域扩展到SD-WAN解决方案,是我们作为全球集成商来完善产品线的重要措施。这也有助于我们更好地为全球范围内日益增长的企业用户提供服务,满足他们多样化的行业与应用场景需求。Fortinet能很好地将SD-WAN技术与下一代防火墙安全功能在单一产品中融合或作为虚拟功能融合,是我们在考虑扩大产品线时首选的合作伙伴。Fortinet带来的这项新技术让我们的旗舰产品Flexible SD-WAN得以满足中端市场的关键需求,从而由此显著地从竞争对手种脱颖而出。”

  “SD-WAN技术的价值取决于其安全性、经济效益以及能否加速云端连接。Orange Business Services旗下这款融合了Fortinet Secure SD-WAN的产品融合了以上三项条件。” Fortinet产品执行副总裁兼CMO John Maddison表示,“Fortinet和Orange都坚信真正有效的网络,其应用程序接口表现与网络安全自动化对运营效率具有同样重要的意义。Fortinet的Secure SD-WAN技术为业内许多用户提供了安全计算评级最高的广域网(WAN)终端转型支持。我们期待与Orange继续合作,共同赋能SD-WAN,在全球包括新兴市场在内的各个领域实现广域网边缘转型。”

  与全球市场领导者共同创新

  在全球著名咨询机构Gartner2019年2月发布的全球网络服务魔力象限(Magic Quadrant)报告中,Orange Business Services作为市场的“领导者”(“Leader”)获得了“执行能力”(“ability to execute”)的最高分;而在Gartner2018年10月发布的广域网边缘基础架构报告中,Fortinet作为业内的“挑战者”(“Challenger”)在“前瞻性”(“completeness of vision”)上获得了最高分。如今,这两个企业进一步加强联合,共同实现具有创造性和经济性的托管SD-WAN服务。Orange Open Lab把共同创新作为指导企业执行基础架构转型项目的重要优先事项,有利于与客户进行共同研发。而Fortinet的全新SD-WAN技术将完全整合到Orange Open Lab环境中。


Source:
https://news.hqew.com/info-351825

]]>
2020-09-23
<![CDATA[Fortinet Introduces the World’s First Hyperscale Firewall]]> http://www.phitech.com.tw/news/index.php?news_id=1020 FortiGate 4400F is the Only Firewall Capable of Securing Hyperscale Data Centers and 5G Networks, Delivering the Industry’s Highest Performance with Security Compute Ratings of up to 13x

SUNNYVALE, Calif., Aug. 06, 2020 (GLOBE NEWSWIRE) -- John Maddison, EVP of products and CMO at Fortinet 
“Fortinet continues to push the boundaries of hardware-accelerated performance to enable the convergence of security and networking – what we call Security-driven Networking. The FortiGate 4400F Network Firewall delivers unprecedented scale and performance that is up to 13 times better than comparable products. As the only network firewall capable of securing hyperscale data centers and 5G networks, FortiGate 4400F leads the industry in what is possible for data center security.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the world’s first hyperscale firewall, FortiGate 4400F, setting new milestones for Security Compute Ratings to deliver unparalleled performance, scalability and security in a single appliance to meet escalating business needs. FortiGate 4400F is powered by Fortinet’s latest seventh generation network processor (NP7) to offer hardware-acceleration, making it the only network firewall that is fast enough to secure hyperscale data centers and 5G networks.

Hyperscale Data Centers Require Hyperscale Security
Today’s most digitally innovative organizations face escalating and often unpredictable capacity needs that are quickly outpacing their security solution’s performance capabilities. As a result, security has become the choke point for traffic entering and exiting most hyperscale data centers, adversely affecting user experience, and bringing productivity to a crawl, causing many network admins to feel pressured by business demands to forego security safeguards. Allowing all traffic to flow freely into and out of an organization’s network without security opens organizations up to the risk of cyberattacks, which can severely damage their brand reputation and cause potential loss in revenue due to extended downtime. While many organizations have successfully deployed hyperscale network architectures, achieving hyperscale security has been a significant challenge. To-date, some vendors claim to implement hyperscale security through multiple firewalls orchestrated together to achieve a hyperscale architecture, which has proven to be cumbersome and expensive. The hardware acceleration via purpose-built NP7 network processors of FortiGate 4400F uniquely delivers the first single compact appliance with security performance and scale that keeps up with the growth of today’s hyperscale data centers and enables the following use cases:

  • High Velocity e-Retail: Allows high-velocity e-retail businesses to deliver the best possible user experience for their customers by supporting tens of millions of connections per second, enabling essential layer 4 security, and delivering hardware-accelerated prevention of distributed denial of service (DDoS) attacks.
  • Cutting-edge research: Enhances productivity for cutting-edge research facilities and other verticals like oil and gas by supporting the secure transfer of extremely large datasets – also known as elephant flows – of up to 100Gbps. For situations that require encrypting at high speeds, IPsec can be turned on non-intrusively to support high-bandwidth IPsec tunnel flows.
  • Financial institutions, cloud providers and other large enterprises: Allows businesses to launch services in the most agile and secure fashion possible to increase productivity and revenue. By accelerating VXLAN-based segmentation, FortiGate 4400F enables super-fast communication between massively scaled services (such as compute, storage, or apps) that are co-hosted on physical and virtualized domains. These large scale segments can be protected with essential Layer 4 or advanced Layer 7 security.

5G Speeds Need Security at Scale that Can Keep Up
Today’s hyperconnected world allows user-to-user, user-to-machine, and machine-to-machine communication, which in turn puts huge demands on security to be delivered at massive scale. As 4G transitions to 5G, these demands will be pushed to their limits as network operation teams must ensure both security and business continuity. Most solutions lack the required scale to overcome IPv4 address scarcity, growing mobile bandwidth demands, and increasing numbers of encrypted tunnels connecting infrastructure, which in turn holds carriers back from being able to support a large set of  customers. FortiGate 4400F uniquely addresses these pain points, delivering:

  • Carrier-grade network address translation (CGNAT) that enables hyperscale Packet Delivery Network (PDN) while preserving user experience with hardware-accelerated user session setup rates, low latency and hardware-assisted logging for audit and control.
  • Critical scale for Security Gateway (SecGW) at 4G and 5G mobile for Radio Access Network (RAN) control to enable services providers to build high capacity networks that maximize return on investment.
  • Allows service providers to differentiate their customer offerings by delivering additional value-added services such as parental control with technologies like URL filtering.

FortiGate 4400F vs. Competitors
Below is a comparison of the top firewalls on the market against the FortiGate 4400F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate Network Firewall performance versus the industry average of competing products across various categories that fall within the same price band.

Specification FortiGate 4401F Industry
Average
Security Compute Rating Palo Alto
PA-70502
Checkpoint
CP28000
Cisco
FPR-4145
Juniper
SRX54003
Firewall 1.2Tbps 165Gbps 7x N/A 145Gbps 80Gbps 270Gbps
Concurrent Sessions 600M1 46M 13x 32M 32M 30M 91M
Connections per Second 10M1 0.822M 12x 623K 615k 350k 1.7M
IPsec VPN  420Gbps 39Gbps 11x 28Gbps 49Gbps 18Gbps 60Gbps
Threat Protection  70Gbps 34Gbps 2x 37Gbps 30Gbps N/A N/A
SSL Inspection 65Gbps 10Gbps 6.5x N/A N/A 10Gbps N/A
  1. Target values - Enabled by a Hyperscale License
  2. PAN: Calculated with 1-NPC (100G-NPC) cards, no services and support​
  3. ​Juniper: SRX5400E-B2-AC

FortiGate 4400F showcases the industry’s highest performance with Security Compute Ratings up to 13x better than the competition. As a result, organizations can enjoy far greater headroom for digital innovation with Fortinet TCO savings and have the resources to respond to unexpected events. 

Powered by Security-driven Networking
FortiGate 4400F leverages security-driven networking principals to enable ultra-scalable, secure distributed networks and hyperscale data centers. Security-driven Networking solutions are not only faster and scale further than the competition, they are also much more cost-effective, delivering the industry’s best price/performance in a compact form factor for additional lower costs associated with lower rack space, power and cooling requirements. Fortinet also offers industry leading automation and orchestration capabilities as part of Fabric Management Center and FortiOS. Additionally, Fortinet continues to be a proponent of Open APIs and is committed to support industry initiatives like OpenConfig with the goal of delivering automation to streamline operations.

The FortiGate 4400F, as a part of an integrated security platform via the Fortinet Security Fabric, also provides security for hybrid data centers as follows:

  • Protection from known attacks with AI-powered FortiGuard services including web filtering and intrusion prevention system services.
  • Proactive threat detection for any segmentation that a customer plans to adopt with a Security Compute Rating of 2x.
  • Full visibility into threats and removes blind spots with SSL inspection including TLS 1.3 that is 6.5x better than competing products.
  • Protection of business critical applications and servers by offering virtual patching using high performance consolidated IPS.

Supporting Quotes
“Fortinet’s highly differentiated high-end firewalls enable us to deliver security-driven networking for our customers to protect IT systems, platforms, and applications. FortiGate is a long-term advanced security solution that consolidates point-products and reduces cost and complexity. FortiGate 4400F will uniquely allow us to provide hyperscale security solutions that preserve user experience and business growth for our largest customers.”
- Mike McGlynn, Vice President, Global Security at WWT

“Security has long been an issue for organizations with the largest capacity needs - it simply hasn’t been able to keep up, causing many network admins to make the tradeoff between meeting business demands and maintaining a strong security posture. Hyperscale data centers and 5G networks have the biggest need for security that can keep pace with unprecedented user and enterprise demands. Fortinet is delivering security performance figures that far exceed those of competitor solutions to finally give hyperscale organizations the ability to efficiently and effectively secure their business.”
-  Zeus Kerravala, Founder and Principal Analyst at ZK Research


Source:
https://www.globenewswire.com/news-release/2020/08/06/2074284/0/en/Fortinet-Introduces-the-World-s-First-Hyperscale-Firewall.html

]]>
2020-09-16
<![CDATA[Fortinet Now Integrates with AWS CloudFormation Registry and CLI to Enhance Cloud Security]]> http://www.phitech.com.tw/news/index.php?news_id=955 By Ali Bidabadi | November 18, 2019

Many organizations have adopted Infrastructure as Code (IaC) methodologies and are now leveraging IaC tools to create and manage complex deployments that would otherwise take days or weeks to implement. With the REST APIs and integration with popular IaC tools such as Terraform, Fortinet has enabled organizations to automate the provisioning of security services to various virtualization and cloud platforms.

Recently, Fortinet became an official Terraform provider, allowing users to directly create and manage Fortinet-specific resources, such as system interfaces and firewall policies. Additionally, Fortinet has taken advantage of cloud native IaC tools such as AWS CloudFormation service to build solutions, including CloudFormation templates, that allow automatic deployment of its products along with the required AWS resources. While those ready-made templates automate provisioning of the AWS resources, organizations often need to rely on AWS services and constructs such as User Data and AWS Lambda Function to create third-party specific resources.

Now, with the integration of its newly-launched AWS CloudFormation third-party resource provider framework, Fortinet has taken its IaC and AWS automation offerings to the next level.

What is the AWS CloudFormation Third-Party Resource Provider Framework?

Today, if customers want to automate the configuration of their third-party security services running in AWS accounts, they either rely on User Data and custom scripts to push the configuration during the bootstrapping process, also known as day 0. Or, they need to leverage services such as AWS Lambda Function to interact with third-party resources via an API at some later stage of the application lifecycle.

For example, in order to create a new firewall admin account, after the VM boots up, AWS users would have to run a custom script. However, the recent enhancement to the AWS CloudFormation service allows vendors to model and automate third-party resources, such as a FortiGate admin account, by enabling them as resource providers for the CloudFormation service.

Resource providers are treated as first-class citizens within CloudFormation. One can use CloudFormation capabilities to create, provision, and manage these resources in a safe and repeatable manner, just as you would any AWS resource. Using resource providers for third-party resources provides users a way to reliably manage these resources using a single tool, without having to resort to error-prone and time-consuming methods like manual configuration or custom scripts. An end user would only need to declare these resources in the same manner as they would declare native AWS resources such as EC2 instances.

Third-Party Vendors Can Build Resource Providers Within CloudFormation

A resource provider includes a resource type specification, as well as handlers that control API interactions with the underlying AWS or third-party services. There are three major steps in developing a resource provider:

Model – create and validate a schema that serves as the definition of a resource. The first step in creating a custom resource is modeling that resource, which involves generating a schema that defines the resource, its properties, and their attributes.

Develop – add logic that controls what happens to the resource at each stage in its lifecycle. Once a resource type is modeled its schema is validated, the next step is to develop the resource which consists of implementing “Create”, “Read”, “Update”, and “Delete” handlers.

Register – register the resource provider with CloudFormation in order to make it available for use in CloudFormation templates. Once registered, custom resource providers can be viewed in the CloudFormation registry section of the AWS CloudFormation console.

Additionally, runtime logging via AWS CloudWatch can be enabled. This enables the accessing of resource logs to help diagnose and debug any issues.

uluru

Fortinet is Now an Official AWS CloudFormation Provider

As automation has long been one of the main pillars of the Fortinet cloud security strategy, we have now integrated our offerings with the AWS CloudFormation third-party resource provider framework.  The goal is to provide organizations with a seamless experience in automating the creation of Fortinet-specific resources such as system interfaces, and admin accounts.

CRUD handlers for each of these resources have also been implemented to ensure full support for every stage of the lifecycle of a resource. For example, “Create” stack applied to a CloudFormation template that includes a FortiGate (Fortinet Next Generation Firewall) DNS System as a declared resource, will invoke the create handler of that resource. Similarly, “Update” stack operation will result in the invocation of the update handler of the System DNS resource provider.

This new integration simplifies many use cases that have historically relied on manual and/or custom invocation of third-party resources. In the first release, creating three FortiGate resources within the CloudFormation will be supported. These resources are System Interface, System DNS, and Admin Account.

For example, customers can now take advantage of the Fortinet “Admin Account” resource provider to directly create admin accounts on a FortiGate. In the future we plan to support creating Tunnel interfaces on a FortiGate to provision VPN IPsec tunnels between FortiGate devices and AWS-managed services such as the AWS Transit Gateway. Without this resource provider, users would have to write error-prone User Data scripts or custom Lambda Functions triggered by certain events in their AWS accounts.

How This Offering Helps Your Organization

Fortinet’s CloudFormation resource provider support provides organizations with a seamless way to create, update, and delete firewall resources in AWS accounts. It abstracts away the underlying complexity, thereby allowing customers to deploy Fortinet firewall resources in the same way as they would deploy any native AWS resource.

Read about how Fortinet integrates with HashiCorp Terraform.

Visit our AWS resources on GitHub here and read this post on the AWS blog for more information on this integration.

Learn more about how Fortinet’s multi-cloud solutions provide visibility and control across cloud infrastructures to secure applications and connectivity. 

Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-now-integrates-with-aws-cloud-formation.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-09-09
<![CDATA[Fortinet:今年全球病毒活動量增加131%,影響層級達「國家級」]]> http://www.phitech.com.tw/news/index.php?news_id=1027 強調深化台灣在地經營

Fortinet透過旗下威脅情報中心FortiGuard Labs公布最新《全球威脅型態報告》,顯示今年在全球地區的病毒活動量相比過往增加131%,其中主要與今年因為新型冠狀病毒疫情影響,許多人必須在家中透過網路遠距工作,因此也成為許多駭客攻擊對象,甚至影響層級更達「國家級」。

 

而在攻擊形式中,手法不僅更加複雜,同時也變得更具目標針對性,除了鎖定居家工作使用裝置攻擊之外,針度物聯網裝置、營運設備的勒索攻擊更是不減反增。

報告中同時指出,台灣在2020年上半年相比亞太地區和全球地區面臨更嚴重威脅,包含病毒攻擊,或是透過殭屍網路 (Botnet)發動攻擊均有明顯增加,同時企業部署的入侵防禦系統也有較高觸發率。

FortiGuard Labs安全洞察及全球威脅聯盟負責人Derek Manky 表示,「2020年上半年我們見證了前所未有、高度敏捷的網路威脅型態,他們的攻擊策略跟著疫情而迅速調整。網路上的『社交距離』在此時更需被重視,企業和組織需更加認識各種風險、積極布局並調整防禦策略,以充分確保延伸到家庭甚至是各類型終端設備的網路安全性。」

在台灣經營近20年之下,Fortinet表示除了在台灣設置專屬FortiGuard Labs實驗室之外,更比照美國同時在台設置研發及物流中心,並且在台營運範圍涵蓋完整在地服務,包含研發中心、物流中心、威脅情報中心、業務銷售到技術支援等,藉此提供更深入的全方位服務。

就Fortinet北亞區總經理陳鴻翔表示,「Fortinet在台灣擁有擁有近200位員工人數,包含超過百人的研發中心員工,以及800多家在地經銷夥伴,可見Fortinet對台灣科技人才培育的信心與市場投資的承諾。未來,Fortinet也將持續投資台灣,並與台灣產官學界協力,以Fortinet獨有的威脅防禦技術,持續為各界提供最完整的資訊安全服務,提高台灣資訊安全能力的水平,共同建構完善的資安生態圈。」

另外,Fortinet也強調旗下產品超過75%以上在台灣製造與出口,並且讓台灣代工廠的年收益達新台幣150億元,同時也強調未來將更深入經營台灣市場。


Fortinet北亞區總經理陳鴻翔

目前Fortinet在全球擁有超過660個智慧財產權專利,相較競爭對手達成三倍左右,並且提供Fortinet Security Fabric、Fortinet Secure Access、Fortinet Secure SD-WAN、FortiSASE與FortiEDR在內服務,藉此確保企業自動化安全基礎架構,並且透過整合式防火牆、交換器、無線基地台強化企業內網防護能力,同時確保居家工作環境、分支機構與企業雲端安全,以及擴充彈性,而防護技術也能透過特徵學習以自動化形式阻斷攻擊行為。

Source:
https://mashdigi.com/fortinet%EF%BC%9A%E4%BB%8A%E5%B9%B4%E5%85%A8%E7%90%83%E7%97%85%E6%AF%92%E6%B4%BB%E5%8B%95%E9%87%8F%E5%A2%9E%E5%8A%A0131%EF%BC%8C%E5%BD%B1%E9%9F%BF%E5%B1%A4%E7%B4%9A%E9%81%94%E3%80%8C%E5%9C%8B%E5%AE%B6/

]]>
2020-09-02
<![CDATA[Orange Business Services Selects Fortinet to Offer Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=954 Orange Business Services Selects Fortinet to Offer Secure SD-WANImage Credit: Fortinet

Orange Business Services has chosen Fortinet Secure SD-WAN to enrich its flagship Flexible SD-WAN offering.

This global SD-WAN solution, which provides businesses with an agile, multicloud-ready connectivity solution to ensure superior end-user experience, will integrate Fortinet’s Secure SD-WAN solution as a new technology option. The new option gives businesses an additional choice for agile SD-WAN solutions with end-to-end top-level performance, resiliency and next-generation firewall security.

Building on an already-established partnership between Orange Business Services and Fortinet around managed security services, the Fortinet FortiGate Next-Generation Firewall is also already present in the NextGenHubs deployed by Orange Business Services. This is a key enabler of the native multicloud pillar of Flexible SD-WAN that ensures customers benefit from secure connectivity from the edge to the cloud. The extended scope will now provide enterprises with a secure SD-WAN solution that integrates next-generation firewall security and SD-WAN functionality in a single offering. This will deliver higher performance and improved return on investment (ROI), a key requirement for many midmarket and large customers.

Source:
https://www.thefastmode.com/technology-solutions/15908-orange-business-services-selects-fortinet-to-offer-secure-sd-wan

]]>
2020-08-26
<![CDATA[Fortinet Introduces Self-Learning Artificial Intelligence Appliance for Sub-Second Threat Detection]]> http://www.phitech.com.tw/news/index.php?news_id=980 FortiAI Leverages Deep Neural Networks to Automate Threat Detection and Remediation, Expanding Fortinet’s AI-driven Security Offerings

SAN FRANCISCO, Feb. 24, 2020 (GLOBE NEWSWIRE) --

John Maddison, EVP of products and CMO at Fortinet
“Fortinet has invested heavily in FortiGuard Labs cloud-based, AI-driven threat intelligence, allowing us to detect more threats, more quickly and more accurately. FortiAI takes the artificial intelligence knowledge from FortiGuard Labs and packages it specifically for on-premises deployments. This gives customers the power of FortiGuard Labs directly in their environment, with self-learning AI to identify, classify and investigate sophisticated threats in sub-seconds.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced FortiAI, a first-of-its-kind on-premises appliance that leverages self-learning Deep Neural Networks (DNN) to speed threat remediation and handle time consuming, manual security analyst tasks. FortiAI’s Virtual Security Analyst™  embeds one of the industry’s most mature cybersecurity artificial intelligence – developed by Fortinet’s FortiGuard Labs – directly into an organization’s network to deliver sub-second detection of advanced threats.

Organizations Face an Uphill Battle
Security architects confront many challenges when it comes to discovering and remediating threats, including:

  • Cybercriminals are becoming more sophisticated. While traditional cyber threats continue, sophistication of advanced attacks – often enabled by artificial intelligence, machine learning and open source communities – are increasing. As a result, organizations and their defenses are challenged to keep pace with threat evolution.
     
  • The attack surface is expanding. Millions of new applications, growing cloud adoption and the increase in connected devices are creating billions of edges that security teams need to properly protect and manage. Organizations are challenged to keep pace with the threat volume resulting from many potential entry points.
     
  • Security teams are constrained due to the cyber skills shortage. The cybersecurity industry faces a skills gap that has become a top emerging risk for organizations. There are not enough skilled professionals available to properly triage, investigate and respond to the growing number of threats – potential and actual – making it easier for cybercriminals to outpace legacy security processes and tools.

Self-Learning AI Adapts Organizations’ Threat Protection 
To address these challenges faced by security professionals today, Fortinet is unveiling FortiAI Virtual Security Analyst™ to accelerate threat remediation. FortiAI handles many of the time consuming, manual tasks currently expected of security professionals, preserving their time for higher value security functions. FortiAI’s self-learning capabilities continue to get smarter once deployed in an organization’s network.

FortiAI leverages Deep Learning known as Deep Neural Networks, which mimic neurons in the human brain, to make complex decisions based on its scientific analysis of threats specific to the organization where it is deployed. As FortiAI’s artificial intelligence continues to mature, organizations benefit from having FortiAI’s Virtual Security AnalystÔ effectively transform and adapt threat protection.

FortiAI Levels the Playing Field 
Fortinet’s Deep Neural Networks (DNN) approach enables FortiAI to revolutionize threat protection by:

  • Automating time-consuming manual investigations to identify and classify threats in real time: Organizations using legacy security processes combined with limited security staff find it difficult to perform manual investigations for each threat alert. This creates additional risks including a data breach or security incident due to slow response time. To solve this, FortiAI automates investigations using DNN to identify the entire threat movement and uncover patient zero and all subsequent infections in a sub-second.
  • Transforming security processes for instant detection and remediation of attacks: FortiAI’s Virtual Security Analyst™ significantly reduces the time organizations are exposed to threats by scientifically analyzing characteristics of threats and generating an accurate verdict to accelerate threat response.
  • Delivering tailored threat intelligence to significantly reduce false positives: False positives are a burden for security analysts to investigate and it is time consuming to determine threats versus non-threats. Through tailored threat intelligence, FortiAI learns new malware features as it adapts to new attacks instantaneously and reduces false positives. 

On-premises Protection for Air Gapped Networks
Another key distinction of FortiAI is that it offers on-premises AI suitable for organizations that have air gapped networks. Operational technology environments, government agencies and some large enterprises must adhere to strict compliance regulations and/or security policies that limit their network’s connection to the internet. FortiAI with its self-learning AI model does not require internet connectivity to learn and mature, enabling organizations with closed environments or stringent security policies to stay ahead of threats.

Fortinet’s AI-driven Technologies Automate Threat Protection
Fortinet has a longstanding history of helping customers strengthen their security posture by leveraging artificial intelligence. Some of the existing Fortinet offerings and services, complemented by the new FortiAI, that leverage various forms of AI, such as least squares optimization and Bayesian probability metrics, include:

  • FortiGuard Labs Threat Intelligence: FortiGuard Labs uses proven advanced AI and machine learning to gather and analyze over 100 billion security events every day. This threat intelligence produced by FortiGuard Labs is delivered to customers through its subscription services available for a range of Fortinet’s products, including the flagship FortiGate NGFWs. As a result, customers benefit from artificial intelligence deployed in global labs for faster threat prevention.
     
  • FortiSandbox: Fortinet is the first security vendor to introduce AI to sandboxing to automate breach protection. FortiSandbox includes two machine learning models to its static and dynamic analysis of zero-day threats, improving the detection of constantly evolving malware, such as ransomware and cryptojacking. Through the use of a universal security language to categorize malware, FortiSandbox also connects discussions between network and security teams, leading to more integrated and improved security operations.
     
  • FortiEDR: Fortinet’s FortiEDR uses machine learning to automate the endpoint protection against advanced threats with real time orchestrated incident response functionalities. Customers also benefit from more control of network, user and host activity within their environments. 
     
  • FortiInsight: FortiInsight uses machine learning analytics to effectively monitor endpoints, data movements and user activities to detect unusual, malicious behavior and policy violations attributed to insider risk.
     
  • FortiWeb: To better protect web applications and APIs, FortiWeb applies machine learning to tailor a unique defense for each application. As a result, FortiWeb can quickly block threats while minimizing the false positives that may interfere with end user experience.
     
  • FortiSIEMFortiSIEM leverages machine learning to recognize patterns in typical user behavior like location, time of day, devices used and specific servers accessed. FortiSIEM can then automatically notify security operations teams when anomalous activities occur, like concurrent logins from separate locations.             

As cyber criminals look to exploit the expanding digital attack surface with sophisticated attacks, the breadth and depth of the Fortinet Security Fabric’s AI-driven technology provides customers with unparalleled threat prevention, detection and response that can be instant and automated.

Supporting Quotes
“Deploying FortiSandbox to protect our organization against zero-day threats was seamless through Fortinet’s Security Fabric platform. FortiSandbox secures our perimeter, client and mail servers, and ultimately is protecting our assets from advanced unknown threats. Leveraging FortiSandbox’s AI-driven capabilities has helped us keep pace with AI-driven threats, all while providing an easy and simplified way to configure and manage our security.” 
- Dario Palermo, System and Network Administrator at Ente Autonomo Volturno

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 440,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning company, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

Source:
https://www.globenewswire.com/news-release/2020/02/24/1989284/0/en/Fortinet-Introduces-Self-Learning-Artificial-Intelligence-Appliance-for-Sub-Second-Threat-Detection.html

]]>
2020-08-19
<![CDATA[Fortinet Recognized as Winner of Microsoft’s 2020 Commercial Marketplace Partner of the Year]]> http://www.phitech.com.tw/news/index.php?news_id=1014 Fortinet Recognized as Winner of Microsoft’s 2020 Commercial Marketplace Partner of the Year Award Underscores Fortinet’s Commitment to Enable Easy and Secure Deployment of SaaS, VM or Container Security Solutions to Protect Azure Workloads and Applications

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced it has won Microsoft’s 2020 Commercial Marketplace Partner of the Year award. Fortinet was honored among a global field of top Microsoft partners for demonstrating excellence in innovation and implementation of customer solutions based on Microsoft technology.

As organizations are strained with limited cloud security resources and expertise, there’s growing preference to consume certain security functionalities as Security-as-a-Service and through pay-as-you-go models. Recognizing this, Fortinet offers the broadest set of security solutions that are natively integrated with Azure and available on Azure Marketplace. Products available through Azure Marketplace include Fortinet’s award-winning FortiGate Next-Generation Firewall (NGFW) and FortiWeb Cloud as a Service.

“This award reflects the proven growth and success of Fortinet’s offerings on Azure Marketplace as we continue to see significant customer demand,” said John Maddison, EVP of Products and CMO at Fortinet. “We look forward to building on our shared commitment to ensuring customers can use the cloud with confidence by enabling fast and simple deployment of new security services.”

Microsoft’s 2020 Commercial Marketplace Partner of the Year award recognizes Fortinet for excelling in the marketplace journey. The Microsoft Partner of the Year Awards recognize Microsoft partners that have developed and delivered exceptional Microsoft-based solutions during the past year. Awards were classified in several categories, with honorees chosen from a set of more than 3,300 submitted nominations from more than 100 countries worldwide.

“It is an honor to recognize the winners and finalists of the 2020 Microsoft Partner of the Year Awards,” said Gavriella Schuster, corporate vice president, One Commercial Partner, Microsoft. “These partners go above and beyond, delivering timely solutions that solve the complex challenges that businesses around the world face – from communicating and collaborating virtually to helping customers realize their full potential with Azure cloud services, and beyond. I am proud to honor and congratulate each winner and finalist.”

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 455,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Source:
https://www.globenewswire.com/news-release/2020/07/16/2063384/0/en/Fortinet-Recognized-as-Winner-of-Microsoft-s-2020-Commercial-Marketplace-Partner-of-the-Year.html

]]>
2020-08-12
<![CDATA[Fortinet, Siemens pair up to better secure operational technology]]> http://www.phitech.com.tw/news/index.php?news_id=953

Fortinet also landed a SD-WAN deal from SoftBank ahead of its first investor day.

Recommended Content:
Big Data is a term that resounds across various business realms involving diverse organizational aspects such as finance, marketing and information technology. Tech Pro Research conducted a survey in August to examine Big Data trends in the...
 
 

Fortinet and Siemens unveiled a partnership designed to better secure operational technology networks in markets such as utilities, transportation and oil and gas.

The announcement comes as Fortinet holds an analyst meeting in New York on Monday. The investor meeting is Fortinet's first in its decade as a public company. Fortinet competes with Palo Alto Networks, Checkpoint, and Cisco among others.

Under the alliance, Siemens will integrate its industrial and operational technologies and control systems with Fortinet's cybersecurity platform and Fortinet Security Fabric. The aim is to better secure edge computing and Internet of Things devices. The two companies also entered a global resell agreement.

fortinet-security-fabric.png

Fortinet's security fabric. 

 

The first effort from Fortinet and Siemens will be the integration of the FortiGate Next-Generation Firewall with the Ruggedcom Multi-Service Platform family of switches and routers. The Siemens gear is typically used in industrial settings such as electrical substations. Siemens will also bundle Fortinet's FortiGate Next-Generation firewall with its equipment.

Fortinet Chief Marketing Officer John Maddison said in an interview that edge computing and IoT are increasingly critical growth markets for Fortinet now and in the future. "Edge computing will need low latency compute and be built out in factories and other industrial areas. Coupled with 5G there will be a need for a new security model," said Maddison.

For now, Fortinet is growing at a rapid clip courtesy of its SD-WAN security portfolio. To that end, Fortinet announced that SoftBank will use Fortinet SD-WAN to expand its managed security services. SoftBank in Japan provides SD-WAN services to enterprise customers.

SoftBank will provide advanced security services, network analytics, and cloud on-ramp connectivity to enterprises. Maddison said Fortinet's SD-WAN portfolio for carriers is faring well as many are choosing to pull back from software-defined approaches to integrated hardware and software security appliances to improve performance.

 

In its just reported third quarter, Fortinet delivered a net income of 46 cents a share on revenue of $547.5 million, up 21% from a year ago.  Ken Xie, CEO of Fortinet, said that the company saw strong growth in its security fabric, cloud, and SD-WAN offerings.

For fiscal 2019, Fortinet projected revenue between $2.13 billion and $2.15 billion with non-GAAP earnings between $2.39 and $2.41 a share.


Source:
https://www.zdnet.com/article/fortinet-siemens-pair-up-to-better-secure-operational-technology/

]]>
2020-08-05
<![CDATA[Fortinet Underlines Importance Of Promoting Cybersecurity Awareness To Protect Children Online]]> http://www.phitech.com.tw/news/index.php?news_id=952

Fortinet’s shares a few best practices to incorporate into every child’s internet usage to ensure they are safe, secure and maintain their privacy online:

 

 

 

Fortinet, integrated and automated cyber security solutions, today reminded  how important it has become to make sure  children fully understand their digital profile, as well as the devices and applications they use daily as internet-based devices  put them at risk of being compromised by cyber criminals.  

With a wide array of fun games and educational material just one click away the internet has become such an important resource in every child’s life. Many aspects of a child’s life, including school and communicating with friends, are dependent on devices that are connected to the internet. Unfortunately, cyber criminals are aware of this and oftentimes target kids for their own gain.

Fortinet’s shares a few best practices to incorporate into every child’s internet usage to ensure they are safe, secure and maintain their privacy online:

The Importance of Online Privacy: Discuss online security with children, start by explaining the importance of keeping information private to strengthen their online security and to keep their family’s data safe. As many online activities require personally identifiable information (PII) such as name and date of birth, children must know where and when they should share this type of information. For older children, this extends to banking information as well. It’s crucial that the child understands that they should never share their account details with anyone online, outside of official and verified representatives and should minimize the amount of PII they share overall.

Create Online Guidelines: We cannot always control what children do online, however, establishing a set of rules to follow while online will help to protect them. Having specific lists of websites and applications children can use allows parents to determine how they use the internet, guaranteeing their safety. The same principles can be applied to social media, where parents can create guidelines for what is acceptable to share and whom they can connect with.

Secure their Devices: Personal devices and online accounts have become prime targets for cyber criminals looking to steal personal information. It is of paramount importance that parents make sure their own devices and the child’s devices, are secure. Learning the security features that are built into the websites and applications children use, as well as applying additional security layers to their devices will make it more difficult for cyber criminals to breach their profiles.

Defend Against Cyber Threats:. For online accounts, security starts with using a strong password. Some best practices to follow include making a new password for every account, as well as avoiding the use of common phrases. Enabling multi-factor authentication (MFA) is the next step in bolstering account security. MFA works by adding an extra step to the login process to verify identity. This is usually done in the form of a unique code being sent over email or text to a user-confirmed mobile phone number attached to the account that must be entered before the account is logged into. 

Unsecure networks, such as public Wi-Fi are often used by cyber criminals as a way to gain access to devices that are connected to it. When using public wi-fi confirm the network name and exact login credentials with the appropriate staff before logging in.

Monitor Online Activity: It is important to monitor the online activity of children to make sure they are not overstepping into areas that could put them at risk. Keeping the computer in a public area, allows parents to easily intervene if the child misuses online resources.

Parents of older kids should be careful to monitor their online purchases are made from secure sites. Furthermore, recent threat research from FortiGuard Labs shows that ecommerce platforms have been under increased attack and that there has been an increase in card skimming scams to steal financial data. Monitoring your children’s online purchases ensures you can step-in if you see suspicious activity that may indicate your child’s personal information has been compromised.

“With the internet becoming a mainstay in every child’s life, protecting them online has become a necessity for all parents. Protecting a child online encompasses aspects of both owning and securing their internet usage. Ultimately, maintaining an understanding of what children do online, as well as making sure they are secure, culminates in online safety.”, said Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet.

source:
http://bwcio.businessworld.in/article/Fortinet-Underlines-Importance-Of-Promoting-Cybersecurity-Awareness-To-Protect-Children-Online/13-11-2019-178887/

]]>
2020-07-29
<![CDATA[Review: The Fortinet FortiGate 60E Gives Small Agencies High-Level Security]]> http://www.phitech.com.tw/news/index.php?news_id=951 Designed for drag-and-drop protection at satellite and regional offices, this security device punches above its weight.

When people think of the federal government, the images that come to mind are of massive marble buildings in Washington, D.C., that span city blocks. But the government exists all over, not just inside the Beltway.

The thousands of smaller remote and branch offices scattered throughout the country need the same high level of cybersecurity as those centralized digital fortresses.

The Fortinet FortiGate 60E security appliance might be a good way to offer that protection. It’s a tiny, under-1U-sized appliance designed for installation at the gateway to a remote or small office.

MORE FROM FEDTECH: Find out how to choose between software-defined perimeters and VPNs.

FortiGate 60E Provides Expansive Cybersecurity

It offers anti-virus ana­lysis, application filtering, ASIC VPN, firewall protection, an intrusion prevention system, URL filtering, VPN support and web threat protection, and it works almost as soon as it’s plugged in and connected to the wired gateway.

Most firewalls and next-generation security appliances are difficult to manage, especially ones that pack multiple features into a single box. Fortinet simplified those functions, using a unified operating ­system called FortiOS 5 that drives each component, paired with a graphical user interface that is easy to control. 

It’s also simple to create unique firewall rules for the equipment and user needs of each office, and the 60E can store as many as 5,000 of them. 

The fact that each feature shares a common interface means learning how to program one equals proficiency with all the others as well.

The Fortinet FortiGate 60E

 

Handle Massive Amounts of Session Traffic 

The FortiGate 60E proved more than capable of handling the kind of traffic generated by a small or even a medium-sized office

In stress testing, it was able to process 25,000 new ­sessions per second and more than half a million ­concurrent TCP sessions with no hint of slowdown, and it’s actually rated to go higher. 

The total maximum throughput is 3 gigabits per second, which is probably more than any small government outpost will need. 

Given the capacity, however, agencies could configure and protect up to 10 virtual domains, which could come in handy if different agencies share space in the same branch office and need protection that’s tightly configured for their specific missions.

For good protection and ease of use, agencies with small facilities will find the Fortinet FortiGate 60E a good fit.

MORE FROM FEDTECH: Read about how federal agencies are training employees to spot phishing attacks.

Reinforcements Are Ready to Assist the FortiGate 60E

The Fortinet FortiGate 60E next-generation security appliance is a powerful defensive tool designed to be dropped into a small or branch office and provide robust protection against a variety of threats — and it does. But it’s also part of a family of appliances designed to work together for even greater security.

I happened to have some Fortinet gear in the lab from previous reviews, including an email and a sandboxing tool. Like the FortiGate 60E, they were built around a common architecture that streamlines throughput and prioritizes quick protective actions.

It’s conceivable that the branch offices of extremely security-minded feds might want a little more protection than the 60E offers; for example, the ability to sandbox files. Thankfully, the common interface makes it easy to add in other Fortinet appliances if needed.

Using the graphical interface on the FortiGate 60E, it was easy to set up an automatic process that sent certain files over to the sandbox for deeper analysis. And it was similarly simple to send them back once complete, or to program automatic actions on the 60E if any threats were found. 

Realistically, the commonality between Fortinet devices these days means that adding new appliances almost feels no more difficult than adding a software module

Offices that don’t mind losing a little bit of the baseline simplicity of the FortiGate 60E can easily add more protection to their defenses, and then still manage almost everything from a central location.

FORTINET FORTIGATE 60E

Data Transfer Rate: 3Gbps
Max Concurrent TCP Sessions: 1.3 million
Supported New Sessions: 30,000 per second
Firewall Rules Capacity: 5,000
Max Concurrent SSL VPN Sessions: 100
Dimensions: 6.3x8.5x1.5 inches
Weight: 1.98 pounds 


Source:
https://fedtechmagazine.com/article/2019/11/review-fortinet-fortigate-60e-gives-small-agencies-high-level-security

]]>
2020-07-22
<![CDATA[TCTS and Fortinet launch secure SD-WAN managed services for Microsoft Azure Virtual WAN]]> http://www.phitech.com.tw/news/index.php?news_id=958 Tata Communications Transformation Services (TCTS), a wholly owned subsidiary of Tata Communications, and Fortinet, working with Microsoft Azure, have launched a fully managed SD-WAN offering for Azure Virtual WAN. The TCTS SD-WAN offering will help service providers create solutions to further enable enterprises with seamless migration to Azure, thereby helping to accelerate their revenue in IT migration to public clouds. This joint offering will also enable inter-branch connectivity for customers using the Microsoft backbone and help them to meet SLAs while securing access to applications running on Azure.

In collaboration with Azure, Fortinet and Equinixi, TCTS has augmented Azure’s current Virtual WAN offering in which application policies can be centrally configured using Fortinet’s SD-WAN technologies integrated with Equinix Network Edge to create Virtual Network Services that deliver enhanced performance and security protection.

Madhusudhan Mysore, Executive Chairman and CEO of TCTS said, “TCTS’s Cloud Networking-as-a-Service was developed to address the most complex real-world enterprise IT migration to the cloud. It offers a best-in-class white-labeled managed service provider (MSP) offering for operators worldwide to help them accelerate their MSP revenues through Microsoft’s worldwide enterprise customer base. TCTS has a significant set of highly skilled CNaaS technical consultants to provide white-labeled services to operators worldwide, thereby supporting the easy adoption and ongoing use of Microsoft Azure.”

“Wide Area Network (WAN) requirements for the enterprise are becoming more cloud centric. Microsoft Azure Virtual WAN (VWAN) is addressing these needs by allowing devices and sites to connect to Azure’s public cloud more easily and globally. TCTS’ SD-WAN managed services over Azure’s VWAN, will enable service providers worldwide to deliver CNaaS managed services,” added Ross Ortega, Partner Program Manager, Microsoft Azure Networking at Microsoft Corp.

Through this offering, enterprises at any given site can use a hybrid deployment of MPLS and Internet to steer the traffic between mission critical traffic (MPLS and Carrier Ethernet) and non-mission critical traffic (Internet), which further connects directly to Azure via Azure ExpressRoute. This connection can be established leveraging TCTS’ highly commended platform, ‘Virtual Cloud exchange,’ for building within native service provider environments or white-labeled options using the Equinix’ Cloud Exchange Fabric (ECX Fabric) and Network Edge solution offerings within their data centers globally.

Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet said, “Enterprise cloud adoption is driving a global WAN transformation by leveraging SD-WAN technology, but this increases security risks. Fortinet’s Secure SD-WAN offers best-of-breed SD-WAN, next-generation firewall security, advanced routing and WAN optimization capabilities integrated into a single offering. TCTS’ Managed SD-WAN offering with Fortinet provides communication service providers with a turn-key solution to deliver robust, secure and low latency connectivity services.”

TCTS’ Virtual Cloud exchange (US patent pending) automates connection and management to Azure and other public cloud delivered via a fully managed turn-key white-label solution for CSPs worldwide. With this service from TCTS, service providers can enable Azure enterprise customers to choose either a standard offering that needs no further SD-WAN Virtual Network Function (VNF) in Azure, or a more advanced option that places a SD-WAN VNF in Azure to deliver SD-WAN application traffic steering and security protection.

TCTS will provide customers with professional services for Azure CNaaS capabilities in planning, deployment and operations.

Source:
https://www.crn.in/news/tcts-and-fortinet-launch-secure-sd-wan-managed-services-for-microsoft-azure-virtual-wan/

]]>
2020-07-15
<![CDATA[Safe-T Joins Fortinet as a Fabric-ready Technology Alliance Partner]]> http://www.phitech.com.tw/news/index.php?news_id=957 HERZLIYA, Israel, Dec. 2, 2019 /PRNewswire/ -- Safe-T® Group Ltd. (NASDAQ: SFET) (TASE: SFET), a provider of Secure Access solutions for on-premises and hybrid cloud environments, today announced that it has joined the Fortinet Fabric-Ready Technology Alliance Partner program with its Software Defined Perimeter solution, to help organizations create a secure and agile remote access suit, based on Zero-Trust concepts. The integration with Fortinet delivers an advanced Zero Trust Network Access solution to control who can access internal and cloud services and how access is granted.

The joint solution grants access to applications on a need-to-know basis, while giving users fast and seamless access to the resources they need. This creates a "verify-first, access-second" Zero-Trust approach across an organization's applications, enabling enhanced security, greater visibility, and better user experience.

Safe-T's SDP solution controls the access to internal services and utilizes Fortinet FortiAuthenticator to authenticate each user. The joint solution can be deployed either by using Safe-T's on-premises SDP deployment or with Safe-T's cloud SDP service.

"Unlike the traditional approach to IT network security, Zero-Trust security means that no one from inside or outside the network is trusted by default, and verification is required from everyone trying to gain access to resources on the network. By implementing this methodology, the organization can guarantee that its' applications and files are exposed only to those who are really supposed to have access to such data, thus prevent and reduce breaches," said Eitan Bremler, VP Products & Technology at Safe-T. "Joining the Fortinet Fabric-Ready Partner Program allows us to expand our eco-system of identity providers and integrate with the leading FortiAuthenticator solution. Through this integration, organizations can now create a 'verify-first, access-second' Zero-Trust approach across organizations' applications to minimize the attack surface ad reduce risk, as well as the complexity and costs associated with the growing need to protect enterprise systems and data."

Fortinet's technology alliance partner program is built on Fortinet products and solutions to help customers get even more value from their security deployments. Technology alliance partners are a key part of the Fortinet Security Fabric, which enables the development and delivery of truly comprehensive, end-to-end security solutions that can dynamically adapt to the evolving network architecture as well as the changing threat landscape. Alliance solutions provide customers with more effective security, and are pre-integrated, saving time and resources in deployment, operations, and support. Please visit the Fortinet Technology Alliances Ecosystem  page for more information about this program.

About Safe-T®

Safe-T Group Ltd. (Nasdaq, TASE: SFET) is a provider of Zero Trust Access solutions which mitigate attacks on enterprises' business-critical services and sensitive data, while ensuring uninterrupted business continuity.

Safe-T's cloud and on-premises solutions ensure that an organization's access use cases, whether into the organization or from the organization out to the internet, are secured according to the "validate first, access later" philosophy of Zero Trust. This means that no one is trusted by default from inside or outside the network, and verification is required from everyone trying to gain access to resources on the network or in the cloud.

Safe-T's wide range of access solutions reduce organizations' attack surface and improve their ability to defend against modern cyberthreats. As an additional layer of security, our integrated business-grade global proxy solution cloud service enables smooth and efficient traffic flow, interruption-free service, unlimited concurrent connections, instant scaling and simple integration with our services.

With Safe-T's patented reverse-access technology and proprietary routing technology, organizations of all size and type can secure their data, services and networks against internal and external threats.

At Safe-T, we empower enterprises to safely migrate to the cloud and enable digital transformation.

Safe-T's SDP solution on AWS Marketplace is available here.

For more information about Safe-T, visit www.safe-t.com.

Forward-Looking Statements

This press release contains forward-looking statements within the meaning of the "safe harbor" provisions of the Private Securities Litigation Reform Act of 1995 and other Federal securities laws. Words such as "expects," "anticipates," "intends," "plans," "believes," "seeks," "estimates" and similar expressions or variations of such words are intended to identify forward-looking statements. For example, Safe-T is using forward-looking statements in this press release when it discusses the advantages of its SDP solution, the advantages of the joint solution and its potential to address market need and/or demand. Because such statements deal with future events and are based on Safe-T's current expectations, they are subject to various risks and uncertainties and actual results, performance or achievements of Safe-T could differ materially from those described in or implied by the statements in this press release. The forward-looking statements contained or implied in this press release are subject to other risks and uncertainties, including those discussed under the heading "Risk Factors" in Safe-T's annual report on Form 20-F filed with the Securities and Exchange Commission ("SEC") on March 26, 2019, and in any subsequent filings with the SEC. Except as otherwise required by law, Safe-T undertakes no obligation to publicly release any revisions to these forward-looking statements to reflect events or circumstances after the date hereof or to reflect the occurrence of unanticipated events. References and links to websites have been provided as a convenience, and the information contained on such websites is not incorporated by reference into this press release.

PRESS CONTACT: 
Karin Tamir 
Karin.Tamir@safe-t.com 
+972-9-8666110

Source:
https://www.prnewswire.com/news-releases/safe-t-joins-fortinet-as-a-fabric-ready-technology-alliance-partner-300967108.html

]]>
2020-07-08
<![CDATA[Carrier-Class Dialogic BUZZ™ UCaaS Platform Wins Industry Award from Capacity Media]]> http://www.phitech.com.tw/news/index.php?news_id=949 PARSIPPANNY, N.J., Nov. 5, 2019 /PRNewswire-PRWeb/ -- Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that the Dialogic® BUZZ™ UCaaS platform offered as a collaboration between Dialogic and Epsilon, a cloud-centric global connectivity and communications service provider, was the recipient of the Best Unified Communications Innovation Award at the Capacity Europe 2019 Global Carrier Awards ceremony held in London on October 30, 2019 and hosted by Capacity Media.

The BUZZ UCaaS offering combines the features of the Dialogic BUZZ UC platform with Infiny by Epsilon to create a powerful, fully managed and hosted carrier-class UCaaS platform that delivers unmatched UC and software-defined networking (SDN) capabilities.

Dialogic BUZZ delivers a single UC platform for all business communication needs, including video conferencing, unified communications, and PBX functionality. It is a multi-tenancy, brandable, full-stack, cloud-scale solution that raises the bar for both innovation and usability.

Infiny by Epsilon is an on-demand connectivity platform, that gives enterprises and service providers a suite of high-performance network services at the click-of-a-button. Users can access Epsilon's carrier-class network and interconnect to over 220 data centers, providing optimized voice and video QoS levels to customers.

"We are delighted to be chosen for this award, which recognized our efforts to give service providers and channel partners an accelerated path to competitive and innovative UCaaS cloud offerings," said Bill Crank, President & CEO of Dialogic. "With an API-driven, microservices architecture, Dialogic BUZZ is able to continually evolve and incorporate new, cutting-edge functionalities without disrupting existing deployments."

"This award validates the powerful combination of Dialogic BUZZ and Infiny to deliver a one-stop UCaaS platform for all unified communications and connectivity needs," added Jerzy Szlosarek, Chief Executive Officer, Epsilon. "It is a compelling offer, opening new revenue lines for the wholesale market, and which can now provide a complete UC solution leveraging our global network fabric."

Visit the Dialogic website for more information on Dialogic BUZZ. For more information on the UCaaS offering with Epsilon, see the press release announcing the collaboration.

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic works with 48 of the world's top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and Dialogic BUZZ are either registered trademarks or trademarks of Dialogic Corporation or a subsidiary thereof ("Dialogic"). Other trademarks mentioned and/or marked herein belong to their respective owners.

About Epsilon

Epsilon is a cloud-centric global connectivity and communications service provider, connecting to 220 data centres in 39 cities. The company's SDN platform, Infiny by Epsilon, combines on-demand connectivity, a web-based portal and APIs to give partners simple and effective solutions. All Epsilon services are powered by a carrier-grade, hyper-scalable global backbone that connects the world's communications and technology hubs. Epsilon is headquartered in Singapore with offices in London, New York, Dubai and Sofia.

]]>
2020-07-01
<![CDATA[Fortinet Expands Integration of Cloud Security Offerings with Microsoft Azure to Provide Advanced Protection]]> http://www.phitech.com.tw/news/index.php?news_id=948 SUNNYVALE, Calif., Nov. 04, 2019 (GLOBE NEWSWIRE) -- 

John Maddison, EVP of product and CMO at Fortinet
“Fortinet is helping our customers protect, consume and deliver cloud through our dynamic cloud security offerings. Using Microsoft Azure allows our customers to implement broad protection across their cloud deployments as well as on-premises infrastructure. Today’s announcement strengthens our collaboration as we work together to provide end-to-end security across the expanding digital attack surface.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the expansion of the Fortinet Security Fabric’s dynamic-cloud security offerings with Microsoft Azure, providing customers with an easier way to connect, manage and protect their cloud workloads on Microsoft Azure.    

Organizations turning to Azure want to take advantage of the public cloud benefits without compromising security. While Microsoft secures the Azure infrastructure and isolates the tenants, customers are responsible making sure their cloud configuration is secure. Fortinet provides customers that utilize Azure with the confidence to deploy any application in the cloud while maintaining a consistent operational model and managing risks. The Fortinet Security Fabric’s dynamic cloud solutions help Azure users connect and protect their cloud workloads and offers security capabilities that are delivered from the cloud.

Delivering dynamic-cloud security solutions

Fortinet is working with Microsoft to enable joint customers to reap the benefits provided by cloud environments without compromising security. Today’s announcement includes:

  • FortiGate Secure SD-WAN now integrates with Azure Virtual WAN to accelerate their cloud on-ramp by improving customer QoE and security. This is done through product integration and automation that simplifies connectivity to Azure Virtual WAN using Fortinet’s Secure SD-WAN offering. This integration automates the creation and tear down of branches connected to Azure Virtual WAN and provides centralized management of connected clouds across offices and regions. FortiGate Secure SD-WAN’s integration with Azure Virtual WAN also ensures optimal performance and security at the branch for customers accessing applications on Azure. 
     
  • Fortinet FortiCWP’s integration with Azure provides customers with increased visibility into their cloud workloads activity and configurations, as well as the ability to conduct deep analysis of data stored in Microsoft Azure blobs. By leveraging deep integration with Azure as well as utilizing FortiGuard-based threat intelligence, customers get comprehensive and most up-to-date threat information pertaining to their cloud workloads. FortiCWP works across clouds and leverages cloud providers’ APIs to gain a comprehensive view across workloads in any cloud region, enabling customers to detect threats and subsequently deploy necessary protection to mitigate these risks.
     
  • Fortinet is also delivering FortiWeb Cloud WAF-as-a-Service from Microsoft Azure Marketplace. Organizations protecting their web applications are struggling to find a working balance between operational overhead and security effectiveness. Fortiweb WAF-as-a-Service offers the ideal combination by exposing pertinent configuration parameters, while automating provisioning of protection resources and fine-tuning security policies. Customers can now activate Fortinet’s WAF solution instantaneously and have the Software-as-a-Service (SaaS) solution automatically provision resources through the Azure marketplace. Fortinet’s WAF SaaS solution does not require administrators to possess specific web application security skills, enabling rapid application deployment. Other products already available on the marketplace include FortiGate VM Next-Generation Firewall, FortiWeb VM, FortiMail VM, FortiManagerFortiAnalyzer & FortiSandbox for Azure.

As organizations increase their adoption of Azure to build or migrate applications their technology footprint diversifies and expands. As a result, organizations are increasing their attack surface and risk. To mitigate these risks and properly secure workloads and applications, organizations need to securely connect their organization to the cloud. This can be done with the implementation of cloud security for their web applications and cloud platforms that is managed easily and seamlessly.  

Tightened integration through the Fabric-Ready program

The Fortinet Security Fabric’s dynamic cloud security solution set provides Azure customers with an extensive portfolio of integrated security solutions to address this need. By implementing the Fortinet Security Fabric on Azure, customers can deploy a fully integrated security solution that seamlessly spans dynamic clouds, which consist of on-premises and hybrid cloud environments.

Fortinet has a broad range of Security Fabric integrations with Microsoft products, including the extensive solutions with Azure referenced above, as well as FortiNAC integration with Microsoft InTune and SCCM, and FortiMail integration with Microsoft 365. By integrating its solutions, Fortinet and Fabric-Ready Partner Microsoft provide customers with end-to-end security that is pre-validated, saving time, costs and resources in systems integration, deployment, operations and support.

Supporting Quotes

“We are pleased to expand our collaboration with Fortinet through the integration of their Secure SD-WAN solution and Microsoft Azure’s Virtual WAN offering. As customers look to simplify branch connectivity and extend application workloads on Microsoft Azure, FortiGate Secure SD-WAN offers a rich branch and corporate connectivity solution for customers looking to secure and optimize their cloud on-ramp requirements." 
-Reshmi Yandapalli, principal product manager at Microsoft Azure


Source:
http://www.globenewswire.com/news-release/2019/11/04/1940531/0/en/Fortinet-Expands-Integration-of-Cloud-Security-Offerings-with-Microsoft-Azure-to-Provide-Advanced-Protection.html

]]>
2020-06-24
<![CDATA[Fortinet Rated Top End-to-End Healthcare Cybersecurity Solution in Client Experience, 2019 Book Market Research User Survey]]> http://www.phitech.com.tw/news/index.php?news_id=947 Hospital system and physician organizations ranked cybersecurity firms by industry client satisfaction and loyalty scores via independent key performance indicators.

Press Release – updated: Nov 4, 2019 09:00 EST

TAMPA, Fla., November 4, 2019 (Newswire.com) – ​Black Book Market Research LLC’s annual poll of healthcare cybersecurity products, services, outsourcing and consulting clients spanned 17 functional areas of cybersecurity including: Authorization and Authentication Solutions; Blockchain Solutions; Compliance and Risk Management Solutions; Cybersecurity Advisors and Consultants; Cybersecurity Training and Education; DDoS Attack Prevention; End Point Security Solutions; Access Management; Firewall Networks; Data Encryption; Intrusion Protection Solutions; Threat Detection and Prevention; Network Security; Email Protection; and Cybersecurity Data Analytics.

The full listing of cybersecurity rankings in each category can be found at Black Book’s website https://blackbookmarketresearch.com/health-data-security-and-privacy.

“It is imperative that cybersecurity leaders continue to focus on and execute the fundamentals of patient privacy and data protection as many hospital C-Suites are still diverted by other IT initiatives in 2019 like EHR optimization, analytics and revenue cycle management transformation,” said Doug Brown, founder of Black Book and lead researcher on the Q3 2019 study.

Black Book anticipates demand for outsourced information security, consulting and support to increase faster than security technology products and software purchases as security job vacancies exceed qualified candidates and weak security training programs keep the majority of healthcare provider organizations vulnerable.

Black Book Market Research LLC measures customer satisfaction across eighteen copyrighted key performance indicators: Strategic Alignment of Vendor Offerings to the Client’s Mission and Goals; Innovation and Optimization; Training and Education; Client Relationships and Cultural Fit; Trust, Accountability, Ethics and Transparency; Breadth of Offerings; Deployment and Implementation; Customization; Integration and Interfaces, Interoperability and Connectivity; Scalability and Client Adaptability, Vendor Staff Expertise and Performance; Reliability; Brand Image and Marketing Communications; Marginal Value Adds; Vendor Financial Viability and Managerial Stability; Data Storage Services; Support and Customer Care; and Best of Breed Technology and Process Improvement.

“As investments in comprehensive, enterprise-wide solutions increase, it is critical that IT leaders validate to the entire management team that cybersecurity expenditures transcend basic data protection to truly shielding patient safety and ensuring financial strength,” said Brown.

In total, 2,876 cybersecurity system users and senior-level managers participated over the nine-month crowdsourced survey.

Source:
https://www.thechestnutpost.com/news/fortinet-rated-top-end-to-end-healthcare-cybersecurity-solution-in-client-experience-2019-book-market-research-user-survey/

]]>
2020-06-17
<![CDATA[Government Healthcare Entity Expands Secure COVID-19 Testing Sites with Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=1002 For many healthcare organizations, the COVID-19 pandemic created a sudden need for temporary testing and treatment facilities. This, in turn, required an expansion of secure network connectivity. However, the expansion associated with COVID-19 that one national government healthcare entity experienced was larger than most healthcare organizations.

During normal operations, this healthcare entity was responsible for operating over 130 hospitals and treatment locations. During the COVID-19 pandemic, the organization needed to open over 20 additional sites as quickly as possible in order to cope with the crisis. By creating new locations, the government entity could work to curb the spread of the virus by providing a local treatment option to infected citizens.

The organization already had a trusted relationship with Fortinet and leveraged the Fortinet Security Fabric to manage network security for their hospitals scattered across the country. When the need arose to securely connect the testing sites to the existing network, the organization trusted Fortinet to provide a solution that would arrive in time to open the new facilities.

A Sudden Need for New Healthcare Locations

The government healthcare entity was already using the secure software-defined wide area network (SD-WAN) capabilities integrated into FortiGate next-generation firewalls (NGFW) to securely network over 130 sites and improve user experience for business critical applications.

The new treatment locations created during the COVID-19 pandemic needed to deploy the same SD-WAN connectivity as quickly as possible to send test data for processing. These new sites were often repurposed hotels and conference centers with limited networking or security infrastructure. Every site required a FortiGate NGFW to provide a secure connection to the existing healthcare network.

In many locations, the remote site was capable of connecting over the public internet. However, in some rural locations, broadband internet was not available. In both types of locations, FortiExtender 3G/4G WAN extenders enabled healthcare providers to use mobile networks, either as a backup option or the primary means of connecting over the WAN.

Rapid Deployment of Security Solutions

Because the virus was spreading rapidly, the government entity needed to work with a vendor that it trusted, rather than engaging in a lengthy request for proposal (RFP) and proof of concept (PoC) process. It also required expedited delivery of the Fortinet solutions.

Operating within the healthcare entity’s three-day delivery window, Fortinet coordinated with a number of trusted Fortinet distributors in the area. These organizations had provided distribution assistance during the healthcare entity’s initial Fortinet deployment and could ensure that the new FortiGate Secure SD-WAN and FortiExtender WAN extenders reached their destinations in time.

After the devices were delivered, the government healthcare entity also needed them to be quickly configured. Since many of the new sites were in remote locations, sending trained IT staff to configure them was not a workable solution. However, with FortiDeploy zero-touch deployment, the devices automatically connected to the FortiManager centralized management platform deployed on the government entity’s main network. This platform led the device through any additional configuration steps required. Finally, Fortinet Professional Services helped onboard the IT staff and developed standard operating-procedure documentation.

Flexible Security Solutions Support Rapid Evolution

The government healthcare entity had previously integrated their network security using Secure SD-WAN. This enabled it to rapidly expand its secure WAN by deploying FortiGate NGFWs to its 20 brand-new sites. During theD COVID-19 pandemic, and during business as usual, Fortinet is committed to going the extra mile to ensure that its customers have the network security solutions that they need when they need them.

Discover how Fortinet Teleworker Solutions enable secure remote access at scale to support employees with a wide array of access requirements.

Learn more about enabling the latest advances in patient care while protecting against cyberattacks with Fortinet healthcare cybersecurity solutions.

Find out how Echoenergia and New Zealand Red Cross used Fortinet’s Security Fabric for protection from the network edge to core.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.

Source:

https://www.fortinet.com/blog/business-and-technology/government-healthcare-provider-expands-covid-19-testing-sites

]]>
2020-06-10
<![CDATA[Fortinet帶給網路防火牆市場前所未有的擴充性與效能]]> http://www.phitech.com.tw/news/index.php?news_id=1004 全方位整合與自動化網路資安領導廠商Fortinet宣布推出業界最高效能的產品,奠定另一個新里程碑。FortiGate 4200F採用Fortinet客製化的第七代網路處理器NP7,並具備可達成今日及未來網路擴充與效能要求的工程設計。

 

Fortinet產品執行副總裁暨行銷長John Maddison表示,這幾個星期以來,整合型防火牆與VPN解決方案的低效能和低擴充性導致許多企業組織無法擴大提供安全的遠端存取服務。部署傳統防火牆的企業因無法在多個應用程式上擴充防火牆功能而被迫升級或安裝另一套設備。

 

採用第七代網路處理器(Network Processor,NP7)的FortiGate 4200F以同樣的價格提供比競爭對手高10倍的效能,為網路安全效能樹立新標竿。透過市場上最佳效能的防火牆,客戶可以同樣價格獲得超乎期望的擴充性或以更少的成本得到所需的效能。不管怎樣,我們的客戶都是贏家。

 

企業組織必須具備可因應業務變化即時擴充與調整網路安全性的能力。不論是重新規劃網路以支援突發性的遠距工作需求,或是推動數位創新計劃,效能與擴充性都是關鍵要素。然而,大多數的安全解決方案都無法以合理價格提供企業所需的速度與擴充性。原因就在於安全產品廠商並未積極開發可以經濟實惠的方式滿足今日數位工作場所需求的技術。在這種情況下企業組織只能購買具有最低效能與擴充餘裕的安全解決方案。因此,當重大事件發生或市場需要進行數位創新時,防火牆就從助力成了阻力。

 

為了讓安全性跟上今日資料中心的擴充與效能需求的腳步,Fortinet在高階網路防火牆產品組合中推出FortiGate 4200F。作為Fortinet安全織網(Security Fabric)架構的元件之一,FortiGate 4200F經過特殊的工程設計,利用創新、安全的網路技術將網路與安全性緊密結合。

 

透過Fortinet NP7第七代網路處理器的硬體加速功能,FortiGate 4200F可以達到比競爭產品高5至10倍的安全運算評級(Security Compute Ratings)。

Source:
https://www.chinatimes.com/realtimenews/20200602002106-260410?chdtv

]]>
2020-06-03
<![CDATA[Fortinet’s Commitment to Healthcare Enables Scalable COVID-19 Testing and Care Solution]]> http://www.phitech.com.tw/news/index.php?news_id=1001 For many organizations, the COVID-19 pandemic has caused operations to slow down or come to a halt. However, the opposite is true for the healthcare industry, where an influx of COVID-19 patients has strained the capacity of hospitals and other existing healthcare infrastructure.

One regional hospital system, serving over 1 million residents and multiple hospital locations, decided to move COVID-19 testing off-site. This enabled them to protect patients from infection and save hospital space for confirmed cases.

By deploying a “network in a box” from Fortinet, this hospital system was able to quickly scale its secure network to multiple temporary testing sites located in parking lots and school gymnasiums. The enterprise-level Fortinet security allowed medical personnel working at these locations to maintain compliance with the Health Information Portability and Accessibility Act (HIPAA).

The Need for a Flexible Solution

When deploying remote testing sites for COVID-19, the priority was on selecting sites with the capacity to meet demand. Patients needed to be able to maintain social distance while waiting for their test results. Additionally, the testing sites may need to be converted to field hospitals if cases exceeded the capacity of existing infrastructure. The healthcare provider required a flexible solution that could be deployed anywhere.

Since Fortinet solutions can operate using power over Ethernet (PoE), only a single power outlet or generator was needed to power the entire solution. The core components of the “network in a box” consist of a FortiGate next-generation firewall (NGFW), a FortiSwitch, and a third-party wireless access point, providing a secure connection to the home office. FortiExtender provides a backup connection to the enterprise network, enabling the system to connect via 4G/LTE cellular data if an Ethernet connection is unavailable.

Quick Deployment with Fortinet

Hospitals commonly maintain contingency plans for pandemics; however, in recent cases such as Ebola, the need to implement them has not arisen. When the COVID-19 pandemic started, this hospital system needed to deploy its remote testing sites as quickly as possible.

Since the organization had an existing relationship with Fortinet, they reached out to determine how quickly they could deploy a “network in a box” to multiple test centers. When the order suddenly shifted from a “possibility” to “send as soon as possible”, Fortinet was ready. As an order from a healthcare provider, it was given top priority, and was shipped as soon as the order was received.

The open application program interface (API) architecture of the Fortinet Security Fabric further smoothed the deployment process. The organization was accustomed to using third-party wireless access points and telephony products and wanted that familiarity during this crisis. Fortinet’s commitment to seamless integration with third-party products meant that the hospital system was able to easily deploy a solution that they were comfortable with.

Maintaining Compliance with HIPAA

While the ability to deploy rapidly to remote testing sites was a priority, the hospital system could not compromise on regulatory compliance. Information collected from patients anywhere—even at temporary testing locations—is covered under HIPAA, and healthcare providers’ responsibility to protect this information from exposure has not diminished during the crisis.

Deploying FortiGate NGFWs at the remote sites, and enabling secure VPN connectivity between them in the main office addresses the confidentiality requirement of HIPAA compliance. This ensures that patient data traveling over untrusted networks is not exposed to eavesdroppers.

The Fortinet Security Fabric as a whole, which enabled centralized visibility and management of the appliances at these remote sites, addressed the remainder of the healthcare providers’ compliance requirements. Fabric Management Center (FortiManager and FortiAnalyzer) solution deployed at headquarters enabled the team to manage and monitor the remote sites’ “networks in a box.”

Fortinet Supports Healthcare Security

Throughout this crisis, Fortinet has shown that it is committed to going “above and beyond” to ensure that healthcare professionals have the necessary tools to keep themselves and their patients secure during this crisis. Fortinet solutions have also enabled other industries to continue to operate during this challenging time by enabling them to rapidly transition to support a remote workforce at scale.

Source:
https://www.fortinet.com/blog/business-and-technology/fortinets-commitment-to-healthcare-enables-scalable-covid19-testing-and-care-solution.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-05-27
<![CDATA[Fortinet資安鐵三角協助企業快速建立遠端辦公模式 同時滿足資安需求]]> http://www.phitech.com.tw/news/index.php?news_id=995  影響遍及全球的公衛危機事件,對世界經濟造成前所未有的衝擊。企業也啟動緊急應變計畫,如遠端辦公、居家辦公、分流辦公、異地辦公等營運模式因應大環境的變化。Fortinet資安鐵三角業界唯一具備完整資安防護功能的SD-WAN解決方案,具備安裝簡便、操作簡易、防護周全等優點,成為企業於短時間內快速建立備援辦公室或新據點的最佳選擇。

 台灣Fortinet業務協理廖肇恆指出,現今企業在打造遠端辦公或居家辦公時,最常見的做法是引進VPN、SD-WAN等機制,雖然部分企業會同步添購相對應資安設備,但是若與原有防火牆分屬不同品牌,不僅容易導致現有資安防護機制產生破口,更可能徒增管理上的困擾。Fortinet資安鐵三角方案,包含整合式防火牆(FortiGate)、交換器(FortiSwitch)以及無線基地台(FortiAP)等三大產品,可迅速提供員工安全無虞的行動辦公環境,確保企業營運不中斷。

 對於某些必需特別強化資安防護的企業研發或設計部門,可以搭配FortiToken Mobile這一款應用程式,安裝於員工的手機,利用現有的FotiGate作為身分驗證伺服器,使用雙因子身份驗證機制,就可以有效管控資安問題。

 近幾年,隨著雲端服務盛行,不少產業在考量成本支出下,早已運用SD-WAN取代傳統網路專線,加快資料傳輸速度同時降低成本支出。面對多雲環境趨勢衍生的新資安問題,Fortinet 很早就在FortiGate中提供原生SD-WAN解決方案,具備應用程式感知能力、提供自動WAN路徑控管,並支援多寬頻連線的應用,可全方面提升整體資安防護力。

 廖肇恆指出,對某些中小型傳統產業及分支點較多的企業來說,IT人員通常有限,且可能由總務或其他職務的人兼任,讓公司面臨極大資安防護挑戰及管理上的不易。Fortinet資安鐵三角,因其簡明易懂的網路拓樸圖及流量可視化功能,不僅大幅降低IT人員管理的困難,加上FortiSwitch與FortiAP不需要額外的授權或學習成本,讓流通、傳產及製造業在推動數位轉型專案時更加順利成功。

 另外,隨著愈來愈多企業開始允許員工攜帶自有設備工作,各種惡意軟體或蠕蟲因可躲過防火牆偵測,反而讓公司面臨更嚴峻的威脅。FortiGate搭配自家交換器FortiSwitch、無線基地台FortiAP的Fortinet資安鐵三角方案,可將偵測能力從閘道端延伸到內部網路,協助企業能在第一時間發覺潛藏的惡意軟體,並立即阻斷相關連線,避免其他設備遭到感染外,並保護商業機密或客戶個資的安全。

 整體而言,Fortinet資安鐵三角方案在解決多品牌資安設備的部署與管理問題外,還可強化企業的內、外網防禦能力,預先將有資安風險的用戶端阻斷於交換器上,並用防火牆封鎖外部高資安風險的主機IP位址。此外,資訊人員還可運用功能強大的FortiView工具,監控網路流量與進行統計分析,輕鬆掌握最完整資訊安全與獲得全面保障。

 公衛危機事件之後,無論是遠端辦公或居家辦公模式,都可能會成為維持商業運作的新模式。而防護能力強大且全面的Fortinet資安鐵三角方案,正是企業營運不中斷的最佳後盾。

Source:

https://news.sina.com.tw/article/20200505/35065148.html]]>
2020-05-20
<![CDATA[Enghouse Interactive provides contact centre technology to Admiral Seguros during COVID-19 crisis]]> http://www.phitech.com.tw/news/index.php?news_id=990 n light of the situation created by COVID-19, Admiral Seguros wanted to protect all its phone agents of its contact centre; 270 of them, as well as all of its staff and their families. In addition, it would contribute to help fight the illness. 

To achieve this, Admiral Seguros needed to create an infrastructure in order to maintain its activity and continue offering to clients the same service with the same quality.

To speed up the process, the company relied on Enghouse Interactive’s contact centre technology and Amazon Workspace.

The result

The result was that not only did the company accomplish its goal, but also did it in record time; managing to disassociate the tasks of the agents with the physical workplace, and also providing the right tools for teleworking.

Apart from this main objective, it also obtained side benefits:

A backup solution to avoid loss of information during the migration process by using technology it already had, and therefore, making it easier to maintain all its business layers.

Absolute security for its clients and their data in all voice communications, virtual desktop interface and corporate information.

Team management is more efficient because the desktops are now homogeneous. 

Source:
https://www.itweb.co.za/content/KzQenvjVdzyvZd2r

]]>
2020-05-13
<![CDATA[Fortinet Announces Next-generation Firewall FortiGate 60F]]> http://www.phitech.com.tw/news/index.php?news_id=946 With over 1.5 million units sold worldwide, the FortiGate 60 series is the next-generation firewall.

 

Fortinet, integrated and automated cybersecurity solutions, today announced the FortiGate 60F next-generation firewall. With over 1.5 million units sold worldwide, the FortiGate 60 series is the next-generation firewall and now includes Fortinet’s purpose-built system on a chip 4 (SOC 4) security processor to achieve the high security compute ratings in the industry to support customers’ WAN edge transformation. 

Digital innovation and rapid cloud adoption is changing the face of today’s business and has created significant challenges for organizations, such as poor user experience due to network bandwidth constraints and increased security risks with branches connected to the internet. Software-defined wide area networks (SD-WANs) have emerged as the favoured solution to solve these issues while also reducing the costs associated with MPLS connections. However, not all SD-WAN solutions have risen to the requirements of today’s WAN edge. Many SD-WAN solutions on the market are incomplete and do not adequately provide the right performance, visibility, or security to ensure a secure connection and high quality of user experience.  

To continue its focus on supporting enterprises’ WAN edge transformation and delivering Secure SD-WAN, Fortinet is announcing the latest next-generation firewall to include its patented SOC4 security processor: the FortiGate 60F. Key features include: 

FortiGate 60F consolidates SD-WAN, advanced routing, and advanced security capabilities into a single appliance that enables network leaders to deploy Secure SD-WAN quickly and easily, while also reducing complexity by consolidating point products into a single offering. This allows high performance and improved user experience at an optimal total cost of ownership (TCO).  

To help customers maintain high-quality user experience for their business-critical traffic (be it SaaS, multi-cloud, or unified communications), FortiGate 60F delivers best-in-class application steering, giving visibility to all traffic (even if encrypted) without impacting performance and ensuring all critical applications are routed to their best path.  

FortiGate 60F leverages security-driven networking principals – powered by Fortinet’s patented SOC4 security processor – to deliver the fastest deep inspection of SSL/TLS encrypted traffic (including the industry’s first support for TLS 1.3) at 750Mbps, 11 times greater than the industry average. The FortiGate 60F offers comprehensive threat prevention with IPS, application control, and anti-malware at 700Mbps, four times greater than the industry average, to help customers protect their network without impacting performance. 

Fortinet security processors radically increase the performance, scalability, and value of Fortinet solutions while greatly improving user experience and shrinking space and power requirements.  

Security Compute Rating is a benchmark that compares the performance of Fortinet’s purpose-built ASIC-based next-generation firewall appliance to other NGFW and SD-WAN vendors in that same price range that utilize generic CPUs for networking and security capabilities. 

The FortiGate 60F offers the best price/performance in its class and lays the groundwork for network leaders to easily migrate to Secure SD-Branch by extending security from the WAN to the access edge in an integrated and automated fashion from a single console. 

The solution is also backed by third-party validation, receiving two consecutive “recommended” ratings in the NSS Labs SD-WAN Group Test Reports. 

Source:
http://bwcio.businessworld.in/article/Fortinet-Announces-Next-generation-Firewall-FortiGate-60F-/04-11-2019-178474/

]]>
2020-05-06
<![CDATA[Yedpay 推數碼革新藉 Fortinet 遷移數據至雲端 ]]> http://www.phitech.com.tw/news/index.php?news_id=945 企業要捨棄現有基建,大舉將應用和服務遷移至雲端這個決定並不容易。尤其 Yedpay 始於 2014 年,數據中心可說尚新,將一切推倒重來的勇氣實在可嘉。Yedpay 聯合創辦人兼技術總監 Alva Wong 就表示,當初花了差不多一年才完成數據中心所有部署和基建配置,因此確曾擔心遷移又得重新花一年時間進行部署,還好最後只需大半個月至一個月時間已完成整個遷移過程。

「這個決定當然不容易,但考慮到未來要配合更多網上業務,遷至雲端是必須的。」Alva 透露雖然目前尚未獲發虛擬銀行牌照,但公司已密鑼緊鼓,預計未來將推出更多基於網上的服務。

▲(左起) Fortinet 香港、澳門及蒙古區域總監馮玉明、Yedpay 市場策劃總監鄔家麟、Yedpay 創辦人兼技術總監黃韋皓,及 Fortinet 香港、澳門及蒙古區網絡安全方案經理吳維穎。

Fortinet「保安纖維」提供同步數碼革新

除針對中小企機構提供電子支付平台,Yedpay 亦支援市場推廣及分析工具,客戶層面由傳統企業到的士、街市以至花園街排檔等,可謂相當多元化。Alva 強調,Yedpay 不僅提供電子支付平台,同時亦可取代銀行擔當結算的角色,為那些無法滿足銀行中小企開戶條件的商戶提供較低門檻的交易結算選擇。

涉及交易和電子支付平台,對數據保安要求就不能因對象主要屬中小企而稍有鬆懈。是次部署 Yedpay 採用了建基於端對端功能的 Fortinet「保安纖維」 (Fortinet Security Fabric)進行數碼革新,以確保公司在將基建轉移至雲端的過程中,能同時提高網絡安全性。Yedpay 採納了 Fortinet 的方案,令公司在準備擴展旗下電子支付服務和發展業務的同時, 能確保現有電子支付系統的安全性,亦能避免潛在的網絡風險。


資料來源:

https://unwire.pro/2019/11/04/yedpay-fortinet/security/

]]>
2020-04-29
<![CDATA[Dialogic Announces Successful Interoperability Testing Between the Dialogic BorderNet SBC and the OrecX Oreka Audio Capture Platform]]> http://www.phitech.com.tw/news/index.php?news_id=944 Tuesday, September 17, 2019

BorderNet SBC provides secure scalability for Oreka Audio Capture platform

Parsippany, NJ (September 17, 2019) - Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that interoperability testing has been completed between the Dialogic® BorderNet™ SBC and the Oreka Audio Capture platform from OrecX, a world-leading open source call recording solution provider. 

The BorderNet SBC, a software-only, cloud-native SBC, secures connectivity to OrecX deployments, while simultaneously enabling high-quality call delivery and real-time call recording. The BorderNet SBC and OrecX solutions can be deployed both on-premises and in the cloud, including private, public, and hybrid cloud environments, without compromising performance, availability, and scalability.

“OrecX's interoperability with the Dialogic BorderNet SBC enables our enterprise customers, platform partners, and AI-fueled ecosystem to securely scale the Oreka audio capture platform and leverage it to meet their evolving real-time and post-call digital transformation initiatives,” said Steve Kaiser, OrecX CEO. 

“OrecX customers using the BorderNet SBC are leveraging its flexible licensing and deployment options to help them achieve their unique business objectives,” added Bill Crank, President and CEO of Dialogic. “This successful interoperability testing gives OrecX platform users confidence when choosing the BorderNet SBC for their security and session control needs.”

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic works with 48 of the world’s top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting www.dialogic.com and the  Dialogic Blog for the latest industry news, trends and advice. 

Dialogic and BorderNet are either registered trademarks or trademarks of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

About OrecX

OrecX’s modern, open, and modular call recording platform meets the diverse requirements of call centers, communication platforms, platforms as a service, large enterprises, and small business at a fraction of the cost and complexity of proprietary closed-end solutions. The quality, access, and control of OrecX’s open design enables a broad ecosystem of third-party speech analytics, voice biometrics and workforce optimization solutions to extend the value of their software for their partners and clients. OrecX is the primary developer and sponsor of the Oreka GPL, an open source call recording project hosted on GitHub, with more than 200,000 unique downloads and tens of millions of users in over 200 countries. https://orecx.com https://github.com/orecx


Source:
https://www.dialogic.com/2019-09-17-interoperability-testing-between-bordernet-sbc-and-orecx-oreka-audio-capture-platform

 

]]>
2020-04-22
<![CDATA[Fortinet’s Latest Security Processor Accelerates the Industry’s Best-Selling Next-Generation Firewall]]> http://www.phitech.com.tw/news/index.php?news_id=943 FortiGate 60F Sets a New Benchmark for Security Compute Ratings and Delivers High-Performance for Integrated Security and SD-WAN
October 31, 2019 09:00 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., Oct. 31, 2019 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“We hear from an increasing number of customers who are struggling to achieve the required level of user experience, visibility, and security at their WAN edge to support key business applications. With today’s introduction of the FortiGate 60F powered by our latest security processor, Fortinet continues its commitment to security innovation, setting industry records for performance to empower network leaders to truly transform their WAN edge. Our rapidly growing marketshare underscores the need for Fortinet’s Security-Driven Networking approach to SD-WAN, which consolidates SD-WAN, advanced routing, and advanced security capabilities into a single appliance.”

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate 60F Next-Generation Firewall, the fastest, most powerful desktop Secure SD-WAN appliance. With over 1.5 million units sold worldwide, the FortiGate 60 series is the best-selling next-generation firewall and now includes Fortinet’s purpose-built system on a chip 4 (SOC4) security processor to achieve the highest Security Compute Ratings in the industry to support customers’ WAN edge transformation.

Digital innovation and rapid cloud adoption is changing the face of today’s business and has created significant challenges for organizations, such as poor user experience due to network bandwidth constraints and increased security risks with branches connected to the internet. Software-defined wide area networks (SD-WANs) have emerged as the favored solution to solve these issues while also reducing the costs associated with MPLS connections. However, not all SD-WAN solutions have risen to the requirements of today’s WAN edge. Many SD-WAN solutions on the market are incomplete and do not adequately provide the right performance, visibility, or security to ensure a secure connection and high quality of user experience.

To continue its focus on supporting enterprises’ WAN edge transformation and delivering Secure SD-WAN, Fortinet is announcing the latest next-generation firewall to include its patented SOC4 security processor: the FortiGate 60F. Key features include:

  • FortiGate 60F consolidates SD-WAN, advanced routing, and advanced security capabilities into a single appliance that enables network leaders to deploy Secure SD-WAN quickly and easily, while also reducing complexity by consolidating point products into a single offering. This allows high performance and improved user experience at an optimal total cost of ownership (TCO). 
     
  • To help customers maintain high quality user experience for their business critical traffic (be it SaaS, multi-cloud, or unified communications), FortiGate 60F delivers best-in-class application steering, giving visibility to all traffic (even if encrypted) without impacting performance and ensuring all critical applications are routed to their best path. 
     
  • FortiGate 60F leverages Security-Driven Networking principals – powered by Fortinet’s patented SOC4 security processor – to deliver the fastest deep inspection of SSL/TLS encrypted traffic (including the industry’s first support for TLS 1.3) at 750Mbps, 11 times greater than the industry average. The FortiGate 60F offers comprehensive threat prevention with IPS, application control, and anti-malware at 700Mbps, four times greater than the industry average, to help customers protect their network without impacting performance.

Fortinet security processors radically increase the performance, scalability, and value of Fortinet solutions while greatly improving user experience and shrinking space and power requirements. Security Compute Rating is a benchmark that compares the performance of Fortinet’s purpose-built ASIC-based next-generation firewall appliance to other NGFW and SD-WAN vendors in that same price range that utilize generic CPUs for networking and security capabilities. The FortiGate 60F powered by Fortinet’s SOC4 security processor highlights the security processor advantage, enabling the following Security Compute Ratings:

Specification  FortiGate
60F (SOC4
ASIC) 
Industry
Average 
Security
Compute
Rating
Palo Alto
Networks
PA 220
Check Point
1550
Security
Gateway
Cisco
Meraki
MX 67
VMware
VeloCloud
520V
Cisco
Viptela
vEdge
100
Firewall  10 Gbps 0.65 Gbps 15x 0.5 Gbps 1 Gbps 0.45 Gbps N/A N/A
IPSEC VPN 6.5 Gbps 0.38 Gbps 17x 0.1 Gbps 1.3 Gbps 0.2 Gbps 0.2 Gbps 0.1 Gbps
Threat Prevention 0.70 Gbps 0.18 Gbps 4x 0.15 Gbps 0.45 Gbps 0.3 Gbps N/A N/A
SSL Inspection 0.75 Gbps 0.065 Gbps 11x 0.065 Gbps N/A N/A N/A N/A
Concurrent sessions 700,000 15,000 47x 64,000 14,000 N/A N/A N/A

Source: FortiGate results from Fortinet tests. Other vendor information from datasheets. N/A reflects that vendor does not publish performance specifications.
* Industry average is calculated using similar price point solutions from Palo Alto Networks, Check Point, Cisco Meraki, Cisco Viptela, VMware VeloCloud, and other vendors.

The FortiGate 60F offers the best price/performance in its class and lays the groundwork for network leaders to easily migrate to Secure SD-Branch by extending security from the WAN to the access edge in an integrated and automated fashion from a single console.

Today’s announcement reinforces Fortinet’s commitment to Secure SD-WAN and aligns with Fortinet’s recent positioning among the top three vendors in worldwide market share for SD-WAN equipment by revenue in 2Q19, showing a 234% quarter-over-quarter growth rate.

The solution is also backed by third party validation, receiving two consecutive “recommended” ratings in the NSS Labs SD-WAN Group Test Reports. This additional validation underscores Fortinet’s focus on delivering the best performance and advanced security to deliver true WAN edge transformation to its customers.

Supporting Quotes:
“Fortinet significantly reduces complexity for customers because SD-WAN functionality is delivered on the FortiGate appliance, which means MSPs only have to manage one device with one team. With other SD-WAN solutions, the customer might have to bounce back and forth between the firewall team and the SD-WAN team to resolve an issue. With Fortinet Secure SD-WAN, everything is on one box and managed by one team, so MSPs are able to more seamlessly get their customers’ WAN connectivity back up and running without the risk of compromising their security posture.”
-Erik Nordquist, Sr. Product Manager, TPx Communications

“Fortinet provides solutions that are flexible enough to accommodate future changes in our network and will allow us to deploy SD-WAN with the right security requirements. In Fortinet we found a vendor with an excellent global reputation, a strong product offering, and a record of continuous innovation, including the new FortiGate 60F, that can support our needs now and in the future.”
-Keith, Head of IT, Marina Developments Limited 

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 415,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

Source:
https://www.globenewswire.com/news-release/2019/10/31/1938845/0/en/Fortinet-s-Latest-Security-Processor-Accelerates-the-Industry-s-Best-Selling-Next-Generation-Firewall.html

]]>
2020-04-15
<![CDATA[Fortinet Acquires enSilo, Boosts MDR Security for MSSP Partners]]> http://www.phitech.com.tw/news/index.php?news_id=942 Fortinet has acquired enSilo, setting the stage for MSSP (managed security services provider) partners to gain more advanced MDR (managed detection and response) capabilities that protect networks and endpoints. Financial terms were not disclosed.

Fortinet already has a strong MSSP partner program. enSilo, meanwhile, offers Endpoint Detection and Response (EDR) services to partners. Going forward, that EDR technology will integrate with the FortiSIEM solution, FortiInsight UEBA (user entity behavior analytics) features, and the FortiNAC solution, the two companies say.

The MDR-focused acquisition is somewhat similar to Sophos acquiring both Rook Security and DarkBytes earlier this year; and SolarWinds acquiring Trusted Metrics in 2018. All of those deals aim to arm MSSPs and MSP partners with MDR capabilities.

 

Fortinet Acquires enSilo: Executive Perspectives

Fortinet CEO Ken Xie

In a prepared statement about the enSilo acquisition, Fortinet CEO Ken Xie said:

“As businesses become more networked and operations extend from the cloud to the edge and Internet of Things, the digital attack surface has expanded exponentially and has become more complex to secure. Manual threat hunting or point security solutions are ineffective when managing or securing these new environments. Instead security and the network need to be integrated and orchestrated to enable advanced threat containment at network speeds. In acquiring enSilo, we add automated, real-time detection, protection, and response enhancements to our Fortinet Security Fabric to further protect endpoints and corresponding edge data.”

Added enSilo CEO Roy Katmor:

“Together, enSilo and Fortinet share the commitment to solve customers’ most difficult challenges and to protect the endpoint and their corresponding operations and data. Now, enSilo brings its patented approach for advanced endpoint protection and response to Fortinet and its broad security portfolio.”

 

Fortinet Acquires Ensilo: MSSP and MDR Services Converge

The line between MSSP and MDR service providers has been blurring. In fact, many of the world’s Top 200 MSSPs for 2019also rank among the world’s top MDR service providers.

Meanwhile, Fortinet will be on-hand at this week’s ConnectWise IT Nation Connect 2019 conference in Orlando. The company has close, growing relationships with multiple MSP-friendly business software providers — particularly ConnectWise and Continuum, among others.


資料來源:
https://www.msspalert.com/investments/fortinet-acquires-ensilo/

]]>
2020-04-08
<![CDATA[Enghouse Vidyo Unit Helps Health Systems Scale Telemedicine To Mitigate Coronavirus Risk]]> http://www.phitech.com.tw/news/index.php?news_id=985 Resilient Video Platform Ensures Health Systems Can Provide 
Remote Diagnoses and Effective Patient Care

MARKHAM, ON, March 20, 2020 /PRNewswire/ - Enghouse Systems Limited (TSX:ENGH) today announced its Vidyo, Inc. subsidiary has developed a program to help its telemedicine clients dramatically scale to combat the Coronavirus pandemic.

The program allows for new or existing clients to increase the time or bandwidth they use by multiples of up to 10 to meet needs as they arise. The new program is available as an on-premise, hybrid or cloud-based solution.

"As the world responds to the COVID-19 coronavirus outbreak, Vidyo is committed to doing its part to support health systems' essential efforts to maintain services," said Reuben Tozman, General Manager, Enghouse Vidyo. "We have put a unique program in place for our clients that provides them increased access to our technology to combat the disruptions many are experiencing."

In recent weeks, many organizations have exponentially increased their demand for video communication platforms. Vidyo's proven track record of supporting large health organizations, as well as major financial corporations, government agencies and educational institutions, positions it as an ideal solution for rapidly evolving contingency plans.

Specifically, the Vidyo Telehealth solution enables clinics and hospitals to protect front-line staff and patients by supporting self-isolation and quarantine scenarios, and ensures clinicians, nurses and physicians can provide remote diagnoses and treatments, often with existing technology.

"While we hope the impact of the COVID-19 outbreak will be short lived, the potential strain on health systems could be severe. We know many health organizations are evaluating how best to deliver patient care under difficult circumstances over potentially extended periods of time," said Tozman.

"Vidyo excels at delivering resilient virtual care services. As health systems prepare for the next few months, Vidyo is here to support them with our program so they can effectively integrate various forms of telehealth into their patient management strategies."

Health organizations interested in the program can register at https://info.vidyo.com/vidyo-license.html.

About Enghouse Vidyo

Vidyo is a subsidiary of Enghouse Systems Limited, a software and services company traded on the Toronto Stock Exchange (TSX) under the symbol "ENGH." Vidyo enriches people's lives by embedding real-time video into digital communications in the moments that matter most. Millions of people around the world connect visually every day through Vidyo's secure, scalable technology and cloud-based services. Its patented platform integrates with virtually any application environment, network and device to deliver the highest quality experiences that strengthen teams, build trust, solidify relationships, and improve quality of life. Learn more at www.vidyo.com, read our blog, or follow us on Twitter at @vidyo, on LinkedIn, and on Facebook.

Source:
https://www.prnewswire.com/news-releases/enghouse-vidyo-unit-helps-health-systems-scale-telemedicine-to-mitigate-coronavirus-risk-301027334.html

]]>
2020-03-25
<![CDATA[How To Provision A Branch Office Using Fortinet In Under 10 Minutes]]> http://www.phitech.com.tw/news/index.php?news_id=941 You can have a fully provisioned network stack in your branch office in under 10 minutes, where it’s firewall, Wi-Fi, switch, and SD-WAN,’ says Steve Huddleston, a Fortinet senior systems engineer.

 

 

Customers in verticals such as retail can provision a branch office in less than 10 minutes by turning to Fortinet’s centralized management platform, a company executive said.

“You can have a fully provisioned network stack in your branch office in under 10 minutes, where it’s firewall, Wi-Fi, switch, and SD-WAN,” said Steve Huddleston, a Fortinet senior systems engineer. “It’s a pretty cool solution.”

The Sunnyvale, Calif.-based company’s FortiManager centralized management platform can be quite complex due to all the functionality built into it, Huddleston said Wednesday at NexGen 2019, hosted by CRN parent The Channel Company.

[Related: Fortinet Rides Large SD-WAN Deals To Q2 Sales Success]

But Fortinet can dynamically map interfaces, device models, and IP addresses, Huddleston said, meaning that customers can set a particular firewall policy and apply it to all their branch locations. As a result, Huddleston said customers wishing to change their firewall policy only must do so once before pushing the new rules out to all the branch offices.

The FortiGate firewall can do so many things that some configuration work will be required at all branch sites, Huddleston said. However, by scripting functions, Huddleston said technicians can get devices up and running more quickly by setting host names and IP addresses as well as creating manuals.

Firewall policies and IP settings can be managed centrally for the devices in branch locations by using the graphical user interface (GUI), Huddleston said. In addition, Huddleston said the VPN Manager feature on FortiManager reduces the possibility of human error when setting up either a fully meshsed or hub-and-spoke VPN.

In addition, Huddleston said FortiGate can actually manage Fortinet Wi-Fi access points, allowing folks to quickly push out a standardized Wi-Fi configuration for a new branch office that operates off the same template. And the switch manager in FortiGate streamlines the set up process for configuring switches and VLANs (virtual local area networks), Huddleston said.

Branch offices with multiple internet connections can also be centrally provisioned and managed in less than 10 minutes, according to Huddleston. FortiManager is typically purchased by customers as a virtual machine sitting on the hypervisor and public cloud due to the scalability, Huddleston said, which allows customers to initially buy a small virtual machine and upgrade it over time as they get more devices.

Meanwhile, Huddleston said administrative domains in FortiManager allow for the established on role-based access with different levels of permission and control provided to different organizations or different people within the same organization. These administrative domains don’t impede the MSSP’s ability to fully access all customer environments and make whatever changes they deem necessary.

“FortiManager can do a lot. It’s a very powerful product,” Huddleston said. “I’ve been with the company for 10 years, and I’ve seen it come a long way. It’s extremely effective.”

FortiManager’s ability to put together templates should make it easier to assign tasks to less experienced technicians, according to Keith Nelson, vice president of technology at Irvine, Calif.-based Vistem Solutions. Getting network engineers and other high-ranking personnel off provisioning branch offices should free them up to do more around system design, Nelson said.

Setting up branch offices in less than 10 minutes seems realistic once solution providers have fine-tuned their templates and gotten up to speed on corporate policy, Nelson said. The templates will also allow field reps to get more involved in the deployment process in a controlled manner, Nelson said, boosting their familiarity with product interfaces and giving them more ownership over branch projects.

Source:
https://www.crn.com/news/security/how-to-provision-a-branch-office-using-fortinet-in-under-10-minutes

]]>
2020-03-18
<![CDATA[Fortinet expert on why CISOs must focus on employee development as a key security strategy]]> http://www.phitech.com.tw/news/index.php?news_id=939 Paul Anderson, Head of UK and Ireland, Fortinet, tells us how, by focusing on employee development, enablement and buy-in, CISOs can create a centralised security strategy that builds collaboration and reallocates security teams away from tactical, reactive work to more proactive and strategic efforts.

CISOs are facing a perfect storm when it comes to securing their networks. As the number of Internet of Things (IoT) devices increases exponentially, the scale, scope and even the definition of network has changed dramatically. Multi-cloud deployments and DevOps approaches have dispersed organisations’ data, while ever-increasing degrees of mobility create more and more points of access.

Modern CISOs must now protect a constantly expanding attack surface, with limited resources, at a time when cyberattacks are becoming increasingly sophisticated and security best practices are evolving – all while security talent becomes harder to find.

What contributes to these challenges and how can CISOs effectively address them? One of the clearest moves they can take to improve their organisation’s overall security posture is to prioritise employee training and create a proactive cybersecurity culture.

What’s getting in the way of CISOs’ ability to reach their cybersecurity goals?

According to recent reports, 35% of CISOs believe the lack of a centralised cybersecurity strategy and the lack of support from senior management are the top constraints to effective security. But when examining the reasons behind the lack of central strategy, many of the issues seem to start at the employee layer – both among IT employees as well as general employees across the various lines of business.

First, CISOs are dealing with the effects of the ongoing cybersecurity skills gap. According to the Center for Strategic and International Studies, 82% of organisations suffer from a shortage of cybersecurity professionals, hindering their ability to develop a more strategic approach to cybersecurity and to keep pace with new threats.

Instead, security teams end up staying focused on preventing existing threats, rather than using threat intelligence and advanced tools to identify and respond to unknown vulnerabilities and zero days.

The second challenge is around getting cybersecurity buy-in and participation from the executive suite and from the various lines of business. Among various security initiatives, the prevention, detection and response to insider threats are consistently listed among CISOs’ top-tier priorities.

Managing insider threats, both intentional and unintentional – like clicking on a phishing link, using weak passwords, or exposing the network to an unsecured device – eat up a lot of the security team’s time and resources, preventing them from focusing on threats from external sources.

Putting employees at the centre of cybersecurity

To address this, CISOs should give employees a more active role in cybersecurity. The key is to teach them how to avoid common attack tactics without limiting their productivity. In practice, this means developing a strategy around three main areas:

  1. Upskill the IT team: A truly efficient IT team will focus on threat detection and remediation rather than prevention. To achieve this, CISOs should ensure their security team has regular opportunities for further education in deploying, configuring and managing advanced security tools, as well as identifying and addressing new emerging threats. Proficiency in these types of integrated tools provides IT teams with enhanced visibility into how data is used and moved through the network, in addition to simplified management and analytics abilities. Additionally, hands-on training will ensure they have the ability to configure, install and troubleshoot their organisation’s security solution.
  • Give time back to security teams: Cyberattacks are happening at machine speed – meaning security teams cannot keep up with threat correlation or basic remediation efforts on their own. One way to tackle this challenge is to deploy security solutions that make extensive use of automation through Artificial Intelligence and Machine Learning. Automated solutions make it easier to respond to anomalous activity and known threats attempting to breach the network – allowing security teams time to focus on strategy and remediation efforts. For example, rather than having security teams working around the clock to detect potential internal threats, they can use Machine Learning to understand what normal behaviour for employees looks like and then react when there are deviations. They can also be assigned menial tasks such as inventory management and patching, freeing up human resources to focus on higher-order activities.
  • Create a culture of security: By focusing on training and enabling employees to perform basic security tasks such as updating devices, identifying suspicious behaviours and practising safe cyber behaviour across teams, CISOs can begin to establish a holistic security strategy that can stand up to today’s advanced threats. But beyond making sure that employees can identify phishing attacks or know how to update their applications on a regular basis, CISOs should also encourage collaboration between departments and the security team. This will reduce instances of inadvertent internal threats and increase overall buy-in for the security programme.

Within a context where cyber-risk is almost certain to escalate, effective CISOs will maximise their resources – and will then marshal their people, budget and expertise to fight the battles that matter most. This kind of flexible, scalable defence will prove most effective in the counterattacks against cyberbreaches to come.

資料來源:
https://www.intelligentcio.com/eu/2019/10/21/fortinet-expert-on-why-cisos-must-focus-on-employee-development-as-a-key-security-strategy/

]]>
2020-03-11
<![CDATA[FortiGate NGIPS Receives Third Consecutive Recommended Rating from NSS Labs]]> http://www.phitech.com.tw/news/index.php?news_id=938 By Vince Hwang | October 03, 2019

According to the latest Fortinet Threat Landscape Report published in Q2 2019, we continue to see increases in threats, particularly malware and exploits. In fact, towards end of July, the Fortinet Threat Landscape Index (TLI) was at its highest level over a 12-month period, coming in at a TLI score of 1037. (The TLI is a composite score based on a weekly analysis of randomly selected organizations that started with a baseline number of 1,000 so changes in the threat landscape can be easily compared.) This documented increase in threats highlights the importance of deploying a leading and proven intrusion prevention (IPS) solution to protect against attacks and prevent successful infiltration.

Another “Recommended” Rating from NSS Labs

Fortinet’s FortiGate Next-Generation IPS (NGIPS) is one such solution we believe every customer should consider. But don’t just take our word for it – take a look at the NGIPS Test Reports published annually by NSS Labs. In their latest report, Fortinet earned our 3rd consecutive “Recommended” rating from NSS Labs – once again reinforcing what we hear from our customers that Fortinet is one of the most certified and highly recommended security vendors in the market.

Best Total Cost of Ownership

Not only is FortiGate NGIPS recognized as a highly effective NGIPS solutions tested by NSS Labs in this year’s test, it also offers the best total cost of ownership (TCO) – an important consideration in today’s reality of trying to achieve the best security-driven networking outcome while balancing constrained security budgets and resources.

As an example, the FortiGate 100F used in this year’s NSS Labs NGIPS test offers a 3-Year TCO of $4,935, or roughly $2 per protected-Mbps. There are two reasons for this. The first is that it is powered by a purpose-built security ASIC that accelerates performance while reducing the cost of components by several times over off-the-shelf CPUs. The other reason is that it is also supported by FortiGuard Labs, Fortinet’s industry-leading, AI-driven threat research team, that provides the NGIPS system with some of the most effective and critical threat telemetry in the industry. Now that should be music to customers’ ears—and wallet!

Most Use Cases

And if this wasn’t enough, did you know that customers can leverage the exact same FortiGate platform to implement a security-driven network strategy across a variety of use cases – spanning Next-Generation Firewall (NGFW), Secure SD-WAN, Segmentation, and Secure Web Gateway (SWG), all in addition to NGIPS? FortiGate solutions can also be deployed as physical and virtual appliances supporting all on-premises and cloud uses cases, even providing seamless and consistent security in a multi-cloud environments. They are also a critical component of any end-to-end Security Fabric architecture, providing a broad, integrated, and automated solution to security and network operations.

We Believe in Testing – So Should You

But the accolades don’t stop there. Customers choosing Fortinet for their security-driven networking needs can feel good knowing that Fortinet is also recognized as a Leader amongst the 18 vendors in Gartner’s 2019 Magic Quadrant for Network Firewalls. In fact, this is the 12th time we’ve been recognized by Gartner for Network Firewalls. How’s that for a track record? 

At the end of the day, given the critical role security solutions play in allowing customers to run their businesses, talk is cheap. Which is why we subject our security solutions to more third-party testing than any other vendor. Fortinet is a strong believer that the proof of the pudding is in the eating, not just talking about it, especially when it comes to security effectiveness. We want our customers to feel confident that choosing Fortinet will keep them safe. As such, the NSS Labs NGIPS test is only one of many independent tests of Fortinet’s security effectiveness.

And as far as NSS Labs goes, we participate in a total of 8 tests and we have achieved a “Recommended” rating in every one of them! You can see all of Fortinet’s NSS Labs test results here.

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds.  

Find out how Echoenergia and New Zealand Red Cross used Fortinet’s Security Fabric for end-to-end network protection. 


source:
https://www.fortinet.com/blog/business-and-technology/fortigate-ng-ips-nss-labs-recommended-rating.html

]]>
2020-03-04
<![CDATA[Fortinet unveils new FortiGate 1800F firewall, updates FortiOS]]> http://www.phitech.com.tw/news/index.php?news_id=979 Fortinet unveils new FortiGate 1800F firewall, updates FortiOS Wednesday 19 February 2020 | 09:12 CET | News

Fortinet unveiled the FortiGate 1800F Next-Generation Firewall (NGFW) powered by NP7, the company’s seventh generation network processor. In addition, the company announced the release of FortiOS 6.4, the latest version of its flagship operating system powering the Fortinet Security Fabric. Fortinet also hit a milestone with more than 355 technology integrations with the Fortinet Security Fabric.

FortiGate 1800F NGFW

Fortinet said it's introducing the FortiGate 1800F NGFW to meet the extraordinary demands of data centre security and enable a Security-Driven Networking approach.

The FortiGate 1800F is powered by NP7, the seventh generation of Fortinet’s purpose-built network processor specifically engineered to enable large enterprises to handle unprecedented levels of data and application demands. NP7 offers today’s largest organisations the ability to segment and launch services, manage internal and external risks, and preserve user experience.

FortiOS 6.4

With over 350 new features, FortiOS 6.4 introduces automation, scalability, performance, and AI functionalities to deliver full protection across the entire digital infrastructure. 

With version 6.4, FortiOS adds new features designed to support organisations’ digital innovation goals across the four key pillars of the Fortinet Security Fabric and FortiGuard Labs: security-driven networking, zero-trust network access, dynamic cloud security and AI-driven security operations. 

The Fortinet 360 Protection bundle delivered by FortiGuard Labs provides a complete package of operational, support, and security services to enable customers to deploy and benefit from the full power of the Fortinet Security Fabric and is optimised for SD-WAN deployments. 

source:
https://www.telecompaper.com/news/fortinet-unveils-new-fortigate-1800f-firewall-updates-fortios--1327159

]]>
2020-02-26
<![CDATA[Exablaze launches ExaNIC X25 & X100 NICs for low-latency trading]]> http://www.phitech.com.tw/news/index.php?news_id=977 Exablaze, a global provider of ultra-low latency network devices, is launching two new network adapters: ExaNIC X25 and ExaNIC X100. 

In both live trading and benchmark tests the new network adapters proved to be the fastest available, and have set a new record for low-latency performance. The exceptional speed of the new Network Interface Cards (NICs) is due to the unique hardware, software and firmware architecture developed by Exablaze. The ExaNIC X25 is available now, while the ExaNIC X100 is expected to ship in late Q1. 

 
Dr Matthew Grosvenor, SVP of Technology at Exablaze, says: “There is a maxim in Exablaze – in order to be fast, we have to design speed into everything we develop: it’s not enough to simply make old components go a bit faster. We must always start from a clean sheet. That’s how we stay ahead.

“Every aspect of the ExaNIC X25 and X100 is optimised for low latency operations. From our unique cut-through receive path, to our pre-loaded TCP packet transmission capability, we have gone the extra mile to create cutting-edge technology for our clients.”
 
In low latency trading and HFT minimising the time it takes to send and receive network messages is critically important. Exablaze’s achievement with the two new NICs is twofold: to provide significant speed improvements for sending and receiving messages, and to allow trading desks and firms to future-proof their NICs, by using flexible FPGA (field-programmable gate array) technology. FPGA-based NICs can be upgraded and customised ’in the field’ (ie after installation), for example, to support high-speed, 25GbE connections and/or, by adding application-specific logic directly inside the NIC hardware to further reduce system latency.
 
According to Exablaze internal benchmarks, the NICs run approximately 20 per cent faster (ie over 100 nanoseconds) than other low latency optimised NICs, including Exablaze’s own ExaNIC X10. On highly-optimised systems, the ExaNIC X25 offers software trigger-to-response latencies as low as 568ns (median 629ns). These results underscore Exablaze’s continued market dominance in making the fastest NICs available. 
 
Exablaze’s low-latency and highly-programmable networking technologies have caught the eye of world-leading networking technology company Cisco Systems. Cisco recently announced plans to acquire Exablaze, including the ExaNIC product portfolio. The ExaNIC product series is expected to continue to grow under the Cisco banner when the acquisition is formally concluded later this year.
 
"Cisco shares with Exablaze a relentless focus on improving end-to-end performance in ultra-low-latency environments,” said Thomas Scheibe, Vice President of Product Management for Cisco’s Nexus & ACI products. “Application performance is only as good as the sum of the parts: from latency optimized ExaNICs and FPGAs, to latency optimized layer 1 switches and multiplexers, through to latency optimized Cisco Nexus 3500 L3 switches, the whole system needs to be fully optimized.” 
 
A key contributor to the unmatched latency performance of the ExaNIC X25 and X100 is the latest generation of Xilinx Ultrascale+ FPGA technology. The devices are built around Xilinx KU3P FPGAs, featuring 25Gb/s capable transceivers and 13Mb of on-chip ultra-RAM. The X25/X100 NICs optionally also ship with 4GB/9GB (respectively) of on-board DDR4 memory, allowing developers to build more powerful and diverse applications directly inside the devices using the ExaNIC Firmware Development Kit (FDK).
 
The ExaNIC X25 will initially ship in a 2x 10GbE configuration. Future firmware updates will support 2x 25GbE support as well. The ExaNIC X100 will initially ship in 8x 10GbE and 2x 40GbE configurations. Future firmware updates will bring 8x 25GbE and potentially 2x 100GbE support.

Source:
https://www.institutionalassetmanager.co.uk/2020/01/16/282027/exablaze-launches-exanic-x25-x100-nics-low-latency-trading

]]>
2020-02-19
<![CDATA[Fortinet shares healthcare cyberattack trends in 2019]]> http://www.phitech.com.tw/news/index.php?news_id=937 BY  ON OCTOBER 14, 2019 • LEAVE A COMMENT )

During the first five months of 2019, healthcare organizations were under nearly constant cyberattack attempts ranging from targeted phishing and customized ransomware incidents to more common exploits such as malware and botnets. The examples below serve as a takeaway so that we can learn from what has come before.

Traditional Healthcare Network Threats

One of the most prevalent threats was Android/Generic.AP malware that targets Android mobile devices. Once installed on a phone, this trojan can capture keystrokes, collect system information, download/upload files, perform denial-of-service attacks, and run/terminating processes. In networks where healthcare providers rely on their mobile devices to provide real-time patient information, compromised phones can become a conduit for introducing additional malware into the network and gaining unauthorized access to patient information.

Botnets have been another challenge so far in 2019. Gh0st RAT is able to take full control of a victim’s machine, as well as log keystrokes and hijack webcam and microphone data. Bladabindi is similar, but it can also steal stored credentials such as usernames/passwords and other PII.

Have you read “Fortinet shares security-driven network strategies at cybersecurity conference”?

Targeted Attacks

We have also seen a spike in targeted attacks against healthcare networks. Incidences of an older Trojan called Kwampirs, that targets the systems of MRI and X-ray machines and siphons their configuration data, have been documented being actively deployed inside specific networks.

SamSam ransomware has also been targeting the healthcare industry, but we are now seeing additional capabilities being developed and additional malware being included with the ransomware payload, which should worry security administrators.

Cybersecurity company Fortinet shares the four essential elements of security hygiene.

  • Patch devices religiously.
  • Update hardware and software when possible.
  • Replace older systems that can no longer be patched or updated.
  • Implement strong proximity controls for systems that cannot be replaced.

Visibility not only requires seeing every device on the network but also knowing what they are and the role they play.

Mission-Critical Systems – It’s crucial that you understand your mission-critical processes, including critical care areas that cannot withstand downtime.
Online Assets – Maintain an automatically updated inventory of every asset on your network. Those resources that rely on remote access, such as telemedicine or remote clinics, need extra attention.
Extended Infrastructure – You need to not only understand your network topology, but cloud resources such as SaaS applications and infrastructures, as well as remote and branch offices.
Medical IoT – Monitoring or treatment systems need to be identified, tracked, and secured, including mobile devices that move between hospital departments or even into patient homes.

Segmentation is crucial

Once an attacker manages to gain access to the network, they will continue to drive deeper to achieve their goals. Proper network segmentation can limit lateral movement, thereby slowing down attacks and even discouraging attackers – giving you more time for detection and response.

Ransomware – not if, but when

Given their user’s preference for healthcare networks, healthcare IT administrators need to assume they will continue to be the target of a ransomware attack. Proper preparation includes an aggressive backup strategy, storing backups and recover systems offline, and running restoration drills so recovery can be fast and effective.

資料來源:
https://backendnews.net/2019/10/14/fortinet-shares-healthcare-cyberattack-trends-in-2019/

]]>
2020-02-12
<![CDATA[Fortinet Wins “Professional Certification Program of the Year” Award in 2019 CyberSecurity Breakthrough Awards Program]]> http://www.phitech.com.tw/news/index.php?news_id=936 By Rob Rashotte | October 09, 2019

Fortinet is pleased to announce that its Fortinet Network Security Expert (NSE) Institute’s certification program has been named the “Professional Certification Program of the Year” in the 2019 CyberSecurity Breakthrough Awards program. CyberSecurity Breakthrough is a leading independent market intelligence organization that recognizes the top companies, technologies, and products in the global information security market today.

“Fortinet’s combination of broad program scope, global accessibility, and program philosophy have resulted in a cybersecurity education program that goes well beyond a traditional commercial certification program focused on vendor-specific solutions,” said James Johnson, managing director, CyberSecurity Breakthrough. “Fortinet has built a program that is truly focused on closing the cybersecurity skills gap, with more than 230,000 certifications being issued to individuals in more than 200 countries, and we are thrilled to recognize the Company with our 2019 CyberSecurity Breakthrough Award designation as Professional Certification Program of the Year.”

The Fortinet Network Security Expert (NSE) certification program closes the cybersecurity skills gap from a much wider perspective than traditional training and certification programs. The program’s unprecedented level of accessibility includes an 8-level approach targeting different knowledge and skills at each level.

The lower levels (NSE 1 – 3) assess knowledge and understanding of the threat landscape and various solutions that are common in the industry. These initial NSE levels appeal to any individual wishing to understand cybersecurity principles and better protect themselves online, academic institutions looking to provide assessment tools to assess students entering cybersecurity programs, and organizations looking for tools to deploy a cybersecurity awareness program for their employees. The mid-levels of the program (NSE 4 – 6) are more traditional certification levels that focus on a technical audience and their ability to install, configure, and troubleshoot individual Fortinet products. The top levels of the program (NSE 7 - 8) focus on the skills and knowledge required by engineers and architects to design complete cybersecurity solutions using a variety of Fortinet and other products, and to deploy those solutions into complex network environments.

The mission of the CyberSecurity Breakthrough Awards is to honor excellence and recognize innovation, hard work, and success across a range of information security categories, including Cloud Security, Threat Detection, Risk Management, Fraud Prevention, Mobile Security, Email Security, and many more. This year’s program attracted more than 3,500 nominations from over 15 different countries throughout the world.

Learn more about Fortinet’s NSE Institute programs, including the Network Security Expert programNetwork Security Academy program and FortiVets program.


Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-wins-cybersecurity-breakthrough-award-nse-institute.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-02-05
<![CDATA[Introducing FortiCWP for Comprehensive Cloud Workload Protection]]> http://www.phitech.com.tw/news/index.php?news_id=935

The lack of cohesion between different security deployments often results in a lack of centralized visibility into critical service configurations, activities, network traffic, security events, and data hygiene. This challenge is compounded further as their business extends its presence across multiple public cloud provider platforms.

To help organizations address this fundamental cloud security issue, Fortinet has just introduced FortiCWP  – a Cloud Workload Protection solution designed to help customers assure compliance and mitigate risks associated with IaaS-based applications. It enables organizations to regain visibility and control over their dynamic multi-cloud infrastructure by providing the industry’s most integrated and dynamic multi-cloud security posture management solution.

Cross-Solution Integration

FortiCWP has been deeply integrated into multiple public cloud infrastructures – including using cloud native APIs from AWS, Google Cloud Platform, and Microsoft Azure – to assess configurations, monitor activity in cloud accounts, analyze and scan data, monitor cloud network traffic, and provide comprehensive compliance reports. 

To ensure it is always running up-to-the-minute security insights, FortiCWP is also integrated with FortiGuard Labs to receive regular and timely threat intelligence updates. It is also integrated with FortiSandbox to analyze data stored in the cloud for malicious content. When combined, these FortiCWP services provide unprecedented visibility and control over the state of cloud security, even across multi-cloud infrastructures, enabling security teams to see and manage their cloud environments with confidence.

Addressing Critical Cloud Security Challenges

Specifically, FortiCWP addresses several of the most critical challenges facing organizations tasked with securing their cloud environments.

  • To address the lack of visibility into cloud configuration and account activities, FortiCWP leverages its tight integration with the leading public cloud providers – Amazon AWS, Microsoft Azure, and Google Cloud Platform to scan configurations and setting and to compare them with best practices, compliance regimes and corporate policy.
  • As the industry’s most integrated dynamic cloud security visibility solution due to its Fabric-based integration with a Fortinet’s Multi-Cloud Dashboard, it enables security teams to seamlessly manage security across multiple cloud platforms.
  • FortiCWP supports the “shared responsibility model of any cloud deployment by looking at configuration settings of the cloud vendor as well as those of the organization.
  • FortiCWP addresses the challenge of ungoverned cloud data with high-capacity cloud-based DLP and malicious content inspection.
  • FortiCWP helps organizations assure they are compliant with industry specific security standards by comparing activity and configurations with policies require by standards including PCI, HIPAA, SOX, GDPR, ISO 27001, and NIST.

The First Fully Integrated Cloud Security Solution

When FortiCWP is combined with FortiGate VM for Ingress/egress cloud security and FortiWeb for Web Application and API Protection, they form the only integrated cloud security solution addressing network security, web application security, and cloud platform security in a comprehensive and tightly integrated solution. Its support for IaaS based applications also makes it the perfect complement to FortiCASB, which is designed to provide management, visibility, and control for SaaS-based applications.

By leveraging these integrated solutions, organizations can now extend the expertise of their security teams into the cloud, enabling them to effectively mitigate risk across their continuously evolving digital innovation landscape.

FortiCWP provides centralized dashboards, reports and maps to track security events and user activity.




source:
https://www.fortinet.com/blog/business-and-technology/forticwp-cloud-workload-protection.html

]]>
2020-01-29
<![CDATA[FortiGate NGIPS Receives Third Consecutive Recommended Rating from NSS Labs]]> http://www.phitech.com.tw/news/index.php?news_id=934 By Vince Hwang | October 03, 2019

According to the latest Fortinet Threat Landscape Report published in Q2 2019, we continue to see increases in threats, particularly malware and exploits. In fact, towards end of July, the Fortinet Threat Landscape Index (TLI) was at its highest level over a 12-month period, coming in at a TLI score of 1037. (The TLI is a composite score based on a weekly analysis of randomly selected organizations that started with a baseline number of 1,000 so changes in the threat landscape can be easily compared.) This documented increase in threats highlights the importance of deploying a leading and proven intrusion prevention (IPS) solution to protect against attacks and prevent successful infiltration.

Another “Recommended” Rating from NSS Labs

Fortinet’s FortiGate Next-Generation IPS (NGIPS) is one such solution we believe every customer should consider. But don’t just take our word for it – take a look at the NGIPS Test Reports published annually by NSS Labs. In their latest report, Fortinet earned our 6th consecutive “Recommended” rating from NSS Labs – once again reinforcing what we hear from our customers that Fortinet is one of the most certified and highly recommended security vendors in the market.

Best Total Cost of Ownership

Not only is FortiGate NGIPS recognized as a highly effective NGIPS solutions tested by NSS Labs in this year’s test, it also offers the best total cost of ownership (TCO) – an important consideration in today’s reality of trying to achieve the best security-driven networking outcome while balancing constrained security budgets and resources.

As an example, the FortiGate 100F used in this year’s NSS Labs NGIPS test offers a 3-Year TCO of $4,935, or roughly $2 per protected-Mbps. There are two reasons for this. The first is that it is powered by a purpose-built security ASIC that accelerates performance while reducing the cost of components by several times over off-the-shelf CPUs. The other reason is that it is also supported by FortiGuard Labs, Fortinet’s industry-leading, AI-driven threat research team, that provides the NGIPS system with some of the most effective and critical threat telemetry in the industry. Now that should be music to customers’ ears—and wallet!

Most Use Cases

And if this wasn’t enough, did you know that customers can leverage the exact same FortiGate platform to implement a security-driven network strategy across a variety of use cases – spanning Next-Generation Firewall (NGFW), Secure SD-WAN, Segmentation, and Secure Web Gateway (SWG), all in addition to NGIPS? FortiGate solutions can also be deployed as physical and virtual appliances supporting all on-premises and cloud uses cases, even providing seamless and consistent security in a multi-cloud environments. They are also a critical component of any end-to-end Security Fabric architecture, providing a broad, integrated, and automated solution to security and network operations.

We Believe in Testing – So Should You

At the end of the day, given the critical role security solutions play in allowing customers to run their businesses, talk is cheap. Which is why we subject our security solutions to more third-party testing than any other vendor. Fortinet is a strong believer that the proof of the pudding is in the eating, not just talking about it, especially when it comes to security effectiveness. We want our customers to feel confident that choosing Fortinet will keep them safe. As such, the NSS Labs NGIPS test is only one of many independent tests of Fortinet’s security effectiveness.

And as far as NSS Labs goes, we participate in a total of 8 tests and we have achieved a “Recommended” rating in every one of them! You can see all of Fortinet’s NSS Labs test results here.

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds.  

Find out how Echoenergia and New Zealand Red Cross used Fortinet’s Security Fabric for end-to-end network protection. 

Source:

https://www.fortinet.com/blog/business-and-technology/fortigate-ng-ips-nss-labs-recommended-rating.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29

]]>
2020-01-22
<![CDATA[Sangoma Leader in SIP Trunking for Small Businesses]]> http://www.phitech.com.tw/news/index.php?news_id=933 Out of 29 SIP trunking companies examined in the Eastern Management Group’s latest SMB customer survey, none beat Sangoma. No vendor other than Sangoma received the highest possible ranking — four stars — in every customer satisfaction category.
 
If you’re not familiar with Sangoma — or maybe it’s been a while since you were — you may want to brush up… or catch up. The $100 million voice and UC solution provider is on a bit of a tear. Sangoma’s revenue has grown by 53% (CAGR) each year since 2017, and it got another healthy boost when it acquired Digium last September. Sangoma’s gross profit is around 60%, and the business currently spends a customer-comforting 18% of revenue on research and development.
 
Let’s Talk SIP
Apart from the company’s good financials, Sangoma further distinguishes itself in SIP trunking customer satisfaction. In Eastern Management Group’s “2019 SMB SIP Trunking Customer Satisfaction” survey, no competitor beat Sangoma, which stands at the pinnacle of the satisfaction leader board.
 
The Eastern Management Group’s 2019 satisfaction survey of 3,000 IT managers shows a side-by-side comparison of 29 SIP trunk providers. SMB customers (from one to 500 employees) evaluated their SIP vendors on six Customer Satisfaction Measurements under the headings of product, vendor experience, and customer delight.
 

SIP_PROVIDERS1.JPG

SIP trunk providers rated by Eastern Management Group
 
 
The Eastern Management Group
 
In Eastern Management Group’s customer survey, Sangoma received the highest possible ranking — four stars, in every customer satisfaction measurement: technology and product, purchase experience, support, management tools, total overall satisfaction, and recommend-to-a-friend.
 
About Sangoma
Sangoma is one of the scores of providers in the $14.4 billion (2018) SIP trunk market — a market that’s growing 7% yearly — and will continue doing so. The SIP market itself is catapulted by cloud growth, enterprise branch office openings, high PSTN prices, and the inevitable POTS end of life, which are addressed in the Eastern Management Group report "2018-2024 SIP Market 7-Year Forecast and Analysis."
 
Sangoma is an established provider of hardware and software that drives IP communications systems for telecom and datacom applications. The company, which launched in 1984, sells to SMBs and carriers in 150 countries. Well-known Digium is a Sangoma subsidiary, making Sangoma the primary developer and sponsor of the open-source Asterisk project.
 
Based on Eastern Management Group’s customer survey research, 95% of Sangoma SIP trunk customers are SMBs having fewer than 500 employees; that’s more than the SIP trunk industry average of 83%. Sangoma’s largest customer cohort is businesses with 11 to 50 employees; this may account for a third of Sangoma’s SIP customer base.
 
Sangoma customers are well distributed across the 20 vertical markets Eastern Management Group tracks. Sangoma has a broader vertical market reach than many competitors. Our research finds considerable Sangoma SIP trunking sales to businesses in the professional services, retail, and transportation markets.
 
Product and Value
SIPStation is Sangoma’s SIP trunking offer. The company checks all the essential boxes with SIP features:
 
  • Choose your own phone numbers
  • Send and receive faxes
  • T.38 faxing & SMS
  • Share voice services across multiple locations
  • Add lines at any time — no contracts required
  • Create high-volume SIP trunks that are fax- and SMS-compatible
Sangoma’s elevator pitch for SIP is a good one, and the customer benefits include:
 
  • 21-day free trial
  • Cost savings with three-year, one-year, and monthly contracts
  • Integrated with the FreePBX and PBXact systems
  • Integrated fax services
 
It’s our opinion that Sangoma has made a very good name for itself. It has all the trappings of a hands-on company: The CMO blogs weekly, talking as if to a family. Sangoma operates just like a small business — and that’s nice to report on.
 
The research used in this post comes from the following Eastern Management Group sources: "2019 SIP Trunking Customer Satisfaction" report and models, and “2018-2024 SIP Global Market 7-Year Forecast and Analysis.” For more information on these studies and reports, please contact our analyst team or John Malone directly at 212-738-9402 Ext. 2201 or jmalone@easternmanagement.com.

資料來源:
https://www.nojitter.com/sipsip-trunking/sangoma-leader-sip-trunking-small-businesses
]]>
2020-01-15
<![CDATA[《科技》Fortinet SD-WAN解決方案,獲瑞典Telenor採用]]> http://www.phitech.com.tw/news/index.php?news_id=932 【時報記者林資傑台北報導】全方位整合與自動化網安廠Fortinet(NASDAQ: FTNT)宣布,其次世代SD-WAN網路解決方案,獲得全球行動電信集團Telenor旗下Telenor Sweden採用,協助提升敏捷性、靈活性與安全性,加速數位轉型推動,成為北歐首家推出安全SD-WAN服務的行動電信業者。

 為開發使用者更多能力、推動數位化轉型,許多企業致力最佳化WAN基礎架構與連線能力,讓雲端應用程式達到最佳效能,提供最佳的使用者體驗。Fortinet的SD-WAN解決方案協助Telenor可基於寬頻與4G/LTE提供所需智慧化及安全性,因應快速變化的應用需求。

 最新統計顯示,超過4成企業希望今年底前前試行或採用SD-WAN或混合WAN技術。Telenor表示,在瑞典擁有50名以上員工與3個營業據點的企業中,就有3000多家計畫在現階段或近期內發展WAN解決方案,讓內外部資料與應用程式存取更有效率且更安全。

 Telenor SD-WAN產品負責人Tomas Flodin表示,在提供安全、靈活且具成本效益的SD-WAN託管服務時,高安全性是首要考量。選擇Fortinet主要考量可將NGFW安全與SD-WAN服務整合到同一平台,獲得期望的可視性、控制力與安全性,保護客戶的資料與應用程式。

 Fortinet產品執行副總裁John Maddison表示,數位創新正對企業分支機構重大轉變。隨著服務與應用程式逐漸轉移至雲端,各分支機構的網路邊緣隨之增加,擴大網路被攻擊面,使得安全性比以往更加擔憂,除非安全性為SD-WAN一部分,否則無法發揮優勢。

 John Maddison認為,為了在部署後能立即發揮效益,SD-WAN必須提供完整的安全服務與可視性,讓企業知道是誰正透過哪些裝置存取網路,以便使用合適的安全原則給端對端,及本地到WAN、雲端或資料中心上使用。

資料來源:
https://tw.stock.yahoo.com/news/%E7%A7%91%E6%8A%80-fortinet-sd-wan%E8%A7%A3%E6%B1%BA%E6%96%B9%E6%A1%88-%E7%8D%B2%E7%91%9E%E5%85%B8telenor%E6%8E%A1%E7%94%A8-041715065.html

]]>
2020-01-08
<![CDATA[Customers Choose Fortinet Secure SD-WAN for True WAN Edge Transformation]]> http://www.phitech.com.tw/news/index.php?news_id=931 One of the most common issues facing organizations looking to deploy an SD-WAN solution is that what looks like a simple enough idea – replacing your static MPLS connection with a more flexible WAN solution – can quickly become a logistical nightmare. That’s because today’s branch offices have complex requirements that legacy routers, and even most SD-WAN solutions have simply not been designed to address.

The primary need is fast and reliable access to critical business applications. Cloud adoption is rampant, and as organizations migrate their data and resources to the cloud, backhauling those latency sensitive or performance hungry applications through a traditional WAN link to the corporate network quickly becomes problematic. It not only adds additional bandwidth loads on network infrastructures, but can reduce the effectiveness of the application and impact things like productivity and the user experience.

Branch Office Requirements are Evolving

Today’s branch offices require multiple links in order to enable direct connectivity to critical resources. While the traditional link to the core network is still important, they also need direct internet access in order to quickly connect to essential applications such as Salesforce, Office365, and unified communications located in the cloud.

Of course, internet connections are notoriously unreliable and unsecure. So an SD-WAN solution needs to provide rich application steering, redundancy, and quality controls at the network level, as well as a full stack of security solutions to secure data and information that used to rely on the security deployed within the core network. In addition, because 80% or more of the traffic moving through this direct internet connection will need to be encrypted, security also needs to provide deep SSL inspection without impacting application performance.

Most SD-WAN Solutions Don’t Measure Up

Because most SD-WAN vendors only provide very basic firewall functionality as a native element of their solution, customers are required to address this issue by adding security after the fact. But they quickly discover that the complexity of building such a solution is more than they bargained for. Security needs to provide a full stack of protection, including firewallIPSweb filtering, anti-virus and anti-malware, web application firewall, and even sandboxing. And if these solutions aren’t integrated to function as a single unit, managing these tools can require significant overhead.

Second, these security solutions need to be fully compatible with security deployed elsewhere, especially in the cloud. Policies need to traverse multiple ecosystems, enforcement needs to be consistent, and visibility needs to be seamless.

And finally, security and networking need to work as a single system.  This needs to work at scale across hundreds of locations, and do so easily with zero-touch deployment capabilities. And because connections are often in constant flux in order to maintain connection service levels, any overlay security system is forced to react to changes, which can introduce gaps in protections. Instead, what’s needed is for security and networking to be fully integrated together, so that when application or connectivity requirements change, both the network and security adapt simultaneously so there is never a need to “catch up.”

And even more importantly, a Security-Driven Network approach means that if an adjustment in connectivity or configurations would result in a compromise in terms of security, the security solution can prevent that adjustment based on policy, rather than leaving an unsecured connection, exposing data and applications to infection or theft.

A Real World Example

Addressing this real-world challenge was a top priority for one of the largest recycling and waste management companies in North America. They needed to upgrade their WAN solution to more efficiently and securely interconnect their recycling facilities, landfills, and transfer stations.  Their goal was to reduce circuit costs, rationalize their security product inventory, and centralize security management across their distributed organization.

By enhancing data correlation and integration between their various security elements, they also hoped to achieve better visibility, control, and decision making capabilities. However, this lower and more predictable infrastructure cost model also needed to provide a more flexible infrastructure that would be easier to tune in order to meet changing business requirements, without ever compromising security in the process.

Fortinet responded by positioning our Secure SD-WAN and SD-Branch solutions. We were able to demonstrate how, through our Security Fabric framework, all of the various security and networking elements worked together in terms of coordination, correlation, management, configuration, and orchestration. Unlike the traditionally complex SD-WAN story that involved multiple solutions that didn’t really interoperate, Fortinet’s Secure SD-WAN provided the right mix of tightly integrated network and connection functionality, management, and security that the organization was looking for.

Once the Secure SD-WAN solution was under consideration, we were then able to demonstrate how its security and network functionality could also be seamlessly extended deep into each branch network by combining them with switching, wireless access, and network access control functions. Even better, this integrated SD-Branch solution could also be managed remotely through the same interface used to manage the Secure SD-WAN connection.

SD-WAN networking, security, and access control solutions offering from other vendors, including the incumbent solution from Cisco, simply did not work as an integrated system. Separate management, configuration, and orchestration tools would significantly impact the organization’s goals of interoperability and lowering operational overhead. And the Fortinet solution also provided far and away the best price/performance of any solution under consideration.

Fortinet Uniquely Combines Networking and Security into a Single, Integrated SD-WAN Solution

Fortinet’s Secure SD-WAN and SD-Branch solutions combine the entire suite of powerful security tools included in the FortiGate NGFW security appliance – including firewall, IPS, antivirus, web filtering, and sandboxing – with a rich suite of essential connectivity, bandwidth management, and application recognition tools to ensure the reliable delivery of even the most latency-sensitive business applications. It then combines that security with Fortinet’s switching and wireless access points to extend the same security and network management functionality, combined with device and access control, into the branch office network to manage and secure locally deployed enduser and IoT devices.

No other solution in the market provides such a high-performance, deeply integrated, and highly interoperable solution for today’s distributed networks. Simple deployment, unmatched performance, and deep integration between network functionality, connectivity, access control, and a full suite world-class security solutions – all managed and orchestrated through a single pane of glass management system – sets the Fortinet Secure SD-WAN and SD-Branch solutions apart from the rest of the market.

Learn how Fortinet’s Secure SD-WAN Solution uses a security-driven networking approach to improve user experience and simplify operations at the WAN Edge.


資料來源:

https://securityboulevard.com/2019/10/customers-choose-fortinet-secure-sd-wan-for-true-wan-edge-transformation/

]]>
2020-01-01
<![CDATA[Fortinet Ranked in Top Three by Gartner for SD-WAN Equipment Market Share by Revenue]]> http://www.phitech.com.tw/news/index.php?news_id=930 SUNNYVALE, Calif., Oct. 01, 2019 (GLOBE NEWSWIRE) -- Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it is among the top three vendors in worldwide market share for SD-WAN equipment by revenue in Gartner’s Q2 2019 report titled, “Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 2Q19.” According to Gartner, total worldwide SD-WAN equipment revenue in 2Q19 was $417M, up 30% quarter-over-quarter. In 2Q19, Fortinet’s SD-WAN revenue is reported to have grown 234% quarter-over-quarter to $46M. This represents the third highest revenue market share at 11.1%.

“Cybersecurity has become a top-of-mind strategic business issue for enterprises deploying WAN edge solutions,” says John Maddison, EVP of products and CMO at Fortinet. “We’re hearing from an increasing number of customers who are concerned about the security risks associated with SD-WAN exposing branch offices to the Internet. We believe our growing market share validates the need for Fortinet’s unique Security-Driven Networking approach, which tightly integrates security and SD-WAN functionality into a single offering. Fortinet is committed to SD-WAN innovation; just this year we released the industry’s first SoC4 ASIC specifically designed to increase SD-WAN performance and security. Fortinet’s Secure SD-WAN solution includes best-of-breed next-generation firewall security, SD-WAN, advanced routing, and WAN optimization capabilities as well as the ability to extend SD-WAN to the access layer via SD-Branch. Because we deliver our SD-WAN solution in-built into every FortiGate Next-Generation Firewall, customers benefit from some of the industry’s best threat protection and threat detection capabilities, fully integrated with one of the top SD-WAN solutions on the market.”

Fortinet Secure SD-WAN is backed by third-party validation
Fortinet solutions have consistently demonstrated high security effectiveness, advanced feature offerings, and superior performance when put to the test by third parties. Fortinet’s Secure SD-WAN solution has received two consecutive NSS Labs “Recommended” ratings and showcased the lowest TCO in the latest NSS Labs SD-WAN Group Test.

Fortinet is a customer favorite
Fortinet received the February, 2018 Gartner Peer Insights Customers’ Choice recognition (Feb 2018) for Enterprise Network Firewall Management Software and has the most reviews of all vendors in the Gartner Peer Insights Enterprise Network Firewall Market as of September 30, 2019. Fortinet’s Secure SD-WAN solution, an integral part of FortiGate Network Firewalls, has also received the most reviews of all vendors in the Gartner Peer Insights WAN Edge Infrastructure Market as of September 30, 2019. Fortinet believes that this additional customer recognition further highlights Fortinet’s leadership in the SD-WAN market.

Fortinet’s Focus on SD-WAN Innovation
Fortinet developed the industry’s first SD-WAN ASIC, which allows them to deliver the fastest SD-WAN security performance in the industry. This includes acceleration for responsive overlay VPN and a better overall WAN user experience across the enterprise. Fortinet’s Secure SD-WAN solution interoperates as part of a comprehensive security architecture through the Fortinet Security Fabric, producing an integrated end-to-end security solution across the entire attack surface that leverages Security-Driven Networking. In addition, Fortinet offers a tightly integrated SD-Branch solution that brings together the branch LAN and WAN environments to ensure consistent security, single-pane-of-glass manageability and visibility, and better TCO.

Supporting Quotes
“We were already pleased with the performance of Fortinet’s Next-Generation Firewalls in our data center and the protection they provide for employee access and authentication. We recently chose to leverage Fortinet’s Secure SD-WAN capability because it provides superior security features in one simple offering. Fortinet helps us reduce complexity and gives us the single-pane-of-glass visibility across all our locations.” 
— Brian Talbert, Director, Network and Connectivity Solutions, Alaska Airlines

“We like Fortinet Secure SD-WAN’s ease of use at the scale at which we operate. Just as importantly, we were impressed with the high level of security that is built into Fortinet Secure SD-WAN. The other solutions we looked at would have required us to add a third-party security tool.”
— Hilton Sturisky, CIO at Crawford & Company

“Security was a top priority for us as a financial institution when it came time to execute our ‘Bank Branch of the Future’ project. We chose Fortinet’s SD-Branch solution because we were able to consolidate our branch services into the same platform that would be running our SD-WAN, giving us better visibility, control and security at our branch offices.”
— Luis Eduardo Dos Santos, Head of Network and Telecom, Banco Votorantim, Brazil

“Leveraging Fortinet’s SD-WAN solution, District School Board Niagara has been able to provide our staff and students with a stable, feature rich and secure network environment, including use of IoT devices in the classroom and schools. We’ve been able to deploy Fortinet’s premium technology while still lowering our broadband and fiber costs. The savings we’ve achieved as a result has allowed DSB Niagara to redirect funds toward educational priorities for all students in DSBN. This includes STEM programs, such as our iHub Academy and our IT4 Learning Team, elective programs for students focusing on artificial intelligence, machine learning, robotics, threat management, etc.” 
— Dino Miele, CIO, District School Board of Niagara

“We’ve been using a cloud-first approach for several years as part of our digital transformation journey. As part of our Ministry of Education Broadband Modernization Project, an initiative to transition all Ontario schools to SD-WAN, we’ve had to speed up this process while connecting each of our schools directly to the internet. After going through the vendor evaluation process, we selected FortiGate Secure SD-WAN because it provides best-of-breed SD-WAN and security features in one single offering. As a result, we’ve been able to reduce complexity at the school level and have single-pane-of-glass visibility across all our locations. We’ve seen a significant reduction in the total cost of ownership for our WAN.” 
— Chris Dale, Executive Manager of ICTS, London District Catholic School Board

Additional Resources

Gartner, Market Share: Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 2Q19, Joe Skorupa, Christian Canales, Nareesh Singh, 20 September 2019.

資料來源:

https://www.globenewswire.com/news-release/2019/10/01/1923391/0/en/Fortinet-Ranked-in-Top-Three-by-Gartner-for-SD-WAN-Equipment-Market-Share-by-Revenue.html

]]>
2019-12-25
<![CDATA[Reducing risk and complexity with Secure SD-WAN – Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=929 Article by Jon McGettigan, Senior Regional Director, Fortinet Australia and New Zealand

As the pace of digital innovation picks up, opportunities arise. But, concurrently, the attack surface expands.

The challenge for enterprises is to be able to take advantage of business opportunities whilst reducing risk and complexity.

Secure SD-WAN (software-defined wide area networking) is one trend that satisfies both imperatives: expanding the reach of the enterprise network and protecting those who use it.

SD-WAN

SD-WAN is primarily a networking solution without, by definition, embedded security.

SD-WAN simplifies the management and operation of a WAN by decoupling the networking hardware from its control mechanism.

This concept is similar to how software-defined networking uses virtualisation to improve data centre management and operations.

A key application of SD-WAN is to allow enterprises to build higher-performance WANs using lower-cost and commercially available internet access.

This enables them to partially or wholly replace legacy private WAN connection technologies such as MPLS (multi-protocol label switching).

Gartner predicts that by 2023 more than 90% of WAN edge infrastructure refresh initiatives will be based on either virtualised customer premises equipment (vCPE) platforms or SD-WAN software/appliances.

Secure SD-WAN

Secure SD-WAN takes the concept one step further by adding security into the solution.

Secure SD-WAN appliances incorporate all of the networking functionality inherent in SD-WAN and combines it with all of the security features of a next-generation firewall.

The key point here is tight integration between networking and security.

SD-WAN alone doesn’t address security. Security has to be added separately.

In order to establish and secure an SD-WAN branch office, IT managers have to install, configure and maintain both the SD-WAN appliance as well as a firewall.

Two vendors and two separate systems using different cost and licensing models add more complexity into the solution.  

Consistent policy

With a Secure SD-WAN appliance, your workload is cut in half.

And, if your Secure SD-WAN appliance is an integrated component of your overall security fabric, your workload is even further reduced as you’ll be able to extend your integrated security policy to the SD-WAN and branch office.

This further reduces complexity and total cost of ownership.

You’ll be able to manage your SOC (security operation centre) and NOC (network operation centre) management tasks from a single-pane-of-glass dashboard.

You will also be able to incorporate automation into the solution and implement zero-touch for branch offices.

Both reduce the need for skilled staff at remote locations.

Conclusion

Secure SD-WAN not only reduces complexity, but it also reduces risk by ensuring that your branch office is hardened against adversaries of all types.

It also supports a uniform security policy based on business requirements and ensures the desired outcome for the enterprise.

Fortinet’s Secure SD-WAN appliances, fully-integrated components of Fortinet’s market-leading Security Fabric, extend a consistent security policy into your branch offices whilst improving network functionality.

In addition, Secure SD-WAN, as part of the Security Fabric, ensures that no security gaps result due to connecting the branch office to the enterprise WAN.

If you have multiple components independently trying to defend your network, you’re only as strong as your weakest component.

But if they’re collaborating in defending your network, their sum is greater than the individual parts.

This is the true benefit of Secure SD-WAN and the Fortinet Security Fabric.

About the author

Jon McGettigan is Senior Regional Director, Fortinet ANZ. As such, he is responsible for driving Fortinet’s continued expansion in the Australasian region through building and maintaining relationships with enterprises, partners and staff. As a senior executive, he understands the risks, motivations and opportunities that face executives as they transform their networks into 21st-century revenue centres.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organisations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 375,000 customers trust Fortinet to protect their businesses. Learn more at the Fortinet website, the Fortinet Blog, or FortiGuard Labs.


資料來源:
https://itbrief.co.nz/story/reducing-risk-and-complexity-with-secure-sd-wan-fortinet

]]>
2019-12-18
<![CDATA[Introducing FortiCWP for Comprehensive Cloud Workload Protection]]> http://www.phitech.com.tw/news/index.php?news_id=928 The lack of cohesion between different security deployments often results in a lack of centralized visibility into critical service configurations, activities, network traffic, security events, and data hygiene. This challenge is compounded further as their business extends its presence across multiple public cloud provider platforms.

To help organizations address this fundamental cloud security issue, Fortinet has just introduced FortiCWP  – a Cloud Workload Protection solution designed to help customers assure compliance and mitigate risks associated with IaaS-based applications. It enables organizations to regain visibility and control over their dynamic multi-cloud infrastructure by providing the industry’s most integrated and dynamic multi-cloud security posture management solution.

Cross-Solution Integration

FortiCWP has been deeply integrated into multiple public cloud infrastructures – including using cloud native APIs from AWS, Google Cloud Platform, and Microsoft Azure – to assess configurations, monitor activity in cloud accounts, analyze and scan data, monitor cloud network traffic, and provide comprehensive compliance reports. 

To ensure it is always running up-to-the-minute security insights, FortiCWP is also integrated with FortiGuard Labs to receive regular and timely threat intelligence updates. It is also integrated with FortiSandbox to analyze data stored in the cloud for malicious content. When combined, these FortiCWP services provide unprecedented visibility and control over the state of cloud security, even across multi-cloud infrastructures, enabling security teams to see and manage their cloud environments with confidence.

Addressing Critical Cloud Security Challenges

Specifically, FortiCWP addresses several of the most critical challenges facing organizations tasked with securing their cloud environments.

  • To address the lack of visibility into cloud configuration and account activities, FortiCWP leverages its tight integration with the leading public cloud providers – Amazon AWS, Microsoft Azure, and Google Cloud Platform to scan configurations and setting and to compare them with best practices, compliance regimes and corporate policy.
  • As the industry’s most integrated dynamic cloud security visibility solution due to its Fabric-based integration with a Fortinet’s Multi-Cloud Dashboard, it enables security teams to seamlessly manage security across multiple cloud platforms.
  • FortiCWP supports the “shared security model of any cloud deployment by looking at configuration settings of the cloud vendor as well as those of the organization.
  • FortiCWP addresses the challenge of ungoverned cloud data with high-capacity cloud-based DLP and malicious content inspection.
  • FortiCWP helps organizations assure they are compliant with industry specific security standards by comparing activity and configurations with policies require by standards including PCI, HIPPA, SOX, GDPR, ISO 27001, and NIST.

The First Fully Integrated Cloud Security Solution

When FortiCWP is combined with FortiGate VM for Ingress/egress cloud security and FortiWeb for Web Application and API Protection, they form the only integrated cloud security solution addressing network security, web application security, and cloud platform security in a comprehensive and tightly integrated solution. Its support for IaaS based applications also makes it the perfect complement to FortiCASB, which is designed to provide management, visibility, and control for SaaS-based applications.

By leveraging these integrated solutions, organizations can now extend the expertise of their security teams into the cloud, enabling them to effectively mitigate risk across their continuously evolving digital innovation landscape.

 

Learn more about how FortiCWP can address critical cloud security challenges.

Learn more about how Fortinet’s dynamic cloud security solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.

Read these customer case studies to see how Cuebiq and Steelcase implement Fortinet’sdynamic cloud security solutions for secure connectivity and application security.


資料來源:

https://securityboulevard.com/2019/09/introducing-forticwp-for-comprehensive-cloud-workload-protection/

]]>
2019-12-11
<![CDATA[FortiGate Network Firewalls Give MSSPs Another Reason to Select Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=927 For MSSPs, regardless of their business model or specialty, service excellence is a key factor in determining their success in the marketplace. Whether you are a pure play MSSP, a managed service provider with a strong security business, or a cloud service provider that has seen the need to offer security as part of your IT service portfolio, your business can benefit from partnerships with Industry Leaders.

Fortinet has been recognized as one of the Leaders among the 18 vendors included in the Gartner Magic Quadrant for Network Firewalls report for 2019. Fortinet believes this acknowledgement showcases our clear understanding of market needs, both as an innovator and thought leader. It also highlights our ongoing commitment to providing the IT community, and our more than 415,000 customers around the world, with the best possible cybersecurity protection for today’s increasingly sophisticated and highly distributed networks.

As networks continue to undergo rapid and ongoing transformation, it is critical that the underlying security architecture is able to adapt and scale in a way that enables organizations to realize their business objectives. Fortinet’s clear vision of the needs of both today’s and tomorrow’s networks has enabled us to continually be at the forefront of delivering capabilities that align with the current and future needs of our partners and your end-users. Fortinet is the only security vendor delivering a broad portfolio covering Secure SD-WANCloud Security, Network security, Application security, Email security, and Secure access, all supported with a single pane of glass management across the entire attack surface. We are also the only vendor to actually weave all of these elements into a single, integrated Security Fabric.

As an MSSP, seeking out best-of-breed functionality to ensure that client data and applications are optimally protected is a critical decision.  Due to the prevalence of high-profile security breaches, business leaders are increasingly making network security a top priority. Yet, their CISOs have an inadequate supply of high-level security skills to deal with the threats. As a result, many organizations are looking to migrate some or all of the risk out of their IT departments to MSSP and MSP partners.

We believe Fortinet’s recognition as a Magic Quadrant Leader by Gartner can play a key role in this selection process, and MSSPs offering Fortinet-based security services can benefit by association.

Of course, recognition is about much more than industry acknowledgement, which is why we are also so proud of the fact that our solutions have been universally adopted by more than 415,000 organizations both large and small – including a majority of the Fortune 500 companies, who trust Fortinet to secure their most critical assets.

We also count the top global service providers and a very large ecosystem of Managed Service Providers as our valued partners, deploying and managing services based on Fortinet security for their customers. With our strong and ongoing commitment to MSSP Services, Fortinet provides a strong and high value add security capability for the MSSP market.


資料來源:
https://securityboulevard.com/2019/09/fortigate-network-firewalls-give-mssps-another-reason-to-select-fortinet/

]]>
2019-12-04
<![CDATA[IndiGo Airlines Relies on Fortinet's Secure SD-WAN Solution to Provide the Best User Experience for Business Critical Applications]]> http://www.phitech.com.tw/news/index.php?news_id=926 SUNNYVALE, Calif. - Sep 24, 2019 
 

John Maddison, EVP of products and CMO at Fortinet

"Many customers are currently forced to use multiple point products and management consoles to achieve a secure SD-WAN connection. This separation of network and security operations is not only labor-intensive, but also makes performance and security a bottleneck to move toward direct internet access. Fortinet's unique combination of next-generation firewall and SD-WAN in the same offering, managed through a single centralized controller has seen tremendous momentum in customer adoption and received two consecutive SD-WAN "Recommended" ratings from NSS Labs."

Fortinet®  (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that IndiGo, India's largest airline, has deployed Fortinet Secure SD-WAN solution across its branch offices to secure its WAN edge.

IndiGo is the largest passenger airline in India with a market share of 46.9 percent as of March, 2019. The airline connects to 58 domestic and 19 international destinations and operates more than 1300 flights every day. It is also the largest individual Asian low-cost carrier in terms of jet fleet size and passengers carried, and the seventh largest carrier in Asia. With a fleet size of 222 aircrafts, IndiGo has served over 300 million customers globally.

IndiGo's growing passenger traffic combined with poor MPLS network and Internet quality had resulted in delays for customers accessing their applications for flight booking, call centers, airport counters and flight status checking, adversely affecting their business. To avoid delays  and provide the best possible user experience for business-critical applications, the airline decided to adopt a hybrid WAN model, supporting its 54 airport counters, that would be able to distribute traffic over a variety of links, including MPLS, Broadband and Internet Leased Line. IndiGo selected Fortinet Secure SD-WAN solution to provide best of breed SD-WAN integrated with security capabilities with one single offering. As part of the Fortinet Security Fabric, Fortinet's Secure SD-WAN solution combines networking and security features, such as routing, WAN optimization, application control and next-generation firewall, enabling IndiGo to manage and configure its WAN and security system from a single-pane-of-glass view.

IndiGo has also deployed multiple FortiGate Next-Generation Firewalls at 54 airport counters and in their data centers, along with FortiManager and FortiAnalyzer for management and analytics. As a result, IndiGo can now map WAN resources directly making the network more efficient and responsive by combining scalability, flexibility, simplicity and cost savings with industry-leading security protection through Fortinet's Secure SD-WAN solution.

After the SD-WAN deployment IndiGo has benefited from:

  • High Application Performance: Automated intelligence, a key feature of FortiOS for SD-WAN, significantly reduces latency by selecting the most efficient route for business-critical traffic through the tracking of granular WAN path information. This helps IndiGo monitor link quality connecting 2000 users in 54 branches with the lowest latency, supporting comprehensive routing with dynamic failover that ensures high-application availability.  
  • Best-of-Breed SD-WAN and Security Capabilities in One Console: With an integrated solution, IndiGo manages both SD-WAN optimization and security capabilities using a single interface. This integration of network and security operations makes it easy to tie traditionally network-centric issues such as performance and functionality to critical NGFW capabilites and SSL data inspection. The single console management helps IndiGo better allocate its IT resources to increase productivity and reduce business costs.
  • Reduced WAN Opex: IndiGo is able to achieve higher bandwith with lower WAN cost by transitioning from MPLS to a hybrid WAN using Fortinet's Secure SD-WAN. Fortinet's Secure SD-WAN capabilities allows IndiGo to leverage WAN link remediation to handle even the most volatile WAN connections and deliver superior application performance for unified communication.  
  • Simplified WAN Edge Management: FortiManager and FortiAnalyzer helps IndiGo with SD-WAN management and orchestration with a single pane for centralized management with reporting and analytics across the SD-WAN environment. 
  • Potential to Scale: With Fortinet's Secure SD-WAN solution, IndiGo can continue to grow its business and expand operations by easily and securely adding new SD-WAN branches to its expanding network.

資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2019/indigo-airlines-relies-on-fortinet-s-secure-sd-wan-solution.html
]]>
2019-11-27
<![CDATA[AudioCodes Introduces Meeting Insights™]]> http://www.phitech.com.tw/news/index.php?news_id=925

Meeting Insights is an enterprise solution that turns meetings into continuous productivity, by capturing and sharing every idea, action and opinion from any meeting through AudioCodes Voice.AI technology


NEWS PROVIDED BY

AudioCodes 

23 Sep, 2019, 16:24 IDT


LOD, Israel, Sept. 23, 2019 /PRNewswire/ --

Highlights

  • Enterprise corporate meetings are strategically important, bringing together key team members driving decisions, execution and planning
  • Meetings generate an untapped body of business intelligence data, expert opinions, and actionable insights – most of which are typically lost as soon as the meeting ends
  • AudioCodes Meeting Insights solution is an enterprise solution enabling enterprises to capture, organize, and share meeting content
  • Meeting Insights seamlessly delivers multi-modal and real-time access to key meeting moments, decisions taken and resulting action items
  • Meeting Insights ensures that anyone in an organization, whether they attended a meeting or not, can simply and efficiently analyze and act upon its content

Details

AudioCodes (NASDAQ: AUDC), a leading vendor of advanced voice networking and media processing solutions for the digital workforce, today announced Meeting Insights, an enterprise solution that is designed to easily capture, organize and share corporate meeting content assets using AudioCodes state-of-the-art Voice.AI technology.

Meeting Insights leverages years of VoIP leadership and enterprise market presence to power a new age of advanced voice analytics and meeting-generated insights. Capturing information from multiple sources spanning both in-room and remote participants connected from multiple locations, Meeting Insights seamlessly delivers multi-modal and real-time access to key meeting moments, decisions taken and resulting action items. The result is a robust solution that holds crucial information that would otherwise be lost.

"Business meetings are an essential part of business life, but even after the most strategic sessions, important information and key decisions can be lost or forgotten," commented Shabtai Adlersberg, AudioCodes President & CEO. "Relying on AudioCodes vast experience and know-how in voice and AI technology, Meeting Insights ensures that anyone in an organization, whether they attended a meeting or not, can simply and efficiently analyze and act upon its content, significantly improving organizations' ability to retain and share critical business data".

Common organizational use-cases of Meeting Insights include team collaboration sessions, training classes, recruitment interviews and sales reviews. With the solution currently in beta stage, these use-cases together with user feedback will serve as a basis for the general availability of Meeting Insights as a Software-as-a-Service (SaaS) offering.

Follow AudioCodes' social media channels:

AudioCodes invites you to join our online community and follow us on: AudioCodes Voice BlogLinkedInTwitterFacebook, and YouTube.

About AudioCodes

AudioCodes Ltd. (NASDAQ, TASE: AUDC) is a leading vendor of advanced voice networking and media processing solutions for the digital workplace. AudioCodes enables enterprises and service providers to build and operate all-IP voice networks for unified communications, contact centers, and hosted business services. AudioCodes offers a broad range of innovative products, solutions and services that are used by large multi-national enterprises and leading tier-1 operators around the world.

For more information on AudioCodes, visit http://www.audiocodes.com.

Statements concerning AudioCodes' business outlook or future economic performance; product introductions and plans and objectives related thereto; and statements concerning assumptions made or expectations as to any future events, conditions, performance or other matters, are "forward-looking statements'' as that term is defined under U.S. Federal securities laws. Forward-looking statements are subject to various risks, uncertainties and other factors that could cause actual results to differ materially from those stated in such statements. These risks, uncertainties and factors include, but are not limited to: the effect of global economic conditions in general and conditions in AudioCodes' industry and target markets in particular; shifts in supply and demand; market acceptance of new products and the demand for existing products; the impact of competitive products and pricing on AudioCodes' and its customers' products and markets; timely product and technology development, upgrades and the ability to manage changes in market conditions as needed; possible need for additional financing; the ability to satisfy covenants in the Company's loan agreements; possible disruptions from acquisitions; the ability of AudioCodes to successfully integrate the products and operations of acquired companies into AudioCodes' business; and other factors detailed in AudioCodes' filings with the U.S. Securities and Exchange Commission. AudioCodes assumes no obligation to update the information in this release.

©2019 AudioCodes Ltd. All rights reserved. AudioCodes, AC, HD VoIP, HD VoIP Sounds Better, IPmedia, Mediant, MediaPack, What's Inside Matters, OSN, SmartTAP, User Management Pack, VMAS, VoIPerfect, VoIPerfectHD, Your Gateway To VoIP, 3GX, VocaNom, AudioCodes One Voice, AudioCodes Meetings Insights and CloudBond are trademarks or registered trademarks of AudioCodes Limited. All other products or trademarks are property of their respective owners. Product specifications are subject to change without notice.

Company Contact

IR Agency Contact

Shirley Nakar - Orgad
Director, Investor Relations
AudioCodes
Tel: +972-3-976-4000
shirley@audiocodes.com

Brett Maas
Managing Partner
Hayden IR 
Tel: +1-646-536-7331
Brett@haydenir.com

SOURCE AudioCodes

]]>
2019-11-20
<![CDATA[Fortinet leading the fight against cybercriminals]]> http://www.phitech.com.tw/news/index.php?news_id=924 As cybercriminal methods become ever more smart and sophisticated, protecting financial services and other organisations is a major undertaking, writes Paul Anderson.

Due to the sensitive nature of the data they store, and the monetary motivations of cybercriminals, organisations within the financial services (FS) sector are a high-value target and are at high risk of cyber attacks.

This growing risk comes at a time when FS firms are turning their focus to innovating new technologies and features to meet evolving consumer demands. Providing regular updates and new online products is a necessary key differentiator in the competitive financial market. However, rolling out new features at such a fast pace also increases the attack surface and potential vulnerabilities.

The risk of going mobile

With the rise in mobile usage, financial firms are focusing on developing digital wallets and innovative peer-to-peer (P2P) solutions. As mobile payments grow in popularity, FS and fintech firms have to be increasingly wary of related cyber risks. Vulnerabilities lurking in payment applications, mobile phones and point of sale (POS) systems can become entry-ways into customer accounts and even broader financial networks. In fact, according to Fortinet’s Threat Landscape Report, more than a quarter of organisations have experienced a mobile malware attack, with the vast majority of those threats targeting or originating from devices running the Android operating system.

Compromising mobile devices not only allows attackers to steal data stored on that device, it can also be used to collect personal banking information using phishing apps, intercept data moving between a user and their online bank, and monitor financial transactions when purchasing goods or services online. The ‘Android.banker.A2f8a’ malware, for example, targeted more than 200 different banking apps to steal login credentials, hijack short message services, and upload contact lists and other data onto a malicious server.

Worryingly, these apps aren’t just being downloaded from risky sites. Between August and October of 2018, 29 banking Trojans masquerading as legitimate apps were removed from the Google Play store, but only after they had been installed by over 30,000 users. Yet even this is only part of the exposure. Compromised devices are also becoming a gateway through which the larger financial services network can be exploited.

New threats challenging FS

In addition to mobile threats, Fortinet has documented four additional attack strategies that financial security teams need to pay special attention to.

The first is cryptojacking which, in many industries including FS, has jumped ahead of ransomware as the malware of choice. While ransomware continues to be a serious concern for financial networks, the number of unique cryptojacking signatures nearly doubled in 2018. The number of platforms compromised by cryptojacking jumped 38 per cent. Perpetrators included advanced attackers using customised malware, as well as ‘as-a-service’ options available on the dark web for novice criminals.

Although cryptojacking is often considered to be a nuisance threat that only hijacks unused central processing unit cycles, a growing number of new attack techniques include disabling essential security functions on devices, thereby enabling cryptojacking to become a gateway for additional attacks.

Encrypted traffic is a second area of concern. This staple of financial organisations now represents an unprecedented 72 per cent of all network traffic, up from 55 per cent in 2017. While encryption can certainly help protect data and transactions, it also represents a challenge for traditional security solutions. The critical firewall and intrusion prevention system performance limitations of most legacy security technologies continue to hinder organisations’ ability to inspect encrypted data at network speeds. Rather than attempting to slow down time-sensitive financial transactions, a growing percentage of this traffic is simply not being adequately analysed for malicious activity, making it an ideal mechanism for criminals to spread malware or exfiltrate data.

Additionally, botnets are getting smarter. The number of days that a botnet infection was able to persist inside an organisation has increased from 7.6 to 10.2 days, indicating that botnets are becoming harder to detect and remove. This is also the result of many organisations still failing to practice good cyber hygiene, including patching and updating vulnerable devices, protecting the Internet of Things (IoT), and thoroughly scrubbing a network after an attack has been detected.

Last but not least, a new form of spear phishing is enabling threat actors like Silence Group to compromise banks via email in order to gather financial data and remotely withdraw money from ATMs, also known as “jackpotting”. By leveraging pre-installed and publicly available tools, such as PowerShell – an automation engine and scripting language designed to help information technology professionals configure systems and automate administrative tasks – they can accelerate lateral movement across a network while enhancing evasiveness by leveraging processes already identified as legitimate.

Implementing cohesive security

To successfully address today’s challenges, FS organisations need to rethink their strategy, from automating their security hygiene measures to replacing isolated security devices with an integrated security fabric architecture that can seamlessly span the growing attack surface.

In order to address the latest attack vectors, organisations need to achieve greater control over their network, thereby limiting exposure if there is a breach.

This entails:

To protect these customers, organisations should start by educating them about using legitimate banking applications. This includes constantly reminding them of what sorts of information they will – and won’t – be asked for, such as online “password validation” or “account validation” techniques used by phishers and scammers. Organisations should also regularly scan the internet for fraudulent applications, warn consumers when they are found, and apply pressure on application stores to remove them from their inventories.

Commercial banks, credit unions, stock brokerage firms, asset management firms, and insurance companies that support digital transactions through mobile apps are increasingly being targeted and exploited by malicious criminals.

At the same time, they suffer the same challenges as organisations in other sectors, including figuring out how to inspect and secure the growing volume of encrypted traffic, battling the persistence of botnets, and addressing new malware trends.

The use of automation and high-performance security resources will enable financial organisations to protect their distributed environments and keep pace with modern forms of cyberattacks.


資料來源:
https://www.scotsman.com/business/fortinet-leading-the-fight-against-cybercriminals-1-5007569

]]>
2019-11-13
<![CDATA[Fortinet shares security-driven network strategies at cybersecurity conference]]> http://www.phitech.com.tw/news/index.php?news_id=923 BY  ON SEPTEMBER 20, 2019 • LEAVE A COMMENT )

Cybersecurity solutions firm Fortinet holds anew its annual Fortinet 361° Security conference this year across multiple cities in Southeast Asia and Hong Kong. The 2019 iteration explores innovative ways to protect business networks in the hyper-connected world of today.

The regional Fortinet 361° Security 2019 cybersecurity conference will gather Fortinet executives, industry experts, and customers who will share their insights on how to securely unlock the potential of the digital economy, enabling organizations to confidently focus on the business, technology, and infrastructure drivers shaping their future.

Keynote and panel discussions will cover a range of topics, including today’s changing threat landscape, the growing challenge of interconnected devices, the widening distributed network, and how security strategies need to adapt to meet the new demands of today and tomorrow.

“In today’s hyper-connected world, data moves between various environments such as multi-cloud, IoT, and mobile devices. It is important for modern networks to enforce consistent security, yet preserve functionality in the network, so that essential workflows are protected along their entire data path as data travels through multiple environments. That is why this year’s regional 361° Security conference focuses on Security-Driven Networking, where networking and security are integrated and combined. This concept of building a network around security as a foundation, allows enterprises to architect and deploy business critical applications and services faster than ever before without compromising security throughout the network,” said Peerapong Jongvibool, VP for Southeast Asia and Hong Kong at Fortinet.

“The pace of digital transformation in the Philippines is accelerating. Since the entry of this mindset into the mainstream consciousness roughly three years ago, we have seen local businesses start undertaking their transformation journey. The country has also started fulfilling its mission to establish one digitized government as the Department of Information and Communications Technology recently launched the E-Government Masterplan (EGMP) 2022—this makes this year’s regional 361° Security conference more relevant to local organizations,” said Louie Castañeda, country manager, Fortinet Philippines.

“The demands of digital transformation are forcing organizations of all sizes and industries to reassess the effectiveness and scalability of existing legacy security infrastructure. Networks in sensitive sectors such as government, financial services, and healthcare, often hold highly-valuable data on individuals, financial transactions, and critical infrastructure. This data-rich environment makes them the target of a variety of threats like ransomware, phishing, and DDoS, which aim to halt, extort, or disrupt networks. Business leaders and IT professionals must equip themselves with forward-looking strategies to cope with increasingly complicated network environments. As organizations develop a meshed and hyper-connected networking infrastructure that spans ecosystems, businesses, societies, and personal lives, security needs to do the same,” said Anthony Lim, Principal Consultant for South East Asia and Hong Kong at Fortinet.

Fortinet 361° Security 2019 conference goes to Ho Chi Minh (Oct 22), Hanoi (Oct 24), Hong Kong (Oct 31) and Singapore (Nov 6).


資料來源:
https://backendnews.net/2019/09/20/fortinet-shares-security-driven-network-strategies-at-cybersecurity-conference/
 

]]>
2019-11-06
<![CDATA[Fortinet Recognized as a Leader in the Gartner Magic Quadrant for Network Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=922 Marks 10th time in a row that Fortinet is in the Magic Quadrant for Network Firewalls
September 19, 2019 11:15 ET Source: Fortinet, Inc.
 
 

SUNNYVALE, Calif., Sept. 19, 2019 (GLOBE NEWSWIRE) -- 

John Maddison, EVP of products and CMO at Fortinet 
“Fortinet continues to be a clear leader in the network firewall market. The Fortinet Security Fabric platform removes complexity and provides automated and broad protection across the entire digital attack surface. FortiGate Network Firewalls were among the first to deliver integrated SD-WAN, provide broad support for multi-cloud environments and accelerate the cloud on-ramp for better user experience. We believe this recognition from Gartner validates our work toward enabling enterprise customers to architect a security-driven network that delivers consistent security to all network edges.”

News Summary 
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced it has been named a Leader among 18 vendors in the 2019 Gartner Magic Quadrant for Network Firewalls. This marks the tenth time Fortinet has been recognized as a Leader for completeness of vision and ability to execute. Fortinet believes its placement in the Leaders quadrant is largely due to its commitment to enabling a security-driven networking approach, which integrates security into every element of the network, to help its more than 415,000 global customers increase efficiencies across their infrastructure.

FortiGate Network Firewalls ensure consistent, end-to-end protection across crucial network edges—from branches, to campuses, to hybrid data centers, and to multiple clouds—and allows customers to architect a security-driven network to gain a number of benefits, including:

  • Secure SD-WAN: Fortinet is one of the first vendors to deliver integrated SD-WAN with advanced security for distributed enterprise locations to improve user experience and lower WAN cost without compromising on an organization’s security posture. 
  • Cloud Security: FortiGate Network Firewalls secure multi-cloud environments with broad support for the top six IaaS providers. This allows customers to leverage consistent multi-layer security protection, automation, and deep integrations no matter how many clouds they adopt.
  • Accelerate the Cloud On-Ramp: Fortinet’s high-performance hybrid data center and SD-WAN solutions accelerate the cloud on-ramp by providing secure high-speed connectivity and deep SSL inspection to multi-cloud environments. Fortinet is also the only vendor that delivers inspection on encrypted flows that leverage newly introduced TLS 1.3 encryption standards. With FortiGate Network Firewalls, organizations are able to deliver excellent user experience while achieving full visibility with the inspection of all HTTPS traffic.
  • Single-pane-of-glass management: Single-pane-of-glass management enabled by FortiManager provides a complete and consolidated view across a variety of network edges, simplifies operations and provides network-wide security, visibility and analytics

Together, these capabilities deliver unparalleled protection and performance to Fortinet’s more than 415,000 customers worldwide. Fortinet’s FortiGate Network Firewalls have received the Feb. 2018 Gartner Peer Insights Customers’ Choicerecognition and Fortinet has the most reviews of all vendors in the Gartner Peer Insights Network Firewalls market as of September 18, 2019 based on 1,448 reviews. Fortinet has also received the most reviews of all vendors in the Gartner Peer Insights WAN Edge Infrastructure market as of September 18, 2019 based on 162 total reviews for Fortinet’s Secure SD-WAN solution, an integral part of FortiGate Network Firewalls. Fortinet believes that this additional customer validation further highlights Fortinet’s leadership in the network firewalls market.

Additional Resources

Gartner, Magic Quadrant for Network Firewalls, Rajpreet Kaur, Adam Hils, Jeremy D'Hoinne, John Watts, 17 September 2019. This report was previously titled Magic Quadrant for Enterprise Network Firewalls.

Gartner Peer Insights reviews constitute the subjective opinions of individual end users based on their own experiences, and do not represent the views of Gartner or its affiliates.

Gartner Peer Insights Customers’ Choice constitute the subjective opinions of individual end-user reviews, ratings, and data applied against a documented methodology; they neither represent the views of, nor constitute an endorsement by, Gartner or its affiliates.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, express or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 415,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

FTNT-O

Copyright © 2019 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiADC, FortiAP, FortiAppMonitor, FortiASIC, FortiAuthenticator, FortiBridge, FortiCache, FortiCamera, FortiCASB, FortiClient, FortiCloud, FortiConnect, FortiController, FortiConverter, FortiDB, FortiDDoS, FortiExplorer, FortiExtender, FortiFone, FortiCarrier, FortiHypervisor, FortiInsight, FortiIsolator, FortiMail, FortiMonitor, FortiNAC, FortiPlanner, FortiPortal, FortiPresence , FortiProxy, FortiRecorder, FortiSandbox, FortiSIEM, FortiSwitch, FortiTester, FortiToken, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Media Contact Investor Contact Analyst Contact
Michelle Zimmermann Peter Salkowski Ron Davis
Fortinet, Inc. Fortinet, Inc. Fortinet, Inc.
408-235-7700 408-331-4595 415-806-9892
pr@fortinet.com

 
psalkowski@fortinet.com rdavis@fortinet.com

 

資料來源:
https://www.globenewswire.com/news-release/2019/09/19/1918135/0/en/Fortinet-Recognized-as-a-Leader-in-the-Gartner-Magic-Quadrant-for-Network-Firewalls.html ]]>
2019-10-30
<![CDATA[Dialogic Announces Successful Interoperability Testing Between the Dialogic BorderNet SBC and the OrecX Oreka Audio Capture Platform]]> http://www.phitech.com.tw/news/index.php?news_id=921

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that interoperability testing has been completed between the Dialogic® BorderNet™ SBC and the Oreka Audio Capture platform from OrecX, a world-leading open source call recording solution provider.

The BorderNet SBC, a software-only, cloud-native SBC, secures connectivity to OrecX deployments, while simultaneously enabling high-quality call delivery and real-time call recording. The BorderNet SBC and OrecX solutions can be deployed both on-premises and in the cloud, including private, public, and hybrid cloud environments, without compromising performance, availability, and scalability.

“OrecX's interoperability with the Dialogic BorderNet SBC enables our enterprise customers, platform partners, and AI-fueled ecosystem to securely scale the Oreka audio capture platform and leverage it to meet their evolving real-time and post-call digital transformation initiatives,” said Steve Kaiser, OrecX CEO.

“OrecX customers using the BorderNet SBC are leveraging its flexible licensing and deployment options to help them achieve their unique business objectives,” added Bill Crank, President and CEO of Dialogic. “This successful interoperability testing gives OrecX platform users confidence when choosing the BorderNet SBC for their security and session control needs.”

About Dialogic

Dialogic (dialogic.com) is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic works with 48 of the world’s top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks.

Dialogic and BorderNet are either registered trademarks or trademarks of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

About OrecX

OrecX’s modern, open, and modular call recording platform meets the diverse requirements of call centers, communication platforms, platforms as a service, large enterprises, and small business at a fraction of the cost and complexity of proprietary closed-end solutions. The quality, access, and control of OrecX’s open design enables a broad ecosystem of third-party speech analytics, voice biometrics and workforce optimization solutions to extend the value of their software for their partners and clients. OrecX (orecx.com) is the primary developer and sponsor of the Oreka GPL, an open source call recording project hosted on GitHub, with more than 200,000 unique downloads and tens of millions of users in over 200 countries.

    Your Banner Ad Here instead - Showing along with ALL Articles covering IT Security / Anti-Spam Announcements

 

Replace these Affiliate Programs at ANYTIME! Your banner here within the next hour. Learn How!

 

 

Written by / Agency / Source: Dialogic Corporation

   

Availability: All Regions (Including Int'l)

]]>
2019-10-23
<![CDATA[Fortinet Discovers WordPress (Core) Cross-Site Scripting Vulnerability]]> http://www.phitech.com.tw/news/index.php?news_id=920

Summary

Fortinet's FortiGuard Labs has discovered a Cross-Site Scripting (XSS) vulnerability in WordPress CMS.

 

WordPress is one of the world's most popular content management system (CMS). WordPress is by far the most popular CMS with 60.4% of the market share. This means WordPress is used by 33.5% of all the websites online.

 

An XSS vulnerability has been discovered in WordPress 5.2.2 and earlier versions. The vulnerability is caused by inadequate input filtering of HTML encoded characters which can lead to XSS attacks in the Shortcode function.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

WordPress.Shortcode.Preview.XSS
Released Dec 24, 2018 

Users should apply the solution provided by WordPress.

Timeline

Fortinet reported the vulnerability to WordPress on December 11, 2018.

WordPress confirmed the vulnerability on December 24, 2018.

WordPress patched the vulnerability on September 5, 2019.

Acknowledgement

This vulnerability was discovered by Zhouyuan Yang of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.
]]>
2019-10-16
<![CDATA[Stop Using CVSS to Score Risk]]> http://www.phitech.com.tw/news/index.php?news_id=919 Stop Using CVSS to Score Risk

The mechanics of prioritizing one vulnerability’s business risk over another has always been fraught with concern. What began as securing business applications and infrastructure from full-disclosure bugs a couple of decades ago, has grown to encompass vaguely referenced flaws in insulin-pumps and fly-by-wire aircraft with lives potentially hanging in the balance.

The security industry has always struggled to “score” the significance of the threat posed by a newly discovered vulnerability and recent industry practices have increased pressure on how this should be done.

With the growth of bug bounty programs and vertical industry specialization at boutique security consultancies, vulnerability discoveries with higher severity often translate directly into greater financial reward for the discoverers. As such, there is immense pressure to increase both the significance and perceived threat posed by the vulnerability. In a growing number of cases, marketing teams will conduct world-wide campaigns to alert, scare, and drive business to the company.

It’s been close to 25 years since the first commercial vulnerability scanners started labeling findings in terms of high, medium, and low severity. Even back then, security professionals stumbled by confusing severity with “risk.”

At the turn of the last century as companies battled millennium bugs, the first generation of professional penetration testing consultancies started to include factors such as “exploitability,” “likelihood of exploitation,” and “impact of exploitation” in to their daily reports and end-of-engagement reports as way of differentiating between vulnerabilities with identical severity levels. Customers loved the additional detail, yet the system of scoring was highly dependent on the skills and experience of the consultant tabulating and reporting the results. While the penetration testing practices of 20 years ago have been rebranded Red Teaming and increasingly taken in-house, risk scoring vulnerabilities remains valuable – but continues to be more art than science.

Perhaps the most useful innovation in terms of qualifying the significance of a new vulnerability (or threat) has been the Common Vulnerability Scoring System (CVSS). It’s something I feel lucky to have contributed to and helped drive across products when I led X-Force at Internet Security Systems (acquired by IBM in 2006). As the (then) premier automated scanner and managed vulnerability scanning vendor, the development and inclusion of CVSS v1 scoring back in 2005 changed the industry – and opened up new contentions in the quantitative weighting of vulnerability features that are still wrestled with today in CVSS version 3.1.

CVSS is intended to summarize the severity of vulnerabilities in the context of the software or device – not the systems that are dependent upon the software or device. As a result, it worries me deeply when I hear that CVSS scores are wrongly being used to score the risk a vulnerability poses to an organization, device manufacturer, or end user.

That misconception was captured recently in an article arguing that vulnerability scoring flaws put patients’ lives at risk. On one hand, the researchers point out that though the CVSS score for their newly disclosed vulnerability was only middling (5.8 out of 10), successful exploitation could enable an attacker to adjust medicine dosage levels and potentially kill a patient. And, on the other hand, medical device manufacturers argue that because the score was relatively low, the vulnerability may not require an expedited fix and subsequent regulatory alerting.

As far as CVSS in concerned, both the researchers and medical device vendor were wrong. CVSS isn’t, and should never be used as, a risk score.

Many bright minds over two decades have refined CVSS scoring elements to make it more accurate and useful as a severity indicator, but have stalled in searching for ways to stretch environmental factors and the knock-on impacts of a vulnerability into quantifiable elements for determining “risk.” Today, CVSS doesn’t natively translate to a risk score – and it may never because every industry assesses risk differently and each business has its own risk factor qualifications that an external party won’t know.

I would caution any bug hunter, security analyst, software vendor, or device manufacturer to not rely on CVSS as the pointy end of the stick for prioritizing remediation. It is an important variable in the risk calculation – but it is not an adequate risk qualifier by itself.

Related: Risk-Based Vulnerability Management is a Must for Security & Compliance

Related: The Top Vulnerabilities Exploited by Cybercriminals

Related: Tenable Adds 'Predictive Prioritization' to Vulnerability Management Offering

Related: Many ICS Vulnerability Advisories Contain Errors

]]>
2019-10-09
<![CDATA[阿里巴巴宣佈進一步整合 Fortinet 保安纖維 保護雲端遷移]]> http://www.phitech.com.tw/news/index.php?news_id=918 雲端平台全時間與網絡互動,對於網絡保安的要求亦相當高。為了進一步提升客戶從數據中心遷移至雲端平台過程間的安全,阿里雲最近與 Fortinet 加強合作,進一步整合其保安纖維。

Fortinet 產品及解決方案高級副總裁 John Maddison 表示:「透過與阿里雲的緊密合作及整合,以及其他雲端防護的應用,Fortinet 致力為客戶在雲端過程上提供更全面周全的保護。為進一步支援一些資源有限的客戶,我們今天正式宣佈為雙方客戶提供更自動化的安全流程,並更加無縫地將安全防護整合至其應用程序的生命週期。」

在新的功能整合下,客戶可以在其混合基礎架構中實施一致的安全策略,為機構從數據中心至雲端的過程中提升保安的可視性及可控性。其中包括有 API 方面的原生整合,Fortinet 亦會提供一系列的保安產品組合供阿里雲客戶選擇,而管理和自動化方面,客戶也可以透過雲端和內部部署的 Fortinet 安全管理工具管理阿里雲的安全功能。

資料來源:
https://unwire.pro/2019/08/02/alicloud-fortinet-fabric/cloud/
 

]]>
2019-10-02
<![CDATA[Dialogic Receives “Best Unified Communications Online Provider of the Year” at the Carrier Community Global 2019 Awards ]]> http://www.phitech.com.tw/news/index.php?news_id=917   

Parsippany, NJ (May 28, 2019) - Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that the Dialogic BUZZ™ UC platform was the recipient of the “Best Unified Communications Online Provider of the Year” award at the CC Global 2019 Awards event in Berlin on May 14, 2019 and hosted by the Carrier Community.

Dialogic BUZZ combines Dialogic’s real-time communications leadership, application development know-how, and AI/IoT proficiency into a single platform. This cloud-scale, carrier-class business communications solution offers an Instant Message (IM)-centric platform that addresses requirements for audio, video calling, and conferencing in a collaborative environment while supporting full mobility via smartphone, desktop, and web clients. In addition, Dialogic BUZZ supports traditional PBX functionality and advanced telephony features that enterprises call for. Its unique architecture supports an additional tenancy layer that allows wholesale voice providers to bundle Dialogic BUZZ with their offerings to service providers.

“We are thrilled that the Carrier Community has acknowledged the uniqueness of our Dialogic BUZZ UC platform,” said Bill Crank, President & CEO of Dialogic. “Dialogic BUZZ reflects Dialogic’s expertise in media processing, applications, and network infrastructure, enhanced by our experience with AI and IoT technologies. This powerful combination has allowed Dialogic to create a paradigm shift in Unified Communications.”

“Support for on-premises, cloud deployment, and UCaaS models, in addition to an extra tenancy layer, give Dialogic BUZZ the flexibility needed to address the needs of both service providers and channel partners,” added Miguel Lopes, Vice President PLM Applications Products at Dialogic. “The ability to easily customize the platform to meet multiple market segment needs gives Dialogic BUZZ – and our customers – an advantage over the competition.”

For more information on Dialogic BUZZ, visit the Dialogic website at www.dialogic.com/buzz.

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and Dialogic BUZZ are either registered trademarks or trademarks of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

資料來源:
https://www.dialogic.com/2019-05-28-best-unified-communications-online-provider-carrier-community-global-2019-awards?utm_source=hs_email&utm_medium=email&utm_content=74473573&_hsenc=p2ANqtz-_MuKRSgTBXOLMWj_1dB1bJNNzCp3wRb6NMgwkGgBsqcPNYBaCLX3XoTwqmvTmChzoAiBCwMwtce8--Frwq5ys0d4wpoav__OYhtDrHi-ZaKeFuN_8&_hsmi=74474141
 

]]>
2019-09-25
<![CDATA[Alibaba Cloud Extends Integration with the Fortinet Security Fabric to Secure Cloud Migration]]> http://www.phitech.com.tw/news/index.php?news_id=916 John Maddison, EVP of Products and Solutions at Fortinet
“Fortinet is committed to helping customers make their journey to the cloud even more secure by integrating more tightly with Alibaba Cloud and supporting additional cloud security use cases. To further support resource-constrained teams, today’s announcement is helping our joint customers automate additional security processes and more seamlessly integrate into their application life cycle.”

News Summary 
Alibaba Cloud, the data intelligence backbone of Alibaba Group, and Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the expansion of the Fortinet Security Fabric offerings and new automation capabilities for Alibaba Cloud to provide streamlined and consistent security for organizations with hybrid cloud infrastructures. The combination of Alibaba Cloud and the Fortinet Security Fabric provide organizations with the ability to extend security visibility and control from the data center to the cloud and the ability to ensure that organizations employ consistent security policies no matter where their applications are deployed.

By implementing the Fortinet Security Fabric on Alibaba Cloud, customers can apply consistent security policies throughout their hybrid infrastructures and can realize multi-layer security protection and operational benefits for running applications on Alibaba Cloud. Sodexo and Fung Group are among the global customers leveraging Fortinet’s cloud native integration with Alibaba Cloud to secure its hybrid cloud environment. Sodexo is using Fortinet’s FortiGate-VM to deploy secure VPC on Alibaba Cloud, effectively aggregating and securing its globally distributed infrastructure. Fung Group is also taking advantage of the integration with the deployment of the FortiGate-VM on Alibaba Cloud, which enables consistent visibility and security management across its cloud environments.

As organizations move workloads and applications to the cloud, the digital attack surface is expanding and making it harder to ensure robust, consistent security across clouds and data centers. Organizations are looking to take advantage of the agility and scalability that cloud environments offer without compromising security. Alibaba Cloud’s extended collaboration with Fortinet addresses this concern as it leverages Fortinet’s breadth of cloud security offerings that are part of the Fortinet Security Fabric. Additional benefits of this expanded partnership include:

  • Native Integration: Fortinet’s security solution will natively integrate with Alibaba Cloud for seamless integration with workloads running in Alibaba Cloud. As a Fortinet Fabric-Ready Partner, Alibaba Cloud will integrate its APIs with the Fortinet Security Fabric to provide more consistent and effective end-to-end security to end users.
     
  • Broad Protection: The Fortinet Security Fabric for Alibaba Cloud includes a broad range of Fortinet security offerings including: FortiGateVM, FortiWebFortiManagerFortiAnalyzer and Fabric Connectors. These solutions address a broad set of use cases including protecting cloud workloads, securing hybrid cloud and cloud-based security management.
     
  • Management and Automation: With the expanded integration, Alibaba Cloud’s security functionalities can be managed through the Fortinet Security Management tools across both Alibaba Cloud and on-premises deployments to streamline security operations. Customers can leverage automation capabilities provided by The Fortinet Security Fabric, leveraging APIs and stitches for example, to further streamline and automate operations.

Fortinet’s cloud security solutions are available on Alibaba Cloud Marketplace or can be purchased from a Fortinet channel partner providing customers with the flexability of purchasing only on demand or owning a license that is transferrable across platforms.

Supporting Quotes

“Sodexo chose to work with Fortinet for its commitment to the cloud and its native integration of security capabilities into Alibaba Cloud. Fortinet provides us with a robust solution to deploy advanced architecture on Alibaba Cloud with reinforced security. This was critical for Sodexo as we expand the business in China and consolidate our workloads and applications to Alibaba Cloud. With Fortinet and Alibaba Cloud’s integrated security solution, we are able to stay agile to our customer needs while protecting sensitive information in both a cloud and on-premise setup. This is very key to our commitments in proving quality of life services to our clients and consumers.” 
-Krone Cai, Head of IS&T at Sodexo China

“Fortinet has demonstrated its performance and delivered consistent policy management for a hybrid-cloud environment – without compromising ease-of-use when it comes to manageability. Fung Group has deployed Fortinet cloud security solutions in Alibaba Cloud environments and Fortinet enables secure applications and connectivity from data centre to cloud.” 
- Mark Lu, General Manager of Information Security at Fung Group

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 400,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.


資料來源:
https://www.globenewswire.com/news-release/2019/07/30/1893729/0/en/Alibaba-Cloud-Extends-Integration-with-the-Fortinet-Security-Fabric-to-Secure-Cloud-Migration.html
 

]]>
2019-09-18
<![CDATA[Fortinet Discovers AVIRA Self-Protection Bypass via Registry Removal]]> http://www.phitech.com.tw/news/index.php?news_id=915

Summary

Fortinet's FortiGuard Labs has discovered self-protection bypass flaw in Avira Antivirus.

Avira Antivirus is a security software developed by Avira Operations GmbH & Co. KG.

Avira self-defense driver can be bypassed by user-mode program that would allow adversary to disable critical product functionalities. The flaw resides in Avira's self-defense driver avipbb.sys which allows adversary to modify Avast protected registry key that could make product become completely nonfunctional or partially malfunction by disabling product update

Solutions

Users of vulnerable Avira products should apply the latest updates from Avira.

Additional Information

Following products and versions are affected.

  Avira Free Edition 15.0.19.164 and below

Acknowledgement

This vulnerability was discovered by Wayne Low of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

資料來源:
https://fortiguard.com/zeroday/1693
]]>
2019-09-11
<![CDATA[美超微為智能邊緣帶來前所未有的性能和可配置性 展示新安全、5G與人工智能解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=914 最新的邊緣服務器為網絡邊緣帶來配置了37個局域網端口的軟件定義網絡解決方案並加快人工智能推理,開?了全新的5G就緒型解決方案類型

新加坡2019年7月16日 /美通社/ -- 企業運算、存儲和網絡解決方案以及綠色運算技術領域的全球領導者美超微電腦股份有限公司(Super Micro Computer, Inc.) (SMCI)再次重申,該公司最新的智能邊緣平台非常適合網絡安全、虛擬化網絡功能(VNFs)以及用於5G和物聯網的多接入邊緣運算(MEC)。

美超微在RSA Asia展出新安全、5G與人工智能邊緣解決方案 
美超微在RSA Asia展出新安全、5G與人工智能邊緣解決方案

美超微的網絡安全邊緣解決方案為我們合作夥伴的網絡軟件棧提供支持,如低延遲數據包管理,這十分適合統一威脅管理(UTM)、下一代防火牆(NGFW)、深度數據包檢測(DPI)和其它網絡安全應用。

美超微總裁兼行政總裁梁見後(Charles Liang)表示:「美超微致力於提供最先進的邊緣和數據中心服務器解決方案,從而支持網絡安全、物聯網和用於5G的多接入邊緣運算。美超微資源節約型服務器是高度可配置的,允許客戶在部署時選擇最好的內存、處理器、連接和軟件。」

美超微最新的嵌入式服務器採用英特爾(R)至強(R)D-2100系列處理器,如1019D-16C-FHN13TP,可以在微數據中心或智能邊緣需要的地方加速運算和虛擬化網絡功能,從而支持英特爾(R)精選解決方案通用客戶端設備(uCPE)、5G虛擬化無線接入網(vRAN)和多接入邊緣運算。這些新的邊緣平台為GPU加速卡或英特爾(R)FPGA可編程加速卡提供支持,以提供本地運算和人工智能推理,從而將邊緣和雲端聚合到一個無縫數據處理平台中。

美超微的SuperServer 1019D-FRN5TP利用高級輸入/輸出模塊(AIOMs)為虛擬化網絡邊緣帶來了最終的通用性,這些模塊可以配置多達37個局域網(LAN)端口,以補充平台的虛擬化網絡功能和軟件定義的廣域網(SD-WAN)功能。此外,緊湊型E300 SuperServer在一個非常小的空間內融合了很多功能——它可以用作安全設備,或部署包括SD-WAN在內的虛擬化網絡功能,而且還是經驗證的英特爾(R)精選解決方案通用客戶端設備。這些平台有助於消除複雜性,加速部署,並使開發人員能夠專注於支持5G和物聯網應用和服務的業務邏輯。

美超微將於7月16日-18日在新加坡濱海灣金沙酒店舉行的RSA Asia 2019(展台號1815)上展出這些新系統。

有關美超微完整的嵌入式Building Block Solutions系列詳情,請瀏覽www.supermicro.com/Embedded或下載嵌入式解決方案手冊

有關RSA Asia 2019或註冊領取展會入場券的詳情,請瀏覽https://www.rsaconference.com/events/ap19

美超微電腦股份有限公司(SMCI)簡介

領先的高性能、高效率服務器技術創新企業美超微(R)是用於數據中心、雲端運算、企業IT、Hadoop/大數據、高性能運算和嵌入式系統的先進服務器Building Block Solutions(R)的全球首要供應商。美超微致力於透過其「We Keep IT Green(R)」計劃來保護環境,並且向客戶提供市面上最節能、最環保的解決方案。

Supermicro、Building Block Solutions和We Keep IT Green是美超微電腦股份有限公司的商標和/或註冊商標。

所有其他品牌、名稱和商標均是其各自所有者的財產。

資料來源:
https://tw.stock.yahoo.com/news/%E7%BE%8E%E8%B6%85%E5%BE%AE%E7%82%BA%E6%99%BA%E8%83%BD%E9%82%8A%E7%B7%A3%E5%B8%B6%E4%BE%86%E5%89%8D%E6%89%80%E6%9C%AA%E6%9C%89%E7%9A%84%E6%80%A7%E8%83%BD%E5%92%8C%E5%8F%AF%E9%85%8D%E7%BD%AE%E6%80%A7-%E5%B1%95%E7%A4%BA%E6%96%B0%E5%AE%89%E5%85%A8-5g%E8%88%87%E4%BA%BA%E5%B7%A5%E6%99%BA%E8%83%BD%E8%A7%A3%E6%B1%BA%E6%96%B9%E6%A1%88-010000497.html
 

]]>
2019-09-04
<![CDATA[Fortinet連續兩年於NSS實驗室的SD-WAN組別測試中獲得推薦評級]]> http://www.phitech.com.tw/news/index.php?news_id=913 Fortinet產品與解決方案執行副總裁John Maddison

 Fortinet將首屈一指的SD-WAN(軟體定義廣域網路)與資安防禦整合於一個解決方案中,以加速推動廣域網路邊緣(WAN Edge)的發展。繼去年首度於NSS實驗室的SD-WAN組別測試報告獲得「推薦」評級,今年Fortinet再度獲得同等殊榮。該報告指出,Fortinet解決方案的每Mbps總擁有成本是所有參與測試的解決方案中最低的,而且其快速的自動配置功能可提升營運效率。Fortinet在此類別已連獲兩年獲得「推薦」評級,這次再度獲得NSS實驗室的推薦,證明Fortinet致力讓產品與解決方案通過第三方機構的測試和驗證。

新聞摘要
全方位整合與自動化網路安全領導廠商Fortinet®(NASDAQ: FTNT)今天宣布再度於NSS實驗室的SD-WAN組別測試中獲得「推薦」評級。根據NSS實驗室的評比,Fortinet的FortiGate安全SD-WAN(FortiGate Secure SD-WAN)具有以下優勢:

• 最低的總擁有成本(TCO):從75個企業分支機構的部署與不同環境中的實境測試結果顯示,FortiGate安全SD-WAN解決方案的每Mbps總擁有成本(TCO)是最低的,因此能大幅降低營運支出。FortiGate安全SD-WAN可在六分鐘內為新分支機構內自動配置好網路,不僅能簡化WANEdge的運作,還能透過一流的SD-WAN與安全功能提供可擴充、集中化的管理功能。
• 可靠、高品質的整合通訊體驗:在組別測試中,FortiGate安全SD-WAN在平均意見分數(Mean Opinion Scores,MOS)方面表現優異,其在VoIP與視訊測試的分數分別為4.36分與4.15分。此外,FortiGate安全SD-WAN也能為關鍵業務的影音應用提供卓越的使用體驗。此測試模擬了現實環境中各種困難的WAN情境,例如丟包、高延遲、封包延遲與斷線。
• 可提升使用體驗的高復原力與可用性:NSS實驗室也測試了FortiGate安全SD-WAN的高可用性,此特性與網路與應用程式穩定性息息相關,而且對企業網路至關重要。FortiGate安全SD-WAN解決方案在VoIP與視訊這兩方面都得到高平均意見分數(MOS),可見WAN連線失敗時,此解決方案仍具備高復原力,並可維持一致的使用體驗。
• 雲端應用的高WAN效能:FortiGate安全SD-WAN採用專用型的SD-WAN ASIC,因此在VPN覆蓋效能取得893Mbps的佳績,證實其可提供卓越的使用體驗與最低的延遲性。由於數位轉型中的企業偏好直接透過網際網路連線至公有雲與SaaS應用程式,因此這個效能特別重要。

Fortinet的安全SD-WAN解決方案可降低複雜度並簡化WANEdge的運作
FortiGate安全SD-WAN採用了內建更強大功能的專用型SD-WAN ASIC,例如SD-WAN、安全性、WAN最佳化與進階路由,因此能加速企業推動WANEdge轉型。今年,NSS實驗室的SD-WAN組別測試報告將FortiGate安全SD-WAN評比為TCO最低的解決方案,並強調其可在數分鐘內自動完成配置。自動配置能解決企業分支機構目前遭遇到的問題-當企業擁有許多端點產品,部署新據點的網路經常需要花上數個月的時間,而且網路問題的疑難排解相當費時。FortiGate安全SD-WAN的自動配置功能可解決這個難題,讓企業組織更輕鬆、安全地使用WANEdge。

全球客戶的青睞加速FortiGate安全SD-WAN的普及
隨著Fortinet持續開發創新功能,包括最近發布業界首創的SD-WAN ASIC,其安全SD-WAN解決方案客戶的使用率迅速攀升。企業組織可以透過單一解決方案獲得一流的SD-WAN功能與安全性,因此他們逐漸體驗到FortiGate安全SD-WAN解決方案的優勢。截至2019年6月12日為止,Fortinet在Gartner的Peer Insights WAN邊緣基礎架構市場(Peer Insights WAN Edge Infrastructure Market)評比中獲得最高評價。客戶肯定以及NSS實驗室的「推薦」評級等第三方測試結果是FortiGate安全SD-WAN在業界脫穎而出的重要原因。

FortiGate安全SD-WAN解決方案具備業界最推薦的新世代防火牆(NGFW)
FortiGate安全SD-WAN解決方案內建連續五年獲NSS實驗室新世代防火牆(NGFW)測試評比為推薦的Fortinet新世代FortiGate防火牆。此防火牆具備IPS、防毒軟體、URL過濾以及可抵禦與偵測進階威脅的沙箱。在NSS實驗室最新的新世代防火牆(NGFW)組別測試中,FortiGate的整體安全有效性評分高達99.3%,並可100%阻擋閃避式攻擊。FortiGate也展現高度的SSL檢測能力,而且不會影響系統效能。在測試期間,Fortinet解決方案在安全有效性、進階功能與卓越效能等方面表現相當優異。Fortinet解決方案已在NSS實驗室的九個組別測試中獲得推薦評級,包括:
• 軟體定義廣域網路
• 新世代防火牆
• 資料中心入侵防護系統
• 資料中心安全閘道設備
• 漏洞防護系統
• 新世代入侵防護系統
• 漏洞偵測系統
• Web應用防火牆
• 進階端點防護

所有榮獲NSS實驗室推薦評級的Fortinet解決方案都可透過Fortinet安全織網 (Fortinet Security Fabric)互通,以構成完整的安全架構,為各種攻擊提供完整的端點對端點的安全解決方案。

證言
「Fortinet在NSS實驗室組別測試中再度得到優異成績。在今年的SD-WAN組別測試中,FortiGate安全SD-WAN以最低的總擁有成本再次榮獲「推薦」評級。對於想在單一控制台中獲得資安防禦性與SD-WAN功能的企業而言,Fortinet的FortiGate安全SD-WAN是強大的解決方案。」
-NSS實驗室執行長Jason Brvenik


資料來源:

https://news.sina.com.tw/article/20190712/31951182.html]]>
2019-08-28
<![CDATA[Fortinet 夥中信國際電訊 CPC 推 SD-WAN  單一平台管理部署降整體擁有成本]]> http://www.phitech.com.tw/news/index.php?news_id=912

在 SaaS、IaaS 等雲端服務和流動應用高速普及之下,私有雲網絡和公共雲網絡的界線愈趨模糊。在節點、應用、頻寬和網絡成本日高的催化下,市場對軟件定義廣域網(SD-WAN)基建的需求有增無減。市場研究機構 IDC 指出,2017 年 SD-WAN 基建市場盈利增長為 83.3%,達 8 億 3 千 3 百萬美元;預期由 2017 至 2022 年間,SD-WAN 基建市場將可增長至 45 億美元,年複合增長率達 40.4%。

有見及此,中信國際電訊 CPC 與 Fortinet 近日便推出以聯合解決方案「TrueCONNECT Hybrid」,採用了 Fortinet 的 FortiGate 安全 SD-WAN 技術及防火牆功能,而中信國際電訊 CPC 則為 Fortinet 在泛亞首個信息安全管理服務合作夥伴(MSSP)。TrueCONNECT Hybrid 有助中小企業以至大企業快速實施 SD-WAN,同時免除當中有可能遇到的安全威脅。

▲ Fortinet 香港、澳門和蒙古區域總監馮玉明與中信國際電訊 CPC 產品部副總裁藍泰來宣布推出 TrueCONNECT Hybrid 軟件定義廣域網(SD-WAN)解決方案。

單一平台提供可視度、自動化和簡化網絡部署管理

中信國際電訊 CPC 產品部副總裁藍泰來表示:「TrueCONNECT Hybrid 提供的 SD-WAN 監控及報告,讓客戶能恪守私隱、安全標準和行業法規。特別對一些面對高度分散環境如零售網絡的客戶來說,由於他們需遵守嚴格的規則,這項服務對於他們尤其重要。方案只須通過單一管理平台,即可為企業的分支機構網絡網絡帶來更高的可視度、自動化,和簡化網絡部署及管理。 」

而 Fortinet 香港、澳門和蒙古區域總監馮玉明則指出,Fortinet 將 SD-WAN 和網絡安全性整合至單一產品之中,除助中小企業以至大企業快速實施 SD-WAN,更可提供一致的執行措施,免除當中有可能遇到的安全威脅,為所有分支機構提供有效的保護。

具有嵌入式 SD-WAN 功能的 FortiGate 下一代防火牆(NGFWs)技術與中信國際電訊 CPC 的網絡和信息安全管理服務結合後,可為企業碼化轉型提供以下優勢:

  • 確保享有高性能和高安全效能的網絡; 
  • 高效的網絡和信息安全的營運模式;和 
  • 降低分支機構網絡的整體擁有成本。 

資料來源:
https://unwire.pro/2019/07/08/fortinet-cpc/new-product/
 ]]>
2019-08-21
<![CDATA[Fortinet extends Advanced Application Security with FortiWeb Cloud WAF-as-a-Service on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=911 Fortinet has announced the addition of FortiWeb Cloud WAF-as-a-Service to its cloud security portfolio. FortiWeb Cloud WAF-as-a-Service on Amazon Web Services (AWS) allows organisations to rapidly deploy web applications while providing security for mission-critical applications – protecting applications and APIs from threats and addressing compliance requirements.

Organisations protecting their web applications with this Software-as-a-Service (SaaS) solution can deploy the full WAF solution without the need to deploy and manage infrastructure or possess specific web application security skills, enabling rapid application deployment.

Fortinet is addressing the issues that IT teams, including DevOps, face with the addition of FortiWeb Cloud WAF-as-a-Service to its cloud security portfolio. FortiWeb Cloud WAF-as-a-Service is available for purchase on AWS Marketplace or through preferred Fortinet reseller and leverages the flexibility of AWS by automatically provisioning security protection for customers across multiple AWS Regions.

Rajesh Maurya, Regional Vice President, India & SAARC at Fortinet, “As organisations increasingly build out their business in the cloud and use web applications, they increase their exposure to known and unknown targeted attacks. Delivered through the Fortinet Security Fabric, FortiWeb Cloud Web Application Firewall (WAF)-as-a-Service allows organizations to rapidly deploy web applications while providing best-in-class security for mission-critical applications.”

“The availability of FortiWeb Cloud WAF-as-a-Service on AWS makes it easy for organizations to get a SaaS cloud-based web application firewall up and running for advanced threat protection within minutes in a single global AWS Region. Fortinet’s SaaS solution is delivered from multiple AWS Regions and runs closest to customer applications, providing customers with the flexible performance and cost benefits they desire to support their business agility,” Dan Plastina, Vice President, Security Services at Amazon Web Services, Inc.

資料來源:
https://www.crn.in/cloud/fortinet-extends-advanced-application-security-with-fortiweb-cloud-waf-as-a-service-on-aws/

]]>
2019-08-14
<![CDATA[Fortinet launches new WAN and edge security platform]]> http://www.phitech.com.tw/news/index.php?news_id=910 Fortinet's Secure SD-Branch platform uses Fortinet security products to converge WAN and security into an integrated platform and protect access edges.
  •  
  •  
  •  
  •  
  •  

Fortinet has launched the Secure SD-Branch platform, designed to secure the WAN and access edge, as well as enable security-driven networking for distributed enterprises.

The Secure SD-Branch platform extends Fortinet Security Fabric, and according to Fortinet, it converges WAN and security into an integrated platform. Fortinet claims this increases security and visibility, while reducing complexity, to improve performance and lower overall IT costs.

The intention of the Secure SD-Branch platform, according to Fortinet, is to provide adequate, easy-to-manage security of an organization's ever-increasing number of edges. Fortinet's Secure SD-Branch platform is composed of the FortiGate next-generation firewall, FortiNAC network access control, FortiSwitch and FortiAP access points.

The two main protections that Fortinet claims the Secure SD-Branch platform provides are network edge protection and device edge protection.

The FortiGate next-generation firewall extends through the access layer with FortiSwitch and FortiAP to consolidate security and network access. According to Fortinet, this is the architecture ideal for Secure SD-Branch deployments. New Wi-Fi 6 FortiAP access points enable greater capacity and throughput to keep up with expanding bandwidth needs, and FortiSwitch switches offer higher power to run power-hungry IoT devices, Fortinet claims.

The FortiNAC network access controller provides automatic discovery, classification and security of IoT devices as they enter the network. It uses FortiGate as a sensor to detect anomalies via traffic.

Fortinet claims Secure SD-Branch delivers the following customer benefits:

  • Integrated security: FortiGate extends next-generation firewall services to the network access layer through the integration of wireless and switch management.
  • Simplified management: Zero-touch deployment and integrated management via a single pane of glass simplify enterprise branch deployments. The architecture scales to support a variety of branch sizes and growth.
  • Lower cost of ownership: According to Fortinet, it does not charge licensing fees, and network traffic sensors do not have to be purchased. Simplified management operations require fewer interfaces to learn and manage daily and less time to deploy, saving organizations time and money, Fortinet claims.

source:
https://searchsecurity.techtarget.com/news/252465361/Fortinet-launches-new-WAN-and-edge-security-platform
]]>
2019-08-07
<![CDATA[Android 版的 iMessage 就快來了,英法用戶將支援 RCS 訊息服務]]> http://www.phitech.com.tw/news/index.php?news_id=909 作者  | 發布日期 2019 年 06 月 19 日 17:45 |   

由於電信服務商與手機製造商錯綜複雜的關係,Android 手機用戶想要使用新一代傳訊服務幾乎是不可能的事。但在 Google 的技術主導之下,採用 RCS(Rich Communication Services,進階通訊解決方案)的傳訊服務將搶先提供給英國、法國的用戶使用,並逐步向全球用戶開放。

本月底開始,英國與法國的 Android 用戶將能搶先使用由 Google 提供、採 RCS 的傳訊服務,不再需要等待電信商支援才能使用。這似乎意味著 RCS 未來將有機會取代 SMS(Short Message Service,簡訊服務),而隨著 Google 向愈來愈多國家推動這項服務後,最終 RCS 將適用於所有 Android 用戶。

藉由 RCS,Android 用戶可透過 Wi-Fi 或行動網路以系統預設的《訊息》App 收發訊息,其他像是傳送表情符號、高解析度的圖片與影片或讀取回條、甚至是群組聊天等都能辦得到。此外,用戶在電腦上透過訊息網頁版也能收發訊息,文字、照片以及貼圖都能傳送。

對於 Android 平台來說,Google 的 RCS 傳訊服務並非等同於蘋果的 iMessage,但已經很接近了;由於 RCS 尚未支援端到端加密(End-to-end encryption,E2EE),這是與 iMessage 的差異所在。不只是 iMessage,通訊軟體包括 WhatsApp、Signal 等已支援 E2EE,甚至 Facebook 也表示旗下所有應用程式將要預設採用 E2EE。此外,RCS 何時才能適用於所有 Android 用戶的手機則成了第二大問題,Google 目前正在加緊趕工。


資料來源:
http://technews.tw/2019/06/19/google-is-finally-taking-charge-of-the-rcs-rollout/

]]>
2019-07-31
<![CDATA[The benefits of 5G: Streaming video, gaming, and immersive mobile experiences]]> http://www.phitech.com.tw/news/index.php?news_id=908 The benefits of 5G: Streaming video, gaming, and immersive mobile experiences
18 June 2019 Sarah Henschel

With 5G deployments rolling out across the world, the next generation of mobile technology promises myriad benefits to consumers, especially those who enjoy streaming videos. Recall that when 4G LTE first launched, mobile operators partnered with pay-TV providers and streaming services such as Netflix to showcase that LTE allowed consumers to stream videos with their mobile devices. While LTE provided a strong foundation for video streaming, 5G is poised to enhance the consumer streaming experience even further while also opening new revenue opportunities for enterprises.

 

LTE currently supports $40 billion in consumer revenues in the online video market. With 5G, however, IHS Markit forecasts that number to jump to $100 billion in the next five years. 5G will offer countless opportunities for improved streaming experiences, thanks to faster speeds, lower latency, stronger reliability, higher capacity, and better mobility. Given such vast improvements, IHS Markit predicts that there will be 1 billion 5G mobile subscriptions by 2023.

 

The gaming industry in particular should benefit from the new opportunities that 5G presents. Because online gaming requires low latency and fast speeds for an optimal user experience, 5G will deliver a vastly improved gaming experience. IHS Markit predicts that revenue from mobile gaming will jump to $83 billion in the next five years. Moreover, cloud gaming will also benefit since 5G removes the need for high-cost hardware.

 

While streaming video and gaming will improve in the short term because of the faster speeds and lower latency that 5G offers, the long-term possibilities are perhaps even more compelling. For example, immersive, "choose your own adventure" experiences and AR stand to benefit a great deal from 5G. Augmented reality in particular should show continued improvement on 5G because AR has the entire smartphone footprint at its disposal. IHS Markit predicts AR revenue to grow to over $3 billion in the next five years.

 

While LTE generally provides a solid streaming experience, 5G will make it easier for consumers to enjoy a host of streaming options, such as binge-watching TV shows in 4K or playing online games whenever they want and anywhere they go.


Sarah Henschel is senior research analyst for media at IHS Markit
Posted 18 June 2019

資料來源:

https://ihsmarkit.com/research-analysis/the-benefits-of-5g.html

]]>
2019-07-24
<![CDATA[Fortinet’s Robust Multi-Cloud Portfolio Secures Migration to Cloud Environments]]> http://www.phitech.com.tw/news/index.php?news_id=905 Fortinet secures the migration to multi-cloud with native integration, broad protection and management and automation capabilities for every cloud environment

SUNNYVALE, Calif. - Jun 3, 2019
 
 

John Maddison, EVP of products and solutions at Fortinet
“Hybrid Networks and multi-cloud are major tenants of the enterprise architecture for the next 10 years. Fortinet customers are deploying our Security Fabric for visibility across their entire digital attack surface, enabling high quality operations and rapid, orchestrated response to any potential threats.”

News Summary:
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that Aspire Global, MediaKind, MLP Finanzberatung SE, and Nubank have chosen Fortinet’s multi-cloud security offerings to implement secure connectivity and consistent visibility and control across their cloud environments. These organizations confidently rely on Fortinet’s multi-cloud security solutions to ensure that applications and/or workloads have consistent security across physical, virtual and cloud footprints and can be centrally managed whether they reside in a private cloud, public cloud, hybrid cloud or on-premises. 

Migrating workloads and applications to cloud environments, building cloud native applications and consuming SaaS applications have many benefits for organizations looking to stay agile, flexible and reduce operational costs. However, this transition to multi-cloud also raises security concerns that if left unaddressed can be detrimental and offset these benefits. Gartner predicts that “by 2021, 50% of enterprises will unknowingly and mistakenly have some IaaS storage services, network segments, applications or APIs directly exposed to the public internet, up from 25% at YE18.” [1]

To address these concerns, Fortinet’s depth and breadth of multi-cloud security products and solutions that are part of the Fortinet Security Fabric offer the following solutions:  

  • Visibility and control: Organizations need a single-pane-of-glass to gain visibility and define consistent security policies throughout the entire cloud infrastructure to effectively manage risk. Fortinet’s FortiCASB-Cloud allows customers to leverage the public cloud management APIs to monitor activity and configuration of multiple cloud resources as well as eliminate blind spots across an expanding attack surface. It continuously evaluates configurations across regions and public cloud types while dynamically analyzing activity in the public cloud infrastructure to identify potentially malicious activities. FortiCASB-Cloud dashboards are pluggable into Fortinet Security Fabric FortiView, uniquely offering Security Administrators a single-pane-of-glass view of the entire attack surface in multi-cloud infrastructures. Through FortiView dashboards, administrators can see both inline security as well as cloud configuration security to build a comprehensive view of risk.
     
  • Application security: The growing number of cloud-based applications that organizations are building either for direct web access or as backend applications for various mobile and business applications increases security risks and threats. Fortinet provides advanced application layer security controls so customers can choose cloud platforms based on their business priorities, not security limitations. Through  FortiWeb-VM, customers are able to secure web APIs and front-end web application to protect from known and unknown threats. FortiWeb is easy to use and delivers high accuracy powered by on-device machine learning capabilities, as well as the flexibility of form factors from containers to virtual machines to SaaS. FortiWeb also integrates with FortiGate-VM through FortiView dashboards and shares security intelligence information to consistently enforce security policies and provide increased visibility. FortiCloud Sandbox Service is integrated to perform dynamic analysis of files and storage services in order to identify previously unknown malware.
     
  • Secure connectivity: As organizations deploy an array of cloud infrastructure and shift toward multi-cloud, secure connectivity across these various environments is critical to protect sensitive information and confidential communication. FortiGate-VM provides the most flexible and scalable offerings in the industry supporting small point workload connectivity designed to scale out. It also supports larger data connections that require a scale-up VPN connection to multiple Gbps of VPN traffic. FortiGate-VM’s virtual security processor (vSPU) technology accelerates performance in both private and public clouds, enabling customers to confidently migrate their high-performing applications to the cloud.

Aspire Global - the complete iGaming Platform, MediaKind - a global media technology leader, MLP Finanzberatung SE – the partner for all financial matters, and Nubank - the leading Fintech in Latin America, are among the most recent Fortinet customers realizing the benefits of multi-cloud without compromising security. Some of the benefits customers gain from leveraging the Fortinet Security Fabric for multi-cloud are:

  • Consistent security controls and policies regardless of application infrastructure.
  • Single-pane-of-glass visibility for multi-cloud security to comprehensively manage risk in a dynamic and diverse environment.
  • The ability to leverage existing security personnel skillset when securing the cloud.
  • The confidence to deploy any application on any cloud supporting the desired business velocity and choices.

Customer Supporting Quotes:
“MediaKind chose to work with Fortinet for its commitment to the cloud and its native integration of security capabilities into any cloud computing platform. Fortinet gives us the freedom to deploy any application on any cloud without compromising security. This was critical for MediaKind as we chose to reduce the number of physical data centers and transition our workloads and applications to the cloud. With Fortinet’s robust portfolio, we are able to stay agile to our customer needs while protecting sensitive information and intellectual property in both a cloud and on-premise setup.”
-Ravinder S. Jarral, Head of Global Security at MediaKind

“Aspire Global views cybersecurity as a top priority. It’s important for us to offer a safe, mutli-cloud secured platform in order set the groundwork to have a smooth business continuation from the start of the process to finish with network users. Fortinet’s cloud security solutions are a dynamic resource that gives Aspire Global the technology edge in the digital sector enforced across all environments.”
- Ziv Shtaeinberg, Chief Technology Officer at Aspire Global

Fortinet has demonstrated its performance for a multi-cloud environment – without compromising ease-of-use when it comes to manageability. We have deployed Fortinet cloud security solutions in all three – AWS, Azure, and Google – of our cloud environments and Fortinet delivers the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.
- Erik Vellmete, Head of IT Infrastructure and Basic Applications at MLP Finanzberatung SE

"The main benefit for Nubank when purchasing Fortinet security solutions was the security itself. We were looking for solutions that would serve our internal security Red Team, as well as improving integration with our AWS cloud environment. For this, we adopted Fortinet's Security Fabric for AWS. Further, with Fortinet’s cloud security solutions, we now have a record of activities for each engineer and for each user that uses one of our services, allowing us to understand all the activity being carried out – a very important safety point for us and for our clients. This was only the first step in blueprinting what we want to achieve.”
- Gabriel Diab, software engineer at Nubank Brasil

Additional Resources

 

1 Gartner, Innovation Insight for Cloud Security Posture Management, Neil MacDonald, 25 January 2019.

 

資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2019/multi-cloud-portfolio-secures-migration-to-cloud-environments.html

]]>
2019-07-03
<![CDATA[IETF推出用來取代IMAP的現代開源電子郵件協定JMAP]]> http://www.phitech.com.tw/news/index.php?news_id=904

由於老舊的IMAP協定已經不符合現代電子郵件處理需求,IETF推出更適用於網頁以及行動裝置的新協定JMAP

 
 

網際網路工程任務組(Internet Engineering Task Force,IETF)推出新的電子郵件協定JMAP(JSON Meta Application Protocol),這個協定更適合網頁以及行動裝置使用,電子郵件通知推送也更為即時。JMAP並非IMAP的升級版,而是一個全新的協定,使用結構化的JSON格式傳輸,修正了過去像是IMAP等開放協定的缺陷,主要用來取代IMAP與SMTP的組合。

IETF提到,IMAP並不適合用於網路資源受限的行動裝置上使用,而IMAP與其他協定諸如SMTP、CalDAV和CardDAV的組合,用來提供日曆和聯絡人功能,對開發者來說有一定的開發門檻。IETF認為,這樣的情況影響電子郵件的應用發展,許多新的客戶端以及擴充套件,僅為大型電子郵件服務開發,專有協定逐漸取代了開放協定。

IMAP IDLE功能有兩大問題,第一、更新機制效率不好,除非客戶端對所有資料夾開啟連接,否則一個連接只會通知更新一個資料夾的變更;第二、需要持續網路連線,在行動裝置實作IMAP有困難,對iOS來說更是無法使用。

而JMAP實作兩種推送機制,這兩種機制都以狀態字串觸發,讓客戶端知道有新訊息,接著客戶端接著以標準方式同步資料。對桌機客戶端與Webmail,其提供事件來源介面,使用持續的HTTP連接進行更新,對行動裝置以及網頁整合使用上,開發者可以設定回呼處理程序,執行應用程式伺服器推送。

JMAP可以在單個指令中,對多個訊息進行創建、更新與刪除的動作,這是舊的IMAP做不到的。另外,JMAP是無狀態協定,不需要持續連線,對於間歇網路存取,像是行動裝置更加友善,而且提供一系列彈性的指令,可以方便地進行批次處理,雖然還是能以串流的方式處理郵件,但是JMAP設計的初衷就是無狀態協定,減少斷開連接的手續。

在相容性支援上,JMAP資料模型相容於IMAP資料夾以及類Gmail標籤,實作JMAP的伺服器也能支援IMAP。JMAP還具有流量控制的能力,客戶端可以限制伺服器發送的資料量,當數量超過客戶端限制,則指令將回傳錯誤。

IETF認為,JMAP是新一代電子郵件開放標準,為電子郵件提供現代的功能支援,又具有良好的擴充性,可以輕鬆地加上日曆等服務,能正面影響整個生態系的發展。

資料來源:
 https://www.ithome.com.tw/news/130539]]>
2019-06-26
<![CDATA[Going into 5G, don't forget security]]> http://www.phitech.com.tw/news/index.php?news_id=902  
telecomasia.net

For years telco revenues as measured in Average Revenue Per User (ARPU) have been on a decline. As consumers and business acquire a taste for broadband and mobile broadband connectivity, operators are pressured to offer bigger and faster pipes, and to do so more cheaply lest competition from OTTs and mobile virtual network operators (MVNO) take home the bacon. We have reached a point where telcos are finding themselves becoming almost exclusively connectivity vendors– what some call “the pipe business”.

Guner Reiss, vice president of strategy, A10 NetworksAs Gunter Reiss (pictured), vice president of strategy at A10 Networks, tells it, that a lot of operators want to get out of being labeled a telco – a connectivity provider.

He cites the comment made by Johan Johan Wibergh, chief technology officer at Vodafone: “We want to become a technology provider. We want to become a service provider to the enterprise community.”

Based on what we understand about 5G technology, this may just be what the industry is praying for. Some believe that 5G features like network splicing, enhanced mobile broadband, ultra reliable low latency communications and massive machine type communications, are all geared towards the performance requirements of enterprises.

To date, a number of telcos in Asia and around the world are making significant investments in 5G with the intent to target enterprise opportunities. One area that has always lagged when it comes to understanding and planning for is around security.

At the 2019 Total Security Conference, a chief security officer speaking at a panel noted that “if you want to stay secure from cyber threat, then stay out of the internet.” However, the reality is that internet has become so embedded into everyday living [and business] that it would be a business suicide if any business stays out of it.

So for telcos, the challenge is building infrastructure, including 5G-based connectivity solutions, that appeal to the risk appetite of their enterprise customers.

In an exclusive interview with Telecom Asia, Reiss opens up to the threats and opportunities operators must face as they rise to the 5G challenge.

Given that operators will need to invest more around security as part of their 5G rollout. How do they monetize in these investments?

Gunter Reiss: There are two ways: 

First, every operator has to protect their own infrastructure because the system is their bread and butter.

Secondly, we see a lot of operators today starting to offer a managed security services to enterprises. Cloud providers are doing the same thing.

Instead of buying a DDoS appliance directly for your premises, you want a DDoS service – literally just buying it as part of your connectivity, or part of any of the other specific IoT services you would buy from a mobile operator. You would add the security services on top of it.

This is why service providers and mobile operators in the 5G world will finally become a true service providers and partner to the enterprise community.

This is how they will monetize their investments, including security.

As operators near 5G rollout, what remains their biggest concern?

Gunter Reiss: That would be – “How can we protect our mobile infrastructure?”

It's the same as what they have now with 4G – just with 5G, they realize that they have more points to protect. If you think about it in 4G it was the GI-LAN infrastructure they just needed to protect – and it doesn’t scale. Scale requirements just weren’t there.

But what we see now, they have to protect the peer points. They have to protect the mobile edge – this is what they are building the architecture for. That's the conversations we have with them.

There is another aspect – our latest DDoS weapons report revealed more than 23.5 million DDoS weapons all around the world. The largest number is more than 6 million in China, followed by 3 million in the US. And as you go into each country, we can actually highlight how many DDoS weapons there are. This is important for operators because this is proactive defense of your infrastructure.

So that's basically how we help these operators to protect the infrastructure. And again, it doesn't really matter if they're on 4G right now. They are realizing that they have to protect the infrastructure. They have to start planning, investing and allocating budgets for the protection of the mobile infrastructure along the journey to 5G.

You don't want to wait and suddenly say, “Now that I’m launching 5G, it’s time for me to adjust my security architecture or infrastructure, and how I deal with [connectivity] suppliers.”

As operators look to harness the non-traditional business opportunities presented by 5G, including areas like Smart Cities, what should I be looking at as an operator?

Gunter Reiss: What you should look at is in order to support – ultimately as an operator – you need to increase your ARPU, you want to sell more services.

Now, particularly then with 5G, you need to build relationships with the various industries from smart cities, to governments, to hospitals, to whatever industry it is. And, of course, in that way, industry explosion of the IoT endpoints – depending on what data you trust – up to 35 billion over the next years.

When you take all that into consideration, you have to protect your infrastructure all the way, obviously, to where the IoT endpoints get connected, and as a consequence you need a comprehensive security architecture.

And the only way to really be able to manage the scale requirements is with Intelligent Automation.

And this is where you leverage machine learning algorithms, any AI type of capabilities and analytics to get more visibility about your network and your application environment in order to really be able to secure your infrastructure. The complexity is just getting that much larger than what these operators are dealing with today.

This is basically the straightforward message I try to explain to them.

It's not about how cyberattacks will come through the internet anymore. They come through those peering partners, and they come directly from the IoT devices which get weaponized from the phones. So, you have to have protection right away at the mobile edge.

And for this, you need to leverage automation capabilities.

As activities around 5G accelerate in 2019, what's your expectation?

Gunter Reiss: 5G is still in its early stage. I think we will see over the next 12 months a lot more operators commercially launching 5G services with various used-cases.

And I would say that at least within this year, we’ll see between 20 and 30 mobile operators launching new commercial services around the world.

But 2020 is going to be, I think, that big push where more operators will come with 5G commercial services. And this, from an A10 perspective, is the opportunity. We are working with a lot of them already right now under 4G virtualization developments and securing the 4G virtualized and NFV type of environment.

Now that they are future proof and ready, from a scale perspective, to take that all the way into this full 5G architecture.

As I mentioned before, for some time, we will see a hybrid type of 4G / 5G network architecture. Then some of those early adopters will go out with the 5G standalone, network architecture.

Even if the operator is not launching 5G yet in 2019, they're already working and starting to work with us on their plans towards 5G and how to protect that infrastructure. This is why we are super thrilled and excited about it.


資料來源:
https://www.telecomasia.net/content/going-5g-dont-forget-security?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+tarss+%28Telecom+Asia+RSS%29

]]>
2019-06-19
<![CDATA[Connectivity between Azure Virtual WAN and Fortinet Appliance]]> http://www.phitech.com.tw/news/index.php?news_id=900 Connectivity between Azure Virtual WAN and Fortinet Appliance

Contributors: Karthik T, Principal Cloud Architect at Powerupcloud Technologies.

“Networking is the cornerstone of communication and Infrastructure”

Azure VWAN

Microsoft Azure Virtual WAN allows to enable simplified connectivity to Azure Cloud workloads and to route traffic across the Azure backbone network and beyond. Azure provides 54+ regions and multiple points of presence across the globe Azure regions serve as hubs that you can choose to connect to the branches. After the branches are connected, use the Azure cloud service through hub-to-hub connectivity. You can simplify connectivity by applying multiple Azure services including hub peering with Azure VNETs. Hubs serve as traffic gateways for the branches.

Fortinet with Azure VWAN

Connecting Fortinet Firewalls to a Microsoft Azure Virtual WAN hub can be done automatically. The automatic configuration provides a robust and redundant connection by introducing two active-active IPSec IKEv2 VPN tunnels with the respective BGP setup and fully automated Azure Virtual WAN site creation on Microsoft Azure. The finished deployment allows full connectivity between branch-office sites and resources in Azure Virtual Networks via the Azure VPN Hub.

VWAN Offerings:

Microsoft Azure Virtual WAN offers the following advantages:

Integrated connectivity solutions in hub and spoke

Automated setup and configuration

Intuitive troubleshooting

Organizations can use Azure Virtual WAN to connect branch offices around the globe. An Azure Virtual WAN consists of multiple virtual hubs, and an organization can create virtual hubs in different Azure regions.

For on-premises devices to connect into Azure a controller is required. A controller ingests Azure APIs to establish site-to-site connectivity with the Azure WAN and a Hub.

Microsoft Azure Virtual WAN includes the following components and resources:

WAN: Represents the entire network in Microsoft Azure. It contains links to all Hubs that you would like to have within this WAN. WANs are isolated from each other and cannot contain a common hub, or connections between two hubs in different WANs.

Site: Represents your on-premises VPN device and its settings. A Site can connect to multiple hubs.

Hub: Represents the core of your network in a specific region. The Hub contains various service endpoints to enable connectivity and other solutions to your on-premises network. Site-to-site connections are established between the Sites to a Hubs VPN endpoint.

Hub virtual network connection: Hub network connects the Azure Virtual WAN Hub seamlessly to your virtual network. Currently, connectivity to virtual networks that are within the same Virtual Hub Region is available.

Branch: The branches are the on-premises Fortinet appliances, which exist in customer office locations. The connection originates from behind these branches and terminates into Azure.

Prerequisites and requirements

The following prerequisites required for configuring Azure and Fortinet to manage branch sites connecting to Azure hubs.

  1. Have white-listed Azure subscription for Virtual WAN.
  2. Have an on-premise appliance such as a Fortinet appliance to establish IPsec connection into Azure resources.
  3. Have Internet links with public IP addresses. Though a single Internet link is enough to establish connectivity into Azure, you need two IPsec tunnels to use the same WAN link.
  4. SD-WAN controller — a controller is the interface responsible for configuring appliances connecting into Azure.
  5. A VNET in Azure that has at least one workload. For instance, a VM, which is hosting a service. Consider the following points:
  6. The virtual network should not have an Azure VPN or Express Route gateway, or a network virtual appliance.
  7. The virtual network should not have a user-defined route, which routes traffic to a non-Virtual WAN virtual network for the workload accessed from the on-premise branch.
  8. Appropriate permissions to access the workload must be configured. For example, port 22 SSH access for a Ubuntu VM.

Step 1. Configure Microsoft Azure Virtual WAN Service

 
Fig 1.1 Virtual Network Configuration
 
Fig 1.2 Virtual WAN Creation
 
Fig 1.3 Virtual WAN
 
Fig 1.4 Virtual Hub
 
Fig 1.5 Hub status with no sites configured

Step 2. Configure and Connect the Fortinet Firewall

 
Fig 1.6 Fortinet Firewall Configuration
 
Fig 1.7 Fortinet Phase 1 & Phase 2 Proposal
 
Fig 1.8 Azure to Fortinet Rule
 
Fig 1.9 Fortinet to Azure Rule

Step 3. Associate Sites to the Hub

 
Fig 1.10 Add a connection between hub and site
 
Fig 1.11 Associate site with one or more hubs

Step 4. Verify Connectivity and Routing

 
Fig 1.12 Hub status with VPN site
 
Fig 1.13 VWAN Heath and Gateway status
 
Fig 1.14 Fortinet Gateway status

There you go the connection is established and network flows:)

Virtual WAN enables centralized, simple and fast connection of several branches, with each other and with Microsoft Azure.

If you need any help on Virtual WAN Implementation, Please do reach out to us.

資料來源:
https://blog.powerupcloud.com/connectivity-betweenazure-virtual-wan-and-fortinet-appliance-e5c66e66367f

]]>
2019-06-12
<![CDATA[Managing the 5G Hype Is Critical to Carriers]]> http://www.phitech.com.tw/news/index.php?news_id=901 Denver -- Big 5G Event -- At this early stage of the 5G era, it's critical for mobile carriers to manage the hype around the next-gen platform among both enterprise customers as well as consumers.

The near future of 5G has, of course, plenty to do with engineering, but it's likewise important to prepare customers for what the technology will be capable of early on and to avoid creating "unrealistic expectations," Patrick Riordan, chairman, president and chief strategy officer of Wisconsin-based Nsight (Cellcom), said here Tuesday during a panel discussion focused on the next steps for 5G. "We need to tell the story better on what 5G is."

As labels like "5Ge" enter the marketplace, they can create a "placebo effect" that ends up falling short of what "true 5G" will be capable of, Riordan said.

For its part, Cellcom has been spent the last two years preparing to move from 4G to 5G, he said, noting that purchasing and building fiber is "critical" to that effort, and that for a company like his, which is focused on rural areas, it's also important to "work hand-in-hand' with suppliers on the deployment.

 

Sprint, meanwhile, is amid an initial 5G rollout that will hit nine markets before the end of the first half of 2019, Mishka Dehghan, vice president of 5G deployment at Sprint, said. She estimated that this early batch of work will enable Sprint to cover about 1,000 square miles with 5G. At this stage, Sprint has some proof-of-concepts announced related to 5G-powered smart city applications. "There is definitely a ton of interest in cities from across the country about what 5G can bring to their communities," Dehghan said.

For Cisco Systems, the next big step on the 5G path is to work with carriers on the deployment of 5G radios with a 4G core. That will follow with the early positioning of a new 5G core architecture and more work on how this core-level migration will be completed, Ian Campbell, CTO service provider mobility and automation at Cisco Systems, said.

5G "is a major re-architecture of the core," he said, citing the move toward network-slicing and installing more compute at the network's edge. Some initial introductions of a 5G core are expected to start next year.

Network virtualization will also be paramount, as it will help to drive costs out of the network and put carriers in a better position to create a profitable 5G business. "There will be no 5G without virtualization," John Baker, SVP of business development at Mavenir, said. He said many carriers he speaks to are still struggling with how to make a 5G business plan work.

He also estimates that the computer industry is some 15 years behind the mobile industry concerning deployment technologies, and that could greatly affect the deployment of effective edge computing architectures needed by 5G. To the computer industry, "everything is 19-inch rack-based," he said, believing that this will open up opportunities for others to rethink and develop processing technologies that are more optimized for the edge.

5G will support faster speeds, but carriers will also need to ensure that their mobile networks can keep up and don't become the bottlenecks. The industry is still data center focused, so more work needs to be done to enable redundancy and harden the edge of the new 5G network, Oded Sagee, senior director of embedded and integrated solutions at Western Digital, said.

Panelists also noted that 5G networks, and the low-latencies and abundant capacities they will support, will be deployed to reach small pockets and target specific early cases early on.

"It can be done one enterprise at a time," Baker said.

"It could be as small as a manufacturing plant," Riordan added, reiterating that the industry must avoid the "super hype" building on 5G and the perception that it will suddenly become available everywhere. "It's not going to happen that way."

— Jeff Baumgartner, Senior Editor, Light Reading

資料來源:
https://www.lightreading.com/mobile/5g/managing-the-5g-hype-is-critical-to-carriers-/d/d-id/751315?_mc=RSS_LR_EDT

]]>
2019-06-05
<![CDATA[Fortinet has a Longstanding Commitment to Cloud Security Leadership]]> http://www.phitech.com.tw/news/index.php?news_id=899

Fortinet has a Longstanding Commitment to Cloud Security Leadership

As digital transformation requirements drive organizations to adopt and expand cloud usage, Fortinet is positioned to support a wide range of cloud migration initiatives—from extending and migrating applications and datecenters to the cloud, to helping companies build applications on the cloud through helping customers consume SaaS applications.

Due to the breadth of security offerings (FortiGate, FortiWebFortiSandbox, FortiMail, etc.) available on all six of the leading cloud platforms (AlibabaAWSAzure, GoogleIBM, and Oracle), Fortinet is uniquely positioned to offer organizations the confidence to deploy any application on any cloud as they can take their security with them supporting any cloud adoption initiative.

Four Major Advances in Cloud Security

In keeping with our Fortinet’s long history of security innovation on premise, Fortinet offers these expertise for the cloud as well. We are proud to announce Four new advances that further demonstrate our commitment to the variety of cloud adoption initiatives organizations are undertaking—enabling them with the confidence needed due to consistent security across their entire infrastructure even as their cloud and networking initiatives continue to evolve.

1. Accelerated Performance—Virtual Security Processor (vSPU) for FortiGate VM

As organizations migrate existing applications into the cloud, they too often find that many of these applications—especially those with high performance requirements—cannot benefit from the flexibility and potential that these new cloud architectures have to offer. Quite often, this is due to the performance constraints inherent in the virtual security solutions they have deployed to protect themselves and their resources, and not in the cloud environment itself. To truly unleash the potential of the cloud’s scale, customers need a new class of high-performance virtual security appliances designed for cloud environments.

Fortinet’s new Virtual Security Processing Unit (vSPU) for the FortiGate-VM solution, modeled after the award-winning security ASICs in place in Fortinet’s physical devices, extends accelerated security performance into private and public clouds. Our new vSPU technology enables customers to migrate their high performance applications to the cloud without compromising on speed or security. It also supports a variety of other use cases, including highly available, large scale VPN in the cloud.

Fortinet’s revolutionary vSPU architecture provides a whole new level of performance for virtual security. We also made the process of integrating with new acceleration technologies much easier, which, in turn, provides customers with the benefit of early access to high performance security in the public and private cloud.

Fortinet has achieved this by applying our 15+ years of proven hardware design leadership to cloud software by optimizing code, eliminating unnecessary processing, and addressing many of the processing challenges and complexities faced by other security solutions. As a result, Fortinet is now the first to market with high performance support for AWS C5n and Intel QAT, on top of their existing support for DPDK and SR-IOV running in a variety of environments.

2. Cloud Security Analytics—FortiCASB-Cloud 4.1

Gartner predicts that through 2023, at least 99% of cloud security failures will be the result of misconfiguration. So whether an organization is migrating to the cloud or building cloud-native applications, the cloud’s management interface is one of the new threat vectors that organizations need to address. In fact, while many organizations are still trying to use their traditional security tools to deal with cloud security issues, it is important to realize that none of these tools  address the threats associated with the misconfiguration of cloud infrastructures—let alone the potential risks associated with such misconfigurations being distributed across multiple disperse and distinct cloud infrastructures.

The cloud security management capabilities provided by FortiCASB-Cloud 4.1 provides organizations with the visibility and controls they need to mitigate the growing risks associated with the configuration of their public cloud infrastructures, as well as with the applications they have built in the cloud.

FortiCASB-Cloud powers security teams with insights and information that help them communicate cloud security information and findings more effectively with cloud DevOps teams. This information helps them better address potential risks, such as those that can be addressed through modifications to infrastructure code in the CI/CD pipeline. Among its capabilities. FortiCASB-Cloud offers organizations the ability to investigate security events, optimize security configurations, and assess an overall security posture against internal or external policies and regulatory requirements.

  • FortiCASB-Cloud leverages the public cloud management API to monitor activity and configure multiple public cloud resources on AWS, Azure, and Google Cloud Platform
  • FortiCASB-Cloud continuously evaluates configurations across regions and public cloud types to:
                    - Provide guidance on security best practices
                    - Offer threat and risk management tools to help mitigate cloud risk
                    - Trace misconfigurations to their source
                    - Enable regulatory compliance violation reporting

3. Container Security

As organizations build native cloud applications. they often leverage emerging technologies such as containers and serverless workloads. The use of these technologies to accelerate the application development process is accelerating digital transformation. However, traditional security tools—even those designed for the cloud—cannot address all of the security needs of these workloads.

FortiGate (FortiOS 6.2) Fabric Connectors and New Technology Partners

Fortinet offers a comprehensive Container and emerging technology solution for our customers through a mix of organic products and tools, and integrations with 3rd parties. 

FortiOS 6.2 addresses these cloud container challenges with the following advances:

  • FortiGate running FortiOS 6.2 Fabric Connectors delivers container-aware security by helping customers secure any traffic entering or leaving (north-south) their container clusters using logical policies based on labels and meta-data information attached to container resources. Since containers cannot be defined using static IP address information, these capabilities are essential when securing container-based workloads for publicly facing cloud applications.
  • FortiCASB-Cloud 4.1 delivers container-aware security by providing full visibility into container service configuration risk profiles and vulnerabilities, as well as well as detailed traffic analysis to and from container hosts.
  • Fortinet Cloud Technology Alliance Partnerships deliver container-integrated security with partnership with companies like: (1) Tufin, through their cloud-native Iris platform that manages native cloud security ,as well as their Orca platform that manages Kubernetes security without agents, and (2) Alcide, which offers deep integration into serverless and container-based workloads, leveraging emerging standards such as Istio, and supporting agents for containers. 

4. FortiMail 6.2 O365 Connector

For those organizations that consume O365 applications, many find it hard to implement a network-heavy security product which requires potentially challenging changes to network configuration. Fortinet addresses this challenge by offering organizations the ability to easily attach an industry-leading mail security to their O365 Exchange online instances that has been optimized for cloud performance and that functions as a cloud-native solution.  

Summary

Fortinet continues to be committed to solving the wide range of cloud adoption initiatives organizations are considering or implementing, whether migrating applications and infrastructure to the cloud, building cloud native applications, or consuming SaaS applications. Fortinet’s comprehensive strategy of the native integration of our portfolio of products and services into the cloud platforms, offering the broadest set of protections available, and enabling single pane of glass management and security operations offer customers the confidence they need to expand cloud operations while deploying any application on any cloud without concerns of risk, availability, or performance.

Read more about how Fortinet secures multi-cloud environments with our Security Fabric.

Read more about the news announced from Fortinet at Accelerate 19.

資料來源:
https://www.fortinet.com/blog/business-and-technology/fortinet-raises-bar-for-cloud-security-again.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29
 

 


 
 
]]>
2019-05-29
<![CDATA[Container周報第100期:新版Docker企業版3.0內建K8s,而Windows則內建了Linux]]> http://www.phitech.com.tw/news/index.php?news_id=903

Docker企業版3.0新特色是內建了一個Kubernetes叢集管理服務DKS,等於是直接在Docker中內建了Kubernetes支援,可以強化Docker企業版與Kubernetes叢集的整合,

 
 

5/2~5/8你一定要知道的容器精選新聞

#企業版Docker、#DKS、#K8s
Docker企業版推出3.0,最大特色是內建Kubernetes管理服務

Docker在今年DockerCon大會中,推出了新的Docker企業版3.0,最大新特色是內建了一個Kubernetes叢集管理服務DKS(Docker Kubernetes Service),等於是直接在Docker中內建了Kubernetes支援,可以強化Docker企業版與Kubernetes叢集的整合,例如可在Docker中套用Kubernetes的RBAC權限、PKI金鑰,也可支援Kubernetes的網路CNI外掛,另外Docker也宣布3.0版。3.0還強化了Docker叢集的自動化部署功能,可以自動部署到指定的雲端環境,來建立藍綠測試環境,可支援AWS、Azure和VMware中。DockerCon另一個重要宣布是,Docker產品將支援服務網格專案Istio,不過沒有進一步說明。Docker也預告,未來將優先開發跨基礎架構(多OS、多雲)的部署機制,以及雲端自動化部署機制,另外也將推出containerd的商業支援。

#紅帽、#RHEL
紅帽企業版Linux 8正式推出

紅帽在年度大會中,正式推出了企業版Linux產品RHEL 8.0。新版內建了一個網頁管理介面(Web Console),這是源自開源Cockpit專案的新管理介面,透過瀏覽器就能提供系統層級的監控和維護管理,也能直接管理作業系統中的虛擬機器,這是RHEL 8用來統一混合雲管理機制的重要功能。RHEL Web Console還可以和紅帽基礎架構管理產品Satellite整合。另外,RHEL也新增了應用程式串流功能,來強化應用程式派送和部署版本的管理。新版還內建了一套完整的紅帽容器工作包(Red Hat Container Toolkit),以容器開放標準相關工具為主,涵蓋了建立、執行和共享容器化應用所需的常見工具。RHEL通用基礎映像檔也趁8.0發布正式推出,可作為建立紅帽容器化應用的基礎OS。

#WSL 2、#Linux、#Windows
Windows將內建完整Linux核心,可支援完整系統呼叫

微軟發表了第二版Windows內建的Linux次系統WSL 2,這次改將完整的Linux核心(目前是4.19版核心),放入了Windows作業系統中,而且可以提供全套Linux核心系統呼叫,包括了git clone、npm install、apt update、apt upgrade這些Linux工程師維運系統常用的指令都支援,開發者也可以在Windows中執行Linux應用程式。微軟表示,目前已測過不少Linux軟體,連Linux版Docker都能順利執行在Windows中。原本第一版WSL 1只是在Windows核心提供了一個可以和Windows NT核心溝通的轉譯層,讓Linux系統呼叫可以轉換成對應的Windows NT系統呼叫。但是到了第二版WSL 2,則改用特殊的虛擬化技術,直接將完整的Linux核心,放入Windows中來執行,也因此,微軟表示,WSL 2執行Linux App的速度,比WSL 1快了20倍。微軟預計在今年6月,先提供給Windows測試計畫用戶試用。

 

#CNAB、#Docker應用
Docker應用程式通用格式CNAB正式產品化

去年底,Docker和微軟聯手發表了一個全新的容器應用程式格式CNAB(Cloud Native Application Bundles ),要作為封裝容器化應用的標準檔案格式。今年DockerCon中,Docker終於在3.0新版中,正式支援這個封裝格式,也推出了Docker應用管理工具,讓開發者可以建立以CNAB格式打包的Docker應用樣版,快速將Dockerfile和相關檔案封裝成一個應用程式,以便分享給其他人。

#無伺服器、#Azure
微軟推出K8s無伺服器元件KEDA,可將Azure Functions部署到K8s上

微軟和紅帽聯手打造了一個K8s的無伺服器服務元件KEDA(Kubernetes-based event-driven autoscaling),可將Kubernetes上部署容器應用,變成一個事件驅動的無伺服器應用。KEDA可以自動依據事件訊息,自動部署、擴充在Kubernetes上的容器應用,可以從0(自動新增容器實例)擴充到數千個的容器實例。等於是KEDA可以用來在Kubernetes叢集上,自動建立一個事件驅動的無伺服器服務。微軟也宣布,Azure Functions將可透過KEDA部署到Kubernetes上,甚至是企業內部自建環境或其他公有雲上的Kubernetes皆可支援。

#IDE、#Visual Studio
微軟正打造網頁版開發工具Visual Studio Online

最近微軟宣布正在開發Visual Studio Online,以賦與開發者隨時隨地就能開發的靈活性,這是一個基於網頁的伴隨編輯器(Companion Editor),讓開發者在任何裝置的瀏覽器上,執行諸如快速編輯,或是查看團隊Live Share對話等工作。由於Visual Studio Online是基於Visual Studio Code開發,因此開發者能夠快速上手,而且還可以使用豐富的擴充套件,支援Visual Studio Code工作區與Visual Studio解決方案,此外,Visual Studio Online還會支援IntelliCode以及Live Share。

#Windows、#命令列工具
新版Windows終端機開源了,開發者可以自訂彩色介面

Windows的命令列工具不再黑黑醜醜,微軟在Build開發者大會上,宣布釋出全新開源全功能Windows終端機(Terminal),這是一個現代高效的終端應用程式,可用來操作命令提示字元、PowerShell和WSLWindows Subsystem for Linux)等殼層,將在今年夏天於Windows 10的Microsoft Store提供,但想嚐鮮的使用者,可以於GitHub中複製專案使用,目標在冬天時推出Windows終端機1.0。終端機也新增了多頁籤功能,可以開啟任意數量的分頁,每個分頁都可以連接到選擇的殼層或是應用程式,像是命令提示字元、PowerShell,也能在WSL執行Ubuntu、openSUSE以及Debian,甚至是透過SSH連接樹莓派也沒問題。

#AKS、#微軟
微軟推出AKS虛擬節點功能,數秒內可彈性擴充大量AKS節點

微軟在年度開發者大會上宣布了多項AKS服務新功能,其中一項是AKS虛擬節點(Virtual nodes)正式上線,可以讓開發者在幾秒內自行調度、新增大量Kubernetes運算節點,來回應突然暴增的運算需求。開發者只需要Azure入口網站設定即可快速建立AKS叢集,而不用自行在虛擬機器上進行部署。目前只可支援Linux pods和Linux節點。

責任編輯/王宏仁
 

資料來源:
 https://www.ithome.com.tw/news/130566]]>
2019-05-22
<![CDATA[Fortinet: 5G to present new edge computing security concerns]]> http://www.phitech.com.tw/news/index.php?news_id=897 Although the rollout of 5G connectivity will enable new edge computing opportunities, John Maddison, executive VP at Fortinet, said it will also require new security considerations.
  •  
  •  
  •  
  •  
  •  

The rollout of 5G wireless technology is expected to enable many new technologies to thrive, but it will also lead to new edge computing security challenges and competition with cloud providers.

John Maddison, executive vice president of products and solutions at Fortinet Inc., said that although the rollout of 5G may take a while, the benefits are apparent, including more data capacity, faster speeds and lower latency, which will enable more edge computing options.

In this Q&A, Maddison says this will also present challenges for edge computing security, as attack surfaces will grow larger and more decentralized, which will present the need to rethink how edge computing security is handled by enterprises. Additionally, the rise of edge computing could lead to competition between ISPs and cloud providers.

Editor's note: this interview has been edited for length and clarity.

Can you walk through how the 5G infrastructure is set up and how it could change enterprise connectivity?

John Maddison: I think a lot of the 5G applications will be IoT-oriented because a lot of those IoT applications need low latency, and I think edge compute will be a key component of 5G.

Today, we think about data centers all becoming mega-data centers around cloud, and we'll still see that trend happening. But we're also going to see compute move to the edge, and 5G will be a big platform to allow that to happen.

At edge compute, we'll empower these low-latency applications that require a very rapid compute and low latency for a small amount of compute.

At some point, because of the capacity and throughput, 5G will take over more of the traditional fixed-line connectivity where you've probably got more capacity. For example, today, we've got some products that are called SD-WAN, which have built-in 4G and 3G LTE capability and, often, the customer uses that as a backup.

5G is going to be a very important component of that because when it rolls out properly, it won't be used as backup like 4G is today. It'll be used as a primary connection for a lot of businesses, and they will use that as part of their SD-WAN 5G.

The move to more edge computing applications can decentralize the structure of the network. What does that mean if there's an edge computing security concern, like a malicious device on the network?

Maddison: Security people are always concerned about the attack surface, and the attack surface definitely changes when we've got networks and applications which are much broader and, sometimes, not under your control. Once that attack surface becomes so large, it is a big risk.

The security then needs to be deployed in a different way. And whether it's deployed in the car itself, in the application, the IoT devices -- it'll be security deployed in the edge compute.

And edge compute has to be much more efficient than centralized data centers, so you'll see custom silicon for edge compute deployed to provide security. You'll see security deployed as virtualized systems in the core networks and you'll see connectivity deployed at the internet gateway. You'll see a much more distributed model of security versus the current model today where it assumes everything goes through a secure gateway; that's just not going to be true.

But you're going to see a hybrid way of deploying that security through custom silicon, off-the-shelf virtual systems. And then, because of the serious scale, the other component [of] artificial intelligence and machine learning will be essential. It'll actually be mandatory.

There's no way you can provide security without deploying some AI and machine learning just because of the sheer scale. From a security perspective, you're going to see a much more distributed model, and then you're going to see much more deployment of AI and machine learning as the security component.

With the more distributed idea of edge computing security, how difficult is that going to be to implement?

Maddison: A very simple example is, 5G makes sure everything is encrypted. Even just to provide that encryption, there's a lot of processing power [needed], and if you use the normal, off-the-shelf CPU, that takes a lot of compute resource.

We're talking billions of devices here eventually. That's why we see custom silicon as being an essential part of edge computing going forward because you've just got to get the efficiency right.

Can you expand on the encryption changes coming with 5G?

Maddison: The encryption piece is end to end. If you look at all the applications on the web today, they're definitely encrypted -- 80% of the traffic is encrypted in HTTPS. The majority of the traffic is traveling across the application encrypted, but also they'll provide encryption at the transport layer, as well, so you've got encryption upon encryption upon encryption, which makes it even harder for general purpose CPUs.

Encryption is here to stay across our networks and it's great because that provides things not in clear text [where] people can just tap in and see what it is. But it's a lot more compute to transport it around.

The CEO of AT&T, Randall Stephenson, talked about how things will change because of the low latency of 5G. He said "the storage no longer needs to be [on endpoint devices]. The storage can be back in the network. The compute capacity no longer needs to be there. It can be back in the network." What are the edge computing security concerns of a move like this?

Maddison: What he's talking about is edge compute. Some of the compute might be in the towers. Imagine that, where you've got compute there. But there's no reason why that can't be there at some point. Whether you trust them or not is a different matter. I think they'll have to rethink that security strategy totally, but that's probably the only way it's going to work for some of these apps.

I was watching Sprint doing this 5G example. One of the applications was if you took your eyes off the road [while driving] for more than three seconds, it would send an alarm and buzz you or your phone. It's a very simple application, just to make sure your eyes are on the road all the time.

But it was using a very rapid calculation locally and in the edge compute to do that. If you had to send that information to data centers, [you're] too late. You're done. You've crashed. So some applications will have to work that way with edge compute.

And that necessarily gives a lot more power to the carriers.

Maddison: It's actually what they want. Why do you think they're building 5G? They're absolutely building 5G for that reason.

It's no different in my mind than some of the cloud vendors, like Microsoft and AWS. They're creating monopolies, as well. Data is very powerful going forward, and if you've got lots of data, you can even sell it and use it, to mine it, to kind of promote things. And so I think the carriers want a piece of that action, and they want to say they can do that if they control some of the applications, for sure.

We're here in Silicon Valley; we've got an Apple campus to our right and a Google campus to our left. They're huge campuses. It just gives you the size of the investment these companies make. [Google] is building a new data center every six months. The investment needed for these networks of 5G is enormous. There are going to be large companies that are the only people to build them. A shift from the cloud to edge compute might balance things out a bit.

Today, there are four or five cloud vendors around the world: it's Facebook, Apple, Amazon, Google, Microsoft. There's probably Alibaba in China, as well. If you let those [companies] decide everything going forward, then it's probably not a good thing. If you have maybe 10 carriers also able to offer it to most of us, I think that's a good thing. Would you like it to be more distributed? Probably.

But, coming back to it, this just means, in our mind, a different security challenge, and I think we refer to it as kind of a security-driven networking. Instead of thinking about security last, you think about security first. You think about how the security is going to be building a network first -- [with] privacy, encryption, defense, defense against exploits, social engineering -- and then build your network.

資料來源:
https://searchsecurity.techtarget.com/news/252460696/Fortinet-5G-to-present-new-edge-computing-security-concerns
 

]]>
2019-05-15
<![CDATA[五招教你 防範被植入木馬]]> http://www.phitech.com.tw/news/index.php?news_id=896 美國資安大廠Fortinet北亞區資深技術協理劉乙今日表示,安裝防火牆、不安裝不明來路的軟體、定期更新作業系統、定期備份手機與電腦,以及布署網路沙箱等,這五招將可以避免被植入木馬。

華碩自動更新軟體被植入木馬,引起關注,終端裝置的消費者,要如何防止被植入呢?劉乙說,要防止木馬被植入電腦或手機等終端裝置,有五項工作要做,即1.安裝防火牆和病毒軟體。2.不安裝來路不明的軟體,不隨便點擊不明來源的網頁連結和執行電子郵件附件。

3.定期更新作業系統安全補釘和軟件資安更新。4.定期備份工作手機和電腦。5.佈署網路沙箱和多功能資安防火牆,及早模擬或利用C&C的連線資訊,發現潛在的感染設備。

他說,若你的電腦或手機,出現以下八種症狀,就可能被植入木馬。1.瀏覽器經常性跳出莫名的視窗。2.電腦或手機出現龜速情況。3.Windows出現藍畫面。4.滑鼠無法控制或自行異常移動情形。

5.硬碟或SD儲存莫名滿載。6.防火牆或資安軟體被移除或暫停使用。7.重要檔案莫名損毀或消失。8.使用者介面語系被更改。

至於被植入木馬會發生什麼事? 他說,木馬程式已經不僅僅是感染電腦,已知多種的變型木馬大幅入侵移動裝置,甚至是手機和網路監控設備。

目前有幾種常見的型態,1. BackDoor-開啟後門,以利駭客遠端操控此電腦,進而竊取上傳的資料,甚至在下載更多不同的惡意軟體

2.DataThelf -偷竊機敏資訊,大至國家國防機密,小至個資及銀行帳密。3. Mining -竊取控制客戶的電腦資源,協助駭客數位貨幣挖礦。4.SMS/Call -利用感染手機盜傳簡訊,或盜撥高資費的付費電話。

資料來源:
https://udn.com/news/story/7240/3721991

]]>
2019-05-08
<![CDATA[Azure Marketplace App - Fortinet FortiWeb Web Application Firewall WAF VM]]> http://www.phitech.com.tw/news/index.php?news_id=895

AI-based, multi-layered protection for web-based applications

Whether to simply meet compliance standards or to protect mission critical hosted applications, FortiWeb's Web Application Firewalls (WAFs) provide advanced features and AI-based machine learning detection engines that defend web applications from known and zero-day threats.

Using a multi-layered and correlated approach, FortiWeb intelligently and accurately protects your web applications from the OWASP Top 10 threats. Combined with Fortinet’s Web Application Security Service from FortiGuard Labs, FortiWeb keeps your applications safe from vulnerability exploits, bots, malware uploads, DoS attacks, advanced persistent threats (APTs), and zero day attacks.

FortiWeb software editions offer the same features of the FortiWeb hardware-based appliances with the flexibility to deploy instances as needed to meet the demands of dynamic application hosting environments.

selected image

Highlights:

  • Effective protection using multiple techniques including signatures, IP reputation, antivirus, and AI-based behavioral analysis
  • Integrated with FortiGate, FortiSandbox, and leading third-party vulnerability scanners for enhanced zero-day threat protection and virtual application patching
  • Accurate with intelligent tools that minimize false positive detections including user scoring, session tracking, and event correlation
]]>
2019-05-02
<![CDATA[Fortinet Recognized as Best Security Company at 2019 SC Magazine Awards]]> http://www.phitech.com.tw/news/index.php?news_id=894 ast week at RSA Conference 2019, Fortinet won an Excellence Award for "Best Security Company" and a Trust Award for “Best UTM Security Solution” at the 2019 SC Awards held in San Francisco during RSAC.

“The Excellence Award honors those organizations and individuals whose relentless pursuit of data security, innovation and customer service places them in a league of their own. Fortinet has demonstrated its commitment to improving the industry and has rightfully earned this recognition,” said Illena Armstrong, VP, editorial, SC Media. “And as a winner in the Trust Award category, Fortinet's UTM solution stands out for its innovative approach to protecting businesses against the ever-changing threat landscape. This is a significant achievement and one that shows Fortinet’s dedication to improving the IT security industry as a whole.”

Trust: Fortinet’s UTM Solution

Fortinet has consistently delivered the industry’s most robust Unified Threat Management (UTM) solution since its initial release. Its tight integration of network connectivity, wireless access, and endpoint security with its top-rated protection, simplified management, and rich reporting provides a powerful solution for customers around the world.

Excellence: Fortinet Security Fabric

Fortinet’s growing portfolio of security, networking, and business productivity solutions are tightly integrated to ensure that today’s organizations can confidently build the digital business infrastructure they need without compromising on security. By combining custom security processors, an intuitive operating system, and applied threat intelligence, Fortinet customers receive proven security, exceptional performance, and better visibility and control, along with easier administration to reduce overhead and TCO.

This Security Fabric architecture approach also provides seamless protection across and between different networked environments, whether physical or virtual, and can adapt as business requirements and technologies continue to evolve without compromising on performance of functionality. This holistic approach to security, which is broad, integrated, and automated, sets Fortinet apart from the rest of the security industry, and those efforts are reflected in these industry-recognized awards. 

For more information and a detailed list of categories, finalists, and winners of this year’s, SC Awards, you can visit https://scawardsus.com/.

Learn more about how Fortinet's Security Fabric provides a unified security solution to seamlessly protect organizations for the Third Generation of Network Security




資料來源:
https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-as-best-security-company-at-2019-sc-magazine.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+fortinet%2Fblogs+%28Fortinet+All+Blogs%29
 

]]>
2019-04-24
<![CDATA[Fortinet’s FortiClient Blocks 100 Percent Malware in NSS Labs 2019 Advanced Endpoint Test Report]]> http://www.phitech.com.tw/news/index.php?news_id=893 FortiClient receives third-straight recommended rating in the NSS Labs AEP Group Test, offering powerful and cost-effective solution for safeguarding the growing number of endpoint devices.

Sunnyvale, CA - Mar 7, 2019
 - 

 

John Maddison, executive vice president of products and solutions, Fortinet

“Endpoint devices and applications play an increasingly important role in business and networking strategies. Endpoint security solutions need to coordinate closely with the network and other security components, enabling them to share telemetry, correlate intelligence and quickly address increasingly sophisticated threats as part of an automated and coordinated response. Fortinet is pleased to have received our third-straight Recommended rating by NSS Labs for FortiClient along with the many we have received for our other Security Fabric components as we remain committed to third-party testing validations.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its results from NSS Labs’ 2019 Advanced Endpoint Protection (AEP) Group Test. NSS Labs' AEP report provides the industry’s most comprehensive test results for security effectiveness and total cost of ownership for endpoint security solutions protecting today’s increasingly intelligent and hyperconnected endpoint devices.

In this year’s test, which included 19 endpoint security vendors, Fortinet’s FortiClient demonstrated a 100% block rate of exploits, unknown threats and HTTP malware, with zero false positives. It also demonstrated high effectiveness in detecting malicious malware across multiple vectors, including email, web, and USB (for offline threats), and was proven resistant to all evasion techniques. As a result, FortiClient has received NSS Labs' coveted 'Recommended' rating for the third straight year with low TCO.

  • As a robust advanced endpoint protection solution, FortiClient effectively detects and blocks threats such as malware, exploits and malicious scripts. FortiClient also provides effective vulnerability scanning and flexible patching options to help users and organizations maintain security hygiene and reduce their attack surface. 
  • FortiClient also integrates with FortiSandbox and FortiGate to further identify and respond to unknown, advanced and targeted threats, creating a single, unified security strategy that can seamlessly extend out highly mobile endpoint devices to correlate threat intelligence, extend visibility, and block threats before they reach the enterprise network.
  • Fortinet’s FortiClient Fabric Agent can also be deployed as an essential and integral component of the Fortinet Security Fabric, delivering endpoint visibility, network access control and automated threat response.

FortiClient AEP Test Report Highlights

  • 100 percent block rate on exploits
  • 100 percent block rate for web-borne malware
  • 100 percent detection rate for evasions
  • Zero false positives

Supporting NSS Labs Quote

“NSS Labs focuses on empowering enterprises to make informed decisions based on independent real-world testing results. We applaud Fortinet's years of consistent commitment to third-party testing. Fortinet's Recommended rating in our 2019 AEP Group Test makes them a strategic option for any business looking to strengthen their endpoint security strategy.”  Vikram Phatak, CEO of NSS Labs

Additional Resources


資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2019/fortinet-s-forticlient-blocks-100-percent-malware-in-nss-labs-20.html
 
]]>
2019-04-17
<![CDATA[THE LEADING GLOBAL IOT CONFERENCE 25-26 APRIL 2019, OLYMPIA, LONDON]]> http://www.phitech.com.tw/news/index.php?news_id=898 Stand No: 380
 

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic works with 48 of the world’s top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Our global team of professional services experts is ready to help you with unparalleled support and consulting so you can get the most out of your network investment.

For more information on Dialogic, visit www.dialogic.com

]]>
2019-04-10
<![CDATA[Fortinet Secures the Path to 5G]]> http://www.phitech.com.tw/news/index.php?news_id=892 By John Maddison | February 19, 2019
5G Blog

Fortinet has just announced its portfolio support for the Mobile Service Provider transformation to a 5G core network. Fortinet has a growing family of advanced security solutions not only designed for, but fully integrated together to protect today’s evolving networks and virtual infrastructures. The latest addition to this portfolio is the introduction of Virtual SPU (Security Processing Unit) technology to power our VM-based security products.

Service Providers are embracing 5G transformation to increase network capacity, improve operational efficiency, deliver gigabit speed connectivity, and support new revenue generating use cases—such as enhanced mobile broadband, multiaccess edge computing, and IoT. To accomplish this, they have to support and secure a rapid architectural shift to open, virtual, and cloud infrastructure. In fact, the rapid adoption of these technologies is one of the primary reasons why Service Providers need to implement advanced security techniques designed to protect their new network infrastructures and revenue generating services in order to augment their traditional perimeter-based security measures.

5G market overview and new service opportunities

We are at the threshold of remarkable growth and opportunity in the mobile space. 5G has now been commercially launched and there is strong momentum in the global 5G market. In the United States, a major communications service provider launched a 5G fixed in-home service (internet service) at the beginning of October 2018, and all four of the country’s major service providers have now publicly announced that they will begin providing 5G services by mid-2019. On a global level, major 5G network deployments are anticipated beginning in 2020.

According to Ericsson’s Mobility report from November 2018, there will be 8.9 billion mobile subscriptions by the end of 2024. Further, mobile broadband subscriptions will reach 8.4 billion, accounting for close to 95 percent of all mobile subscriptions. To frame the context of the 5G transition opportunity, by the end of 2024 there will be 1.5 billion 5G subscriptions for enhanced mobile broadband, accounting for close to 17 percent of all mobile subscriptions.

With global mobile data traffic forecast to increase more than 5X between 2018 and 2024, key drivers for 5G deployment include increased network capacity and decreased cost per byte. In fact, 5G subscription uptake is expected to be faster than it was for LTE, which has been the fastest growing mobile technology to date.

Similarly, the number of cellular IoT connections is expected to increase at an annual growth rate of 27 percent, reaching 4.1 billion in 2024. These cellular IoT connections and fixed wireless access (FWA) subscriptions support new use cases, and will come on top of mobile subscriptions. New IoT services will also address diverse and evolving requirements across a wide range of use cases in different verticals, including utilities, smart cities, transportation, logistics, agriculture, manufacturing, and wearables.

To support this evolution, massive IoT cellular technologies such as NB-IoT and Cat-M1 are taking off and driving growth in the number of cellular IoT connections worldwide. And as the IoT application market begins to widen, even more advanced use cases requiring enhanced network capabilities are beginning to emerge. For example, service providers have announced the deployment of 85 cellular IoT networks worldwide using Cat-M1 and/or NB-IoT.

These new use cases—and the need to support a magnitude increase in bandwidth and ultralow latencies— are driving the evolution of traditional hierarchical service provider architectures to a flatter, cloud-based architecture where services can be offered from the edge of the mobile core network.

A shift in the core architecture

Traditionally, the core of the mobile network was run from a handful of datacenters. All mobile traffic was hauled into the core before providing access to service provider-delivered application services, such as end-user account applications or walled garden applications, or sending mobile traffic over the internet to third party cloud networks or services. These networks have been designed to handle hundreds of millions of connections and deliver megabit connection speeds.

However, in order to meet the challenges of billions of connected devices, gigabit connection speeds, and ultralow latencies—in addition to delivering rich context around data transiting the mobile network—service providers must now rapidly increase network capacity and deployment agility, in addition to adding more compute and storage—all while avoiding raising costs and/or lowering the reliability and availability of the infrastructure and services.

Cloud service providers have already demonstrated that it is possible to quickly and reliably deliver services at massive scale and capacity to both enterprise customers and consumers. Service providers are adopting a similar approach, but with a twist. They plan to deliver services from thousands of edge clouds rather than from a few mega-capacity central clouds. To support agility in service delivery, there is also a heavy focus on the programmability of the network to make dynamic changes - add/delete/update - anytime and anywhere.

The adoption of virtual and cloud native technologies to support these initiatives means opening the service provider stack to open-source technologies. At the same time, new service use cases require support for extensive web-based application delivery frameworks, with a heavy emphasis on APIs to connect the different service layers together. These new architectural changes and open technologies open up a Pandora’s box of security issues that service providers have never had to consider or deal with before, at least not at the scale and complexity that this new transformation demands.

Key security use cases

A properly engineered service provider mobile core needs to considers the need for specific security controls early on in its lifecycle. These early considerations are driven by security principles and policies established by the service providers, as well as by regulations and laws imposed by oversight and governing bodies. These drivers, together with the assessed risks to the business and its assets, give rise to security requirements, which in turn lead to having safeguards and countermeasures planned and put in place to deal with vulnerabilities and protect infrastructure and information assets from threats, whether naturally occurring or adversarial, from day one.

Today, with the movement to virtual infrastructures and cloud-based architectures that rely on open technologies, there is a significant need for security capabilities that go well beyond the traditional safeguards provided by stateful firewalls. The surface attack area of this emerging infrastructure extends far beyond physical assets, backhaul and fronthaul, signaling, roaming, charging, and internet interfaces. Service providers also need to secure the virtual infrastructure and cloud platforms. And with new strategies such as network slicing, service providers have to be able to accommodate the complete end-to-end isolation of slices, in addition to the agile and dynamic allocation of end-to-end resources to multiple tenants running different services with varied requirements.

Another new concept arising from 5G transformation is edge clouds designed to deliver high bandwidth and low latency applications. These edge clouds will also need to support multiple tenants and specialized IoT applications that don’t run in the central cloud. However, from a security perspective, their policies and enforcement will need to be consistent with those in the core.

The most important consideration of the 5G threat landscape is that it is far more than the volumetric DDoS attacks and signaling protocol-specific hacks of the past. It also includes advanced persistent threats, lateral propagation, web application layer vulnerabilities, API security, and more. As a result, service providers need to ensure that the diverse set of security requirements imposed by this new architecture—along with the related use cases and services supported by their core networks—are adequately addressed by the security solutions they have in place. And further, these solutions need to be fully integrated and automated to ensure consistent and effective security enforcement to protect infrastructure assets and revenue generating services.

Fortinet solutions for 5G transformation

Fortinet offers a suite of strategic security solutions specifically designed to address the unique challenges facing operators as they migrate their core networks to deliver 5G mobility services. These specialized tools provide the ability to build an integrated security framework that optimizes the cost of launching and operating new services and revenue opportunities and enhances the ability to achieve service level goals, all while mitigating advanced threats.

Fortinet has a pedigree of building high performance carrier-class products and solutions. For example, we offer next generation firewalls that not only protect the mobile carrier signaling, roaming, charging, and internet interfaces with our 5G-ready FortiGate 7000 and FortiGate 5000 series, but we also provide secure transport for backhaul and fronthaul traffic with our FortiGate 3000 series. FortiGate NGFWs powered by the FortiCarrier OS offers several key security features including:

Stateful termination of GTP-C and GTP-U traffic (Gn/Gp interfaces and S5/S8 interfaces) to provide complete protection and content inspection to prevent GTP signaling attacks.

Comprehensive SCTP protection and inspection, including SCTP over IPSec VPN, IPS DoS protection, flood attacks, fuzzing attacks, and more.

Extensive protection with hardware acceleration for SIP (Voice) and MMS (multimedia messaging) features, including inspect only and header rewrite modes, complex SIP NAT environments, rate limiting, topology hiding, and more

Highest capacity for virtual domains and very high scale for profiles to enable true multi-tenancy needed to support MVNOs, IoT providers ,etc. Carrier features can be defined per-virtual domain.

For virtualized infrastructures, Fortinet offers a broad range of next generation virtual firewalls and virtual web application firewall virtualized network functions (VNFs). Powered by Fortinet’s Virtual SPU Technology, FortiGate Virtual Network Functions (VNFs) deliver significant increases in application and carrier security performance through innovative security processing optimizations and the latest packet processing acceleration technologies. While the FortiGate NGFW VNFs provide comprehensive network security capabilities along with deep application visibility and control, the FortiWeb WAF VNFs protect web applications and APIs powering cloud-based services.

These VNFs also have a small footprint, boot within seconds, and require less storage, thereby enabling service providers to protect their virtual networks and cloud platforms cost effectively. And for the efficient and agile deployment and utilization of these security VNFs, Fortinet also delivers integrations with NFV platform and SDN vendors. At the same time, FortiSIEM offers service providers offline inspection, security event correlation, and advanced analytics to detect and respond to application and user threats that may have evaded other inline protection systems.

Conclusion

The move to 5G presents service providers with a tremendous opportunity to grow their revenue streams into enterprise service offerings, in addition to improving ARPU with advanced mobile applications for consumers. These new services, however, require the adoption of virtual and cloud-based technologies that open up an entirely new set of vulnerabilities and threats to the infrastructure and services.

By utilizing Fortinet advanced security and high-performance systems, service providers can continuously monitor their extensive and complex mobile core networks and automatically detect and respond to threats. Additionally, Fortinet’s security fabric components provide mobile carriers with improved visibility through comprehensive and correlated analytics, and the ability to thwart complex external and internal security threats that can impact network infrastructure and services through massive scalability, high performance, broad visibility, and deep, granular controls.

Learn more about Fortinet's 5G security solutions.

Read the 5G Security Survey by Heavy Reading or the "Securing 4G, 5G and Beyond" white paper.

資料來源:
https://www.fortinet.com/blog/business-and-technology/fortinet-secures-the-path-to-5g.html

 
]]>
2019-04-03
<![CDATA[How Fortinet's Intent-Based Segmentation Makes SDN Easier to Do]]> http://www.phitech.com.tw/news/index.php?news_id=891

NETWORKING TREND ANALYSIS: In discussions with IT pros, eWEEK's Zeus Kerravala finds that network segmentation is a little like going to the gym--where everyone talks about it but very few actually do it.

Fortinet.conference

There may be no hotter trend in networking and security than segmentation. The rise of software-defined systems have made it possible to carve up the network into virtual segments to isolate assets. In actuality, in discussions with IT pros, I find that segmentation is a little like going to the gym--where everyone talks about it but very few actually do it. 

The reason for this is that applying segmentation can be very difficult. The concept is easy to understand: Keep high-value assets away from others and, as they say, “Bob’s your uncle” (this means "and there it is" or "and there you have it"; this is commonly used in United Kingdom and Commonwealth countries). In practicality, there are multiple kinds of segmentation and often a lack of understanding of how to apply the various types. 

Recently, security vendor Fortinet announced something called intent-based segmentation (IBS) to help make the process easier. The term “intent-based” refers to having the ability to have a system configure and maintain itself based on business intent. If you’re not familiar with the term, I recently wrote this post on how intent-based networking (IBN) works. Although this was specifically networking, the concepts as applied to segmentation are the same. In fact, one could argue that intent-based segmentation is a subset of the overall IBN term.

Varying Types of Segmentation

Before I get into how IBS works, it’s worth reviewing the various types of segmentation. These are:

  • Macro-segmentation, also known as coarse grained segmentation, is akin to VLANs, although they are significantly more flexible. The primary use case is to isolate broad buckets of device types, such as medical devices or guest endpoints.
  • Micro-segmentation, also known as fine-grained segmentation, is a more granular version of macro. This lets IT pros tailor security settings to isolate classes of devices within a broad group. An example of this might be a hospital that wants to isolate cardiac heart pumps from all other medical equipment.
  • Application level segmentation is used isolate traffic at an application or even process level. This can isolate applications on the same physical or virtual server.
  • Endpoint segmentation enables segmentation to be applied at the device level, regardless of the network topology below it. This can be particularly useful in IoT environments.

The obvious question here is which type of segmentation is best? The answer is all of them! It really depends on what the business is trying to achieve. In fact, the process of isolating cloud assets can involve using micro, macro and application segmentation.

This is where Fortinet’s IBS comes into play. Its new family of next-generation firewalls (NGFW) includes intent-based segmentation as part of its feature set. The family includes two mid-range NGFWs (FG-401E / 601E) and two high-end ones (FG-3401E / 3601E). Performance ranges from 4.8Gbps to 66 Gpbs. All of the NGFWs are built in Fortinet’s own security processing unit (SPU). The home-grown silicon has an advantage over off-the-shelf silicon in that it’s tailored to the needs of security, similar to the way a graphics processing unit (GPU) is optimized for video.

IBS Capabilities Can Be Adjusted to Workloads

The IBS capabilities intelligently segment the IT assets based on the intent of the business objectives and aligns the security process and access control to prevent threats from spreading laterally across the network. This is something that’s difficult, if not impossible, to do with traditional security tools.

To help understand, consider what happens when a user initiates or receives a transmission. The sessions traverse the public network, and that connection gets hardened and inspected to identify and prevent malware or traffic hijacking. This is certainly necessary but not enough. Isolating users and applications enables security professionals to see and control the devices that can interact with the connections, making it difficult for threat actors to intercept, steal or corrupt that data and helps ensure that data and resources are managed and secured as they move across an increasingly expanding network of connected ecosystems. Intent-based segmentation simplifies this by automating the process.

The "intent" in IBS indicates it operates at a business or use-case level. For example, the security administrator can initiate a use case of separating critical assets, and the Fortinet NGFW will apply a combination of micro and macro segmentation. Other use cases are things such as border security, tiered cloud access, meeting compliance requirements and securing physical access. Each one of these has a specific architecture that simplifies deployment and on-going management.

IBS Plugs in to Third-party Vendors

One final note is that IBS works with third-party vendors that customers may have in place as part of their segementation strategy. This includes some widely deployed solutions, such as Vmware’s NSX and Cisco ACI.

IT environments have grown more complex and dynamic, making it more difficult to reduce the overall attack surface.

Segmentation plays a key role in doing this, but trying to stitch together multiple products is difficult, because keeping policies up to date becomes overwhelmingly hard to do. The concept of intent-based segementation simplifies this process, because it applies the right combination of segmenation techniques to ensure the objectives of the business are always being met.

Zeus Kerravala is the founder and principal analyst with ZK Research. He spent 10 years at Yankee Group and prior to that held a number of corporate IT positions.


資料來源:

https://www.eweek.com/networking/how-fortinet-s-intent-based-segmentation-makes-sdn-easier-to-do

]]>
2019-03-27
<![CDATA[Fortinet To Share Expert Healthcare Insights During Sessions at HIMSS19]]> http://www.phitech.com.tw/news/index.php?news_id=889 By Fortinet | January 25, 2019
Fortinet Security Fabric for Healthcare

In the healthcare spacedigital transformation is a complex and crucial initiative. New medical and network-based IoT and OT devices are being added to improve care and reduce costs. But when these devices are compromised, they can not only disrupt the network but also jeopardize the well-being of patients, data, and internal processes. To address these new attack vectors, Healthcare IT teams must create robust plans for both network and physical security. This includes leveraging emerging tools such as voice and biometric recognition, in addition to more traditional application and IoT security.

Through our years of working closely with our healthcare partners and customers to address issues that stem from digital transformation, Fortinet has gained a first-hand understanding of the pressing needs and concerns plaguing the industry. Fortinet is attending HIMSS19 to work further with healthcare providers to help them better protect their patients and critical devices, and secure the data and other resources they have stored in their expanding networks.

Attendees at HIMSS19 have a chance to learn from the experience and innovations that have resulted from these critical collaborations between Fortinet and our partners through a number of speaking sessions, meetups and media engagements such as HIMSS TV.

HIMSS TV Session Overview

HIMSS TV is the first online broadcasting network focused on global technological innovation in healthcare. Fortinet is excited to announce our participation in two HIMSS TV interviews this year at the HIMSS conference in Orlando. We encourage attendees to sit in on these sessions to gain new insights on digital and physical security, and the application of AI and machine learning in the healthcare space.  

Bridging the Gap of Digital and Physical Security

In today's connected world, the gap between physical and digital security must be bridged to allow for an overarching security architecture that can support the requirements of modern healthcare organizations. The integration of physical security solutions such as monitors and physical access control systems with digital cybersecurity efforts allows for the addition of new recognition and response solutions to a healthcare organization's security toolkit. These efforts allow for greater physical and digital connectivity within the organization while centralizing and streamlining critical security functions.

Fortinet's VP of Enhanced Technologies & Consumer Success, Troy Roberts, will be sitting down with HIMSS TV for an exclusive interview to discuss the importance of a connected digital and physical security architecture and how CIOs can achieve this with the right tools.

What: Exclusive Interview @ Booth 821    

Who: Troy Roberts – VP, Enhanced Technologies & Customer Success at Fortinet

When: Tuesday, February 12: 11:00 AM

Artificial Intelligence and Machine Learning in Healthcare

Modern healthcare teams are tasked with a variety of complex business enablement requests. In order to keep up, they must expand their organizations' digital capabilities to improve the quality of patient care, reduce costs, and enhance the overall customer and patient experience. To meet these demands, IT teams need to begin leveraging the expanding capabilities of machine learning and AI technology to help address the needs of digital transformation—while also maintaining a consistent and adaptable cybersecurity posture.

During this interview, Fortinet's Senior Security Strategist, Keith Rayle, will be joining Halifax Health's Tom Stafford at the HIMSS TV News Desk to discuss the importance of incorporating artificial intelligence and machine learning into an organizations' security architecture to support digital transformation initiatives in healthcare.

What: Panel Interview @ HIMSSTV News desk: Artificial Intelligence and Machine Learning in Healthcare

Who: Tom Stafford, VP & CIO - Halifax Health, Keith Rayle, Senior Security Strategist - Fortinet

When: Wednesday, February 13: 11:00 AM

Working Together to Overcome Physical and Digital Security Challenges

At this meetup, we will be discussing the convergence of physical and digital security. Hear about practical solutions that you can get started with today from our panel of experts: Tom Stafford, VP & Chief Information Officer at Halifax Health, Erik Devine, Chief Information Security Officer at Riverside HealthcareJason Dugenio, Chief Information Officer at Bridgeway Senior HealthcareTroy Roberts, Vice President Enhanced Technologies & Customer Success at Fortinet, and John Lynn, Founder of HealthcareScene.com.

Join this discussion to explore the actionable ways your healthcare organization can improve both digital and physical security to better protect patient data and critical resources.

What: Physical and Digital Security: Practical Things You Can Do Today

When: Wednesday, February 13 - 3:00 - 4:00 PM @ Booth 821

Fostering Secure Practices and Communication Amongst Healthcare Staff

Fortinet is also excited to attend the sessions conducted by our valued partner, Tom Stafford of Halifax Health. Tom will be leading a session titled Forging a Stronger Approach for the Cybersecurity Challenge.

Healthcare leaders have identified two major cyberthreats facing their organizations: data theft and ransomware. This session will explore the "bad actors" who threaten healthcare and identify the areas health IT teams need to focus on protecting. Tom will go on to explain Halifax Health's "D3" coordination philosophy, which has reduced the organization’s vulnerabilities to cyberthreat. CIOs and C-Suite executives are encouraged to attend this important and valuable session.

What: Forging a Stronger Approach for the Cybersecurity Challenge

When: Tuesday, February 12: 12:00 - 1:00 PM @ W320

Final Thoughts

Fortinet is looking forward to working with our healthcare partners, customers, and other leaders in the healthcare space to help overcome the security challenges plaguing the industry. Join us and our partners at any of our sessions at HIMSS19 to gain perspective, insights, and actionable solutions to modern health IT issues. And be sure to follow our social media channels for behind-the-scenes coverage of HIMSS 2019.

We hope to see attendees at this year’s show at Fortinet Booth #821.

Read more about Fortinet cybersecurity solutions for healthcare.

 資料來源: https://www.fortinet.com/blog/business-and-technology/fortinet-to-share-expert-healthcare-insights-during-sessions-at-.html

 
]]>
2019-03-20
<![CDATA[Fortinet:企業組織將運用更多自動化技術來因應網路威脅]]> http://www.phitech.com.tw/news/index.php?news_id=887 全方位整合與自動化網路安全廠商Fortinet,公佈了旗下FortiGuard安全防護中心對於2019年的網路威脅預測,這些預測揭示了網路犯罪分子未來可能採用的方法和技術,以及企業組織未來在因應這些攻擊時的策略改變。

 

Fortinet全球安全策略長Derek Manky表示,「我們發現網路犯罪工具和服務有了重大進展,他們已在利用自動化和人工智慧的先行技術。因此,企業組織必須重新思考他們的策略,更佳地預測威脅,同時打擊網路犯罪分子的經濟誘因,讓他們徒勞無功回到原點。企業組織不需要永久的軍備競賽,而是也要採用自動化和人工智慧來降低風險,由被入侵到偵測入侵,再由偵測入侵到防禦入侵。

 

這可以藉由整合安全防護到一個安全織網(security fabric)架構來實現,在統一的架構裡動態共享威脅情報,進而從物聯網到多雲架構的每個網段中,獲得更全面的保護和可視性。」

 

網路攻擊會更聰明、更精密

 

對於很多網路犯罪組織而言,攻擊技術不僅僅單從它們的成效來評估,亦包括技術發展、改良和施行時所產生的成本開支,因此,有些攻擊可能會因人為、過程及技術的改變而受到干擾。

 

其中一個方法是引入新技術和策略,例如利用機器學習和自動化來處理需要大量人力監督和介入,既沉悶又耗時的工作。這些較新的防禦策略很可能會影響網路犯罪策略,令他們改變攻擊方法並加強技術發展。

 

隨著機器學習和自動化漸趨普及,我們預期網路罪犯很可能會採取以下策略,建議整個網路資安業界必須緊密觀察:

 

人工智慧模糊測試及漏洞檢測

 

模糊測試一向是網路威脅的專業實驗室研究人員,用來偵測軟、硬體界面及應用程式漏洞的精密技術。透過在界面或程式輸入無效、無關連性或半隨機的數據,研究人員會進行監控並檢測程式崩潰、沒有記錄的跳轉、偵錯常式、錯誤代碼和潛在的記憶體流失等事件。

 

隨著加入機器學習功能,我們預測這種技術將會變得更有效且量身定制,由於網路犯罪分子開始利用機器學習來開發自動化模糊測試程式,他們將能更快發現零日漏洞,並增加針對不同程式和平台的零日攻擊。

 

利用AIF挖掘零日漏洞

 

當AIF到位時,它可以利用受控環境中的代碼來挖掘零日漏洞,零日攻擊的速度亦會顯著加快。一旦因此出現零日挖掘服務(zero-day mining-as-a-service),它將徹底改變企業組織處理資安問題的方式,因為這些零日攻擊的出現將會無法預測,也無從計算正確防禦的方法。現階段很多單位仍使用單一獨立的傳統防護工具,這會讓問題變得更具挑戰性。

 

零日的「價格」

 

一直以來,零日漏洞的價格都很高,主要是因為發掘它們需要時間、精力和技能。但隨著人工智慧技術的應用,發掘這些漏洞將從極為稀有變成一件商品。我們看到一些更傳統的漏洞已商品化,例如勒索軟體和殭屍網路,結果讓許多傳統資安公司無力因應。急劇加速的漏洞數量與種類,包括快速製造零日漏洞的能力並轉化成服務,可能會徹底改變暗網上的服務類型和成本。

 

群集智能即服務(Swarm-as-a-Service)

 

以群集智能技術(swarm-based intelligence technology)驅動的精密攻擊,再進一步延伸至殭屍網絡,我們稱之為蜂巢網(hivenets),這種新型威脅可以用來製造能協同合作和自動化運作的大規模群集智能機器人,群集智能網路不僅提高了制定防禦措施所需的技術門檻,但跟零日挖掘一樣,他們亦會對潛在的網路犯罪商業模式有所影響。最終,隨著漏洞挖掘技術和攻擊方法不斷演變,最深受影響的會是網路犯罪組織的商業模式,而目前其生態圈主要由人所主導。

 

專業黑客多數按照客制化的漏洞挖掘方式來收費,即使一些嶄新先進技術如勒索軟體服務(ransomware-as-a-service),或需要黑帽工程師來支援不同項目,例如構建和測試漏洞,或是管理後端C2伺服器。當能自動化、自我學習的群集智能技術服務投入後,黑客顧客和黑帽企業家的直接互動量將急劇降低。

 

自選的群集智能技術

 

把群集智能劃分為不同任務去達成理想結果的能力,與世界走向虛擬化發展的方向非常相似。虛擬化網路可以完全基於需求,啟動或減緩虛擬機器去處理一些特定的問題,例如頻寬。同樣地,群集智能網路的資源可以彈性分配,或按照攻擊鏈上遇到的特定問題再重新分配。

 

犯罪企業利用一系列分析工具和漏洞,預先編制群集智能,配合自動學習,讓它們能以團隊形式一同改善攻擊協定,網路犯罪分子便能輕易地像挑選菜單一樣,任意選購攻擊項目。

 

有毒的機器學習

 

機器學習是資安防禦裡一項最有保證的工具。你可以訓練資安設備和系統自動執行特定任務,例如調整行為基準、使用行?分析來辨識複雜的威脅,或是追蹤和修復設備。不幸的是,網路罪犯同樣也會濫用這項技術。

 

針對機器學習流程,網路罪犯可以調控設備或系統,以停止使用漏洞修補或更新某個特定裝置、忽視特定的應用程式種類或行?、或者暫停記錄特定流量以逃避偵測。這都對機器學習和人工智慧科技的未來有重大的革命性影響。

 

防禦將變得更精密

?了因應這些技術發展,企業組織需要為網路罪犯構築高牆。每一項防禦的預測都會對犯罪組織有影響,逼使他們改變策略、修改攻擊方式,並尋找新方法來發掘機會。對他們而言,實行攻擊的代價會提升,讓犯罪開發者需要花費更多的資源去獲取同樣的結果,或是尋找一個更容易進入的網路來攻擊。

 

先進的詐騙策略

 

在資安策略中引入詐騙技術,利用造假資訊構建網路,能逼使攻擊者必須反覆驗證他們的資訊,花費更多時間和資源來檢測誤報,以確保他們可以看到的網路資源是準確的。由於在造假網路資源的任何攻擊都可以被即時偵測,並自動觸發防禦對策,因此攻擊者需要非常謹慎地執行策略,即使是探測網路的基本舉動。

 

統一開放式的合作

 

對網路罪犯來說,一個把現有攻擊的投資極大化,甚至可以逃避偵測的方法,就是簡單地做出一個微小的改變,例如改變網路IP位址。而防守方要跟上這些變化的有效方法,則是積極分享威脅情報。持續更新的威脅情報,可以讓資安廠商和其客戶密切了解最新的威脅概況。

 

如果威脅研究機構、業界聯盟、資安廠商和執法機構公開合作,將大幅縮短偵測最新威脅的時間。與其靜觀其變,倒不如藉由開放式合作,透過即時數據結合行?分析,讓防禦者有效預測惡意軟體的潛在風險,進而擊退目前網路罪犯重複利用現有惡意軟體進行攻擊的模式。

 

速度、整合和自動化都是重要的網路安全關鍵

 

假使未來防禦策略要引進自動化或機器學習,可利用智能響應技術的精密度,集中蒐集、處理威脅情報,或依情報做出相應行動。為應付日益複雜的威脅風險,企業組織必須將所有安全元件整合在一個安全織網架構,方便快速和大規模地探查和反應。

 

在安全元件之間有關聯或共享的先進威脅情報都需自動化,以降低風險並儘快進行補救。整合分散式網路中的單項產品,結合策略性的網路分區,對於抵禦愈趨智能化和自動化的攻擊有很大的幫助。

資料來源:
http://www.ctimes.com.tw/DispNews-tw.asp?O=HK2CB8YBTCGSAA00NV

]]>
2019-03-13
<![CDATA[Fortinet Discovers Microsoft Windows Universal Telemetry Client Denial of Service Vulnerability]]> http://www.phitech.com.tw/news/index.php?news_id=886

Summary

Fortinet's FortiGuard Labs has discovered a Denial of Service vulnerability in Microsoft Universal Telemetry Client.

 

Microsoft Universal Telemetry Client (UTC) is a remote procedure call (RPC) service that is used to collect telemetry data from Windows 10 to identify security and reliability issues, to analyze and fix software problems, to help improve the quality of Windows and related services, and to make design decisions for future releases.

 

The Denial of Service vulnerability is caused by insufficient user input validation sent to APIs exposed via UTC RPC interfaces that eventually lead to null pointer dereference. The vulnerability can be triggered by local authenticated user to effectively terminate the service that can normally be done by administrative users.

 

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

MS.RPC.UTC.DoS
Released Nov 14, 2018 

Users should apply the solution provided by Microsoft.

Timeline

Fortinet reported the vulnerability to Microsoft on September 25, 2018.

Microsoft confirmed the vulnerability on October 3, 2018.

Microsoft patched the vulnerability on December 11, 2018.

Acknowledgement

This vulnerability was discovered by Wayne Low of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.


資料來源:
https://fortiguard.com/zeroday/FG-VD-18-152
]]>
2019-03-06
<![CDATA[Fortinet Enables Intent-based Segmentation with New High-Performance FortiGate Next-Generation Firewalls]]> http://www.phitech.com.tw/news/index.php?news_id=890 FortiGate’s New Next-Generation Firewalls achieve an industry first by bringing together the combination of Intent-based Segmentation and high performance to help reduce cost, complexity and risks for a robust security architecture

Sunnyvale, California - Feb 6, 2019
 
 

John Maddison, EVP of products and solutions at Fortinet

“Segmentation is becoming as fundamental as patching vulnerable systems. Intent-based Segmentation aligns business goals with infrastructure changes and ultimately, dynamically separates infrastructure to protect users, data and systems. A fundamental element of Intent-based Segmentation is the high-performance NGFW. The new FortiGate 3400E and 3600E Series provide industry-leading threat protection and SSL inspection performance allowing customers to implement a holistic end-to-end architecture.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced its new high-performance FortiGate Next-Generation Firewalls (NGFWs), comprised of FortiGate 3600E, FortiGate 3400E, FortiGate 600E and FortiGate 400E Series, enabling organizations to implement Intent-based Segmentation into their security architecture.

  • Intent-based Segmentation allows organizations to achieve granular access control, continuous trust assessment, end-to-end visibility and automated threat protection.
  • In addition to delivering Intent-based Segmentation, FortiGate 3600E offers 30Gbps threat protection and 34Gbps SSL inspection performance. FortiGate 3400E offers 23Gbps threat protection and 30Gbps SSL inspection performance.
  • FortiGate has a longstanding trajectory of earning NSS Labs Recommended ratings in the Next-Generation Firewalls group tests given its high SSL inspection performance with minimal performance degradation as one of the reasons.

The combination of business growth, workloads migrating to multiple clouds and increasing cyber attacks makes it difficult for organizations to maintain a robust security architecture that effectively implements consistent security policy across all network environments. Having flat networks with a single enforcement point further compounds this problem by making it easier for cybercriminals to get inside the network. Once inside, they become part of the trusted zone, allowing them to quickly spread threats laterally. It’s extremely hard to detect and contain these cybercriminals as they move deeper into the network, resulting in cascading risks and exfilteration of valuable data.

As existing security strategies are failing to keep pace with a complex security landscape, organizations are seeking adaptive and predictive protection that prevents the spread of threats throughout the network. With Intent-based Segmentation, organizations achieve adaptive security by intelligently segmenting IT assets in accordance with the business intent, like addressing compliance, by having multiple enforcement points. Adaptive protection is achieved by implementing granular access control based on varying trust levels and high-performance advanced security.

Fortinet is making it easier for organizations to adopt Intent-based Segmentation with the introduction of its new high-performance FortiGate NGFWs, which include FortiGate 3600E, FortiGate 3400E, FortiGate 600E and FortiGate 400E Series. As part of Fortinet’s Security Fabric, the new FortiGate NGFWs give organizations an integrated and consistent security policy across on-premise and cloud assets. Powered by customized Security Processor Units (SPUs), the new FortiGate NGFWs provide full visibility and advanced threat protection without the fear of performance degradation. Other benefits of FortiGate E-Series include:

  • FortiGate 3600E Series deliver 30Gbps threat protection performance and 34Gbps SSL inspection performance. With high-density interfaces of 10G, 40G and 100G, it offers product consolidation and meets the needs of diverse deployments. Fortinet’s FortiGate Next-Generation Firewalls offer one of the industry’s highest marked SSL inspection performance and threat protection throughput.
  • The FortiGate 3400E Series provide 23Gbps threat protection performance and 30Gbps SSL inspection performance. Combined with high-density interfaces of 10G, 40G, 100G, the FortiGate 3400E Series meet the needs of a variety of deployments by offering input/output flexibility, reducing complexity to achieve operational efficiency
  • FortiGate 600E Series achieve 7Gbps threat portection and 8Gbps of SSL inspection performance with diverse 1G and 10G interfaces, allowing deployment flexibility.
  • FortiGate 400E Series deliver 5Gbps threat protection and 4.8Gbps SSL inspection performance with high 1G port density to suit the needs of branch offices.
  • The new FortiGate NGFWs, as part of Fortinet’s Security Fabric, leverage Fabric Connectors to seamlessly integrate with external security ecosystems, sharing threat intelligence quickly for automated remediation. Fabric Connectors provide open APIs, allowing the FortiGate NGFWs to integrate with third-party solutions and Fabric-Ready Partners. This gives users advanced high-performance security integration with industry leading solutions, such as VMWare NSX and Cisco ACI.

Supporting Quotes

“With over 60,000 students and staff in 100 locations, Halton District School Board has a vast network to protect as well as personal data to keep secure. We leverage Fortinet’s FortiGate Next-Generation Firewalls not only to mitigate risks, but also to gain greater end-to-end visibility into our security ecosystem. With Fortinet, we know we’re receiving the highest performing security products at the best price point in the industry.”

—    Fernando (Fern) Pinho, Information Technology Manager, Network & Corporate Operations at Halton District School Board

“As environments become more dynamic and complex, reducing an organization’s attack surface is a key initiative. Network segmentation plays a fundamental role in this strategy, but often customers need assistance with design and integration. ePlus partners with Fortinet to bring the FortiGate NGFW portfolio to our customers, supplementing with our advisory, assessment, and deployment expertise to speed their adoption while also providing advanced threat protection.”  

—    Marc Cohen, Security Solutions Director at ePlus

“The increasing complexity of security has led organizations to seek real-time visibility and adaptive threat protection. Traditional security solutions aren’t agile enough to adequately secure organizations and effectively mitigate risk. As a result, more businesses are considering network segmentation to augment their security strategy, but don’t know where to start. With the extension of its FortiGate NGFW portfolio, Fortinet is making it easier for organizations to start segmenting their networks intelligently and with the business objectives at the forefront.”

—    Zeus Kerravala, Principal Analyst at ZK Research

Additional Resources

  • Read more on how to achieve business goals with Intent-based Segmentation in the blog.
  • Read this blog to learn more about this announcement.
  • Learn more about FortiGuard Labs and the FortiGuard Security Services portfolio.
  • Learn more about the FortiGuard Security Rating Service, which provides security audits and best practices.
  • Sign up for the weekly FortiGuard Threat Intelligence Briefs.
  • Read more about our Network Security Expert program, Network Security Academy program or our FortiVets program.
  • Read more about the Fortinet Security Fabric or the Third Generation of Network Security.
  • Follow Fortinet on TwitterLinkedInFacebookYouTube, and Instagram.     

資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2019/fortinet-enables-intent-based-segmentation.html
]]>
2019-02-27
<![CDATA[Fortinet:企業組織將運用更多自動化技術來因應網路威脅]]> http://www.phitech.com.tw/news/index.php?news_id=885 全方位整合與自動化網路安全廠商Fortinet,公佈了旗下FortiGuard安全防護中心對於2019年的網路威脅預測,這些預測揭示了網路犯罪分子未來可能採用的方法和技術,以及企業組織未來在因應這些攻擊時的策略改變。

 

Fortinet全球安全策略長Derek Manky表示,「我們發現網路犯罪工具和服務有了重大進展,他們已在利用自動化和人工智慧的先行技術。因此,企業組織必須重新思考他們的策略,更佳地預測威脅,同時打擊網路犯罪分子的經濟誘因,讓他們徒勞無功回到原點。企業組織不需要永久的軍備競賽,而是也要採用自動化和人工智慧來降低風險,由被入侵到偵測入侵,再由偵測入侵到防禦入侵。

 

這可以藉由整合安全防護到一個安全織網(security fabric)架構來實現,在統一的架構裡動態共享威脅情報,進而從物聯網到多雲架構的每個網段中,獲得更全面的保護和可視性。」

 

網路攻擊會更聰明、更精密

 

對於很多網路犯罪組織而言,攻擊技術不僅僅單從它們的成效來評估,亦包括技術發展、改良和施行時所產生的成本開支,因此,有些攻擊可能會因人為、過程及技術的改變而受到干擾。

 

其中一個方法是引入新技術和策略,例如利用機器學習和自動化來處理需要大量人力監督和介入,既沉悶又耗時的工作。這些較新的防禦策略很可能會影響網路犯罪策略,令他們改變攻擊方法並加強技術發展。

 

隨著機器學習和自動化漸趨普及,我們預期網路罪犯很可能會採取以下策略,建議整個網路資安業界必須緊密觀察:

 

人工智慧模糊測試及漏洞檢測

 

模糊測試一向是網路威脅的專業實驗室研究人員,用來偵測軟、硬體界面及應用程式漏洞的精密技術。透過在界面或程式輸入無效、無關連性或半隨機的數據,研究人員會進行監控並檢測程式崩潰、沒有記錄的跳轉、偵錯常式、錯誤代碼和潛在的記憶體流失等事件。

 

隨著加入機器學習功能,我們預測這種技術將會變得更有效且量身定制,由於網路犯罪分子開始利用機器學習來開發自動化模糊測試程式,他們將能更快發現零日漏洞,並增加針對不同程式和平台的零日攻擊。

 

利用AIF挖掘零日漏洞

 

當AIF到位時,它可以利用受控環境中的代碼來挖掘零日漏洞,零日攻擊的速度亦會顯著加快。一旦因此出現零日挖掘服務(zero-day mining-as-a-service),它將徹底改變企業組織處理資安問題的方式,因為這些零日攻擊的出現將會無法預測,也無從計算正確防禦的方法。現階段很多單位仍使用單一獨立的傳統防護工具,這會讓問題變得更具挑戰性。

 

零日的「價格」

 

一直以來,零日漏洞的價格都很高,主要是因為發掘它們需要時間、精力和技能。但隨著人工智慧技術的應用,發掘這些漏洞將從極為稀有變成一件商品。我們看到一些更傳統的漏洞已商品化,例如勒索軟體和殭屍網路,結果讓許多傳統資安公司無力因應。急劇加速的漏洞數量與種類,包括快速製造零日漏洞的能力並轉化成服務,可能會徹底改變暗網上的服務類型和成本。

 

群集智能即服務(Swarm-as-a-Service)

 

以群集智能技術(swarm-based intelligence technology)驅動的精密攻擊,再進一步延伸至殭屍網絡,我們稱之為蜂巢網(hivenets),這種新型威脅可以用來製造能協同合作和自動化運作的大規模群集智能機器人,群集智能網路不僅提高了制定防禦措施所需的技術門檻,但跟零日挖掘一樣,他們亦會對潛在的網路犯罪商業模式有所影響。最終,隨著漏洞挖掘技術和攻擊方法不斷演變,最深受影響的會是網路犯罪組織的商業模式,而目前其生態圈主要由人所主導。

 

專業黑客多數按照客制化的漏洞挖掘方式來收費,即使一些嶄新先進技術如勒索軟體服務(ransomware-as-a-service),或需要黑帽工程師來支援不同項目,例如構建和測試漏洞,或是管理後端C2伺服器。當能自動化、自我學習的群集智能技術服務投入後,黑客顧客和黑帽企業家的直接互動量將急劇降低。

 

自選的群集智能技術

 

把群集智能劃分為不同任務去達成理想結果的能力,與世界走向虛擬化發展的方向非常相似。虛擬化網路可以完全基於需求,啟動或減緩虛擬機器去處理一些特定的問題,例如頻寬。同樣地,群集智能網路的資源可以彈性分配,或按照攻擊鏈上遇到的特定問題再重新分配。

 

犯罪企業利用一系列分析工具和漏洞,預先編制群集智能,配合自動學習,讓它們能以團隊形式一同改善攻擊協定,網路犯罪分子便能輕易地像挑選菜單一樣,任意選購攻擊項目。

 

有毒的機器學習

 

機器學習是資安防禦裡一項最有保證的工具。你可以訓練資安設備和系統自動執行特定任務,例如調整行為基準、使用行?分析來辨識複雜的威脅,或是追蹤和修復設備。不幸的是,網路罪犯同樣也會濫用這項技術。

 

針對機器學習流程,網路罪犯可以調控設備或系統,以停止使用漏洞修補或更新某個特定裝置、忽視特定的應用程式種類或行?、或者暫停記錄特定流量以逃避偵測。這都對機器學習和人工智慧科技的未來有重大的革命性影響。

 

防禦將變得更精密

?了因應這些技術發展,企業組織需要為網路罪犯構築高牆。每一項防禦的預測都會對犯罪組織有影響,逼使他們改變策略、修改攻擊方式,並尋找新方法來發掘機會。對他們而言,實行攻擊的代價會提升,讓犯罪開發者需要花費更多的資源去獲取同樣的結果,或是尋找一個更容易進入的網路來攻擊。

 

先進的詐騙策略

 

在資安策略中引入詐騙技術,利用造假資訊構建網路,能逼使攻擊者必須反覆驗證他們的資訊,花費更多時間和資源來檢測誤報,以確保他們可以看到的網路資源是準確的。由於在造假網路資源的任何攻擊都可以被即時偵測,並自動觸發防禦對策,因此攻擊者需要非常謹慎地執行策略,即使是探測網路的基本舉動。

 

統一開放式的合作

 

對網路罪犯來說,一個把現有攻擊的投資極大化,甚至可以逃避偵測的方法,就是簡單地做出一個微小的改變,例如改變網路IP位址。而防守方要跟上這些變化的有效方法,則是積極分享威脅情報。持續更新的威脅情報,可以讓資安廠商和其客戶密切了解最新的威脅概況。

 

如果威脅研究機構、業界聯盟、資安廠商和執法機構公開合作,將大幅縮短偵測最新威脅的時間。與其靜觀其變,倒不如藉由開放式合作,透過即時數據結合行?分析,讓防禦者有效預測惡意軟體的潛在風險,進而擊退目前網路罪犯重複利用現有惡意軟體進行攻擊的模式。

 

速度、整合和自動化都是重要的網路安全關鍵

 

假使未來防禦策略要引進自動化或機器學習,可利用智能響應技術的精密度,集中蒐集、處理威脅情報,或依情報做出相應行動。為應付日益複雜的威脅風險,企業組織必須將所有安全元件整合在一個安全織網架構,方便快速和大規模地探查和反應。

 

在安全元件之間有關聯或共享的先進威脅情報都需自動化,以降低風險並儘快進行補救。整合分散式網路中的單項產品,結合策略性的網路分區,對於抵禦愈趨智能化和自動化的攻擊有很大的幫助。

資料來源:
http://www.ctimes.com.tw/DispNews-tw.asp?O=HK2CB8YBTCGSAA00NV

]]>
2019-02-20
<![CDATA[黑客攻擊升級增用AI Fortinet預測3趨勢]]> http://www.phitech.com.tw/news/index.php?news_id=884 網絡保安成為企業難題,有網絡服務供應商預測,未來黑客的入侵攻擊將會愈加智能化,包括在攻撃時應用機器學習等人工智能(AI)技術,加快黑客尋找網絡漏洞及攻擊速度。Fortinet早前發布2019年威脅概況預測,指出有3點黑客攻擊趨勢:

  • 1. 人工智能檢測漏洞:黑客增加使用機器學習應用於偵測硬件及軟件介面的保安漏洞,以模糊測試的形式,在介面輸入無效、無關連的數據,檢測程式崩潰、錯誤代碼等情況。黑客日後可以加快發現漏洞,展開攻擊。過往發掘成本較高的零日漏洞攻擊,應用AI後,可以變得商品化。
  • 2. 蜂群智能即服務(Swarm-as-a-Service):以蜂群智能技術驅動的攻擊將會延伸至殭屍網絡,大規模蜂群智能機器人以協同合作和自動化形式進行攻擊的形態將更普遍,今後犯罪分子的商業模式可能會由人所主導,轉為更自動化,黑客與「顧客」的直接互動量料將急劇下降。
  • 3.投毒的機器學習:網絡罪犯將可針對網絡保安的機器學習流程,調控裝置或系統以停止使用漏洞修補或更新某個特定裝置、忽視特定的應用程式種類或行爲、或者暫停記錄特定流量以逃避偵測。

Fortinet 安全解決方案經理吳維穎介紹,企業機構需要針對網絡犯罪提高防衛程度,近年新引入的方法包括引入詐騙技術,透過虛假資訊騙取黑客攻擊,讓防禦系統可爭取時間進行對策。

資料來源:
https://wealth.hket.com/article/2226927/%E9%BB%91%E5%AE%A2%E6%94%BB%E6%93%8A%E5%8D%87%E7%B4%9A%E5%A2%9E%E7%94%A8AI%E3%80%80Fortinet%E9%A0%90%E6%B8%AC3%E8%B6%A8%E5%8B%A2?mtc=b0005

]]>
2019-02-13
<![CDATA[料 AI 與 ML 將大幅影響網絡攻擊手法 Fortinet 針對端點可視性收購 ZoneFox]]> http://www.phitech.com.tw/news/index.php?news_id=883 今年數據外洩頻仍,當中不乏涉及全球用戶個人資料的大規模外洩。敏感資訊未能得到完善保護,僅歐洲用戶受 GDPR 保障,本港用戶只能徒歎奈何。而據 Verizon 早前發布的《2018年資料洩漏調查報告》,三成的資料外洩事件均涉及內部人員的疏忽或惡意行為。

為針對防禦內部威脅、清除網絡盲點,Fortinet 上月便宣布收購雲端威脅分析公司 ZoneFox,將其以雲端為本的網絡威脅捕獵技術收歸麾下,整合至 FortiClient 端點保安,提供端點偵測及反應功能(EDR),同時可延伸 FortiSIEM 的功能,不論在主機或雲端均可提供額外的用戶實體行為分析(UEBA)功能,讓企業可對端點及相關數據流動及用戶行為有更深層的可視性。

整合 ZoneFox 後的 FortiClient 將具備以下功能:

  • 透過機器學習的能力,從每日以 10 億計的事件抽出高質的潛在網絡威脅項目,以揭露盲點並提醒用戶注意可疑活動;
  • 以雲端為本的獨特架構能收集圍繞 5 個核心因素的重要數據,包括用戶、裝 置、資源、過程及行為,從而分析及設定安全政策;
  • 提供資料的完全檢驗時序記錄,結合簡單的搜尋介面,協助分析師快速決定提 升企業安全設置所需的行動;  
  • 零配置代理外更可擴展至支援超過 10,000 個配置代理而不會影響表現;
  • 就《通用數據保障條例》(GDPR)、ISO 27001、HIPAA 及 PCI DSS 為用戶提供支援,並已具備隨時可用的安全政策。

Fortinet 安全解決方案經理吳維穎(上圖)透露,未來 Fortinet 主要集中 4 個保安領域,包括:網絡保安、雲端保安、IoT與營運技術保安,以及端點、應用和存取保安。他相信,下一波攻擊將會是保安廠商與黑客之間的 AI/ML 攻防戰。

「我們會採用 AI 去學習和預測黑客的行為和攻擊手法,但換過來說,黑客同樣可以借助 AI 去預測我們如何防範攻擊。所以明年我們將在客戶端設置多個 Deception 產品,原理與 Honeypot(蜜罐)類同。」吳維穎指出, 過去 Honeypot 只會放在 Fortinet 的伺服器上引誘黑客攻擊,繼而作出分析,如今則設置於客戶端,誤導黑客以為他們所盜取的是真的客戶資料。

2019 保安趨勢預測

吳維穎續指,有些攻擊可能會受人、過程及技術的改變而受到干擾,例如利用機器學習和自動化來處理需要大量人 力監督和介入、既沉悶又耗時的工作。隨著機器學習和自動化漸趨普及化,他預期網絡罪犯很可能會實施以下策略,建議企業緊密關注:

  • 人工智能模糊測試(Artificial Intelligence Fuzzing,AIF)及漏洞檢測模糊測試一向是專業實驗室研究人員用來偵測硬件和軟件介面及應用程式漏洞的精密技術。透過在介面或程式輸入無效、無關連性或半隨機的數據,研究人員會進行監察並檢測程式崩潰、沒有記錄的跳轉、偵錯常式、錯誤代碼和潛在的記憶體流失等事件。隨著加入機器學習功能,預測這種技術將會變得更有效和量身定制。由於網絡犯罪分子開始利用機器學習來開發自動化模糊測試程式,他們將可加快發現零日漏洞,並增加針對不同程式和平台的零日攻擊。
  • 利用 AIF 的零日挖掘:AIF 可以利用受控環境中的代碼來挖掘零日漏洞,零日攻擊的速度亦會顯著加快。一旦啟用零日挖掘即服務,將徹底改變企業處理保安問題的方法,因為這些零日攻擊的出現將變得難以預測,也無從計算正確的防禦方法。現時,很多機構正使用獨立或傳統且過時的防護工具,令保安變得更具挑戰性。
  • 零日的「代價」:一直以來,零日漏洞的代價都很高,因為發挖需要大量時間、精力和技能。但隨著人工智能技術的應用,這些漏洞成果 將從極為稀有變成一件商品。急劇加速的漏洞數量與種類,包括快速製造零日漏洞的能力並將之轉化成一種服務,可能會徹底改變暗網上的服務類型和成本。
  • 投毒的機器學習:機器學習是其中一個在防禦保安工具包裏最有保證的工具。你可 以調控保安裝置和系統自動執行特定任務,例如行為基線、使用行爲分析來識別複 雜的威脅風險或者追蹤和修復裝置,惟網絡罪犯同時亦會濫用這項技術。針對 機器學習流程,網絡罪犯可以調控裝置或系統,以停止使用漏洞修補或更新某個特定 裝置、忽視特定的應用程式種類或行爲,或者暫停記錄特定流量以逃避偵測。
資料來源:
https://unwire.pro/2018/12/06/fortinet-2/security/
 ]]>
2019-01-30
<![CDATA[【2019年預測】Fortinet:網絡攻擊將更聰明更精密]]> http://www.phitech.com.tw/news/index.php?news_id=882 隨著機器學習及自動化漸趨普及,Fortinet 預測網絡罪犯很可能利用人工智能作 Fuzzing、推出 Swarm-as-a-Service,甚至可能於機器學習防禦系統中放毒。

2018 年第三季整體威脅持續上升

Fortinet 代表 Cherry Fung 及 Nick Ng 於發布會中簡述第三季情況,整體威脅持續上升。當中,惡意程式依然肆虐,由於容易搵錢,挖礦劫持(Cryptojacking)問題進一步擴大。惡意入侵方面,Nick 指出不少是針對過去的漏洞,因為不少企業仍未修補漏洞,令網絡罪犯有機可乘,而排第一位的惡意程入侵繼續是針對 Apache Struts,各位要留意。

【2019年預測】Fortinet:網絡攻擊將更聰明更精密
整體網絡威脅持續上升,以惡意程式尤甚。
黑客都識得人工智能模糊測試及漏洞檢測

引入機器學習技術之後的人工智能模糊測試(Artificial Intelligence Fuzzing,AIF)可加快發現零日漏洞,網絡保安專家可藉此加快修補。不過,Fortinet 預計網絡罪犯將可能利用同樣技術,零日攻擊速度加快,甚至發展為「zero-day mining-as-a-service」,情況將會非常危險,因為零日攻擊是難以預測,亦難以計算正確防禦方法,這將會是個大挑戰。

Swarm-as-a-Service — 蜂群智能即服務

過去幾年,網絡專家利用 Swarm 技術提升偵測軟件系統的效能,不過 Fortinet 發現網絡罪犯亦開始利用 Swarm 技術,令 Botnet 進化為 Hivenet(蜂巢網絡)。其特點是 Botnet 高度自動化以及可以互相協調,大規模的Hivenet 攻擊令防禦更難。另外,網絡罪犯更可以制訂菜單,為犯罪商人提升更方便的攻擊選項服務,Swarm-as-a-Service 有可能成為犯罪商人的熱賣商品。

於機器學習防禦系統中放毒

機器學習是近年最得寵的技術,透過輸入大量數據如行為基線、使用行爲,讓人工智能學懂識別複雜的威脅風險或者追蹤和修復裝置。不過,網絡罪犯亦有可能針對機器學習流程「教壞」人工智能,例如生產超大量假數據誤導機器學習、調控裝置或系統等,對網絡保安人員將會是個撠手問題。

Fortinet 收購雲端威脅分析公司 ZoneFox

Cherry Fung 表示,Fortinet 剛完成的收購雲端威脅分析公司 ZoneFox,目的正是為增加機器學習為本的威脅偵測及反應能力。未來,Fortinet 會將 ZoneFox 以雲端為本的網絡威脅捕獵技術與 Fortinet 現有的端點及安全性資訊與事件管理(SIEM)保安產品結合,為客戶提供一個全面的方法去防禦內部威脅、清除網絡盲點,保護正在擴張中的可攻擊面。

【2019年預測】Fortinet:網絡攻擊將更聰明更精密
(左)Nick Ng, Security Solutions Manager for Hong Kong, Macau and Mongolia, Fortinet;(右) Cherry Fung, Fortinet’s regional director for Hong Kong, Macau and Mongolia, Fortinet

資料來源:
https://wepro180.com/editorial-feature/%E3%80%902019%E5%B9%B4%E9%A0%90%E6%B8%AC%E3%80%91fortinet%EF%BC%9A%E7%B6%B2%E7%B5%A1%E6%94%BB%E6%93%8A%E5%B0%87%E6%9B%B4%E8%81%B0%E6%98%8E%E6%9B%B4%E7%B2%BE%E5%AF%86/]]>
2019-01-23
<![CDATA[Rapid7 Releases Metasploit 5.0]]> http://www.phitech.com.tw/news/index.php?news_id=888 Rapid7 on 1/11 announced the release of Metasploit 5.0. The latest major version of the popular penetration testing framework introduces several new important features, improved performance, and its developers say it should be easier to use.

According to Rapid7, Metasploit 5.0 brings significant changes in terms of database and automation APIs, improving the way the platform interacts with data and other tools. Metasploit has been using the PostgreSQL database system, but the latest version also allows users to run the database as a RESTful service, enabling interaction with Metasploit consoles and external tools.

There is also a new JSON-RPC API that should make it easier to integrate the framework with new tools and languages. In addition, Metasploit’s own automation protocol is now complemented by a common web service framework for the database and automation APIs.

Metasploit 5.0 releasedAnother significant improvement in Metasploit 5.0 is related to evasion modules and libraries. Penetration testers can now generate their own evasion modules more easily using the C programming language.

The latest version also enables the execution of an exploit module against multiple targets at a time.

Other improvements include faster and more advanced search functionality for modules, a new metashell feature, and support for three new languages – Go, Python and Ruby – for external modules.

Metasploit 5.0 is currently available from its official GitHub project. Rapid7 says it’s in the process of informing third-party developers that Metasploit 5.0 is stable – Linux distributions such as Kali and ParrotSec are shipped with Metasploit.

“Metasploit 5.0 offers a new data service, introduces fresh evasion capabilities, supports multiple languages, and builds upon the Framework’s ever-growing repository of world-class offensive security content,” wrote Brent Cook, engineering manager for Metasploit at Rapid7. “We’re able to continue innovating and expanding in no small part thanks to the many open source users and developers who make it a priority to share their knowledge with the community. You have our gratitude.”

Related: NSA-Linked Hacking Tools Ported to Metasploit

Related: Rapid7 Adds Hardware Testing Capabilities to Metasploit

Related: Vulnerable Services Emulator Released for Metasploit

Related: New Encrypted Downloader Delivers Metasploit Backdoor


資料來源:

https://www.securityweek.com/rapid7-releases-metasploit-50?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Securityweek+%28SecurityWeek+RSS+Feed%29

]]>
2019-01-16
<![CDATA[Fortinet Solutions for the Hospitality Industry]]> http://www.phitech.com.tw/news/index.php?news_id=881

The hospitality industry continues to grow and evolve, deploying an increasing number of new technologies to enhance and customize guest experiences. As part of the hospitality digital transformation, an increasing volume of data and applications are rapidly moving to the cloud, which also unintentionally expands the attack surface. The Fortinet Security Fabric offers an extensive set of network security capabilities to unify a hotel’s security infrastructure and provide broad protection from advanced threats.

With the Fortinet Hospitality Solution, you can:

  • Connect and protect all branches from headquarters to chain locations
  • Secure guest Wi-Fi, in-room entertainment systems, and reservation systems
  • Achieve integrated security flexible enough to fit the unique needs of any hotel
Hospitality Location Network Hospitality Headquarters Network
 
 
Protecting Hotels and Guests with the Fortinet Security Fabric
 

Protecting Hotels and Guests with the Fortinet Security Fabric

Download the white paper for more information 
A New Guest Experience Requires a New Approach to Security
 

A New Guest Experience Requires a New Approach to Security

Learn more 
Security Transformation in Hospitality
 

Security Transformation in Hospitality

Find out more in the eBook 
 
UTM for hotel network security

Network security

Hoteliers looking for comprehensive security need to consider a company that offers proven end-to-end protection. The revolutionary Fortinet Security Fabric is the only offering that provides true integrates security at every angle of an infrastructure. As the leader in unified threat management (UTM), ensure your hotel is secured from internal, external, and branch-wide advanced threats. 

hotel network connectivity

Network connectivity

Enhance the functionality of hospitality networks with ease from Fortinet integrated solutions. Fortinet's solution offers simple deployment for quick ramp up time. Gain end-to-end visibility across the network that is simultaneously easy to manage with a single pane of glass. In addition, gain enhanced performance all while saving resources and your bottom line. 

Hotel presence analytics

Presence analytics

FortiPresence analytics empowers hotel to track and even influence guest experiences during their stay. The FortiPresence solution combines advanced analytics with a sophisticated customer engagement engine that includes social Wi-Fi to help hotels influence guests and increase purchases.

]]>
2019-01-09
<![CDATA[DialogicONE – Working with Smart Speakers]]> http://www.phitech.com.tw/news/index.php?news_id=880 DialogicONE – Working with Smart Speakers-->

by Peter Kuciak

Nov 2, 2018 11:30:00 AM

smartspeaker-office (002)We now live in a time where most of us have heard of smart speakers and quite a few of us have one (or two or more). According to our friends at Gartner, Ovum, and Voicebot.ai who specialize in smart speaker research, the world has adopted these tiny devices into their homes at an incredible rate. Living rooms and kitchens are the most popular locations to place them, and Amazon has over 70% of the market. Looking at recent reports, 1 in 5 U.S. adults have a smart speaker, for a total of over 48M in the U.S. alone.

Some of us, myself included, have quite of few of these devices as they allow us to automate our homes and cottages, as well as provide timely information and hands-free communication with friends and family. Amazon Echo Show has been great for video calls with my kids away in University. Smart speakers also assist with simple tasks like boiling the perfect egg, or the highly complex task of figuring out who was the second-to-last president of [fill in the country] to win that round of a trivia game.

Some of the initial “skills,” “intents,” and “capabilities” of smart speakers have been pretty simple. However, as the features and applications that run on smart speakers continue to grow, the interactions are getting more complex.

Let’s have a peak at the challenges a service provider might run into in order not only to cover the Amazon and Google camps of smart speakers, but also to have that conversational user interface behave the same on all smart phones. What if a service provider wanted to create an excellent (read - excellent user experience) solution that would allow you to ask any relevant question from your CSP, such as Verizon, TELUS, Vodafone, BT, or Softbank? What if your question was not static, which you could easily google or find in an FAQ, but contained ever changing details? What if the question was specifically connected to YOU, for example: “How much data has my family used this month?” Or what if it was even more complex: “Can you tell me when I can upgrade to the new iPhone XS?” Or try an even harder request: “Setup a voice conference tomorrow at noon with my kids.” I would fully expect this to dial my family’s respective 5 phones and put us into an HD conference call as a service available from my CSP.

Ah yes and I also want this smart speaker/smart phone solution to:

  • work more or less the same on Google and Amazon smart speaker devices
  • be context-aware of our conversation so I do not have to make requests in fully qualified statements, but rather to ask in a natural manner
  • behave the same on my mobile phone as well so I can get the same user experience while on the road
  • last but not least, I DO NOT want this to be just a first step that will end up sending me to call center “Mike” in a far-away location … if this solution is not able to take concrete actions, and I get transferred to a human (unless I ask specifically) because the system is unable to help me, then it is a total failure!

Oh and one last thing: as a developer of implementing such a beautiful solution for smart speakers and mobile phones, I want to do the work once – not twice, not three times - once!

As I mentioned in my previous blog, here at Dialogic we have been helping customers develop solutions that include smart speakers and conversational user interfaces. We got quite tired of doing the same things two and three times – plus maintaining three different sets of code to make it all happen. So instead, we developed a few new services within DialogicONE to make it all better :-)

There are a couple of different ways to do this. To begin, CSPs can certainly start by using DialogicONE as the data model repository of the conversational user interface for smart speakers (Google and Amazon) and for mobile apps. Or, they can import one of the smart speaker solutions into DialogicONE and manage it in DialogicONE. From that point forward they’ll be able to push it out to both sides of the smart speaker world (Amazon and Google) and to mobile apps as well.

Ah much better now. Rest assured that if we have to do things twice, just because there is fragmentation out there, we’ll put our smart hats on and develop a solution so that CSPs do not have to. DialogicONE servers are also utilized to perform cache functionality that reduces the latency of going to AI engines to figure out what the user is asking – but that is a much deeper subject that I can discuss another time.

In my next blog post, I’ll talk about one of the coolest recent technologies - Artificial Intelligence! I’ll do a quick primer to show you the state of the industry, and then describe HOW CSPs can leverage AI to create incredible applications and services with DialogicONE.

Topics: Internet of Things, Communications Application Development

資料來源:
https://blog.dialogic.com/blog/dialogicone-working-with-smart-speakers?utm_source=hs_email&utm_medium=email&utm_content=67208498&_hsenc=p2ANqtz--LLJcVVcH31u5GNXeoT4q1YMkqri9MmDJIZjrRmQOxOe5wAo38gvmR-YQ7VER8gurcfpKKkmcByAgYD1n68EuPJZ7ApK0w8Q1qwKx9ya46fh0gj0s&_hsmi=67208498
 

]]>
2019-01-02
<![CDATA[Fortinet Acquires Cloud-Based Threat Analytics Company ZoneFox]]> http://www.phitech.com.tw/news/index.php?news_id=877 Sunnyvale - Oct 23, 2018 -

 

Ken Xie, founder, chairman of the board and chief executive officer, Fortinet

“Enterprise organizations are experiencing a dramatic increase in the number of endpoints and users accessing data and cloud resources, which is also increasing the need to defend against insider threats. In fact, 30 percent of breaches involved insiders acting negligently or maliciously according to the 2018 Verizon Data Breach Investigations Report. By combining ZoneFox’s cloud-based threat-hunting technology with Fortinet’s existing endpoint and SIEM security offerings, we are well positioned to provide our customers with an integrated approach to defend against insider threats, eliminate network blind spots and protect today's expanding attack surface with automation and machine learning.”

News Summary          

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today completed the acquisition of ZoneFox Limited, a privately-held cloud-based insider threat detection and response company headquartered in Edinburgh, Scotland. The acquisition further enhances the Fortinet Security Fabric and strengthens Fortinet’s existing endpoint and SIEM security business by providing customers with:

  • Deeper visibility into endpoints and associated data flow and user behavior, both on and off the network
  • Machine learning capabilities able to distill billions of events per day into high-quality threat leads to uncover blind spots and alert users of suspicious activities
  • A unique cloud-based architecture that captures essential data around five core factors - user, device, resource, process, and behavior - to analyze and configure policies easily
  • Full forensics timeline recording of information, combined with a simple search interface that helps analysts quickly determine the actions needed to boost an enterprise’s security posture
  • A zero-configuration agent that is easy and fast to deploy; the solution can scale up to support over 10,000 agents without performance loss
  • Out-of-the-box support for GDPR, ISO 27001, HIPAA and PCI DSS, with “ready-to-go” policies

The integration of ZoneFox’s award-winning machine learning-based threat-hunting technology will complement FortiClient endpoint security to provide endpoint detection and response (EDR) capabilities and will extend FortiSIEM with additional user entity behavior analytics (UEBA) features, both on-premises and in the cloud. Fortinet expects that the new endpoint security capabilities provided by ZoneFox will allow enterprise organizations to better leverage machine learning to detect anomalous behavior and provide an even faster response to insider threats.

Dr. Jamie Graves, chief executive officer and founder, ZoneFox

“We’re pleased to join the Fortinet team and bring together our shared vision of alleviating CISO concerns about insider threats. Integrating our solution with the Fortinet Security Fabric will allow us to extend our reach to a broad spectrum of Fortinet and third-party solutions to solve customers’ most difficult challenges in network security.”

Additional Resources


資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2018/fortinet-acquired-cloud-based-threat-analytics-company-zonefox.html
]]>
2018-12-26
<![CDATA[Fortinet 列入標準普爾 500 指數成份股]]> http://www.phitech.com.tw/news/index.php?news_id=876 Fortinet 創辦人、董事長暨執行長謝青表示,「我們很高興能列入標準普爾指數,這項里程碑對 Fortinet 來說是非常重要的肯定。自從 2009 年上市以來,Fortinet 持續獲利,且每季相對同期營收均達 2 位數成長。」

謝青進一步指出,「遍及全球的業務、不斷創新的承諾,以及獨特的 Security Fabric 安全織網平台,都讓 Fortinet 與眾不同。不僅能解決客戶最棘手的問題,還能讓他們在快速演變的網路威脅環境下,實現數位轉型的目標。」

Fortinet 自 10 月 11 日正式列入 S&P 500 指數,取代 Envision Healthcare Corp.,之前 Fortinet 為 S&P 中型股 400 指數成份股。Fortinet 在 GICS 產業分類為資訊科技(information technology),次分類為系統軟體(system software)。

資料來源:
http://technews.tw/2018/10/23/fortinet-sp-500/

]]>
2018-12-19
<![CDATA[Fortinet Discovers New Android Apps that Mine the Unminable]]> http://www.phitech.com.tw/news/index.php?news_id=875 By Axelle Apvrille | October 11, 2018
rippleminer

Cryptocurrencies don't all work the same way. Some are minable, some aren't. For example, Ripple (XRP), Cardano (ADA) and Tether (USDT) aren't minable.

Despite this fact, several applications pose as miners for those currencies on Android ;) Do not be fooled, they are all malicious, if not scams.

It's not the first time that researchers have spotted such miners on Android marketplaces: Lukas Stefanko already noticed some in February. However, the samples below are new and are believed to have been hiding under the radar since May 2018.

A collection of fake miners created by developer 'lovecoin'. You'll notice some of them claim to mine Ripple, Cardano and Tether...

Fake Mining

The app displays a (fake) miner as below.

App claims you start mining Ripple by pressing the Start button...This is impossible.

But check the code: the mining speed is generated randomly.

  • A new thread is created
  • The mining speed is absolutely fake. The digit before and after the comma are random.
  • The random numbers are displayed (setText)
  • There is no mining at all... (and for Ripple, it's impossible by design anyway) 
Fortinet FortiGuard Labs Threat Research

Withdraw Currencies

The app has a menu, and one of the possible choices is "Withdraw" to presumably collect your mined currencies. At this point, you probably won't be surprised that this withdrawal will not succeed.

To the question "Are you want to Withdraw now?" (English as in code...), there are only two alternatives:

  1. Yes. Then, the application complains your wallet address is incorrect. Too bad ;-)
  2. No. Closes the window.

So, in all cases, you won't be able to withdraw.

Fortinet FortiGuard Labs Threat Research

What's Their Business?

As far as we know, the only business around those applications is for their author to display ads and collect revenue:

Fortinet FortiGuard Labs Threat Research

So, basically, the idea is to fool the end-user in downloading an adware.

Protection

Fortinet customers are protected from these scams, detected as Riskware/FakeMiner!Android.

-- the Crypto Girl

IOC

Unminable:

 

  • 9ccfc1c9de7934b6f1c958d73f8e0b969495fce171e48d642ec4c5bad3dc44cb
  • 8890366fc67c5a896d7494b3de3cf87debe0d0f96548cec9f81d072e3442716b
  • 4a67d5c5bf0e1dba3d215c15e95ce1bdbd2f9fca4e103a0e702161d6efc3aae6

Fake miners of the same family:

  • 0a25f286986149202eda1fdb336f80a6a035d0966a785573e676217151b7ccba
  • 7054160813fddd4a94e393eba4764cda356e631f229f69a062e5a34ec39e1cb4
  • 074c93f24e9de178a4af73e69d26c1da06a29be0c6a4b0f8893b27add7ce47fe
  • 7403ab326a6afdb07a5e717792bf9dfea09303f044f1fdadea86c6b3a81f5030
  • a2ecfd59b8fdec7eb5d5a139bae77815c25ed347e05d57de9847210acce5d4f6
  • c06815b3e2c10d5bbb4a7aa1a15bad00eb79d012e5bb5a1a37d24c68eda1818b 

 

Download our latest Fortinet Global Threat Landscape Report to find out more detail about recent threat landscape trends.

Sign up for our weekly FortiGuard Threat Brief.

Know your vulnerabilities – get the facts about your network security. A Fortinet Cyber Threat Assessment can help you better understand: Security and Threat Prevention, User Productivity, and Network Utilization and Performance.

資料來源:
https://www.fortinet.com/blog/threat-research/fortinet-discovers-new-android-apps-that-mine-the-unminable.html

 

]]>
2018-12-12
<![CDATA[Fortinet 高性能 SD-WAN 獲 NSS Labs 推薦]]> http://www.phitech.com.tw/news/index.php?news_id=874 數碼轉型期間,企業往往要過五關斬六將。而其中一個大將,便是解決網絡數據問題。移動辦公方式嘅出現,令雲端服務應用及語音視像通話需求大大增加,咁就需要大量數據支撐,但現今的網絡收費愈來愈貴,企業應該點做?

SD-WAN 新技術出現

SD-WAN 嘅出現就解決呢個問題。SD-WAN (軟定義廣域網絡)將軟體定義網絡(SDN)技術應用在管理廣域網絡(WAN)中,簡化資料中心的管理工作,公司就可以用低成本的網絡存取方式,建立高效能廣域網絡。所以,依家越來越多企業從傳統 WAN 轉用 SD-WAN。而市面上咁多 SD-WAN 解決方案,唯網絡保安供應商 Fortinet 嘅FortiGate SD-WAN 成績最突出。佢運用保安處理器單元(SPU)的專利科技,高效降低整體擁有成本,為企業於數碼轉型提供優勢。

Fortinet 獲 NSS Labs SD-WAN 推薦

全球權威安全研究及評測機構 NSS Labs 最近公佈首個 SD-WAN 測試結果,Fortinet 成為業界唯一一個在 SD-WAN 及 NGFW 組測試中獲得「推薦」等級的解決方案商。其中優勢包括:絕佳的 VoIP 體驗、最低整體擁有成本 (total cost of ownershop)以及原生下一代防火牆(NGFW),三個優勢分別提升企業級語音和視像應用程式穩定性、成本效益及安全問題。

價格合理,成效超卓

NSS Labs 行政總裁 Vikram Phatak 表示:「Fortinet 在 NSS Labs 集體測試中持續表現良好。 FortiGate SD-WAN 為語音和視像提供高質素體驗,而且具備出色的 VPN 表現及良好的整體擁有成本。任何尋求價格合理且成效超卓的 SD-WAN 產品的機構都應該考慮 Fortinet 的 FortiGate SD-WAN,該產品結合 NGFW 的安全性和高性能的 SD-WAN。」

資料來源: https://wepro180.com/enterprise/%E3%80%90%E6%95%B8%E7%A2%BC%E8%BD%89%E5%9E%8B%E7%A6%8F%E9%9F%B3%E3%80%91fortinet-%E9%AB%98%E6%80%A7%E8%83%BD-sd-wan-%E7%8D%B2-nss-labs-%E6%8E%A8%E8%96%A6/

]]>
2018-12-05
<![CDATA[Fortinet Recognized by Gartner as a Leader in UTM MQ]]> http://www.phitech.com.tw/news/index.php?news_id=873 Fortinet has now been recognized by Gartner as a leader in their annual UTM (Unified Threat Management) Magic Quadrant report for nine years, with the highest placement for their ability to execute. Fortinet believes our leadership is attributed to our high volume of unit sales and our extensive portfolio of both security and networking solutions woven into our UTM solution. We’ve also received high marks in independent certification of security effectiveness and continue to foster close partnerships with leading channel partners and MSSPs around the world.

We believe Fortinet continues to be on the UTM shortlist of SMBs, whether they are looking for strong security features combined with wireless security, want to consolidate toward a single vendor for other network security needs, such as web application firewalls and SIEM, or where SD-WAN adoption is a critical use case.

SMB Security Needs Accelerating

A primary driver for UTM solutions is that the need for a range of effective security solutions for smaller organizations continues to escalate. The challenge is that many of the security and networking solutions available for Small to Medium-sized Businesses (SMB) don’t provide the functionality, performance, or cost-effectiveness that today’s smaller businesses require. While 96% of organizations saw a severe exploit in Q2 of 2018,[1] 39% of SMBs experienced more serious compromises than their enterprise counterparts.[2] In addition, during the first half of 2018, SMBs had an average of 1.23 active malware or botnet infections on their networks,[3] clearly demonstrating that far too many of them still have inadequate security solutions in place.

Fortinet foresaw and began addressing these challenges nearly two decades ago as the original developer of the first UTM solution. The hallmark of UTM devices is their all-in-one approach to security, making them an ideal solution for organizations with real-world security and networking requirements, but limited IT staff and resources. This unique approach was so successful that it became the template for today’s Next-Generation Firewall market. Today, by combining next-generation FortiGate security with FortiAP and FortiSwitch unified access solutions, all centrally managed by FortiCloud (or FortiManager), Fortinet’s UTM solutions continue to provide the most compelling value proposition for SMBs.

That value has not gone unnoticed. Fortinet is now the most trusted network security brand in the world, and according to IDC, is also the clear security market leader—shipping more units over the past five years than the next two vendors combined. And in addition to having now been recognized by Gartner as a leader in the UTM MQ for the ninth time, we believe Fortinet is also the most certified security vendor in the industry—earning a record nine NSS Labs recommendations in the last year alone.

Partners Are Central to Fortinet’s SMB Success

Key to Fortinet’s success is their strong partner program. The broad Fortinet portfolio enables partners to design and build custom security and networking solutions, while robust channel training, partner enablement, and demand-generation programs provide continuing support and opportunities for partner-led efforts.

With revenue growth, profitability, and cost reduction the top priorities for SMBs, it’s no surprise that over two-thirds of them also choose to partner with managed service providers to handle some or all of their security and IT. And Fortinet is the hands-down preferred security partner for the MSSP community as well. Their strong focus on developing essential service provider-oriented features, such as centralized management, multitenancy, and administrative domains, combined with open APIs for back-end provisioning and custom portals, has enabled Fortinet to foster critical relationships with key MSSPs around the world.

Enterprise-class Solutions for SMB Budgets

For SMBs, purpose-built hardware continues to offer industry-best performance and value while consolidating networking and simplifying administration. Tight integration (and automation) of the Fortinet UTM solution into the Fortinet Security Fabric extends that protection and ease of use out to the endpoint and into the cloud with ease.

Conclusion

Unified Threat Management solutions often serve as the security and networking backbone of an SMB environment. Securing today’s evolving SMB environments, however, also requires tying that UTM platform to their extended and continually changing networks and the evolving digital marketplace. Mobile users and smart devices, remote offices, multi-cloud environments, IoT adoption, and web-based applications and services require today's UTM solution to integrate seamlessly, and as effortlessly as possible, across a variety of networked environments—and Fortinet is the only solution able to meet those demands. Because of its broad portfolio, commitment to constant innovation, and sensitivity to bottom-line concerns, Fortinet continues to demonstrate its commitment to today’s evolving SMB organizations through the ongoing development of its market-leading UTM and Security Fabric solutions.

Read more about the announcement and our history of innovation with UTM for SMBs. Also read the news release.

Access a complimentary copy of the Gartner Magic Quadrant for Unified Threat Management (SMB Multifunction Firewalls).

[1] “Threat Landscape Report Q2 2018,” Fortinet, August 2018.

[2] “2018 Data Breach Investigations Report,” Verizon, July 2018.

[3] "Threat Landscape Report Q2 2018,” Fortinet, August 2018.


資料來源:

https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-by-gartner-as-a-leader-in-utm-mq-.html

]]>
2018-11-28
<![CDATA[The Dialogic BUZZ UC Platform Swiss Army Knife]]> http://www.phitech.com.tw/news/index.php?news_id=879  

buzz-branded-swiss-army-knifeSeveral weeks ago I wrote a blog that documented my time from a fledgling start-up company based in the UK to joining the Dialogic family. In that musing, I referenced the exciting experience over the last couple of years as the company reinvented itself into one that is lean, agile, and ready and able to succeed in the new world of virtualization and cloud. Remaining on the same theme, this blog delves a little deeper into the world of Dialogic to reveal exactly how we have remodelled the very core of the company from the ground up though our product offerings.

I remember as a young man the landmark day I was permitted to own a Swiss Army knife – a long time ago. As someone who grew up in the countryside, it was the perfect accompaniment to many adventures and its multiple tools were used for tasks ranging from bow and arrow construction to building camp fires. But what relevance does this nostalgic day dreaming have to the topic at hand, you ask?

Dialogic is very much analogous to a software version of a Swiss Army knife. Contained within its multifunctional core are tailored software components that can either be used in isolation or in combination to solve modern day problems – just like my childhood adventures and prized Swiss Army knife. There is no better example than Dialogic’s recent addition to the portfolio, the highly impressive and disruptive Dialogic BUZZ Unified Communication (UC) platform. Not only does it provide a wealth of new technology and innovation, but it also leverages complimentary, established Dialogic products to achieve architectural goals – much in the same way the trusted Swiss Army knife was used to complete my childhood adventures. The following illustration provides a very simplistic view:

 15156-diagram-buzz

Clearly shown are the new, exciting core components that have the Unified Communications industry talking (or BUZZing), such as Dialogic BUZZ clients and Dialogic BUZZ UC Server solution.  Additional key components of the solution are drawn from Dialogic’s broad portfolio, namely:

  • The Dialogic Media Resource Function (MRF), known as Dialogic PowerMedia XMS, which provides best-of-breed mixing and transcoding component for all sophisticated conference activities, such as voice, video and screen sharing,
  • The Dialogic Media Resource Broker (Dialogic PowerMedia MRB), which seamlessly compliments the solution, providing scaling of conference activities for larger and/or critical conference resources, including high availability
  • The cloud-native Dialogic BorderNet Session Border Controller (SBC), which is a perfect fit  for all security and interworking needs
  • The Dialogic Load Balancer, which provides the final tool in our Swiss Army Knife armoury by supporting all general protocol scaling requirements and redundancy across a range of protocols such as Session Initiation Protocol (SIP) and Hypertext Transfer Protocol (HTTP)

Dialogic BUZZ UC solution is an exciting new addition to the Dialogic software portfolio and provides reassurance that at its core, are components that the communications industry has come to trust. More Dialogic BUZZ UC detail to follow – stay tuned.

Topics: Media Server Software, Internet and Web, Unified Communications and Collaboration

資料來源:

http://blog.dialogic.com/blog/the-dialogic-buzz-uc-platform-swiss-army-knife?utm_source=hs_email&utm_medium=email&utm_content=66941478&_hsenc=p2ANqtz--FARWa0QQd8OXCEzI8lbm1tUdGBWQsrT2tk1Au7pquuEqVQ4Iu4Tn7F8PKYtz3F-0AbhfzUrSleXXNzBP8Vdcr5cVPa9NMxoYSItApVH9R2pkGSQs&_hsmi=66941478
 

]]>
2018-11-21
<![CDATA[Rapid7 Adds Automation, Orchestration Capabilities to Insight Platform]]> http://www.phitech.com.tw/news/index.php?news_id=872 Rapid7 announced on Thursday that its Insight Platform now features automation and orchestration capabilities through a new tool called InsightConnect.

The new capabilities, which Rapid7 obtained following the acquisition of security automation and orchestration provider Komand in July 2017, should help security, development and IT teams reduce manual workloads and streamline their tasks.

Rapid7 says there are many potential use cases for InsightConnect. For instance, teams can connect their existing tools using a library of more than 200 plugins. The vulnerability patching process can also be improved through orchestration, and so can threat detection, containment and response processes by connecting threat detection to containment tasks.

Rapid7 improves Insight Platform

The new capabilities can also make it easier for IT teams to address threats, vulnerabilities and misconfigurations by automatically creating service tickets.

Rapid7’s Insight Platform has several components, including for vulnerability management (InsightVM), secure application development (InsightAppSec), phishing (InsightPhish), incident detection and response (InsightIDR), and operational control centers (InsightOps).

The company announced that InsightVM and InsightIDR will soon include pre-built automation functionality that will enable organizations to implement automation and orchestration processes for vulnerability remediation, threat containment and other tasks.

“Technology is being deployed faster than organizations can secure it, and that has placed an enormous burden on security, IT, and development teams that are often understaffed and overwhelmed by the sheer volume of manual work that needs to get done,” said Lee Weiner, chief product officer at Rapid7. “We believe automation and orchestration capabilities are vital for these teams, and will allow them to be more strategic and effective in securing their environments.”

InsightConnect and the new automation features for InsightVM and InsightIDR will be available in the U.S. starting October 1. They are expected to become available globally throughout the rest of 2018 and into 2019.

Related: Rapid7 Adds Hardware Testing Capabilities to Metasploit

Related: Rapid7 Appointed CVE Numbering Authority


資料來源:

https://www.securityweek.com/rapid7-adds-automation-orchestration-capabilities-insight-platform?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Securityweek+%28SecurityWeek+RSS+Feed%29
 

]]>
2018-11-14
<![CDATA[Fortinet Addressing Security Challenges Around 5G]]> http://www.phitech.com.tw/news/index.php?news_id=871

Fortinet Addressing Security Challenges Around 5G

 
9/14/2018
 





 
 
 
 
2:05
/
4:41
 
 
 
 
 
 
 
Get Link to this Video
Get HTML to Embed this Video
 
 
50%
50%
 
 
 
 
 
inShare
 
 
Ronen Shpirer, Senior Manager of Solutions Marketing, EMEA at Fortinet, discusses how customers are dealing with a lot of change and uncertainty that is being brought about by digital transformation. Fortinet provides solutions to the challenges that Communication Service Providers and Managed Security Service Providers face, including some of the biggest security challenges expected to come with 5G

資料來源: https://www.lightreading.com/mobile/5g/fortinet-addressing-security-challenges-around-5g/v/d-id/741282?_mc=RSS_LR_EDT
]]>
2018-11-07
<![CDATA[DialogicONE - IoT Solutions]]> http://www.phitech.com.tw/news/index.php?news_id=878 There is currently a lot of momentum behind IoT (Internet of Things) and IIoT (Industrial Internet of Things).  We’ve looked at the consumer IoT situation in a previous installment of this blog series, now let’s have a peak at the non-consumer side of the fence – the IIoT acronym adopted by the industry.

Before we begin, the next few years are slated to be extremely exciting - smart city, smart healthcare, smart farming, smart factories, smart buildings, and smart manufacturing are just some of the areas where “smart” will transform these verticals. Industries and environments are moving into the next generation with an automated, efficient, real time, fast, agile, and dynamic pace.  Analysts project that the IoT “revolution” is just beginning. They predict that by 2020 it will reach 20B devices and $2.9 trillion in overall revenue based on future predictions by Gartner.  Once the next generation wireless connectivity of 5G becomes mainstream allowing for additional speed and bandwidth, connected things will accelerate in deployment.  Service providers, like Deutsche Telecom, are already gathering momentum with their 1 euro / year / connected device. It is apparent that this industry is on the verge of an explosion.

blog-iot-img01

There are quite a few IoT platforms out there now, with some of the initial leaders being companies like Cisco with their Jasper platform, and PTC with their ThingWorx offering. Other big players include Samsung, ARM, and Intel, making sure you have easy kits to inject IoT capabilities into your toasters, washing machines, sprinkler systems, and farming combines.  There are also a few IoT platforms coming from your trusted equipment vendors like Ericsson, NOKIA, and HP. Plus, let's not discount Amazon AWS, Microsoft, IBM, and SAP who are all making sure they try to capture a slice of the IoT market.  It is a very busy market, but based on the future growth predictions, it’s quite understandable.

Each of the above IoT platforms have their advantages and disadvantages.  A number of publications compare the leaders, identify the up and comers, and highlight which are the platforms to consider for different industries.

But what about the end user?  The IoT platforms do not usually give you the ability to bring specific end user functionality because the IoT platforms tend to focus on connecting, managing, updating, consolidating, and monitoring millions of IoT devices.  What if you wanted to build an application for a smart city where city workers would get consolidated input from road conditions, traffic patterns, energy consumption, garbage, and recycling operation efficiencies. You’d want to give them visibility from IoT platforms, but also be able to connect those IoT events, outcomes, consolidations, patterns, and triggers. Plus, you’d want additional functionality to take automated actions on modern or legacy systems in machine-to-machine manner, performing machine-to-human interaction via applications, voice, video, or messaging, in order to provide the user with exceptional user experience. You’d build a system that learns over time, finds additional patterns from those M2M and M2H activities in order to continue to make things better, faster, and stronger.

blog-iot-img02

What if you wanted to gather inputs from thousands of different IoT sensors and devices in a smart farming scenario?  Having an IoT platform manage these thousands, or hundreds of thousands of entities, consolidate and analyze output, and gather large device datasets to understand deeper insight is a beautiful thing.  But to deliver an exceptional user experience that enables users to ask complex questions by voice, messages, or dynamic visualizations, or allow the overall systems to trigger actions, make adjustments, initiate calls, pictures, video feeds, tracking of livestock or heavy machinery, altering routes due to potential accidents or severe weather patterns — that requires an application orchestration platform.

DialogicONE is an application orchestration and integration platform.  We have integrated with many of the IoT platforms via great partnerships, along with many systems that live in telecom domain (voice, video, messaging, location, transcoding and conferencing to list a few) as well as many systems that live in the digital world (Big Data, Presence, Availability, and Smart Speakers to list a few).  To those integrations we added a modern event bus, rules engine, and service creation environment that allows you to rapidly prototype and deploy solutions. We arrived at a platform where unique end user solutions can be created extremely quickly.

Building the DialogicONE platform for the past 3 years, we have been implementing solutions with some of the largest service providers around the world and would be extremely happy to show you how you can leverage all your assets to accelerate deployment of the next generation of solutions that take advantage of the incredible IoT growth.

In our next DialogicONE blog installment, we will look at abstraction layer of the two Smart Speaker camps (Google and Amazon). We’ll also look at a way to bring those two camps in line with your mobile applications that leverage conversational user interfaces.  We were tired of doing things multiple times, which is why we developed a set of services in DialogicONE to solve that problem once and for all.  I think you will enjoy our elegant solution and be able to consider it as a foundation to accelerate your deployments of solutions that leverage these technologies.

資料來源:
http://blog.dialogic.com/blog/dialogicone-blog-iot-solutions?utm_source=hs_email&utm_medium=email&utm_content=66905031&_hsenc=p2ANqtz-_CVnavuwkvIY_4RxnnVmZaZ9eDLnbzgQfF5_eAYbfBngx6IPbDXP80AiTaUUIrAdI0qjQsx9iCINKvfRYSUhJOCig4wdskxbWoITrboIIFpd_o3yc&_hsmi=66905031
 

]]>
2018-10-31
<![CDATA[Fortinet 報告:家用物聯網設備為劫持挖礦的首要攻擊目標]]> http://www.phitech.com.tw/news/index.php?news_id=870

Fortinet 報告:家用物聯網設備為劫持挖礦的首要攻擊目標

王智仁
Fortinet公佈其最新的全球網路威脅概況報告。該報告顯示,網路犯罪分子在如何利用漏洞創造優勢方面,變得更加聰明和迅速。還藉由不斷擴大的攻擊面,採用迭代的方法進行軟體開發,來促進攻擊方法的進化,創造最大的功效。
Fortinet資安長Phil Quade表示,網路罪犯是無情的,越來越能自動化攻擊所需的工具,並改造已知漏洞的變種。最近,在鎖定攻擊目標方面也更精確,更少依賴亂槍打鳥一籃子的嘗試來尋找可利用的受害者。 

企業組織迫切需要的則是,調整安全策略來解決這些問題。應該利用自動化和整合的防禦,來解決速度和規模的問題;利用取決於行為的高效能偵測,並依靠基於AI的威脅情資洞察能力,將其工作重點放在修補重要的漏洞上。 

報告的摘要如下: 

• 幾乎沒有公司可以從嚴重漏洞中免疫:針對關鍵和高嚴重性威脅的偵測分析,呈現一種令人擔憂的趨勢,96%的公司至少經歷過一次嚴重的漏洞攻擊。此外,近四分之一的公司發現劫持挖礦(cryptojacking)加密貨幣的惡意軟體,只有六種惡意軟體變種,散播到超過10%的企業組織。 

• 劫持挖礦加密貨幣的攻擊目標轉移到家用物聯網(IoT)設備:網路犯罪分子將IoT設備(包括家中的媒體設備)添加到其核武庫清單中。它們是一個特別有吸引力的目標,因為這些設備始終處於啟動狀態而且連線網際網路。同時,這些設備的控制界面採用經修改的Web瀏覽器,這增加了漏洞與攻擊面向。隨著此趨勢的延續發展,對於連接到企業網路的設備,內網隔離的實施將變得越來越重要。 

• 殭屍網路的趨勢展現網路犯罪分子的創造力: WICKED是一種新的Mirai殭屍網路變種,它增加了至少三種漏洞攻擊武器,鎖定未經更新修補的物聯網設備。 

VPNFilter是一個由民族國家資助的先進攻擊,透過監控MODBUS SCADA協議來攻擊SCADA / ICS環境,這無疑是一個重大威脅。它特別危險的原因,在於它不僅可以執行資料滲出(data exfiltration)的惡意活動,還可以使設備完全無法運作,無論是單獨還是群組執行。 

Bankbot家族的Anubis變種則引入了幾項創新。它能夠執行勒索軟體、鍵盤記錄、遠端木馬RAT功能、SMS簡訊攔截、鎖定螢幕和來電轉接。隨著網路威脅創造力的延展,藉由可操作的威脅情資密切關注變形攻擊是非常重要的。 

• 惡意軟體開發人員利用敏捷開發:GandCrab發佈了許多新版本,其開發人員繼續快速更新此惡意軟體。惡意軟體攻擊的自動化意味著新的挑戰,敏捷開發也一樣,因為這些技術和流程能讓攻擊方法有新的逃避方式。為了跟上網路犯罪分子正在使用的敏捷開發步伐,企業組織也需要先進的威脅防護和檢測功能,以協助他們查明這些漏洞攻擊。 

• 有效瞄準漏洞:攻擊者有選擇地決定他們所要鎖定的漏洞。利用從相關漏洞的流行程度和數量的角度,分析所偵測的漏洞,只有5.7%流行中的已知漏洞被鎖定用來攻擊。如果絕大多數漏洞不會被利用,企業組織應該考慮採取更加主動和策略性的方法來修復漏洞。 

本季度報告中的威脅數據再次印證了FortiGuard Labs全球研究團隊2018年初公佈的諸多趨勢預測。整個攻擊面和每個安全元素之間整合的安全架構至關重要。這種方法可以在速度和規模上共享可操作的威脅情報,縮小必要的檢測窗口,並提供面對當今多面向攻擊所需的自動修復能力。 


資料來源:
http://www.netadmin.com.tw/article_content.aspx?sn=1808300002
]]>
2018-10-24
<![CDATA[SANGOMA ANNOUNCES TRANSFORMATIVE ACQUISITION OF DIGIUM]]> http://www.phitech.com.tw/news/index.php?news_id=869

 

NEWS RELEASE

SANGOMA ANNOUNCES TRANSFORMATIVE ACQUISITION OF DIGIUM

MARKHAM, ON, Aug. 24, 2018 – Sangoma Technologies Corporation (TSX VENTURE: STC), a trusted leader in delivering Unified Communications solutions for SMBs, Enterprises, OEMs, and Service Providers, both on-premises and in the cloud, has entered into a definitive agreement on August 23, 2018 to acquire all of the outstanding shares of Digium, Inc. The deal is expected to close on or about August 31, 2018, subject to customary closing conditions.

Digium is the creator of Asterisk, the most widely used open source communication software in the world, along with Sangoma’s FreePBX. The company offers a comprehensive product portfolio including Digium’s cloud-based UCaaS (Unified Communication as a Service) platform, the Switchvox premise-based phone system, a complete range of IP phones, and a full suite of Asterisk software and connectivity products. Founded in 1999, Digium is a true pioneer in the communications market, launching the open source segment of telecom, and is one of the industry’s best known, most respected brands.  It is headquartered in Huntsville, Alabama, is privately held and venture-backed, with over 40% of sales in recurring services revenue to a huge customer base around the world.

Reaching a New Milestone in Scale

“Sangoma and Digium have a long history of working together, while also competing in the marketplace, and have gotten to know each other very well over the years.  Our relationship and mutual respect allows us both to know that the strategic fit between the two businesses really is excellent”, said Bill Wignall, President and CEO of Sangoma. Wignall continued, “This transaction will add very meaningful sales, create market leadership in our segment, increase recurring revenue materially, and allow us to nicely leverage our complementary businesses.  During a time of industry consolidation, this transformative merger is another bold step for us in implementing our strategy to scale up and increase shareholder value, by augmenting our organic growth with complementary M&A opportunities.  To the new staff that will be joining us, I’d like to welcome you to the growing Sangoma family.  To our Digium customers and partners around the globe, I’d like to assure you that everyone here at Sangoma remains committed to you, to the Digium products you rely upon, and to further contributing to your success.  And of course, to the Asterisk community, I would like to reassure you that Sangoma recognizes the value of Asterisk and is committed to keeping it open source.  We will continue to invest in its development and to seek input from the broad base of developers that has led to its outstanding success.”

The acquisition, Sangoma’s seventh in seven years, provides the combined company with several strategic advantages, including:  increased scale via significantly higher sales, expanded recurring revenue percentage, stronger gross margins, market leadership in our category, a more complete product portfolio, a larger team of excellent employees during a time when competition for talent is high, a much wider network of complementary channel partners around the world, and a larger base of enterprise and SMB customers. After closing, the merged company will have a combined workforce of over 300 employees.

“I created Asterisk and Digium to be disruptive in the communications industry”, said Mark Spencer, Founder and Chairman of Digium. Spencer continued, “I am really proud that it has grown under its current ownership and management to a very successful point, and it is now time to take it to the next stage as part of a larger, public company. Given the involvement of both companies in the history of Asterisk dating back to its creation in 1999, Sangoma is the natural home for the Asterisk project. For many years both companies have had teams working to improve Asterisk and make it more accessible.  I believe Sangoma’s commitments should reassure the Asterisk community that Sangoma is dedicated to the project.  I look forward to seeing the results of tighter collaboration between those teams, and the benefits to the community, now that they will be part of a single company.”

Transaction Details

Under the terms of the agreement, Sangoma expects to pay a total purchase price of US$28 million on a debt-free and cash-free basis, subject to customary working capital adjustments.  The purchase price consists of US$24.3 million in cash and 3,943,025 Sangoma common shares (representing US$3.7 million based on a ten (10) day volume weighted average price of $1.2214 per common share).  Digium generated approximately US$30 million in revenue in its fiscal year ended December 31, 2017, with consolidated assets (net of cash) of approximately US$11 million, no debt and a net loss of approximately US$4 million. Further, for the most recently completed quarter ending June 30, 2018, Digium is operating at about EBITDA breakeven.

The cash portion of the consideration will be funded through a combination of cash on hand and, in order to minimize dilution, a new credit facility of approximately $21 million from Sangoma’s existing Canadian Tier 1 bank, bringing Sangoma’s total credit facilities to about $28 million, of which approximately $25 million will be outstanding at Closing.  The new credit facility will be drawn in US dollars, be repaid over 7 years and is expected to have an interest rate of 6.0% to 6.5% per annum at closing.

Transaction Advisors

INFOR Financial Inc. acted as the exclusive financial advisor to Sangoma in connection with the transaction.

Conference Call Information

Management will discuss this planned acquisition more fully on a conference call at 8:30am EDT today, Friday August 24, 2018.  The dial-in number for the call is 1-800-319-4610 (International 1-604-638-5340) and investors are requested to dial in 5 to 10 minutes before the scheduled start time and ask to join the Sangoma call.

About Sangoma Technologies Corporation

Sangoma Technologies is a trusted leader in delivering Unified Communications solutions for SMBs, Enterprises, OEMs, Carriers and service providers. Sangoma’s globally, scalable offerings include both on-premises and cloud-based phone systems, telephony services and industry leading Voice-Over-IP solutions, which together provide seamless connectivity between traditional infrastructure and new technologies.

Sangoma’s products and services are used in leading PBX, IVR, contact center, carrier networks and data-communication applications worldwide. Businesses can achieve enhanced levels of collaboration, productivity and ROI with Sangoma. Everything Connects, Connect with Sangoma!

Founded in 1984, Sangoma Technologies Corporation is publicly traded on the TSX Venture Exchange (TSX VENTURE: STC). Additional information on Sangoma can be found by visiting www.sangoma.com.

About Digium

Digium®, Inc. provides Asterisk® software, telephony hardware, and on-premises and hosted Switchvox business phone systems that deliver enterprise-class Unified Communications (UC) and UC as a Service (UCaaS) solutions at an affordable price. Digium is the creator, primary developer and sponsor of the Asterisk project; the world’s most widely used open source communications software. Asterisk turns an ordinary computer into a feature-rich communications server. A community of more than 80,000 developers and users worldwide uses Asterisk to create VoIP communication solutions in more than 170 countries. Since 1999, Digium has empowered developers to create innovative communications solutions based on open standards and open source software, providing an alternative to proprietary phone systems. Digium Switchvox Cloud and other cloud-based products and services are offered through Digium Cloud Services, LLC, a wholly owned subsidiary of Digium, Inc. Digium’s business communications products are sold through a worldwide network of reseller partners. More information is available at www.digium.com and www.asterisk.org.

Cautionary Statement Regarding Forward Looking Statements

This press release contains forward-looking statements, including statements regarding the future success of our business, development strategies and future opportunities.

Forward-looking statements include, but are not limited to, statements concerning estimates of future revenue, expected expenditures, expected future production and cash flows, and other statements which are not historical facts. When used in this document, the words such as "could", "plan", "estimate", "expect", "intend", "may", "potential", "should" and similar expressions indicate forward-looking statements.

Readers are cautioned not to place undue reliance on forward-looking statements, as there can be no assurance that the plans, intentions or expectations upon which they are based will occur. By their nature, forward-looking statements are based on the opinions and estimates of management on the date that the statements are made and involve numerous assumptions, known and unknown risks and uncertainties, both general and specific, that contribute to the possibility that the predictions, forecasts, projections and other events contemplated by the forward-looking statements will not occur or will differ materially from those expected. Although Sangoma believes that the expectations represented by such forward-looking statements are reasonable based on the current business environment, there can be no assurance that such expectations will prove to be correct as these expectations are inherently subject to business, economic and competitive uncertainties and contingencies. Some of the risks and other factors which could cause results to differ materially from those expressed in the forward-looking statements contained in the management’s discussion and analysis include, but are not limited to changes in exchange rate between the Canadian Dollar and other currencies, the variability of sales between one reporting period and the next, changes in technology, changes in the business climate in one or more of the countries that Sangoma operates in, changes in the regulatory environment, the rate of adoption of the company’s products in new markets, the decline in the importance of the PSTN and new competitive pressures. The forward-looking statements contained in this press release are expressly qualified by this cautionary statement and Sangoma undertakes no obligation to update forward-looking statements if circumstances or management’s estimates or opinions should change except as required by law.

Readers are directed to Sangoma’s filings on SEDAR with respect to Management’s Discussion and Analysis of Financial Results for the basis of Sangoma’s reconciliation of EBITDA to net income as calculated under IFRS

###

Neither the TSX Venture Exchange nor its Regulation Services Provider (as that term is defined in policies of the TSX Venture Exchange) accepts responsibility for the adequacy or accuracy of this release.

 

Sangoma Technologies Corporation
David Moore
Chief Financial Officer
(905) 474-1990 Ext. 4107
dsmoore@sangoma.com
www.sangoma.com


資料來源:
https://www.sangoma.com/press-releases/sangoma-announces-definitive-agreement-to-acquire-digium-inc/

]]>
2018-10-17
<![CDATA[Fortinet與IBM簽署網路威脅情資共享協議]]> http://www.phitech.com.tw/news/index.php?news_id=868
Fortinet與IBM簽署網路威脅情資共享協議  
 

 

【CTIMES/SmartAuto 報導】   2018年08月15日 星期三

瀏覽人次:【334】
   

Fortinet宣佈與IBM Security協同合作,雙向共享彼此的網路威脅情資。

 

IBM Security威脅情報副總裁Caleb Barlow表示,「透過和Fortinet等值得信賴的合作夥伴建立關係,IBM能夠更清晰地了解全球威脅形勢。現今,駭客威脅技能高超,組織嚴密,資源充足,能在全球迅速展開他們的威脅活動。為了有效防禦,我們必須以同樣的速度運作,並訂定明智準確的反制措施。我們與Fortinet建構的集體防禦,有助於IBM更佳地保護客戶和社群,為我們提供額外的情資,使我們能夠更快、更全面地因應新的網路威脅。」

 

Fortinet的資安長Phil Quade則指出,「每個組織都得面對不斷變化的網路威脅、不斷擴大的攻擊面,以及持續惡化的網路安全技能短缺情況。具有全球視野且可執行的威脅情資,能讓這些組織化被動為主動。你無法保護或針對看不到的內容採取行動,這就是為什麼值得信賴的業界合作夥伴之間,威脅情資的共享是協助企業因應全球網路威脅重要的一部分。」

 

該協議的目標是藉由共享Fortinet旗下 FortiGuard Labs威脅研究團隊,和IBM Security的X-Force研究團隊所產出的威脅語境訊息,主動抵禦全球性的網路和隱私威脅。

 

IBM Security和Fortinet將採用安全通道,直接協同合作雙向共享威脅情報。共享的威脅資訊將提供深入的安全研究專業知識,以及全球的威脅情資,以加強對雙方客戶的安全保護。

 

IBM Security和Fortinet全球威脅研究團隊將會監控和分析各種來源的安全威脅,提供有價值近乎即時的威脅情報。透過整合雙方的威脅情報來源,客戶將能因威脅資料更加全面而受益。

 

雖然該協議正式確定了Fortinet與IBM Security在威脅資訊共享方面的合作,但事實上兩家公司早已在安全保護各方面進行合作一段時間。

 

自2017年以來,IBM Security一直是Fortinet Fabric-Ready的合作夥伴。Fortinet開放式的方法能透過設計良好的API,將其安全織網架構廣泛的可見性、整合的威脅防禦,以及自動化回應擴展到IBM,以實現統一的安全管理和安全事件的應變。

此外,Fortinet今年稍早宣布與IBM合作,開展其IBM X-Force威脅管理服務。這項合作讓雙方能夠進一步為共同客戶提供威脅洞察資訊、攻擊檢測和預防,以及一個整合的縱深防禦策略,無縫地涵蓋整個組織的受攻擊面。

資料來源:

https://www.ctimes.com.tw/DispNews-tw.asp?O=HK28F04CEB4SAA00PQ

]]>
2018-10-10
<![CDATA[Fortinet Threat Landscape Report Reveals IoT Devices in the Home Are the Latest Target for Cryptojacking]]> http://www.phitech.com.tw/news/index.php?news_id=867 Fortinet Threat Landscape Report Reveals IoT Devices in the Home Are the Latest Target for Cryptojacking

96% of Firms Experienced at Least One Severe Exploit

Sunnyvale, California - Aug 13, 2018
 
 

Phil Quade, chief information security officer, Fortinet

“Cyber adversaries are relentless. Increasingly, they are automating their toolsets and creating variations of known exploits. Of late, they are also more precise in their targeting, relying less on blanket attempts to find exploitable victims. Urgently, organizations must pivot their security strategy to address these tactics. Organizations should leverage automated and integrated defenses to address the problems of speed and scale, utilize high-performance behavior-based detection, and rely on AI-informed threat intelligence insights to focus their efforts on patching vulnerabilities that matter.”

News Summary:

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated, and automated cybersecurity solutions, today announced the findings of its latest Global Threat Landscape Report. The research reveals cyber criminals are becoming smarter and faster in how they leverage exploits to their advantage. They are also maximizing their efforts by targeting an expanding attack surface and by using iterative approaches to software development facilitating the evolution of their attack methodologies. For a detailed view of the findings and some important takeaways for CISOs read the blog. Highlights of the report follow:

  • Virtually No Firm is Immune from Severe Exploits: Analysis focused on critical and high-severity detections demonstrates an alarming trend with 96% of firms experiencing at least one severe exploit. Almost no firm is immune to the evolving attack trends of cyber criminals. In addition, nearly a quarter of companies saw cryptojacking malware, and only six malware variants spread to over 10% of all organizations. FortiGuard Labs also found 30 new zero-day vulnerabilities during the quarter.
  • Cryptojacking Moves to IoT Devices in the Home: Mining for cryptocurrency continues, cyber criminals added IoT devices, including media devices in the home to their arsenals. They are an especially attractive target because of their rich source of computational horsepower, which can be used for malicious purposes. Attackers are taking advantage of them by loading malware that is continually mining because these devices are always on and connected. In addition, the interfaces for these devices are being exploited as modified web browsers, which expands the vulnerabilities and exploit vectors on them. Segmentation will be increasingly important for devices connected to enterprise networks as this trend continues.
  • Botnet Trends Demonstrate the Creativity of Cyber Criminals: Data on botnet trends gives a valuable post-compromise viewpoint of how cybercriminals are maximizing impact with multiple malicious actions. WICKED, a new Mirai botnet variant, added at least three exploits to its arsenal to target unpatched IoT devices. VPNFilter, the advanced nation-state-sponsored attack that targets SCADA/ICS environments by monitoring MODBUS SCADA protocols, emerged as a significant threat. It is particularly dangerous because it not only performs data exfiltration, but can also render devices completely inoperable, either individually or as a group. The Anubis variant from the Bankbot family introduced several innovations. It is capable of performing ransomware, keylogger, RAT functions, SMS interception, lock screen, and call forwarding. Keeping tabs of morphing attacks with actionable threat intelligence is vital as creativity expands.
  • Malware Developers Leverage Agile Development: Malware authors have long relied on polymorphism to evade detection. Recent attack trends show they are turning to agile development practices to make their malware even more difficult to detect and to counter the latest tactics of anti-malware products. GandCrab had many new releases this year, and its developers continue to update this malware at a rapid pace. While automation of malware attacks presents new challenges, so does agile development because of the skills and processes to roll out new evading releases of attack methods. To keep pace with the agile development cyber criminals are employing, organizations need advanced threat protection and detection capabilities that help them pinpoint these recycled vulnerabilities.
  • Effective Targeting of Vulnerabilities: Adversaries are selective in determining what vulnerabilities they target. With exploits examined from the lens of prevalence and volume of related exploit detections, only 5.7% of known vulnerabilities were exploited in the wild. If the vast majority of vulnerabilities won’t be exploited, organizations should consider taking a much more proactive and strategic approach to vulnerability remediation.
  • Education and Government Application Usage: When comparing application count usage across industries, government use of SaaS applications is 108% higher than the mean and is second to education in the total number of applications used daily, 22.5% and 69% higher than the mean, respectively. The likely cause for the higher usage in these two industry segments is a greater need for a wider diversity of applications. These organizations will require a security approach that breaks down silos between each of these apps, including their multi-cloud environments, for transparent visibility and security controls.

Combating Evolving Attacks Requires Integrated Security Powered by Threat Intelligence

The threat data in this quarter’s report once again reinforces many of the prediction trends unveiled by the FortiGuard Labs global research team for 2018. A security fabric that is integrated across the attack surface and between each security element is vital. This approach enables actionable threat intelligence to be shared at speed and scale, shrinks the necessary windows of detection, and provides the automated remediation required for the multi-vector exploits of today.

Report Methodology
The Fortinet Global Threat Landscape Report is a quarterly view that represents the collective intelligence of FortiGuard Labs drawn from Fortinet’s vast array of sensors during Q2 2018.  Research data covers global, regional, industry sector, and organizational perspectives. It focuses on three central and complementary aspects of that landscape, namely application exploits, malicious software, and botnets. It also examines important zero-day vulnerabilities and infrastructure trends to add context about the trajectory of cyber attacks affecting organizations over time. To complement the report, Fortinet publishes a free, subscription-based Threat Intelligence Brief that reviews the top malware, virus, and web-based threats discovered every week, along with links to valuable FortiGuard Labs threat research.


資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2018/fortinet-threat-landscape-report-2018-q2.html
 

]]>
2018-10-03
<![CDATA[Fortinet Security Shines in SD-WAN Study]]> http://www.phitech.com.tw/news/index.php?news_id=866 While its popularity is growing, SD-WAN is still in its infancy, which means there’s still a fair amount education needed for this rapidly maturing technology. Taking a cross section of the industry is vital to deliver the level of insight required for digital-first firms to make intelligent decisions when moving into the modern era.

 
 

Last week, I reported on NSS Labs’ SD-WAN Group Test, a first of its kind industry exploration. Digging a little deeper, we put the focus on Fortinet’s (News - Alert) FortiGate SD-WAN  today as its security expertise was showcased within the report.

Three statistics stick out for the SD-WAN provider. The FortiGate SD-WAN promises the lowest TCO per Mbps at $5@749 Mbps. Fortinet innovation deserves the credit here, owing kudos to custom-built security processors. Secondly, the SD-WAN solution features Native NGFW security, which during testing blocked 100 percent of evasions and saw a 99.9 percent security effectiveness rate. Last but certainly not least, FortiGate SD-WAN touts the highest QoE, with a score of4.26 out of 4.53 for video application delivery and 4.38 out of 4.41 for voice applications.

“Fortinet continues to perform well in NSS Labs group testing. FortiGate SD-WAN delivers a high quality of experience for voice and video, excellent VPN performance and good total cost of ownership. Fortinet’s FortiGate SD-WAN should be considered by any organization looking for an affordable and effective offering that combines NGFW security and high performance SD-WAN,” explained  Vikram Phatak, chief executive officer of NSS Labs.

Enterprise security is nothing to shake a stick at, neither is network performance. The WAN is in the midst of a software-defined makeover, offering a path to the cloud and driving a new day.

What’s in your WAN?

Curious to learn more about SD-WAN? SD-WAN Expo 2019 will be here before you know it to introduce attendees to the market leaders, what lies ahead and most importantly, what this up-and-coming technology can offer.

Already an SD-WAN expert? Interested in speaking at SD-WAN Expo 2019? Shoot me an email at mnagle@tmcnet.com. 




Edited by Maurice Nagle

資料來源:

https://www.sdwanresource.com/articles/439112-fortinet-security-shines-sd-wan-study.htm]]>
2018-09-26
<![CDATA[Fortinet安全織網支援Google雲端平台 提供混合雲環境安全防護]]> http://www.phitech.com.tw/news/index.php?news_id=865
Fortinet安全織網支援Google雲端平台 提供混合雲環境安全防護  
 

Fortinet日前宣佈其安全織網(Security Fabric)已擴大支援Google雲端平台,讓客戶能更佳地保護混合雲環境不斷延展的受攻擊面。

 

Fortinet產品與解決方案資深副總裁John Maddison表示,「隨著企業基礎架構逐漸發展並採用雲端運算,他們也希望所選擇的安全平台能有隨時轉移的彈性。Fortinet能讓Google 雲端平台的客戶完整存取Fortinet Security Fabric,不論何時何地,當安全架構師要部署安全控制時都能為其提供靈活性。」

 

Fortinet現在於Google雲端平台上,除了既有的FortiGate新世代防火牆之外,還提供FortiManager、FortiAnalyzer和FortiWeb,從新世代防火牆、Web應用安全到安全分析,拼接成多層式的安全防護。

 

進一步建立在Fortinet最近宣佈的Fabric連接器(Fabric Connectors)合作夥伴計劃上,Fabric Connectors現已在Google 雲端平台上提供,允許企業組織透過一鍵式整合功能,在多個虛擬實例(instance)中套用一致的安全策略。

 

無論在本地端還是雲端,Fortinet的所有安全產品都能輕易整合,讓客戶更輕鬆地在多個環境中擴充安全防護。

 

FortiGate和FortiWeb的結合,使客戶能透過一套統一的安全政策來保護他們的雲端基礎架構和Web應用程式,打造一個不易出現人為錯誤的安全防護狀態。

 

隨著企業組織進行數位轉型,工作負載量逐漸由本地端轉移到公有雲基礎架構,以享有靈活性和擴展性帶來的好處。彈性的容量和按需求定價的方式,使他們能夠快速上下新的和現有的應用程式。然而隨著網路的迅速擴展,他們易受攻擊的面向也越來越廣,因此需要能輕鬆跨越多個環境,而不會帶來複雜性的安全解決方案。彈性是企業組織走向雲端的另一個關鍵因素,這使得安全解決方案也必須像Web應用程式一樣,能快速地建立和撤除。

 

為了協助客戶跟上數位轉型的趨勢,並減少工作負載轉移的難題,Fortinet已在Google雲端平台上增加Security Fabric和Fabric Connector產品。除FortiGate新世代防火牆外,企業現在還可以選購FortiManager和FortiAnalyzer的虛擬實例用於NOC-SOC安全,以及FortiWeb應用程式防火牆。Google雲端市集的FortiGate和FortiWeb,現採用新的實用實付(pay-as-you-go)價格選項,結合叢集和擴充Fortinet實例的能力,確保安全防護可清楚掌控,同時不會拖慢數位企業的速度。Fabric Connector現也已在Google Cloud Platform上提供,能一鍵整合,自動在Google雲端和本地端之間同步和自動化,進而跨多個虛擬實例輕易套用一致性的安全政策。

 

除了在統一的中控台提供單一窗格的安全政策之外,Fortinet Security Fabric還為Google雲端用戶提供FortiGuard安全防護中心先進的威脅情資,以及領先業界的FortiOS作業系統,同時跨實體、虛擬和雲端環境提供全方位的安全控管、工作負載可見性和管理功能。

 

Google雲端平台是Fortinet Fabric-Ready合作夥伴計劃的成員,該計劃是Fortinet技術聯盟合作夥伴關係的一個重要類別,也是Fortinet Security Fabric關鍵的一部分,它讓Fortinet與合作夥伴的產品能協同整合並提供端到端的安全性。


資料來源:

http://www.ctimes.com.tw/DispNews-tw.asp?O=HK27V9YM6HMSAA00NL
 

]]>
2018-09-19
<![CDATA[Fortinet:勒索病毒GandCrab 4.0才推出兩天就釋出4.1,小心盜版網站的假破解工具]]> http://www.phitech.com.tw/news/index.php?news_id=864

對於外傳勒索病毒GandCrab會透過SMB漏洞主動傳染一事,資安業者Fortinet提到,這消息純屬推論,企業不要過度恐慌,重要的是應盡速更新修補該漏洞。

 
 

資安業者Fortinet揭露,勒索軟體GandCrab距上個版本發布才兩天,現在又釋出了新版本,並且增加了過去他們不曾觀察到的網路通訊策略。至於外傳GandCrab新版本將會透過伺服器訊息區塊(Server Message Block,SMB)漏洞主動傳染,Fortinet對此表示,經過他們研究後,認為這個說法只是推測,他們並無實際找到任何相關的功能,微軟已修補該漏洞,企業應該要盡速更新。

GandCrab發布4.0版本後的兩天又再度釋出了4.1版本,這兩個版本都是透過埋伏在盜版網站中,偽裝成破解應用程式的下載網址以誘騙受害者。Fortinet提到這個新版本的GandCrab,增加了過去沒看過的通訊策略,其中包含了一份寫死的感染網站列表,紀載了數量多達近千個不同的主機,GandCrab會連接到這些網站上傳資料。

為產生完整的主機的網址,駭客使用隨機演算法,以http://{主機}/{字1}/{字2}/{檔案名稱}.{擴充}格式樣板生成不同的網址,最前面的主機會填入寫死的列表主機位置,後面的選項都有預定義的字詞。在成功連結網址後,惡意程式會傳送受害者的資料到所有的主機,其中包括IP位置、網路域名、作業系統以及GandCrab內部訊息等多項資訊。

Fortinet認為,將資料傳送到所有主機的動作很不尋常,因為通常傳送一次應該就代表成功了,但重複近千次的目的令人匪夷所思,Fortinet推論,這個動作可能是駭客在實驗某種功能,或是單純的進行轉移分析。GandCrab會主動關閉許多常用應用程式的程序,以確保加密檔案攻擊不會意外地被中斷,這些程序包含常用的Office、瀏覽器或是資料庫等,而也因為這些目標文件通常對受害者來說價值較高,勒索成功率也比較高。

由於去年肆虐一時的勒索病毒WannaCry、Petya/NotPeta,使用SMB漏洞進行傳染。而外界最近也一直流傳,GandCrab惡意軟體會透過SMB漏洞主動傳染一事,造成不少企業恐慌。Fortinet提到,他們並沒有在GandCrab上,找到可以實際使用SMB漏洞的功能,GandCrab感染主要是透過網路分享而非漏洞傳播。

Fortinet表示,目前並沒有證據證明GandCrab能透過SMB漏洞傳染,所以那僅是推測而已,一旦他們有所新發現,會即時對外發布相關消息,但他們也認為,GandCrab過去一星期積極發展,假設未來駭客真的增加了新功能,也不會特別令人感到意外。但重點是微軟的MS17-010更新早已修補了該漏洞,企業應該確保自己的系統已經獲得適當的更新。
 

 資料來源:
https://www.ithome.com.tw/news/124627]]>
2018-09-12
<![CDATA[Fortinet 網路威脅報告顯示,勒索軟體轉向劫持電腦進行挖礦]]> http://www.phitech.com.tw/news/index.php?news_id=862 全方位整合與自動化網路安全廠商 Fortinet,日前公布了 2018 年第一季全球網路威脅報告。該研究指出,網路犯罪份子不斷升級攻擊手法,以提高成功率並加速感染的擴散。雖然勒索軟體持續嚴重影響企業組織,但有跡象顯示,一些網路犯罪份子現在更喜歡劫持電腦系統,將其用於加密貨幣挖礦,而不是直接勒索贖金。


 

Fortinet 資安長 Phil Quade 表示,「我們正面臨資安領域令人不安的趨勢融合。網路惡行者利用不斷擴大的受攻擊面,藉由新發布的零日威脅與擴大惡意軟體的散布,來展現其攻擊的效率和敏捷性。此外,IT 和 OT(操作技術)團隊通常沒有所需的資源,得以適當地強化和保護系統。因此,建置一個安全織網(security fabric)架構,能夠依序優先處理效能、整合、先進分析與風險決策,就能提供全方位的安全防護。」

Fortinet 亞太區網路安全策略師 Gavin Chow 指出,「2018 年第一季,台灣地區最普遍的攻擊,是針對包括執行於 Apache Struts、Oracle WebLogic Server 和較舊的 IIS 6.0 網站系統上的已知漏洞;另外則是物聯網設備上的舊漏洞,例如 Linksys 和 D-Link 家用路由器。傳統 Windows 執行檔和 PowerShell 的惡意軟體,則是此區域最流行的惡意軟體;另外則是利用微軟 Office 已知漏洞,取得受害系統控制權執行其他惡意行為的惡意軟體。」

更多詳細的研究發現與重點可造訪 Fortinet 的部落格。以下是 2018 年第一季網路威脅報告的重點摘要:

網路攻擊手法不斷進化以確保在速度與規模上成功

資料顯示,網路犯罪份子越來越熟練使用惡意軟體,能利用新發布的零日漏洞在攻擊速度和規模上獲得成功。儘管 2018 年第一季每家公司檢測到的漏洞下降了 13%,但獨特的漏洞卻增加超過 11%,而 73% 的公司都遭受過嚴重的漏洞攻擊。

  • 劫持挖礦(cryptojacking)激增:惡意軟體不斷進化,越來越難以預防和檢測。劫持電腦進行挖礦的勒索軟體相較前一季倍增,從 13% 上升至 28%。此外,劫持挖礦病毒在中東、拉丁美洲和非洲非常普遍。此種相對較新的威脅,卻顯示出令人難以置信的多樣性。網路犯罪份子正在建立更隱蔽的無檔案攻擊手法,能將遭感染的程式碼直接注入到瀏覽器中,大大降低被偵測出的機率。礦工現在針對多種作業系統,同時挖掘不同的加密貨幣,包括比特幣(Bitcoin)、達世幣(Dash)和門羅幣(Monero)。他們同時也會根據攻擊成功率,調整和採用遞送和傳播的技術。
  • 目標化攻擊造就最大的衝擊:破壞性惡意軟體帶來的衝擊仍然很大,特別是將它與精心設計的攻擊結合的時候。對攻擊目標發送攻擊之前,進行深入的偵查,有助於提升攻擊的成功率。一旦滲透到網路之後,攻擊者就會在網路中橫向擴散,然後觸發計劃攻擊中最具破壞性的部分。奧運毀滅者(Olympic Destroyer)惡意軟體和最近的 SamSam 勒索軟體,都是網路犯罪份子將精心設計的攻擊與破壞性有效載荷(payload)相結合,以造就最大衝擊的例子。
  • 勒索軟體持續破壞:勒索軟體數量和複雜性的成長,仍然是企業面臨的重大安全挑戰。勒索軟體不斷進化,利用社交工程等新興傳播管道,以及多階段攻擊等新技術來逃避檢測,加速感染系統。1 月份所出現的 GandCrab 勒索軟體,是第一個要求以 Dash 加密貨幣付款的勒索軟體。 BlackRuby 和 SamSam 則是另外兩種勒索軟體變種,在 2018 年第一季成為主要威脅。
  • 多種攻擊媒介:儘管在第一季, Meltdown 和 Spectre 的旁路攻擊(Side Channel Attack)占據了新聞版面,但一些主要的攻擊針對的則是行動裝置,或是路由器、Web 或 Internet 技術上的已知漏洞。21% 的企業組織回報行動惡意軟體增加了 7%,這顯示物聯網設備仍然被鎖定攻擊。網路犯罪份子也持續了解到尚未修補的已知漏洞價值,以及利用新發現的零日漏洞增加攻擊機會。此外,微軟繼續成為攻擊的頭號目標,路由器在攻擊總量中占第二位。內容管理系統(CMS)和 Web 導向技術也成為主要目標。
  • 潔淨網路,而不僅是修補:依據持續通訊的連續天數,來測量殭屍網路的感染時間,顯示網路的潔淨不僅只涉及修補漏洞。第一季的資料顯示,58.5% 的殭屍網路在感染同一天被發現和清理。17.6% 連續存在兩天,7.3% 會存在 3 天,大約 5%則 會存在一個星期以上。例如,2017 年第四季,仙女座殭屍網路(Andromeda botnet)被取締,但今年第一季的資料顯示,它在數量和流行率仍展現其頑強的生命力。
  • 針對操作技術(Operational Technology,OT)的攻擊:儘管 OT 攻擊在整個攻擊環境中所占比例較小,但趨勢不容忽視。工業生產網部門越來越多與互聯網相連,對安全產生嚴重的潛在影響。目前,絕大多數攻擊活動針對兩種最常見的工業通信協議,因其被廣泛部署,具有高度針對性。資料顯示,亞洲比其他地區在針對工業控制系統(ICS)的網路攻擊活動更為普遍。

對抗不斷演化的網路犯罪需要整合的安全防護

本季報告中的威脅資料,與 FortiGuard 安全防護中心所發布的 2018 年預測趨勢相吻合。這顯示針對智慧與自動化威脅的最佳防禦,應是一個整合、廣泛的自動化安全織網架構,具備高度意識與主動安全防禦的系統,才能因應新一代自動與人工智慧化的攻擊。

研究方法

Fortinet 的全球網路威脅報告,整合了 FortiGuard Labs 團隊於 2018 年第一季所收集的情報,資料來源涵蓋 Fortinet 廣泛的網路設備和感測器,遍布全球、各地區、各行業和不同組織。報告專注於 3 個核心方面:應用程式漏洞、惡意軟體和殭屍網路。

(首圖來源:pixabay

資料來源:
http://technews.tw/2018/06/20/fortinet-report-ransomware/
 

]]>
2018-09-05
<![CDATA[Fortinet Discovers Microsoft Windows Webservices Library Denial of Service Vulnerability]]> http://www.phitech.com.tw/news/index.php?news_id=861

Summary

Fortinet's FortiGuard Labs has discovered a Denial of Service vulnerability in Microsoft Windows Webservices Library.

Microsoft Windows is a group of graphical operating system families, all of which are developed and sold by Microsoft.

A Denial of Service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target Windows system to stop responding.

Solutions

Users should apply the solution provided by Microsoft.

Additional Information

Following Windows versions are affected:

Windows 10

Windows 7

Windows 8.1

Windows RT 8.1

Windows Server 2008

Windows Server 2012

Windows Server 2016

Windows Server

 

Timeline

Fortinet reported the vulnerability to Microsoft on January 5, 2018.

Microsoft confirmed the vulnerability on March 30, 2018.

Microsoft patched the vulnerability on June 12, 2018.

 

Acknowledgement

This vulnerability was discovered by Honggang Ren of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

資料來源:
https://fortiguard.com/zeroday/2117
]]>
2018-08-29
<![CDATA[Fortinet完成購併Bradford Networks 強化安全織網架構]]> http://www.phitech.com.tw/news/index.php?news_id=860 Fortinet宣佈完成購併Bradford Networks,未來將藉由整合存取控制與物聯網安全解決方案,進一步強化Fortinet的安全織網架構,提供大型企業更寬廣的可視性(visibility)與安全性。

Fortinet創辦人、董事長暨執行長謝青表示,「大型企業的網路流量持續快速增加,存取網路的使用者和設備亦同速增長,相對地遭入侵的風險也就大幅提高。根據Forrester最近的研究顯示,82%的受訪企業甚至無法辨識出所有存取網路的設備。Bradford Networks的技術與Fortinet安全織網的結合,將能提供大型企業持續的可視性、微分區(micro-segmentation) ,以及所需的存取控制技術,來遏制網路威脅和封阻網路中未受信任的裝置。」

大型企業因此得以擁有更寬廣的可視性與安全性的複雜網路。

不管是端點、使用者、受信任與未受信任的裝置,以及存取網路的應用程式,包括物聯網和無頭(headless)設備,都能有完整、持續,不需代理(agentless)程式的可視性。

藉由設備微分區增強物聯網安全性,根據類型、配置,動態分類無頭設備,以及自動指派政策,進而能夠僅透過簡單的Web使用者界面精細地來隔離不安全的設備。

透過防止橫向移動的自動化工作流程的整合,迅速準確地進行事件分類和威脅控制。

* 由於高度可延展的架構,能輕易執行高經濟效益的部署,不需要在多站點的每個位置進行安裝。

由於Gartner和Forrester的廣泛肯定,Bradford Networks贏得了無數的獎項,深受全球大型企業的信任,以保護和抵禦不斷增加的受攻擊面。

Bradford Networks執行長Rob Scott表示,「我們很高興能與網路安全領導廠商Fortinet合作,為大型企業組織提供卓越的可視性和安全性。Bradford Networks的技術已經與Fortinet的安全織網架構(包括FortiGate、FortiSIEM、FortiSwitch和FortiAP產品)整合,即使在最嚴苛的安全環境中,例如重要基礎設施-電力、石油和天然氣,以及製造業,也能將網路威脅的風險和影響降到最低。」

Fortinet預計該交易不會對2018年5月3日所公佈的第二季度或全年2018年財務資訊產生重大影響。

資料來源:
http://www.ctimes.com.tw/DispNews-tw.asp?O=HK26B8L17TYSAA00N5
 

]]>
2018-08-22
<![CDATA[Fortinet:企業必須加強網路安全以因應歐盟GDPR]]> http://www.phitech.com.tw/news/index.php?news_id=859 Fortinet建議企業組織應做好最終準備,以遵守甫於日前(2018年5月25日)生效的歐盟「一般資料保護規定」(GDPR; General Data Protection Regulation)。該法律保護歐盟所有公民的個人資訊,並藉由罰款、制裁和受害方賠償來執法。

 

受GDPR影響的產業必須審查涉及個人身份資訊(PII; Personally Identifiable Information)的所有流程,並評估其組織的因應狀況,以符合72小時資料洩露報告的要求。

 

GDPR適當地兼顧「歐盟公民掌控個人資料」,以及「企業責任」這兩方面的權益,能同時在正常營運和資料洩露的情況下保護這些資料。新的歐盟個人資訊重要保護措施,包括明確批准個人資料的使用權,以及「被遺忘權(right to be forgotten)」,讓民眾可以要求企業組織清除任何有關他們的個人資料。雖然實際身在歐盟區的企業和政府需要遵守GDPR,但也能施行於那些擁有重要歐盟客戶或客戶群的公司。

 

儘管期即已到,但大部分服務歐盟市場或需要獲取個人身份資訊以進行重大交易的企業,仍未做好充分準備。根據之前安永會計師事務所(Ernst & Young)舉辦的第三屆雙年度鑑識資料分析調查顯示,亞太地區只有12%的企業制定了GDPR合規計畫。

 

Fortinet認為,GDPR對民營和公部門如何處理個資有所影響,但某些主要產業會因為個資的處理數量和業務性質,而有更高的曝露風險。這些包括全球營運的電子商務企業,以及為大量來自歐盟的遊客、旅客或外籍人士提供服務的公司。

 

Fortinet列舉受GDPR影響的前三大行業包括零售業、醫療保健、金融服務。

 

零售業-最有可能處理GDPR相關個資的零售業,包括跨境電子商務、零售連鎖業、酒店業、旅遊和餐飲服務。為歐盟客戶提供服務的實體企業,也會發現自己有責任採取GDPR PII的保護措施。使用信用卡或簽帳卡來支付、提供送貨地址資訊,或是參與客戶忠誠計畫,這些都屬於GDPR的保護範圍。

醫療保健 -GDPR將其涵蓋範圍,擴展到儲存或處理歐盟人民醫療資訊的非歐盟組織。GDPR為處理特定個資類型的醫療資訊,提供了特別嚴格的保護和流程。一般而言,只有在需要患者治療和診斷時,以及在患者明確同意的情況下,醫療單位才可以蒐集和處理個人醫療資訊。 GDPR也提及基因資料是一個值得關注的領域。

金融服務-金融機構往往擁有帳戶持有者大量的個資,也因為他們消費而不斷累積高度的個人行銷資料,來支援金融服務的銷售,同時評估企業和個人客戶的信用狀況。

 

要符合GDPR的規範,企業組織必須重新配置其業務流程和IT架構,並降低PII個資的曝露程度。

Fortinet建議企業採取以下步驟,來符合GDPR的規範:1. 聘請協力廠商評估資料保護措施,以及對GDPR的曝露風險。2.進行全面的資料審計,瞭解資料的來源、收集和處理。它應包括記錄受GDPR影響資料的存儲位置、網域內系統間的通訊方式,以及任何外部雲端或協力廠商資料保管人。3.確定資料洩漏時偵測和緩解所需的時間,以及為符合GDPR要求而改進這些流程的必要條件。這部分的行動計畫還應包括詳細的安全評估。

 

總結而言,遵守GDPR能保護企業組織相關者的隱私和權益。GDPR看起來似乎很繁絮,但它邁出了重大的一步,意即恢復公眾對「企業能帶來社會福祉」的信心,同時遏制社會風險。

資料來源:
https://www.ctimes.com.tw/DispNews-tw.asp?O=HK25T9KDMMYSAA00NI

]]>
2018-08-15
<![CDATA[Telestax® Announces RestcommONE™ Message Exchange For Broadsoft’s Broadworks UC-One Platform]]> http://www.phitech.com.tw/news/index.php?news_id=858 RestcommONE Federated Messaging Enables Sending And Receiving SMS Texts From Inside Broadworks UC-ONE Unified Communications Platform

AUSTIN, Texas, May 25, 2018 /PRNewswire/ -- Telestax®, the Restcomm™ company, today announced availability of RestcommONE Message Exchange targeted at professionals needing to communicate, by standard SMS text, with business constituents residing outside of the Broadworks UC-One platform. Broadworks UC-One is a rich UC platform that supplies a unified messaging capability to individuals residing within its community. Message Exchange now extends unified messaging to individuals residing outside of the Broadworks UC-One platform.

There are big benefits to be gained by users and organizations that have deployed Broadworks UC-One. UC-One users no longer need to use their personal mobile devices to send and receive work related texts. Organizations keep all business related messaging on their network and business contacts are kept within the company, increasing privacy and security. Further, Broadsoft UC-One service providers can now offer an additional revenue generating service that increases customer satisfaction and perceived value in the services provided by their network operator.

Message Exchange is a key part of Telestax's CPaaS enablement strategy. Quickly CPaaS enable our service provider partners and give them immediate access to revenue generating SMS enabled services. Once up and running, service providers also gain access to powerful programmable messaging, voice and video APIs offered by the RestcommONE platform. The ultimate goal is to give service providers the tools and features they need to be innovative leaders and keep pace with market opportunities.

15 Minutes To Message Exchange
Telestax's objective to make Message Exchange implementation straightforward - and easy and quick to configure was successful. Only six steps are required for the first user in a given domain:

  1. Access to Broadsoft UC server available to receive a SMS text
  2. Have a valid SSL in place
  3. Have a RestcommONE account in place
  4. Point the SMS URL to RestcommONE
  5. Obtain the user's XMPP address
  6. Add a new RestcommONE contact in their UC-One client

Once this process is followed for the first user, all remaining users in the same domain simply add a new RestcommONE contact in their UC-One client. Learn more about RestcommONE Message Exchange by Registering for the upcoming Message Exchange Webinar or go to the RestcommONE Message Exchange web page.

Message Exchange Is In Production
RestcommONE Message Exchange is currently in use by Veracity Networks and MetTel. Both service providers have successfully launched the product into their enterprise customer base.

"Competition in the UCaaS market forces Veracity to continue to be innovative and look for new features and services that help our customers," said Drew Peterson, Veracity Chief Revenue Officer. "With the RestcommONE Message Exchange we are able to quickly and seamlessly integrate SMS into our offering, helping us to deliver a more robust product that our customers need. And it provides a new revenue stream from our installed base. Combined with the Telestax's Programmable SMS, it gives Veracity a great competitive advantage over other UCaaS SMS only offerings."

Message Exchange really is just a 15-minute integration process to push messages in and out of UC-One," said Ed Fox, MetTel VP of Network Services. "The great thing is that we can SMS-enable our customer's phone numbers for them so everything stays on our network, giving both MetTel and our customers full control over how the services get deployed. Message Exchange, combined with our other SMS enablement initiatives, helps MetTel deliver innovative services for enterprise communications."

Message Exchange Future Plan
Broadworks UC-One is the first platform to be SMS enabled through Message Exchange. Against various opinions, SMS continues to be the standard for business messaging. RestcommONE Message Exchange will solidify its dominant position by connecting it to OTT business chat platforms and additional UC platforms. The goal with RestcommONE Message Exchange is to federate key business messaging platforms, enabling frictionless communication between business partners no matter which platform an organization has standardized on.

"With the myriad of closed messaging platforms that exist in the market and new platforms being introduced, Telestax believes federation is critical to enable frictionless communication," said Jean Deruelle, Telestax CTO and cofounder. "SMS is the lingua franca for business messaging making it the natural choice for seamlessly connecting these disparate systems together."

About Telestax
Telestax is quickly becoming the catalyst for bringing cloud communications into the mainstream. Our carrier grade RestcommONE platform is scalable, highly available and is the only WebRTC platform that supports full stack CPaaS. RestcommONE is the platform of choice for rapidly building enterprise grade real-time messaging, voice and video applications. Utilizing RestcommONE, Telestax provides service provider partners a new strategic business model by CPaaS enabling them in less than 8 weeks. CPaaS enabled service providers now compete aggressively and effectively against commercial CPaaS providers, they maintain a loyal customer base and increase their revenue opportunities. The RestcommONE platform is generating a positive disruption in the real-time communications market by changing the way organizations acquire and utilize their business software. Telestax is a privately held global company with headquarters in Austin, TX.

Media Contact:
Nancy Colwell
nancy.colwell@telestax.com

SOURCE Telestax

Related Links

http://www.telestax.com

資料來源

https://newswire.telecomramblings.com/2018/05/telestax-announces-restcommone-message-exchange-broadsofts-broadworks-uc-one-platform/

]]>
2018-08-08
<![CDATA[美超微在2018 OpenStack峰會上展示全新雲級企業系統]]> http://www.phitech.com.tw/news/index.php?news_id=857 - 這些多節點BigTwin™、SuperBlade®和1U雲端存儲配置已在要求最苛刻的電商、社交和雲端環境中得到驗證,為當今的數據中心打造靈活的雲端運算效率和性能

不列顛哥倫比亞省溫哥華2018年5月22日電 /美通社/ -- 企業運算、存儲和網絡解決方案以及綠色運算技術領域的全球領導者美超微電腦股份有限公司(Super Micro Computer, Inc.) (NASDAQ: SMCI)今天宣佈,該公司出席2018年OpenStack峰會,展示成熟的雲級企業系統配置,包括多節點BigTwin和SuperBlade,以及1U雲端存儲系統(B9展臺)。

美超微幫助企業雲端數據中心加速部署
美超微幫助企業雲端數據中心加速部署

美超微可靠的雲端系統配置已部署到各種數據中心環境中,包括雲端服務提供商(CSP)、流媒體、電子商務、社交、電訊、半導體、OpenStack、人工智能,內容分發網絡(CDN)以及超融合基礎架構(HCI)等。這些系統針對雲端特點進行了優化,便於橫向擴展、實現高性能和最高密度,以及使用軟件定義存儲的方式。

美超微總裁兼行政總裁梁見後(Charles Liang)表示:「美超微正在幫助企業加速部署,為他們提供的雲端系統配置在各方面都是可靠的,並且已經大規模部署到大型雲端數據中心。在機架層面的優化上,美超微機架規模設計2.1 (RSD 2.1)管理分解式服務器、存儲和網絡設備機架,與OpenStack等其他數據中心管理軟件層緊密集成,所採用的Restful Pod Manager應用程式界面(API)支持端到端雲端基礎架構部署。在美超微RSD 2.1的支持下,我們配備了32個熱插拔NVMe固態硬盤(SSD)的1U全閃存NVMe存儲系統提供容量高達0.5PB的高性能存儲,12台主機可同時共用。已經有多個數據中心部署了這些採用32個驅動器的系統,其中包括一家全球最成功的汽車公司。」

對於橫向擴展雲端應用而言,美超微最新推出的4節點2U BigTwin系統利用共享式高效率電源和大型共享式散熱風扇,不僅降低了每個節點的功耗,還減少了數據中心的空調成本,大大節約了總體擁有成本(TCO)。美超微6029BT-HNC0R構建出一個靈活、經濟高效、密度大且易於維護的基礎架構平臺,能夠更好地服務橫向擴展雲端部署項目。

如果以最高密度和最低成本為核心考慮因素,美超微的4U SuperBlade®,搭載了14個雙英特爾®(Intel®)至強®(Xeon®)可擴展處理器服務器刀片和雙10G交換機,便是最好的選擇。除節省機架空間之外,SuperBlade還可大大減少所需的電纜數量,讓部署和維護變得更加輕鬆簡單。由於採用的是開放式管理界面,SuperBlade不是專有的,確保了最大的靈活性和成本節約。

最後,在雲端存儲方面,美超微的1U存儲服務器(SSG-6019P-ACR12L)支持12個熱插拔3.5英寸存儲驅動器和4個前置7毫米NVMe或SATA固態硬盤。由於僅佔用1U的機架空間,這款存儲服務器提供了一個強大的雙英特爾至強可擴展處理器平臺,存儲容量大,非常適合數據分析和對象存儲應用。

美超微的這些雲級系統中有很多都採用了英特爾®C622芯片組,每個節點標配了集成式雙10G端口,因此形成了高度可靠、成本效益高、能效高且速度快的英特爾10G網絡性能。由於支持附加卡和美超微靈活的超級輸入/輸出模塊(SIOM),這些服務器還可提供100/40/25G高速網絡選項。詳情請瀏覽https://www.supermicro.com/solutions/Cloud.cfm

美超微的雲端解決方案採用知名開源技術提供商的軟件進行驗證和測試,詳情請瀏覽http://www.supermicro.com/

美超微在大會上展示了一系列適應不同OpenStack工作負載的平臺,包括新的全閃存NVMe 32驅動器1U JBOF、頂載式45托架4U存儲系統和4節點2U BigTwin™系統,以及新的48端口25G SFP28乙太網交換機和52端口1G二層交換機。

敬請在FacebookTwitter上關注美超微,以瞭解該公司的最新新聞和公告。

美超微電腦股份有限公司(NASDAQ: SMCI)簡介

領先的高性能、高效率服務器技術創新企業美超微®(NASDAQ: SMCI)是用於數據中心、雲端運算、企業IT、Hadoop/大數據、高性能運算和嵌入式系統的先進服務器Building Block Solutions®的全球首要供應商。美超微致力於透過其「We Keep IT Green®」計劃來保護環境,並且向客戶提供市面上最節能、最環保的解決方案。

Supermicro、BigTwin、SuperBlade、SuperServer,Server Building Block Solutions和We Keep IT Green是美超微電腦股份有限公司的商標和/或注冊商標。

所有其他品牌、名稱和商標均是其各自所有者的財產。

資料來源:
https://n.yam.com/Article/20180522659979
 

]]>
2018-08-01
<![CDATA[Fortinet Discovers Joomla! Cross-Site Scripting Vulnerability]]> http://www.phitech.com.tw/news/index.php?news_id=856

Summary

Fortinet's FortiGuard Labs has discovered a Cross-Site Scripting (XSS) vulnerability in Joomla! CMS.

Joomla! is one of the world's most popular content management system (CMS). It enables users to build Web sites and powerful online applications. More than 3 percent of Web sites are running Joomla! and it accounts for more than 9 percent of CMS market share.

A XSS vulnerability has been discovered in Joomla! 3.8.7 and earlier versions. It is caused by inadequate input filtering of line feed character which leads to XSS vulnerabilities in various components.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

FG-VD-18-035_Joomla!.0day
Released Mar 27, 2018 

Users should apply the solution provided by Joomla!.

Timeline

Fortinet reported the vulnerability to Joomla! on March 26, 2018.

Joomla! confirmed the vulnerability on March 27, 2018.

Joomla! patched the vulnerability  on May 22, 2018.

Acknowledgement

This vulnerability was discovered by Zhouyuan Yang of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.

資料來源:
https://fortiguard.com/zeroday/2160
 
]]>
2018-07-25
<![CDATA[Fortinet competing to provide cybersecurity for Thai banks]]> http://www.phitech.com.tw/news/index.php?news_id=855

With Thailand making serious strides towards creating a digital economy United States-based cybersecurity firm Fortinet is striving to capture a bigger bite of the Thai cybersecurity market, particularly among the Kingdom’s banks and telecoms companies, as recent security breaches have Thai firms seeking additional defenses for their cyber operations.

“Cyber attacks have become the number one threat to many Thai businesses because their systems are accessible and vulnerable,’’ said Prathan Phongthiproek, Cyber Security Manager at KPMG in Thailand. “In the past two or three years we’ve seen an increasing number of cyber attacks, including those using ransom-ware, and so the issue is gaining in importance.”

Thailand is the fifth-largest market for cybersecurity in Southeast Asia, according to Global research firm Frost & Sullivan, but Thai spending on cybersecurity has lagged behind many other countries in the region. Fortinet executives believe that makes Thailand a potentially high-growth marketplace for cybersecurity solutions. Thai firms spent an estimated $68 million on cybersecurity in 2017, the company said.

Chanvith Iddhivadhana, Fortinet’s Thailand country manager, said that many Thai firms have created what he calls a “Frankenstructure” of cybersecurity, a play on the term Frankenstein’s monster. As companies expand their cyber-defenses to different departments with different functions and needs, they source different security products from different firms. This patchwork is often difficult to manage and not always effective, he said.

He believes Fortinet can excel in the Thai market by offering customized and comprehensive cybersecurity solutions to replace those patchworks. He refers to these solutions as a ‘fabric’ woven from different security products into a tightly knit platform.

The fabric can include between 30 and 100 of the leading cybersecurity products favored by corporate customers in Thailand and around the world. Among them are products from IBM Security, McAfee, Micro Focus and NEC Corporation.

“With the cybercrime landscape becoming increasingly complex, collaboration between cybersecurity leaders is more important than ever,” Rich Telljohann, IBM Security’s director of business and corporate development, told the Bangkok Post.

“The creation of open API ecosystems like Fortinet’s Fabric-Ready Partner program makes it easier for cybersecurity teams to create a more seamless line of cybersecurity defense,” he added.

Before 2015, large cybersecurity providers like Fortinet and Cisco were losing market share to small niche players. But that has changed during the past three years. More firms have been searching for comprehensive solutions, and the five largest security vendors should increase their share to 40 percent of the market, translating to an average growth rate of 20-30 percent, according to Morgan Stanley.

資料來源:
http://thaiembdc.org/2018/05/14/fortinet-competing-to-provide-cybersecurity-for-thai-banks/

]]>
2018-07-18
<![CDATA[網路攻擊將隨世界盃足球賽升溫而加劇,Fortinet 提供 5 技巧防威脅]]> http://www.phitech.com.tw/news/index.php?news_id=863 正值世界盃足球賽進入 16 強淘汱賽階段,整合與自動化網路安全廠商 Fortinet 提醒台灣球迷在世足賽戰況逐漸升溫之際,仍要小心謹慎勿隨意點擊宣稱現場直播的網路連結。


 

Fortinet 亞太區網路安全策略師 Gavin Chow指 出,「像國際足總世界盃這類的大型運動賽事,一向都是網路攻擊的主要目標,即使對象是一般的普通人。駭客知道電腦用戶在關心最新賽況和比分時,經常忘了原本應該保有的良好電腦習慣。」

Fortinet 預計世足賽進入 16 強淘汱賽之後,在賽況逐漸升溫之際,網路詐騙和網釣攻擊也將隨之飆升。Fortinet 整理了 5 個常見小技巧,希望協助使用者避開世足賽期間的網路威脅。

  1. 觀看現場直播時要小心:無論是觀看現場直播、賽事重播,或是線上查看數據統計,切記只瀏覽信任的網站。大眾和媒體有興趣的活動,往往是垃圾郵件或魚叉式網釣(spear-phishing)的誘餌。惡意的駭客也可能假造網站和域名,讓它們看起來像是官方的新聞和報導,可在用戶瀏覽該網站時將惡意軟體注入。也稱為偷渡式(drive-by download)或水坑攻擊(watering hole)。
  2. 當心網釣攻擊:用戶可能會收到垃圾郵件,宣稱他們是世界盃決賽門票抽獎的幸運獲勝者。雖然「您贏得了兩張世界盃決賽門票」的電子郵件連結非常誘人,但要小心一旦點擊後,就可能被帶到一個受感染的網站,該網站會將惡意軟體下載到你的電腦,進一步竊取個人的資料和訊息。
  3. 慎防網路商店提供的便宜商品:若遇到以罕見的低價所提供的門票或商品時,請確認它是否為合法店家,而不是隨時會帶走你信用卡資料而消失的造假商店。
  4. 隨時更新軟體:保持作業系統、安全軟體、應用程式和 Web 瀏覽器在最新的版本,無疑是防範惡意軟體、病毒和其他網路威脅的最佳選擇。網路攻擊者通常針對過時瀏覽器和附加程式中的漏洞來攻擊,因此最好能自動更新安全軟體和瀏覽器,減少暴露在已知的威脅下。
  5. 避免使用無安全性的公共 Wi-Fi 熱點:世界盃比賽在台灣時間晚上舉行,很多人可能會到外面酒吧觀賽,但儘量避免連接未知的 Wi-Fi 熱點。不安全的熱點使得惡意駭客更容易攔截登錄名稱和密碼、電子郵件、附加文件,以及其他個人與機密資訊。如果一定要使用 Wi-Fi,務必使用有密碼保護的熱點。

(首圖來源:pixabay

資料來源:
http://technews.tw/2018/06/29/world-cup-fortinet-cyber-security-tips/

]]>
2018-07-04
<![CDATA[低調的網路資安龍頭 Fortinet,怎麼看未來資安的趨勢]]> http://www.phitech.com.tw/news/index.php?news_id=854

低調的網路資安龍頭 Fortinet,怎麼看未來資安的趨勢

作者  | 發布日期 2018 年 05 月 02 日 17:47 分類 AI 人工智慧 , 資訊安全follow us in feedly
 

談起網路資安業者 Fortinet,可能大家不是那麼熟悉,畢竟網路沒有被駭客入侵,網路還仍能正常運作,大家並不會特別注意網路設備狀況。Fortinet 在防火牆市占中排第一名,被 Gartner 以及 IDC 評為企業防火牆的領先廠商。Fortinet 創辦人暨 CEO 謝青生性低調,喜愛以技術語言向外界說明他們產品有多優質,少談 Fortinet 在公開市場的股價表現。《科技新報》趁謝青來台參加 Fortinet 活動時專訪,談談他對於網路資安的看法,以及未來新的網路資安趨勢。

 

 

 

低調但對產業有相當的見地

謝青生性低調,儘管已經是市場龍頭,但不大喜歡談論股價表現,或是公司策略,而是一再強調專注在技術上面。謝青的謹慎反應在公司不大接受訪問,也就不大有機會跟外界說明他們產品以及公司理念。

謝青曾在不同的演講或是面對媒體的場合,解釋不同世代的資安產品。並且用搭飛機買飛機票的例子來舉例,謝青認為現在美國邊境檢查要外國人附上社群媒體帳號,或是去以色列,邊境檢查的移民官會針對乘客審閱他飛過來前去了那裡,審察為何要飛到以色列的動機。美國和以色列的邊境檢查做法,就是謝青第三代的資安,要搞清楚各方的動機,做好針對整個架構的防護,詳實做背景檢查。

而所謂第一代的資安則是有防火牆,設 VPN,就是類似買了機票就能自由通行;第二代則是防火牆防毒,有 UTM 或是下一代的防火牆,就像行李過 X 光機檢查有沒有攜帶可疑物品。謝青表示,老實說現在不論是資安防護還是搭飛機,都主要還是第二代的防護方式。

來到創業天堂美國,幸運趕上網路起飛的年代

謝青自己創立 3 家公司,原先在中國受到的教育要求好好讀書進大公司,但到了國外留學卻有了改變。他自己當年大學讀資訊工程,很幸運剛好趕上 1990 年代網路發展的風潮。網路創業者受惠於網路效應,越多人連網,每個節點之間的連線數量就越多,相關的發展機會也多。只要越多人連網,因為連線數量增加,商機也從中產生。

謝青自己創立 3 家公司,觀察他先前賣出的公司現狀,感嘆不同性質公司之間要整合是相當辛苦的過程。話題轉回到 Fortinet 身上,Fortinet自己本身編制有相當數量的研發人員,能夠從容做好垂直整合的方案,這也是他們自豪的地方。

重視資安認證,讓客戶打從心裡佩服

Fortinet 重視第三方認證,因為自己誇口說自己好並不公正,而且如同 Fortinet CEO 謝青的個性,並不喜歡誇大自己產品的效果。Fortinet 手上產品具有十幾個資安認證,而其他友商產品數量上並沒有那麼多。

網路安全產業行銷所占的比例相當高,甚至超過化妝品所需要的行銷預算。資安領域是否該有類似醫藥產業中,FDA 的角色,從中評斷產品是否達成宣稱的效果。謝青說資安領域發展太快了,政府的腳步沒那麼快跟上。即便政府拿到資安產品審視產品的原始碼,太曠日廢時了,審完可能一、兩年就過去,市場早就改變,產品也不必賣了。

AI 的未來很有發展性,資安防護也會受益

從一般的單機防毒時,不少廠商聲稱運用 AI 找出行跡可疑,未知的病毒。不過這類運用 AI,很有未來性的作法,像是沙盒誘發惡意程式運作的方法,仍只占 30%,剩下 70% 是傳統比對特徵值的方式,從中找出惡意程式。希望未來數據和資料的累積,能更有效的偵測未知的惡意程式。

畢竟人跟機器比,重覆性的工作仍是機器比較擅長處理。AI 技術進來之後,利用觀察資料拿來建立模型,變成能預測未來,資料傳輸過程是不是有問題。其中這些 AI 運作,還不能擋掉沒問題的應用軟體連線。

另外資料在雲端跑來跑去,不在一個地方的機器裡。除了避免資料外洩,資安廠商也得怎麼確保資料的安全性。歐盟即將施行 GDPR,資料處理需要更嚴謹的處理方式。即便資安公司不是處理毆盟公司的資料,仍得為客戶著想,確保資料的隱私保護夠充足。

參與資安聯盟,交換情報共同維護產業共同利益

Fortinet 是 Cyber Threat Alliance的一員,與業界其他友商共同成立聯盟。謝青談到為何成立聯盟的重要性,以及在資安界發揮的作用。謝青說以資訊架構的資安防護方案來說,這一領域不同公司有不同的業務重點,像是有些廠商著重終端設備防護、有些廠商著重雲端設備防護,各家廠商在世界各地不同區域,也各有不同的強項。

網路是全球架構,要保護網路的安全,單靠一家廠商不可能全方位防護。Fortinet 加入 Cyber Threat Alliance,都是為了客戶全方位的安全著想,與友商共同交換資安情報。

金業、醫療的資安需求將提高

謝青則預期在金融業,還有醫療產業的資安保護需求將要上升。像是銀行往往連線要求通常是實體分隔,但是要引進越來越多資訊科技工具的同時,不可避免得具備程度更高的網路連線需求。另外醫療業的儀器往往是性命相關,如果聯網也必須做好防護。而在一般的辦公室場景,BYOD 的狀況下,員工的終端連到辦公室網路,增加網路管理複雜性,意味著資安防護方案的機會也增加。

Fortinet 的網通設備是不少人必選的網路產品,而且預設具備資安防護功能。CEO 謝青看網路資安產業,覺得相當有趣。我們也預期在網路資安產業上面,Fortinet 的會端出受到歡迎的產品或方案,繼續確保客戶手上需要保護的設備有足夠的安全防護。

(首圖來源:Fortinet 提供)

資料來源:
http://technews.tw/2018/05/02/fortinet-ceo-ken-xie-interview/
 

]]>
2018-06-27
<![CDATA[Fortinet資料中心入侵防護系統獲NSS Labs推薦]]> http://www.phitech.com.tw/news/index.php?news_id=853 首頁 > 產業快訊

Fortinet資料中心入侵防護系統獲NSS Labs推薦

作者:本篇文章內容由廠商提供,不代表資安人科技網觀點 -2018 / 04 / 12 列印 加入我的最愛 分享 將這篇文章分享到 Plurk 噗浪
 
全方位整合與自動化網路安全領導廠商Fortinet? (NASDAQ: FTNT),日前在NSS Labs的年度資料中心入侵防護系統測試報告中,獲得出色的成績。Fortinet的FortiGate IPS 3000D和FortiGate IPS 7060E,無論在效能、整體擁有成本和安全效用方面皆表現傑出,因此獲得NSS Labs的推薦評等。 

  Fortinet產品與解決方案資深副總裁John Maddison表示,「我們總是建議客戶在投資網路安全設備之前,必須根據他們特定的環境加以測試。但對許多企業組織來說,這幾乎是不可能的,這時就可參考第三方出具的中立報告。這些報告要能反映真實世界的需求才有價值,因為資料中心的入侵防護系統(IPS ; intrusion prevention system)擔負保護應用程式的要務,在任何測試中都必須滿足效能與效用的要求。Fortinet很高興能在NSS Labs最新的資料中心IPS測試中,贏得這得來不易的推薦評等。 

 Fortinet之前已陸續在次世代防火牆(NGFW)和資料中心安全閘道設備贏得推薦評等,此次獲推薦的產品特點如下 : 
? 根據NSS Labs的資料中心IPS安全價值圖(SVM ; security value map),FortiGate IPS 3000D在每秒Megabit的資料防護效能中,能提供最佳的安全效用與價值。 
? FortiGate IPS 3000D的表現超越產品規格表所載明的IPS總吞吐量。 
? FortiGate IPS 3000D封阻了98.73%的漏洞攻擊(exploit)與100%的躲避企圖(evasion)。 
? NSS Labs的資料中心IPS報告,提供了業界最完整的效用與效能的測試結果,這些結果有助於協助客戶為他們的資料中心選擇最佳的解決方案。 
? IPS保護的總吞吐量:IPv4 – 28,743 Mbps;IPv6 – 24,756 Mbps。 

  NSS Labs執行長Vikram Phatak表示,「NSS Labs致力於協助企業以中立的實際測試結果做出明智的決策。我們非常激賞Fortinet多年來在測試中的卓越表現。在2018的 DCIPS集體測試中,獲得推薦評等的Fortinet,是希望加強資料中心安全架構的企業,一個值得考慮的理想選擇。」 

更多有關Fortinet的資訊,請瀏覽:www.fortinet.comFortinet Blog,或是FortiGuard Labs。 

資料來源:
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=8602
 
]]>
2018-06-20
<![CDATA[Fortinet 第三代網路安全 革新其安全織網架構]]> http://www.phitech.com.tw/news/index.php?news_id=852 隨著企業希望將所有業務營運模式轉型為服務交付的方式,正採用諸如行動運算、物聯網和多雲網路等技術,來達成業務敏捷性、自動化和規模。企業組織日益增長的數位連結,同時也推動安全轉型的需求,促使安全必須整合到應用程式,設備和雲端網路中,以保護在這些複雜環境中傳遞的企業資料。

Fortinet創辦人、總裁暨技術長謝華表示,數位轉型(digital transformation)創造了新的營運和服務交付模式,藉由物聯網、行動運算和雲端服務等技術,為用戶提供不可否認的價值,也因此衍生了巨大的網路受攻擊面。FortiOS 6.0提供了數百種新特性和功能,它們專門設計用來為數位企業提供廣泛的可視性、整合的威脅情報,以及自動化的回應。

Fortinet的Security Fabric是一個整合與自動化的安全框架(framework),設計用來保護現今的動態網路。它提供了廣泛的可視性、對先進威脅的整合檢測與自動化回應,並結合持續性的信任評估來保護現今的數位企業。

2018年第一季推出的FortiOS 6.0版本,提供了保護數位轉型衍生的受攻擊面所需的重要功能。整個Security Fabric解決方案的一些重要新功能包括:

網路安全:增強的SD-WAN路徑控制器,能針對重要企業應用程式測量程式交易。這些細緻的交易處理,對於SaaS、VoIP和其他具有內建自動故障轉移功能的企業應用程式,在獲得更佳程式效能方面至關重要。

多雲端安全:Security Fabric內擴展的雲端連接器,現在包括多雲端的可見性、跨私有雲連接器、公共雲連接器,以及帶有CASB連接器的SaaS雲端。這些雲端連接器能讓企業在所有雲端網路中,全面了解其安全狀況,並藉由統合的安全管理控制台,依情況開啟和關閉網路流量。

物聯網安全:擴展對Linux作業系統的支援,並在Security Fabric內分享這些系統可操作的洞察與建議。FortiClient還將提供有關所有類型端點更豐富的資訊,包括每台設備上的應用程式清單。

先進威脅防護:2018年5月的GDPR法規將進一步提高全球企業的監管要求,使企業安全網路中自動化審查的最佳實作變得至關重要。新的FortiGuard安全評等服務提供了擴展的審查規則、基於網路環境的客制化審查,以及依需求自訂的監管和合規性報告。

電子郵件與Web應用程式:FortiMail現在支援新的FortiGuard VOS和CDR服務。新服務可防止突然出現的攻擊的迅速散播,並擷取現行內容來封阻使用嵌入式執行代碼的攻擊。

安全管理與分析:新的事件反應(IR; incident response)生命週期功能,能允許用戶根據預先定義的觸發器(系統事件、威脅警報、用戶和設備狀態),或透過直接與ITSM整合自動執行事件反應。例如隔離、通知、組態調整或自訂報告等回應方式,為企業組織提供即時工作流程環境的控制。

統一存取:藉由FortiOS 6.0,Fortinet交換器和無線AP的整合安全功能,可在受感染的交換器或AP違反組態策略時,自動針對事件進行反應,例如隔離、分區或封阻。

Fortinet推出藉由標記採行的企業精確分區功能,為企業提供基於意圖的網路安全所需的組件。企業組織可依業務、實體和網路級別標記設備、界面和物件,並能在網路上建立新物件時設置自動執行的通行政策。這種標記級別是基於意圖的網路安全架構的基礎,因為它可以實現業務企業的精確分區,自動管理和控制所有網路要件。

資料來源:
http://www.netadmin.com.tw/article_content.aspx?sn=1803200003]]>
2018-06-13
<![CDATA[FortiGuard AI]]> http://www.phitech.com.tw/news/index.php?news_id=851

FortiGuard Artificial Intelligence

Cybercriminals are adopting automated and scripted techniques that increase the speed and scale of attacks, while at the same time lowering their costs. To counter this, enterprises need to increase the costs for attackers trying to compromise their data. FortiGuard's AI (artificial intelligence) program is a giant leap in achieving that goal. In development and machine training for over half a decade, FortiGuard AI has continuously evolved to analyze and identify threats with increased speed, volume, and accuracy. Today, FortiGuard AI provides proactive threat detection at machine speed and scale which frees our threat analysts to focus on critical threat research, while at the same time helping Fortinet customers flip the economies of a cyberattack in their favor.

  • FortiGuard AI is a self-evolving threat detection system in development for over five years that leverages machine learning and continuous training to autonomously collect, analyze, and classify threats, then automatically develop new defensive signatures with a high degree of accuracy and at machine speed.
     
  • FortiGuard AI is integrated into Fortinet’s threat intelligence backend to power all of the advanced threat detection capabilities that FortiGuard services share across the Security Fabric.
     
  • Fortinet’s FortiGuard Labs is the largest and most mature threat intelligence group in the world, with over 215 expert researchers, analysts, and engineers in 31 countries leveraging cutting-edge technology to analyze threat data from a global network of more than three million security sensors.
blog icon
 

Executive Insights on Artificial Intelligence

Read Now
pr icon
 

FortiGuard AI Delivers Proactive Threat Detection at Machine Speed and Scale

Read Now
 

FortiGuard Labs Artificial Intelligence (AI) Program FAQs

How is Artificial Intelligence (AI) applied to Fortinet technology?

Artificial Intelligence is applied to our threat intelligence gathering and processing. All the outcomes from our AI malware analysis feeds into our signatures that we deploy within our product portfolio. 

 

There is a lot of talk around using machine learning to combat cybercrime, how is it actually done?

Often there is specific information that can link one cyberattack with another. Cyberattacks leak elements that can help us link one attack with another. Sometimes it is similar code, or other footprints that we can use to tie one event to another. This helps cluster attacks according to similarities that can be attributed to a threat actor. Artificial Intelligence can help do the analysis to find these links. 

 

Are hackers using Artificial Intelligence?

We cannot say definitively if they are or are not. We would be naïve to think that they aren’t. Hackers are often on the forefront of technology. 

 

Is Artificial Intelligence going or is already replacing human analysts?

Not at all. Artificial Intelligence is helping us keep pace with the ongoing increase of malware volume and complexity.

 

How is the work that is being done by the analysts being leveraged into the machine learning models?

Analysts research, review and refine signatures. This research and outcome of this is used to improve our machine learning capabilities and performance, and lessens the false positive rate and drives better detection ratios.

 

How is machine learning applied to threat intelligence collection and processing?

Machine learning is critical to our threat intelligence gathering and processing. We utilize various techniques, including big data mining to collect threat intelligence. For processing, we utilize supervised learning to detect malware, unsupervised learning to cluster the malware into families, and reinforcement learning in order to utilize information gathered from both supervised and unsupervised models in order to create virus signatures that perform well. This allows us to have low false positive and high detection rate.

 

How is machine learning being leveraged to do attribution to threat actors?

Patterns of similar programming and constructed malware can be found at more efficient rate which could potentially lead multiple attack campaigns to the same threat actor. Threat actors can be traced by linking information they leave behind after each attack. Machine learning can help us better and faster correlate and search for similarities in code, tactics and techniques. 

資料來源:
https://www.fortinet.com/fortiguard/threat-intelligence/fortiguard-ai.html

]]>
2018-06-06
<![CDATA[Fortinet Delivers Third Generation of Network Security with the Evolution of its Security Fabric]]> http://www.phitech.com.tw/news/index.php?news_id=850 FortiOS 6.0 delivers more than 200 new capabilities across Security Fabric to automate security operations and protect the digital attack surface

LAS VEGAS, Nevada – Accelerate 18 - Feb 27, 2018
 
 

Michael Xie, founder, president and chief technology officer at Fortinet
“Digital transformation is creating new operating and service delivery models that provide undeniable value to users through technologies such as IoT, mobile computing and cloud-based services, generating a vast digital attack surface. As the speed and scale of cyber threats expands, security must take on its own transformation by integrating into all areas of digital technology and be able to translate user intent into automated business response. FortiOS 6.0 delivers hundreds of new features and capabilities that were designed to provide the broad visibility, integrated threat intelligence and automated response required for digital business.”

News Summary
Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced at its global partner and user conference, Accelerate 18, the evolution of its Security Fabric architecture with the release of FortiOS 6.0, the world’s most deployed network security operating system. With more than 200 new features and capabilities, enterprises will benefit from new levels of security operations automation and advanced protections for their expanding digital attack surfaces.

  • Fortinet introduces new security capabilities across the key solution areas within its Security Fabric architecture, including management and analytics, multi-cloud, network, advanced threat protection, unified access, web applications, email, IoT and endpoint security. 
  • Industry-leading secure SD-WAN functionality, threat detection services, and expanded visibility from IoT to multi-cloud networks protect the vast attack surface resulting from digital transformation (DX) strategies.
  • New automated lifecycle workflows, attack surface hardening services, with customized ranking and industry benchmarking, deliver the next level of NOC/SOC management.
  • Business, network and entity level tagging functionality enable business precise segmentation, providing the critical building blocks for intent-based network security. 

Broad Visibility, Integrated Detection and Automated Response
According to a Gartner survey, in EMEA, 47 percent of the CIO respondents have a dedicated digital business team. It also revealed that few of these teams (16 percent) are made up of IT associates only. "While IT delivery is still a responsibility of the CIO, achieving revenue growth and developing digital transformation were identified most often as top business priorities for organizations in 2018," according to Gartner.*

As companies look to transform everything from their business operating models to service delivery methods, they are adopting technologies such as mobile computing, IoT and multi-cloud networks to achieve business agility, automation and scale. The increasing digital connectedness of organizations is driving the requirement for a security transformation, where security is integrated into applications, devices, and cloud networks to protect business data spread across these complex environments.

The Fortinet Security Fabric is an integrated and automated security framework designed to protect today’s dynamic networks. It provides the broad visibility, integrated detection of advanced threats, and automated response, combined with the continuous trust assessment required to secure today’s digital business.

Available in Q1 2018, the FortiOS 6.0 release provides critical capabilities required to secure the growing attack surface spurred by digital transformation. Some key new features and capabilities across the Security Fabric solution areas include:

Network Security:

  • Enhanced SD-WAN path controller measures application transactions for business-critical applications. These granular transactions are key in achieving better performance for SaaS, VoIP and other business applications with built-in automated fail-over capabilities. New one-touch VPN and zero-touch deployment further reduce complexity and rapidly enable enterprise branches.

Multi-Cloud Security:

  • Expanded Cloud Connectors within the Security Fabric now include visibility of multiple clouds, spanning private cloud connectors (support for VMware NSX, Cisco ACI and Nokia Nuage), public cloud connectors (support for AWS, Microsoft Azure, Google Cloud Platform, and Oracle Cloud), and SaaS clouds with CASB connectors (support for Salesforce.com, Office 365, Dropbox, Box, AWS and more). These Cloud Connectors enable organizations to have complete visibility of their security posture across all cloud networks to correlate both on and off network traffic through a unified security management console.
     
  • FortiCASB 1.2 delivers Fabric integration with AV and ForitCloud Sandbox, extended protection and detection capabilities, as well as shadow IT discovery reporting. Additionally, FortiCASB offers expanded support for AWS to provide advanced compliance, reporting and analysis tools for enhanced visibility and control for AWS users.

IoT Endpoint Security:

  • FortiClient 6.0 will include expanded operating system support for Linux, sharing actionable insight about these systems with the Security Fabric. FortiClient will also provide richer intelligence about all types of endpoints, including the application inventory on each device.
     
  • A new Fabric Agent can send telemetry data from the endpoint to the Security Fabric for deeper insight on what is running on a network’s endpoint devices and quickly identify vulnerabilities. It is also certified compatible to work with a range of Fabric-Ready endpoint security partners. 

Advanced Threat Protection (ATP):

  • GDPR regulations in May 2018 will further increase regulatory mandates on global businesses, making automated audit best practices across an enterprise’s security network critical. The new FortiGuard Security Rating Service provides expanded audit rules, customized auditing based on network environments, and on-demand regulatory and compliance reports.
     
  • New FortiGuard Virus Outbreak Service (VOS) closes the gap between antivirus updates with FortiCloud Sandbox analysis to detect and stop malware threats discovered between signature updates before they can spread throughout an organization.
     
  • New FortiGuard Content Disarm and Reconstruction Service (CDR) proactively strips potentially malicious content embedded in Microsoft Office and Adobe files to sanitize the most common file formats used to spread malware and help close the opportunity for infection from social engineering or human error.
     
  • New FortiGuard Indicators of Compromise (IOC) Service uses a continuously updated list of known bad elements and scans devices connected to the Security Fabric to identify compromised devices for immediate action.
     
  • FortiSandbox ATP for Amazon Web Services, available as on-demand and BYOL, allows organizations to defend against advanced threats natively in the cloud, working alongside network, email, endpoint and other security, or as an extension to their on-premises secure architecture.

Email & Web Applications:

  • FortiMail now supports the new FortiGuard VOS and CDR Services. These new services prevent the spread of fast emerging attacks and extract active content to thwart attacks using embedded code execution.
     
  • New widgets provide a comprehensive, centralized view of all email and web applications on a network, with advanced threat protection integrated into the apps within the Fabric.

Security Management & Analytics:

  • New Incident Response (IR) lifecycle capabilities across the Security Fabric allow users to automate responses based either on predefined triggers (system events, threat alerts, user and device status) or through direct ITSM integration. Response methods such as quarantine, notifications, configuration adjustments, and custom reports provide organizations with real-time control of their workflow environments.
     
  • Automated attack surface hardening feature provides recommendations and trending data on security compliance and best practice adoption, with benchmarking that ranks organizations against similar firms in terms of size, industry and region.

Unified Access:

  • With FortiOS 6.0, integrated security in Fortinet switches and wireless access points enables automation of security response to events, such as quarantine, segment or block, when an infected switch or access point is in violation of a configured policy.

Business Precise Segmentation Delivers Foundation for Intent-Based Network Security
Fortinet introduces business precise segmentation through tagging, delivering the building blocks enterprises need to move towards intent-based network security. Organizations can tag devices, interfaces and objects at the business, entity, and network level and set global policies for automatic enforcement when new objects are created on the network. This level of tagging is foundational to intent-based network security architecture as it enables business precise segmentation, automated management and control of all network elements.

Fortinet Accelerate 18 Global Partner and User Conference
Fortinet also announced today at its annual global partner and user conference, Accelerate 18, its FortiGuard Artificial Intelligence (AI) advanced threat detection system.

Supporting Quotes
“We know our customers demand reliability, speed and a high level of service. We chose Fortinet in our move to an SD-WAN based network because of their combination of cutting-edge networking capabilities and world-class security, all through one management interface for both LAN access and SD-WAN. And most importantly, with Fortinet’s Security Fabric, we know we’ll stay protected against evolving security risks from the local area network to the cloud, thanks to proactive threat detection and mitigation. With Fortinet as our partner and its commitment to security innovation as demonstrated with its FortiOS 6.0 release, we know we’ll have secure power for today and be powerful enough for tomorrow.”
- Jonathan Merrell, chief information officer at Alorica

“Our customers’ already find managing their IT environments a challenge.  With deployment of multi-cloud environments, technologies like SD-WAN making waves in the industry, and the influx of IoT devices onto corporate networks, the task of management is only increasing in complexity. Ensuring consistent visibility, effective control, and seamless management across these ever-expanding environments has become a top priority for many IT leaders.  Fortinet is a leader in the security space, and a trusted partner, who brings a high level of value to the equation with their unique Security Fabric Architecture approach; an architecture which allows for unification of management panes, and integration into not just Fortinet technology, but third party technologies as well. With their latest release of FortiOS 6.0, we can now more effectively meet the evolving demands of our customer base, by providing technologies that enable more advanced, integrated and certainly automated security capabilities into their dynamic environments.”
- Josh King, director of Security Solutions at Carousel Industries

“Using a single partner for integrated protection across multiple threat vectors, from public cloud workloads to email SaaS applications, is a key priority for ShipServ. Fortinet is an all-in-one cyber security company with a common, intuitive security management interface across all the Fortinet Security Fabric solutions, making it much easier to support. Protecting a hybrid cloud and on-premise environment can be very complex and we couldn’t achieve this level of integrated, automated security without the Fortinet Security Fabric solutions we’ve implemented.”
- Dominic Aslan, vice president of IT operations at ShipServ

Additional Resources

*Gartner Press Release, “Gartner Survey Shows Digital Business Is Turning CIOs Into Business Leaders,” 7 November 2017. https://www.gartner.com/newsroom/id/3824763.

資料來源:
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2018/third-generation-network-security.html

]]>
2018-05-30
<![CDATA[Fortinet Doubles Down on Mobile Core Security and Managed Security Services at Mobile World Congress]]> http://www.phitech.com.tw/news/index.php?news_id=849

he Mobile Security and Managed Security Services Zone area that we’re setting in up in our booth at this year’s Mobile World Congress (MWC) places Fortinet at the center of one of the most innovation-intensive sectors of Communication Service Providers (CSPs). The dawning era of 5G is about much more than speeds and availability. Rather, it opens a new era of much richer applications, services, and user experience. While it would be great to have the specifics when it comes to what will be possible, these are still developing—namely, we must remain vague in terms of what 5G will ultimately deliver because it is impossible to predict what will emerge from it. In short, when it comes to 5G, the future is unwritten.

Although 5G standards are still being defined and wide-scale commercial deployments are not expected before 2020, one safe bet is that paving the way to the market acceptance and success of 5G services will require a step-function improvement in security safeguards. Any perception that 5G rests on uncertain security foundations will eat away at user confidence and expose system operators and service providers to disappointing investment returns, not to mention legal and regulatory repercussions.

So, what are some of the 5G security challenges? Following are some of the most prevalent:

  • How to secure an agile and virtual mobile core with 5G.

  • How to integrate security services in the innovative new services offered with 5G such as Mobile Edge Computing (MEC) and network slicing. 

  • How to provide a complete ecosystem of security services to generate new revenue, create competitive advantage, and increase customer loyalty.

5G holds the promise for increased bandwidth, multitenant-edge computing, and a multitude of innovative services, that will likely empower immersive virtual reality, autonomous ground and air vehicles, machine learning, and artificial intelligence. To successfully launch and maintain customer confidence in these new capabilities, 5G infrastructures will require security that is powerful, scalable, integrated, and agile.

Digital transformation at the CSP and their customers also amplifies the role of managed security service providers CSPs and MSSPs in safeguarding organizations infrastructures, applications,  and services. The complexity and dynamic nature of the threat landscape, the pace of adversary innovation, and the global security practitioner shortage provide CSPs and MSSPs an opportunity to provide more managed security services that add value and generate savings for their customers while enabling their digital transformation. To do so, MSSPs need to leverage a security-fabric infrastructure that enables the provisioning of a wider range of integrated and automated managed security services in a variety of delivery and consumption modes to satisfy their customers’ requirements.

In addition to engaging visitors to the Fortinet booth in productive conversations about the future of mobile core security and managed security services, we’re planning practical demonstrations of some core capabilities such as:

·LTE and 5G mobile core security

·Security service chaining

·Ways in which MSSPs can leverage the Fortinet Security Fabric as part of their services-delivery framework

We also plan formal presentations in our booth theater on topics focused on delivering services for next-generation mobile networks:

Security in LTE/5G Mobile Core

Synopsis: The mobile core network requires high performance security solutions to ensure service level attainment without compromising security. With the move to 5G and the virtualization of mobile infrastructure, bandwidth and data volumes will grow, and new services and technologies will take hold. Security must meet all these changes and provide an answer in this new environment. This presentation will briefly touch on the challenges and solutions in securing the mobile core.

Security Services for Mobile Edge Computing

Synopsis: Enabled by 5G and driven by the digital economic/social transformation, MEC will drive innovation in many industries and market segments. The promise of the mobile edge to provide multitenant, high bandwidth and low latency computing, cloud services, machine learning and more, can fully blossom only when security services are part of this environment. This presentation will look at different security services that cellular service providers must take into effect when delivering MEC.

The ABCs of Delivering Security as a Service (SECaaS)

Synopsis: The growing complexity and sophistication of threats and threat actors, stringent new government regulations, and a growing security practitioner shortage, pose significant challenges to organizations in achieving their security and posture goals. Organizations looking to CSPs/MSSPs to provide a growing number of security services, value-add, and knowledge, all in an integrated and automated fashion to meet needs for agility and security. This presentation will describe basic building blocks for delivering a powerful and competitive security-as-a-service (SECaaS) to enterprises and organizations of all sizes.

These presentations will take place once daily over the four main days of the Congress, February 26, 27, 28 and March 1, in the Fortinet Booth, Hall 7, Stand 91 at the Congress. For full details on Fortinet’s appearance at the 2018 Mobile World Congress, visit our webpage dedicated to this subject. You can also use this site to review to see our presentation schedule and set up meetings with Fortinet representatives. The Mobile World Congress website contains, of course, official information on the event itself.

Barcelona is one of the great cities of the world and should be on everyone’s “bucket list.” By visiting Fortinet at this year’s Mobile World Congress, you can combine business, pleasure, and cultural enrichment. And who can beat that kind of value proposition?



Source:
https://www.fortinet.com/blog/business-and-technology/fortinet-doubles-down-on-mobile-core-security-and-managed-security-services-at-mobile-world-congress.html

]]>
2018-05-23
<![CDATA[Fortinet Named a 2018 Gartner Peer Insights Customers' Choice for Enterprise Network Firewall]]> http://www.phitech.com.tw/news/index.php?news_id=848

Fortinet is proud to announce that we have been named a 2018 Gartner Peer Insights Customers’ Choice for Enterprise Network Firewall. The Gartner Peer Insights Customers’ Choice is based on the ranking of vendors by verified end-user professionals, taking into account both the number of end-user reviews and the vendor’s overall user ratings.

We take special pride in this distinction as it is based entirely on feedback from customers. 707* Fortinet customers of all sizes  submitted reviews from across the spectrum of industries, including healthcare, education, government, and financial services. We believe that this recognition reflects our ongoing commitment to providing the highest quality security solutions and services possible.

While the Gartner Peer Insights Customers’ Choice distinction is based solely on end user reviews, Gartner analysts have also recognized Fortinet in six Gartner Magic Quadrants since June 2017, including, Magic Quadrant for Enterprise Network Firewalls, Magic Quadrant for Endpoint Protection Platforms, Magic Quadrant for Security Information and Event Management, Magic Quadrant for Unified Threat Management (SMB Multifunction Firewalls), Magic Quadrant for Web Application Firewalls, and Magic Quadrant for Wired & Wireless LAN Access Infrastructure**.

Here is a small sample of the comments and feedback posted by Fortinet customers on the Gartner Peer Insights website:

Financial Services

"Fortinet Provided An End-To-End Security Solution For Our Global Financial Business," CISO, $3-10B company

“Fortinet has been a partner in building out our security strategy. They have become part of the team and are viewed as a resource rather than a vendor. The technology is innovative, efficient, and provides an end-to-end solution that has advanced our security program tremendously in a very short time.”

"Our Implementation Went Flawlessly And Fortinet's Sales Team Was Available The Whole Time," Infrastructure and Operations Professional, $3-10B company

“Sales reps were responsive and knowledgeable. Sales engineers took a personal interest in making sure our onboarding went smoothly. We have open communication and solid relationships with our sales rep and the sales engineer. Our sales rep always intercedes on our behalf when we have any issues.”

"Great Product, Great Price!!!," CTO, 10-30B USD company

“Fortinet has been a great partner to work with. Wish I had known about them before.”

Government

"The Implementation Was Successful And Smooth," Technology Infrastructure Engineer

“The administration interface is very intuitive, easy to manage, it is possible to configure in a very easy way each functionality incorporated by the equipment, [including] effective control of IPS functionalities, antivirus, web filtering and application control.”

Fortinet Significantly Improves Security And Manageability At A Lower Cost," Information Security Senior Analyst

“Our experience with Fortinet has always been very positive. In recent years, they have stepped up their game with the market offerings in terms of product functionality and offerings. Sales and pre-sales support have been great. Our most recent purchases and upgrades were part of a major focus on Information Security and the FortiGate UTM features were a huge bonus. An all in one solution with the FortiGate allowed us to remove legacy products that were being maintained for the sake of "not changing." The cost savings were tremendous for our client.”

Healthcare

"Product Had Key Features Needed To Support Our AWS Virtual Private Cloud Design," Enterprise Architecture and Technology Innovation Professional

“The FortiGate firewall has specific features which were needed to support our [AWS] cloud design. We were already a Fortinet customer prior to developing our virtual private cloud architecture, so it made sense to evaluate the FortiGate firewall for its compatibility with our proposed network design. Within the last year, we have been assigned a new Fortinet account team, who been very responsive to our questions and concerns regarding new deployments and upgrades for both on premise and AWS cloud deployments, so we're happy about that.”

Excellent, Easy To Manage Firewalls," Director IT

“Fortigate Firewalls have been reliable and are constantly being improved via software updates. I would have implemented more of the offered features. For example, use the Fortigate end-point software rather than using a separate vendor.”

Education

"Excellent Product With Innovative Features," CTO

“The implementation was on time, with the complete accomplishment of our objectives and in the costs. The product is excellent, high performance, and completely transparent for the users and applications.”

"Fortinet products ease the burden of complicated routing configuration and changes," Vice President, IT

“Fortinet support is knowledgeable, reliable, and an extension of our team. Our Fortinet Account Manager is constantly in touch with us about roadmaps and any other changes. The Fortinet Engineer assigned to our account is always available to our in-house system engineers for a quick conversation or a site visit if necessary.”

We’re proud to have been able to play such a valued role in helping protect the valuable assets of these and so many other organizations, and are honored to be recognized as a 2018 Gartner Peer Insights Customers’ Choice for Enterprise Network Firewall. We strongly encourage IT professionals in any industry to consult Gartner Peer Insights before making a decision on a solution to help take the guesswork out of the selection and procurement process.

Learn more about Fortinet solutions

*Reviews as of Feb 7, 2018.

** Magic Quadrant for Enterprise Network Firewalls, July 10, 2017

Magic Quadrant for Endpoint Protection Platforms, January 24, 2018

Magic Quadrant for the Wired and Wireless LAN Access Infrastructure, October 17, 2017

Magic Quadrant for Unified Threat Management (SMB Multifunction Firewalls), June 20, 2017

Magic Quadrant for Web Application Firewalls, August 7, 2017

Magic Quadrant for Security Information and Event Management, December 4, 2017

 

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Gartner Peer Insights reviews constitute the subjective opinions of individual end-users based on their own experiences, and do not represent the views of Gartner or its affiliates.

The Gartner Peer Insights Customers’ Choice Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved. Gartner Peer Insights Customers’ Choice distinctions are determined by the subjective opinions of individual end-user customers based on their own experiences, the number of published reviews on Gartner Peer Insights and overall ratings for a given vendor in the market, as further described here and are not intended in any way to represent the views of Gartner or its affiliates.

by RSS Trish Borrmann  |  Feb 12, 2018  |  Filed in: Business and TechnologyIndustry Trends

資料來源:

https://blog.fortinet.com/2018/02/12/fortinet-named-a-2018-gartner-peer-insights-customers-choice-for-enterprise-network-firewall
]]>
2018-05-16
<![CDATA[Fortinet Highlights Agile Security at Mobile World Congress]]> http://www.phitech.com.tw/news/index.php?news_id=847

With Fortinet’s first-ever appearance at the Mobile World Congress (MWC) coming up in late February, we’re getting quite excited about the solutions we’ll be showing in our booth and the tutorial presentations we have scheduled over the four days of the event. Given the strengths and adaptability of the Fortinet Security Fabric architecture, we’ll have plenty to talk about when it comes to applying Fortinet technologies, products, and solutions to the task of building security into the next generations of mobile and managed security services provider (MSSP)infrastructures.

Three Fortinet Stories at Mobile World Congress

The Fortinet story will be framed around three topics at the event:

  • Agile Security. Security for empowering the global digital transformation of communication service providers (CSPs) and their customers, showcasing Fortinet’s solutions and capabilities in agile, automated, and self-provisioned service environments.
  • Advanced Security. Focusing on building in security as a standard and expected attribute of industrial, operational, and Internet-of-Things environments.
  • Mobile Security and Managed Security Services. The challenges and solutions in delivering security-as-a-service (SECaaS) within 4G and 5G networks and as a managed security services (MSS) delivery infrastructure.

In this blog post, I’d like to zero in on what we’re planning around the Agile Security theme. In two subsequent blog posts, I’ll expand on our Advanced Security and Mobile Security-Managed Security Services themes.

Agile Security for the Global Digital Transformation

Agile Security is critical in addressing the security needs, challenges, and solutions of communications service providers in a world where digital transformation is changing the way internal and external services are architected, implemented, delivered, and consumed. From physical to hybrid and virtual, from on-premise to the cloud, from the core to the edge of the network, from manual to zero-touch provisioning, from CSP to customer self-management, these changes are profound, and security must be transparently integrated into these new environments right from the start.

For MWC, we’ve set up an Agile Security Zone in the Fortinet booth with the tagline, “Securing Digital Transformation. For You and Your Customers.” The blunt reality is that we’re witnessing a wholesale transformation of the economy, public services, and social relationships. In other words, the MWC’s scope has expanded far beyond cell phones and related devices. The mobilization of digital technologies is becoming a primary vehicle for the digital transformation megatrend.

In the Fortinet booth (Hall 7, Stand 91), the Agile Security Zone will offer visitors an opportunity to talk to Fortinet technologists and thought leaders serving on the front lines of developing and delivering our Agile Security product and services portfolio for CSP environments. We’ll also be demonstrating:

  • A zero-touch security deployment that enables customer-self service via an ETSI-based Network Function Virtualization (NFV) environment, jointly delivered with Ubique, a Fortinet technology partner.
  • A secure SD-WAN (Software Defined Wide Area Network) solution.
  • A TOSCA-based (Topology and Orchestration Specification for Cloud Applications) security Orchestration solution jointly delivered with Cloudify, a Fortinet technology partner.

We’ll also be delivering two Agile Security-themed presentations in the presentations space built into our booth environment. These map directly to capabilities we’ll be demonstrating in the Agile Security Zone:

The Benefits of TOSCA-Based Security Orchestration

Synopsis: In the NFV framework, security solutions are part of a larger ecosystem to safely deliver agility and automation in communications service provider networks as well as in service delivery to their customers. This presentation will provide an overview on orchestrating security services via a TOSCA-based orchestration, and on the use of blueprints for rapid design and deployment of cloud-based security services.

Providing Secure SD-WAN

Synopsis: With the accelerated growth of multi-cloud enterprise environments, SD-WAN provides mechanisms for agile and efficient WAN usage. But SD-WAN alone is an incomplete service that needs to evolve to Secure SD-WAN, combining connectivity efficiency, agility, and security into an integrated offering. This presentation will provide an overview of Fortinet’s solution as a platform for delivering a Secure SD-WAN service.

These presentations will take place once daily over the four main days of MWC, February 26, 27, 28 and March 1, in the Fortinet Booth located in Hall 7, Stand 91 at the Congress.

For full details on Fortinet’s appearance at the 2018 Mobile World Congress, visit our web page dedicated to this subject. You can also use this site to review our presentation schedule and set up meetings with Fortinet representatives. The Mobile World Congress website contains, of course, official information on the event itself.

Needless to say, we look forward to seeing you in Barcelona!

by RSS Ronen Shpirer  |  Feb 07, 2018  |  Filed in: Business and Technology

資料來源:
https://blog.fortinet.com/2018/02/07/fortinet-highlights-agile-security-at-mobile-world-congress
 
]]>
2018-05-09
<![CDATA[Fortinet Security on the Google Cloud Platform: The Future is Multi-Cloud]]> http://www.phitech.com.tw/news/index.php?news_id=844

Fortinet Cloud Security Now Available Across Top Five Cloud Providers 

We’re excited to announce that our flagship FortiGate virtual machine is now available for Google Cloud Platform (GCP) through the Cloud Launcher marketplace. The FortiGate VM helps Google Cloud customers securely achieve the scale and elasticity of the public cloud with the integrated security, control, and visibility of on-premises infrastructure. This announcement also marks the first time that a single enterprise firewall solution is available across the top 5 cloud providers.

Protecting corporate and consumer data and users is critical, not just for those organizations adopting cloud computing models, but for our increasingly Internet-connected lives. Which is why providing critical firewalling, intrusion prevention, and other Layer 7 threat protection for the users of Google’s infrastructure-as-a-service (IaaS) and PaaS platforms – one of the top tier public clouds being used by leading enterprises and startups today – is critical.

Google Cloud Platform has been one of the pioneers and innovators in cloud computing, with key innovations such as per-second billing, container services, and machine learning.  All of these serve to enhance the scalability and elasticity of the cloud, and are helping to drive and accelerate digital transformation and digital business initiatives in enterprises large and small.  Also noteworthy is that Google Cloud was one of the fastest-growing public clouds in 2017, in year-over-year percentage terms, increasing their enterprise penetration by 50% compared to 2016. 

As public cloud adoption increases, and organizations gain confidence in migrating workloads and applications to the public cloud, they have begun to aggressively adopt a multi-cloud model for their workloads and infrastructures because they are choosing to use more than one IaaS/PaaS provider. In fact, a recent survey found that enterprises now use an average of 1.8 infrastructure-as-a-service (IaaS) clouds, while another discovered that companies use an average 16 cloud-based software-as-a-service (SaaS) applications to help run their business. While these organizations often leverage one provider for specific functionality and another for location or cost, often choosing to use the right cloud for the right application, cloud diversification also provides a measure of redundancy, which also helps enterprises meet their business continuity commitments while avoiding cloud vendor lock-in.

Of course, migrating to a multi-cloud model raises additional security concerns for many organizations. Enterprises already grappling with securing their hybrid cloud environments, i.e. both on-premises data centers and public clouds, now have to deal with an expanded digital attack surface that spans across multiple IaaS clouds. Furthermore, they also need to consider their multiple SaaS application providers as part of their multi-cloud model as well, as SaaS is really just another form of public cloud with enterprise data in a hosted and shared multi-tenant environment.

While many cloud providers like Google have a variety of security measures in place, they generally apply to the security of the cloud itself. Subscribers usually bear the responsibility for their activities in the cloud, especially when data and workloads span multiple cloud environments. Which is another reason why this latest Fortinet announcement is an important milestone: it marks the first time that a single enterprise firewall has been made available across all five top public cloud platforms!

Fortinet is proud to be unique in offering the same FortiGate security in the marketplaces of ALL of the top public cloud platforms of choice, including single pane-of-glass management and orchestration through the Fortinet Security Fabric, to consistently protect the entire digital attack surface, including physical, virtual, and multi-cloud environments.

Read the full news release online.

Download our paper on securing dynamic cloud environments.

 

 

]]>
2018-05-02
<![CDATA[Rapid7 Previews InsightPhish for Phishing Email Security]]> http://www.phitech.com.tw/news/index.php?news_id=846

The new service brings phishing simulation, analysis and defense to security operations teams.

BEC Email Scam

Security firm Rapid7 announced a beta release of its new InsightPhish service on Feb. 6, providing organizations with a way to incorporate phishing defense into Security Operations (SecOps).

The InsightPhish service provides phishing simulation, analysis and investigation capabilities and is built on top of the Rapid7 Insight platform, which provides security analytics.

"InsightPhish is purpose-built for SecOps teams to drive phishing awareness among employees and improve the efficiency of security analysts," Lee Weiner, Chief Product Officer at Rapid7, told eWEEK.

 

 
 

 

Weiner added that the concept and technology behind InsightPhish was developed by the same team that helps to build Rapid7's Metasploit products. The Metasploit framework is an open-source penetration testing framework, with Rapid7 selling commercial versions that provide enhanced enterprise capabilities. Metasploit has long provided multiple tools to help organizations test for email security and phishing. Weiner noted that Metasploit Pro is for testing the likelihood of exploitation, which is somewhat different than what the purpose is for the new InsightPhish service.

"We worked with various customers throughout the development of InsightPhish and believe these two tools complement one another," Weiner said. 

InsightPhish provides multiple capabilities, including the ability to 'cast' or conduct phishing simulations. Weiner said that InsightPhish can also enable users to catch potential attackers and classify indicators of phishing. 

"It does not capture credentials, infect targets, or support phishing simulation on email domains that the user's organization does not own," Weiner said. "InsightPhish makes it easy for even the most time-constrained employees to report suspected phishing emails to catch the potential attacker with one-click reporting for G Suite, Office 365 and Outlook users."

Weiner added that InsightPhish does not actually block phishing messages at the email gateway. That said, he noted that InsightPhish provides Indicators of Phishing (IOPs), which includes context about the messages being reviewed, allowing security teams to take action by quickly highlighting potentially malicious messages.

Business Email Compromise

Among the most costly types of phishing attacks are Business Email Compromise (BEC), which aim to trick users into paying fraudulent invoices. In May 2017, the Federal Bureau of Investigation's Internet Crime Complaint Center (IC3), reported that BEC scams have led to $5.3 billion in financial loses globally since October 2013.

"Since BEC is a more targeted phishing approach we believe that the ability for users to share insight on what is happening within their environment and or their vertical industry will be critical," Weiner said. "One of the goals for InsightPhish is not simply to help organizations with this critical challenge, but to also allow for the sharing of trends and analysis to help people in the same industry."

The market for security technologies that protect against phishing is very competitive with multiple vendors actively developing services including Symantec, Knowbe4, Trend Micro and Barracuda Networks among others. Weiner said that security operations (SecOps) teams are increasingly looking to be more efficient through the use of technology and automation. 

"Customers have told us that there is a strong need to increase visibility into the risk of phishing and reduce the time it takes to analyze potential phishing attempts," Weiner said. "We saw an opportunity to do that with our technology and domain expertise, while providing customers with a superior user experience."

While there is no shortage of competition in the phishing security space, there also is no slowdown in the continued volume of phishing attacks either.

"Phishing is the most common attack vector through which threats enter organizations," Weiner said. "We don’t expect this to change dramatically in the future, and we anticipate publishing research that reflects our development experience with InsightPhish."

Sean Michael Kerner is a senior editor at eWEEK and InternetNews.com. Follow him on Twitter @TechJournalist.

資料來源:

http://voip.eweek.com/security/rapid7-previews-insightphish-for-phishing-email-security

]]>
2018-04-25
<![CDATA[Innovation Insights: The Industry’s Fastest 100 Gbps+ Next-Generation Firewall Appliance]]> http://www.phitech.com.tw/news/index.php?news_id=845 The impact of digital transformation on the NGFW

Digital transformation is changing the way enterprises access, process, and share information. The convergence of IoT, mobility, and cloud – combined with a growing reliance on SaaS applications – are driving new digital business models. This has resulted in massively increased volumes of information and transactions extending out to the cloud that have also been encrypted to ensure privacy.   

This combination of increasing volume, performance, and processing requirements places new stringent demands on the next generation firewalls deployed at the enterprise edge. Threat protection, SSL inspection, and capacity are now table stakes for any high end NGFW looking to protect the enterprise. 

The question that IT teams are wrestling with is, what constitutes adequate security performance levels so that we can be confident that we can conduct business at the speed and volume the market requires, without compromising the security that user and regulatory bodies demand?   

The requirement is straightforward: all traffic (clear and encrypted) traversing the network needs to be inspected, and security controls need to be applied, without degrading network performance. However, most NGFW solutions on the market today simply aren’t up to the task.

Providing full threat protection (TP) without slowing down the network can only be accomplished if that protection is applied at rates that match or exceed network speed. With many WAN speeds approaching or even exceeding 40G to 100G, NGFWs deployed at the edge must be able to deliver threat protection at near wire rates. And unlike the solutions being provided by many vendors, organizations can’t afford to disable essential TP functions or SSL decryption in order to meet performance requirements. Threat Protection throughput must be measured with firewall, application control, intrusion prevention (IPS), and antimalware/antivirus functions enabled using an enterprise traffic mix. And SSL inspection functions must be fully enabled to secure a real world mix of enterprise traffic.  

It’s about a lot more than just speed

Capacity is another critical requirement. Most NGFW appliances today top out session capacity at a few million sessions.  With the increasing volume of traffic and devices connecting to the network, maintaining high session capacity to accommodate peak connectivity is important. 

With nearly 80% all web traffic now encrypted, SSL inspection is one of the most important capabilities for a NGFW. It’s really the only way to reduce the risk of a data breach resulting from advanced threats hiding in SSL traffic. To do this, NGFWs must perform deep packet inspection of SSL traffic and apply security controls without compromising network performance. The challenge, however, is that SSL inspection introduces significant overhead and latency that can seriously impact network performance.

For this reason, many NGFW vendors do not even publish their SSL inspection numbers. Claiming high levels of threat protection throughput that drops to its knees when SSL inspection is turned on is not acceptable, especially when the majority of the traffic is encrypted. For example, a claim of 30G of Threat Protection with an SSL inspection throughput of 6.5 Gbps really means you are only getting 6.5 Gbps of security performance for the majority of your network traffic, which is woefully inadequate.

Introducing the world’s first NGFW appliance built to meet the true demands of today’s digital enterprises

Given the new realities of today’s networks (extension to the cloud, more traffic volume, and growing numbers of connected users, devices, and IoT), NGFWs placed at the enterprise edge are under pressure to perform at capacity, resiliency, and connectivity levels that have only ever been seen before in data center firewalls. But because IT expertise has been spread so thin, edge solutions also require ease of deployment, use, and management. Which means that a traditional chassis is not an optimal choice here.

What’s needed is the performance, scale, and capacity of a high-performance chassis in a small, efficient, and highly scalable appliance footprint. Which is why Fortinet has just announced a new class of ultra-high performance security appliances – the 6000F-series NGFWs that have been engineered to meet the real demands of digital business by completely resetting the bar for threat protection (TP) throughput, SSL inspection, connectivity, and capacity.

The 6500F, for example, ensures that customers can confidently inspect and secure all their traffic without the network slowing down by delivering:

  • 170 million concurrent sessions
  • 130 Gbps of SSL inspection
  • 100 Gbps of threat protection performance
  • A streamlined 3U form factor
  • All at a price point that no one in the industry can match

A look inside the Fortinet 6000F-series hardware architecture

With an industry first for a security appliance, Fortinet’s NGFW hardware architecture leverages a new, compact internal processing card technology that dramatically scales performance while reducing size, allowing them to fit within an appliance form factor. These new processing cards are miniaturized versions of the blades typically used in cutting-edge modular security chassis.

This new design provides dedicated processing power in order to accelerate each step in the inspection and protection process. To accomplish this, each processing card combines multiple 12-core CPUs with Fortinet’s proprietary Security Processing Units (SPUs), Content Processors (CP9), and Network Processors (NP6) into a single, discrete unit. And the FortiGate 6000F series devices are able to support up to ten of these discrete processing cards in a single 3RU-sized appliance.

To accelerate the power and performance of these appliances even further, these processing cards are managed using custom load balancing Distribution Processors (DP3) that intelligently assign and coordinate tasks between the different processing cards. This innovative design enables high resilience, session scale, and advanced security capabilities – benefits traditionally only available in a chassis-based configuration – at breakthrough speeds never before seen in a compact appliance form-factor.

Advanced security capabilities and performance: The 6000F series are the industry’s fastest NGFW appliances, delivering advanced threat protection and SSL inspection performance to handle the massive volumes of traffic at the network edge.

Comparison of the FortiGate 6300F with the PAN 5260 appliance

High Speed and Flexible Interfaces: High density SFP28 and QSFP28 interfaces support 10G, 40G, and 100G data rates, as well the new 25G data rate standard, to provide high speed connectivity and increased flexibility as enterprises migrate to higher density designs.

With this latest NGFW innovation in place, Fortinet has once again widened the performance and security gap between our closest competitors and us. And our ongoing commitment to an engineering-driven architectural approach to security ensures that this gap will only continue to widen, ensuring that customers always have access to the cutting edge security tools they need to enable their continued success in the new digital economy.

FortiGate’s 6000F series Next-Generation Firewalls will be available on March 30th, 2018.

Additional Resources

Read the FortiGate 6000F news release or visit the FortiGate 6000F series web page to learn more about the FortiGate 6500F and 6300F Next-Generation Firewalls.

For more information, download our paper and learn about the top threats that enterprise security leaders are being forced to address and the security approaches to evalutate to protect against them.

]]>
2018-04-18
<![CDATA[Why the Fortinet Security Fabric Is the "Secret Sauce" for Managed Security Services Providers]]> http://www.phitech.com.tw/news/index.php?news_id=843

To cut to the chase, the technical features of Fortinet solutions are only half the story when it comes to the Fortinet Security Fabric's unmatched ability to deliver managed security services. Its secret sauce for managed security services providers (MSSPs) is really about adaptability, integration, and automation, as expressed through six properties of Fortinet-based managed security solutions:

  1. Security Control Breadth. MSSPs are often required to combine offerings from several different security manufacturers to create an effective defense. This can be an expensive and difficult prospect to scale, especially when it requires building and maintaining custom tools that bridge the gap between separate solutions. The Security Fabric provides broad capabilities for defense across the attack surface from a single vendor, which reduces support costs and complexity.
  2. Single-Pane-of-Glass Visibility and Control. MSSPs and their clients can see and control all of their significant security vital signs across their infrastructure from a single, central interface. This unified visibility and control function extends beyond Fortinet-branded elements to include third-party security solutions integrated into the Security Fabric, as well as customer infrastructure.
  3. Shared Threat Intelligence and Automated Security Updates. Sharing threat intelligence between different Fortinet security technologies through telemetry reduces enterprise-wide response times while expanding breadth of coverage. Consolidating the update process speeds the change cycle, improves thoroughness and first-pass-success levels, and builds greater confidence that desired changes have in fact taken hold on remediated assets.
  4. Single Network Operating System. Service providers can use a common language to configure, control, and customize Fortinet solution elements.
  5. Native Multi-Tenancy. The Fortinet Security Fabric treats multi-tenancy as a matter of course, making it easier to set up and administer multi-client solutions while maintaining assured client confidentiality and compartmentalization.
  6. Scalability. Along with multi-tenancy, MSSPs can deliver solutions for client infrastructures of any size, from small-medium businesses to global multinational enterprises.

Note that four of the six MSSP secret sauce ingredients share “single” as a common theme. The “single” theme enables high degrees of process consolidation and unification. This reduces redundant wheel spinning in solution operations, increases operator/administrator productivity and effectiveness, and enables greater clarity of action in solution operations processes.

When MSSPs tap the varied possibilities offered by the Fortinet Security Fabric, a number of service outcomes emerge. These include:

Increased Situational Awareness. The ability to see what’s going on in an infrastructure in a near real-time basis serves as a precondition for detecting, diagnosing, and remediating behavioral anomalies that signal malfeasance in an infrastructure. This is increasingly important in a rapidly evolving threat environment where the most dangerous attacks are the ones that no one has seen before.

Broad Solution Reach. Native multi-tenancy and scalability work together to enable solutions for client infrastructures that cover private and public cloud environments, Internet of Things (IoT) devices and networks, and everything in between (e.g., data center, endpoint, mobile, etc.).

Rapid Attack Response. Today’s exploits can infiltrate an infrastructure, do their damage, and then disappear within minutes. Unfortunately, the vast majority of infrastructures suffer from detection and response latencies that are measured in weeks, months, or even years. Needless to say, radically stepping up the speed of detection, including inspecting secure sockets layer (SSL) traffic, and response is critical to enabling effective cybersecurity solutions.

Pervasiveness. Defenders need assurances that changes and updates execute quickly and completely, both on dedicated security solution elements and protected infrastructure. Incomplete execution of changes and updates can create unknown coverage gaps. Defenders can also waste a lot of time and resources re-validating and re-installing changes that should have executed when they were first distributed.

Inherent Security. At the very least, security solutions should never introduce new points of vulnerability into an infrastructure, whether through sloppy user access processes or unintentional backdoors. More positively, MSSP managed elements should be architected to facilitate least-privilege approaches to solution sign-on and resource access.

Developmental Headroom. In the here-and-now timeframe of MSSP design, implementation, operation, and maintenance solution elements should be easily adapted to meet customer requirements. Longer term, security solutions should anticipate the need to keep pace with dynamic (and often surprising) changes in the threat environment.

For clients of MSSPs, these service outcomes contribute to more cost-effective solutions and higher returns-on-expenditure. For MSSPs, these benefits translate to competitive advantages in winning new business, client satisfaction, and optimal profitability.

There’s one final X-factor that sets the course for MSSP solutions that use the Fortinet Security Fabric. Fortinet backs MSSPs with a strong partner program that we actively evangelize to customers and prospects. From the very beginning, Fortinet has demonstrated an unwavering commitment to a partner-centric sales and service business model and serves as a pillar of its customer value proposition.

With the Fortinet Security Fabric at the foundation of their strategy, MSSPs have a tremendous opportunity to enable their clients to turn security from an inhibitor of digital transformation to an enabler. For more information on how MSSPs can ride the service wave of digital transformation, check out our white paper, “How Digital Transformation Is Impacting MSSPs.” It’s truly an exciting time for MSSPs.

 

by RSS Stephan Tallent  |  Jan 30, 2018  |  Filed in: Business and Technolog


資料來源:
https://blog.fortinet.com/2018/01/30/why-the-fortinet-security-fabric-is-the-secret-sauce-for-managed-security-services-providers

 


 

 

 
]]>
2018-04-11
<![CDATA[Fortinet Certified by ICSA for Advanced Threat Defense]]> http://www.phitech.com.tw/news/index.php?news_id=842 The start of 2018 provided an important reminder about the duality of cyber attacks. On the one hand, the Spectre and Meltdown vulnerabilities highlight yet again that there will always be new ways for cybercriminals to enter organizations. On the other, frequent news of data loss at businesses or government organizations reminds us that existing avenues of attack – like email – rarely go away. In fact, you might recall that in the 2017 Verizon Data Breach Investigations Report (DBIR) the most common attack vector, responsible for 66% of installed malware, was in fact email.

That’s why Fortinet continues to urge organizations to look closely at their email security effectiveness, and respected analysts note that “Advanced threats (such as ransomware and business email compromise) are easily bypassing the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used.” They then recommend that organizations “supplement gaps (if replacement is not an option) in the advanced threat defense capabilities of an incumbent SEG by adding a specialized product that is tailored for this purpose.”

The challenge is that most all email security vendors say the same thing: “99.9% catch rate, no false positives, easy to manage” and so forth, which is why Fortinet is firmly committed to regular participation in independent testing. Consider, for example, the Advanced Threat Defense certification testing conducted by ICSA Labs.

For much of this year their sample set, collected from in-progress campaigns each quarter, has contained a healthy dose of ransomware and a common technique of compressed archives.

And Fortinet Advanced Threat Protection closed out the year by demonstrating 100% detection with 0% false positives against these advanced email threats. You can see the full results here.

Specific results aside, the true importance of this analysis is that:

  1. ICSA runs one of only two independent and recurring tests of email security effectiveness that I know of. (The other is run by Virus Bulletin.)
  2. ICSA has been running this test quarterly for more than a year, and only two solutions (kudos to Trend Micro as well) have earned their certification for Advanced Threat Defense for Email.
  3. Fortinet views this and similar independent testing as a critical decision making resource for customers, as well as an important input process to help us continually improve our products.

Late last month, Fortinet released a new version of FortiMail. It includes improvements to previous enhancements, like our Virus Outbreak Service that speeds protection against emerging cybercriminal campaigns (that incidentally came out of findings from ICSA testing), as well as significant new features like Content Disarm and Reconstruction. This capability effectively neutralizes email attacks that embed malicious code into otherwise benign document formats by removing the active content and then delivering a safe attachment. To learn more about Fortinet’s FortiMail secure email gateway offering, please visit our product resource center.    

Going forward, I hope that all organizations are able to keep their two eyes on the duality of the threat landscape, both the brand new as well as the existing and recurring/morphing. And that they will leverage the insights and resources available through truly independent third-party testing to guide them through the process of selecting or replacing essential security tools.

Read important takeaways about the threat landscape in our Global Threat Landscape Report. Also, view our video (above) summarizing valuable data points from our most recent report.

Sign up for our weekly FortiGuard intel briefs or to be a part of our open beta of Fortinet’s FortiGuard Threat Intelligence Service.

For more information, download our paper and learn about the top threats that enterprise security leaders are being forced to address and the security approaches to evalutate to protect against them.

 

]]>
2018-04-04
<![CDATA[Fortinet Security Fabric Earns NSS Recommendation for Breach Prevention ]]> http://www.phitech.com.tw/news/index.php?news_id=841 NSS Labs recently unveiled a new test of Breach Prevention System (BPS) technologies in December 2017, designed to assess the ability of security solutions to not only simply detect, but also actually prevent unknown (and little known) threats within 15 minutes. This is a critical capability for organizations concerned with today’s sophisticated threats, especially for IT teams that are accountable for securing business initiatives and yet are understaffed to provide continuous monitoring, investigating, and manual response to security incidents.

What this new testing process found (among other things) is that the Fortinet Security Fabric – with its integration of advanced threat detection into a broad set of security solutions deployed across the distributed attack surface – dramatically changes the game from traditionally time consuming detection and response to automated and highly granular detection, prevention, and response. Specifically, the Fortinet solution – comprised of FortiSandbox, FortiGate, FortiMail, and FortiClient – demonstrated a block rate of 99.6%, with 0 false positives.  Combined with outstanding performance and exceptional TCO, Fortinet earned another NSS Recommended rating. This Recommended rating for BPS is in addition to existing 2017 NSS recommendations for NGFW, DCFW, WAF, NG-IPS, BDS, and AEP.

Threats Evolve

Failure is the Mother of Success. How true that is when applied to cyber threats. Every failed and half-baked cyber campaign contributes to the evolution of these attacks, both in terms of sophistication and persistence. Which is why attacks today are so difficult to detect and repel. We are now increasingly seeing complex, exploit-driven malware combined with automated, self-evolving, and persistent attacks delivered via a wide range of attack vectors, including phishing, malvertising, worms, infected watering-holes, and more to establish a toehold within an organization. In fact, Verizon’s’ 2017 DBIR shows that 99% of all malware are distributed over email and web. Combine this with a rapidly evolving network ecosystem of clouds, mobile devices, IoT, and applications and today’s understaffed IT Security teams have their hands full with managing a multitude of disparate security policies, isolated security products, management consoles, and alerts. It can certainly be overwhelming at times. To effectively respond, defense systems need to evolve as well.

So Does Technology

Fortinet built the Security Fabric to augment an organization’s security architecture to correlate threat intelligence to quickly identify sophisticated and highly evasive threats, simplify threat response management, and accelerate threat response times. This begins by providing protection across a broad set of threat vectors through the integration of Fortinet and non-Fortinet products so they can share local and global threat intelligence through a central intelligence hub. Second, fully automating the prevent-detect-mitigate lifecycle across the entire attack surface not only provides an effective mechanism to counter even highly automated attacks, it also goes a long way towards solving the cyber security talent shortage.

Breach Prevention vs. Detection

The advent of this new group test from NSS is a reflection of the fundamental maturation of advanced threat capabilities, requiring security to expand beyond detection to detection and prevention. Over the past four years of BDS testing we have seen solutions improve significantly in terms of accuracy and efficacy as well as in affordability. The maturation of this technology is reflected in the results of this new Breach Prevention test.

Keep in mind, an organizations security posture determines how prevent-detect-mitigate threat response lifecycle is applied. There are organizations that have a higher risk tolerance while focusing more on user productivity/experience and there are others that are more risk adverse while fully aware the small burden of inconvenience placed on its users. Fortinet ATP solutions such as email and endpoint security integrated with sandbox by default allow users to run their day-to-day applications and based on sandbox detections to automatically apply mitigating actions. However, a good security practice to eliminate "patient zero", is to allow pre-inspection before users have access and this is easily enabled via one-click “hold for sandbox” option in our solutions.

An important nuance between BPS and BDS

The BDS group test measures the detection of exploits, malware and evasions within 24 hours, which is used to calculate the security effectiveness in the BDS Security Value Map (SVM). The BPS group test, on the other hand focuses on blocking exploits, malware and evasions within a 15 minute window that is used to calculate the security effectiveness in the BPS Security Value Map (SVM). Furthermore, the BPS total cost of ownership calculations factors in samples that were additionally detected by the solution since it helps reduce the operational burden associated with the cost of remediating infections and breaches.

BDS v4.0 Test methodology

BPS v1.1 Test methodology

Proven Technology.

For this new, rigorous BPS test, Fortinet submitted FortiGate, FortiMail, FortiClient, and FortiSandbox, which are all part of the Fortinet Security Fabric solution. Based on the default configurations of our solution, the NSS Labs BPS result highlights include:

  • 99.6% Block rate
  • 100% in blocking and additionally detecting across all malware categories except HTTP (at 99.8%)
  • 0% for False Positives
  • Low 3-year TCO

FortiSandbox had already proven itself effective in the 2017 BDS test with a 99% Breach Detection rate, earning a Recommended rating four out of four years. And now, integrated with other Security Fabric components – namely, FortiGate, FortiMail, and FortiClient – it has achieved another NSS Recommended award with this latest 2017 BPS test. This latest accolade, combined with our growing list of Recommended awards for other Fortinet solutions, is a testament not only to Fortinet’s commitment to independent testing, but also an assurance that we are committed to continually evolving Fortinet’s Security Fabric technologies to enable organizations to securely achieve their digital transformation objectives.

Report: The full BPS report can be downloaded here.

Learn more about Fortinet’s Security Fabric. See how customer’s benefit from adopting the Security Fabric. To understand how Fortinet’s ATP solution works, read more.

Also, for more information, download our paper and learn about the top threats that enterprise security leaders are being forced to address and the security approaches to evalutate to protect against them.

資料來源:

https://blog.fortinet.com/2018/01/08/fortinet-security-fabric-earns-nss-recommendation-for-breach-prevention

]]>
2018-03-28
<![CDATA[How Financial Services Firms Can Protect Against DDoS Attacks]]> http://www.phitech.com.tw/news/index.php?news_id=840 Distributed denial-of-service (DDoS) attacks are becoming increasingly common across the financial services industry. DDoS attacks occur when a portion of the network is targeted, typically at the networking, transport, or application layer, with a flood of requests that overwhelm network bandwidth, causing it to slow or crash completely. 

Traditionally, DDoS attacks are associated with hacktivists or nation-state backed cybercriminals who leverage the attacks for political means. However, as organizations become more reliant on the internet and web-based transactions, these attacks have evolved as a way to target businesses, especially those in the finance space, to make money. In fact, data shows that DDoS attacks are the most common type of cyberattack used against financial services firms, making up 32 percent of analyzed attacks.

Consequences of DDoS

Regardless of how they are carried out, DDoS attacks result in downtime. This is especially impactful as organizations undergo digital transformation and move core business capabilities online to meet consumer demands. Estimates figure that financial institutions can lose up to $100,000 per hour as a result of the downtime brought on by DDoS attacks. 

However, more than just downtime, DDoS attacks are also being used to extort organizations. Cybercriminals now have been known to threaten businesses with DDoS unless they are paid a fee. In addition to cyber extortion, DDoS attacks are commonly used as a distraction tactic to divert IT and security resources while cybercriminals install malware or other malicious programs that assist in the exfiltration of data. 

Wanting to protect consumer data, the bottom line, and business reputation, banks stand to lose a lot in the event of a DDoS attack, especially as they are expected to grow in frequency and size in the coming years.

Larger, More Frequent Attacks on the Horizon

In past years, we have seen large DDoS attacks target financial institutions at between 200 – 300 gigabytes per second. However, 2016 saw DDoS attacks that reached one terabit per second. Deloitte predicts that these larger attacks will continue on a greater scale, with at least one attack per month reaching the one terabit mark, and an expected 10 million DDoS attacks to be carried out throughout 2017.

Factors Enabling DDoS

This growth in DDoS attacks is largely attributed to the increased number IoT devices being deployed along with the ease with which DDoS capabilities can be obtained.

  • IoT Devices: The number of connected devices is rapidly increasing across the financial sector, and while they offer many conveniences and benefits to consumers, they are also largely insecure. Waves of vulnerable IoT devices are now being corrupted with malware and turned into bots. These devices are then networked to create a botnet, which might span hundreds of thousands of infected devices. These botnets are used to flood networks with malicious traffic, resulting in high volume DDoS attacks that are often able to take an entire site offline.
  • Accessibility: At the same time, it has become increasingly simple to purchase malware, malware as a service, DDoS as service, and more on the dark web. This means that even without coding skills, people can launch sophisticated, effective attacks that leverage complex botnets.

Types of DDoS Attacks

As financial services institutions seek to mitigate these growing threats, they must be aware of the most common types of DDoS attacks - those that occur at the network, transport, and application layer.  

Volumetric attacks are those that inundate the network with requests from various devices and computers, flooding the available bandwidth. Among the most common types of volumetric attacks is DNS amplification, in which a query is sent using a false target IP address.

Next, protocol attacks exploit vulnerabilities that exist in the third (network) and fourth (transport) networking layers. These exploits allow the attacker to deny access to a targeted server, website, etc.

Finally, application layer attacks target applications with requests that appear to come from legitimate users until the application in knocked offline by the inundation of requests. These types of attacks are considered the most difficult for security teams to detect and mitigate.

Securing Against DDoS Attacks 

To mitigate the risks that DDoS attacks pose, financial services companies must employ a robust DDoS defense that protects against each of these attack vectors.

FortiDDoS defends organizations against bulk volumetric attacks, layer 7 application attacks, SSL-based attacks, DNS-based attacks, and IoT botnet attacks using behavior-based analysis rather than a signature-based approach. This is done by building an adaptive baseline of standard network activity using hundreds of thousands of parameters, which can then be monitored for abnormal activity.

FortiDDoS also includes comprehensive reporting that allows IT teams to monitor top attackers, top attacked IP addresses, top attacked protocols, and more.

Final Thoughts  

As financial services institutions move more of their critical operations online as a part of their digital transformation strategy, they are becoming increasingly susceptible to DDoS attacks. As these attacks become more frequent and sophisticated, threatening consumer privacy, the bottom-line, and reputation, financial services firms have to ensure they have security measures in place to protect themselves from these attacks at each networking layer.

Read more about how Fortinet secures financial services organizations.

For more information, download our paper and learn about the top threats that enterprise security leaders are being forced to address and the security approaches to evalutate to protect against them.

資料來源:

https://blog.fortinet.com/2018/01/04/how-financial-services-firms-can-protect-against-ddos-attacks

]]>
2018-03-21
<![CDATA[Fortinet:黑客「騎劫挖礦」每月收益過萬美元]]> http://www.phitech.com.tw/news/index.php?news_id=839 網絡安全解決方案供應商 Fortinet 建議電腦用戶必須檢查設備,如果發現電腦突然變慢,有可能在不知情的情況下被網絡犯罪分子植入採礦程式進行「騎劫挖礦」(Cryptojacking)。


Fortinet 策略方案經理徐思俊

 

盜取用戶運算資源 網頁植入 JavaScript 代碼「挖礦」

Fortinet 策略方案經理徐思俊表示,該公司的 FortiGuard 實驗室研究團隊已經發現越來越多類似事件,不法分子利用電腦處理器 (CPU) 資源,來協助挖掘「門羅幣」(Monero cryptocurrency)。黑客通過植入挖礦程式碼到網絡瀏覽器中,每當用家瀏覽該特定網站時,網絡犯罪分子便可在用家不知情下使用其處理器電腦賺取門羅幣。

從去年 9 月份開始,網絡犯罪分子利用新技術在網頁瀏覽器挖礦賺取門羅幣。通過植入挖礦 JavaScript 程式代碼,輕易嵌入到任何網頁。 當使用者瀏覽被騎劫的網頁,電腦即會在不知情下被劫持。 用戶花費在網頁上的時間越長,便越會耗用更多處理器的運算能力。

這亦解釋了為何黑客通常會選擇在非法串流播放媒體網站植入挖礦代碼。歸根究底,用戶在長時間觀看電影或電視劇的同時,有助黑客挖礦謀利。實驗室研究團隊背後的運算發現,騎劫挖礦利潤豐厚 – 黑客針對流行非法網站,例如「海盜灣」(The Pirate Bay) 每月挖礦收入高達 12,000 美元。此外,Botnet 惡意軟件,假設釣魚網站如免費影片網站、音樂下載網站也是實行「騎劫挖礦」的常用手段。

 

CPU 佔用率突飆升 用戶需警惕

徐思俊建議,當用戶意識電腦全速運行而並無任何明顯原因,最聰明的辦法是檢查處理器的狀況。不論使用任何的操作平台,如 Microsoft Windows、Mac 或 Linux,都可分別於「工作管理員」([Ctrl]+[Shift]+[Esc])(Microsoft Windows)「活動監視器」(Mac),和指令「Top」(Linux)上留意情況。

他解釋,上述指令可以詳列電腦運行情況,即時過濾處理器消耗程度,令電腦變慢的根源(通常由瀏覽器所致)無所遁形。一旦確定異常狀況,可以按右鍵中止運作,即時中斷與受感染網站的連繫。之後,可以重新開啟瀏覽器,隨意瀏覽其他網站。下一步需要防止電腦再次被「騎劫掘礦」。在瀏覽器的擴充套件安裝和持續更新反廣告軟件、網絡過濾和防毒軟件,以及避免瀏覽非法網站,亦有助解決問題。

徐思俊補充,受比特幣 (Bitcoin) 價格大幅上漲帶動,黑客自然希望能從中獲益,不過比特幣 (Bitcoin) 對「挖礦」硬件需求較高,黑客轉而從門檻較低的「門羅幣入手」,只需利用到用戶的 CPU 運算資源即可,更容易入手。

他進一步指除了日常用到的電腦和手機外,連網裝置未來亦有很大機會成為黑客進行入侵或騎劫的對象,例如企業中的多功能事務機 (MFP) 或運算運力不遜於電腦設備的家用遊戲機等,並提醒企業應加強重新思考公司的網絡安全策略部署,一旦遭黑客騎劫,或讓品牌形象受損,客戶資料亦有機會因此外洩,影響客戶信心。

資料來源:
https://unwire.pro/2017/12/30/fortinet-report-on-cryptojacking/security/
 

]]>
2018-03-14
<![CDATA[Fortinet Recognized by Tech Data with Growth Vendor of the Year Award]]> http://www.phitech.com.tw/news/index.php?news_id=838 SUNNYVALE, Calif., Dec. 27, 2017 (GLOBE NEWSWIRE) -- Fortinet® (NASDAQ:FTNT), the global leader in broad, integrated and automated cybersecurity solutions, today announced that it is a recipient of the 2017 Tech Data Growth Vendor of the Year Award as part of Tech Data's 13th annual Vendor Summit, held at the Tampa Convention Center in Tampa, Fla. Tech Data's Vendor of the Year award recipients are recognized for their collaboration, enablement programs, strong partnerships, and commitment to Tech Data, its solution providers and the IT channel in the Americas.

Fortinet has partnered with Tech Data since 2007 to help provide industry-leading cybersecurity solutions to the channel. Since then, both companies have invested in the partnership with dedicated teams and joint channel enablement activities that have resulted in consistent growth.

"It is a true honor to receive Tech Data's Growth Vendor of the Year award. Fortinet has a long history of working with Tech Data to enable the channel to deliver innovative Security Fabric protections across the entire attack surface," said Jon Bove, vice president of channel sales at Fortinet. "Fortinet will continue to invest in go-to-market, technical enablement and other strategic activities with Tech Data to support our partners throughout the entire sales cycle."

"We are proud to recognize the commitment, enthusiasm and achievements of Fortinet with the Tech Data Growth Vendor of the Year award," said Joe Quaglia, president, Americas at Tech Data. "The award recognizes Fortinet as an outstanding vendor with representatives who are devoted to channel innovation, enablement and the continued success of our resellers. The award is a reflection of their determination throughout the year, and we thank them for their continued partnership."

More than 500 channel partners were in attendance at Vendor Summit, which featured interactive breakout session presentations on Tech Data's key initiatives, as well as presentations on the company's corporate, sales and marketing strategies by Senior Vice President of U.S. Sales Marty Bauerlein; Senior Vice President, Enterprise Solutions, Americas Jeff Bawol; Vice President, Marketing, Americas Pablo Zurzolo; and Quaglia.

About Fortinet
Fortinet (NASDAQ:FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 330,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

About Tech Data
Tech Data connects the world with the power of technology. Our end-to-end portfolio of products, services and solutions, highly specialized skills, and expertise in next-generation technologies enable channel partners to bring to market the products and solutions the world needs to connect, grow and advance. Tech Data is ranked No. 107 on the Fortune 500® and has been named one of Fortune's World's Most Admired Companies for eight straight years. To find out more, visit www.techdata.com or follow us on Twitter, LinkedIn, and Facebook.

FTNT-O

Copyright © 2017 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiCare, FortiManager, FortiAnalyzer, FortiOS, FortiASIC, FortiMail, FortiClient, FortiSIEM, FortiSandbox, FortiWiFi, FortiAP, FortiSwitch, FortiWeb, FortiADC, FortiWAN, and FortiCloud. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

All brands and trade names are trademarks or registered trademarks, and are the properties of their respective owners. Tech Data disclaims any proprietary interest in marks other than its own.

Fortinet Media Contact:
Dan Mellinger
Senior Manager of Corporate Communications
Fortinet
415.5772.0216
dmellinger@fortinet.com

Tech Data Media Contact:
Wally Campbell
Public Relations Manager, Americas
Tech Data
480.794.7426
wally.campbell@techdata.com

資料來源:
http://investor.fortinet.com/releaseDetail.cfm?ReleaseID=1052690

]]>
2018-03-07
<![CDATA[Global Adoption of Fortinet Secure SD-WAN]]> http://www.phitech.com.tw/news/index.php?news_id=837

The compelling benefits of SD-WAN (software-defined wide area network) architectures are catching the attention of companies around the world. SD-WAN offers application-awareness combined with increased performance, flexibility, and simplicity when compared to fundamentally more expensive legacy WAN technologies.

Until recently, however, despite its inherent advantages, the inability to implement true enterprise-grade security across SD-WAN infrastructures has proven to be a significant shortcoming and gating factor. A recent Gartner publication, for example, highlighted the criticality of factoring supplemental security into SD-WAN projects. However, things are quickly changing for the better: More and more companies are turning to Fortinet to implement SD-WAN security and SD-WAN networking capabilities that surpasses the demands of even the most exacting CIO.

Indian Supermarket Chain

An example of a successful and secure SD-WAN implementation is found in its deployment by a major supermarket chain, with hundreds of locations throughout India. Looking to improve on the ROI from its legacy MPLS network, the company implemented Fortinet SD-WAN solutions to secure its infrastructure. Key features included the ability to perform Internet-based IPsec tunneling and support of multiple WAN links to provide path-aware intelligence, such as dynamic fail-over capabilities.

Application awareness was another unique element of the Fortinet solution for the supermarket chain: Fortinet’s cloud-based service delivers first-packet classifications and multi-path awareness intelligence to efficiently assign individually identified applications to specific WAN links for enhanced application performance. The Fortinet library of more than 3,000 supported applications is dynamically updated, and executes the real-time capture of all related IP addresses and port numbers. This information is utilized to support highly granular analysis and tuning across a company’s entire physical, cloud and hybrid infrastructure locations.

The FortiGate’s ability to scale and natively secure hybrid environments, coupled with the industry’s best IPSec VPN protection performance, ensured the seamless transition from the supermarket chain’s legacy MPLS infrastructure.

Latin-American Process Manufacturer

A Latin American company’s latest SD-WAN deployment showcases what is now possible through the optimal selection of key components: The company is one of the world’s largest chemical and petrochemical manufacturers. To support its dramatic growth, the company embarked on a major initiative to rearchitect its IT infrastructure, with a heavy focus on embracing cloud-based services and technologies, including SD-WAN.

After extensive research, the company selected components from the Fortinet Secure SD-WAN portfolio, including placing multiple FortiGate enterprise firewalls at distributed locations, a FortiManager for single-pane-of-glass centralized security, and the cloud-based FortiSandbox for advanced threat detection.

The initial goal of the project was to establish a limited SD-WAN deployment across a handful of the company’s smaller remote offices. However, the combination of performance, connectivity, and security demonstrated by the Fortinet solution during testing outpaced even its closest competitor. These elements, as well as TCO, became the catalyst for a significant expansion of scope for the project.

Fast forward several months and the first phases of the Fortinet-secured SD-WAN implementation have been successfully completed. As SD-WAN-ready security devices, their FortiGates have proven to be extremely easy to deploy, provide complete application visibility, and maintain SLAs. The FortiGate’s ability to deliver zero-touch provisioning is facilitated by the FortiDeploy service with FortiManager that can complete final configuration changes and provide ongoing management.

North-American Financial Services Firm

Further evidence of the effectiveness of SD-WAN deployments coupled with Fortinet solutions came with a recent announcement by Edward Jones – a leading North American investment firm – that it was partnering with Fortinet to create a high-performance, automated network architecture for access across its data centers and more than 13,000 offices in the United States and Canada. This is the industry’s largest SD-WAN solution worldwide.

Fortinet’s unique combination of industry-leading solutions coupled with integrated networking capabilities, such as routing and switching, were instrumental in reducing management complexity and the overall cost of the infrastructure rollout. With limited technical staff at each office location, the zero-touch deployment of the Fortinet branch solution consolidates a broad set of capabilities into a single FortiGate unit to enable a seamless rollout at each office.

Further, the automated policy deployment and logging capabilities of the FortiGate delivers significant assistance in complying with the rigorous regulatory requirements prevalent across the financial services sector. In addition to its standout dual-active VPN, IPS, and endpoint protection capabilities, attributes like reduced latency and higher throughput to boost overall speed of business were factors in the investment firm’s decision to utilize FortiGate.

Canadian District School Board

Yet another example of a highly successful, highly secure SD-WAN deployment is from the Upper Grand District School Board, located in central Ontario. The school board has 65 elementary schools, 11 high schools, 34,000 students, and covers over 1,500 square miles.

The FortiGate enterprise solution was selected for multiple reasons, including SSL inspection capabilities, throughput, and deployment flexibility. To complement their FortiGate deployments, the school board also uses Fortinet’s FortiManager and FortiAnalyzer solutions. The ability to centrally manage and push out templates across its SD-WAN infrastructure provides significant operational savings for the school board, and is a huge advantage when responding to security incidents.

Leveraging the Fortinet Security Fabric architecture also enables the rapid exchange of threat intelligence between Fortinet devices and other vendors’ products. The Fabric facilitates coordinated protection across the school board’s SD-WAN infrastructure without impacting performance or increasing management overhead.

Making Theoretical Benefits a Secure Reality

These examples are just a small sample of numerous successful Fortinet SD-WAN deployments. The release of the Fortinet Secure SD-WAN Solutions portfolio is enabling organizations around the world to securely realize the full benefits of what promises to be a global game-changing technology. 

Read more about how Fortinet is driving the adoption of secure SD-WAN for distributed enterprise branches.

For more information, download our paper and learn about the top threats that enterprise security leaders are being forced to address and the security approaches to evalutate to protect against them.

資料來源:

https://blog.fortinet.com/2017/12/15/global-adoption-of-fortinet-secure-sd-wan
 

]]>
2018-03-01
<![CDATA[Fortinet預測2018將出現高度毀滅性且能自我學習的群集網路攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=836 全方位整合與自動化網路安全領導廠商FortinetR (NASDAQ: FTNT),公佈旗下FortiGuard Labs的全球研究團隊針對2018年所做的威脅預測。該預測趨勢顯示未來短期間網路罪犯可能採行的方法與策略,並推測網路攻擊對全球經濟的潛在衝擊。

 

Fortinet全球安全策略長Derek Manky表示,「數位經濟是由技術創新所驅動,但它同時也在網路安全方面創造了好的和壞的機會。線上設備的普及和現今網路的高度連結性,為網路罪犯打造了一個樂園,安全已愈來愈難以防護。」

 

「更糟的是,他們以極快的速度和規模採行自動化和人工智慧,隨著受攻擊面的不斷擴大,像WannaCry和NotPetya這類的攻擊,預示了我們近期可能出現的大規模干擾和經濟衝擊,這可能來自商業服務或智財權的勒索和瓦解所造成。織網(fabric-based)架構的安全方法與內網隔離策略,對於因應現今高度智慧化的攻擊至關重要。」

 

@大標:數位轉型的好與壞

 

在未來幾年,我們將會持續看到受攻擊面的不斷擴大,但對於基礎架構的控制和可視性卻在減弱。隨時可存取個人與財務資訊的線上裝置隨處可及,加上萬物逐漸連結—從物聯網大軍,車用、家庭與辦公基礎設施,到智慧城市的興起—都為網路罪犯創造了新的機會。

 

網路犯罪市場非常擅長於採用各個領域的新進展,例如利用人工智慧來建立更有效率的攻擊。我們預期這個趨勢會在2018年加速演進,並進一步帶來下述的一些毀滅性趨勢。

 

‧能自我學習的Hivenet和Swarmbot威脅的興起:我們預期網路罪犯會用稱之為蜂巢網(Hivenet),由入侵多個裝置所組成的智慧叢集,來取代以往的殭屍網路botnet,以建立更有效率的攻擊。Hivenet將能利用自我學習,更有效地鎖定有漏洞的系統,規模之大前所未有。

 

它們將有能力相互溝通,並依據分享的在地資訊採取攻擊行動。此外,殭屍病毒Zombie將會變得更聰明,它們能直接依命令行事,不需要殭屍網路botnet的操控者來指引它們。因此,Hivenet將會成群地倍數成長,不僅可同步攻擊多個目標,並能顯著阻礙系統抑制與回應威脅的能力。

 

雖然這些攻擊尚未採用群集技術,但因它們在程式碼中留有足跡,所以可以將其轉化為更具自我學習的行為。攻擊者會將入侵裝置組成群集或是群集殭毒(Swarmbot),一次同時辨識和鎖定不同的攻擊途徑,創造巨大的攻擊速度與規模。

 

而且開發的速度之快,會讓回應攻擊所需的預測性失去效用。FortiGuard Labs在今年稍早的一個季度,就測得超過29億的殭屍網路通訊嘗試,讓Hivenet和Swarmbot可能帶來的威脅有所警覺。

 

‧勒贖商業服務是大生意:雖然勒索軟體的威脅程度在去年成長了35倍,同時出現了勒索蠕蟲和其它類型的攻擊,但還有更多即將來臨。勒索軟體下一個大目標可能是雲端服務供應商和其它商業服務,目標是創造收入。

 

雲端服務商所開發的複雜超連結網路,能造成數百家企業、政府單位、重要基礎設施,以及醫療機構出現單點故障。我們預測網路罪犯將會開始結合人工智慧技術,藉由多重管道的攻擊方法,掃瞄、偵測和攻擊雲端服務商環境中的弱點。這些攻擊所造成的衝擊可望為網路犯罪組織帶來豐厚的收入,並讓成千上萬的企業與客戶的服務中斷。

 

‧新世代形態的惡意軟體:就算不是明年,很快我們就會開始發現以自動漏洞偵測和複雜資料分析為基礎,完完全全由機器創造的惡意軟體。多形性惡意軟體並不是新的東西,但它正利用人工智慧建立新的複雜程式碼改變外形,透過機器編寫的例程來學習逃避檢測。隨著既有工具的自然演變,攻擊者將能根據每個獨特弱點的特性,開發出最好的攻擊工具。

 

事實上,惡意軟體已經能夠利用學習模式來規避安全檢測,並在一天內產出超過一百萬個病毒變種。但到目前為止,這只是基於一種演算法,而且產出的精密性或控制度也不高。

 

2017年,FortiGuard Labs在一個季度內就檢測到了6,200萬次惡意軟體。在其記錄的數百萬次惡意軟體檢測中,我們看到了來自2,534個惡意軟體家族的16,582個變種。五分之一的組織機構回報了行動惡意軟體,惡意軟體自動化程度的提昇,則會使這些情況在未來更為險峻。

 

‧前端的重要基礎設備:近來,由於戰略和經濟兩方面的威脅,重要基礎設施供應商持續受到關注。這些機構負責運作高價值的網路,來保護重要的服務和訊息。由於大多數重要的基礎設施和營運技術網路,初始採用與外界網路氣隙(air-gapped)隔離的設計,所以非常脆弱無援。

 

然而,快速回應員工和客戶需求的期望,已經開始改變這些原本隔離運行的網路,在安全性上面的要求也更高。有鑑於這些網路的重要性,以及當這些網路遭受破壞或被迫離線可能造成的災難性後果,關鍵的基礎設施供應商現在正與民族國家、犯罪和恐怖組織進行軍備競賽。對手的大膽,以及營運與資訊技術的融合,讓關鍵的基礎設施安全成為2018年之後最重要的安全事項。

 

‧暗網和網路犯罪經濟利用自動化創造新機會:隨著網路犯罪世界的演變,黑暗網路也在發展。我們預期黑暗網路會有新服務,因為犯罪服務(Crime-as-a-Service)組織已使用新的自動化技術提供服務。

 

我們已經在暗網市場裡看到利用機器學習所提供的高階服務。例如,稱為FUD(Fully Undetectable完全不可檢測)的服務已經是產品的一部分。這項服務允許犯罪開發商上傳攻擊程式和惡意軟體到一個付費的分析服務。

 

隨後,他們便會收到一份報告,告知各個供應商的安全工具是否能夠檢測出這些攻擊程式和惡意軟體。為了縮短這個週期,將會有更多的機器學習被採用,這些機器學習可以依據各個安全實驗室檢測到的內容,動態地修改程式碼,以便讓這些網路犯罪和滲透工具變得更加難以察覺。

 

沙箱工具帶動了機器學習,使我們能夠快速識別以往未曾見過的威脅,並動態地建立防護機制。沒有理由這個方法不被自動化,並套用在其它地方,例如映射網路、找尋攻擊目標、辨識弱點,或是設定一個目標來進行虛擬滲透測試,然後建立和啟動一個自訂的攻擊。

 

@大標:領先威脅:趨勢與要點

 

由於自動化和人工智慧方面的進步,激進的網路罪犯有機會利用適當的工具嚴重危害我們的數位經濟。安全解決方案需要建立在整合的安全技術、可執行的威脅情資,以及可動態配置的安全織網(Security Fabric)架構上。

 

安全應該以數位速度運行,透過自動化回應、情資應用和自我學習,使網路能夠做出有效和自主的決定。這不僅能提高可視性並集中控管,還可以實現策略性的內網隔離,以便將安全性深入到網路基礎架構中。

 

進而在不同的網路生態系統之間,從端點設備、本地網路到雲端,都能快速辦識、隔離和修復受損設備並阻擋攻擊。此外,基本的安全檢驗必須成為基本安全協議的一部分。這是經常被忽略的東西,但是對於限制我們想要避免的壞結果是非常重要的。

資料來源:
https://www.ctimes.com.tw/DispNews-tw.asp?O=HK1CC9TML8QSAA00N6

]]>
2018-02-21
<![CDATA[Fortinet Delivers Advanced Web Application Protection Through New Managed Rules for AWS WAF Service]]> http://www.phitech.com.tw/news/index.php?news_id=835

Regardless of where an application is hosted, once it is exposed to the internet it becomes a target. Internal and externally facing websites inherently have the same weaknesses and vulnerabilities as a website offered through a hosting provider, or even one you may host in your own data center.

For organizations that host their web-based applications on Amazon Web Services, AWS offers a convenient and easy to deploy WAF called AWS WAF. This WAF offers many protections and is a simple add on through the AWS Management Console or APIs.

To further expand AWS WAF, Amazon is welcoming vendors to join AWS in offering pre-packaged rulegroups for AWS WAF. Customers can choose rule sets to best meet their needs and provide flexibility in the protection they want for their applications.

Fortinet is one of the first companies to participate in the expansion of the AWS WAF service with a set of four packaged rulesets. AWS WAF customers can choose from basic WAF rulesets that provide protection from cross-site scripting, SQL injection, and malicious botnets, while our advanced ruleset offers the latest general application attack types and known vulnerabilities. Powered by FortiGuard Labs, this advanced ruleset provides up-to-date signatures that address known Common Vulnerabilities and Exposures (CVEs) along with threats that target a broad set of application attack vectors. For customers that want complete protection from the OWASP Top 10 web application threats, Fortinet also offers a comprehensive package of all our rulesets at a discounted price.

Fortinet’s new rulesets are based on the FortiWeb web application firewall security service signatures, and are updated on a regular basis to include the latest updates from FortiGuard Labs. AWS WAF customers can now enjoy nearly the same level of signature protection offered to FortiWeb customers, in an easy-to-deploy and easy-to-manage form factor.

For AWS customers that need more advanced capabilities than what is offered by the Managed Rules for AWS WAF Service, Fortinet also offers numerous options for AWS customers, including four different virtual machine versions of FortiWeb with options for either bringing your own licenses or signing up for FortiWeb on-demand via the AWS Marketplace.

Our FortiWeb VM options for AWS have all the features of our industry leading hardware appliances, including behavioral threat detection to prevent zero-day attacks, user and device tracking for quick analytics, and granular configuration options to fine-tune actions for your AWS web-based applications.

As an AWS Security Competency partner, we’re proud to offer customers the best in security for the web-based applications hosted by Amazon. No matter how large or small an application on AWS may be, Fortinet offers flexible, convenient, and tailored ways to deliver industry-leading threat protection to ensure applications and users are safe from threats targeting known and unknown exploits – even in multi-cloud settings.

For more information on Fortinet AWS solutions, click here.

For more information on FortiWeb Web Application Firewalls click here.

Fortinet at AWS re:Invent: AWS Promotional Credits & Visa Gift Cards

During AWS re:invent 2017, Fortinet is offering $250 AWS Promotional Credit in conjunction with Fortinet’s 15-Day Free Trial offerings. Visitors will scan a QR code at Fortinet Booth #1340 to receive the AWS promotional credits.

Also, get all your Fortinet product questions answered by the experts and test-drive FortiGate, FortiWeb, FortiSandbox, and FortiAnalyzer through our 15-Day Free Trial offers. Upon finishing the product review at the AWS Marketplace, you will receive $50 Visa gift card at the Fortinet Booth #1340.

See how customers are already leveraging Fortinet and AWS: Security7 Networksicare, and Coopenae

]]>
2018-02-14
<![CDATA[Fortinet Solutions Protect Customers from FALLCHILL]]> http://www.phitech.com.tw/news/index.php?news_id=834 The US Department of Homeland Security and the FBI have recently identified a group of IP addresses associated with a Remote Administration Tool (RAT) used by the North Korean government known as FALLCHILL. The U.S. Government refers to this malicious cyber activity by the North Korean government as HIDDEN COBRA in a US CERT alert issued on November 14th. A significant number of the identified network and system indicators of compromise (IOCs) identified have been independently verified by FortiGuard Labs.

According to third party reporting, HIDDEN COBRA actors have likely been using FALLCHILL malware since 2016 to target the aerospace, telecommunications, and finance industries. The malware is a fully functional RAT with multiple commands that threat actors can issue from a command and control server to a victim’s compromised system via dual proxies.

Another DHS CERT advisory reports, “FALLCHILL typically infects a system as a file dropped by other HIDDEN COBRA malware or as a file downloaded unknowingly by users when visiting sites compromised by HIDDEN COBRA actors. HIDDEN COBRA actors use an external tool or dropper to install the FALLCHILL malware-as-a-service to establish persistence. Because of this, additional HIDDEN COBRA malware may be present on systems compromised with FALLCHILL.” It is important to note that reports like this are usually part of our sharing agreements and processes, so it’s more than likely that when customers receive this type of report, its intelligence will already be in ours, or it’s in the process of being ingested after validation.   

FortiGuard Labs has been actively monitoring FALLCHILL and validating all IOCs, whether we discovered them ourselves through one of our millions of sensors deployed around the world, or collected from the hundreds of threat sharing feeds we subscribe to. Our comprehensive threat information-sharing program includes Governments, Certs, and Strategic Partners from around the world.

In order to avoid creating any false positives for our customers, we also perform additional validations on all reported IOCs to ensure they are accurate. All IOCs that have been validated as part of FALLCHILL are now an active part of our Threat Intelligence system.

Internal testing by FortiGuard Labs shows that all networks and devices being protected by FortiGate solutions running the latest updates were automatically protected from this malware. In addition, a fine-grained IPS signature is being created, and barring no unforeseen issues will be released on Friday, November.  It will be identified as FALLCHILL.Botnet.

Organizations that identify any of the IOCs identified as part of the FALLCHILL malware should refer to the ‘Detection and Response’ and ‘Mitigation Strategies’ sections found in the US-CERT Alert (TA17-318A).

Sign up for our weekly FortiGuard Labs intel briefs or to be a part of our open beta of Fortinet’s FortiGuard Threat Intelligence Service.

by RSS FortiGuard SE Team  |  Nov 17, 2017  |  Filed in: Security Research
]]>
2018-02-07
<![CDATA[New FortiGate 300E and 500E, the Next Era of NGFW Has Arrived]]> http://www.phitech.com.tw/news/index.php?news_id=833

The sheer amount of data being communicated and processed around the world continues to grow at a staggering rate. The Internet stands as the primary driver of the global data explosion. But newer technologies that ride on the Internet, such as cloud computing, X-as-a-Service offerings, and Internet of Things (IoT), means that more sensitive and business critical information than ever is in motion within and beyond the traditional boundaries of individual enterprise IT infrastructures.

Security Challenges of SSL Encryption

As a result of this dynamic expansion and reach of information, encrypted Secure Sockets Layer (SSL) communications has become the most-used way for enterprises to protect their data from unauthorized exposure. In fact, at this writing, SSL encrypted communications accounts for 60% of data flowing in and among enterprise IT infrastructures. Unfortunately, as the percentage of businesses and government agencies adopting SSL encryption grows, the more adversaries also use it for infiltration and exfiltration—sneaking in malware, and tunneling stolen and confidential data out—of enterprise infrastructures and networks.

The standard remedy to prevent the adversarial abuse of SSL communications is to inspect SSL encrypted packets for exploits, malware, and purloined data. Currently, up 10% of mid- and large-scale enterprises practice some degree of encrypted data packet inspection as a security measure, with this number expected to rise to at least 50% by the early 2020s. While packet inspection has become a mainstream security technology, Next Generation Firewalls and other devices performing this function can a) be overwhelmed by the amount of traffic they need to handle, b) become bottlenecks due to the resource-intensive process of inspecting encrypted traffic that degrades overall infrastructure performance, and c) add yet more complexity and expense to the IT mission.

End-to-End Infrastructure Visibility Beyond Applications

The ever-expanding attack surface also makes it increasingly difficult for organizations to maintain transparent visibility and control across all of their assets. The Internet of Things (IoT), which is difficult to defend and protect, complicates an already difficult undertaking internally—particularly considering the exponential growth rates that are projected for them. At the same time, cloud adoption, coupled with the fact that multi-cloud services are quickly becoming commonplace, further extends the potential attack surface outside of the traditional network perimeter.

As organizations move to address these new security challenges, end-to-end, transparent visibility and control emerges as both a real necessity and a real problem. They must be able to monitor security across all of their assets—both those internal and those external—in real time, while also managing security policies and controls from a single pane of glass. Silo-based security infrastructures that leverage isolated point products or platforms lack the capabilities an integrated, automated security fabric offers.

New FortiGate 300E and 500E – Redefines Next Generation Firewalls

Organizations require a robust and extensible Next Generation Firewall (NGFW) solution designed to address this new security landscape. Fortinet is tackling these challenges head on with the release of the FortiGate 300E and 500E NGFW appliances.

Some of the specific security requirements met by the FortiGate 300E and 500E appliances include:

Fast and Agile

The FortiGate 300E and 500E firewalls are incredibly fast. The secret is Fortinet’s purpose-built CP9 content processor and parallel path processing that significantly outmatch competing products that are based on off-the-shelf components, to deliver best-in-class threat protection and SSL inspection performance. It also includes innovative collaborative learning capabilities, giving it the ability to share information and workloads with other security devices and systems in the same network, while also remaining visible and manageable through a single pane-of-glass for communications and control. This enables organizations to detect and block malevolent content before it can attach itself to vulnerable assets.

Security Efficacy

Advanced threat protection is critical in stopping zero-day exploits. FortiGuard Labs has repeatedly demonstrated its thought leadership in this critical area, and continues to excel in third-party tests (see below). In addition, with Cloud FortiSandbox seamlessly integrated into the FortiGate 300E and 500 firewalls, organizations have the ability to activate sandboxing to quickly and easily detect unknown threats.

SD-WAN Ready

The FortiGate 300E and 500E appliances deliver capabilities that meet new requirements driven by the transformation of branch network traffic and Software-as-a-Service (SaaS) application utilization. Specifically, they include key networking features such as an efficient wide area network (WAN) Path Controller and a dynamic SaaS-based database that enables secure SD-WAN.

Price-Performance Advantages

Price-performance is an important requirement for nearly every organization today. This means that a solution must deliver maximum threat protection performance, reliability, and manageability at the lowest possible total cost of ownership (TCO). To this end, the FortiGate 500E delivers 10GbE connectivity with 4.7 Gbps threat protection and 6.8 Gbps SSL inspection throughput. Pound for pound, this is the best price-performance capability on the market today.

FortiGate 300E and FortiGate 500E, Part of the Fortinet Security Fabric

Like all of Fortinet’s solutions, the FortiGate 300E and 500E seamlessly integrate into the Fortinet Security Fabric, making it extremely easy for organizations to integrate them into their larger security framework environments. They also share data and balance workloads to maximize seamlessness and timeliness when defending infrastructures from attack. Importantly, this means that user of Fortinet solutions can extend comprehensive, uniform controls across any environment.

Don’t Take Our Word for It

Gartner placed Fortinet in the “Leaders” Quadrant in its 2017 Enterprise Firewall Magic Quadrant report. Read FortiGate Enterprise Network Firewall customer reviews. And Fortinet’s FortiGate is one of the only vendors to receive “Recommended” ratings from NSS Labs NGFW group test for four consecutive years.

What makes the FortiGate 300E and FortiGate 500E firewalls winners? The real measure of their success is in the eyes – and experience – of their customers and end users. To that end, in a future post I will report more from the front lines of customer experience with the FortiGate 500E and FortiGate 300E products. In the meantime, I recommend a visit to the Fortinet NGFW product pages for a full overview of these and other members of the FortiGate product family. You can also download the FortiGate 300E and FortiGate 500E data sheets from these embedded links.

 

]]>
2018-01-31
<![CDATA[對抗自動化網路攻擊 Fortinet推5大抵禦策略]]> http://www.phitech.com.tw/news/index.php?news_id=832
隨著自動化網路攻擊變得越來越普及,Fortinet為資訊安全主管提供5個重要的因應策略,協助他們統一控制所有的攻擊面向,來阻擋自動化攻擊。5大防護策略分別為,更新管理、入侵防禦系統、備份隔離、著重於可見性、相互操作性。前述控制措施獲取可能不會消除實際威脅,但絕對有助於遏制或隔離破壞行為,讓事件因應小組有更多的時間來處理。
Fortinet全球安全策略長Derek Manky指出:「現今威脅攻擊有很大一部分是完全自動化的,其使用廣泛掃描網際網路的工具,不斷偵測門戶大開的入口。現代化工具和普遍可見的威脅軟體即服務的架構,已經使得網路攻擊者能在全球性的規模下,以極快的速度運作。」
此外,雖然安全協議設計目的在於維護隱私,但加密卻也同時阻礙各種資安威脅的監控和檢測,全球雲端加密市場將從2017年的6.454億美元,成長到2022年的24億美元。  

資料來源:
http://www.runpc.com.tw/news.aspx?id=101942]]>
2018-01-24
<![CDATA[When It Comes to Intrusion Prevention, FortiGate IPS Stands Alone in the IPS Market ]]> http://www.phitech.com.tw/news/index.php?news_id=831

Malicious Intrusions Remain a Problem—and One That is Growing

Malicious intrusions are a big problem. 42% of security leaders in a recent Forrester Consulting study said they have experienced a security breach during the past two years. Another study by ISACA found that 80% of security leaders believe their organization will experience a security attack this year. This projection makes sense, considering that over half of those same security leaders believe the number of attacks is going to increase.

While defense and protection most certainly need to be tied to advanced threat detection and mitigation capabilities, intrusion prevention systems (IPS) still remain a critical detection linchpin in an enterprise’s security strategy. But to be effective, IPS should be integrated into the broader security fabric, giving organizations visibility into users, devices, endpoints, and applications across the distributed and elastic network of physical and virtual ecosystems. This is exactly our approach with the FortiGate IPS, which serves as a critical component of the Fortinet Security Fabric.

NSS Labs “Recommended” Rating for FortiGate IPS

Fortinet takes industry recognition and evaluations seriously, and we were very pleased when in their 4th Next Generation Intrusion Prevention System (NGIPS) Test report and Security Value Map, NSS Labs rated Fortinet FortiGate IPS as “Recommended,” their somewhat understated way of according a product their highest rating. For organizations concerned about intrusion prevention, the FortiGate IPS is a solution you should seriously consider. Let’s take a look at some of the findings from NSS Labs.

To begin, the NSS Labs NGIPS test is tough, encompassing more types and methods of attack and evasion than any other IPS test we’ve seen. Compared to other IPS solutions that were tested, the FortiGate IPS surpassed most other vendors, blocking 100% of all evasions thrown at it. In addition to being one of the most effective IPS solutions, FortiGate was also rated as the most cost-effective IPS solution NSS Labs tested, with a total cost of ownership of approximately $4 per Megabits/Second (Mbps) of throughput.

FortiGate IPS: Engineered to Be the Best

If this sounds a little too good to be true, there are solid reasons behind the FortiGate IPS solution’s outstanding performance. For example, Fortinet has engineered custom silicon-based security processors for the FortiGate line of security appliances and integrated them in a unique parallel processing architecture to speed deep and thorough traffic inspection and intrusion detection functionality. Specifically, Fortinet’s network processors accelerate assembly and normalization, while our content processors speed content inspection and decryption. Architecting these elements to perform packet processing, policy management, and content inspection in parallel not only results in unmatched raw performance, but it gives our designers plenty of headroom to keep the FortiGate IPS line at the forefront of the industry in the years ahead.

Unknown Becomes Known in the IPS Space

While we are (as yet) not the most well-known vendor in the IPS space, we are gaining good customer traction for our FortiGate IPS systems. For example, a global automobile manufacturer recently replaced an incumbent standalone IPS vendor’s solution with FortiGate IPS. A large aerospace manufacturer in Europe seeking greater flexibility and performance also recently elected to use FortiGate IPS to replace its longstanding traditional IPS products. Stories like this are becoming more and more common as organizations see the advantages that Fortinet’s IPS brings to them in terms of power, performance, and efficiency.

We’re clearly gaining ground in the IPS marketplace, but it’s been a quiet, steady rise. While I couldn’t say we’re taking the world by storm, we have been stealthily delighting customers with outstanding performance combined with a compelling total cost of ownership, which are clearly making a name for Fortinet in the IPS arena—not to mention helping organizations protect their systems and information from bad actors around the globe.

For more information on the NSS Labs Test Report and Security Value Map, download a copy today.

]]>
2018-01-17
<![CDATA[Fortinet extends security fabric to IIoT]]> http://www.phitech.com.tw/news/index.php?news_id=830 Fortinet has extended its FortiGuard threat intelligence service to the industrial IoT (IIoT).

The new FortiGuard Industrial Security Service (ISS) builds on the threat intelligence services of FortiGuard Labs by providing application control and defensive signatures specific to critical infrastructure and industrial sector organizations.

The company is particularly targeting the utility, oil and gas, transportation, and manufacturing sectors.

FortiGuard ISS protects the most widely-used industrial control system (ICS) and supervisory control and data acquisition (SCADA) devices and applications. The service provides vulnerability protection, visibility and granular control over ICS and SCADA systems and is backed by real-time threat intelligence updates.

Enterprise and consumer demand has created an explosion in the number of IoT devices connecting to global networks. McKinsey estimates that 20 to 30 billion IoT devices could be connected globally by 2020, up from 10 billion to 15 billion devices in 2015. However, as devices proliferate, security risks also increase.

Traditionally, commercial and industrial networks and their IoT devices have operated in isolation, but the mainstreaming of things like smart cities and connected homes have begun to merge these devices within local, national and global infrastructures.

This is requiring organizations to rethink how they secure increasingly converged IT, OT and IoT networks and devices. Integrating distinct security tools into a unified Security Fabric enables organizations to collect and correlate threat intelligence in real time, identify abnormal behavior and automatically orchestrate a response anywhere across this complex IoT attack surface.

First published in NetworksAsia

資料來源:
https://www.telecomasia.net/tag/industrial-iot

]]>
2018-01-10
<![CDATA[Financial Services Cybersecurity: Addressing the Horizontal Attack Surface]]> http://www.phitech.com.tw/news/index.php?news_id=829 Global State of Information Security® Survey 2017 notes that “41 percent of financial services respondents ranked assessment of security protocols and standards of third-party vendors as the top challenge to information security efforts”.

This is despite the fact that cybersecurity requirements for financial institutions are detailed and specific. Almost all financial services organizations are subject to the Gramm-Leach-Bliley Act (GLBA), requiring information security training, specific policies, scanning and other activities. The Payment Card Industry Data Security Standard (PCI DSS) applies only to companies that process card payments, and the Dodd-Frank Wall Street Reform and Consumer Protection Act was designed to protect consumer financial data. And now, the new General Data Protection Regulation (GDPR) adds another layer of privacy protection by imposing controls on any business that collects the personal data of EU citizens, including imposing the right of individuals to have their data wiped from systems. These new regulations are combined with severe financial penalties for failure to comply. The GDPR takes effect on May 25, 2018.

With industry-specific compliance requirements driving security spending and deployment, it’s natural to assume that best practices for securing access to sensitive data are different from vertical to vertical. However, that assumption may be changing. 

According to findings from Fortinet’s Global Threat Landscape report, much of today’s attack surface is shared across industries. This article describes today’s horizontal attack surface and shares best practices on how security leaders can mitigate network threats.

Cyber Crime Matures and Expands

Financial services organizations are adopting virtualization technology such as virtual private datacenters. They’re moving to the cloud. They’re adopting more and more IoT devices. More smart devices are connecting to the network. As they do so, the threat landscape continues to expand. The upshot is an increased overall potential of attack vectors that adversaries can take advantage of.

As this infrastructure broadens, financial services organizations are losing visibility and control into that infrastructure. Cyber criminals will use these blind spots to their advantage, and their success rate in penetrating the network will be much higher. At the same time, the cyber crime ecosystem is maturing. Crime-as-a-Service infrastructures enable adversaries to operate on a global scale at light speed. Malicious actors are using automation and sophisticated hacking tools that will increase the attack volume.

Three Key Trends

One report found that the median ratio of HTTPS (encrypted) to HTTP (non-encrypted) traffic hit a high mark of nearly 55 percent. This means that a higher percentage of communications are now encrypted. From a privacy perspective, this is great news. However, from a security perspective, organizations – including those in the financial services industry – don’t have visibility into that particular communication channel, which means it could be malicious. Adding to the problem, adversaries are using encrypted communications more and more as well, using what was created as a security measure to hide their activity.  

Encryption is the first important trend discovered in the latest report. The second is an increase in cloud applications. The median number of cloud applications used per organization was 62, which is roughly one-third of all applications detected. As financial services organizations use more and more of these cloud apps, their data is going to reside in the cloud. Again, this creates a loss of visibility into what’s happening to that data.  

The third trend, gleaned from cluster analysis, is that much of the attack surface is shared across all industries. With the exceptions of education and telco, the rest of the industries studied share that same attack surface. The analysis revealed that many of the same attack vectors bridged all regions as well as all industries. This makes it much easier for cyber criminals to leverage their automated tools across the entire attack surface that spans most industries than they would if the attack surfaces were different. The threat problem is truly a global as well as a horizontal problem now.

Best Practices

In light of attack capabilities that transcend traditional boundaries of region and industry, there are several best practices that will help financial services organizations mitigate network threats.

First, organizations must have visibility into the assets that they are responsible for securing. This involves reducing the attack surface, ensuring good vulnerability and patch management processes are in place, and—equally as important—understanding how assets are communicating with each other. It also involves situational awareness: a high degree of visibility into the network paired with a high level of understanding of the threats that the organization is facing.

Second, create a strategy for combatting the automated cybercrime ecosystem. Humans cannot operate at the speed and scale required to overcome automated threats, so organizations must fight automation with automation. That means getting technology controls working together and communicating across all attack vectors.

Finally, organizations will benefit from building relationships with peers outside of the region or the industry they operate in. Threat intelligence and successful mitigation tactics can be exchanged for the good of all.

Evolving the Security Landscape

The financial services industry today faces the same cyber threats as almost every other industry – the attack surface has truly become horizontal. Visibility and control over today’s infrastructures are diminishing as the number of potential attack vectors continues to grow across the expanded network landscape. This improves criminals’ chances of success, but IT finserv professionals can fight back with knowledge of the trends affecting the network and the implementation of sound practices – particularly automation. Going back to basics and expanding relationships beyond traditional boundaries will help create a more secure network.

Original article published in Banking.com and can be found here.

Read more on how to best prepare your organization for the General Data Protection Regulation (GDPR).

by RSS Bill Hogan  |  Nov 03, 2017  |  Filed in: Industry Trends

資料來源:
https://blog.fortinet.com/2017/11/03/financial-services-cybersecurity-addressing-the-horizontal-attack-surface
]]>
2018-01-03
<![CDATA[WebRTC becomes design-complete strengthening the Web Platform as a solid actor in the telecommunications arena]]> http://www.phitech.com.tw/news/index.php?news_id=828 W3C calls for testing and experimentation to bring universal interoperability to real-time communications

WebRTC icon

https://www.w3.org/ — 2 November 2017 — The World Wide Web Consortium (W3C) today called for broad implementation and testing of the Web technology that re-shaped the world of online communications. WebRTC 1.0, first version of the main JavaScript API for Web Real-Time Communications, published as a W3C Candidate Recommendation, has now become feature-complete, sending a strong signal about stability of the API.

Live video chat is easier than ever on the Web. WebRTC (Web Real-Time Communications) is a set of protocols and APIs whose standardization enables this cross-browser and -device communication. The WebRTC framework provides the building blocks from which app developers can seamlessly add video chat in gaming, entertainment, and enterprise applications.

On-line live communications now only one click away

WebRTC is widely deployed across all the major browsers, both on desktop and mobile, and has already re-shaped the world of on-line communications.

Setting up an audio-video communication system used to require years and millions in investment - now that the major necessary bricks have been standardized and deployed as a royalty-free feature in browsers, it has become a commodity available to any Web site, any Web app. This means on-line live communications no longer needs to be a product - it can be a feature of any on-line experience. Setting up an on-line meeting no longer requires agreeing on apps or plugins in advance - it is just a matter of sharing a link.

This also means the Web platform itself is positioning itself as a critical actor in the telecommunications landscape - many telcos and communication service providers have started building or adopting WebRTC-based solutions to enrich their offerings, and as the API stabilizes, we expect many more to join.

Beyond real-time audio/video, WebRTC also introduces the world of peer-to-peer data exchanges to the Web: before WebRTC, both the Web and P2P networks have been strong forces of technical and business disruptions, and we can expect that combining the universal reach of the Web with the dissemination power of peer-to-peer networking will provide many new opportunities for rethinking how to build and operate data exchanges. The emergence of P2P Content Delivery Networks based on WebRTC are a clear first illustration of the potential.

Complementary W3C and IETF protocols

Reaching Candidate Recommendation was a major effort, launched 6 years ago in close collaboration with the IETF. Their twin RTCWeb Working Group developed the complementary stack of protocols that underlies all the operations exposed by the JavaScript API. It enables WebRTC Web applications to interoperate both with native WebRTC apps as well as with existing communication systems (e.g. based on SIP).

The W3C WebRTC Working Group worked through 770 issues (and counting), taking great care in ensuring its APIs work well within the security and privacy needs of Web browsers and their users. The resulting API likely represents one of the most complex sub-system exposed to the Web platform today.

Developers who started adopting WebRTC in their products over the past few years will know that, as we advanced in our understanding of what needed to be exposed and how, the API evolved considerably, creating challenges in keeping code bases updated, and dealing with different rate of adoption of these changes across browsers.

WebRTC Next Version efforts already underway

Now that the API is stable, the Working Group will focus its efforts on interoperability - while projects such as adapter.js have helped insulate developers from some of the inconsistencies across browsers, our goal is to bring all browsers to the same level. Great efforts have already been put in our associated test suite, and with the recent release of a dedicated open source engine to facilitate cross-browser testing of WebRTC, we look forward to much more progress in the short term on this front as we work toward bringing WebRTC to Recommendation.

We also know that there is more specification work ahead of us:

  • improving the main WebRTC 1.0 API as we get more implementation experience,
  • finalizing the designs of other associated specifications to help managing media streams (recording, page and screen sharing),
  • looking into new designs and features for "WebRTC Next Version" (based among other things on the exploration of the ORTC Community Group),
  • and more generally, gathering input on what new functionalities are needed to make the Web platform a strong communication platform (e.g. a call session API?).

Many of these will be part of the discussions the Working Group will hold at its meeting during W3C annual Technical Plenary meeting in November 2017.

Reaching Candidate Recommendation is thus only one step among the many others we will need to carry out our mission to bring real-time communications everywhere - but it is a major step, which we hope the whole WebRTC ecosystem, and more broadly, Web platform users and developers, will benefit from for many years to come.

About the World Wide Web Consortium

The mission of the World Wide Web Consortium (W3C) is to lead the Web to its full potential by creating technical standards and guidelines to ensure that the Web remains open, accessible, and interoperable for everyone around the globe. W3C develops well known specifications such as HTML5, CSS, and the Open Web Platform as well as work on security and privacy, all created in the open and provided for free and under the unique W3C Patent Policy. For its work to make online videos more accessible with captions and subtitles, W3C received a 2016 Emmy Award.

W3C's vision for "One Web" brings together thousands of dedicated technologists representing more than 400 Member organizations and dozens of industry sectors. W3C is jointly hosted by the MIT Computer Science and Artificial Intelligence Laboratory (MIT CSAIL) in the United States, the European Research Consortium for Informatics and Mathematics (ERCIM) headquartered in France, Keio University in Japan and Beihang University in China. For more information see https://www.w3.org/.

End Media Advisory

Media Contact

Amy van der Hiel, W3C Media Relations Officer <w3t-pr@w3.org>
+1.617.253.5628 (US, Eastern Time)

資料來源:
http://www.w3.org/2017/11/media-advisory-webrtc10-cr.html.en

]]>
2017-12-27
<![CDATA[FortiPresence by Fortinet® Earns Our Editor’s Retail Choice Award™ for Its Wifi Analytics and Engagement Solutions]]> http://www.phitech.com.tw/news/index.php?news_id=827

The Crunch: Customers have come to expect free wifi during the in-store shopping experience. And while it satisfies a consumer expectation, guest wifi also offers an opportunity to gain unprecedented insights into traffic flow and customer behavior. FortiPresence, developed by global network security leader Fortinet, allows companies to collect and analyze wifi data securely. The platform supplies businesses with actionable information about in-store traffic and conversions and is built on a secure cloud-based network connection. For providing comprehensive data-management for retailers, FortiPresence earns our Editor’s Retail Choice Award™ for its wifi analytics and engagement solutions.

In a culture that increasingly relies on connectivity in all areas of life, in-store shoppers expect uninterrupted access to the web, social media platforms, and apps — and they expect it to be free.

“When wifi was initially rolled out for businesses, there were a lot of hurdles to getting it,” said Peter Newton, Senior Director of Product Marketing for Fortinet, a global leader in network security and analytics. “Now, free wifi has become the norm for retail shopping, and offering it has become mandatory to remaining competitive in the retail space.”

In the case of a large, multi-store brick-and-mortar environment like San Pedro Square Market in San Jose, California, the first challenge to providing that expected service was building a wifi network capable of supporting a high-speed, secure connection for hundreds — or even thousands — of personal devices while still protecting its own operations.

After a period of economic renewal in downtown San Jose, the market had a daily influx of 8,000 customers from across more than 20 dining and retail establishments. Low on bandwidth, for even tenant operations San Pedro Market Square’s owners quickly realized their current network was no longer sufficient. Another frustration was that, unlike an e-commerce retailer who could utilize web-based analytics and tracking software to respond to consumer trends, their guest wifi network yielded no insights.

Collage with Peter Newton, Senior Director of Product Marketing for Fortinet

Peter Newton, Senior Director of Product Marketing for Fortinet, talked about his company’s wifi analytics solutions.

As the retailers looked for a unified solution for guest and business wifi connectivity, security, and customer insights, San Pedro Market Square turned to Fortinet. “They deployed wifi with Fortinet using FortiGate as a management tool,” Peter said. “They also chose FortiPresence for analytics.”

With a secure-access, all-in-one Fortinet wifi solution, San Pedro Market Square was able to provide a reliable connection for its guests and businesses while managing all of its network security within one system. And, with FortiPresence analytics, the market can now track customer flow, dwell time, and conversion rates to make more informed business decisions.

Fortinet offers brick-and-mortar retailers robust security solutions and FortiPresence builds on that with a comprehensive analytics product to extract customer insights. That’s why FortiPresence has been awarded our Editor’s Retail Choice Award™ for its wifi analytics and engagement solutions.

FortiPresence Helps Retailers Gain Actionable Consumer Insights

Retailers need to see what their customers are doing at both the macro and micro level to provide personalized shopping experiences, maximize ROI, and maintain a competitive advantage. Through FortiPresence, a platform that integrates with Fortinet’s network solutions, retailers can gain these vital insights.

“If retailers want the ability to dig into customer trends, dwell time, how long they’re in the store, or how many times they’re coming into the store in a month, they need FortiPresence,” Peter said.

FortiPresence goes beyond typical analytics software by combining cloud-based presence detection with customer engagement tools. Positioning analytics track customers’ movements based on their proximity to access points, while the customer engine includes tools to foster a more direct connection between retailers and customers, whether to gain conversion insights, influence purchases with promotions and coupons, or offer additional services like wayfinding.

FortiPresence enables Social Wifi, a growing channel that allows shoppers to engage with a brand in the ways they’re most comfortable with — starting with a log-in portal that’s set up more like a social media page than a website. Guests can easily log in with their social media accounts and leave comments, posts, or rate products and services, while retailers gain important social data.

For the owners of San Pedro Square Market, broader analytics like peak and trough hours, overall traffic flow, and conversions were vital to making improvements in its multi-tenant environment.

“Just those data points have exposed ways to improve staffing, table placement, and signage,” said Brett Houston, the market’s IT provider.

Beyond just analytics, FortiPresence provided creative marketing applications for the Belgium theme park Bobbejaanland. “They were able to see where people were and weren’t in the park, and it helped them optimize their food operations. They also used food carts and coupons to draw people to low-traffic areas, and could see the increased traffic as people moved over there,” Peter said. “It’s a great example of a retailer using FortiPresence to service their customers better and use active couponing to manage their customers and traffic flow.”

Used in conjunction with a Fortinet’s wifi network solution, FortiPresence allows individual stores, malls, and franchises to gain a stronger connection to their customers and knowledgeably answer the questions that affect their business.

Networking Solutions That Unify Access, Security, and Management

FortiPresence works within the broader structure of Fortinet’s Connect and Secure retail wifi solution.

As one of the top five cybersecurity companies in the world with more than 350 security patents, Fortinet is known for its focus on high-tech security. That has been a significant concern for retailers in light of increasing cyberthreats and the vulnerability of business and guest networks connected to hundreds of consumers and their personal information.

“We’re well-known for our firewalls, but we also provide secure switching and wireless, cloud-based solutions,” Peter said. “In today’s world, you can be attacked from so many different vectors, so it’s important to have security across all those points of entry.”

FortiGate, powered by FortiOS intelligence, is the core security management platform of Fortinet’s Connect and Secure Retail Solution. Along with FortiSwitch switches, FortiAP wireless access points, and unified threat management (UTM) appliances, it provides retailers with not only a secure, but a fully integrated network.

Screenshot of Fortinet Retail solutions

With FortiGate, retailers can access and customize network and security management tasks within one system.

“Security is so complex; managing it is half the battle. Because Fortinet offers all these products, they can communicate with each other to provide better detection and better remediation,” Peter said. “Security professionals can have devices and applications throughout the network work together to resolve issues.”

Using FortiGate as its network management tool, San Pedro Market Square was able to separate its tenants’ POS terminal networks from its customer login portal, providing better security compliance and easier oversight.

“In the past, we were successful at fending off intrusion attacks and staying off IP blacklists, but it was a lot of work. With Fortinet, everything from access security to virus control is easy and intuitive, and we have complete visibility of threats,” Martin said.

By providing an all-in-one solution with powerful wifi access, integrated security, and easy system management, Fortinet is helping retailers upgrade their technology to meet the scale of business growth while protecting themselves and their guests.

Fortinet Builds Upon Security to Enhance the Customer Experience

As retail establishments continue to look for ways to stay competitive and keep shoppers browsing their aisles, internet access — specifically wifi — is vital to meeting consumer expectation for uninterrupted connectivity.

With the rise in cyber threats, security is a top concern for managing a public network, but with Fortinet’s secure, easily-managed network solutions, retailers can keep pace with this expectation in a way that keeps them and their customers safe.

Although some may view the mobile-first movement and online shopping as a threat to their traditional small business, free wifi can be a channel that meets customer expectations and drives conversions.

Built onto Fortinet’s secure, end-to-end wifi solutions, FortiPresence gives retailers the tools to enhance their customers’ experiences while gathering actionable business insights. For its wifi analytics and engagement solutions, FortiPresence has earned our Editor’s Retail Choice Award™.

資料來源:
http://www.dealcrunch.com/blog/fortinets-fortipresence-earns-award-for-wifi-analytics/

]]>
2017-12-20
<![CDATA[FortiSandbox 2000E Earns Coveted NSS Recommended in Latest Breach Detection System Public Test]]> http://www.phitech.com.tw/news/index.php?news_id=826 Fortinet participated in the NSS Labs 2017 Breach Detection System (BDS) group test and was awarded a Recommended rating for its latest FortiSandbox 2000E appliance introduced in the second half of 2017.  The FortiSandbox 2000E was built to meet the demands of mid to enterprise businesses. FortiSandbox 2000E detected 100% of the malware delivered through both web and email, achieved overall 99% Breach Detection Rate at the lowest TCO of $16 per protected Mbps. FortiSandbox is recommended for the fourth consecutive year and is a testament to Fortinet’s commitment to independent testing, adding to the existing NSS Labs Recommended NGFW, DCFW, WAF, DCIPS and AEP awards.

The Evolving Ransomware Landscape

Ransomware continues to gain notoriety in 2017, hoping to beat last year’s estimated $1B damages in the US alone. As ransomware’s business model continues to thrive and be lucrative, it comes as no surprise the motivation of asking for a ransom evolved from simply blocking internet resources to locking systems to encrypting systems to its newest form - destroying systems.  Equip the intent of cyber attackers with the latest distribution mechanism of a worm-like behavior on top of existing phishing email and malvertisements, have raised the stakes higher for organizations worldwide from all verticals and of all sizes in defending against these threats.

Sandbox is a Must

Sandbox is purpose built to identify zero-day, advanced malware including Ransomware, and generate relevant threat intelligence. Sandbox like ransomware has evolved its role as well by serving as a central intelligence hub within a security infrastructure, distributing the latest threat information across various protection points to respond to new threats. Two critical factors - the efficacy of sandbox detection and Total Cost of Ownership (TCO), will help accelerate as well as lower the barrier for organizations to adopt advanced threat protection to combat these new threats.

The Importance of Third-party Testing

NSS Labs is an independent test house that publishes its test methodology publically and all vendor participants are tested fairly based this methodology. This unbiased test report is important to both business decision makers and security operators as they make an informed decision based on a solution’s security and cost effectiveness.  This aligns with the core belief at Fortinet to build the best in class product and independent testing provides the best validation of this.

The Results Speaks For Itself

FortiSandbox-2000E is an appliance form factor introduced in the second half of 2017 to meet the demands of advanced threat protection for mid-sized business and enterprises. Bearing Fortinet’s philosophy of providing the best to its customers, FortiSandbox-2000E was submitted to NSS Labs for rigorous BDS testing.

FortiSandbox-2000E NSS Labs BDS Result Highlights:

  • Detection Efficacy and Accuracy: Achieved 99% overall breach detection rate with superior accuracy at less than 0.1% false positive.
  • Web and Email attacks: Detected 100% of malware delivered via web and email.
  • Network Performance: Rated at 8.6 Gbps per NSS test throughput that is more than 2x datasheet claimed throughput of 4 Gbps.
  • Total Value: Lowest TCO of the solutions tested.
  • NSS Rating: FortiSandbox Recommended by NSS Labs, four years in a row.  This accolade adds to following NSS Recommended awards for Fortinet’s NGFW, DCFW, WAF, DCIPS and AEP solution.

The Appointed Time for Considering a Sandbox Is Now

On average, Sandboxes have improved in breach detection efficacy as well as detection accuracy in the latest BDS test, making it very, very difficult for malware to get a foothold in an organization. Combine this with improved TCO year over year, the choice is clear – now is the time to seriously consider adding sandbox to secure your organization against cyber threats including ransomware.  

Read Fortinet’s announcement on NSS Labs 2017 BDS Test here. You can download the NSS Labs 2017 BDS SVM and accompanying full report here. If you would like to learn more regarding Fortinet’s approach to solving ransomware, click here to watch this on-demand webinar.

資料來源:
https://blog.fortinet.com/2017/11/01/fortisandbox-2000e-earns-coveted-nss-recommended-in-latest-breach-detection-system-public-test

]]>
2017-12-13
<![CDATA[How Federal Agencies Can Use FortiMail to Comply with BOD-18-01]]> http://www.phitech.com.tw/news/index.php?news_id=825 announced its intention to have all federal agencies revamp their email security protocol. The Binding Operational Directive (BOD-18-01) will require all federal agencies to deploy STARTTLS, Secure Policy Framework (SPF), Domain Keys Identified Mail (DKIM), and Domain-based Message Authentication Reporting and Conformance (DMARC) within three months of the directive’s announcement. While having these email security features enabled is generally considered to be a cybersecurity best practice, many federal organizations do not currently have them in place. In fact, data shows that 82 percent of federal organizations do not use the DMARC protocol.

This directive is a concentrated effort to reduce email spoofing, phishing, and similar cyberattacks that proliferate through email. Email is a notorious attack vector for cybercriminals, with phishing emails (emails that appear to be from a trusted source) often containing malicious links or attachments infected with malware and ransomware. In 2016, 93 percent of phishing emails contained ransomware, demonstrating the hugely damaging financial, reputational, and operational effects that an insecure email server can have on public and private organizations.

How the DHS Directive Improves Email Security

This directive represents a marked step forward in promoting strong cyber hygiene throughout federal agencies. Here’s how the protocols specified by the DHS directive work to improve email security through encryption and rules to identify legitimate domains.

  • STARTTLS

Having STARTTLS enabled allows for an insecure, plain text message to be encrypted and secured in transit using SSL or TLS. While this protocol does not protect against active malicious attacks such as phishing or malware attached to the email, the encrypted message will be protected from the view of passive attackers who might be able to view traffic. It is important to note that STARTTLS does not necessarily encrypt all email. Rather, it must be enabled by a receiving mail server.  

  • Email Authentication

BOD-18-01 refers to both SPF and DKIM under the umbrella of email authentication. These two protocols make it easier to identify spam and phishing emails. When a federal agency sends an email, it will be affiliated with a certain identifier. Emails that lack this identifier can then be easily distinguished as unauthorized, unsecured emails.

  • DMARC

DMARC plays the next role in email authentication. Federal organizations that deploy DMARC will be able to set rules for what is to be done with email messages that do not comply with the SPF and DKIM identifier. For example, when the DMARC policy is set to reject, messages that do not comply with SPF and DKIM will be turned away before they are delivered. Thus, DMARC protects against domain spoofing.  

Complying with BOD-18-01 Using FortiMail

Within the next three months, it is expected that all federal agencies will have rolled out STARTTLS, SPF, DKIM, and DMARC capabilities within their email servers.

The FortiMail Secure Email Gateway (SEG) offers federal agencies the ability to meet these requirements quickly and seamlessly. FortiMail can be deployed as a hardware appliance, virtualized appliance, or cloud service. Rather than replacing any existing security infrastructure already in place, SEG can be easily deployed alongside these systems to augment security features and markedly improve the catch rate of malicious emails.

FortiMail fully supports DMARC, SPF, DKIM, and STARTTLS, as well as other email forgery protection features. The SEG keeps threats from infecting federal servers with comprehensive antispam, antivirus, and antimalware defenses. The behavior-based defenses include tracking IP reputation in real-time, as well as email signature analysis to capture and reject malicious mail before it enters the server.

Fortinet’s recommended email security solutions include an optional Sandboxing service or local appliance for the most effective and real-time defense against malware and zero-day email threats. FortiSandbox uses Content Pattern Recognition Language (CPRL) pre-filtering to detect over 50,000 iterations of malicious code, as well as detecting and stopping malware and ransomware specifically designed to detect and evade sandbox environments. If suspicious code is detected, the Sandbox will entirely replicate the malicious code seeking to enter the network in real-time. If malware is discovered, FortiSandbox disseminates a signature to the rest of the network defenses to block similar attacks at different entryways. This dynamic intelligence sharing provides comprehensive security across closed and traditional networks.  

In addition to preventing malicious emails from entering federal agency servers, FortiMail also secures outgoing email, including the ability to monitor for sensitive content or regulatory violations and apply security policies based on that. FortiMail employs data loss prevention features and identity-based encryption to meet security compliance regulations and secure sensitive data communicated over email.

Final Thoughts 

This directive from the Department of Homeland Security aims to secure federal agency email servers from malicious emails, which is one of the top attack vectors exploited by cybercriminals. The fast turnaround they are requesting will require agencies to implement solutions that can be deployed seamlessly alongside existing systems while incorporating STARTTL and DMARC email authentication features. The FortiMail Secure Email Gateway offers easy deployment with these features, along with additional comprehensive email security features.

If you would like additional information about complying with BOD-18-01, please contact FortinetFederal@fortinet.com.

Learn more about Fortinet Federal and its solutions for Federal agencies.

]]>
2017-12-06
<![CDATA[Fortinet Named to Inaugural Fortune Future 50 List]]> http://www.phitech.com.tw/news/index.php?news_id=824

Fortinet has been listed in the inaugural Fortune Future 50 list, a new ranking of elite companies best positioned for breakout growth. Produced in partnership with BCG, the rankings were determined based on the analysis of 15 years of financial results from 2,300 publicly traded U.S. companies as well as over 70,000 10-K reports. This analysis was conducted using an advanced AI algorithm designed to assess an organization’s long-term orientation, their emphasis on things such as adaptation and sustainability, their market potential combined with their capacity to deliver on that potential, and the clarity of expression in a company’s strategy and vision.

The list is divided into two different groups—those with a market value above $20 billion – designated as “Leaders” - and those below – which are named as “Challengers.” Not surprisingly, more than two-thirds of the "Challengers", like Fortinet, come from the InfoTech sector, along with more than half of the companies ranked as “Leaders.” Of the 50 named organizations, however, only three are focused on cybersecurity, which serves to further highlight the advantages of Fortinet’s radical approach to securing today’s digital businesses.

Headquartered in Sunnyvale, California, Fortinet is built around a culture of cutting edge innovation, with more than 400 current technology patents with another 300 pending – more than the rest of the cybersecurity industry combined. We have also issued 85,000 network security certifications through our Network Security Expert Program. We also collaborate with global universities across 66 countries to ensure that the right curriculum, resources, and training are in place to develop the next generation of security professionals, partner with international organizations such as NATO and Interpol, and are committed to increasing global intelligence sharing as a founder of the Cyber Threat Alliance.

According to Fortinet president and CEO Ken Xie, “From the beginning, we saw security was an important part of the network, and we set our focus on long-term investments and innovation. Years of development focused around five key stages of security development - detection, prevention, integration, performance, and value – have positioned us to provide the comprehensive strategies and technology necessary for protecting the connected digital world we are building together.”

Fortinet is shaping the future of cybersecurity with its integrated Security Fabric architectural framework designed to empower our customers with intelligent, automated protection, highly integrated security systems, and the performance required to protect organizations at the speed of business. In addition, Fortinet’s Fabric Ready ecosystem of partners extends the visibility and control benefits of the Fortinet Security Fabric to customers’ existing network infrastructure, from on-premise, to IoT and multi-cloud environments.

Fortinet’s mission is especially critical now as we move into an increasingly hyperconnected world while addressing a growing cyberthreat landscape. This recognition by Fortune of Fortinet’s vision, commitment to innovation, and strong position in the marketplace is noteworthy, and should serve to further emphasize to today’s business leaders that Fortinet is especially well positioned to provide the comprehensive protection they need as they transition into the digital economy.

by RSS Bill McGee  |  Oct 24, 2017  |  Filed in: Business and Technology

資料來源
http://blog.fortinet.com/2017/10/24/fortinet-named-to-fortune-s-inaugural-future-50-list
 
]]>
2017-11-29
<![CDATA[Dialogic Recognized Among The 10 Fastest Growing Unified Communication Solution Providers ]]> http://www.phitech.com.tw/news/index.php?news_id=818  

Parsippany, NJ (PRWEB) August 31, 2017

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that it has been named one of Insight Success’s 10 Fastest Growing Unified Communication Solution Providers.

In the ranking, Insight Success focused distinctively on emerging as well as leading, fastest-growing companies, their confrontational style of doing business, and the way they deliver effective and collaborative solutions to strengthen market share.

“In the opinion of our distinguished judges, Dialogic has proven to be among the top fastest growing Unified Communications Solution Providers. I look forward to continued innovation and growth from Dialogic,” said Archana Ghule, Managing Editor at Insight Success.

“This recognition validates our dedication in providing reliable Unified Communications solutions to our customers,” said Bill Crank, CEO of Dialogic. “We look forward to continuing to provide excellent and flexible solutions that align with our customers’ Unified Communications needs.”

See Dialogic’s feature on the Insight Success website.

About Dialogic
Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic is a registered trademark of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

Contact
Dialogic
Chika Kim
Digital Marketing Manager
+1 973 967 6294
chika.kim(at)dialogic(dot)com

 

For the original version on PRWeb visit: http://www.prweb.com/releases/2017/09/prweb14650335.htm

This article was originally distributed via PRWeb. PRWeb, WorldNow and this Site make no warranties or representations in connection therewith.

 

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and have questions or removal requests please contact pressreleases@franklyinc.com

]]>
2017-11-22
<![CDATA[對抗無所不在威脅 Fortinet推出威脅情資服務]]> http://www.phitech.com.tw/news/index.php?news_id=821 即時新聞 - 資訊安全
分享到Plurk
分享到FaceBook
 
對抗無所不在威脅 Fortinet推出威脅情資服務
 
【文/編輯部】2017/9/7 下午 04:27:15

為掌握為企業因應資安事件狀況,Forrester調查342個資安主管,發現資安長最大挑戰在於適應網路威脅快速變化的特質。這份報告建議資安長應蒐集卓越的威脅情報,來洞悉威脅攻擊的方法與入侵指標,且78%已採用威脅情報平台的資安長,該公司都未曾被入侵過。這代表適當地運用威脅情報,並結合技術驅動的安全策略,能更妥善地準備好成功防護他們的組織。

因此,Fortinet宣佈推出全新的威脅情資服務(TIS; threat intelligence service),讓資安主管能掌握威脅概況,包括最新威脅趨勢和企業組織正面臨的網路風險,這能協助資安長預先洞察全球的威脅概況,主動保護企業抵禦快速演化的各類威脅。FortiGuard TIS為能提供威脅指標與趨勢,讓資安長能立即了解正在發生的全球威脅概況,該服務運用FortiGuard Labs領先的威脅研究資源,藉由超過200位專業研究人員協助,持續地分析來自全球超過300萬個感測器傳回的資料。

Fortinet產品與解決方案資深副總裁John Maddison表示:「由於我們整個威脅感測網路的成熟與廣布,Fortinet能獨特地匯集全球各種不同的廣泛來源,提供精準的威脅情報。FortiGuard Labs每天擷取超過500億個事件,透過威脅情資服務,則能更進一步地將資訊提供給客戶和資安團體。」  ]]>
2017-11-15
<![CDATA[Dialogic and TELES Demonstrate Field-Proven Interoperability]]> http://www.phitech.com.tw/news/index.php?news_id=822 Dialogic and TELES Demonstrate Field-Proven Interoperability Posted: Sep 20, 2017 9:59 PM
 

Dialogic I-Gate 4000 Media Gateways and TELES Softswitch Complete Successful 1:1 Interworking

Parsippany, NJ (PRWEB) September 20, 2017

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, and TELES, a leading provider of communications solutions for carriers and business customers, announced today that the Dialogic® I-Gate® 4000 PRO and EDGE Media Gateways have demonstrated field-proven interoperability with the TELES Softswitch.

Dialogic and TELES successfully completed interoperability testing between the media gateways and the Softswitch and have deployed the joint solution to several customers. The interworking between the two companies’ products allows Dialogic and TELES customers to use the solution in their systems without the need for other equipment and enables capabilities such as local setups and connecting from remote locations.

“Our shared philosophy of product flexibility and reliability has led us to cross paths with Dialogic many times before. This is the first time we’ve officially tested and deployed the interworking of our products, and we’ve only received positive responses with more plans for customers to deploy the joint solution,” said Oliver Olbrich, Co-CEO at TELES.

“The versatility, flexibility, and reliability of our technologies allow our products to work together smoothly. We hope to introduce more interoperable solutions with TELES for our customers,” said Jim Machi, SVP of Product Management and Marketing.

I-Gate 4000 PRO and EDGE Media Gateways redefine the modern gateway with an open and reliable platform compatible with a wide array of vendor switching technologies. I-Gate 4000 Media Gateways feature unparalleled voice quality, reliability, IP-to-IP transcoding, and support for newer voice services to give telecom operators a competitive advantage and keep pace with their IP transformation needs. Some popular supported I-Gate media gateway functions include: dial tone supervision from softswitch, DTMF, Fax modes, IVR announcement supervision, transcoding, DTMF interworking, and SIGTRAN M3UA for SS7 signaling and backhauling to the TELES Softswitch.

The TELES Softswitch provides a leading edge interconnection and peering solution for Next Generation Network (NGN) operators. Supporting all network architectures and maximizing the call completion rate, the Softswitch combines versatile signaling capabilities with leading edge routing capabilities. Whether they are SIP, SIP-I/-T or classic SS7 ANSI and ITU-T variants with a wide range of national variants supported – the TELES Softswitch addresses all relevant signalling protocols and thus ensures seamless connections and communications in all directions. In short, the Softswitch provides an intelligent, easy to configure call routing engine to handle traffic.

About Dialogic
Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and I-Gate are registered trademarks of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

About TELES
TELES is a leading provider of communications solutions for carriers and business customers. Around the globe, more than 300 carriers and business customers rely on proven solutions and technology from TELES. This includes a broad spectrum of subscriber, fixed network substitute and network infrastructure solutions as well as network interconnection solutions.

Founded in 1983, the company now has more than 100 specialists working to develop, produce and market intelligent, trendsetting communications solutions from the company’s headquarters in Berlin and from offices in Vienna. Our goal is to provide customers with straightforward, long-lasting telecom solutions with dependable, stable functionality.

TELES is a Deutsche Boerse Prime Standard listed company.

Contact
Dialogic
Chika Kim
Digital Marketing Manager
+1 973 967 6294
chika.kim(at)dialogic(dot)com

 

For the original version on PRWeb visit: http://www.prweb.com/releases/2017/09/prweb14712302.htm

This article was originally distributed via PRWeb. PRWeb, WorldNow and this Site make no warranties or representations in connection therewith.

 

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and have questions or removal requests please contact pressreleases@franklyinc.com


資料來源:

http://www.wvalways.com/story/36410904/dialogic-and-teles-demonstrate-field-proven-interoperability
 

]]>
2017-11-08
<![CDATA[FortiDDoS Launches Support for FortiGuard Domain Reputation Service for IoT and Botnet Based DDoS Attack Mitigation]]> http://www.phitech.com.tw/news/index.php?news_id=820 FortiDDoS Launches Support for FortiGuard Domain Reputation Service for IoT and Botnet Based DDoS Attack Mitigation
by RSS Hemant Jain  |  Sep 06, 2017  |  Filed in: Industry Trends

CSPs and Proliferation of DNS Based DDoS Attacks

DNS is used in over 91% of malware communication today (vs. direct IP) in order to contact Command & Control (C&C) servers. Phishing attacks that distribute malware also depend heavily on DNS. And recent cases of ransomware attacks, such as last year’s massive Mirai attack that caught the world by surprise, are perfect examples of where DNS is used for this communication.

Mirai means “The Future” in Japanese and started as a technology research source code that was made available to the public. Nothing malicious. However, in the hands of a crafty coder, it was weaponized. What made Mirai so lethal is the combination of the three factors shown below.

As a result, the speed and proliferation of Mirai was unprecedented. It used DNS to connect with its Command and Control (C&C) servers and launch its large-scale DDoS attacks. If such large-scale DDoS attacks have to be thwarted, one approach is to disrupt the communication between the botnet and the C&C servers. If the IoT-based botnet cannot communicate with its C&C servers, a critical avenue of its DDoS attacks can be blocked.Because so many IoT devices are headless or void of self-contained intelligence, they make easy take-over targets. And the scale of IoT networks makes them perfect for a botnet.

The map below shows the geo-locations of the CSPs (communication service providers) affected by Mirai. It is safe to say that its impact was global, affecting anywhere there were communication infrastructures. As the owners of communication infrastructures, CSPs need to protect their networks, as well as those of business and consumer subscribers from emerging threats such as IoT-based DDoS attacks.

A case in point is Dyn; a company that provides managed Domain Name Services (DNS). (DNS is essentially the phone book that maps organization internet domain names to the corresponding cryptic Internet Protocol (IP) address.) Dyn is famous because it is one of the largest, fastest, and most resilient DNS networks in the world. And yet Mirai brought down Dyn’s Managed Domain Name Services (DNS) resulting in Internet users being unable to reach many of its DNS customers, including such Internet stalwarts as PayPal, Twitter, Reddit, Amazon, Netflix, and Spotify. The message is clear – IoT DDoS attacks carry a massive and real cost.

The Mirai DDoS Botnets targeted DNS in order to connect to its Command and Control (C&C) servers and launch its large-scale DDoS attacks. One approach to thwarting such large-scale DDoS attacks is to disrupt the communication between the botnet and the C&C servers. If the IoT-based botnet cannot communicate with its C&C servers, a critical avenue of its DDoS attacks can be blocked.

Communication Service Providers (CSPs) need to protect their networks, as well as those of business and consumer subscribers, from threats such as IoT-based DDoS attacks. Which is why a DNS-based security layer is an important additional security layer to defend against these emerging attacks,

Details of C&C Structure and DNS Resolution

As shown in the diagram above, during the Dyn attack the C&C domain would change its address in order to segment the botnet. To do this, the botmaster simply changed the return address. They could then use the same domain to create and operate multiple separate botnets simultaneously. New bots would connect to the new address, while older bots continued to communicate with the previously labeled server.

FortiGuard Domain Reputation Service

The FortiDDoS appliance has patented firmware designed to repel large scale DDoS attacks on DNS servers.

In addition to its existing features for DNS based DDoS attack mitigation, the DDoS appliances now also support the newly launched FortiGuard Domain Reputation Service.

With over one million domains identified and updated daily, the FortiGuard Domain Reputation Service maintains a database of suspect domains. Licensed FortiDDoS appliances query this service and download this list daily.

When a DNS resolver is protected via FortiDDoS, the FortiDDoS appliance transparently observes each and every DNS query and related response packets crossing over it. If a query is made to any of the suspect domains in the list, the query is simply not forwarded to the resolver and is not responded to. The client eventually times out.

Additionally, the administrator of the FortiDDoS appliances can manually upload a list of domains that must be blocked. This list can also be of the order of a million domains, and is expected to be sufficient for current generation of requirements.

As a result, any client making queries to these domains cannot reach the C&C servers and participate in their DDoS attacks.

Deployment Examples for CSPs

As shown in the figure above, the FortiDDoS appliance is deployed in front of a CSP’s open DNS resolver. FortiDDoS’s ability to restrict DNS queries to only the CSP’s own subscribers’ subnets can be used to filter and drop queries that are not from its own subscriber base. Additionally, if a client within the subscriber base makes a DNS query for a suspect domain due to a botnet infection, such as to reach a C&C server, the FortiDDoS appliance will simply drop the query due to that IP being in the Domain Reputation Service’s suspect list. The rest of the DNS communication with DNS authoritative and recursive servers on the Internet and its own subscribers will continue to work as desired.

Conclusion

The FortiGuard Domain Reputation Service License for FortiDDoS is yet further ammunition to use against the growing threat of the IoT and botnet attacks, which are easier than ever to launch due to proliferation of open source code for such attacks, and growing availability of vulnerable devices.

]]>
2017-11-01
<![CDATA[Fortinet:全球近半數企業 曾遭惡意或勒索軟體攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=823 全球網路安全領導品牌Fortinet今天表示,該公司進行年度的全球企業安全調查,訪問了超過1,800名的資訊科技(IT)決策者,有85%的受訪者在過去兩年,都出現了網路安全事件,近一半遭受惡意軟體或勒索軟體的攻擊。

 

根據IBM最近的一項研究發現,金融機構比其他產業遭受的網路攻擊高出65% ,2016年就有超過2億條記錄外洩。市調機構Gartner也預測,由於企業資安團隊無法控制網路風險,會有60%的數位企業遭受服務中斷的重大事故。

為協助企業鞏固網路安全,Fortinet將於2017年11月8日在台北舉辦Security 361 數位轉型資安研討會。2017年將以「數位轉型」為主軸,邀請多位資安專家進行主題演講,並為與會者帶來最新的資安管理策略與威脅情資,協助企業鞏固網路安全,成就數位轉型。

Fortinet台灣區總經理陳鴻翔表示,數位轉型( Digital Transformation),是一個加速業務發展,領先競爭對手的顛覆性過程。其成功與否常取決於易受網路攻擊的資訊科技架構,一旦被攻擊,公司業務勢必將處於危險之中。因此,要確保企業的數位轉型成功,網路安全是不可或缺的重要關鍵。

陳鴻翔指出,Fortinet不斷強化網路安全技術的研發與創新。該公司持續在台投資設立物流中心、軟硬體研發中心和防毒實驗室,便能看出Fortinet在地化的經營策略與決心。

2017年的 Security 361 資安研討會,將爲第一線的網路安全人員提供全球威脅態勢與情資,同時也會提出因應的方法與實戰演練,協助客戶鞏固網路安全,為數位轉型奠定成功的基礎。

資料來源:
https://udn.com/news/story/7240/2764829
 

]]>
2017-10-25
<![CDATA[降低維運複雜度 SIEM整合網管功能]]> http://www.phitech.com.tw/news/index.php?news_id=819

單一控管介面即時監控 釐清網路與資安事件問題癥結

降低維運複雜度 SIEM整合網管功能

洪羿漣
為了協助企業解決手法多變的外部威脅,Fortinet提出以安全織網(Security Fabric)為發展願景,建構具備適應性的安全基礎架構,以便隨著持續發展中的數位經濟,自動化調整安全性配置。
在安全織網中,FortiSIEM負責統一執行網路與資安維運管理機制,彙整來自不同節點所產生的資料,包含網路設備、伺服器、各式端點等方面,並且將資訊相互關聯,讓維運人員在單一控管介面即時監控。

提升安全織網的資安事件控管力

FortiSIEM解決方案主要技術來自2016年收購AccelOps取得。Fortinet技術顧問萬家興指出,儘管對於台灣的企業或組織而言,AccelOps知名度不高,實際上,在國際的SIEM市場上已經累積了十多年經驗,可說是相當成熟的產品。

AccelOps創始人早在2002年就有整合的概念,把所有異質平台技術的網路設備資料全數整合在單一平台執行控管,因此發展推出Protego網路安全與威脅監控設備,由於該產品線在當時較獨特,2004年被Cisco併購,也就是過去的Cisco MARS產品線。之後在2007年,AccelOps創始人又創立新公司提供SIEM解決方案,發展到2016年被Fortinet所併購,整合成為現在的FortiSIEM。

 
▲ FortiSIEM主要由收集器(Collector)、工作者(Worker)、監督者(Supervisor)所組成,每秒可處理的事件(Events Per Second)目前設計的上限為4,000,若超過則可增加掛載NFS儲存設備空間進行擴充。(資料來源:Fortinet)


儘管FortiSIEM並非Fortinet起始研發,卻是借重在SIEM領域相當成熟的產品線技術之力,整合提供安全織網的可視性能力,以便協助企業或組織建立防禦體系。畢竟IT基礎架構環境,不可能全數仰賴單一廠商提供的解決方案,異質平台整合控管需求始終存在,SIEM平台可彙整所有日誌,透過關聯式分析引擎,主動察覺IT環境中的問題,正可讓安全織網環境藉此提升資安事件控管能力。

同時具備SIEM與網管 單一介面集中控管
 
▲ Fortinet技術顧問萬家興指出,企業或組織IT環境日趨複雜之下,整合網管與資安控管機制,提供單一平台執行搜集,並快速查找關聯性事件,才可協助降低維運複雜度。
對於IT人員來說,建置Log管理系統協助日常維運已相當普遍的觀念。之所以需要採用SIEM平台,萬家興指出,主要目的是解決產品線各自為政的問題,若企業IT環境本身具備眾多品牌,在資安事件或網路出錯時,必須掌握所有環節資訊,才得以釐清問題癥結。

「企業或組織IT環境日趨複雜之下,網管系統或報表系統愈來愈多,如何透過單一平台搜集,並查找關聯性事件,對於現代IT環境來說相當重要。這也是發展十多年,已相當成熟的SIEM技術,近年來備受關注的主因。」萬家興說。

FortiSIEM的特點在於不僅為資安維運管理平台,同時還具備網路維運管理功能。也就是以SIEM為基礎,整合搜集SNMP、NetFlow、sFlow網路層所產生的資料,運用關聯分析引擎分析處理,並且自動繪製成為拓樸圖呈現,讓IT管理者同時可監看資安事件、網路設備狀態、連線行為等多種資訊。 網路層資料可說是SIEM廠商以往少有涉獵的範疇,如今的FortiSIEM已完成整合,在單一介面上,可同時基於資安與網路的角度執行監控。萬家興觀察指出,資安事件的發生,有時是網路事件所導致,以往維運模式須人工查閱兩套系統的資訊,如今整併為單一平台後,資訊可全面統整,達到IT基礎架構的可視性,以便於查找資安或網路問題的根本原因。

以查詢條件設計告警 及時指出潛在威脅

從架構面來看,FortiSIEM主要由收集器(Collector)、工作者(Worker)、監督者(Supervisor)所組成,可提供彈性部署建置。萬家興說明,「FortiSIEM具橫向擴充能力,主要原因是透過Virtual Appliance方式建置於虛擬化平台環境,支援所有Hypervisor,像是VMware、Hyper-V、KVM等技術平台。至於FortiSIEM系統搭配的資料庫,是基於ElasticSearch開放原始碼的大數據平台,使用的是NoSQL資料庫與搜尋技術,較傳統關聯式資料庫設計的系統,得以搜集與查詢的資料型態更多元。」

他進一步提到,若為小型企業,只要透過Virtual Appliance型式所封裝的OVA檔案,掛載監督者提供的網頁應用程式介面,以及資料庫服務,立即可執行搜集與關聯分析;對於稍具規模的IT環境,則可透過建置於防火牆後方的實體或虛擬版本收集器,擔任異質平台資料搜集引擎,較特別的是,收集器會先行解析取得的資料,並且經過壓縮後,以HTTP/HTTPS通訊方式發送給監督者與工作者處理。

把內部的Syslog、Flow、SNMP遞送目的IP位址全數指向收集器,經過正規化整理與壓縮後傳送給監督者執行分析處理,IT管理者即可在單一介面的儀表板上選擇要查看的內容。萬家興舉例,若為多租戶環境架構,總部統一管理外部營運據點,各個據點皆可建立收集器,把所有資料集中到監督者,即可遠端監看網路與資安事件;萬一收集器部署數量較多,統一傳遞給監督者恐負載過重,此時即可搭配工作者的角色協助處理。同樣透過掛載OVA檔案啟用,監督者會把工作量卸載到工作者環境執行。

監督者系統平台具備組態管理資料庫(CMDB),存放已預先定義完成管理政策,目前大約有四百種。「以往建置SIEM難度很高,主要是因為支援度不足,透過CMDB可解決大部分設備廠商所產出的MIB、Syslog等不同屬性欄位資料,才有能力解讀來自不同機器產生的Log檔內容,進而解析與判斷。」萬家興說。

此外,CMDB可依據不同設備所定義的不同屬性欄位,以拓樸圖方式呈現,同時可依照事件分類,利用搜尋引擎操作介面執行查詢語法,深入調查特定的資安事件,或是以查詢條件設計告警機制,例如在十分鐘之內用戶登入失敗五次之後成功,有可能是猜密碼攻擊行為,即可轉化為判斷規則。

資料來源:
http://www.netadmin.com.tw/article_content.aspx?sn=1708310011
]]>
2017-10-25
<![CDATA[Fortinet FortiGate Virtualized Security Available for VMware Cloud on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=817
 

Fortinet FortiGate Virtualized Security Available for VMware Cloud on AWS

Provides secure application mobility and consistent policies across enterprise hybrid clouds

 

LAS VEGAS, Aug. 28, 2017 (GLOBE NEWSWIRE) -- VMworld US 2017

John Maddison, senior vice president of products and solutions at Fortinet
"Enterprises are increasingly adopting hybrid cloud architectures, integrating on-premises private clouds with advanced public cloud resources to take advantage of the scale and performance benefits, yet consistent security is a top priority. VMware and Fortinet have a long-standing relationship delivering virtualized security for software-defined data centers, and today we are extending our collaboration to VMware Cloud on AWS customers to provide the security control, visibility and segmentation capabilities required to seamlessly transition to hybrid cloud environments."

News Summary
Fortinet® (NASDAQ:FTNT), the global leader in high-performance cybersecurity solutions, today announced that its FortiGate Virtual Machine (VM) is available to customers of VMware Cloud™ on AWS.

  • Launched today with initial availability in AWS US West Region (Oregon), VMware Cloud on AWS brings together VMware's enterprise-class Software-Defined Data Center (SDDC) software and elastic, bare-metal infrastructure from Amazon Web Services (AWS) to give organizations a consistent operating model and application mobility for private and public cloud.
  • The FortiGate VM enables an existing VMware-based private cloud to securely extend to the public cloud with site-to-site connectivity, cross-cloud segmentation, and consistent security policies for customers of VMware Cloud on AWS.

Seamlessly Extend Security Policy Visibility with FortiGate VM on VMware Cloud on AWS
As enterprises transition to hybrid cloud infrastructure, 51-percent of recent survey respondents indicate that security remains a top challenge. FortiGate VMs provide VMware Cloud on AWS users with a combination of advanced threat intelligence from FortiGuard Labs with the industry leading security operating system, FortiOS, delivering complete security control, workload visibility and management across physical, virtual and cloud environments. Enterprises can now move workloads from the data center to the AWS public cloud securely without jeopardizing policy visibility.

Fortinet virtualized security has long been available to global enterprises and service providers running VMware vSphere, providing visibility into east-west traffic in virtualized data centers and private clouds. With FortiGate VM for VMware Cloud on AWS, organizations can expand their on-premise network to AWS with secure site-to-site VPN connectivity and Fortinet Security Fabric visibility capabilities for application mobility. Organizations can ensure that an application running on vSphere has the same security posture throughout the hybrid cloud, regardless of whether the application is on-premises or in VMware Cloud on AWS, while providing proper segmentation of users and data between clouds.

VMware Cloud on AWS technology partners enable customers to deploy the same proven solutions seamlessly in both the public and private cloud. VMware simplifies the deployment and eliminates the need for partners to refactor solutions for VMware Cloud on AWS. If a partner solution works on-premises in a VMware vSphere® environment, it will easily support VMware Cloud on AWS. VMware technology partners complement and enhance native VMware Cloud on AWS service and enable customers to realize new capabilities.

Supporting Quote
"VMware Cloud on AWS provides customers a seamlessly integrated hybrid cloud offering that gives customers the SDDC experience from the leader in private cloud, running on the leading public cloud provider, AWS," said Mark Lohmeyer, vice president, products, Cloud Platforms Business Unit, VMware. "Solutions such as FortiGate VM enable IT teams to reduce cost, increase efficiency and create operational consistency across cloud environments. We're excited to work with partners such as Fortinet to enhance native VMware Cloud on AWS capabilities and empower customers with flexibility and choice in solutions that can drive business value."

Additional Resources

About VMware Cloud on AWS

Delivered, sold and supported by VMware as an on-demand service, and running on elastic, bare-metal AWS infrastructure, VMware Cloud on AWS is powered by VMware Cloud Foundation™, the unified SDDC platform that integrates vSphere, VMware vSAN™ and VMware NSX® virtualization technologies. With the same architecture and operational experience on-premises and in the cloud, IT teams can quickly derive business value from use of the AWS and VMware hybrid cloud experience. For more information on the VMware Cloud on AWS partner ecosystem, visit: http://cloud.vmware.com          

About Fortinet
Fortinet (NASDAQ:FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 320,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.    

FTNT-O

Copyright © 2017 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCloud, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiSIEM, FortiAP, FortiDB, FortiVoice, FortiWeb and FortiCASB. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, binding specification or other binding commitment by Fortinet, and performance and other specification information herein may be unique to certain environments. This news release contains forward-looking statements that involve uncertainties and assumptions, such as statements regarding program, technology and functionality releases and release times. Changes of circumstances, product release delays or product priority or roadmap changes, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

VMware, VMware Cloud, vSphere, Cloud Foundation, vSAN, and NSX are registered trademarks or trademarks of VMware, Inc. in the United States and other jurisdictions.

資料來源:
http://investor.fortinet.com/releaseDetail.cfm?releaseid=1038361

]]>
2017-10-18
<![CDATA[See What Financial Services Leaders Are Saying About Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=816 Gartner Peer Insights for Enterprise Firewalls: See What Financial Services Leaders Are Saying About Fortinet
by RSS Trish Borrmann  |  Aug 25, 2017  |  Filed in: Industry Trends

The financial services sector has unique security needs. Financial services firms are considered critical infrastructure by many governments, and therefore are bound by strict government cybersecurity regulations. They house highly personal information of their clients that has to be accurate and accessible at all times, as well as secure from new, sophisticated cyberattacks.

Ensuring data security, accuracy, and compliance was simpler when there was a defined network that could only be directly accessed by bank employees. However, consumers now expect to be able to access and edit their information in real-time using a variety of devices. Even though an increased number of endpoints that all have access to the network complicates security, this trend is a critical user demand that keeps banks competitive.

Fortinet has strived to create an in-depth network security solution for the financial sector that provides comprehensive network security that meets compliance requirements, while allowing users to enjoy the functionality they need.

We are pleased to share that the user reviews posted on Gartner Peer Insights by Fortinet Enterprise Firewall, sandbox, and Unified Threat Management customers in finance prove that we have overwhelmingly succeeded in this task.

Gartner Peer Insights provides verified and unbiased software ratings and reviews from enterprise IT professionals, enabling their IT peers to make better-informed decisions about the technology their organizations require. Fortinet currently has nearly 700 reviews* posted, across a range of products.

Below are some of the comments IT professionals in the financial services sector have written about the effectiveness of Fortinet’s products, as well the customer support provided during and following implementation.

Fortinet Provided An End-To-End Security Solution For Our Global Financial BusinessCISO, 3-10B USD company

“Fortinet has been a partner in building out our security strategy. They have become part of the team and are viewed as a resource rather than a vendor. The technology is innovative, efficient, and provides an end-to-end solution that has advanced our security program tremendously in a very short time.”

Integrating FortiSandbox Into Our Security Architecture Lets Us React At Machine SpeedCISO, 3-10B USD company

“Fortinet delivered cutting edge and sometimes bleeding edge tech to fight growing cyber threats, they worked with us like true partners to get it done in a tight timeline.”

Our Implementation Went Flawlessly And Fortinet's Sales Team Was Available The Whole TimeInfrastructure and Operations Professional, 3-10B USD company

“Sales reps were responsive and knowledgeable. Sales engineers took a personal interest in making sure our onboarding went smoothly. We have open communication and solid relationships with our sales rep and the sales engineer. Our sales rep always intercedes on our behalf when we have any issues.”

Implementation and Integration Was Seamless With No Noticeable DowntimeInformation Security Architect, 1-3B USD company

“Implementation and Integration of the appliance with our data center was seamless with minimal downtime.”

Implementation Was Very Easy and Complemented Other Technologies Already DeployedInformation Security Manager, 500M-1B USD company

“Fortinet’s support has been superb in providing detailed assistance when needed. Key subject matter experts assisted with key configuration elements in controlling outbound Internet traffic.”

Fortinet FirewallsEnterprise Architecture and Technology Innovation Professional

“I have used Fortinet products for many years. The ease of use on configuring the FortiGate products along with their reliability make them an excellent choice in a firewall. With the addition of UTM in the product, this makes Fortinet an excellent choice for many institutions.”

Fortinet Has Been A Great Company To Work With. The Implementation Has Been Very EasyDirector of Risk Intel

“Fortinet has bent over backwards to help me with any questions that have come up over the past few years. I am happy we went with them over a Sonic Wall or other firewall device.”

Great Product, Great Price!!!CTO, 10-30B USD company

“Fortinet has been a great partner to work with. Wish I had known about them before.”

They Always Listen To Their ClientsEnterprise Architecture and Technology Innovation Professional

“They always listen to their clients. They have a lot of products according to the needs of the customer.”

We are proud to offer comprehensive security solutions that resonate so well with the financial services industry. We encourage any IT professional searching for a new security solution to consult Gartner Peer Insights when making their decisions. The candid and unbiased posts from qualified industry professionals can provide immense insight into how a solution operates in a live financial environment. 

Gartner Peer Insights reviews constitute the subjective opinions of individual end-users based on their own experiences, and do not represent the views of Gartner or its affiliates.

Let’s get a conversation going on Twitter! Tell us about your experience with Fortinet’s products or support team.

*Reviews as of August 15, 2017

]]>
2017-10-05
<![CDATA[See What Healthcare Leaders Are Saying About Fortinet]]> http://www.phitech.com.tw/news/index.php?news_id=815 Gartner Peer Insights for Enterprise Firewalls: See What Healthcare Leaders Are Saying About Fortinet
by RSS Trish Borrmann  |  Aug 18, 2017  |  Filed in: Industry Trends

The healthcare industry requires technology that can keep pace with the speed at which medicine is evolving in order to provide patients with the best possible care. Additionally, this technology must meet HIPAA compliance standards to secure protected health information (PHI) from the growing number cyberattacks targeting the healthcare industry. This comes at a time when more devices than ever are accessing healthcare providers’ networks, including the proliferation of connected medical devices in the Internet of Medical Things (IoMT), and through bring your own device policies that allow devices from both healthcare professionals and patients to access network resources.

Fortinet provides the healthcare industry with security tools that are designed to keep patient information secure without slowing down physicians and hospital staff in the process. With Next Generation Firewalls, United Threat Management, sandboxing, secure access points, switches and more, our goal is to keep hospitals seamlessly secure.

We have been excited to read the many positive reviews from Fortinet users in the healthcare field posted on Gartner Peer Insights that show our efforts have paid off.

Gartner Peer Insights provides a platform for IT professionals across industries to review their experiences with various solutions, helping taking the guesswork out of selecting technology for their industry peers. Fortinet currently has nearly 700 reviews* posted, across a range of products.

Below are some of the enthusiastic comments Fortinet customers in the healthcare sector have posted regarding their experience with Fortinet solutions and support during and following implementation.

"In Order To Have Success, You Need A Successful Team" - Infrastructure and Operations Professional

“Working with Fortinet for 10+ years in various roles has proven an amazing track record for the agility their products bring to the table. From their hardware stability to innovative FortiOS, Fortinet has given us the ability to provide a safer Internet experience for our members and users alike. Our project was a complete over haul from the current FortiGate devices, the account team was a tremendous help from start to finish. They were able to guide us from selecting the right FortiGate for our various environments while at the same time providing cost-effective security and support features. The implementation was a breeze with Fortinet's ability to migrate the older configuration to the new OS with minimal repercussions. I am completely satisfied with the outcome of our continued success with Fortinet.”

"FortiSandbox Is An Excellent Product" - CIO

“This is a great product. It has already paid dividends on threats it has caught.”

"Product Had Key Features Needed To Support Our AWS Virtual Private Cloud Design" - Enterprise Architecture and Technology Innovation Professional

“The FortiGate firewall has specific features which were needed to support our [AWS] cloud design. We were already a Fortinet customer prior to developing our virtual private cloud architecture, so it made sense to evaluate the FortiGate firewall for its compatibility with our proposed network design. Within the last year, we have been assigned a new Fortinet account team, who been very responsive to our questions and concerns regarding new deployments and upgrades for both on premise and AWS cloud deployments, so we're happy about that.”

"Fortinet Technology Is Extremely Reliable At A Cost Well Below The Competition" - Operations Manager – IT Services

“We have worked with the Vendor and Reseller over several years implementing Fortinet technology. During that time, we have had highly successful fault tolerant infrastructure. Support at all times has been of the highest quality.”

"Great Experience! Low Cost, Strong Products and Services" - Infrastructure and Operations Professional

 “The vendor was very engaged and I felt a strong partnership with them.”

"Seamless Integration With Existing MERU/FortiGate Mesh WIFI And Managed Switches" - CIO

“Excellent. We needed to provide multiple networks and VLANs throughout our existing managed switches and WIFI network. We chose a FortiGate 100D, which enabled us to have a primary and secondary internet link installed direct to the device as well. Now, if we need to setup a new VLAN to provide internet access, we can do so with ease. We've also setup the primary internet connection to be shared to two different VLANs - with one (for Doctors) getting 80% of the available bandwidth and the remaining 20% for guest WIFI. Since installing, we have been able to configure our BMS system and others to use this link - all done via the FortiGate. The team at BlueConnections have been fantastic with their support. The onboarding process was incredibly straightforward for us - I don't know how they did it as the old vendor left very little information to assist. We could not be happier with both BlueConnections or FortiGate sales/support.”

"Great Firewall, Wireless, Security Solution" - CIO

“The hardware is very solid. Firewalls have been in place for over 3 years now with little to no downtime. Very satisfied with the product and high-level support from Fortinet.”

"Fortinet - Performance And Visibility At An Affordable Price Point" - Network Security Architect

“FortiGate firewalls have permitted us to achieve significant risk mitigation and technology refresh while improving visibility, and reducing cost. Vendor has significant local and regional support that is comparatively easy to engage. VARs have supplemental resources to assure continuity and improve experience.”

"FortiGate Implementation Was Easy And Worth It" - Infrastructure and Operations Professional

“Implementation was very successful and mostly seamless. Fortinet did an excellent job in creating a path to deployment and retiring of old hardware.”

"Smooth Product Implementation" - Network Engineer

“Product implementation and configuration was easy and transparent to the users. Fortinet tech support was very helpful and knowledgeable.”

"Easy Implementation And Management" - Infrastructure and Management Professional

“Fortinet allowed us consolidate security services. Easy management and integration with a high performance.”

We are proud to offer a set of products and a support team that has been so helpful to, and so well received by, the healthcare community. We encourage IT professionals searching for new solutions to consult Gartner Peer Insights to better understand how different products perform in the unique healthcare environment.

Gartner Peer Insights reviews constitute the subjective opinions of individual end-users based on their own experiences, and do not represent the views of Gartner or its affiliates.

Let’s get a conversation going on Twitter! What is the biggest challenge Fortinet solutions have helped your healthcare organization solve?

*Reviews as of August 8, 2017

]]>
2017-09-27
<![CDATA[Analyzing Android malware using a FortiSandbox]]> http://www.phitech.com.tw/news/index.php?news_id=814 Analyzing Android malware using a FortiSandbox
by RSS Axelle Apvrille  |  Aug 17, 2017  |  Filed in: Security Research

In this blog post we will analyze a couple of Android malware samples in the Android VM of the FortiSandbox. We'll also share a few interesting and useful tricks.

Running a sample in the VM

To run a given sample in the Android VM, you should log into the FortiSandbox, make sure an Android VM is available, and then "Scan Input" / Submit a New File.

Figure 1: File On Demand

Next, if the objective is to run the malware in the sandbox, you must make sure to skip "static scan," "AV scan," and "Cloud Query" or they are likely to detect your malicious sample even before it reaches the sandbox.

Figure 2: Skipping AV Scan

Samples analyzed:

Name SHA256
Android/SpyBanker.DZ!tr 6d4ece4c5712995af7b76a03b535a3eaf10fcdca20f892f8dc9bdaf3fa85d590
Android/Obad.A!tr ba1d6f317214d318b2a4e9a9663bc7ec867a6c845affecad1290fd717cc74f29
Android/Sandr.C!tr 29794b943cd398186be9f2ea59efc0ac698dcc213eea55cc64255913489e8d5c


Look in tracer.log

The sandbox outputs a tracer package which contains valuable information for analysis. In particular, the tracer.log file keeps track of process creation, events, and function calls and what they return. It is lengthy to read, but very precise.

I/FTNT    ( 1138): [1138]Call: void com.googie.system.MainActivity.onCreate(android.os.Bundle) -> public void android.app.Activity.setContentView(int) = public void android.app.Activity.setContentView(int 2130968603)
  • I/FTNT: tag for the Fortinet tracer.
  • 1138: process PID
  • Call / Return: Call means we are calling a given method. Return means it is returning.
  • A -> B = C: this means that method A calls method B. The precise call to B, with its argument values, is shown in statement C. If this is a return, C shows what is returned.

For example, the Android/SpyBanker malware opens a socket with hxxp://193.201.224.22:3000

I/FTNT    ( 1138): [1138]Return: public void com.googie.system.SocketService.init() -> public java.lang.Object android.content.ContextWrapper.getSystemService(java.lang.String) = java.lang.Object 0x410c5968
...
I/FTNT    ( 1138): [1138]Call: public static io.socket.client.Socket io.socket.client.IO.socket(java.lang.String,io.socket.client.IO$Options) -> public void java.net.URI.(java.lang.String) = public void java.net.URI.(java.lang.String "http://193.201.224.22:3000")

Later, you will see a connection error on this socket (because the remote C&C no longer responds, of course):

I/FTNT    ( 1138): [1138]Call: public io.socket.emitter.Emitter io.socket.emitter.Emitter.on(java.lang.String,io.socket.emitter.Emitter$Listener) -> public java.lang.Object java.util.concurrent.ConcurrentHashMap.get(java.lang.Object) = public java.lang.Object java.util.concurrent.ConcurrentHashMap.get(java.lang.Object "error")


Handling SMS

As you may know, Android/SpyBanker spies on incoming SMS messages. Fortunately, this malicious behaviour is shown by the sandbox, which sends a few test SMS messages to the Android VM.

For example, the traces below show the malware processing an incoming SMS. We see the malware's function getMessage() gets called. It retrieves the SMS from the incoming PDU (first line), reads the originating phone number (second line), which is "+12345678" (third line). It then retrieves the message body (fourth line), which is "ping" (fifth line).

Return: private com.googie.system.MessageItem com.googie.system.Receiver.getMessage(android.os.Bundle) -> public static android.telephony.SmsMessage android.telephony.SmsMessage.createFromPdu(byte[]) = android.telephony.SmsMessage 0x41091858
I/FTNT    ( 1138): [1367]Call: private com.googie.system.MessageItem com.googie.system.Receiver.getMessage(android.os.Bundle) -> public java.lang.String android.telephony.SmsMessage.getOriginatingAddress() = public java.lang.String android.telephony.SmsMessage.getOriginatingAddress()
I/FTNT    ( 1138): [1367]Return: private com.googie.system.MessageItem com.googie.system.Receiver.getMessage(android.os.Bundle) -> public java.lang.String android.telephony.SmsMessage.getOriginatingAddress() = java.lang.String "+12345678"
I/FTNT    ( 1138): [1367]Call: private com.googie.system.MessageItem com.googie.system.Receiver.getMessage(android.os.Bundle) -> public java.lang.String android.telephony.SmsMessage.getMessageBody() = public java.lang.String android.telephony.SmsMessage.getMessageBody()
I/FTNT    ( 1138): [1367]Return: private com.googie.system.MessageItem com.googie.system.Receiver.getMessage(android.os.Bundle) -> public java.lang.String android.telephony.SmsMessage.getMessageBody() = java.lang.String "ping"


Listing malicious file activity in the sandbox

This feature is very useful because it makes it possible to list all the files the malware uses (creates, reads, or writes). The trick is to search the trace logs for any call to sys_open and then read the file name.

This bash snippet does wonders:

$ grep --only-matching -E "sys_open(".*"," tracer.log | sed -e 's/sys_open("//g' | sed -e 's/",//g' | sort | uniq

This outputs several files, many of which correspond to the Android VM. For example, these are the relevant files for Android/Sandr.C:

  • /data/app/net.droidjack.server-1.apk
  • /data/dalvik-cache/data@app@net.droidjack.server-1.apk@classes.dex
  • /data/data/net.droidjack.server/databases
  • /data/data/net.droidjack.server/databases/SandroRat_Configuration_Database
  • /data/data/net.droidjack.server/databases/SandroRat_Configuration_Database-journal
  • /data/data/net.droidjack.server/databases/SandroRat_CrashReport_Database
  • /data/data/net.droidjack.server/databases/SandroRat_CrashReport_Database-journal

Decrypting obfuscated strings

We can list all strings used by a malware with an adequate grep in the traces.

$ grep --only-matching -E "java.lang.String ".*"" tracer.log

Good news! This works for any string the malware constructs, i.e also for decrypted strings.

For instance, Android/Obad.A!tr implements string obfuscation. In string obfuscated classes, there is an obfuscated static string table at the beginning of the class, and later a home-made decryption function named cOIcOOo.

The decryption function decrypts part of the string table. It takes three integers as parameters. One of these parameters resolves to the offset in the string table to start decrypting, and another resolves to the length to decrypt.

The inner implementation of the decryption function is slightly different for each class, so that a single decryption function cannot decrypt all strings.

One way to decrypt the strings is to write a decryptor for each string obfuscated class, or a disassembler plugin. This works but takes some time to implement.

A quicker solution consists in using the traces of the sandbox and reading the outputs for return calls to cOIcOOo. For example, in the sample below one string decrypts to "AES/CBC/PKCS5Padding":

I/FTNT    ( 1085): [1085]Return: static void com.android.system.admin.CIOIIolc.() -> private static java.lang.String com.android.system.admin.CIOIIolc.cOIcOOo(int,int,int) = java.lang.String "AES/CBC/PKCS5Padding"

For a nicer output, we can grep through the traces to decrypt all strings that way:

$ grep -E "Return: .*cOIcOOo(int,int,int) = " tracer.log | sed -e 's/.*java.lang.String "//g' | sed -e 's/"//g'

We get numerous decrypted strings such as:

AES/CBC/PKCS5Padding
Blowfish/CBC/PKCS5Padding
android.os.Build
BOARD
BRAND
DEVICE
ID
MODEL
PRODUCT
getLine1Number
getSubscriberId


Defeating Reflection

Traces are also useful to work around reflection obfuscation tricks. For example, the following calls (from Android/Obad) the connect() method of java.net.HttpURLConnection.

/FTNT    ( 1085): [1108]Call: private static byte[] com.android.system.admin.oIlclcIc.IoOoOIOI(java.lang.String,byte[],java.lang.String) -> public static java.lang.Class java.lang.Class.forName(java.lang.String) = public static java.lang.Class java.lang.Class.forName(java.lang.String "java.net.HttpURLConnection")
...
I/FTNT    ( 1085): [1108]Call: private static byte[] com.android.system.admin.oIlclcIc.IoOoOIOI(java.lang.String,byte[],java.lang.String) -> public java.lang.reflect.Method java.lang.Class.getMethod(java.lang.String,java.lang.Class[]) = public java.lang.reflect.Method java.lang.Class.getMethod(java.lang.String "connect",java.lang.Class[] null)

Hope you enjoyed the tricks!

Thanks to Alain Forcioli who helped for this research.

by RSS Axelle Apvrille  |  Aug 17, 2017  |  Filed in: Security Research


資料來源:
https://blog.fortinet.com/2017/08/17/analyzing-android-malware-using-a-fortisandbox
]]>
2017-09-20
<![CDATA[FortiCloud Now Manages FortiGate UTM Appliances]]> http://www.phitech.com.tw/news/index.php?news_id=813 FortiCloud Now Manages FortiGate UTM Appliances
by RSS Peter Newton  |  Aug 01, 2017  |  Filed in: Industry Trends

We are proud to announce that full cloud-based management will be available on August 14th for our FortiGate UTM products through the FortiCloud services.  We have seen impressive growth in the adoption of our FortiCloud solution over the past several years that has validated the value of a cloud management model for Fortinet customers.  FortiCloud started 10 years ago as a cloud-based solution for log storage and analytics.  Over the years, we’ve improved those analytics and added the ability to mass deploy devices (FortiDeploy), independently manage wireless access points, discover zero day threats (FortiCloud Sandbox), and apply big data analysis to identify infections (Indicators of Compromise). The result is a powerful platform that allows customers to add, scale, and remove features and capabilities as their needs change. 

Over 280,000 security devices are now supported through FortiCloud management from data centers located in Europe, North America and Asia.  And now, with the new management capabilities that have just been added to this Software-as-a-Service (SaaS) platform, customers will be able to deploy, manage and service the Fortinet Secure Fabric architecture from the cornerstone of their network security foundation, the FortiGate UTM appliance.  By adding management of FortiGate UTM appliances to FortiCloud, customers can now manage their entire threat surface from the cloud. 

These new FortiCloud capabilities are ideal for helping Small and Medium Businesses (SMB) manage and secure their expanding networks. SMB companies are the leading market for UTM appliances and this new, easy to use, and efficient management method for FortiGate appliances aligns with their needs. Cloud management offers flexibility, low cost of entry, and scalability. The FortiCloud service also provides an intuitive interface to keep the learning curve short for users. 

This solution is also ideal for Managed Service Providers who need to support and manage the security solutions deployed across multiple customers or tenants. With the power of the cloud, MSP IT administrators can now access their customers’ Fortinet-based networks from any browser on any device, from anywhere, and at any time. This means they can do things like configure new sandboxing capabilities without having to visit their customer’s site. Fortinet switches and wireless access points can also be remotely configured, troubleshot, or upgraded efficiently and effectively through the cloud. And by using our MultiTenancy capabilities, MSPs can monitor all their customers through a single pane of glass, knowing that if they need to further optimize a customer’s network, it is simply a few clicks away, not an hour’s drive.

As you can see, there is a lot to be excited about this. But this is just the beginning. Stay tuned for additional announcements about the growing capabilities and features available on the FortiCloud platform. We are committed to continued investment in our SaaS solutions and in keeping Fortinet UTM appliance the most popular SMB security solution in world. Read the full news release from today here. 

by RSS Peter Newton  |  Aug 01, 2017  |  Filed in: Industry Trends


資料來源:
https://blog.fortinet.com/2017/08/01/forticloud-now-manages-fortigate-utm-appliances


 
]]>
2017-09-13
<![CDATA[How FortiSIEM Works to Keep Schools Safe]]> http://www.phitech.com.tw/news/index.php?news_id=810 How FortiSIEM Works to Keep Schools Safe
by RSS Susan Biddle  |  Jul 28, 2017  |  Filed in: Industry Trends

Networks used by educational institutions benefit from being open and promoting a limitless flow of information and ideas. However, much like the student-teacher relationship, the user-network relationship is one that must be built on trust. The extent of personal information and intellectual data that is often housed on these networks requires a reliable cyber security platform. That’s where FortiSIEM enters the discussion.

As an all-in-one platform, FortiSIEM provides networks with the opportunity to rapidly find and fix security threats, while simultaneously managing compliance standards, reducing complexity, and much more. For schools, there is boundless value in this type of umbrella protection.

Building Trust in the School at All Levels

The need for a cyber security platform that can keep up with a demanding educational network goes beyond simply making sure the information is safe. Schools have to be confident that their reputation is being protected.

Trusting a school with personal information has led to the increasing importance of curating user profiles. FortiSIEM has the ability to combine user identity, network identity, and geo-identity in a real-time, distributed in-memory database. As a result, schools have the opportunity to create and alter policies for users and perform investigations based on user profiles rather than IP addresses. This comprehensive approach gives them the capacity to react to situations rapidly and with confidence.

Users ultimately make up these networks, and they’ve become a preferred target for cyber-attacks. Without their trust, the network loses its data and the school loses its user base. While maintaining a highly secured network with strict limitations on access and movement would be easier, such an approach simply isn’t sustainable in an educational environment. Students and faculty tend to flourish when they are free to collaborate and share intellectual property at their own discretion.

Developing and Executing an Effective Security Plan

FortiSIEM emphasizes the importance of speed and precision. When combating breaches, it’s important to act swiftly, as damages compound the longer the network is left vulnerable. The education sector is in the midst of a technology boom. In fact, the global education technology market is predicted to grow 17 percent per year, eventually hitting as much as $252 billion by 2020. As a result, when faced with a potential threat, time is precious.

By deploying a security platform that values reaction time, schools can guarantee that the new technology and the extensive collection of sensitive data they have invested in will remain secure. At the same time, a platform that can quickly identify the source of an attack with precision simplifies the rest of the preparation, defense, and response process.

FortiSIEM is capable of operating with a large number of rules at high event rates while providing real-time oversight of even the most complex and freeform educational networks. Such an approach ultimately increases detection timeframes. In addition, advanced system and application performance analytics are provided, along with the delivery of contextual inter-relationship data, for the rapid triaging of security issues the moment they present themselves. It is also well equipped to absorb the responsibility of tracking, securing, and updating the applications and devices that have become the norm in today’s educational environments.

For example, there has been a focus on developing applications and services optimized for educational purposes that enable, and require, an open network. As a result, many traditional network resources and functions are being strained by being asked to do more without being granted improved capabilities. Due to a number of factors, from budget restraints to the growing IT skills gap, the education sector has been slow to embrace widespread improvements, an issue that is being amplified by the growing occurrence of cyber attacks targeting educational institutions. As a result, open networks have become the standard. And while these new open environments provide the flexibility that educational institutions require, they also make security more challenging. As we move forward, advanced security strategies and solutions will need to adapt in real time.

The Bottom Line

Schools can benefit greatly by fostering an open environment. Keeping it secure is the real issue. They need a security platform that can detect unauthorized devices, applications, and configuration changes, monitor and detect unusual or unauthorized behavior, and automatically respond when a security event is detected. FortiSIEM is purpose-built to carry this weight, while doing so much more. In addition, its multi-tenancy and scalability makes it ideal as educational networks begin to adopt cloud environments.

For education institutions to meet their evolving goals, security requirements must be treated as a priority at every level, and be designed to automatically adapt as these critical environments evolve. FortiSIEM makes this possible. Learn more about this all-in-one platform today.

 

by RSS Susan Biddle  |  Jul 28, 2017  |  Filed in: Industry Trends


資料來源
https://blog.fortinet.com/2017/07/28/how-fortisiem-works-to-keep-schools-safe 
]]>
2017-09-06
<![CDATA[Fortinet Launches Global Threat Intelligence Service ]]> http://www.phitech.com.tw/news/index.php?news_id=809 Fortinet Launches Global Threat Intelligence Service

SUNNYVALE, Calif. -- Fortinet (NASDAQ:FTNT), the global leader in high-performance cybersecurity solutions, today announced a new threat intelligence service that arms Cybersecurity leaders with cyber situational awareness highlighting the latest threat trends and cyber risks facing their organizations. Fortinet’s FortiGuard Threat Intelligence Service (TIS) enables CISOs to stay ahead of the global threat landscape and proactively defend their enterprises against rapidly evolving threats.

 

  • FortiGuard TIS is a cloud-based threat intelligence platform that provides threat metrics and activity trends, enabling CISOs to instantly understand what is happening across the global threat landscape.

  • FortiGuard TIS leverages Fortinet’s FortiGuard Labs leading threat intelligence research. FortiGuard Labs consists of more than 200 expert researchers analyzing data collected from more than three million sensors around the globe.

     

    Global and Industry Threat Intelligence at a CISO’s Fingertips A recent Forrester survey of 342 security leaders found that the CISOs’ largest cybersecurity challenge is adapting to “the rapidly evolving nature of cyber threats.” The report recommends that CISOs gather good threat intelligence that provides insight into attacker methods and indicators of compromise, noting that 78% of CISOs that have adopted a threat intelligence platform haven’t experienced a breach. It’s clear that CISOs who properly leverage threat intelligence combined with a technology-driven security strategy are better prepared to successfully defend their organizations.

    FortiGuard TIS is specifically designed to provide the threat intelligence needed for CISOs to stay on top of the latest threat trends so they can effectively communicate cybersecurity risks to the C-Suite and board while also enabling more efficient management of Security Operations to maximize resources and proactively defend against trending threats.

    Fortinet Inc.


資料來源
http://www.lightreading.com/security/security-platforms-tools/fortinet-launches-global-threat-intelligence-service--/d/d-id/734849?_mc=RSS_LR_EDT
 ]]>
2017-08-30
<![CDATA[Byline: It’s Time to Get Serious About Web Application Security]]> http://www.phitech.com.tw/news/index.php?news_id=808 Byline: It’s Time to Get Serious About Web Application Security
by RSS John Maddison  |  Jul 20, 2017  |  Filed in: Industry Trends

Historically, IT teams have tended to deploy web application firewalls (WAFs) simply to comply with Payment Card Industry Data Security Standards (PCI DSS). If this is the case in your organization, whether you are a financial services provider or a retailer, it may be time to take another look at these valuable security tools. Many of today’s data security professionals are beginning to recognize that unprotected web applications have become attractive targets for cybercriminals looking for easy entry points into their networks.

The fact is, securing application environments presents a unique and consistent challenge to IT teams. Which is why 83 percent of enterprise IT executives, according to recent IDG survey, now believe that application security is critical to their IT strategy.

Top Web Application Attack Types

Many externally facing web applications are potentially vulnerable to a number of different attacks. In fact, according to a June 2017 Mozilla survey, of the top one million websites analyzed, 93.45 percent earned an “F” for failure to implement basic security measures that would protect them from attacks like cross-site scripting, man-in-the-middle, and cookie hijacking. Here are a few that IT teams should be paying close attention to:

  • Cross-site scripting (XSS): These types of attacks inject malicious scripts into vulnerable web sites. Cross-site scripting attacks enable attackers to enter and steal sensitive financial data or even take control of targeted devices with known vulnerabilities. Flaws in both application code and the devices they run on that allow these attacks to succeed are actually quite widespread. Successful attacks can occur anywhere a web application uses input from a user to modify the output it generates without first validating or encoding it.
  • SQL injection: When these types of attacks are successful, attackers can use them as a way to bypass authentication measures to retrieve information from databases. In 2015, for example, a group was accused of using SQL injection attacks to steal $30 million using stolen financial information.
  • Layer 7 Denial of Service: Layer 7 (application layer) DoS attacks are commonly used to target and overload a specific function. These sorts of attacks can be used for a variety of criminal purposes, from merely disrupting a business by shutting down essential services, to holding these services hostage until a ransom is paid, or even as a means to distract security teams from a more serious security breach occurring in another part of the network.

Commercial code can also be vulnerable to things like poor security hygiene, especially when a lack of resources inhibits IT teams from applying patches and security fixes as soon as they’re available.

But external web applications are only part of the problem. Internal web applications, especially those that have been developed in-house, are often considered to be even easier than external apps to compromise if attackers are able to gain access to the internal network. Custom code is traditionally one of the weakest security links for many organizations, as internal application development teams are often simply unable to stay up to date on all the new attack types, or to do the sort of deep, cross-application vulnerability testing that commercial developers are able to provide.

A single external application, say, making an online purchase, may trigger dozens of internal applications, such as checking and restocking inventory, triggering shipment and preparing shipping labels, processing payments, adding the purchase to a customer’s shopping history, and so on. Not only can these individual applications potentially be exploited, but sometimes modifying a shared library, or even changing the order in which subsequent applications occur can open a vulnerability to be exploited.

These sorts of attacks are notoriously problematic for organizations that mistakenly believe that their perimeter defense systems has them fully protected. The reality is that a perimeter breach is simply a matter of time. The most effective place to start with any application security strategy is to assume that your perimeter defenses will be compromised.

How Web Application Security Solutions Can Help

Sophisticated web application security services need to leverage real-time threat information to keep web apps safe from the latest risks. A good place to start is to review the OWASP Top 10 list that tracks the most common application attacks. But that is just the beginning. Application-based attacks change regularly, and new threats are being released all the time. So it is critical that you deploy a WAF solution that not only address the most common threats, but that can also leverage such things as IP reputation services and that receives regular feeds and updates from a global threat service.

Additionally, many web application security solutions offer a correlation engine that pulls and analyzes multiple events across all security layers. This approach enables you to expand visibility across your entire environment, and automatically combine local and global threat intelligence to make more accurate decisions to better protect your organization.

Vulnerability scanning is another critical element for staying protected. You need to understand which devices you have deployed across your network, what operating systems and current patches are loaded on them, and which applications run on or pass through them. The majority of successful attacks exploit vulnerabilities that are not only known about, but for which patches have been available for weeks, months, or far too frequently, even years.

Protect Your Apps 

As application-focused threats continue to evolve, both in number and sophistication, a single web application security device is typically not enough to defend the entire, distributed network. Instead, organizations need to consider investing in a multi-pronged web application security approach that can tie different devices together, and leverage and share intelligence across a variety of other security and network devices. It’s also increasingly important to have a centralized, unified console, such as a FortiWeb Web Application Firewall, that allows you to manage and orchestrate multiple gateway devices at the same time, correlate threat information, and deliver a coordinated response to any detected problems.

]]>
2017-08-23
<![CDATA[Sonus Becomes First SIP-Centric Security Vendor to Join Fortinet's Fabric-Ready Partner Program]]> http://www.phitech.com.tw/news/index.php?news_id=807 Sonus Becomes First SIP-Centric Security Vendor to Join Fortinet's Fabric-Ready Partner Program
 

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and would like it removed please contact pressreleases@franklyinc.com

SOURCE Sonus Networks, Inc.

Real-Time Communications Security Leader Joins Forces with Leader in High-Performance Cybersecurity Solutions

WESTFORD, Mass., July 18, 2017 /PRNewswire/ -- Key Takeaways:

  • Sonus announced it has joined Fortinet's premier technology alliance–the Fabric-Ready Partner Program.
  • The program ensures validation and integration of end-to-end security solutions between Fortinet and its partners.
  • Sonus is the first SIP-centric company to join the program, providing real-time communications security through its portfolio of SBCs.

Sonus Networks, Inc. Corporate Logo. (PRNewsFoto/Sonus Networks, Inc.)

Sonus Networks, Inc. (Nasdaq: SONS), a global leader in securing cloud and real-time communications, announced today it has joined the Fortinet Fabric-Ready Partner Program. Sonus is the first program vendor whose focus is on security for SIP-based communications. Through the program, Sonus and Fortinet will work together to validate and integrate end-to-end security solutions that protect against both real-time data and communication threats.

The Fortinet Security Fabric enables Fortinet and its partners to leverage Fortinet APIs to create integrated solutions that share security information and provide richer threat intelligence as well as broader threat responses. The ability to share contextual intelligence in real time across network devices helps to unify the security perimeter and more effectively prevent attacks from slipping through network defenses. Additionally, pre-validated products from Fortinet technology partners offer customers the assurance of faster time-to-deployment and fewer technical support requirements.

Sonus brings real-time communications security to the program via its portfolio of Session Border Controllers (SBCs). With inherent features such as per-session state awareness, protocol filtering, topology hiding, encryption and dynamic blacklisting, Sonus SBCs are designed to secure voice calls and prevent telephony-based attacks from happening. By integrating Sonus SBCs into a broader security fabric, the trust level of SIP-based communications can be increased.

Quotes:

"Network consolidation, new models for embedded communications, and the move to NFV and SDN-based architectures have blurred the lines between real-time communications and data-based services," said Kevin Riley, Sonus CTO and senior vice president, Engineering. "These trends, coupled with a zero-trust security posture, mandate that every application must be secured on the network. Organizations cannot efficiently and effectively tackle security threats with decoupled point products in the new threat landscape. What is required is contextual collaboration across the security stack to unify the security perimeter. Our partnership with Fortinet is an important milestone in our strategic vision to elevate real-time communications security and help businesses stem the rising tide of ransomware, DDoS and other network attacks."

"As a pioneer in real-time communications security, Sonus was a logical choice to become our first SIP-centric partner in the program," said Neil Prasad, director, Marketing, Fortinet. "Their products provide unique insight for enhanced security, and we look forward to leveraging the Fortinet Security Fabric's integrated, collaborative and adaptive architecture and interfaces to develop innovative joint solutions with Sonus."

Other Facts:

  • A report from IBMs Security Intelligence group shows cyberattacks using the VoIP protocol SIP grew in 2016, accounting for over 51% of the security event activity analysis in a 12-month span.
  • The cost of toll fraud is higher than credit card fraud, with an estimated global fraud loss of $38B in 2015 per CFCA.
  • The Sonus Session Border Controller portfolio was named a 2016 Network Security Excellence Award Winner by INTERNET TELEPHONY magazine.
  • Frost and Sullivan named Sonus the 2017 North American Enterprise Session Border Controller (eSBC) Company of the Year.

Additional Resources:

About Sonus:

Sonus brings the next generation of Cloud-based SIP and 4G/VoLTE solutions to its customers by securing mission critical traffic for VoIP, video, IM and online collaboration. With Sonus, enterprises can secure and prioritize real-time communications, while service providers can deliver reliable, secure real-time services for mobile, UC and social applications.  Sonus offers an award-winning portfolio of hardware-based and virtualized Session Border Controllers (SBCs), Diameter Signaling Controllers (DSCs), Policy/Routing servers and media/signaling gateways. Visit www.sonus.net or call 1-855-GO-SONUS. Follow Sonus on Twitter, Facebook, LinkedIn, YouTube and Instagram.

Important Information Regarding Forward-Looking Statements:

The information in this release contains forward-looking statements regarding future events that involve risks and uncertainties. All statements other than statements of historical facts contained in this release are forward-looking statements. Our actual results may differ materially from those contemplated by the forward-looking statements. For further information regarding risks and uncertainties associated with Sonus' business, please refer to the "Risk Factors" section of Sonus' most recent annual or quarterly report filed with the SEC. Any forward-looking statements represent Sonus' views only as of the date on which such statement is made and should not be relied upon as representing Sonus' views as of any subsequent date. While Sonus may elect to update forward-looking statements at some point, Sonus specifically disclaims any obligation to do so.

For Sonus:
Jason Vancura, +1-978-614-8321
jvancura@sonusnet.com

 

View original content with multimedia:http://www.prnewswire.com/news-releases/sonus-becomes-first-sip-centric-security-vendor-to-join-fortinets-fabric-ready-partner-program-300489844.html


資料來源
http://www.kfmbfm.com/story/35910388/sonus-becomes-first-sip-centric-security-vendor-to-join-fortinets-fabric-ready-partner-program
 

]]>
2017-08-17
<![CDATA[Fortinet Discovers Joomla! Core Line Feed Character Cross-Site Scripting Vulnerability]]> http://www.phitech.com.tw/news/index.php?news_id=805 Fortinet Discovers Joomla! Core Line Feed Character Cross-Site Scripting Vulnerability I

Summary

Fortinet's FortiGuard Labs has discovered a Cross-Site Scripting (XSS) vulnerability in Joomla!.
 
Joomla! is one of the world's most popular content management system (CMS). It enables users to build Web sites and powerful online applications. More than 3 percent of Web sites are running Joomla! and it accounts for more than 9 percent of CMS market share.
 
A XSS vulnerability has been discovered in Joomla! 3.7.2 and earlier versions. It is caused by inadequate filtering of line feed character which leads to XSS vulnerabilities in various components.
 
 

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

Joomla!.Core.LineFeed.Char.XSS.A
Released Jun 23, 2017
 

FortiWeb can protect this specific vulnerability since the signature package 0.00181.

Users should apply the solution provided by Joomla!.

 

Additional Information

Fortinet reported the vulnerability to Joomla! on June 21, 2017.

Joomla! confirmed the vulnerability on June 21, 2017.

Joomla! patched the vulnerability on July 4, 2017.

 

Acknowledgement

This vulnerability was discovered by Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.


資料來源:
Fortinet
https://fortiguard.com/zeroday/1968
]]>
2017-08-09
<![CDATA[FortiGate Moves to the Leader’s Quadrant]]> http://www.phitech.com.tw/news/index.php?news_id=806 FortiGate Moves to the Leader’s Quadrant
by RSS John Maddison  |  Jul 11, 2017  |  Filed in: Industry Trends

Fortinet’s FortiGate solution has just shifted into the leader’s quadrant in the 2017 Gartner Magic Quadrant for Enterprise Network Firewalls report. This report acknowledges the ‘completeness’ of our Security Fabric vision, along with our ability to execute, as factors for our advanced placement.

We believe the Magic Quadrant results provide a great opportunity to highlight key innovations that are driving our vision for the future of enterprise firewalls. FortiGate is the most patented security solution in the world. Its advanced security technologies are central to achieving the Security Fabric’s goal of driving visibility and control deep into the network. It is developed around a universal security operating system, leverages highly optimized software and custom security processors, and receives minute-by-minute global and local threat intelligence updates. The combination of these innovations enable Fortinet to deliver an enterprise firewall that effortlessly scales across the infrastructure to secure data wherever it is located.

Since our founding, we have been challenging the traditional concepts of network security promoted by most other vendors. Rather than simply developing isolated security tools, our driving goal has been to also build highly integrated and adaptive security solutions designed to interoperate in order to extend and expand critical visibility and control across the enterprise. This approach allows organizations to correlate threat intelligence and response as well as centralize management and policy orchestration. As a result, today’s enterprises are able to better meet the demands of the new digital economy by protecting themselves at the speed of business, anywhere across their extended ecosystem of networks. 

By weaving our market-leading FortiGate enterprise firewall technology together with other Fortinet and third-party security and management solutions, we are able to deliver a broad, powerful, and automated Security Fabric approach that can better meet the demands of today’s digital business than any single, isolated device or platform. This integrated approach allows today's enterprises to change the way they implement security, from the endpoint to the cloud, so they can quickly and securely adapt to changing customer and market demands.

We are proud of our placement in the leader’s quadrant in the 2017 Gartner Magic Quadrant for Enterprise Network Firewalls report. FortiGate has also been recognized by numerous third party tests, certifications, and hundreds of thousands of organizations  as a leading, world-class security solution with the single largest deployment in the world. And as part of the Fortinet Security Fabric architecture, it is the first solution ready to defend today’s advanced network environments.

You can read about the 2017 Gartner Magic Quadrant for Enterprise Network Firewalls report here.  We also invite you to take some time to learn more about the FortiGate Next-Gen Firewall and the Fortinet Security Fabric.

Magic Quadrant for Enterpries Network Firewalls, Adam Hills, Jeremy D'Hoinne, and Rajpreet Kaur, July 10th, 2017

Gartner does not endorse any vendor, product, or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.


資料來源:
Fortinet
https://blog.fortinet.com/2017/07/11/fortigate-moves-to-the-leader-s-quadrant
 

]]>
2017-08-02
<![CDATA[Fortinet UTM: A Gartner’s Magic Quadrant Leader 8 Times in a Row]]> http://www.phitech.com.tw/news/index.php?news_id=804 Fortinet UTM: A Gartner’s Magic Quadrant Leader 8 Times in a Row
by RSS John Maddison  |  Jun 28, 2017  |  Filed in: Industry Trends

Fortinet’s UTM solutions have been positioned in the leader’s quadrant of Gartner’s annual Magic Quadrant for Unified Threat Management report for the 8th time in a row. In this year’s report, Gartner placed us for  our solution with the highest placement for our ability to execute on that vision.

Unified Threat Management, or UTM, solutions consolidate security and networking functions into a single device to simplify business infrastructures from small to medium business, distributed enterprises, and even for Carriers and MSSPs providing customized security services within a complex, multi-tenant environment.

Fortinet has maintained its position as the leader in this market by delivering the broadest, most powerful, and highly automated UTM security solution available, designed to protect all points in the network – from IoT to cloud, physical and virtual networks, and wired and wireless environments with a wide range of powerful security and networking tools.

We believe that organizations should never have to choose between performance and protection.  Which is why Fortinet’s UTM solutions consistently provide the most powerful solutions, with the best price to performance ratio in the industry. A significant reason behind this success is that our UTM devices are built using our patented series of security processors. By offloading CPU-intensive security inspection and decryption functions to specialized silicon, such as our latest SOC3 (System on a Chip) processor, we are able to provide the most cost-effective, high-performance solution on the market.

The Leading Solution for Small to Medium Businesses and Distributed Enterprises

Price, performance, and function are some of the reasons, why According to the just-released 2017 Q1 and historical report from IDC, Fortinet consistently ships the most security appliances in the industry. To date, we have shipped over 3.1 million UTM appliances to more than 310,000 customers, which is more than our next two competitors combined. And we continue to ship more than 100,000 devices every quarter.

The reason for this success is simple. Fortinet UTM solutions enable small to medium business (SMB) to protect themselves across the entire threat spectrum with integrated high performance next generation firewall, web and email filtering, data loss prevention, and more. And unlike others in this market, Fortinet’s UTM solutions also enable you to address your networking needs with extensive routing, switching, access control, Wi-Fi, LAN, and WAN capabilities.

These capabilities are all administered through FortiManager’s unified, single-pane-of-glass management console. FortiManager consolidates and simplifies operations for the smaller IT teams found in many SMBs. It automates the provisioning and management of devices, centralizes policy distribution and orchestration, and helps maintain regulatory compliance to reduce operational burdens. In addition, new SaaS-based controls and management provide ease of use for SMBs. These controls also simplify customer management for Channel Partners who provide operational services to their customers.

Support for MSSPs and Carriers

In addition to being the preferred solution for SMBs and distributed enterprises, Fortinet’s UTM devices are the preferred solution for MSSP and Carriers around the world, enabling them to quickly provision and manage customized, managed security for their multi-tenant environments. FortiManager sophisticated interface allows service providers and distributed enterprises to scale to thousands of devices for simultaneous control across even the most demanding environments.

Unlike most other solutions in this space, Fortinet UTM solutions support a suite of tools that enable service providers and larger enterprises to more easily deploy and centrally manage complex and geographically dispersed architectures:

  • FortiDeploy offers MSSPs a bulk provisioning tool that automates the simultaneous roll out of FortiGate, FortiWiFi, and FortiAP solutions with a single-click.
  • FortiPortal is a cloud-based, single-pane-of-glass management tool that enables MSSPs and larger distributed enterprises to manage all their customer or branch networks. This centralized management console offers customizable and branded dashboards for multi-tenant policy management and analytics. 

Part of the Fortinet Security Fabric Architecture

Fortinet UTM solutions have been engineered to work as a seamless component of the Fortinet Security Fabric. This means that they are able to see and correlate real-time threat information with the full range of fabric-ready solutions available, from SIEM tools and sandboxes to access points and endpoint security. In addition, as part of the Security Fabric, organizations are able to implement unified controls over FortiGate, FortiAP, and FortiSwitch devices, as well as a growing ecosystem of third-party Fabric-Ready partners.

As part of the Security Fabric, Fortinet UTM solutions allow organizations to extend their visibility and control across their increasingly elastic and distributed network environments, from IoT to the cloud. They are also connected to our worldwide FortiGuard threat intelligence data, to quickly and effectively identify and respond to threats found anywhere, by any device.

Fortinet’s UTM solutions are so much more than an all-in-one security device. They play a critical role in an active and coordinated security strategy that encompasses the entire organization.

Gartner, Magic Quadrant for Unified Threat Management (SMB Multifunction Firewalls), 20 June 2017

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

 

 

by RSS John Maddison  |  Jun 28, 2017  |  Filed in: Industry Trends



 資料來源: Fortinet
https://blog.fortinet.com/2017/06/28/fortinet-utm-a-gartner-s-magic-quadrant-leader-8-times-in-a-row
 
]]>
2017-07-26
<![CDATA[Fortinet FortiWeb Advanced Application Security Integrates with Microsoft Azure Security Center ]]> http://www.phitech.com.tw/news/index.php?news_id=802 Fortinet FortiWeb Advanced Application Security Integrates with Microsoft Azure Security Center
by RSS Cynthia Hseih  |  Jun 26, 2017  |  Filed in: Industry Trends

The emerging trend towards security automation is becoming essential for cloud deployment. Traditionally, businesses configure a Web Application Firewall with static policies to address unchanging, known-bad threats. Unfortunately, it can be tricky to get them all right in a Public Cloud environment. With a growing number of attack variants, the more rules you add, the more potential there is to run into false positives.

FortiWeb’s integration with the Azure Security Center now allows customers to take a proactive policy approach to web security by combining monitoring techniques with alerts from Azure Security Center metrics to automatically take or change security policy actions. This approach not only allows security to dynamically adapt to changes, but also allows customers to enjoy the savings in a pay-as-you-go cloud environment by scaling or adjusting the amount of application firewall instances required based on real time requests and threat analytics.

Automating security does not need to be complicated. Setting up FortiWeb in the Azure Security Center generally takes less than 30 minutes. In the Azure Security Center portal you simply do the following:

  • Select the Recommendations widget
  • Add a web application firewall
  • Selecting from a list of Azure applications to protect
  • Finally, pick Fortinet’s FortiWeb solution to get started.

Traditionally, Web Application Firewalls are perceived as being high in initial setup costs, having too many false positives in their security rules, and not having an integration API available for cloud automation. FortiWeb overcomes all of these challenges through its virtualized form factor that supports the (perpetual) Bring Your Own License in the Azure Security Center. Additional FortiWeb filtering layers enable tuning from the attack log itself, providing granular exception controls, support for every use case, and user scoring to provide precise control of violations.

FortiWeb also uses multiple layers of protection to screen for threats like IP Reputation, Signatures, URL/HTTP protocol conformance, and behavior-based usage monitoring. It is also a key component in meeting the Payment Card Industry Data Security Standards (PCI DSS) required by those organizations that accept, store, and transmit credit card information online. It also feeds threat intelligence and log information to the Azure Security Center so you can have control over your cloud security posture and better detect advanced threats with its analytics-driven detection.

The Azure Security Center helps organizations detect, prevent, and respond to security vulnerability exploits through increased visibility and control over the security of their deployments.  

To address the OWASP Top 10 application vulnerabilities, and secure website publishing for Microsoft and other applications, FortiWeb is the ideal complement on Azure for protecting against web-based attacks and website defacement.

For more information about Fortinet Solutions on Microsoft Azure, please visit https://fortinet.com/azure.



資料來源: Fortinet Blog
https://blog.fortinet.com/2017/06/26/fortinet-fortiweb-advanced-application-security-integrates-with-microsoft-azure-security-center

]]>
2017-07-19
<![CDATA[網絡攻擊產業化愈益普及 Fortinet:80% 機構系統存高危過時漏洞,黑客攻擊完全自動化]]> http://www.phitech.com.tw/news/index.php?news_id=798 WannaCry 上月肆虐全球,令全球數百間機構大受影響,網絡安全商 Fortinet 近日公佈最新威脅形勢報告,指僅少於 10% 機構能檢測到勒索軟件的相關活動,但卻有 80% 機構反映其系統仍存在高或嚴重級別的過時漏洞。手機惡意程式亦不容忽視,Fortinet 安全顧問吳維穎指出,即使如 WhatsApp 等常用 App,若經非官方渠道下載,均有可能被植入惡意程式但照樣能如常運作,但裝置內的資料甚至用戶的一舉一動已被攻擊者完全掌握。


Fortinet 香港及澳門網絡安全顧問吳維穎(左)及香港、澳門及蒙古總經理馮玉明(右)

 

本港企業網絡保安需求逐年遞增

Fortinet 香港、澳門及蒙古總經理馮玉明表示,網絡攻擊愈趨頻繁,客戶對保安的需求亦不斷上升。據 Fortinet 估計,今個年度香港市場對保安需求的市場價值就達到 8,700 萬美元,比去年上升 8.75 %,預計 2018 年會再有 7-8 % 的升幅,可見企業更為關注網絡安全。她又指,隨著企業逐漸邁向雲端和數碼轉型,加上未來物聯網裝置的驅動,可遇見網絡攻擊智慧有增無減,企業將更重視方案為基的網絡保安策略。

 

80% 機構系統仍存在過時漏洞 手機惡意軟件潛藏用戶難發現

香港及澳門網絡安全顧問吳維穎表示,Fortinet 2017 年首季威脅形勢報告的調查結果發現,在重要企業技術和行業發展趨勢下,網絡安全殺傷鏈專注於三個核心方面:應用程式漏洞、惡意軟件和殭屍網絡。雖然有更多高調的攻擊,但事實上大部分機構所受到的攻擊主要是機會主義由愈益普及的「犯罪即服務」(Crime-as-a-Service) 所引致。

他更指,上月勒索軟件 WannaCry 令全球各地數百間機構大受影響,報告亦指出只有不到 10% 的機構能檢測到勒索軟件的相關活動。而安全漏洞方面,80% 機構反映其系統存在高或嚴重級別的漏洞,然而大部分漏洞早於過去五年已公佈,換言之,黑客仍可利用多年來的常見弱點和漏洞進行攻擊。

吳維穎續稱,網絡覆蓋愈大,潛在攻擊媒介亦持續增多;私有和公共雲端解決方案、物聯網、智能裝置,以及企業採用「影子 IT」均削弱基礎設施的可見性和管理性,例如 HTTPS 加密流量雖然有助保障私隱,但地監控和檢測威脅卻帶來巨大挑戰;而雲端應用和 IaaS 服務亦大幅降低了進入雲端的數據的可見性。這些缺乏可視化和控制的潛在問題,長久將帶來不少威脅。

報告中提到,本季度出現了更多針對 Android 的惡意軟件,整體手機惡意軟件的總比例在第一季度為 8.7%,較去第四季度的 1.7% 上升,吳維穎提醒用戶,切勿在非官方商店下載手機應用。他指不少黑客會看準用戶尋求免費服務(如免費看電視、破解遊戲等)的心理,放出注入了惡意軟件的手機應用安裝檔 (APK) 在網絡上散播,而這些已感染的應用均可如常運作,令用戶難以察覺,但攻擊者就可透過後端的黑客工具暗中控制、監察感染者手機的一舉一動,如存取任何檔案、拍攝、錄音、暗地收發短訊等。

 

推全新 FortiCASB 保障雲端安全應用

有見越來越多企業採用 SaaS 雲端應用,為解決缺乏可視化和控制的問題,吳維穎指 Fortinet 將推出 FortiCASB 的全新的雲端安全代理服務,針對 Office 365 和 Salesforce 等其他 SaaS 應用程式,令用戶不論是在線或離線均可維持安全可見性及平台管理。

他指 FortiCASB 是用戶和應用程式之間的雲端安全代理,可以進行身份驗證和訪問控制、保護數據免受雲端威脅和惡意軟件的侵害,同時運用合規和審計工具對 SaaS 應用程式進行更精細的優質管理。吳維穎亦強調服務是由 Fortinet 和雲端應用方案商直接商談合作,因此無需在企業和用戶端安裝中介管理程式,亦未來亦會與更多方案商洽談,加入支援 O365 和 Salesforce 以外更多常用的雲端應用。

資料來源: UNWIRE.PRO
https://unwire.pro/2017/06/20/fortinet-threat-landscape-report-q1-2017/news/

]]>
2017-07-12
<![CDATA[Strengthening the Security Fabric of Blockchain]]> http://www.phitech.com.tw/news/index.php?news_id=800 Strengthening the Security Fabric of Blockchain
by RSS Hemant Jain  |  Jun 20, 2017  |  Filed in: Industry Trends

Blockchain is a shared and continuously reconciled database used to maintain a list of digital records, called blocks. It is quickly becoming an important tool not just for financial information, but also for managing and recording virtually all types of data, such as medical and other records, identity management, and transaction processing.

Because a blockchain database is distributed and interconnected, it provides several essential services. The first is transparency. Because data is embedded within the network as a whole, it is by definition public. The second is that it is difficult to corrupt because altering any unit of information on the blockchain would also modify all subsequent blocks unless huge amounts of computing power are used to override the entire network. Next, because it is distributed, it cannot be controlled by any single entity. And for that same reason, it also has no single point of failure.

While blockchain was first adopted by BitCoin to manage and secure transactions, mainstream organizations were skeptical and slow to adopt it. But according to the recent PwC Global Fintech Survey 2017, blockchain is now moving out of the lab.  77% of organizations surveyed now expect to adopt blockchain as part of an in production system or process by 2020.

Key capabilities of blockchain include:

  • Mutual:
    • A blockchain is shared across organizations,
    • Owned equally by all, and
    • Dominated by no one.
  • Distributed:
    • Blockchain inherently uses a multi-locational data structure,
    • And any user can keep his or her own copy.
  • Ledger-based:
    • Blockchain units are immutable, meaning that once a transaction is written it cannot be erased,
    • And because the ledger is public, its integrity can easily be proven.

 

Blockchain technology by its nature establishes assurance, and significantly reduces the need for processes and controls for reconciliations, confirmations, and identity.

As a result, a Blockchain infrastructure is essentially a permanent timestamping engine for computer records. These timestamps can be used for such things as proving that data elements were entered at or before a certain time, and that they have not been altered.

Attack Surface of a Private, Permissioned, or Consortium Blockchain

Blockchain technology does not include the built-in functionality of user roles or access controls. Because everyone has the ledger, everyone can read it. Roles and access controls are something that can always be added at the application layer.

In an un-permissioned blockchain, like those used for cryptocurrencies such as BitCoin, anyone can access and update the blockchain. Everyone has permission. New transactions are added to the ledger and inconsistencies resolved by a scheme in which users with the most resources win.

For permissioned or consortium based blockchains, however, organizations will need to run them within a secure environment, such as a security fabric architecture, that can provide essential services across the entire distributed environment, such as access control, privacy, key management, and protection against attacks such as denial of service.

Security Fabric Component 1: Access Control and Privacy

When used by a consortium or private entity, most enterprise blockchains will be permissioned. In such blockchains, a governance structure has to be defined. This structure ensures which users can view or update the blockchain, and how they can do it. This establishes a consensus process that is controlled by a pre-selected set of nodes and predefined rules of governance. For example, if you have a financial organization of 25 institutions, you may want to establish a rule requiring that at least 15 of them must sign a block in order for the block to be valid.

While blockchain technology guarantees integrity, security components such as access control and privacy are things that need to be overlaid. It is important that all participants be protected from unauthorized access. So, in a permissioned blockchain, outsiders should not be able to tamper with the ledger. Therefore, the administrator of the permissioned blockchain must minimize its attack surface. In practical terms, this means that every participant is a target, and that traffic to and from participating entities must be protected using policies.

Security Fabric Component 2: Secure Key Management

A secure blockchain application requires the secure management of user private keys. Insecurity of keys can severely impact the confidentiality and integrity of data. Therefore, the same technologies that are typically put in place to address such concerns elsewhere should be used to secure these keys. Blockchain by itself doesn’t make establishing this sort of control any easier or harder than with other technologies. The protection of these can be ensured using a variety of methods, including physical access control, network access control, and a key management solution that includes generation, distribution, storage and escrow, and backup etc.

Security Fabric Component 3: Distributed Denial of Service (DDoS)

Blockchain transactions can be easily denied if participating entities are prevented from sending transactions. A DDoS attack on an entity or set of entities, for example, can totally cripple the blockchain organization and the attendant infrastructure. Such attacks can introduce integrity risks to blockchain by affecting such things as consensus. Therefore, blockchain architects must work with their security counterparts to ensure the availability of the infrastructure via such methods as building strong DDoS attack mitigation directly into the network.

Conclusion

Blockchain is a critical component of the digitalization of the economy. When adopted, it will certainly revolutionize a variety of businesses. But the success of blockchain will greatly depend on how robust cybersecurity is to ward off threats from all directions.



資料來源: Fortinet
https://blog.fortinet.com/2017/06/20/strengthening-the-security-fabric-of-blockchain

]]>
2017-07-05
<![CDATA[PETYA RANSOMWARE INOFRMATION]]> http://www.phitech.com.tw/news/index.php?news_id=803 Yesterday, a new ransomware variant known as Petya began sweeping across the globe, impacting a wide range of industries and organizations, including critical infrastructure such as energy, banking, and transportation systems.
 
This variant is part of a new wave of multi-vector ransomware attacks that Fortinet is calling “ransomworm”, which takes advantage of timely exploits. The ransomworm is designed to move across multiple systems automatically, rather than stay in one place. It appears that the Petya ransomworm is using similar current vulnerabilities that were exploited during the recent Wannacry attack.
 
This variant, however, rather than focusing on a single organization, uses a broad-brush approach that targets any device it can find that its attached worm is able to exploit. It appears that this attack started with the distribution of an Excel document that exploits a known Microsoft Office exploit. Because additional attack vectors were used in this exploit, patching alone would have been inadequate to completely stop this exploit, which means that patching needs to be combined with good security tools and practices
 
Fortinet customers were protected from all attack vectors, as they were detected and blocked by our ATP, IPS, and NGFW solutions. In addition, our AV team issued a new antivirus signature within a few hours of the discovery to enhance the first line of defense. 
 
To answer any question you may have, and get more information on this latest threat, the following resources are available now:
  • Read our blog for the latest Fortinet commentary.
  • Visit the Petya Central Content Hub for ongoing industry news and updates.
  • See our  Security Recommendations  to best protect your organization.
  • Fortinet's FortiGuard team will host a Live Webinar on Thursday to take a deep dive into the Petya threat.  An invitation will be in your inbox shortly.
 
Thank you,
 
The Fortinet Team



資料來源: Fortinet

http://s1953390366.t.en25.com/e/es.aspx?s=1953390366&e=303728&elqTrackId=4430d7b5d53e45f9bc9b628ea46c8622&elq=4ed26a6250e94a8e963464bedfe7bc22&elqaid=6567&elqat=1
 
]]>
2017-06-30
<![CDATA[Frost & Sullivan’s Awards 2017: Fortinet is “Network Security Vendor of the Year”]]> http://www.phitech.com.tw/news/index.php?news_id=801 Frost & Sullivan’s Awards 2017: Fortinet is “Network Security Vendor of the Year”
June 21, 2017
156

The prestigious Frost & Sullivan India Digital Transformation Awards recognized companies and individuals who pushed the boundaries of excellence to deliver business outcomes using digital technologies in the Indian market. The award recipients were judged on a variety of parameters that included revenue growth, market share growth, product portfolio diversity, key achievements, and Go-to-Market strategy. It involved in-depth primary interviews with various industry participants and secondary research conducted by Frost & Sullivan analysts. An elite panel of jury members comprising prominent CIOs/CTOs from the industry evaluated the compiled data and incorporated the end-user perspective. Frost & Sullivan then presented the Awards to companies that received the highest industry rank in each category.

The award recognizes Fortinet’s ability to provide a broad, powerful and automated Security Fabric that protects all points in the network, from IoT to cloud. This technology advantage, combined with improvements in sales execution and productivity, sets Fortinet apart from the competition and delivered high growth in all our three key market segments in India – Small & Medium Business, Enterprise and Service Providers.

Fortinet’s robust performance in 2016 was backed by significant investments in the Indian market to further fuel its growth in the network security market and strengthen its position in key market segments. The Fortinet Innovation Centre inaugurated in Bangalore last year is the company’s largest R&D facility outside North America. The Wi-Fi research facility at Bangalore adds to Fortinet’s Distributed Denial of Service (DDoS) R&D team in Hyderabad, which builds the hardware logic for its DDoS attack mitigation appliances.

Fortinet’s also expanded its team of highly skilled support engineers in India last year to provide advanced support and professional services to customers. The Advanced Support Services team provides post-sales support to customers through regular proactive activity reporting, and assignment of designated support engineers or service delivery managers to manage complex and critical deployments.



資料來源: Eletimes
https://www.eletimes.com/frost-sullivans-awards-2017-fortinet-network-security-vendor-year

]]>
2017-06-28
<![CDATA[WebKit終於支援WebRTC了]]> http://www.phitech.com.tw/news/index.php?news_id=797

繼Chrome、Firefox、Opera、Microsoft Edge之後,蘋果在新近發表的macOS High Sierra及iOS 11中,Safari瀏覽器也開始支援WebRTC,蘋果的加入可望帶動更多相關應用的開發。

文/陳曉莉 | 2017-06-08發表

由於WebKit支援WebRTC,BlueJeans等VoIP視訊會議業者支援Safari瀏覽器。圖片來源: BlueJeans
 

由蘋果帶頭開發的開源瀏覽器引擎WebKit周三(6/7) 宣布開始支援網頁即時通訊(WebRTC)協定, 並已應用在macOS High Sierra及iOS 11中的Safari 11與Safari的最新技術預覽版中,代表在Chrome、Firefox、Opera及Microsoft Edge之後,蘋果Safari終於也加入了WebRTC陣營。

WebRTC是由Google建立的開源專案, 它是各種通訊協定及APIs的集合, 採用即時傳輸協定來傳送影音,允許瀏覽器可以直接處理視訊會議、檔案傳輸、聊天或桌面分享而不必再安裝外掛程式, 且已被W3C與IETF接納為全球標準。 至於由蘋果主導的WebKit專案也是蘋果Safari瀏覽器所使用的排版引擎。

過去市場曾幾度琢磨蘋果不支援WebRTC的原因,包括蘋果已經擁有基於VoIP的FaceTime服務,或是必須擔心WebRTC對全球逾10億蘋果裝置的影響,例如WebRTC 在iPhone、iPad及Mac上的CPU資源與電力使用等。

另一方面,蘋果的態度也影響了市場對WebRTC的投入,在主流瀏覽器都到齊後,預期將可釋放相關解決方案的市場潛力。

根據市場研究機構MarketsandMarkets今年發表的 WebRTC市場預測, WebRTC市場規模將自2015年起將以每年50.9% 的速度成長,至2020年可達44.5億美元。 相關的解決方案包括視訊會議/通話、語音會議/通話, 以及訊息及檔案分享等。

現階段包括Kudos、 TokBox與BlueJeans等VoIP視訊會議平台業者皆已在產品中新增了對Safari瀏覽器的支援。

資料來源:iThome
http://www.ithome.com.tw/news/114814

]]>
2017-06-21
<![CDATA[SentinelOne Joins Fortinet Fabric-Ready Program to Integrate Advanced Endpoint Protection with the Fortinet Security Fabric]]> http://www.phitech.com.tw/news/index.php?news_id=795

Fortinet and SentinelOne Deliver a Joint Security Solution to Address Today’s Most Advanced Persistent Threats

SUNNYVALE, Calif. - Jun 5, 2017
 
 

John Maddison, vice president of products and solutions at Fortinet

“A rapid and coordinated response is critical to defend against today’s threats. The Fortinet Security Fabric has the breadth to scale across the entire enterprise infrastructure and the Fortinet Fabric-Ready partner program enables customers to apply the benefits of the Security Fabric to their multi-vendor environments. Working with SentinelOne helps our joint customers seamlessly integrate next-generation endpoint protections with Fortinet’s broad, powerful and automated security fabric.”

Tomer Weingarten, CEO of SentinelOne

“This new partnership with Fortinet is another significant step in changing the face of endpoint protection and replacing the old guard of legacy antivirus software on a global scale. Traditional antivirus products can’t keep pace with the evolving threat landscape and companies have relied on outdated technologies for far too long. Through this partnership, our mutual customers can now seamlessly integrate SentinelOne’s next generation endpoint protection solution, which is designed to meet the realities of today’s threat landscape.”

News Summary

Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, and SentinelOne, the company transforming endpoint protection, today announced a Fabric Ready partnership to deliver SentinelOne’s next-generation endpoint protection combined with the advanced defenses of the Fortinet Security Fabric. The Fortinet and SentinelOne integrated security solution delivers a comprehensive security architecture that spans networked, application, cloud and mobile environments to provide seamless protection against today’s advanced cyber threats.

Closing the Gap Between Detection and Response

As recent high-profile attacks have highlighted, the time between malware’s initial network penetration to a full-blown outbreak can be measured in minutes. This means that effectively combatting today’s advanced and targeted cyberattacks requires tight integration between security solutions that can detect existing and new threats and automatically respond within seconds.

Joining Fortinet’s Fabric-Ready program, SentinelOne Endpoint Protection Platform is now validated within the Fortinet Security Fabric to deliver automated, next-generation defenses to endpoints and servers. This cooperative approach enables zero-touch mitigation, containment and remediation capabilities to rapidly eliminate threats. In addition, threat intelligence from the endpoint is automatically generated and shared to FortiGate enterprise firewalls using Fortinet’s FortiClient Fabric Agent, giving IT unified visibility and control over their entire security infrastructure using FortiOS.

SentinelOne’s next-generation total Endpoint Protection Platform unifies prevention, detection, and response in a single platform driven by sophisticated machine learning and intelligent automation, enabling IT to predict malicious behavior across major threat vectors, exploits, script-based, and file-less attacks in real-time and without waiting for updated threat signatures.

These capabilities combined with Fortinet’s high-performance FortiGate enterprise firewalls mitigates exposure to network threats and enables resource intensive content processing features like SSL inspection and secure VPN connectivity without degrading network or security performance. The Fortinet Security Fabric’s integrated, collaborative and adaptive architecture integrated with SentinelOne delivers security without compromise that addresses the most critical security challenges from IoT to the Cloud.

Partnering to Solve Today’s IT Security Challenges

The Fabric-Ready Partner Program opens the functionality of the Fortinet Security Fabric to complementary solutions. As part of the program SentinelOne and Fortinet will work together to validate technology integration with the Security Fabric, are committed to sharing roadmaps for consistent interoperability, and will benefit from joint go-to-market initiatives.

The Fabric-Ready program enables customers and channel partners to have greater confidence in their existing technology investments and Security Fabric offerings knowing that security solutions are proactively validated and ready for deployment. This integration reduces deployment times and technical support demands while delivering enhanced interoperability for more effective and responsive end-to-end security.

Supporting Quotes

“Using DFI for prevention, and combining behavioral-based detection of threats and exploits, gives our mutual customers complete coverage from every vector of attack,” said Weingarten. “Coupled with real-time visibility and automated remediation, SentinelOne’s approach changes the way that customers can protect against advanced, targeted cyber threats, and the integration with Fortinet means our customers are getting two best-of-breed products that work together seamlessly.”  

Additional Resources

 


資料來源:Fortinet Website
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2017/sentinelone-joins-fortinet-fabric-ready-program.html
]]>
2017-06-14
<![CDATA[Dialogic to Host Application to Innovation Summits Around the Globe]]> http://www.phitech.com.tw/news/index.php?news_id=794 Posted: May 25, 2017 9:21 PM
 

Events feature insight from Ovum and new Dialogic solutions integrating IoT, AI, and next generation technology

Parsippany, NJ (PRWEB) May 25, 2017

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that it will be holding a series of half-day Application to Innovation (A2I) Summit events to showcase ways to engage customers by combining real-time communications with IoT, AI, and next generation technology.

The A2I Summits will feature guest speaker and host, Pamela Clark-Dickson, Practice Leader in Ovum’s Consumer Services research pillar, who will present highlights from Ovum’s Digital Insights 2017 survey and discuss the next wave of convergence between AI, chat bots, IoT, and customer engagement. Experts from Dialogic, Peter Kuciak, Global Vice President of Applications and Solutions, and Thomas Schroer, Sr. Director of Marketing will elaborate on solutions that help service providers build innovative services for businesses and entrepreneurs to better engage their on-the-go, mobile workforce and customers.

Other highlights of the events include exploration of new ways and new modes of communication to enable context and intelligence sharing between people, entrepreneurs, businesses, and the Internet of Things (IoT), and a look at the many ways service providers can leverage their networks to design, develop, test, pilot, and deploy innovative applications and solutions.

The first summit will be a collocated event at the upcoming TechxLR8 in London on June 13th, starting at 1:30 PM (GMT + 1) at the ExCel convention center.

London
TECHXLR8 - ExCeL London
Royal Victoria Dock, 1 Western Gateway, London, E16 1XL
June 13th Registration and light refreshments start at 1:30 pm with the Summit commencing at 2:30 pm    

Additional 2017 A2I Summits are also scheduled for the following locations (specific times TBD):

Singapore 
TECHXLR8 Asia
Marina Bay Sands, 10 Bayfront Avenue, Singapore
October 2nd

Tokyo
Toshi Center Hotel
2-4-1 Hirakawa-cho, Chiyoda-ku, Tokyo 1-2-0093, Japan
October 20th

For more information, and to reserve your seat, please go to the A2I Summit Web Page.

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic is a registered trademark of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

Contact
Dialogic
Chika Kim
Digital Marketing Manager
+1 973 967 6294
chika.kim(at)dialogic.com

 

For the original version on PRWeb visit: http://www.prweb.com/releases/2017/05/prweb14369820.htm

This article was originally distributed via PRWeb. PRWeb, WorldNow and this Site make no warranties or representations in connection therewith.

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and have questions or removal requests please contact pressreleases@franklyinc.com

資料來源: http://www.erienewsnow.com/story/35515382/dialogic-to-host-application-to-innovation-summits-around-the-globe
 
]]>
2017-06-07
<![CDATA[Dialogic PowerMedia XMS 3.3 Enables New Voice and Video Applications]]> http://www.phitech.com.tw/news/index.php?news_id=791 Posted: May 02, 2017 9:19 PM
 

Enhanced Media Capabilities Enable New Opportunities for Voice and Video Application Developers

Parsippany, NJ (PRWEB) May 02, 2017

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today the general availability of Dialogic® PowerMedia® XMS Release 3.3, an enhancement of the company’s software media server/media resource function (MRF), adding a number of media capabilities that enable voice and video applications in service provider and enterprise deployments.

“With this new release, we’re pleased to meet the needs of a diverse developer community and enable a range of new applications,” said Jim Machi, Senior VP of Product Management and Marketing at Dialogic. “Software scalability and video are increasingly becoming key elements of new customer services. As such, increased functionality of the industry’s only software-based media resource broker (MRB) enables even more highly scalable software-based applications. Also, we will continue to enable our customers to create new voice and video or video-only services as we augment our already rich set of video features.”'

“Notification and Reverse 911 applications depend on detecting whether an outbound call is answered and whether the call was answered by a person, answering system, or received a network error,” said Diane Myers, Senior Research Director, IHS Markit. “The enhanced call progress analysis controls included in XMS 3.3 will be especially useful for developers.”

Notable enhancements found in PowerMedia XMS 3.3 include:

  • New Call Progress Analysis (CPA) Control API Functions
  • RESTful First-part Call Control Outbound Dialing via Dialogic® PowerMedia® Media Resource Broker (MRB)
  • Improved Configuration Management for PowerMedia MRB
  • API Controlled Video Aspect Ratio in Play, Record, and Join
  • Dynamic Video Frame Size Adaptation
  • Ability to Access SIP Header User-to-User Information
  • Selective Forwarding Unit (SFU) for Video Conferencing*
  • High Capacity Video Session Recording *
  • Video Encoder Sharing *
  • VP9 Codec Support *
  • Multitrack Transaction Recording *
  • CDR Remote Database *
  • *New features provided under Controlled Introduction (CI)

 

Dialogic’s PowerMedia XMS is a highly scalable, software-only media server that enables standards-based, real-time multimedia communications solutions for IMS, MRF, enterprise, and WebRTC applications on premise or in the cloud. Built on 15+ years of software media processing experience, PowerMedia XMS is trusted by world-class service providers and large enterprises to power millions of rich media sessions.

To learn more or to download an evaluation copy of XMS 3.3, visit the PowerMedia XMS product information page.

About Dialogic
Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and PowerMedia are registered trademarks of Dialogic Corporation or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

Contact
Dialogic
Chika Kim
Digital Marketing Manager
+1 973 967 6294
chika.kim(at)dialogic(dot)com

For the original version on PRWeb visit: http://www.prweb.com/releases/2017/05/prweb14296511.htm

This article was originally distributed via PRWeb. PRWeb, WorldNow and this Site make no warranties or representations in connection therewith.

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and have questions or removal reuqests please contact pressreleases@franklyinc.com

資料來源:http://www.erienewsnow.com/story/35303047/dialogic-powermedia-xms-33-enables-new-voice-and-video-applications
]]>
2017-05-31
<![CDATA[Protecting Your Organization from the WCry Ransomware]]> http://www.phitech.com.tw/news/index.php?news_id=793
by RSS Aamir Lakhani  |  May 12, 2017  |  Filed in: Security Research

Ransomware has become the fastest growing malware threat, targeting everyone from home users to healthcare systems to corporate networks. Tracking analysis shows that there has been an average of more than 4,000 ransomware attacks every day since January 1, 2016.

On May 12, FortiGuard Labs began tracking a new ransomware variant that spread rapidly throughout the day. It is a highly virulent strain of a self-replicating ransomware that has impacted such far-flung organizations as the Russian Interior Ministry, Chinese universities, Hungarian and Spanish telcos, and hospitals and clinics run by the British National Health Services. It is especially notable for its multi-language ransom demands that support more than two-dozen languages.

This ransomware is being referred to by a number of names, including WCry, WannaCry, WanaCrypt0r, WannaCrypt, or Wana Decrypt0r. It is spread through an alleged NSA exploit called ETERNALBLUE that was leaked online last month by the hacker group known as The Shadow Brokers. ETERNALBLUE exploits a vulnerability in the Microsoft Server Message Block 1.0 (SMBv1) protocol.

Note: More information below as well as in these other related blogs.

Critical Update: WannaCry Ransomware

WannaCry: Evolving History from Beta to 2.0

Affected Microsoft products include:

  • Windows Vista
  • Windows Server 2008
  • Windows 7
  • Windows Server 2008 R2
  • Windows 8.1
  • Windows Server 2012 and Windows Server 2012 R2
  • Windows RT 8.1
  • Windows 10
  • Windows Server 2016
  • Windows Server Core installation option

Microsoft released a critical patch for this vulnerability in March in Microsoft Security Bulletin MS17-010. That same month, Fortinet released an IPS signature to detect and block this vulnerability. And we released new AV signatures today to also detect and stop this attack. Third party testing also confirms that Fortinet Anti-Virus and FortiSandbox effectively block this malware. Details about IPS and AV signatures are included at the end of this article.

We strongly advise all customers take the following steps:

•    Apply the patch published by Microsoft on all affected nodes of the network.

•    Ensure that the Fortinet AV and IPS inspections as well as web filtering engines are turned on to prevent the malware from being downloaded, and to ensure that web filtering is blocking communications back to the command and control servers. 

•    Isolate communication to UDP ports 137 / 138 and TCP ports 139 / 445.

We also recommend that users and organizations take the following preventive measures:

  • Establish a regular routine for patching operating systems, software, and firmware on all devices. For larger organizations with lots of deployed devices, consider adopting a centralized patch management system.
  • Deploy IPS, AV, and Web Filtering technologies, and keep them updated.
  • Back up data regularly. Verify the integrity of those backups, encrypt them, and test the restoration process to ensure it is working properly.
  • Scan all incoming and outgoing emails to detect threats and filter executable files from reaching end users.
  • Schedule your anti-virus and anti-malware programs to automatically conduct regular scans.
  • Disable macro scripts in files transmitted via email. Consider using a tool like Office Viewer to open attached Microsoft Office files rather than the Office suite of applications.
  • Establish a business continuity and incident response strategy and conduct regular vulnerability assessments.

If your organization has been affected by ransomware, here are some things to do:

  • Isolate infected devices immediately by removing them from the network as soon as possible to prevent ransomware from spreading to the network or shared drives.
  • If your network has been infected, immediately disconnect all connected devices.
  • Power-off affected devices that have not been completely corrupted. This may provide time to clean and recover data, contain damage, and prevent conditions from worsening.
  • Backed up data should be stored offline. When an infection is detected, take backup systems offline as well and scan backups to ensure they are free of malware.
  • Contact law enforcement immediately to report any ransomware events and request assistance.

The security of our customers’ systems is of paramount importance to Fortinet. We are actively monitoring the situation to respond to any new malicious behavior and will reach out immediately if new developments are discovered.

Solutions

IPS Signature:

MS.SMB.Server.SMB1.Trans2.Secondary.Handling.Code.Execution

 

AntiVirus signatures:

W32/Filecoder_WannaCryptor.B!tr

W32/WannaCryptor.B!tr

W32/Generic.AC.3EE509!tr

W32/GenKryptik.1C25!tr

 

CVE security vulnerability database:

2017-0143 thru 2017-0148

 

by RSS Aamir Lakhani  |  May 12, 2017  |  Filed in: Security Research

資料來源:Fortinet Blog

http://blog.fortinet.com/2017/05/12/protecting-your-organization-from-the-wcry-ransomware
]]>
2017-05-18
<![CDATA[Dialogic Adds New Functionality to The BorderNet™ Session Border Controller]]> http://www.phitech.com.tw/news/index.php?news_id=792 Posted: May 09, 2017 9:20 PM
 

Dialogic provides advanced analytics and enhanced enterprise SBC functionality with its latest release of BorderNet Session Border Controller

Parsippany, NJ (PRWEB) May 09, 2017

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today new capabilities in its latest release of Dialogic® BorderNet Session Border Controller (SBC). New capabilities introduced on the software-centric solution include advanced analytics, Lawful Intercept (LI) support, additional codecs, high density transcoding, and SIP trunking SIPconnect 2.0 support.

The latest release (3.6.0) incorporates a new distributed and de-coupled analytics infrastructure that can monitor a cluster of both virtualized and hardware appliance-based BorderNet SBC. It provides interactive visualizations of data, including real-time dashboards and operational and business intelligence reports from the SBC clusters to enable operators to learn and better understand network and service behavior.

“Real-time analytics plays a key role in helping operators and enterprises gain actionable information on service performance and to help alleviate fraud,” said Jim Machi, Senior VP of Product Management and Marketing at Dialogic. “The embedded analytic tool capabilities provide higher scale, greater flexibility, and more reliable and persistent analytics for virtual and hardware-based instances of BorderNet SBC.”

Additional revenue enhancing features include expanded software and hardware-based media transcoding, enterprise VoIP support, and virtualization and cloud enhancements. The BorderNet SBC provide highly efficient use of virtualized resources for cloud/NFV applications. They can distribute the processing load from different traffic types, e.g., media and signaling, evenly across the virtual computing resources, unlike the traditional method of statically allocating the load – an approach which can result in dropped traffic and overload conditions. Compared to the traditional method, the BorderNet SBC’s unique approach results in more efficient use of virtual CPU resources and better scalability regardless of the traffic mix.

Visit the webpage for more info on the Dialogic BorderNet SBC.

About Dialogic
Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and BorderNet are either registered trademarks of Dialogic Corporation or an affiliate or subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

Contact information:
Dialogic
Chika Kim
Digital Marketing Manager
+1 973 967 6294
Chika.kim(at)dialogic(dot)com

For the original version on PRWeb visit: http://www.prweb.com/releases/2017/05/prweb14316982.htm

This article was originally distributed via PRWeb. PRWeb, WorldNow and this Site make no warranties or representations in connection therewith.

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and have questions or removal requests please contact pressreleases@franklyinc.com

資料來源:
http://www.wvalways.com/story/35380262/dialogic-adds-new-functionality-to-the-bordernet-session-border-controller
]]>
2017-05-17
<![CDATA[Dialogic Joins the GENBAND Kandy Ecosystem to Enhance Video Offerings資料來源]]> http://www.phitech.com.tw/news/index.php?news_id=790 Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and would like it removed please contact pressreleases@franklyinc.com

SOURCE Dialogic

PowerMedia XMS Media Server enhances video applications within GENBAND Kandy CPaaS offering

PARSIPPANY, N.J., April 18, 2017 /PRNewswire/ -- Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that GENBAND, a leading provider of real time communications solutions, has partnered with Dialogic as part of the Kandy ecosystem, GENBAND's award-winning Communications Platform as a Service (CPaaS). By integrating Dialogic® PowerMedia® XMS, GENBAND has enhanced Kandy's ability to support an increasing number of video interactions such as video conferencing, transcoding, recording, and other video functions across an array of video formats including in GENBAND's easy-to-use Kandy Wrappers, which are ready-to-deploy pre-developed apps, and mobile Over The Top (OTT) applications.

"With demand for video becoming a larger part of everyday life and seeing integrations into real time web applications increase, it's great to enhance our offerings with a scalable and flexible software-based media resource that supports the broad range of video codecs and use cases envisioned by developers," said David Ittner, Vice President of Engineering for Video Applications at GENBAND. "By working with Dialogic and PowerMedia XMS to further enrich our video media resources, we gained a technology partner with extensive video expertise, which helps to accelerate our development and reduce our time to market."

"We share a vision with GENBAND of increasing adoption of video in a wide variety of applications, requiring unique expertise in software-based scalable video streaming, recording, and conversion," noted Jim Machi, Senior VP of Product Management and Marketing at Dialogic.  "We are excited that Dialogic and the PowerMedia XMS software media server are a key part of the Kandy ecosystem and we see the combination as a significant differentiator for developers building innovative video-enabled applications based on Kandy."

Dialogic's PowerMedia XMS is a highly scalable, software-only media server that enables standards-based, real-time multimedia communications solutions for IMS, MRF, enterprise, and WebRTC applications on premise or in the cloud. Built on 15+ years of software media processing experience, PowerMedia XMS is trusted by world-class service providers and large enterprises to power millions of rich media sessions.

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world's top 50 mobile operators, and nearly 1,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and PowerMedia are registered trademarks of Dialogic Corporation or a subsidiary thereof ("Dialogic"). Other trademarks mentioned and/or marked herein belong to their respective owners.

About GENBAND

GENBAND is a global leader in real-time communications software solutions for service providers, enterprises, independent software vendors, systems integrators and developers in over 80 countries. Kandy, its award-winning, disruptive real-time communications software development platform, is built from the company's global telecommunications network and security technologies. The platform enables these companies to easily embed a full suite of voice, video, chat, screen-sharing and collaboration capabilities into their existing business, web and mobile applications.  The company's Network Modernization, Unified Communications, Mobility and Embedded Communications solutions enable its customers to quickly capitalize on growing market segments and introduce differentiating products, applications and services. GENBAND's market-leading solutions, which are deployable in the network, on premise or through the cloud, help its customers connect people to each other and address the growing demands of today's consumers and businesses for real-time communications wherever they happen to be. To learn more visit genband.com.

GENBAND, the GENBAND logo and icon are trademarks of GENBAND.

 

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/dialogic-joins-the-genband-kandy-ecosystem-to-enhance-video-offerings-300440753.html

©2016 PR Newswire. All Rights Reserved.

資料來源:http://www.crossroadstoday.com/story/35175292/dialogic-joins-the-genband-kandy-ecosystem-to-enhance-video-offerings

]]>
2017-05-03
<![CDATA[Fortinet Extends Security Fabric Automation, Visibility and Control to Cloud Environments]]> http://www.phitech.com.tw/news/index.php?news_id=789 Launches CASB offering and expands on-demand cloud security solutions with unmatched performance for enterprises and service providers

SUNNYVALE, Calif. - Apr 11, 2017
 
 

John Maddison, senior vice president of products and solutions, Fortinet
“Companies are building out flexible and scalable infrastructure with the use of private and public clouds. As such, maintaining a strong and consistent security posture is essential. Fortinet is enhancing its security capabilities across private, infrastructure and application (SaaS) clouds through its Security Fabric. This ranges from increased scalability, new public cloud features and SaaS visibility via a new CASB offering, delivering optimal security performance at cloud-scale.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced that it has extended the performance, automation, visibility and management of the Fortinet Security Fabric into all types of cloud environments, spanning private and public Infrastructure-as-a-Service (IaaS) clouds to Software-as-a-Service (SaaS) applications.

  • Fortinet delivers unmatched cloud security scale, performance and value for private and public clouds with expanded virtualized FortiGate capacities.
  • Enabling enterprises to pay for cloud security as needed, Fortinet solutions are now available on-demand in the Microsoft Azure Marketplace.
  • Optimizing automation of public cloud deployments, FortiGate delivers enhanced auto-scaling and orchestration capabilities for AWS workloads, both on-demand and bring-your-own-license (BYOL).
  • New Fortinet VM On-Demand pay-as-you-go licensing program for cloud providers and MSSPs delivers flexible pricing and automation options for end customers.
  • FortiCASB is a new cloud access security broker service for on and off-network visibility and control of Office 365 and other SaaS applications.

Reducing the Attack Surface from IoT to the Cloud through Visibility and Control
According to a recent survey by ESG Research, 62% of cybersecurity professionals say it is difficult to get the same level of visibility into cloud-based workloads as they have on their physical networks, while 56% state that their organization’s current network security operations and processes lacks the right level of automation and orchestration needed for the cloud. In order to achieve the scale, elasticity, and efficiency benefits of the cloud, the data and security elements across all environments must be integrated, visible and able to share intelligence to ensure automated protection.  

Fortinet has extended core capabilities of its Security Fabric architecture to enable businesses to experience the same level of cybersecurity and threat intelligence in cloud environments as they do on their physical networks. Part of the FortiOS 5.6 software release, the latest enhancements deliver elastic, end-to-end cloud security for enterprises and service providers:

  • Unmatched Security Performance for Private and Public Clouds: Fortinet’s virtualized FortiGate has been significantly enhanced to deliver cloud-scale performance for private and public clouds. The virtual machines (VM) now deliver up to 3X faster per-core throughput than previously benchmarked, with increased capacity options of 16, 32, or more CPU cores in a single VM. The FortiGate virtual appliance also provides the world’s fastest VM performance at up to 132 Gbps on six cores, when accelerated with Fortinet Security Processing Units (SPU). New value-priced offerings also enable 20-30% savings while still delivering the same improved VM performance.
  • Public Cloud Security Automation through On-Demand and Autoscale: As more businesses offload IT infrastructure to the cloud, on-demand consumption models help shift CapEx to OpEx, enabling more strategic reinvestments back into the business and better control of cloud infrastructure. Fortinet Security Fabric virtual solutions deliver complete content and network protection and are now on-demand through Azure Marketplace. Additionally, Fortinet solutions with enhanced auto-scaling and orchestration capabilities are available for both AWS on-demand and BYOL, further enabling elastic workloads and automated security that scales up or down as required.
  • VM On-Demand Delivers Pay-as-you-Go Metering for Cloud Providers: Fortinet’s new VM On-Demand provides a turnkey VM licensing and provisioning platform for cloud providers and MSSPs to deliver on-demand pricing and automation to end customers, similar to the pricing model of major public cloud providers. The platform supports pay-as-you-go with hourly or volume-based metering options, as well as NFV orchestration compatibility for MSSPs. Coupled with FortiHypervisor, VM On-Demand offers cloud providers the widest choice of physical, virtual, and hybrid customer-premise equipment (CPE) form factors for managed security and SD-WAN services.
  • New Cloud Application Security with FortiCASB: Fortinet introduces its new API-based FortiCASB service enabling IT teams to maintain security visibility for both on and off-network user access to some of the most widely used SaaS applications, including Office 365. FortiCASB protects data stored on SaaS from cloud-borne threats and delivers compliance and audit tools to help gain better control of SaaS applications. FortiCASB will be available by the end of Q2 2017.

Supporting Quote
“Cloud services are being consumed much faster than premise-based infrastructure or applications, but how to handle cloud security still keeps CIOs up at night. Like any IT resource, cloud services must be managed and secured using policy, monitoring applications and integrated security tools. Fortinet’s latest cloud security offerings through its Security Fabric provide the visibility, automation and control that CIOs need to help ensure that their data is protected, from their data centers out to their cloud environments.”

- Zeus Kerravala, founder and principal analyst at ZK Research

Additional Resources

資料來源:Fortinet website
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2017/casb-on-demand-cloud-security-solutions.html​

 
]]>
2017-04-24
<![CDATA[Fortinet Expands the Security Fabric with Enhanced Software-Defined Wide Area Networking Capabilities]]> http://www.phitech.com.tw/news/index.php?news_id=788 New SD-WAN Functionality Combined with Security Fabric Features Enable Distributed Enterprises to Increase Flexibility with Reduced Cost and Complexity

SUNNYVALE, Calif. - Apr 4, 2017
 

John Maddison, senior vice president of products and solutions at Fortinet
“Increasing adoption of public cloud requires Wide Area Networking infrastructures that can reliably and efficiently connect branch offices to corporate resources. SD-WAN technology offers flexible connectivity options, quality of service features, automated network connection services and simplified deployment to keep up with the shifts in enterprise traffic usage. The benefits and capabilities of SD-WAN are now built into FortiOS 5.6 to deliver a seamlessly integrated solution that simplifies our customers’ transition to a more flexible, scalable and secure software-defined network infrastructure.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced the latest expansion of its Security Fabric, featuring enhanced SD-WAN functionality that is integrated with Fortinet’s proven security capabilities. FortiOS version 5.6 consolidates advanced security with software-defined networking functions. This integration enables distributed enterprises to simplify their infrastructures, reduce WAN costs and securely provide their users with direct access to the public cloud, datacenter and SaaS services they need to successfully compete in the digital economy.

Facing the increasing access and connectivity demands of today’s digital economy, businesses are looking to SD-WAN solutions to overcome the limited scale, higher costs and increased complexity characteristic of traditional WAN architectures. Despite these advantages, many enterprises are hesitant to adopt SD-WAN solutions due to the security concerns of allowing direct access to sensitive SaaS services and data, along with rising threat trends like SSL encrypted malware, ransomware and an ever-increasing volume of advanced intrusion attempts.

High-Performance Security for SD-WAN
Fortinet’s enhanced SD-WAN solutions address these challenges by consolidating its Security Fabric protections with SD-WAN functionality to reduce complexity without sacrificing security effectiveness or network performance. Deployment options include  FortiGate Enterprise Firewalls and FortiHypervisors to give distributed enterprises the flexibility to tailor implementations to meet their individual security and networking needs.

Fortinet delivers these enhanced SD-WAN capabilities leveraging its proprietary Security Processing Unit to accelerate security and networking-specific tasks. This optimized architecture delivers deep security analysis and inspection capabilities that meet and exceed enterprise-class, general-purpose CPUs that power competing products.

  • Scalable and secure VPN performance is critical for distributed enterprises to connect their global users and branch offices to sensitive corporate resources. Fortinet delivers the Industry’s highest AES-256 encrypted and IPSecured VPN throughput with the scale to support thousands of distributed branch offices and locations.
  • Fortinet’s latest threat research report found that more than 50% of enterprise traffic is encrypted which blocks traffic visibility and hinders optimized SD-WAN routing. Fortinet enhanced SD-WAN supports industry mandated SSL encryption ciphers and delivers the industry’s highest SSL inspection throughput to ensure that SSL traffic is delivered securely and efficiently.
  • Fortinet is the only vendor capable of providing these high-performance security capabilities for SD-WAN.

Optimized SD-WAN with Security Fabric Control and Visibility
Distributed enterprises can leverage the benefits of centralized management, visibility and automation capabilities of the Fortinet Security Fabric to reduce complexity and increase IT efficiency. Fortinet enhanced SD-WAN includes zero-touch deployment options and new orchestration and service chaining capabilities.

  • Expanded Fabric Topology visualizations that enable distributed enterprises to dynamically monitor both the physical and logical network topology and link utilization.
  • Complete visibility into the applications and users on the network arms IT with information on traffic patterns and utilization so they can intelligently allocate IT resources.
  • Integrated Smart WAN Link Load balancing and granular health monitoring metrics enable distributed enterprises to select the most efficient route for their business-critical traffic and automatically reroutes traffic if the connection degrades.
  • Dynamic Cloud application data-base supports hundreds of SaaS applications and dynamically updates IP addresses to enable efficient routing and reduces IT troubleshooting.

Security Fabric Ecosystem of SD-WAN Partners
The open nature of the Security Fabric gives distributed enterprises the flexibility of leveraging Fortinet’s expanding ecosystem of Fabric-ReadySD-WAN partners. Fortinet’s well-defined APIs (Application Programming Interfaces) enable deep integration with the Fortinet Security Fabric and partners undergo solution validation with a commitment to ongoing interoperability as part of the program. The Fabric Ready program simplifies implementation and operation of multi-vendor SD-WAN architectures.

Availability
Fortinet’s enhanced SD-WAN features will be included in the FortiOS version 5.6 update available April 11.

Additional Resources

資料來源:Fortinet Website
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2017/new-sd-wan-security-fabric-distributed-enterprises.html
]]>
2017-04-19
<![CDATA[Fortinet Secures Workloads on AWS]]> http://www.phitech.com.tw/news/index.php?news_id=787

by RSS Dave Morrissey  |  Mar 28, 2017  |  Filed in: Industry Trends & News

Fortinet is proud to be a Silver Sponsor of the 2017 Amazon Web Services (AWS) Summit being held April 5th and 6th in Sydney, Australia at the Hordern Pavilion & Royal Hall of Industries.

Security is a high priority for Amazon Web Services. AWS customers benefit from a cloud-based network architecture designed to meet the requirements of the most security-sensitive organizations. However, many organizations also require additional advanced security solutions. Fortinet in cooperation with AWS provides a full suite of carrier-class security solutions designed for the rigors and unique challenges of the cloud environment.

Most organizations, however, are not looking to deploy another set of security technologies that require separate management and resources. Which is why Fortinet security solutions can be integrated together into a holistic security framework. Fortinet Partners are able to provide their customers with advanced security solutions not only on AWS, but also for enterprise networks, endpoints, applications, data centers, and access points.  These are all designed to work together as an integrated and collaborative security fabric.

Fortinet Partners can collaborate with customers to determine the specific security posture enablement their unique network ecosystem requires, drawing from a wide selection of features, including intrusion prevention (IPS), antivirus, application control, WAN optimization, data loss prevention (DLP), web filtering, anti-spam filtering, explicit proxy, and log analytics.

Fortinet partners can also guide cloud customers to the operational model best suited for their environment with options for both On-Demand Pay-As-You-Go pricing and Bring-Your-Own-License (BYOL) perpetual licenses.

Of course, orchestration is key in the cloud.  Partners can work with the Fortinet Cloud Formation Templates to facilitate such things as Security Auto Scaling, High Availability failover automation, and hub and spoke Transit VPC to rapidly set-up and manage complex architectures.

Fortinet’s relationship with AWS benefits our partners and customers in creating scalable, secure networks while leveraging the elasticity and cost compression of the cloud. Please stop by our booth in the Expo Hall to learn more about how Fortinet can help you secure your workloads on AWS.

by RSS Dave Morrissey  |  Mar 28, 2017  |  Filed in: Industry Trends & News

資料來源:Fortinet Blog

http://blog.fortinet.com/2017/03/28/fortinet-secures-workloads-on-aws
 
]]>
2017-04-10
<![CDATA[Fortinet Threat Landscape Report Examines How Cybercriminals Are Building an Army of Things Creating a Tipping Point for Cybersecurity]]> http://www.phitech.com.tw/news/index.php?news_id=786 Research Reveals Constantly Changing and Sophisticated Avenues of Attack Targeting Evolving Technology Infrastructure Enabled by a Fast-growing Underground Cybercrime Economy

SUNNYVALE, Calif. - Mar 28, 2017
 
 

Phil Quade, chief information security officer at Fortinet

“The cybersecurity challenges facing organizations today are complex with a threat landscape that is rapidly evolving. Threats are intelligent, autonomous, and increasingly difficult to detect, with new ones emerging and old ones returning with enhanced capabilities. In addition, the accessibilty of threat creation tools and services combined with the reward potential is driving the growth of the global cybercrime market into tens of billions of US dollars. To protect themselves, CISOs need to ensure that the data and security elements across all of their environments and devices are integrated, automated, and able to share intelligence, across an organization, from IoT to the cloud.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced the findings of its latest Global Threat Landscape Report. The research reveals the methods and strategies cybercriminals employed in detail and demonstrates the potential future impact to the digital economy. The question, “What’s my biggest threat?” remains difficult to pinpoint as old threats resurface, but new, automated and high-volume attacks arise. For a detailed view of the research visit our blog. Highlights follow:

Infrastructure Trends and How They Relate to Threats

  • Considering infrastructure trends and how they relate to the threat landscape is important. Exploits, malware, and botnets do not happen in a vacuum and finding or preventing threats gets increasingly complicated as network infrastructure evolves.
  • Data shows encrypted traffic using SSL stayed steady at about 50% and accounted for roughly half of overall web traffic traversing within an organization. HTTPS traffic usage is an important trend to monitor, because while it is good for privacy, it presents challenges to detecting threats that are able to hide in encrypted communications. Often SSL traffic goes uninspected because of the huge processing overhead required to open, inspect, and re-encrypt traffic, forcing teams to choose between protection and performance.
  • In terms of total applications detected per organization, the number of cloud applications trended up at 63, which is roughly a third of all applications detected. This trend has significant implications for security since IT teams have less visibility into the data residing in cloud applications, how that data is being used, and who has access to it. Social media, streaming audio and video, and P2P applications did not trend up sharply.

An Army of Things Powered by the Digital Underground

  • IoT devices are sought-after commodities for cybercriminals around the world. Adversaries are building their own armies of "things" and the ability to cheaply replicate attacks at incredible speed and scale is a core pillar of the modern cybercrime ecosystem.
  • In Q4 2016, the industry was reeling from the Yahoo! data breach and Dyn DDoS attack. Before the quarter was halfway done, the records set by both events were not only broken, but doubled.
  • Internet of Things (IoT) devices compromised by the Mirai botnet initiated multiple record-setting DDoS attacks. The release of Mirai’s source code increased botnet activity by 25 times within a week, with activity increasing by 125 times by year’s end.
  • IoT-related exploit activity for several device categories showed scans for vulnerable home routers and printers topped the list, but DVRs/NVRs briefly eclipsed routers as the thing of choice with a massive jump spanning 6+ orders of magnitude.
  • Mobile malware become a larger problem than before. Though it accounted for only 1.7 percent of the total malware volume, one in five organizations reporting malware encountered a mobile variant, nearly all was on Android. Substantial regional differences were found in mobile malware attacks, with 36 percent coming from African organizations, 23 percent from Asia, 16 percent from North America, compared to only 8 percent in Europe. This data has implications for the trusted devices on corporate networks today.

Automated and High-Volume Attacks Are Prevalent

  • The correlation between exploit volume and prevalence implies growing attack automation and lowering costs for malware and distribution tools available on the dark web. This is making it cheaper and easier than ever for cybercriminals to initiate attacks.
  • SQL Slammer ranked at the top of the exploit detection list with a high or critical severity ranking, mainly affecting educational institutions.
  • An exploit indicating attempted brute force attacks on Microsoft Remote Desktop Protocol (RDP) ranked second in prevalence. It launched RDP requests at a rate of 200 times every 10 seconds, explaining the high volume detected across global enterprises.
  • Ranking third in prevalence is a signature tied to a Memory Corruption vulnerability in Windows File Manager that allows a remote attacker to execute arbitrary code within vulnerable applications with a jpg file.
  • H-Worm and ZeroAccess had the highest prevalence and volume for botnet families. Both give cybercriminals control of affected systems to siphon data or perform click fraud and bitcoin mining. The technology and government sectors faced the highest numbers of attempted attacks by these two families of botnets.

Ransomware Isn’t Going Anywhere

  • Ransomware warrants attention regardless of industry and this high-value attack method will likely continue with the growth of ransomware-as-a-service (RaaS), where potential criminals with no training or skills can simply download tools and point them at a victim.
  • 36% of organizations detected botnet activity related to ransomware. TorrentLocker was the winner and Locky placed third.
  • Two malware families, Nemucod and Agent, went on a crime spree. 81.4 percent of all malware samples captured belonged to just these two families. The Nemucod family is infamously affiliated with ransomware.
  • Ransomware was present in all regions and sectors, but particularly widespread in healthcare institutions. This remains significant because when patient data is compromised the ramifications can be much more severe, as it has greater longevity and personal value than other types of data.

Daring Exploits, But Old is New

  • Adversaries took a "leave no vuln behind" policy. Unfortunately, attention focused on security patches and flaws in old devices or software, means less time and attention to focus on the growing attack surface accelerated by the digital devices of today.
  • A full 86% of firms registered attacks attempting to exploit vulnerabilities that were over a decade old. Almost 40% of them saw exploits against even older CVEs.
  • An average of 10.7 unique application exploits were tracked per organization. About 9 in 10 firms detected critical or high-severity exploits.
  • Overall, Africa, Middle East, and Latin America exhibited a higher number and variety of encounters for each threat category when comparing the average number of unique exploit, malware, and botnet families detected by organizations in each world region. These differences appeared most pronounced for botnets.

Report Methodology
The Fortinet Global Threat Landscape report represents the collective intelligence of FortiGuard Labs during Q4 2016 with research data covering global, regional, sector, and organizational perspectives. It focuses on three central and complementary aspects of the threat landscape: application exploits, malicious software (malware) and botnets.

Additional Resources


 資料來源:Fortinet Website
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2017/threat-landscape-report-examines-cybercriminals.html

 
]]>
2017-03-31
<![CDATA[Industry Leading Technology Partners Join the Fortinet Security Fabric Ecosystem]]> http://www.phitech.com.tw/news/index.php?news_id=785 New Fabric-Ready Program Partners Further Extend the Fortinet Security Fabric into Cloud, Virtual, and Software-Defined Environments

SUNNYVALE, Calif. - Mar 14, 2017
 
 

John Maddison, senior vice president of products and solutions, Fortinet

“A rapid and coordinated response is critical to defend against today’s threats. The Fortinet Security Fabric has the breadth to scale across the entire enterprise infrastructure and enables tight integration with other security vendors’ solutions through our Fabric-Ready Partner Program. This open approach enables multiple vendors’ security solutions to share actionable threat intelligence and mitigation information in real-time, further amplifying Fortinet and its partners’ capabilities to protect enterprises from IoT to the cloud. Fortinet would like to welcome our new Fabric-Ready partners and their ongoing commitment to provide a more secure future for all of our customers.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced the addition of eight industry-leading information technology providers to its Fabric-Ready Partner Program. These new partners further extend the Fortinet Security Fabric across traditional, cloud, virtual and software-defined environments while simplifying multi-vendor security deployments for enterprises.

  • New Fabric-Ready Program Partners include AlgoSecAttivo NetworksCiscoHewlett Packard EnterpriseNuage Networks from Nokia, Silver PeakVeloCloud and Versa Networks.
  • The Fabric-Ready Partner Program builds on Fortinet’s robust ecosystem of technology alliances by opening the functionality of the Fortinet Security Fabric to complementary solutions. Partners in this program validate technology integration with the Security Fabric, have committed to sharing roadmaps for consistent interoperability, and will benefit from joint go-to-market initiatives.
  • To date, Fortinet has 22 Fabric-Ready Program Partners, representing a cross-section of leading information technology providers to deliver pre-integrated, end-to-end offerings ready for deployment, reducing technical support burden and costs for enterprise customers.

Working Together to Solve Today’s IT Security Challenges

Enterprises are adopting new technologies and cutting-edge infrastructure strategies to enable continued growth in today’s competitive digital economy. Most of these organizations have deployed networking and security solutions from multiple vendors, which can pose significant challenges for IT teams to integrate and efficiently operate multi-vendor solutions across heterogeneous environments.

The Fortinet Security Fabric enables customers to maximize their existing technology investments through the Fabric-Ready Partner Program. Working together, Fabric-Ready partner solutions can leverage Fortinet’s well-defined APIs (Application Programming Interfaces) for deep integration with the Fortinet Security Fabric. This integration further extends Security Fabric capabilities across cloud, virtualized and software-defined environments and ensures seamless interoperation with partner solutions and services.

As part of the program, partners undergo solution validation with a commitment to ongoing interoperability. Additionally, Fabric-Ready partners will benefit from joint marketing and go-to-market initiatives with Fortinet. The following new technology partners have joined the Fabric-Ready Program across its various API integration points:

  • Cloud: Hewlett Packard Enterprise (HPE Helion), Nuage Networks from Nokia, VeloCloud, Versa Networks
  • Endpoint, IoT (Threat Detection & Response): Attivo Networks
  • Management: AlgoSec, Hewlett Packard Enterprise (WebInspect)
  • SIEM: Hewlett Packard Enterprise (ArcSight)
  • Systems Integration: Hewlett Packard Enterprise
  • Virtualization, SDN, NFV: Cisco (ACI), Nuage Networks from Nokia, Silver Peak, VeloCloud and Versa Networks

Fabric-Ready Partners Comment on the Security Fabric Ecosystem

“The digital transformation is driving the adoption of new technologies that support and sustain continued growth. Yet with this growth comes additional network complexity as well as a far larger attack surface, and it’s up to IT leaders to overcome these challenges and ensure that their networks are secure and compliant, without impeding business productivity. We are very pleased to join Fortinet’s Fabric-Ready Partner Program. Through its business-driven approach AlgoSec simplifies, unifies and intelligently automates security policy management across the cloud, SDN and on-premise enterprise networks. Working together with Fortinet, we can help make our joint customers more secure, more agile, and more compliant, all the time.”

-   Bruno Weinberger, VP Strategic Alliances at AlgoSec

“The ‘Detection Deficit’ between attackers and defenders is at an all-time high, commanding not only a new approach to detection, but also tighter collaboration for incident handling to stop these threats. As the leader in deception-based threat detection technology, Attivo empowers continuous threat management using dynamic deceptions for the real-time detection, analysis, and accelerated response to cyber incidents. Our partnership with Fortinet ensures that organizations can quickly respond to these threats with synchronized security that spans across all of their endpoints.”

-   Carolyn Crandall, CMO of Attivo Networks

“Today’s data center and IT managers are looking to virtualization solutions capable of enabling more dynamic, flexible, efficient and highly secure cloud-ready infrastructures. At Nuage Networks, the Nokia venture focused on software defined solutions, we bring a unique combination of groundbreaking technologies and unmatched networking expertise to the enterprise and telecommunications industries, offering an end to end distributed solution for network security, visibility and threat detection and response automation for all workloads. The Fortinet and Nuage Networks integrated network security solution eliminates many of the unacceptable compromises previously endemic to data center network security, and ensures our customers’ security solutions are as dynamic as their virtual environments.”

-   Charles Ferland, VP business development, Nuage Networks from Nokia

“The growth of mobile workforces, adoption of the cloud and the rise of IoT is dramatically increasing the demands on enterprises and service providers to deliver secure, reliable and high-performance application connectivity to their users. As a global leader in broadband and hybrid WAN solutions, Silver Peak offers a high-performance SD-WAN solution that connects remote workers to business applications with the flexibility to use any combination of connectivity. As a Fabric-Ready Partner, our joint customers have the flexibility to deploy tightly integrated Fortinet security solutions with the confidence that their security fully aligns with their SD-WAN strategy.”

-   Fraser Street, VP Technical Alliances, Silver Peak

“Distributed enterprises are undergoing dramatic changes driven by the adoption of mobility, direct Internet access, public cloud applications, and IoT. As the Cloud-Delivered SD-WAN company, VeloCloud simplifies branch WAN networking by automating deployment and improving performance over private, broadband Internet and LTE links for today’s increasingly distributed enterprises and service providers. Working together, our joint customers can realize Fortinet’s advanced Security Fabric capabilities tightly integrated with our comprehensive SD-WAN solution to reduce complexity, increase business productivity and maximize IT investments.”

-   Steve Woo, Co-founder and VP of Product for VeloCloud

“SD-WAN is changing the landscape of traditional enterprise wide-area networks. But adding direct Internet access from the branch also adds major risk if not properly secured. Versa is excited to join Fortinet’s Fabric-Ready Partner Program and provide our joint customers with an integrated and validated solution for deploying a secure SD-WAN across their organizations.”

-   Kumar Mehta, founder and CDO, Versa Networks

Additional Resources


資料來源:Fortinet Website
https://www.fortinet.com/corporate/about-us/newsroom/press-releases/2017/new-fabric-ready-program-partners-further-extend.html
]]>
2017-03-21
<![CDATA[Sandvine Unlocks New Revenue Streams For CSPs With Mobile Data Management For Business Customers]]> http://www.phitech.com.tw/news/index.php?news_id=784 Sandvine’s Cloud Services Policy Controller can now view, control, and protect mobile data

Waterloo, ON; February 14, 2017 – Sandvine, (TSX:SVC) a leading provider of intelligent broadband network solutions for fixed and mobile operators, today announced the launch of mobile data management features for its Cloud Services Policy Controller. These new features help the business customers of communications service providers to better understand, manage, and secure their employees’ domestic and international mobile data usage.

Sandvine’s Cloud Services Policy Controller delivers powerful mobile data management through a virtualized platform and web-based, mobile-optimized portal. With these capabilities, IT managers can eliminate bill shock, increase employee productivity, and strengthen mobile security through a number of unique features, including:

  • Real-Time Geolocation: View the real-time location of domestic and roaming users on an interactive map
  • Application Management and Roaming Zone Control: Create data usage policies that allow the business to automatically block or rate-limit individual applications (i.e., Netflix or YouTube) and traffic categories (i.e. Real-Time Entertainment or Social Networking) during specific times of day, or when roaming
  • User Notifications and Configurable Data Thresholds: Send usage notifications or roaming alerts to users based on configurable data thresholds for domestic Internet usage, intranet usage, and data roaming

Sandvine's Cloud Services Policy Controller is a fully cloud-based, application-aware solution that is delivered to businesses as-a-service from their existing CSP, managed service provider, or system integrator. Residential subscriber growth is slowing or stalled for CSPs in many markets, but growth in business services is booming. Cloud Services Policy Controller lets CSPs differentiate business offerings to attract new customers and increase loyalty.

“Unexpected costs, often caused by roaming usage or exceeding monthly data quotas is a major pain point for any IT manager in charge of mobile services and devices, particularly as bring your own device (BYOD) raises in popularity,” said Don Bowman, CTO, Sandvine. “The mobile data management capabilities of Sandvine’s Cloud Services Policy Controller allows CSPs to generate new revenue by giving their business customers fine-grained application-level control over their mobile data usage so that they can better manage their costs.”

For those interested in learning more about the mobile data management features of Sandvine’s  Cloud Services Policy Controller, you can visit Sandvine in Hall 5, booth #5I51 at Mobile World Congress in Barcelona, Spain from February 27 – March 2.

ABOUT SANDVINE

Sandvine’s network policy control solutions add intelligence to fixed, mobile and converged communications service provider networks, to increase revenue, reduce network costs and improve subscriber quality of experience. Our networking solutions perform end-to-end policy control functions, including traffic classification, policy decision, and enforcement. Deployed as virtualized network functions or on Sandvine’s purpose-built hardware, the products provide actionable business insight, and the ability to deploy new consumer and business subscriber services, optimize and secure network traffic, and engage with subscribers.

Sandvine’s network policy control solutions are deployed in more than 300 networks in over 100 countries, serving hundreds of millions of data subscribers worldwide. www.sandvine.com.

INVESTOR CONTACT
Rick Wadsworth
Sandvine
+1 519 880 2400 ext. 3503
rwadsworth@sandvine.com

MEDIA CONTACT
Dan Deeth
Sandvine
+1 519 880 2232
ddeeth@sandvine.com

資料來源:Sandvine website
https://www.sandvine.com/pr/2017/2/14/sandvine-unlocks-new-revenue-streams-for-csps-with-mobile-data-management-for-business-customers.html
 

]]>
2017-03-08
<![CDATA[ Fortinet Brings World’s First Terabit Firewall Appliance and 100 Gbps NGFW Chassis]]> http://www.phitech.com.tw/news/index.php?news_id=783 The FortiGate 3980E and FortiGate 7060E Both Deliver Performance Validated in Ixia’s Rigorous New CloudStorm 100GE Application and Security Testing

Ken Xie, founder, chairman of the board and chief executive officer at Fortinet

Cloud computing, IoT, and a hyper-connected digital economy have been straining enterprise IT resources and rapidly increasing the performance demands required from today’s security solutions. Enterprises cannot afford to sacrifice their network performance or their security features in this highly competitive and constantly evolving landscape. Fortinet is continually innovating to deliver the highest performing and most secure solutions on the market, enabling our customers to fully leverage their technology infrastructures with the confidence that their users and data are secure.”

Fortinet, the global leader in high-performance cyber security solutions, February 13, 2017, announced new solutions that expand Fortinet’s top-tier enterprise firewalls for the enterprise, data centre, and service provider customers. The FortiGate 3980E is the world’s first security appliance to achieve Terabit per second (Tbps) firewall performance and the FortiGate 7060E delivers market-leading 100 Gigabit per second (Gbps) of next-generation firewall throughput in a chassis form-factor.

Both enterprise firewalls leverage Fortinet’s advanced Security Processing Units (SPU) to deliver unprecedented performance, effortless scale, and superior Security Fabric defences so large enterprises don’t have to compromise between security features or network speed disruption.

FortiGate 3980E Enterprise Firewall

Fortinet’s 3000 series of enterprises firewalls are engineered to deliver the highest firewall performance in a compact appliance form-factor. Fortinet is expanding this enterprise offering with the launch of the FortiGate 3980E enterprise firewall.

  • The FortiGate 3980E enterprise firewall is the world’s first terabit per second network security appliance – delivering 1.12 Tbps firewall performance in addition to 470 Gbps secured VPN throughput
  • The FortiGate 3980E performance is validated by Ixia’s BreakingPoint and latest CloudStorm 100GE Application and Security Test Load Module.
  • This performance enables the FortiGate 3980E to function as a data centre firewall, to secure interconnectivity between data centres, or as an internal data centre segmentation firewall.
  • Ideally suited for enterprises that need very high network throughput and deep inspection delivered in a compact form factor that reduces the footprint and operating costs.
  • Features 32 discrete SPUs to accelerate security and networking processes while reducing heat and energy consumption.
  • The FortiGate 3980E also hosts two GE RJ45, sixteen 1/10 GE SFP/SFP+, and ten 100 Gigabit QSFP28 ports for maximum density and flexibility.

FortiGate 7060E Enterprise Firewall

Fortinet’s new 7060E represents the most advanced enterprise firewall solution on the planet and is ideal for large enterprise, data centre, and service provider deployments that cannot afford to compromise on throughput, scale, and advanced security capabilities.

  • The FortiGate 7060E enterprise firewall is a streamlined, modular, chassis-based firewall with unprecedented threat protection throughput and flexibility to suit specific deployment and usage requirements with up to four Security Processing blades for blistering NGFW and SSL performance and up to two I/O modules for maximum interface density and network bandwidth.
  • The FortiGate 7060E was also subjected to Ixia’s BreakingPoint and new CloudStorm 100GE Application and Security testing – claiming the title of the World’s Fastest NGFW with 100 Gbps of demonstrated NGFW performance, and individually delivering 160 Gbps application control, and 120 Gbps intrusion prevention throughput.
  • The FortiGate 7060E offers superior networking flexibility with up to eight 100 GE (Gigabit Ethernet) ports, sixteen 40 GE ports, or sixty-four 10 GE ports.
  • The modularity and flexibility of the 7060E, combined with high NGFW throughput enable flexible deployment options that span from the network edge to the data centre core, including advanced internal segmentation firewall configurations.
  • The FortiGate 7060E enterprise firewall is available in simplified packages with centralised pricing and licensing tied to the chassis instead of individual blades to reduce complexity and deliver enhanced price to performance.

Dennis Cox, Chief Product Officer at Ixia

“Today’s complex and increasingly hostile threat landscape has created unique challenges for enterprises looking to design and implement the very best security solutions for their organisations. Our goal at Ixia is to simplify the selection process for customers through rigorous, real-world testing of security solutions that demonstrates and validates actual effectiveness before purchase. This testing enables enterprises and carriers to quickly and easily make informed decisions and ensure that they implement solutions that best match the needs of their unique organisations.”

Availability

FortiGate 7060E and 3980E will be available by the end of the first quarter of 2017. Please contact your authorised Fortinet reseller for additional details.

Please visit https://www.fortinet.com/products/firewalls/firewall/fortigate-high-end.html  

資料來源:
http://www.eletimes.com/hot-products/fortinet-brings-superior-security-fabric-defence-worlds-first-terabit-firewall-appliance-100-gbps-ngfw-chassis/

]]>
2017-03-01
<![CDATA[Viber chooses Dialogic's Cloud-Based SoftSwitch and SBC for its Voice Core Infrastructure]]> http://www.phitech.com.tw/news/index.php?news_id=782 Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and would like it removed please contact pressreleases@franklyinc.com

SOURCE Dialogic

Dialogic® ControlSwitch™ and Dialogic® BorderNet™ Session Border Controller software in Amazon Cloud provides high quality voice calls to PSTN and mobile networks

PARSIPPANY, N.J., Feb. 23, 2017 /PRNewswire/ --  Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that Viber, a leading messaging and calling app that lets everyone in the world connect freely and securely, has chosen the Dialogic® ControlSwitch™ and BorderNet™ platforms as the interconnection call control platform for its calls to the PSTN and mobile networks from the internet.

Dialogic® ControlSwitch™ and BorderNet™ platforms, with over 100 global networks deployments processing millions of minutes per month of VoIP traffic, have recently been fully homologated to run on Amazon EC2.   

"We selected the Dialogic ControlSwitch and BorderNet SBC because of the platform's call routing, policy engines, software-based transcoding, and because it is proven in the field. The ability to scale the system up and down in the cloud, as well as the ability to enable high quality calls were key in the decision making process for us," said Matan Barth Head of Off Net Services at Viber. 

"Viber is focused on providing high quality voice services for its subscribers as they make phone calls off net," noted Bill Crank, CEO at Dialogic.  "We are at the forefront in moving Dialogic's telecom infrastructure products to running in cloud environments, and are looking forward to enabling Viber's continued success."

About Viber

Viber freely connects users around the world with the people that matter to them most. With more than 800  million unique users on the platform, Viber allows people to connect in the way that works best for them, whether that's through individual messaging, video calls, group chats, or following brands and celebrities on Public Chats. Viber can be used on any device over mobile or WiFi connections. For further inquiries please contact media@viber.com

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world's top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice. 

Dialogic, ControlSwitch, and BorderNet are either registered trademarks or trademarks of Dialogic Corporation or a subsidiary thereof ("Dialogic"). Other trademarks mentioned and/or marked herein belong to their respective owners.

 

©2016 PR Newswire. All Rights Reserved.

資料來源:
http://www.crossroadstoday.com/story/34583750/viber-chooses-dialogics-cloud-

]]>
2017-02-24
<![CDATA[Fortinet Partners with Ixia to Test and Validate World’s First Terabit Firewall]]> http://www.phitech.com.tw/news/index.php?news_id=781

Test results and first public demonstration scheduled for RSA Conference 2017, February 13th – 17th

CALABASAS and SUNNYVALE, Calif., – February 9, 2017 – Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, together with Ixia (NASDAQ: XXIA), a leading provider of network testing, visibility, and security solutions, today announced the results of Ixia’s CloudStorm™ and BreakingPoint™ testing solutions used to validate the performance of Fortinet’s recently announced FortiGate 3980E and 7060E enterprise firewalls.

Ixia’s rigorous testing methodology resulted in Fortinet’s FortiGate 3980E enterprise firewall demonstrating 1 Tbps (Terabit per second) firewall performance, and the FortiGate 7060E enterprise chassis firewall delivering 100 Gbps (Gigabit per second) of NGFW throughput. The testing results, along with the first public demonstration of the performance testing, will be available in the Fortinet booth #3627 during the RSA Conference scheduled for February 13th – 17th, 2017.

Ixia’s CloudStorm, the first multi-terabit network security test platform, was selected by Fortinet to conduct very large-scale demonstrations and proof of concept validations to demonstrate real-world performance for their customers. Ixia’s BreakingPoint application test solution emulates a real-world mix of network traffic at the terabit level and simultaneously scales bandwidth, connection rate and concurrent flows.  This enables Fortinet customers to validate the capacity, efficiency, and resiliency of the Fortinet next gen firewall platforms, as well as make faster and more informed decisions in the vendor selection process.

CloudStorm simulates 2.4 terabits of mixed applications, as well as malicious traffic, to test the critical elements of complex data centers, including server applications, storage workloads, and network security devices. As a result, it can validate the efficacy of the application and threat detection engines of NGFW, measure the impact of SSL traffic on performance, and assess Distributed Denial of Service (DDoS) mitigation techniques. This enables Fortinet customers to validate the performance of their hyperscale data centers, while improving the security resiliency of their network. 

Additional Resources

About Ixia

Ixia (Nasdaq: XXIA) provides testing, visibility, and security solutions, strengthening applications across physical and virtual networks for enterprises, service providers, and network equipment manufacturers. Ixia offers companies trusted environments in which to develop, deploy, and operate. Customers worldwide rely on Ixia to verify their designs, optimize their performance, and ensure protection of their networks to make their applications stronger. Learn more at www.ixiacom.com.

Ixia, the Ixia logo, CloudStorm and BreakingPoint are trademarks or registered trademarks of Ixia in the United States and other jurisdictions. All other trademarks used herein are the property of their respective owners.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network - today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 300,000 customers trust Fortinet to protect their businesses. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Copyright © 2017 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCloud, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiAP, FortiDB, FortiVoice and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements, results, or certifications herein attributed to third parties, including Ixia, and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, binding specification or other binding commitment by Fortinet, and performance and other specification information herein may be unique to certain environments and likely will differ in different environments. This news release contains forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology and functionality releases and release times. Changes of circumstances, product release delays or product priority or roadmap changes, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements. 

資料來源:Fortinet website
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2017/partners-ixia-test-validate-first-terabit-firewall.html

]]>
2017-02-23
<![CDATA[Fortinet推出FortiOS 5.6強化安全織網架構]]> http://www.phitech.com.tw/news/index.php?news_id=780 作者:本篇文章內容由廠商提供,不代表資安人科技網觀點 -2017 / 02 / 06 


全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT),發佈了一系列增強產品,能為未來可自我配置、操作和修正,以及基於意圖(Intent-Based)的網路安全奠定基礎。此次Fortinet安全織網(Security Fabric)架構的創新特點包括:最先進的安全作業系統FortiOS 5.6,以及Fortinet新的安全管理解決方案。 

Fortinet創辦人、董事長暨執行長謝青表示,「現今對數位經濟的需求,讓網路變得愈來愈複雜,需要高度專精卻普遍欠缺的人才來設計、部署和營運,最重要的是:要維護它的安全。目前單一功能的產品和安全平台,並無法提供解決方案的廣度、處理效能,或是先進的自動化能力來滿足這些需求。顯然,這些傳統的安全方案,並無法立即獲得持續性。相對地,Fortinet的安全織網能提供廣泛、強大且自動化的方法,解決現今的資安難題,同時為自足式基於意圖的網路安全奠定基礎,這將是未來保護企業的關鍵。」 

Fortinet安全織網是未來基於意圖網路安全的基礎 
根據最近Gartner的報告顯示,「數位企業轉型的需求,讓網路更需要敏捷性、可靠性及可用性,並促進基於意圖網路的採用。網路日益複雜,加上缺乏網路設計、部署和操作的關鍵技能,基礎設施和營運主管的壓力日增,必須找到更完善的解決方案,以及時、一致及可驗證的方式,讓企業需求能與基礎設施相互配合。」

為了搭配基於意圖網路技術的發展,Fortinet的願景是提供基於意圖的網絡安全,使安全織網能自動地將企業需求轉換為網路安全的同步行動,而無需人為干預。這將讓企業能設計更先進的安全架構,同時大幅簡化複雜的部署過程,並降低營運的重擔;最終提供大量自足的技術基礎設施,且能夠在整個受攻擊面上持續保有最佳的安全防護。 

Fortinet最新的旗艦級作業系統FortiOS 5.6,結合安全管理解決方案,能提供前所未有的視野範圍和自動化能力,範圍擴及整個企業基礎架構、從端點到雲端。這些功能的整合也展現了Fortinet安全織網的持續創新,能為未來先進的基於意圖網路安全提供一個基礎工具。 

FortiOS能將安全織網功能擴展至設備和應用程式 
最新的FortiOS 5.6結合了許多技術創新,其具備的通用和集中化功能,遠遠超出現今傳統安全平台或單一功能解決方案所能提供的。 

.FortiOS 5.6能立即顯示每個安全元件的可視化結果,透過單一控制面板提供IT的覺察(IT awareness);同時提供開放的應用程式界面(API),能與安全織網的夥伴解決方案整合。 
.視野範圍擴大至Fortinet的無線基地台(AP)、交換器和沙盒,能增強整個網路元件的管理和集中控制,提升先進威脅防護的能力。 
.改進使用界面(UI)的設計,能快速將IT的覺察轉換為安全行動。新的網路拓撲可視化,以及增強的稽核、記錄和報告的互動視圖,能讓IT團隊輕易地即時調整他們的網路。 
.FortiOS 5.6 能主動提供安全建議,協助提升網路的有效性和合規性。 
.作為Fortinet安全織網的基礎技術,FortiOS 5.6從物聯網到雲端,橫跨實體、虛擬和混合環境進行擴展,隔離和保護全球大型分散式企業的所有受攻擊面。 

安全管理解決方案能統一網路與資安營運 提供端對端的安全織網可視性 
Fortinet的安全管理解決方案能在安全織網架構中統一網路和資安的營運,為IT和安全主管提供洞察的資訊,有效發揮他們的技術基礎設施。Fortinet的安全管理解決方案包括FortiSIEM、FortiAnalyzer和FortiManager,能單獨或整合部署,以符合各別企業組織的獨特需求。 

.FortiSIEM為一應俱全的網路(NOC)和資安(SOC)營運中心解決方案,能提供自動化的安全、可視性、效能和即時監控的可用性資訊。FortiSIEM能匯集來自Fortinet安全織網的情報,以及其它眾多IT資產的資料,包括從交換器和伺服器,到桌機和物聯網設備,並能讓這些資訊相互產生關聯,然後透過單一的控制面板來呈現。 
.FortiSIEM同時也支援外部的威脅情資和事件日誌,來將Fortinet安全織網先進的分析和合規性功能,擴展至企業中每一個實體和虛擬的資產。 

更多有關Fortinet的資訊,請瀏覽:http://www.fortinet.com


資訊出處: Fortinet推出FortiOS 5.6強化安全織網架構,Information Security 資安人科技網 http://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=8403#ixzz4YoAeNLKb]]>
2017-02-16
<![CDATA[Fortinet Extends Security Fabric Protection into the Internet of Things]]> http://www.phitech.com.tw/news/index.php?news_id=779 Fortinet Announces Security Fabric Capabilities to Arm Enterprises with Visibility and Control to Defend Against Rising Threats from IoT

SUNNYVALE, Calif., January 31, 2017

Phil Quade, chief information security officer at Fortinet
“Malicious cyber actors have been increasingly targeting the billions of IoT devices online today, essentially turning the Internet of Things into an Internet of Threats. It’s critical that today’s enterprises implement security solutions that can identify, understand, and protect their infrastructures from the massive attack surfaces created by IoT. The Fortinet Security Fabric arms enterprises with proven security capabilities today, while providing a foundation for the visibility and automation required to maintain an effective IoT cybersecurity posture in the future.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced the extension of the Fortinet Security Fabric to defend enterprises against the exponentially increasing cyber threats posed by the Internet of Things (IoT). Fortinet’s Security Fabric delivers the visibility, integration, control and infrastructure scale required to successfully defend the complex attack surfaces created by the ongoing proliferation of IoT devices.

A Security Fabric is Necessary to Defend Against IoT’s Massive Volume and Scale
Recent IoT-based attacks have revealed the sheer volume and ease by which billions of devices can be weaponized and used to disrupt the digital economies of entire countries and millions of users. These issues are compounded by the lack of basic security features and management capabilities in many IoT devices.

This is a major challenge for enterprises today whose data needs to remain secure as it traverses many types of devices and environments, from tablets to cloud applications. Current point products and platform security solutions lack the visibility and wider network integration necessary to see, let alone secure, the IoT attack surface.

The Fortinet Security Fabric Expands to Meet Today’s IoT Security Requirements
To successfully defend the massive scope of IoT and the cloud, organizations need to implement a Security Fabric that scales the entire infrastructure for comprehensive visibility, segmentation, and end-to-end protection. Enterprises need to consider three strategic network security capabilities to harden their infrastructure against IoT threats:

1.  Learn – Complete network visibility is critical to securely authenticate and classify IoT devices, build risk profiles, and then assign IoT device groups based on identified trustworthiness. At the core of the Fortinet Security Fabric, FortiOS provides total IT awareness and visibility into every security element and enterprise networking component. This enables IT to identify and manage their IoT devices and traffic at critical points within the infrastructure.

2.  Segment –Enterprises need to be able to segment IoT devices and communications into policy-driven groups and grant baseline privileges suitable for the specific IoT risk profile. Fortinet’s Internal Segmentation Firewall enables enterprises to internally segment their networks and devices, allowing IT to apply layered security policies based on the specific device type and network access requirements.

3.  Protect – Fortinet’s Security Fabric provides the required capability to correlate IoT security incidents and threat intelligence to deliver a synchronized response to IoT threats. It also ensures that compromised IoT devices can be quarantined and remediated at multiple points within the network to contain threats and ensure that malicious traffic never reaches critical IT systems or enterprise data.

Fortinet’s Security Fabric is trusted by some of the largest enterprises and government organizations in the world to secure their critical IoT devices, spanning industrial applications and public utilities.

"Panasonic Avionics takes the safety of passengers and the security of our inflight entertainment and communications (IFEC) systems extremely seriously, and we have extensive internal processes in place to identify potential and emerging vulnerabilities. Working with Fortinet, we have enhanced our ability to capture log files and identify potential threats to aircraft and the communications networks they use. As a result, we are now even better positioned to ensure that our systems are secure in an increasingly expanding IoT threat landscape." - Michael Dierickx, ‎Information Security Officer at Panasonic Avionics Corporation

Security Fabric Automation is the Key to A Secure Future for IoT
Fortinet has laid the foundation for its continued innovation with its Security Fabric vision to deliver Intent-Based Network Security. With Intent-Based Network Security, enterprises can automate the execution of their IoT strategy and operations by translating business needs into synchronized network security actions without human intervention. Fortinet is actively driving the development of IoT security innovation and already holds dozens of issued and pending IoT security patents.

Additional Resources


資料來源:Fortinet Website
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2017/extends-security-fabric-protection-internet-of-things.html
 ]]>
2017-02-08
<![CDATA[Fortinet提醒年節網購安全要注意 定期檢視交易明細、評估網路商家、安全連線缺一不可]]> http://www.phitech.com.tw/news/index.php?news_id=778
2016/12/30
 
隨著各種網購節日的風行,加上年節線上採買頻率可望增加, 使用者必須保持警覺,避免落入網路罪犯的陷阱。
網路安全領導廠商Fortinet® (NASDAQ: FTNT),提醒假日網購族必須時時警覺,因為目前網路商店玲瑯滿目的商品,
不論是智慧型裝置、周邊或家電、遊戲機、線上遊戲,甚至是連網玩具,都可能一不小心就讓自己暴露在不安全的環境中。   

Fortinet台灣區線經理陳鴻翔表示,「隨著年節將近和各種網購優惠節日的推出,吸引了許多假日網購族的目光。
然而,個資竊賊、惡意軟體、網路釣魚和詐欺網站不斷增加,網路購物族若輕忽安全性,很可能成為網路罪犯最愛的目標。」  

Fortinet提供國人三個層面的網路購物安全要訣:    

1. 線上購物要安全  

• 刷信用卡而非簽帳(金融)卡。使用信用卡能利用其內建的防詐機制,若是使用PayPal、ApplePay、Google Wallet,
  或是其它行動支付方式,也切記要連結信用卡。  

• 要有安全可信任的VPN連線。切記購物時瀏覽器的網址列開頭,必須是https://而非http://,交易過程才能有SSL的加密保護。  

• 追蹤銀行和信用卡的交易明細。在購物季大量的線上採買後,建議檢視銀行和信用卡的交易明細。
   愈早發現未經授權的交易,就能愈快解決並降低可能的損失。  

• 避免誤入假的購物網站。在節日和購物季可能會出現許多假的購物網站,它們會提供過於超值的優惠,
   或是一些很難找到的品項來吸引網購族。避開假網站的一個簡單方法,是花點時間查看買賣評價和網站評等。    

2. 購買連網設備要三思  

  在購物季節很多人會購買可連接網際網路的科技產品。不幸的是,許多這類的商品都未考量到安全性。
      這些不安全的產品可能被用來蒐集個資,或是遭入侵當作網路攻擊的武器。以下為經常有安全疑慮的產品:  

  • 智慧型影音娛樂系統:遊戲機、電視、錄放影機、DVD播放器和線上遊戲。  

• 智慧型設備:手錶、電話、平板、筆電、時鐘和收音機。  

• 智慧型家電:從牙刷到洗衣機。  

• 智慧房車:娛樂、通訊、行車電腦和診斷系統。  

  要駭進這些設備並不是太大的問題。當然,沒有人有興趣入侵你的智慧型手錶,只為了解你的運動行程或減重計劃。
      他們要的是你的各種網路密碼、線上購物的帳戶資訊,以竊取或假扮你的身份,甚或是查探你何時不在家。  

3. 新興威脅要當心  

  Fortinet已發現新一波的網路威脅,可能正開始鎖定消費者了。  

• 勒索軟體:今年我們發現以勒索為目的的針對性攻擊不斷增加,它們接管或加密用戶的電腦和網路,並藉此勒索贖金。
   我們預計要求贖金的攻擊會擴大範圍到其它的家用連網設備,包括警報系統、電冰箱、汽車,甚或是各種公共事業,如水、電、瓦斯計量表等等。  

• 遭竊的線上帳戶:我們已經發現許多遭竊或偽造的線上帳戶,它們不是已屬於某個人,就是使用竊得的個資新註冊的。
  定期檢查帳戶,並追蹤銀行和信用卡的明細,有助於發現未經授權的網路交易。  

  陳鴻翔進一步指出,「雖然信用卡和電子支付產業,已經建立了各種機制來保護消費者,但卻還沒有任何方法能評估網路商家的安全性。
  所以我們必須花點時間來教育我們自己、我們的朋友和家人,讓大家都知道如何安全小心地進行線上購物。」  

資料來源:http://www.netadmin.com.tw/article_content.aspx?sn=1612290006
 
]]>
2016-12-30
<![CDATA[Fortinet 預測2017為網路安全引爆年]]> http://www.phitech.com.tw/news/index.php?news_id=777
安全威脅將會更具智能、自主性且更難以偵測【CTIMES 編輯部 報導】   2016年12月06日 星期二

網路安全廠商Fortinet公佈旗下FortiGuard安全防護中心所做的六項2017年威脅趨勢預測。這些預測是由Fortinet研究人員評估近期網路罪犯將會採行的方法與策略,同時展示這些網路攻擊可能對全球數位經濟所帶來的潛在衝擊。
威脅概況的演變讓安全的究責性在各個層面顯得更為重要,以避免對全球數位經濟帶來衝擊。
威脅概況的演變讓安全的究責性在各個層面顯得更為重要,以避免對全球數位經濟帶來衝擊。

Fortinet全球安全策略長Derek Manky指出,「由於雲端運算、物聯網等技術創新,讓網路可受攻擊的面向增加,加上全球網路安全人才的缺乏,以及法規要求的壓力,都讓網路威脅有非常顯著的攻擊動能。這些改變的速度前所未見,一旦網路威脅所帶來的衝擊效果不錯,超越網路罪犯原本預計攻擊的個人、政府或者是商業機構,如此就會帶來一個關鍵的引爆點。接下來,究責性(accountability)在各個層級的需求就會變得很急迫,而且一樣真的會影響到廠商、政府和消費者。如果不迅速採取行動,有可能會影響到全球數位經濟的發展。」

以下為這份報告的摘要:

1.從聰明變得更聰明:自動而人性化的攻擊,將需要更多智慧型的防護威脅會變得愈來愈聰明,而且已逐漸能夠自主運作。在接下來幾年,惡意軟體的設計會更像人類,能自我調適和學習成功經驗,以改善攻擊的衝擊和功效。

2.物聯網製造商將必須為安全漏洞負責:如果物聯網裝置的製造商無法讓它們的設備變得更安全,一旦消費者對安全有所疑慮而不願購買產品時,就可能會對數位經濟造成毀滅性的衝擊。消費者、廠商,以及其它利害關係團體的呼籲行動會增加,要求安全標準的建立和施行,因此裝置製造商勢必得對它們設備在外的行為負擔責任。

3.200億個物聯網設備是雲端中最弱的一環:雲端安全最弱的一環並不是它的架構,而在於數以百萬計存取雲端資源的遠端設備。我們預計會看到威脅攻擊鎖定在這些終端設備上,使得從客戶端的攻擊能有效地入侵雲端服務供應商。因此,企業組織將逐漸採行織網型態(fabric-based)的安全架構,並藉由內網隔離的策略,讓它們能在實體、虛擬和從物聯網到雲端的私有雲環境中,建立、協調和執行完善無縫的安全政策。

4.攻擊者將會開始轉向攻擊智慧城市:隨著建物自動化和管理系統逐漸成長,它們將會成為駭客的目標。若有任何的集中化系統遭到破壞,那麼大規模公用設施毀損的後果是相當嚴重的,同時這將會是網路罪犯非常有價值的攻擊目標。

5.勒索軟體將導入規模經濟:非常集中性的攻擊將會鎖定在高知名度的目標,例如名人、政治人物和大型組織。自動化的攻擊將會為勒索軟體帶來規模經濟,讓駭客可以降低成本一次同時勒索許多受害者一點小錢,特別是藉由鎖定物聯網設備。

6.技術必須彌補重要網路技能的短缺:現今網路安全專業人才的缺乏,意味著許多組織或國家在加入全球數位經濟時,承受著巨大的風險。他們根本沒有所需的經驗或訓練來發展安全策略,保護在網路環境中自由移動的重要資產,或是辦識和回應目前更為精巧的威脅攻擊。

威脅預測的趨勢和要點

物聯網和雲端持續在威脅預測中發揮重大效應,但有些趨勢已經很明顯。無論企業或個人的數位足跡都已顯著地擴大,增加了潛在的受攻擊面。此外,任何東西都能變成一個目標,也都可成為一項武器。威脅變得更具智能,可自主性運行,而且更難以偵測。最後,舊的威脅不斷返回,但透過新技術增強,推動了檢測和鑑識調查的極限。

資料來源:CTTIMES Website    http://www.ctimes.com.tw/DispNews-tw.asp?O=HK0C69EBH4ASAA00NF ]]>
2016-12-07
<![CDATA[Microsoft, Fortinet extend partnership for securing mission-critical workloads in Azure Government Cloud - The Fire Hose]]> http://www.phitech.com.tw/news/index.php?news_id=776 Posted October 27, 2016
On Thursday, Fortinet and Microsoft announced an extension of their partnership to protect the cloud environments of their joint U.S. government customers.

Fortinet’s Security Fabric solutions for the cloud have been released on the Azure Government Cloud platform to provide comprehensive security, threat intelligence and the visibility to detect, isolate and respond to threats in real time for workloads running in the Government Cloud.

Fortinet has long held a leadership position within the public sector security market, and has worked closely with the U.S. federal government to define and deliver leading security requirements to serve its departments and organizations.

To learn more, visit the Azure Government Cloud blog.

Suzanne Choney
Microsoft News Center Staff

資料來源: Microsoft 網站
https://blogs.microsoft.com/firehose/2016/10/27/microsoft-fortinet-extend-partnership-for-securing-mission-critical-workloads-in-azure-government-cloud/#sm.0001s383wokq3dar1051l0ni1zq6d

]]>
2016-10-28
<![CDATA[Industry Leading Technology Partners Adopt Fortinet’s Open Security Fabric]]> http://www.phitech.com.tw/news/index.php?news_id=775 Fortinet Delivers on Commitment to Open Ecosystem and Expands Actionable Threat Intelligence Across Multi-Vendor Solutions

SUNNYVALE, Calif. – September 26, 2016 –

John Maddison, senior vice president products and solutions, Fortinet
“It’s clear that isolated security devices don’t solve today’s cybersecurity challenges, companies need something different. They want integrated security, from IoT to the cloud, with actionable analytics across their multi-vendor networking and security solutions, all delivered through a single pane of glass view. Fortinet’s Security Fabric has delivered on this technology vision with a complete rethinking of security for customers to implement more strategic approaches, such as internal segmentation or automated universal policy to stay ahead of the threat landscape. By opening the Security Fabric to our partner ecosystem we accelerate our customers’ transition to integrated security strategies to address the full spectrum of challenges across the attack lifecycle.”

News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today delivers on the Open attribute of the Fortinet Security Fabric through its new Fabric-Ready Partner Program and integration of FortiSIEM, providing threat intelligence visibility across multi-vendor cybersecurity solutions.

  • The Fabric-Ready Partner Program builds on Fortinet’s robust ecosystem of technology alliances by opening the functionality of the Fortinet Security Fabric to complementary solutions. Partners in this program have validated technology integration with the Security Fabric, have committed to sharing roadmaps for consistent interoperability, and will benefit from joint go-to-market initiatives.
     
  • Initial Fabric-Ready partners include Brocade, Carbon BlackCentrifyNozomi NetworksPalerraPulse SecureQualys, Inc. (NASDAQ: QLYS),TufinUBIqubeVeriSign, Inc., WhiteHat Security and Ziften.
     
  • Further extending the Security Fabric to multi-vendor environments, FortiSIEM, Fortinet’s Security Information and Event Management (SIEM) solution delivers a single pane of glass Security and Network Operations Center to provide complete visibility and actionable intelligence across the entire infrastructure.
     
  • Extending the functionality and intelligence of the Fortinet Security Fabric with an open and cooperative ecosystem of partner and vendor solutions, helps customers avoid the rip and replace of existing infrastructure and consolidate, simplify and integrate their security posture.
     
  • The open Security Fabric behaves as a single entity, offering the performance, visibility and automation required for intelligent end-to-end segmentation, from IoT to the cloud, and across physical and virtual environments.

Fortinet Extends Open, Integrated Ecosystem of Security Solutions
The Fortinet Fabric-Ready Partner Program demonstrates Fortinet’s commitment to an open, integrated Security Fabric, allowing enterprises the flexibility to deploy Fortinet solutions alongside their existing or new security technologies for truly integrated protection. The program brings together leading network security solutions to deliver pre-integrated, end-to-end offerings ready for deployment, reducing technical support burden and costs for enterprise customers.

Most organizations have deployed security devices from multiple vendors inside their networks. A Security Fabric lets customers maximize these existing investments with integration that goes beyond simply allowing third-party solutions to collect or redirect data and traffic. Partner solutions that integrate with the Fortinet Security Fabric are able to actively collect and share threat information and mitigation instructions in order to improve intelligence, enhance overall awareness, and broaden threat response from end-to-end.

Fortinet has developed a series of well-defined, open APIs (Application Programming Interfaces) that allow technology partners to become part of the Fortinet Security Fabric at a number of critical integration points, including at the hypervisor, the SDN orchestration controller, in the cloud, in the sandbox to detect zero-day threats, and through logging and policy management.

As part of the program, partners have undergone solution validation with an ongoing commitment to continued interoperability and roadmap reviews. Additionally, Fabric-Ready partners will benefit from joint marketing and go-to-market initiatives with Fortinet. The following new technology partners have joined the Fabric-Ready Program across its various API integration points:

  • Cloud: Palerra, Verisign
  • Endpoint & IoT: Carbon Black, Nozomi Networks, Pulse Secure, Ziften
  • Management: Centrify, Tufin
  • SDN orchestration: UBIqube
  • Virtualization: Brocade
  • Vulnerability Management: Qualys, WhiteHat Security

FortiSIEM Expands Visibility and Intelligence of Security Fabric to Multi-Vendor Solutions
Further delivering on Fortinet’s commitment to support multi-vendor security environments, FortiSIEM provides a single source of visibility and actionable intelligence across the entire Security Fabric, Fabric-Ready Partner solutions and more than one hundred additional third-party networking and security solutions.

FortiSIEM delivers capabilities unmatched by traditional SIEM solutions currently available and is the only solution that provides a single pane of glass for both Security and Network Operations Center analytics and features. FortiSIEM provides all of the traditional SIEM features defined by Gartner and expands on those capabilities with patented real-time asset discovery and analytics, rapid integration, multi-tenant architectures, and effortless architecture scale-out.

FortiSIEM is the only solution capable of delivering the actionable threat intelligence and complete visibility needed to manage and defend enterprise infrastructures against today’s exponentially expanding threat landscape.

Supporting Quote
“Enterprises today are constantly looking for the most effective cybersecurity solutions that address their evolving network requirements brought on by mobility, cloud and IoT. Most have solutions from multiple security vendors to safeguard their various IT elements, creating massive management and control challenges. As more enterprises move towards these hybrid IT environments, having a security fabric that can scale from IoT to cloud networks, and seamlessly collaborate with an open ecosystem of leading solutions, is critical for a truly integrated security strategy.” 
- Zeus Kerravala, principal analyst, ZK Research


Additional Resources

FABRIC-READY PARTNERS RESPOND TO THE NEW PROGRAM

“Today, Brocade enables service providers to build networks that are open, programmable and automated so they can deploy new services that strengthen their competitive advantage while reducing costs. Our collaboration with Fortinet combines the Brocade Vyatta® Network OS with the Fortinet Security Fabric to provide customers with the highest levels of security and threat intelligence for carrier-scale deployments.”
– Michael Bushong, vice president of product management, Software Networking, Brocade 

“The only way to win is through collaboration. Customers need to be able to see and act upon a complete picture, not just pieces of the puzzle, that weaves together insight and action. Together, Fortinet and Carbon Black are providing customers with a 360° degree view of cyber activity, from network to endpoint, and accelerating response times with a new automated protection solution designed for today’s threat landscape.”
– Tom Barsi, senior vice president of Business Development, Carbon Black

“Mobile devices and cloud applications have transformed the way that users access business data, creating an explosion of identities that need to be managed and controlled within the enterprise network. Compromised credentials continue to be a leading attack vector across cloud, mobile and on-premises IT infrastructure. Extending our partnership with Fortinet as part of its Fabric-Ready Partner Program further integrates and streamlines the end-to-end security, access control and device management for our joint customers’ hybrid IT environments.” 
– Ben Rice, vice president of Business Development, Centrify

“The convergence of IT and critical infrastructure requires robust security solutions that can scale to accommodate the complex interactions in these environments. By combining our non-intrusive anomaly detection, real-time visibility and advanced monitoring solutions with Fortinet’s advanced security and network segmentation capabilities, the partnership brings seamless protection to critical infrastructures worldwide.”
- Andrea Carcano, founder and CEO, Nozomi Networks

While cloud computing brings a new level of efficiency and agility to an organization’s IT infrastructure, it also brings significant risk from both inside and outside of the enterprise. This is no small matter. Lapses in compliance and loss of company and customer data come with huge penalties. Partnering with Fortinet as part of it’s Security Fabric-Ready Program provides a validated joint offering to our customers, one that enhances cloud security and automation with integrated threat intelligence across the entire security lifecycle, from Cloud infrastructure to SaaS applications.” 
- Rohit Gupta, chief executive officer, Palerra

“It's undeniable that the cloud is the future of enterprise IT, yet many have concerns regarding the migration from on-premise deployments to the cloud, securing users and devices containing sensitive data, and protecting applications. As a Fortinet Fabric-Ready partner, we are further extending our leading secure access solution by providing joint customers an integrated offering that comprehensively protects corporate infrastructure from unauthenticated access, attacks and breaches.”
- Prakash Mana, head of product management, Pulse Secure

“As more and more critical business applications move to the cloud, the borderless network perimeter creates new types of security, vulnerability and compliance challenges. Together, Fortinet and Qualys are providing an integrated solution to protect web applications from cyber attacks through automated scans and virtual patching, helping customers ensure that their business data is always safeguarded, from the data center to the cloud.” 
- Sumedh Thakar, chief product officer, Qualys

“Tufin provides industry-leading network security policy orchestration capabilities, enabling enterprises to centrally visualize, manage, and control security policies across hybrid cloud and physical network environments. Becoming a validated Fortinet Security Fabric Partner signals to our joint customers that we have developed an integrated offering to better manage network security, report on and automate changes made in the organization, and ensure continuous compliance across heterogeneous environments from a single console.”
- Pamela Cyr, senior vice president of Business Development, Tufin

“With the increase in sophisticated cyber threats, the ever growing attack surface and today’s cybersecurity labor shortage, more and more organizations are starting to transition their security to managed services. By integrating the UBIqube MSActivator™ NFV/SDN orchestration and management technology into the Fortinet Security Fabric, the joint offering gives enterprise and service provider customers a simple solution to be able to rapidly deploy, manage, and assure advanced security services at scale to meet their evolving requirements.” 
- Laton Palmer, senior vice president of Sales and Strategic Partnerships, UBIqube 

“The number of applications being used to access critical business data is increasing at a staggering rate, making the risk for application vulnerabilities on enterprise networks very high. As a Fortinet Fabric-Ready partner, we can now offer an integrated solution that scans applications for vulnerabilities with high accuracy, while also enabling dynamic virtual patching of critical web applications. This reduces the risk of exposure especially for hard-to-patch and dynamically changing applications that require extremely robust uptime.” 
Michael Goldgof, vice president of Marketing, WhiteHat Security

“The demand for flexibility in where and how employees conduct business, coupled with the proliferation of a variety of endpoints, such as mobile phones, tablets and laptops in today’s business greatly increases the attack surface for sophisticated cyber threats. Attackers can breach these endpoints and often hide for months at a time, traversing through the network to high-value systems within the enterprise. As a Fortinet Fabric-Ready Partner, Ziften combines its comprehensive visibility and analytics to provide robust, real-time endpoint context with Fortinet’s industry-leading threat intelligence and security protection so joint customers can benefit from scalable, end-to-end security, regardless of the devices being used to consume business data.”
- Josh Applebaum, vice president of Product Strategy, Ziften 

文章出處: Fortinet Website
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/industry-leading-technology-partners-adopt-fortinet-open-security-fabric.html

]]>
2016-10-07
<![CDATA[Fortinet Recognized in Visionaries Quadrant of Gartner’s Latest the Wired and Wireless LAN Access Infrastructure Report]]> http://www.phitech.com.tw/news/index.php?news_id=774 The Fortinet Security Fabric and Secure Access Architecture Demonstrate Secure Networking Innovation

SUNNYVALE, Calif., – September 06, 2016

News Summary:

Fortinet (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced their position as a Visionary in Gartner’s latest Magic Quadrant for the Wired and Wireless LAN Access Infrastructure. Fortinet believes its secure networking innovations like the Secure Access Architecture, an integral componenet of Fortinet’s Security Fabric, were key drivers for the company’s positioning in the latest Magic Quadrant.

Report Highlights

 

  • “Enterprises continue to tell Gartner during inquiries that they prefer a common set of security, policy enforcement and management across both their wired and wireless access networks.”
  • “[Customers] want the flexibility to deploy these network applications on-premises within the enterprise, in a private cloud or in a public cloud to address a variety of implementation scenarios, such as multiple, remote branch offices in addition to large campus environments.”
  • “The only glimmer of innovation has been vendors that continue to extend their network fabric from the data center or cloud to the edge of the network to provide "microsegmentation" of IoT devices. Clients continue to cite network service applications and unified-access layer management not only as market drivers, but also as differentiators, when looking at vendor solutions.”

 

Unifying Networking with Security

Gartner’s Magic Quadrant for the Wired and Wireless LAN Access Infrastructure evaluates  enterprise LAN vendors providing converged access layer connectivity that integrate wired and wireless hardware components with network applications.

Fortinet’s believes its position in the report is driven by its strength in unifying the latest wired and wireless infrastructure technologies with superior network security within the Fortinet Security Fabric, which was most recently demonstrated with the launch of Fortinet’s Universal AP series of wired and wireless LAN solutions. A fabric approach to security delivers unprecendented visbility and control for enterprise networks and further demonstrates Fortinet’s vision for the future of network security.

Fortinet also recently received top marks in The Channel Company’s CRN 2016 Annual Report Card, which surveys channel partners in several categories. Fortinet earned the overall win in Web and Application Security and also won the Partnership category in Enterprise Wireless LANs.

Supporting Quotes

Michael Xie, founder, president and chief technology officer, Fortinet

“Fortinet continually invests in research and development to drive network security innovations like our Security Fabric. Organizations like Gartner are instrumental in providing both the research and perspectives that we feel fuels our development and help us meet our customer’s needs. Gartner has a well-earned reputation for delivering industry-leading market research and Fortinet is extremely honored to be recognized as a visionary in their latest Magic Quadrant for the Wired and Wireless LAN Access Infrastructure.”

Additional Information

Fortinet is included in six separate Gartner Magic Quadrant reports (Enterprise Network Firewalls, May 2016 , Secure Email Gateways, June 2015, Security Incident and Event Management, August 2016, Unified Threat Management, August 2016, Web Application Firewalls, July 2016, and the Wired and Wireless LAN Access Infrastructure, August 2016). You can download the Gartner 2016 Magic Quadrant for the Wired and Wireless LAN Access Infrastructure here.

Gartner Disclaimer

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

資料來源: Fortinet Website

https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/fortinet-recognized-in-visionaries-quadrant.html
 

]]>
2016-09-12
<![CDATA[Media Advisory: Fortinet to Demonstrate Advanced Security at Scale for VMware Integrated OpenStack Clouds at VMworld 2016]]> http://www.phitech.com.tw/news/index.php?news_id=773  

SUNNYVALE, Calif. – August 25, 2016 –

John Maddison, senior vice president products and solutions, Fortinet
“Enterprises are increasingly deploying virtualization, cloud and software-defined solutions in their IT infrastructure to gain efficiencies from on-demand and pooled resources, however security remains a key concern with these new IT models. Protecting these highly dynamic environments requires a Security Fabric with tightly integrated security and network technologies that share intelligence, and collaborate to detect, isolate, and respond to threats in real time. At VMworld®, we are excited to demonstrate how Fortinet continues to expand its virtualized security solutions and now protects VMware® Integrated OpenStack environments to meet the on-demand and multiple layers of security required for these dynamic cloud networks.”   

Overview of Fortinet at VMworld 2016
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today released details about its upcoming participation as a Platinum Sponsor at VMworld 2016 in Las Vegas, Nevada in Booth #1947.

  • Fortinet will demonstrate how it is the first security provider to integrate its virtual enterprise firewall solution, FortiGate VMX, with VMware NSX® and VMware Integrated OpenStack environments. Read more about the partnership on our blog here.
  • Additionally, Fortinet will present on scaling and segmenting the agile data center with software-defined security and VMware NSX as well as conduct demonstrations of several of the Fortinet Security Fabric virtualized security solutions for the software-defined data center (SDDC).

Fortinet Speaking Sessions

Title: Deep Dive: Extending L4-L7 Security Controls for VMware NSX and VMware Integrated OpenStack Environments with Fortinet Next Generation Security
Date & Time: Monday, August 29: 4:00 – 5:00p.m.
Room: South Pacific B
Speakers:
Jason Bandouveres, director product management, Virtualization Solutions, Fortinet
Vanessa Little, senior manager, NFV Ecosystem Architecture, VMware
Marcos Hernandez, principal engineer, Network and Security Business Unit, VMware

Title: Scale and Segment the Agile Data Center with Software-Defined Security and NSX
Date & Time: Wednesday, August 31: 12:30 – 1:30p.m.
Room: South Pacific B
Speaker: Warren Wu, senior director, Product Marketing, Fortinet


Technology Demonstrations at Fortinet Booth #1947

The Fortinet Security Fabric provides seamless, ubiquitous protection across the distributed enterprise, from Internet of Things (IoT) to the Cloud. Fortinet’s cloud security solutions enable organizations to securely and elastically scale protection to their private, public and hybrid cloud infrastructure and workloads, as well as segment within the cloud, between endpoints, and enterprise networks.

Several virtualized security solutions will be demonstrated in the Fortinet booth including:

  • Fortinet Security Fabric and all virtual appliances for VMware vSphere®, demonstrating seamless security across the entire attack surface. 
  • Cloud Security with FortiGate VMX and VMware NSX, highlighting the scale and benefits of elastic security and micro-segmentation with NSX.
  • Advanced Threat Protection with FortiSandbox-VM, FortiMail-VM and FortiWeb-VM, spotlighting actionable advanced threat protection for VMware vSphere environments.
  • FortiGuard Labs Threat Map, illustrating global and local threat intelligence across the hybrid cloud for end-to-end awareness and intelligence across enterprise networks.

Fortinet will also be hosting a Network Security Experts Bar in its booth, where VMware customers and show attendees can ask questions or discuss the latest security technologies, threat landscape insights, or advanced network security techniques and tips with Fortinet security experts and threat researchers.

Executive Briefings: Fortinet executives and threat researchers will be available for press interviews during the conference. Please contact Darlene Gannon (dgannon@fortinet.com) with any requests.

資料來源: Fortinet website
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/fortinet-demonstrate-advanced-security-vmware-openstack-clouds.html
 

]]>
2016-09-01
<![CDATA[Fortinet Security Fabric Earns 100% Detection Scores Across Several Attack Vectors in NSS Labs’ Latest Breach Detection Group Test]]> http://www.phitech.com.tw/news/index.php?news_id=770  

Fortinet Demonstrates Superior Breach Detection and Performance; Earns Two Recommended Ratings for Cloud and Appliance Advanced Threat Protection Solutions

SUNNYVALE, Calif., – Aug 2, 2016

John Maddison, senior vice president of products and solutions, Fortinet
"Cybercriminals are evolving new attack strategies at an alarming rate and creating a situation in which the time from breach to full compromise occurs in minutes. This makes rapid detection and automated response a key component for defense. We’re honored to receive NSS Labs Recommendations for Breach Detection, which reinforce the effectiveness of our sandbox solutions. These new test results combined with additional NSS Labs Recommended components across our Security Fabric offerings complete the critical steps of converting rapid detection into automatic mitigation to protect against the most advanced threats facing organizations today.”


News Summary:
Fortinet (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced their results in NSS Labs’ latest Breach Detection Systems (BDS) Group Test. Fortinet submitted two of their industry leading sandboxing solutions, the FortiSandbox 3000D appliance and FortiSandbox Cloud service, earning NSS Labs’ Recommended rating for both. These results further demonstrate the effectiveness of the Fortinet Security Fabric, combining global and local security to protect enterprises and mid-sized organizations against the most advanced cyber threats.


Superior Effectiveness, Flexible Deployment and Unmatched Performance

Whether deployed as a cloud service or on-premise appliance, integrated with FortiGate enterprise firewalls or FortiClient endpoint protection, Fortinet’s Advanced Threat Protection (ATP) solutions detected 100% of exploits delivered by social media and drive-by downloads, while overcoming all evasion techniques such as SSL encrypted malware and communications commonly used to hide ransomware. Additionally, each solution was recognized for excellent overall value.

  • FortiSandbox 3000D + FortiClient: Featuring 10Gbps enterprise performance, highest of any tested solution, the on-premise FortiSandbox 3000D appliance achieved an overall breach detection rate of 99% and detected 100% of the malware attacking offline devices that aren’t protected within the boundaries of a corporate network.
     
  • FortiGate 500D + FortiSandbox Cloud ServiceFor mid-sized businesses and smaller enterprise organizations, the FortiSandbox Cloud service working in conjunction with the the FortiGate 500D enterprise firewall earned an overall breach detection score of  99.4% and demonstrated exceptional time to detection.

 

A Recommended Security Fabric Defends Against Advanced Threats

Unified within the Fortinet Security Fabric, Fortinet ATP solutions leverage the dynamic analysis and intelligence of FortiSandbox to protect against today’s most advanced threats and zero-day exploits. Peer-to-peer communication between FortiSandbox solutions and multiple threat prevention sources – including FortiGate enterprise firewalls, FortiClient endpoint protection, FortiMail email gateways and FortiWeb web application firewalls – reduce the time from initial detection to security response. The open nature of Fortinet’s Security Fabric also extends this intercommunication to third-party technology partners and their solutions. Only this Fabric approach can deliver rapid detection to automatic mitigation, for superior defenses against the newest and most advanced threats facing organizations today.

Fortinet’s recent NSS Labs BDS recommendation is one of many, demonstrating Fortinet’s commitment to stringent third party testing. Fortinet has also received NSS Labs recommendations for their FortiGate Next-Generation Firewalls (NGFW), FortiGate Data Center Intrusion Prevention System (DCIPS),FortiClient Endpoint Protection, and FortiWeb Web Application Firewalls (WAF), among others. All of these solutions have impressively demonstrated security effectiveness scores above 99% along with industry-leading performance.This ensures that Fortinet customers can implement the very best Security Fabric from IoT to the cloud and everywhere in between.

 

See What’s Really Happening on Your Network

Fortinet’s Cyber Threat Assessment Program (CTAP) has recently been expanded to include the intelligence of FortiSandbox. CTAP helps existing and potential Fortinet customers assess the effectiveness of their current security solutions, providing the visibility needed to understand their true security posture.


Supporting Quotes

Vikram Phatak, chief executive officer of NSS Labs
“Third-party testing from NSS Labs helps customers to evaluate product options based on real-world testing and the subsequent results. Fortinet has been a regular participant and exceptional performer during our various testing programs. This BDS test focused on the latest, most sophisticated threats so earning two recommendations is quite an accomplishement.  As the only vendor with both a Recommended appliance and cloud service, tied to edge firewall and endpoint protection, it also demonstrates the capabilities of their Security Fabric.”

資料來源: Fortinet 網站
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/security-fabric-earns-100-percent-breach-detection-scores-nss-labs.html
 

]]>
2016-09-01
<![CDATA[Fortinet Achieves 99.9% Security Effectiveness Score In NSS Labs Data Center IPS Test]]> http://www.phitech.com.tw/news/index.php?news_id=768  

Fortinet Earns Recommendation from NSS Labs for Highly Effective Security and Total Cost of Ownership in the Data Center

SUNNYVALE, Calif. – July 6, 2016

News Summary:

Fortinet (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced the results of NSS Labs’ recent Data Center Intrusion Prevention System (DCIPS) report. NSS Lab’s DCIPS report is the industry’s most comprehensive test to date with their Security Value Map revealing that Fortinet’s FortiGate 3000D earned the highest ratings for Security Effectiveness, blocking 99.9 percent of exploits, and TCO (Total Cost of Ownership) per protected Mbps (Megabit per second).

  • Security Effectiveness: Fortinet achieved a near-perfect security effectiveness score of 99.9 percent. Not only did Fortinet perform outstandingly in overall security, but also in detecting almost decade-old exploits, while protecting against more sophisticated attacks that leverage obfuscation and evasion techniques.
  • Real-World Performance: The FortiGate 3000D excelled in performance by handling data center traffic under a continuous heavy load on the IPS inspection process. The FortiGate 3000D readily handles traffic for potentially hundreds of thousands of users who require access to enterprise resources inside the network perimeter. With the FortiGate 3000D, organizations can handle exponentially increasing traffic inspection in their data center without worrying about congesting networks or that application access will be adversely affected.
  • Value: NSS Labs leverages a formula that includes security effectiveness, tested performance, and finally cost to determine the true value of a DCIPS. This formula is represented in NSS Labs’ Security Value Map, in which Fortinet was again pronounced a leader in TCO based on the company’s legendary performance, and cost effective security offerings.

Fortinet Excels in All Categories

NSS Labs conducts regular testing of the top DCIPS vendors, subjecting competitive solutions to strenuous, real-world scenarios that test security effectiveness, network performance, and TCO. These results are used to generate their Security Value Map (SVM) and Comparative Reports.

FortiGate 3000D DCIPS was put to the test against competing solutions, proving to be capable of thwarting 100 percent of all evasion techniques, as well as receiving a score of 100 percent for reliability and stability. The FortiGate 3000D demonstrated consistent leadership in security effectiveness, network performance, and value, earning NSS Labs’ coveted Recommended rating.

A Recommended Security Fabric

This recent recommendation is one of many for Fortinet, demonstrating Fortinet’s commitment to products that excel even when subject to stringent third party testing. Fortinet has also received NSS Labs recommendations for their FortiSandbox Breach Detection System (BDS), FortiGuard Next-Generation Firewall (NGFW), FortiClient Endpoint Protection, and FortiWeb Web Application Firewalls (WAF), among others. This ensures that Fortinet customers can implement the very best security fabric from the endpoint to the cloud and everything in between.

Details about Fortinet’s certifications, including the latest NSS Lab’s DCIPS report and Security Value Map can be found here(https://www.fortinet.com/corporate/about-us/product-certifications.html).

Supporting Quotes

John Maddison, senior vice president of products and solutions, Fortinet

"Enterprise data centers are crucial to day-to-day business functions. Attacks against these server farms can have profound impacts on the overall business, which is a risk enterprises cannot afford. Data Center IPS (DCIPS) are an essential security control and validation from third-party testing holds vendors accountable to their product and performance claims. This is critical to help IT managers and businesses make informed purchasing decisions based on individual business needs and ensuring that the critical data remains secure in any situation."

Vikram Phatak, chief executive officer of NSS Labs

“Third-party testing from NSS Labs helps customers to evaluate product options based on real-world testing and the subsequent results. We have seen Fortinet perform consistently well during our various testing programs and this is another prime example of their ability to deliver industry-leading performance and receive the recommendation based on our latest testing.” 

資料來源: Fortinet website: 
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/fortinet-achieves-top-security-effectiveness-in-nss-dcips-test.html
 

]]>
2016-09-01
<![CDATA[Dialogic PowerVille Visual IVR Named A Winner At LTE & 5G World Awards 2016]]> http://www.phitech.com.tw/news/index.php?news_id=772

Dialogic PowerVille Visual IVR Named A Winner At LTE & 5G World Awards 2016

 
 
News Image
Video is expected to be a key part of 5G networks, and the award validates that PowerVille Visual IVR is the type of 5G application service providers are looking for, not only to combat OTT applications, but also to increase their ARPU.
 

PARSIPPANY, NJ (PRWEB) JUNE 30, 2016

Dialogic, a cloud-optimized applications and infrastructure solutions provider for service providers, enterprises, and developers, announced today that Dialogic® PowerVille™ Visual IVR (VIVR) application has won the 2016 LTE & 5G World Award for Most Innovative LTE Application or Service.

PowerVille VIVR extends the capabilities of voice-only IVRs by transforming them into collaborative web-based voice and visuals mobile applications for smartphones. By being able to share visual content during a voice call, PowerVille VIVR offers a mobile experience that conveniently and effortlessly engages the caller both visually and audibly.

“Winning this award is a validation of Dialogic’s vision and forward-looking approach to implementing real-time multimedia applications for the 5G network,” said Bill Crank, CEO at Dialogic. “Video is expected to be a key part of 5G networks, and the award validates that PowerVille Visual IVR is the type of 5G application service providers are looking for, not only to combat OTT applications, but also to increase their ARPU.”

About Dialogic

Dialogic is a leading cloud-optimized solutions provider for real-time communications media, applications, and infrastructure to service providers, enterprises, and developers around the globe. Based in Parsippany, NJ with offices worldwide, Dialogic helps 48 of the world’s top 50 mobile operators, and nearly 3,000 application developers build and deploy on agile networks. Learn more about how Dialogic is enabling agility by following us on Twitter @Dialogic, and visiting http://www.dialogic.com and the Dialogic Blog for the latest industry news, trends and advice.

Dialogic and PowerVille are either registered trademarks or trademarks of Dialogic Corporation or an affiliate or subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

Contact Information: 
Dialogic 
Tim Moynihan 
VP Marketing 
+1 973 967 5001 
timothy(dot)moynihan(at)dialogic(dot)com


資料來源: PRWEB 
http://www.prweb.com/releases/2016/07/prweb13524888.htm
 ]]>
2016-08-22
<![CDATA[Fortinet FortiGuard Labs Cyber Threat Research Helps Uncover Fraudsters Behind Thousands of Online Scams Totaling More than $60 Million]]> http://www.phitech.com.tw/news/index.php?news_id=769 Fortinet FortiGuard Labs Cyber Threat Research Helps Uncover Fraudsters Behind Thousands of Online Scams Totaling More than $60 Million

Successful Operation to Combat Cybercriminals is the Result of Close Cyber Threat Information Cooperation Between Fortinet and INTERPOL

SUNNYVALE, Calif. – August 1, 2016

Derek Manky, Global Security Strategist, Fortinet
“Fortinet is taking action to fight cybercrime not only via product and services innovation with our Fortinet Security Fabric, but also global public and private sector relationships. It’s been a long tradition in the security world to share information on applied threat research, such as intelligence and analytics as well as newly discovered threats or vulnerabilities. But to help us all get ahead of threats instead of just chasing them, security vendors have a responsibility to share threat findings between public and private organizations. The best way to combat the negative impact of cybercriminals is partnership based on actionable intelligence from wide and diverse sources. Cybercrime has no borders, and this is an excellent example of a global collaborative effort to solve what is indeed a complex problem. We need to set examples and go after the Achilles heel - the malicious actors and their assets.”
 

Noboru Nakatani, Executive Director of the INTERPOL Global Complex for Innovation
“The public, and especially businesses, need to be alerted to this type of cyber-enabled fraud. It is exactly through this type of public and private sector cooperation that INTERPOL will continue to help member countries in bringing cybercriminals to justice no matter where they are.”
 

News Summary:
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced that Fortinet FortiGuard Labs threat research helped uncover a global cybercrime fraud ring behind thousands of online scams.
 

News Highlights:

  • Fortinet FortiGuard Labs cyber threat research helped uncover a group of online fraudsters behind thousands of online scams totaling more than $60 Million and involving hundreds of victims worldwide. The group runs 419 scam, dating scam, Alibaba scam, financial account hi-jacking and payment diversion fraud with worldwide targets. They also leveraged an extensive money laundering network in order to disburse funds.
     
  • The fraudsters deployed two types of social engineering scams targeting businesses through either payment diversion fraud or CEO fraud. This reinforces the prevelance of an advanced threat technique called “behavior blending.” Behavior blending is a technique used by criminals that allows them to blend in on a compromised network, which has a lot of potential for thwarting detection over sustained periods of time.
     
  • As a result of Fortinet’s actionable cyber threat intelligence, the head of the international criminal network was arrested in a joint operation by INTERPOL and the Nigerian Economic and Financial Crime Commission (EFCC) in June 2016.
     
  • The successful operation is the result of close threat information cooperation between Fortinet and INTERPOL.
     

Fortinet Directs Future of Cyber Threat Intel Through Strategic Global Partnerships

Fortinet is actively directing the future of threat intelligence standards and protocols through its ongoing collaboration with global law enforcement, government and industry organizations. Actionable threat intelligence cannot be achieved without a strategic methodology and standardization in place to define global cybersecurity standards.

Fortinet has been an active member of an expert working group with INTERPOL for more than a year to provide the cyber threat intelligence that helped discover and identify this latest cybercrime fraud ring. Additionally, Fortinet earlier this year announced an industry partnership agreement within the framework of the NATO Industry Cyber Partnership (NICP) with the NATO Communications and Information (NCI) Agency. Fortinet is also a founding member of the Cyber Threat Alliance (CTA) and a member of the OASIS Cyber Threat Intelligence (CTI) group, helping drive collaborative threat intelligence and information sharing forward for the benefit of global welfare and economies.
 

Additional Resources:


資料來源: Fowtinet 網站
https://www.fortinet.com/corporate/about-us/news-events/press-releases/2016/fortiguard-labs-cyber-threat-research-helps-uncover-fraudsters.html
 ]]>
2016-08-09
<![CDATA[Fortinet提出企業營運科技的安全風險評估10大原則]]> http://www.phitech.com.tw/news/index.php?news_id=767 【CTIMES 編輯部 報導】   2016年06月21日 星期二
 

全球高效能網路安全廠商Fortinet指出,重要基礎設施機構所發生的產業安全事件,有將近80%都是由非蓄意的內在問題所造成,例如人為因素的軟體組態錯誤,或是失效的網路協定所導致。重要基礎設施的產業有其特殊性,例如水電瓦斯等公共事業、運輸業和天然資源的生產商,他們與所服務的社區和經濟體息息相關。發生網路攻擊事件時,共同面對的不僅僅是直接造成的損害,也因其營業規模而必須處理更為龐大複雜的事件後果。

80%的產業安全事件,都是由非蓄意的內在問題所造成。Fortinet提出如何防範重要基礎設施機構的營運科技漏洞。
80%的產業安全事件,都是由非蓄意的內在問題所造成。Fortinet提出如何防範重要基礎設施機構的營運科技漏洞。

根據市調公司ABI Research的預估,亞太地區在網路安全架構的支出,將在2020年達到220億美元。Fortinet台灣區技術總監劉乙指出,「各個產業的企業組織,現今都面臨著不斷演變的威脅情勢和日益增加的壓力,迫使他們必須為長期的永續性重新思考安全防護的策略。一個更為全面的防護方法是必要的,如此才能因應蓄意的目標式攻擊,以及內部的人為錯誤。要解決工業控制系統(ICS; industrial control systems)的安全問題,需要一個解決方案能統合目前營運科技(OT; operational technology) 最佳的網路安全功能,而且充份理解ICS的流程和協定。

用來管理和運行水力發電大壩、石油和天然氣公司的設備與科技,傳統上並未設計和遠端或公共網路相連接。這些系統基本上是封閉的,而且實體的存取也受到限制,因此資訊安全並不是最優先的考量。

劉乙進一步解釋,「然而,隨著工業4.0趨勢的興起,這些系統現在必須成為互相連通的環境。開放標準的迅速普及和現成軟、硬體的採用,同時也增加了它們本身的脆弱性。這意味著工業控制系統現在有更廣的面向可能遭受攻擊。」

由於企業組織無法預測每一個安全威脅,因此必須專注在他們可控制的範疇。Fortinet日前提出了10大原則,能協助企業評估他們在營運科技上的安全風險。(編輯部陳復霞整理)

 

企業營運科技的安全風險評估10大原則

1. 最重要的第一步是:找出需要立即保護的部份。

2. 定義管理許可或存取控制的協定─大多數的系統之前都是封閉的,而現在資訊科技(IT)和營運科技已經相互連通,他們必須有最佳的方法讓營運科技具備安全性。此外,決定授權使用者適當的權限,和封阻未授權使用者的存取權一樣重要。

3. 定期更新操作系統的軟、硬體─有些軟、硬體系統推出的時間,遠在網路安全不斷發展之前,企業組織必須確保它們擁有現代化標準的防禦能力,例如防毒軟體或威脅掃瞄技術。

4. 執行企業定期常態的更新和修補檔案─儘管大多數此類的操作,都無法承受修補檔案時造成停機與相關成本的耗費,然而延遲更新卻可能帶來更多的安全漏洞。

5. 找出不安全的IP遙測裝置,例如感應器和壓力表─在這些裝置上的數據可以被操縱,進而影響整個系統的安全和穩定性。

6. 採用最佳的現代化程式撰寫方法─使用嵌入式和常見的客製化撰寫軟體,卻未留意採用建議的安全技術,往往讓營運科技系統的門戶大開遭受攻擊。

7. 堅守標準程序記錄事件─企業組織若能建立一套程序來記錄和報告系統事件,就能經常使用這些資料來偵測違法行為,並採取安全措施。

8. 管理元件製造商和供應鍊─如果沒有適當的監督和管理,設備可能會受影響,即使是尚未安裝使用。

9. 實施網路分區─許多企業組織仍然尚未將網路劃分為功能性的區段(仍舊全部互通)。沒有適當的分區,受感染的資料和應用程式會一再地從一個區段影響至另一個區段,突破外圍防禦的攻擊者則可輕易地在網路中移動而不會被發現。

10. 準備好營運回復計劃─若不幸遭遇災難事件,每個企業組織都需要一個文件化的程序,用以評估損害,修復系統和機器,並且儘快恢復運作。定期的安全演習也能協助操作人員在最需要的時候,快速有效地執行回復程序。

資料來源: CTIMES:http://www.ctimes.com.tw/DispNews-tw.asp?O=HK06L6F9TCESAA00N8
 

]]>
2016-07-01
<![CDATA[Phitech 懇懋科技電子報 029 期 順利邁向成功IMS之道]]> http://www.phitech.com.tw/news/index.php?news_id=719
懇懋科技電子報
  2015.03.15 No. 029 代理產品| 解決方案| 關於我們
RichMan專欄

順利邁向成功IMS之道 Part 1

雖然可同時支援有線網路及無線網路的IMS架構問世多年,但國內電信業者在4G/VoLTE基礎建設前,並未大量採用,直到4G多媒體即時服務需求到來才開始引進以IMS為基底的VoLTE平台,此舉可大量降低建置成本及網路複雜度。
早期的電信VoIP是由軟交換機為主的NGN網路,演進至IMS後所要處理的session與services已與NGN大不相同,如Diameter信令、獨立的用戶資料庫以及將服務層從session控制層及傳輸層脫離。而電信業者所面對的最大議題即是在存取端如何界接及延用既有大量的TDM網路,而不立即浪費既有的投資。本文即針對如何順利邁向IMS網路相關議題作一探討。

Q1:NGN主要元件與IMS之對應為何?
A1:NGN網路元件與IMS有許多對應關係,功能大致相同,但IMS實踐上有增強及超越許多:
NGN Function IMS Function
Media Server  Media Resource Function/Broker (MRF/MRB)
Media Gateway IMS Media Gateway (IMS MGW)
Softswitch Media Gateway Control Function (MGCF), Breakout Gateway Control Function (BGCF)
Signaling Transfer Point Diameter Routing Agent (DRA), Interworking Function (IWF)
Signaling Gateway Signaling Gateway (SGW)
Session Border Controller Proxy Call Session Control Function (P-CSCF), Interconnection Border Control Function (IBCF)

Q2:既有網路升級至IMS主要處理議題為何?
A2:引進IMS可能遇上的問題依電信業者既有網路的不同而不同,但各電信業者仍想大大擁抱IMS,其中三個主要的處理議題如下:
  1. TDM->VoIP呼叫控制轉換
  2. 增強型多媒體服務能力
  3. Diameter信令服務

Q3:如何實踐IMS TDM -> VoIP呼叫控制轉換?
A3:IMS定義了許多作智能呼叫控制的機能,包含處理以SIP為基底及以TDM為基底的呼叫控制。其中MGCF提供了SIP與TDM之間的相互轉換,如同在NGN網路的軟交換機角色一般。而Dialogic的Control Switch不僅作為NGN軟交換機使用外,還可無縫接軌演進至IMS網路的MGCF及BGCF的角色,它可以作單一用途使用亦可作多重角色使用,具體與IMS網路關連圖如下所示:

Q4:IMSMGCF/BGCF常見的呼叫流程有那些?
A4:
  1. 用戶側智慧型手機送SIP Invite至網路側的P-CSCF
  2. P-CSCF轉送Invite至適當的S-CSCF
  3. S-CSCF送Invite至BGCF
  4. MGCF傳送ISUP至PSTN,同時以H.248通知Media Gateway打開適當的路徑傳送此通呼叫媒體流

Q5:SBC在IMS網路所扮演的角色為何?
A5:SBC可扮演IMS P-CSCF的角色,Dialogic BorderNet 4000 SBC可支援高達同時32,000個SIP Session,使用它也非常容易作為SIP信令間差異的轉換,其設計也與之前所談的Control Switch緊密整合,可提供MGCF、BGCF及P-CSCF之間的互連互通。另外,BorderNet 4000亦可作為IBCF,進而保障網路安全性以及I-CSCF與外網路之間地址翻譯的服務工作,具體與IMS網路關連圖如下所示:

參考文獻:Finally, an Intelligent Migration Path to IMS, Dialogic, 2014

 
最新消息
Fortinet在亞馬遜AWS推出隨用隨付資料中心防火牆服務
more
Rich Man專欄
VoIP服務品質監控探討 Part2
more
教育訓練
懇懋科技 Q1 教育訓練課程,歡迎您報名參加!
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2016-06-14
<![CDATA[Fortinet Announces Acquisition of AccelOps]]> http://www.phitech.com.tw/news/index.php?news_id=766  
 
 
 
Dear Partner,
 
As part of our commitment to build on our foundation of innovation, extend our Security Fabric vision, and maximize the business opportunity with our partners, Fortinet today announced the acquisition of AccelOps. Below is an overview about this strategic announcement and what it means for our important partnership together.
 
Extending the Security Fabric With Advanced Analytics and Security Intelligence Across Physical, IoT, Cloud and Multi-vendor Networks

1.    AccelOps is known as a leading provider of network security monitoring and analytics solutions. This announcement further extends our recently announced Security Fabric to enhance network security visibility, security data analytics and threat intelligence across multi-vendor environments.

2.    Our mutual customers are grappling with a lack of a holistic view across the entire distributed, multi-vendor network and the growing quantity of threat information creates a big data security challenge.

3.    AccelOps’s Security Operations Center (SoC) and Network Operations Center (NoC) capabilities will power managed security service providers (MSSPs) and Fortinet Support Services, including a new subscription service called FortiCare 360°.

4.    This acquisition opens up the $2 billion SIEM market as a new opportunity for you along with Fortinet. It also helps broaden the security conversation to the C-suite, as SIEM technologies are often a central part of the CISO’s technology strategy.
 
 You can read more about the announcement in our news release or blog.
 
Join in the conversation! We encourage you to engage with us on social media and share the news. You can find existing social content already online on our company social channels on Twitter and LinkedIn and Facebook.
 

 
Anne Bourgeois
International Sr. Channel Director
                             
 
 
                      
 
 
 
 
 
  www.fortinet.com Contact: international_partners@fortinet.com Follow Fortinet            
 
  905, Rue Albert Einstein, 06560 Valbonne Sophia Antipolis, France, Phone: +33 (0)4 89 87 00
 
  You are receiving this communication because you are a Fortinet customer or partner or because you have agreed to receive information from us. If this is not the case and you do not want to receive any further communication from Fortinet, please click here to unsubscribe.  
 
 
                               
© Fortinet 2016 Terms of Service & Privacy Policy. Fortinet is a leading provider of network security appliances and the market leader in Unified Threat Management. Our Certifications, awards and customer references reflect our ongoing Innovation in this sector. © Fortinet 2016 Terms of Service Policy
 

資料來源:Fortinet ]]>
2016-06-14
<![CDATA[FORTINET公佈SECURITY FABRIC網安架構]]> http://www.phitech.com.tw/news/index.php?news_id=765 提供無所不在與高調適性的網路安全  保護全球企業的物聯網與雲端網路

Fortinet的Security Fabric網安架構能解決最複雜的網路安全難題,
藉由各種廣泛具延展性的威脅防護機制,佈建一個無縫而有效的安全防護架構。

全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT),公佈其最新的網路安全架構Security Fabric(安全織網),它具備整合、協同和調適性,專為賦予全球企業分散式安全而設計,從物聯網和遠端設備,到架構核心和雲端,提供抵禦威脅的安全防護。

Fortinet創辦人、董事長暨執行長謝青表示,「數位化的普及持續重新定義著企業,而物聯網和雲端運算等技術趨勢,則讓現今的網路邊界愈來愈模糊。可惜的是,許多企業現在依賴的仍是幾十年前所發展的安全策略,這些舊策略已無法支援企業不斷加快的發展速度。」

謝青進一步指出,「Fortinet的Security Fabric和鬆散組合的管理層級平台不同,它能高度整合精巧的軟、硬體,讓解決方案彼此能直接溝通,統一快速地針對威脅做出反應。Fortinet致力於提供安全防護沒有任何妥協,藉由Security Fabric,Fortinet將是業界唯一能為漸增的受攻擊面,提供無縫隙的安全防護。同時,不論現在或是未來,都能為無邊界網路所持續增加的效能要求,提供更強大的能力。」

新聞摘要
•        Fortinet同時也推出最新的FortiGate 6000E和2000E系列的企業防火牆,內建新世代的FortiASIC CP6內容處理器,能在整個Fabric架構中提供前所未有的網路安全效能。

•        Fortinet先進威脅防護 (ATP; Advanced Threat Protection) 框架所強化的新功能,可動態產生本地端的威脅情資,搭配新的FortiGuard全球威脅情報的服務,能自動針對威脅做出反應。

•        為求實現Security Fabric整合與開放的承諾,Fortinet宣佈與Carbon Black安全平台最新的技術聯盟,進一步加強防護,對抗現今最先進而持續性的攻擊。

猶如織布的安全防護網 對數位經濟的企業創新非常重要
相較以往,現今的數位經濟連結了更多的使用者、設備、應用程式和資料,也藉此展現企業的價值。數十億個具備IP但無使用者的新物聯網設備,將會透過有線、無線的存取點傳送大量的資料,它們會穿越公共和私有的網路,也會越過傳統和雲端的架構。要在新數位經濟時代追求成功,企業組織必須建立緊密協調的安全策略,能夠監看和管理通過整個無邊界網路的資料,而且不能影響敏捷性和效能。

Fortinet的安全織網Security Fabric 提供安全沒有妥協
為了因應數位經濟所帶來的挑戰,以及緊隨不斷發展的企業IT基礎建設,Fortinet的Security Fabric將傳統上分別獨立的系統,整合成為單一的架構,並具備五項重要且相互依賴的特性:延展性、感知、安全、隨時可用和開放性。

現今網絡不分邊界,為了偵測當中的威脅,Security Fabric不僅要動態地升級以滿足流量和效能需求,更需橫向升級,帶來無縫且無所不在的防護。Fortinet的安全技術解決方案領先業界,涵蓋所有的基礎建設,包括有線和無線網絡、終端用戶及物聯網裝置、存取層、公共與混合雲端模式、軟體定義網絡(SDN)及虛擬化。採用硬體加速的FortiASIC處理器和內嵌安全防護的網路設備(如虛擬及雲端個體)等高階技術,能確保網路功能、效能和延展性不受其防護方案本身所損害。

Fortinet的延展性擴及整個基礎建設,這為Security Fabric的第二個重要特質-感知性,奠下了基礎。將解決方案整合的安全織網,以單一實體的方式運作,能帶來全面的感知性,知曉進出網路的裝置、用戶、內容和資料,也能洞悉流量模式。這不僅降低複雜性和成本,同時改善管理效益,在實行新功能與創新安全策略時更為方便,例如抵禦進階威脅的點對點隔離等防護措施。

現今的威脅環境不斷演變,所牽涉的安全性正受基礎建設整體的可見度所影響。全球最為廣泛採用的安全作業系統FortiOS,則是Fortinet Security Fabric的單一控制視窗。Fortinet的進階威脅防護(ATP)框架等技術,能深入檢查流量,動態產生本地端的威脅情報,並將資料傳送至安全防護中心FortiGuard Labs,自動即時更新威脅情資,並派送至所有系統。這些廣泛的情報與精密、可延展的快速分析結合,打造了隨時可用的安全架構。只要威脅出現,這個架構就能迅速偵測,立即抑制。

Security Fabric的設計也能與第三方解決方案整合,形成廣大的合作體系,確保企業客戶能充份發揮現有基礎建設和資安的投資。Fortinet與全球聯盟合作夥伴及整個業界緊密合作,開發開放的APIs,貫穿整條安全織網,讓企業能彈性配置解決方案,使Fortinet解決方案與既有或新的安全技術並存,實現綜合防護。日前,Fortinet更與Carbon Black成為合作夥伴,透過進階威脅防護框架的整合,為企業提供安全自動化、資安情報及控管。

各方評價
「Carbon Black採取統合的策略,希望將自身與重要夥伴的產品相互整合,讓共同客戶感受到一流的安全產品在完美搭配後所發揮的優勢。Fortinet Security Fabric與我們的統合策略正好能完美結合。現在,只要Carbon Black發現新檔案,經辨識認定為有潛在惡意,這些檔案就會被傳送至FortiSandbox,進一步地深層分析和即時評價。這可為客戶提供更多一層保障,防止進階威脅和目標攻擊。」
–        Carbon Black業務發展部資深副總裁Tom Barsi

「行動、雲端與物聯網三者,已將安全的複雜度推向新的高峰。2015年一項ZK Research的資安調查顯示,43%的受訪者表示會關掉安全設備的功能,以改善系統效能,這證明了大多數端點產品已無法趕上進階和目標式攻擊的數量,傳統的防護方法因此失效。現在,企業應該採用統一的Security Fabric,獲得多重的必要防護,不用再因對抗日新月異的威脅環境,而承擔額外的複雜運算,或是使網路變得緩慢。」
–        ZK Research首席分析員Zeus Kerravala

Fortinet公佈Security Fabric網安架構
Fortinet Security Fabric (安全織網圖)

資料來源:https://news.xfastest.com/news/19791/fortinet-security-fabric/



 
]]>
2016-05-25
<![CDATA[i3forum and OVCC Merge to Extend Telco Transformation and Video Communications]]> http://www.phitech.com.tw/news/index.php?news_id=764 Tuesday, May 03, 2016

New organization announces incorporation along with scope and membership expansion

PARIS – May 3, 2016 – Leading technology consortia the i3forum and the Open Visual Communications Consortium (OVCC) today announced a merger that extends i3forum’s focus and influence well beyond telecommunications providers, to enterprises and the broad array of vendors, systems integrators and other organizations working to meet their visual communications needs. The new organization, which is incorporated as a not-for-profit in the United States, plans to increase the number of technology vendors counted among its currently predominantly carrier-focused membership.

 

i3forum, established in September 2007 to drive development of international IP interconnections among telecommunications providers and fight fraud, announced in February 2016 the expansion of its previous scope to include other advanced technologies such as IPX, IMS, NFV, APIs and IoT. Until now, OVCC has focused on the development of a global, standards-based visual communication network specification defining the technical and commercial terms required to implement a ubiquitous video service, supported across multiple carriers and equipment providers.

 

“The strategic expansion of the i3forum’s membership, goals and activities through its merger with OVCC enables it to address two of the most important areas for its telco members: the effective transformation of their own networks and the associated service development and delivery capabilities; and successfully supporting the ever-growing demands of the enterprises that use their networks to consume advanced services like visual communications,” said Catherine Haslam, senior analyst for Wholesale Telecoms at Ovum. “Expanding the vendor component of i3forum’s membership broadens the scope of the discussion, brings fresh new perspectives to the issues the forum is working to address, and enables the alignment of telco and vendor roadmaps.”  

The OVCC is a group of global video exchange providers, network providers and equipment manufacturers that united to expand video communications and simplify video calls. OVCC members create multi-vendor, multi-network specifications offering a technical blueprint and business model to support the full spectrum of video systems, from immersive telepresence and room-based systems to high definition and standard definition, and from desktop clients to mobile devices. Its founding members include AT&T, BCS Global, BT, Orange and Polycom.

“With members from the world’s largest video providers, both OVCC and i3forum for years have independently promoted global network compatibilities, best practices, standards and innovation,” said Clive Sawkins, president of the OVCC. “As the communications industry continues to grow exponentially and globally, the merged organization will combine efforts and resources to help service providers, carriers and enterprises deploy and consume services safely across network boundaries, between public and private clouds, and over the public internet.”

Previously including 55 member organizations, including the top telecommunications providers in every global region, the i3forum has a strong history of driving collaboration and innovation to advance the business goals and technology of members and their customers. The forum publishes recommendations for best practices among industry leaders, promotes the role of carriers in the emergence of new technical, operational and commercial models, and combats telecommunications fraud directed at businesses and consumers. Twenty-three members have already pledged to join the new i3forum as founding members, benefiting from discounted membership dues for the first year. These include AT&T, BTS, CITIC Telecom, Deutsche Telekom, Dialogic, Epsilon Group, GENBAND, Hot Telecom, iBasis, Metaswitch, Orange & Orange Poland, OTEGLOBE, PCCW Global, Post Luxembourg, SFR, Syniverse, Tata Communications, Telefonica Business Solutions, Telia Carrier, Telenor, Telstra, TI Sparkle, TNZI and WIS Telecom.

The i3forum’s annual conference, held in conjunction with ITW in Chicago, attracts hundreds of participants from member and other organisations and has long been considered among the industry’s leading venues for discussion of topics such as IPX, VoLTE and virtual PoPs. This year’s conference will be expanded to cover visual communications.

“Bringing OVCC and i3forum together creates an organization with a broad scope and a unique ‘end-to-end’ capability that encompasses the underlying IPX network and services such as unified communication,” said Philippe Millet, i3forum president and vice president of partnerships at Orange. “It is the perfect response to the evolution of the industry, and will allow members and industry stakeholders to look more broadly at challenges and opportunities, foster new ecosystems and enable the transformation of the industry.”

About The i3forum 
The i3forum is an organization of the international carrier ecosystem that brings together all stakeholders in order to help define best practices, promote and foster adoption of Industry transformation, and encourages innovation. The i3forum is a not-for-profit, membership funded forum. It is not a standardization body. It works closely with other Industry organizations, avoiding duplication of work and focusing on actionable practical recommendations and solutions for the Int’l Carriers industry. i3forum recommendations are made public when finalized. The i3forum values the diversity of its membership. It strives to take an unbiased, holistic approach – factoring in the multiple technical, operational, business angles from the perspective of the various types of stakeholders. For more information visit www.i3forum.org.

Media Contacts: 
Wilson Craig

Mindshare PR 
+1 408-516-6182
wilson@mindsharepr.com 

資料來源:Dialogic Website
http://www.dialogic.com/en/company/press-releases/2016/2016-05-02-i3forum-and-ovcc-merge.aspx
 ]]>
2016-05-16
<![CDATA[Sandvine - TWT Chooses Sandvine’s Fairshare Traffic Management To Expand Value-Added Business Services For Their Customers]]> http://www.phitech.com.tw/news/index.php?news_id=763 TWT Chooses Sandvine’s Fairshare Traffic Management To Expand Value-Added Business Services For Their Customers

WATERLOO, ON, May 2, 2016 - Sandvine, (TSX:SVC) a leading provider of intelligent broadband network solutions for fixed and mobile operators, today announced that TWT, a high skilled Italian company focusing on unified communication and cloud based services, selected Sandvine’s Fairshare Traffic Management in March 2016 to deliver high-quality network services and improve the Internet quality of experience (QoE) for their wholesale and business Internet customers.

Sandvine’s Fairshare Traffic Management is an intelligent congestion management solution that aims to solve the problem of access network congestion for CSPs, allowing them to reduce operating costs, extend the lifetime of their infrastructure, and improve overall Internet quality of experience for subscribers.

The QualityGuard feature of Fairshare Traffic Management has allowed TWT to monitor the quality of experience for all applications in real-time. When the QoE on the network shows signs of degradation, QualityGuard triggers congestion management policies that protect high-value traffic.

“With Sandvine’s Fairshare Traffic Management, TWT has seen a demonstrable improvement in overall Internet quality of experience, network efficiency, and data delivery.” said Brian Turnbow, Network Manager.

ABOUT TWT

TWT S.p.A., an independent telecommunications company founded in 1995, addresses the Reseller, Carrier and Corporate markets with a full range of integrated communication services, tailored to the specific needs of its customers: Unified Communication & Collaboration, Cloud Computing, Voice services, Internet broad band, VPN networks and IT security.

TWT offers 360° ICT services to companies who believe that communication is a strategic asset, following them in their path of technological evolution.

TWT is structured in 3 specialized departments: the Reseller Division, which interacts with resellers of voice and data services; the Carrier Division, deals with the largest Italian and International Carriers; the Corporate Division, dedicated to companies wanting to customize and optimize their TLC network.

MEDIA CONTACT
Rosi Andreoli
stampa@twt.it

ABOUT SANDVINE

Sandvine’s network policy control solutions add intelligence to fixed, mobile and converged communications service provider networks, to increase revenue, reduce network costs and improve subscriber quality of experience. Our networking solutions perform end-to-end policy control functions, including traffic classification, policy decision and enforcement. Deployed as virtualized network functions or on Sandvine’s purpose built hardware, the products provide actionable business insight, and the ability to deploy new consumer and business subscriber services, optimize and secure network traffic, and engage with subscribers.

Sandvine’s network policy control solutions are deployed in more than 300 networks in over 100 countries, serving hundreds of millions of data subscribers worldwide. www.sandvine.com.

INVESTOR CONTACT
Rick Wadsworth
Sandvine
+1 519 880 2400 ext. 3503
rwadsworth@sandvine.com

MEDIA CONTACT
Dan Deeth
Sandvine
+1 519 880 2232
ddeeth@sandvine.com

資料來源:Sandvine Website

]]>
2016-05-10
<![CDATA[Sandvine’s Universal PCRF Enables Innovative LTE Subscriber Services For Paratus Telecom]]> http://www.phitech.com.tw/news/index.php?news_id=762 Sandvine’s Universal PCRF Enables Innovative LTE Subscriber Services For Paratus Telecom

Sandvine’s PCRF Experiencing Global Success Driven by Industry Upgrade Cycle

WATERLOO, ON, April 28, 2016 - Sandvine, (TSX:SVC) a leading provider of intelligent broadband network solutions for fixed and mobile operators, today announced that Sandvine’s universal Policy and Charging Rules Function (PCRF) continues to gain momentum, having been recently selected by operators around the globe, including in Asia-Pacific, EMEA, Latin America, and North America. The most recent deployment is at Paratus Telecom in Namibia, who selected Sandvine in February this year to enable a diverse set of subscriber services on their newly launched LTE network.

Sandvine’s Service Delivery Engine (SDE) provides communications service providers (CSPs) with the industry’s only universal PCRF – a policy controller that supports the 3GPP (mobile) and PCMM (cable) standards as well as other interfaces such as RADIUS CoA and REST – in order to facilitate deployment in any mobile, fixed or converged network. This deployment flexibility allows operators to enable innovative subscriber services such as shared data, data rollover, sponsored data and consistent policy control in any network or across multiple networks simultaneously, using a single PCRF provided by Sandvine.

Paratus Telecom, recently deployed Sandvine’s PCRF to enable pre-paid and post-paid service plans for their newly launched LTE network in Namibia. One innovative postpaid plan powered by Sandvine at launch is the “Flix” package which targets subscribers in Namibia who are movie buffs. For a low monthly fee, the “Flix” plan provides subscribers with 5GB of data to use on any application they see fit, and 100GB of data to use exclusively on Netflix, allowing them to binge-watch hours of their favorite movies and television shows.

“The tight integration between Sandvine’s traffic classification, PCRF and PCEF solution allows us to rapidly enable and update the service plans our subscribers are looking for,” said Schalk Erasmus, Chief Operating Officer, Paratus Telecom.

In addition to innovative data services, Sandvine’s PCRF can also enable a number of VoLTE-specific use cases, including guaranteed quality of service (QoS) for voice calls. When Sandvine’s PCRF is deployed as part of a complete Sandvine network policy control solution in a network with VoLTE, the additional intelligence gained enables a number of additional use cases for operators, including measurement of Quality of Experience (QoE) for both VoLTE and over-the-top (OTT) services.

“The market is currently going through a PCRF upgrade cycle which has resulted in Sandvine receiving multiple PCRF orders in each of our previous four quarters,” said Tom Donnelly, COO, Sales and Global Services. “These PCRF orders have been diverse in nature with them being distributed across all of our major sales regions, from both new and existing customers, and with and without Sandvine’s Policy Traffic Switch fulfilling the role of PCEF.”

For CSPs interested in launching innovative subscriber services like Paratus Telecom, Sandvine is hosting a webinar on May 25, 2016 on the topic of “Zero-rating and Sponsored Data under Net Neutrality”. The webinar will discuss how CSPs can leverage Sandvine’s experience and technology to deliver innovative subscriber services within local definitions of network neutrality, to seize market share and grow revenue. Those interested in attending can register at sandvine.com/webinars.

ABOUT SANDVINE

Sandvine’s network policy control solutions add intelligence to fixed, mobile and converged communications service provider networks, to increase revenue, reduce network costs and improve subscriber quality of experience. Our networking solutions perform end-to-end policy control functions, including traffic classification, policy decision and enforcement. Deployed as virtualized network functions or on Sandvine’s purpose built hardware, the products provide actionable business insight, and the ability to deploy new consumer and business subscriber services, optimize and secure network traffic, and engage with subscribers.

Sandvine’s network policy control solutions are deployed in more than 300 networks in over 100 countries, serving hundreds of millions of data subscribers worldwide. www.sandvine.com.

INVESTOR CONTACT
Rick Wadsworth
Sandvine
+1 519 880 2400 ext. 3503
rwadsworth@sandvine.com

MEDIA CONTACT
Dan Deeth
Sandvine
+1 519 880 2232
ddeeth@sandvine.com

資料來源:Sandvine Website

]]>
2016-04-29
<![CDATA[Fortinet’s New FortiGate 6040E Enterprise Firewall Delivers Unparalleled Next Generation Firewall Performance to Large Enterprises]]> http://www.phitech.com.tw/news/index.php?news_id=761
SUNNYVALE, Calif., April 25, 2016 –
Michael Xie, founder, president and chief technology officer of Fortinet

“Enterprises are being disproportionally impacted as the adoption of cloud services and growth in remote access to corporate networks have eroded the network perimeter and steadily increased the demands on enterprise infrastructures. Facing the limitations of traditional security solutions, only the performance advantages of Fortinet’s next-generation processors powering our new FortiGate 6000 series enterprise firewalls will give large enterprises the freedom to deploy the advanced security solutions necessary to protect their organizations today and into the future.”
News Summary
Fortinet® (NASDAQ: FTNT), the global leader in high-performance cybersecurity solutions, today announced the expansion of its Security Fabric with introduction of the FortiGate 6040E enterprise firewall. First in Fortinet’s new 6000 series of ultra-high throughput enterprise firewalls, the FortiGate 6040E delivers the unprecedented next-generation firewall performance, effortless scale, and superior security so large enterprises don’t have to compromise between security features or network speed disruption.
  • Fortinet’s new FortiGate 6040E enterprise next-generation firewall is designed to secure the vast amounts of mobile and cloud traffic for the largest of enterprises.
  • Fortinet bolsters its Security Fabric with its new FortiASIC CP9 next-generation Content Processors. CP9 accelerates the inspection of computationally intensive intrusion prevention
  • New FortiGate 2000E and 2500E enterprise firewalls deliver CP9 ASIC advantages to enterprise edge and internal segments.
Security Solutions Have Become the Gateway to the Cloud
Adoption of cloud services and the ease of remote access to network assets have created a perfect storm for large enterprises, drastically increasing external demands on IT networks and exponentially expanding the attack surface. As a result, the enterprise next-generation firewall has become the de facto gateway to the cloud.
Compounding on these challenges, security leaders must overcome the limitations of the technologies used in most next-generation firewall solutions available today – forcing them to choose between enabling security features or preserving the performance of their networks.
FortiASIC Hardware Acceleration Eliminates Security Compromise 
Overcoming the limitations of traditional next-generation firewall solutions, the FortiGate 6040E is built on an innovative new processing architecture, utilizing FortiASIC content and network processors to offload and accelerate the security performance of its dual CPUs. Integrating advanced security processing, intelligent controls, and high speed networking enable the FortiGate 6040E to deliver unprecedented security and network performance in a deceptively compact form-factor.
FortiGate 6040E Technical Highlights:
  • 320Gbps enterprise firewall throughput.
  • 80Gbps throughput with all next-generation firewall features enabled.
  • FortiASIC CP9 brings enhanced SSL decryption performance to close gaps in the attack surface.
  • Intelligent networking, security, processing, and management capabilities are all efficiently integrated within a small form-factor chassis.
  • Six different interface configuration options tailored to match individual customer needs:
 
FortiGate-6040E FW / NGFW Throughput 10GbE Interface 40GbE Interface 100GbE Interface
Option 1 320 Gbps / 80 Gbps 64 x 10GbE - -
Option 2 320 Gbps / 80 Gbps - 16 x 40GbE -
Option 3 320 Gbps / 80 Gbps - - 8 x 100GbE
Option 4 320 Gbps / 80 Gbps 32 x 10GbE 8 x 40GbE -
Option 5 320 Gbps / 80 Gbps 32 x 10GbE - 4 x 100GbE
Option 6 320 Gbps / 80 Gbps - 8 x 40GbE 4 x 100GbE


Fortinet’s new FortiASIC CP9 content processor delivers the performance needed to secure the massive traffic demands of the largest enterprises and enables support for various firewall deployment modes including next-generation and advanced internal segmentation. This frees businesses to deploy security wherever it is needed without impacting network functionality. This enables the superior defenses of Fortinet’s innovative Security Fabric.
Fortinet also announced the launch of two new FortiGate 2000E series enterprise firewalls, bringing the enhanced capabilities of FortiASIC CP9 to enterprises requiring higher next-generation firewalling and increased SSL inspection capabilities. The new FortiGate 2000E and 2500E also leverage CP9 deliver increased VPN capabilities, deep content inspection and advanced application controls.
Supporting Quotes
Mobility, the cloud and IoT has raised the complexity of security to new heights. The number of advanced and targeted threats has rendered traditional approaches to security ineffective as most point products can no longer keep up. The 2015 ZK Research Security Survey revealed that 43% of respondents admit to turning features off in security appliances to improve performance. A unified security fabric that can provide the necessary layers of security without additional complexity or slowing down the network has become vital. It's critical that security professionals look at how security appliances are being built. A study by ZK Research conducted earlier this year found that ASIC based products consistently have an 18 to 24 month lead on price/performance over ones built on off the shelf silicon.
- Zeus Kerravala, principle analyst, ZK Research
Availability
The FortiGate 6040E, 2000E, and 2500E will all be available in Q2 2016. Please contact your authorized Fortinet channel partner for pricing and details.
Additional Information
WebsiteFortiGate Enterprise FirewallsFortiASIC Processors
Blogs:Securing the New Enterprise EdgeIntroducing the Fortinet Security FabricSecuring the Cloud

 

About Fortinet
Fortinet (NASDAQ: FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe. The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure. They are strengthened by the industry's highest level of threat research, intelligence and analytics. Unlike pure-play network security providers, Fortinet can solve organizations' most important security challenges, whether in networked, application or mobile environments - be it virtualized/cloud or physical. More than 210,000 customers worldwide, including some of the largest and most complex organizations, trust Fortinet to protect their brands. Learn more at http://www.fortinet.com, theFortinet Blog or FortiGuard Labs.

資料來源: Fortinet Website
]]>
2016-04-26
<![CDATA[Axiros宣佈向OEM設備製造商和服務提供者發佈第三代升級版TR-069設備管理協定堆疊]]> http://www.phitech.com.tw/news/index.php?news_id=760 為服務提供者、企業和OEM設備製造商提供設備管理和物聯網解決方案的領導企業Axiros今天宣佈,公司已發佈第三代升級版AXACT TR-069協議堆疊。AXACT 3.0改善了資料模型的記憶體處理方式,大幅提升其性能和靈活性,為未來擴展、物聯網和全模組化奠定了基礎。

AXACT 3.0的資料模型結構升級後具有以下新特點:

* 輕鬆合併多個資料模型

* 支援UDP羽量級通知

* 對不同資料對應函式之個別參數可提供重疊性的資料模型

* 資料模型和組件可針對其部分進行動態致能/禁能

* 資料模型可進行程式化的修改

* 資料模型內部檢查功能(Introspection) Axiros已將現有的實際資料對應完整保存,
   因此客戶可輕鬆升級,而這也是AXACT3.0最重要的功能之一。


憑藉AXACT新版的強化功能,TR-069協議堆疊可在各種環境下提供業務優勢,並可用於至今尚未充分利用的工業使用案例,
包括企業和物聯網設備。對目前能夠將所有聯網客戶和服務納入到單一的統一管理平臺下的服務提供者來說,這是一大優勢。

事實上,Axiros的AXACT產品已經擁有很多客戶,包括規定使用穩定、可靠和高性能的協議堆疊,構建CPE平臺的OEM設備製造商和服務提供者。

懇懋科技股份有限公司(PHITECH)總裁胡蝶蘭(T.L. Hu)表示:「懇懋科技很高興能夠與Axiros合作,為台灣市場供應其產品。透過將AXACT 3.0等Axiros解決方案整合進公司產品中,懇懋科技可為其客戶提供進入綜合管理平臺的最佳途徑,加上其它滿足市場強勁需求的工具,進而完善其領先的產品線。」

Axiros亞太區銷售副總裁Shaun Rossiter表示:「憑藉我們開發的AXACT3.0,我們的OEM設備製造商客戶能夠提升性能管理和靈活性,從而更進一步向其客戶展示他們產品的附加價值。透過所需功能的添加和移除,他們能夠完全掌控資料模型,利用其服務於客戶及他們本身。」

在過去的一年,Axiros已在設備管理、M2M 和物聯網領域扮演極其重要的角色。公司日前被Gartner評為2015年全球五大最酷物聯網廠商之一和2017年至2018年十大物聯網技術廠商之一,被CIOReview評為20家最具前景的M2M解決方案供應商之一,併入圍2015年寬頻世界論壇獎(Broadband World Forum Awards),角逐最具創新物聯網解決方案獎。

諮詢Axiros、AXACT 3.0或其它設備管理產品的詳情,請閱覽公司網站 。


Axiros簡介

Axiros的優勢:包括所有協定、設備和服務,不受時間的限制。Axiros是物聯網、M2M、TR-069和設備管理領域的全球領導者,為世界各地的服務提供者和設備製造商,提供用於設備管理和物聯化的軟體解決方案和平臺。
該公司于2002年創立,總部位於慕尼克,其銷售與服務辦公室和開發中心遍及全球各地,所以無論客戶需求怎麼改變,Axiros都能就近提供解決方案。網址:http://www.axiros.com @axiros1

]]>
2016-04-07
<![CDATA[Fortinet NGFW獲NSS Labs推薦為業界最有效的企業防火牆]]> http://www.phitech.com.tw/news/index.php?news_id=759 Fortinet整體的安全防護效度達99.6%;
在持續的實際測試中,威脅攻擊的封阻率領先業界達99.97%。

全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT) 宣佈,根據NSS Labs最近的次世代防火牆(NGFW)產品評測結果,顯示Fortinet能提供最佳的安全防護。從2015年12 月1日到2016年1月31日所進行的持續性實際測試中,Fortinet封阻了99.97%的威脅攻擊。

Fortinet產品和解決方案行銷資深副總裁John Maddison表示,「NSS Labs的評測結果,能協助客戶更加清楚市場上產品的優劣,不被行銷充斥的雜訊所混淆。像NSS Labs這類的第三方測試,能讓廠商信守於產品規格和所宣稱的效能,讓客戶能在接收真正有用的訊息之後做出決策,而不是在網路部署解決方案後才去探索實際的效能如何。」

Fortinet評測的重要結果包括:
•        Fortinet企業防火牆在所有的測試類別中都獲得高分,贏得眾所渴望的NSS Labs「推薦」評等。

•        安全效度:Fortinet以99.6%的整體安全防護效度並列第一;在持續的實際測試中,則以99.97%的威脅攻擊封阻率,領先所有其它的次世代防火牆產品。

•        網路效能:評測結果顯示Fortinet的網路效能比規格書載明的還要快37%,延遲性為所有廠商中最低的,不管封包大小平均僅有4.2微秒;此外,Fortinet提供最多的TCP連線數(3千萬個),網路效能平均超過19 Gbps,排名第二。這些結果確保企業組織能因應未來新興技術可能急速倍增的網路需求,例如來自行動化或物聯網,同時現在就能建立最低延遲、最高效能的基礎架構。

•        價值:評測結果同時也顯示Fortinet在效度、效能和成本上,擁有最佳的綜效。整體擁有成本(TCO; Total Cost of Ownership)遠低於其它效能相近的同業,而且是唯二相較於規格書,以實際效能換算TCO更為降低廉的廠商之一。

Fortinet在各分類的評測結果卓越
NSS Labs針對頂尖的次世代防火牆廠商進行標準測試,將彼此競爭的解決方案置於嚴苛真實的環境中,評測產品的安全防護效度、網路效能和整體擁有成本。並依照這些結果製作安全價值圖(SVM; Security Value Map)和競爭報告。

Fortinet送測的產品為FortiGate 3200D企業防火牆,它100%通過了防火牆政策和應用程式控管測試,100% 的規避測試,以及100%的穩定性和可靠性測試,在效能、效度和價值評估皆領先同業。FortiGate在安全防護效度、網路效能和價值方面,所一貫展現的領先優勢,讓它贏得了NSS Labs眾所渴望的「推薦」評等。

持續的實際測試展現了Fortinet一貫的領先優勢
NSS Labs還進行了他們持續實際的網路評估預警系統(CAWS; Cyber Assessment Warning System)測試,讓各個受測的解決方案每天對抗數以百計的威脅攻擊。這項嚴格的測試,可以找出日復一日實際具備安全防護效度的解決方案。這對客戶來說是非常有用的資源,能讓他們在部署一項產品之前,就先知道它實際運作的結果。CAWS的測試結果顯示,Fortinet擁有最高的整體封阻率,在62天的測試中,有61天100%阻止了所有的威脅攻擊,整體封阻率為99.97%。

備受推薦的端對端網路安全平台
此次NGFW獲選為推薦產品,僅是Fortinet許多備受推薦的產品之一。過去Fortinet的FortiSandbox 入侵偵測系統(BDS; breach detection system)、FortiGuard次世代入侵防護系統(IPS; intrusion prevention system)、FortiGate企業防火牆、FortiClient端點防護,以及FortiWeb應用程式防火牆等等,都曾獲得NSS Labs的推薦。這些都確保了Fortinet的客戶,能夠從端點到雲端,或是在兩者之間建置非常優越的安全平台。

NSS Labs執行長Vikram Phatak表示,「網路安全市場的行銷術語和廠商單方面所宣稱的,對客戶在尋找有信譽且已獲實證的解決方案時,經常帶來極大的混淆,NSS Labs的使命便是協助客戶藉由實測數據來做決策。Fortinet向來皆會參與我們各種不同的產品實測,這是安全廠商的最佳典範,將資訊和數據透明化,並永遠以客戶為優先考量。」

資料來源: XFastest News

]]>
2016-03-29
<![CDATA[Sandvine’s Virtual Series Allows Webbing To Enable Data Roaming For Businesses In Over 170 Countries]]> http://www.phitech.com.tw/news/index.php?news_id=758 WATERLOO, ON, March 8, 2016 - Sandvine, (TSX:SVC) a leading provider of intelligent broadband network solutions for fixed and mobile operators, today announced that Webbing, a mobile roaming solution for global businesses, has been using Sandvine’s Virtual Series in multiple datacenters around the world to enable data roaming in over 170 countries.

Webbing’s Spot global hotspot and accompanying Management Platform deliver a cost-effective and manageable mobile roaming solution for global businesses. With Webbing, enterprises can drastically reduce their overall spend on telecom services for international travelers while delivering state-of-the-art 4G LTE performance and security.

Sandvine’s Virtual Series plays a key role in providing data and policy control to the Webbing Management Platform which gives businesses real-time visibility into travelers’ usage via a cloud-based mobile device management platform. IT managers can use the Webbing Management Platform to set network policies, enable or disable specific services, and direct the applications in use across a fleet of Webbing Spots.

Last year, Webbing conducted an analysis on the data usage habits of their customer base using Sandvine’s Business Intelligence products that had been deployed under NFV. This analysis revealed a number of interesting details about business roaming including:

  • Only 25% of critical business traffic is being sent via VPN, leaving the other 75% of traffic potentially vulnerable to malicious attacks
  • More than half (56%) of data used is devoted to non-work related activities such as video streaming, social networking, and chat apps
  • On average roaming business customers used 168MB a day

“The flexibility of the Sandvine Virtual Series also allowed us to demo, trial and deploy our desired solution 100% remotely,” said Noam Lando, CEO, Webbing. “We are excited about how Sandvine’s Virtual Series will easily scale with the future growth of our customer base and their bandwidth requirements.”

ABOUT WEBBING

Founded in early 2010, with offices in Tel-Aviv, New York and Hong-Kong, Webbing enables enterprise mobility and unified communications for the business traveler by providing a dependable and secured internet connection across multiple devices, well below the market price, in over 170 countries; thereby, eliminating data roaming charges. The company has developed a unique Multi SIM mobile hotspot and a real-time enterprise grade management platform.

With hundreds of global enterprise customers, Webbing opened its U.S. headquarters in late 2014. To learn more, visit www.iamwebbing.com.

ABOUT SANDVINE

Sandvine’s network policy control solutions add intelligence to fixed, mobile and converged communications service provider networks to enable services that can increase revenue and reduce network costs. Powered by Sandvine’s Policy Engine and SandScript policy language, Sandvine’s networking equipment performs end-to-end policy control functions including traffic classification, and policy decision and enforcement across the data, control and business planes. Sandvine’s products provide actionable business insight, the ability to deploy new subscriber services and tools to optimize traffic while enhancing subscriber Internet quality of experience.

Sandvine’s network policy control solutions are deployed in more than 250 networks in over 90 countries, serving hundreds of millions of data subscribers worldwide, www.sandvine.com.

INVESTOR CONTACT
Rick Wadsworth
Sandvine
+1 519 880 2400 ext. 3503
rwadsworth@sandvine.com

MEDIA CONTACT
Dan Deeth
Sandvine
+1 519 880 2232
ddeeth@sandvine.com

FORWARD-LOOKING STATEMENTS

Certain statements in this release which are not historical facts constitute forward-looking statements or forward-looking information within the meaning of applicable securities laws ("forward-looking statements") and are made pursuant to the “safe harbour” provisions of such laws. Statements related to the scope of deployment of Sandvine’s products by a specific customer, the potential revenue opportunity with any particular customer or in any market segment, the benefits of Sandvine’s products and services to be realized by customers, Sandvine’s market position, future opportunities, product development plans and demand for Sandvine’s products and services are forward looking statements, as are any statements relating to future events, conditions or circumstances. Readers are cautioned not to place undue reliance upon any such forward-looking statements. Such forward-looking statements involve both known and unknown risks and uncertainties that may cause the actual results, performance or achievements of Sandvine to differ materially from the results, performance, achievements or developments expressed or implied by such forward-looking statements. These risks and uncertainties include, without limitation, changes in internal deployment strategies or plans by specific customers; the growth of broadband internet usage and levels of capital spending on broadband network management systems; the timing of orders and manufacturing lead times; changes in customer order patterns or customer mix; insufficient, excess or obsolete inventory; increased competition in the broadband network equipment industry; dependence on the timely development and market acceptance of new product offerings and standards; rapid technological and market change; manufacturing and sourcing risks including dependence on key suppliers and key technologies; dependence upon indirect channel sales and resellers; factors such as business and economic conditions and growth trends in the broadband network equipment industry and in various geographic regions; global economic conditions and uncertainties in the geopolitical environment including the impact of regulation related to the internet and the delivery of internet services. Forward-looking statements are based on management’s current plans, estimates, projections, beliefs and opinions, and Sandvine does not undertake any obligation to update forward-looking statements should assumptions related to these plans, estimates, projections, beliefs and opinions change, except to the extent required by applicable law.

資料來源:https://www.sandvine.com/pr/2016/3/8/sandvine%E2%80%99s-virtual-series-allows-webbing-to-enable-data-roaming-for-businesses-in-over-170-countries.html
 

]]>
2016-03-14
<![CDATA[Tier 1 Asian Fixed Line Operator Places $5 Million Expansion Order For Sandvine’s PTS 32000, Service Creation, Traffic Optimization]]> http://www.phitech.com.tw/news/index.php?news_id=757 Waterloo, ON; March 3, 2016 – Sandvine, (TSX:SVC) a leading provider of intelligent broadband network solutions for fixed and mobile operators, today announced that it has received an expansion order for more than $5 million from a Tier 1 fixed line operator customer in Asia. The operator, a long-time Sandvine customer, is upgrading to Sandvine’s market-leading 100GE Policy Traffic Switch (PTS) 32000 to enable traffic optimization and the creation of new revenue-generating service plans.

To allow an easy upgrade path for operators transitioning to 100GE, the PTS 32000 can ship with 10GE, 40GE and/or 100GE ports. This Tier 1 operator will be using exclusively 100GE ports, reflecting the high performance capabilities of its network. Sandvine’s solutions will sit in line to analyze traffic in real time and help the operator offer its customers various options for purchasing bandwidth and to support the optimization of network traffic.

“Tier 1 Asian operators continue to offer some of the world’s highest speed networks and they demand complete integrity from the underlying network solutions. Sandvine has built a reputation for excellence in traffic classification, with billing-grade accuracy that supports numerous innovative service plans globally. That reputation, the operator’s previous experience with our products, and a highly successful trial of the PTS 32000 under the most demanding circumstances have resulted in a major network expansion for Sandvine,” said Tom Donnelly, Sandvine’s COO, Sales and Global Services.

In its 2 rack unit (RU) form factor, the PTS 32000 delivers PCEF/TDF functionality for both fixed and mobile operators at the highest scale, with the best performance density (Gbps/RU) and performance efficiency (Mbps/watt) of any 100GE network policy control device. Announced competitive offerings with 100GE capabilities are 14 RU.

The order from the Tier 1 customer was received in Sandvine’s first quarter.

ABOUT SANDVINE

Sandvine’s network policy control solutions add intelligence to fixed, mobile and converged communications service provider networks to enable services that can increase revenue and reduce network costs. Powered by Sandvine’s Policy Engine and SandScript policy language, Sandvine’s networking equipment performs end-to-end policy control functions including traffic classification, and policy decision and enforcement across the data, control and business planes. Sandvine’s products provide actionable business insight, the ability to deploy new subscriber services and tools to optimize traffic while enhancing subscriber Internet quality of experience.

Sandvine’s network policy control solutions are deployed in more than 250 networks in over 90 countries, serving hundreds of millions of data subscribers worldwide, www.sandvine.com.

INVESTOR CONTACT
Rick Wadsworth
Sandvine
+1 519 880 2400 ext. 3503
rwadsworth@sandvine.com

MEDIA CONTACT
Dan Deeth
Sandvine
+1 519 880 2232
ddeeth@sandvine.com

FORWARD-LOOKING STATEMENTS

Certain statements in this release which are not historical facts constitute forward-looking statements or forward-looking information within the meaning of applicable securities laws ("forward-looking statements") and are made pursuant to the “safe harbour” provisions of such laws. Statements related to the scope of deployment of Sandvine’s products by a specific customer, the potential revenue opportunity with any particular customer or in any market segment, the benefits of Sandvine’s products and services to be realized by customers, Sandvine’s market position, future opportunities, product development plans and demand for Sandvine’s products and services are forward looking statements, as are any statements relating to future events, conditions or circumstances. Readers are cautioned not to place undue reliance upon any such forward-looking statements. Such forward-looking statements involve both known and unknown risks and uncertainties that may cause the actual results, performance or achievements of Sandvine to differ materially from the results, performance, achievements or developments expressed or implied by such forward-looking statements. These risks and uncertainties include, without limitation, changes in internal deployment strategies or plans by specific customers; the growth of broadband internet usage and levels of capital spending on broadband network management systems; the timing of orders and manufacturing lead times; changes in customer order patterns or customer mix; insufficient, excess or obsolete inventory; increased competition in the broadband network equipment industry; dependence on the timely development and market acceptance of new product offerings and standards; rapid technological and market change; manufacturing and sourcing risks including dependence on key suppliers and key technologies; dependence upon indirect channel sales and resellers; factors such as business and economic conditions and growth trends in the broadband network equipment industry and in various geographic regions; global economic conditions and uncertainties in the geopolitical environment including the impact of regulation related to the internet and the delivery of internet services. Forward-looking statements are based on management’s current plans, estimates, projections, beliefs and opinions, and Sandvine does not undertake any obligation to update forward-looking statements should assumptions related to these plans, estimates, projections, beliefs and opinions change, except to the extent required by applicable law.
資料來源:https://www.sandvine.com/pr/2016/3/3/tier-1-asian-fixed-line-operator-places-5-million-expansion-order-for-sandvines-pts-32000.html
 

]]>
2016-03-09
<![CDATA[Fortinet and Hewlett Packard Enterprise Offer Innovative Security Bundle to Help Organizations Move Beyond the Firewall and Reduce IT Complexity ]]> http://www.phitech.com.tw/news/index.php?news_id=756
Expanded partnership to provide seamless security visibility, analysis and management for mid-size and enterprise customers

SAN FRANCISCO, Calif. – RSA Conference 2016 - March 1, 2016 – Fortinet® (NASDAQ: FTNT), a global leader in high-performance cyber security solutions and Hewlett Packard Enterprise (HPE) today introduced a new, integrated security bundle that addresses the evolving security requirements of mid-size and enterprise customers. The new offering delivers enhanced interoperability between the Fortinet FortiGate Network Security Platform and HPE Security Logger products, giving enterprise customers improved visibility, analysis capabilities and control of security threats.

Managing risk in today’s digital business is getting increasingly complex. More sophisticated and frequent cyber attacks, coupled with the cost and complexity of regulatory constraints and the transformation of enterprise IT puts enormous pressure on the limited IT staff in mid-size and enterprise organizations. The need for simple to use, cost-effective security solutions is critical for these types of organizations, as their security infrastructure needs to be easy to manage, intelligent and seamlessly adaptable to the changing threat landscape impacted by factors such as BYOD and cloud applications.

Fortinet and HPE Deliver Seamless Protection Across Expanding Attack Surfaces
The integrated, scalable solutions from Fortinet and HPE Security provide enterprise customers with a broad view of the security threats on their network with deep analysis reporting. The expanded technology partnership includes:

  • New Solution Bundle Combines Next-Generation Enterprise Firewalls (NGFW) with the Leading Universal Log Management Platform: Bringing together the Fortinet FortiGate Enterprise Firewall and HPE Security Logger software into one bundle enables customers to benefit from the industry’s highest-performing firewall and log management capabilities to help seamlessly collect, store, identify, analyze and mitigate complex threats. The bundle comes packaged with Fortinet enterprise solutions, including FortiCare 24x7 support, NGFW, AV, web filtering and anti-spam to provide customers with a cost-effective, seamless way to deal with today’s evolving security threat landscape.
  • Integration Assures Enhanced Performance and Security for Joint Customers: Improved integration between Fortinet FortiGate Enterprise Firewalls and HPE SecurityLogger provides customers with seamless security management, to address vulnerabilities as soon as they are found. Businesses benefit from less disruption due to security issues and reduced risk of exposure to threats.

"Cyber threats are continuously evolving and enterprises require multiple layers of security and forward-looking security solutions like internal segmentation that protect against these threats as they continue to grow in complexity and occurrence. Our expanding partnership with HPE Security further anticipates the needs of our joint customers, delivering increased network agility and lower OpEx costs, enabling enterprises to operate efficiently and securely."
- John Maddison, senior vice president of products and solutions at Fortinet

“Mid-size businesses face the same types of sophisticated security threats as large enterprises, but do not always have the resources to adequately address these threats and protect their digital assets due to distributed IT environments and limited staff. To help our joint customers address these challenges, the new security bundle brings together the Fortinet Enterprise Firewall security products together with our leading universal HPE Security Logger platform to integrate information correlation, application analysis and network-level defense in one, seamless solution.”
- Chandra Rangan, vice president marketing, HPE Security at Hewlett Packard Enterprise

"The tremendous growth of mobile devices and cloud applications brought into mid-size enterprises has accelerated the requirement to add network security to even the smallest network, yet most of these organizations have very constrained IT budgets. Having an integrated offering from industry-leaders like HPE Security and Fortinet opens the door for us to address the unique IT challenges of these customers with an out-of-the-box, security solution that is proven, cost-effective and will help users gain full control of their network security."
- Russell Zientek, vice president, Cybersecurity Division at Arrow Distribution

Availability
Initial offerings of single SKU bundles, which include Fortinet FortiGate Enterprise Firewalls and HPE Security Logger, will be available to channel partners through Arrow in the U.S. and Canada in March 2016 with plans to roll out the bundle to other regions in second half of 2016.

 

About Hewlett Packard Enterprise

Hewlett Packard Enterprise is an industry leading technology company that enables customers to go further, faster. With the industry’s most comprehensive portfolio, spanning the cloud to the data center to workplace applications, our technology and services help customers around the world make IT more efficient, more productive and more secure.

 

About Fortinet

Fortinet (NASDAQ: FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe. The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure. They are strengthened by the industry's highest level of threat research, intelligence and analytics. Unlike pure-play network security providers, Fortinet can solve organizations' most important security challenges, whether in networked, application or mobile environments - be it virtualized/cloud or physical. More than 210,000 customers worldwide, including some of the largest and most complex organizations, trust Fortinet to protect their brands. Learn more at http://www.fortinet.com, the Fortinet Blog or FortiGuard Labs.

資料來源:http://www.fortinet.com/press_releases/2016/fortinet-hpe-offer-innovative-security-bundle-help.html
 

]]>
2016-03-07
<![CDATA[Fortinet Receives NGFW Recommendation from NSS Labs for Industry’s Most Effective Enterprise Firewall]]> http://www.phitech.com.tw/news/index.php?news_id=755  

Fortinet Receives Score of 99.6% in Overall Security Effectiveness. Leads Industry by Blocking 99.97% of Exploits in Continuous Live Testing

SAN FRANCISCO, Calif. – RSA Conference 2016 - February 29, 2016 –

John Maddison, senior vice president of product and solutions marketing, Fortinet
"Validation from organizations like NSS Labs plays a critical role to help cut through the noise customers face today. Third-party testing holds vendors to the product specifications and their performance claims so customers can make truly informed decisions instead of discovering real-world performance after they deploy a solution in their network.”

News Summary:

  • Fortinet (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced the results of NSS Labs’ recent Next-Generation Firewall (NGFW) Comparative report. NSS Lab’s NGFW real-world testing revealed that Fortinet provided the highest protection, blocking 99.97% of exploits used by threat actors in active campaigns during continuous live testing from December 1, 2015 through January 31, 2016.
  • Fortinet’s Enterprise Firewall received top marks in all testing categories, and earning NSS Labs’ coveted “Recommended” rating.
  • Security Effectiveness: Fortinet tied for the highest overall security effectiveness score with 99.6% and lead all next generation firewalls by blocking 99.97% of exploits in continuous, live testing.
  • Network Performance: Results reveal network performance gains of 37% above Fortinet’s data sheet specifications: delivering the lowest latency (average of 4.2 microseconds) of all vendors regardless of packet size, offering the highest number of maximum TCP connections (30 million), and receiving the second highest network performance scores (averaging over 19 Gbps). These results ensure that organizations can handle the exponentially increasing network demands from growing technology trends like Mobile and IOT, while operating the lowest-latency, highest-performing infrastructures required today.
  • Value: The testing results show that Fortinet offers a winning combination of effectiveness, performance, and cost. Fortinet’s Total Cost of Ownership was far lower than their nearest performance competitor and one of two vendors whose TCO was reduced based on real-world performance compared to their claimed specifications.

Fortinet Receives Superior Results in All Categories

NSS Labs conducts regular testing of the top NGFW vendors, subjecting competitive solutions to strenuous, real-world scenarios that test security effectiveness, network performance, and TCO. These results are used to generate their Security Value Map (SVM) and Comparative Reports.

Fortinet put their FortiGate 3200D enterprise firewall to the test against competing solutions, correctly handling 100% of firewall policy & application control tests, 100% of evasions, and 100% of stability and reliability tests leading in the performance, effectiveness and value assessments. The FortiGate demonstrated consistent leadership in security effectiveness, network performance, and value, earning NSS Labs’ coveted Recommended rating.

Continuous, Live Testing Details Consistent Security Leadership

NSS Lab’s also conducts their continuous, live Cyber Assessment Warning System (CAWS) testing that pits competing solutions against hundreds of attacks on a daily basis. This rigorous testing reveals the true day-to-day effectiveness of security solutions and is a tremendous resource for customers to see real-world results before they deploy a product.

CAWS results reveal that Fortinet provided the highest overall block rate, stopping 100% of attacks on 61 days out of a total of 62 days. Fortinet blocked a total of 99.97% of live exploits.

A Recommended, End-to-End Cybersecurity Platform

This recent recommendation is one of many, demonstrating Fortinet’s commitment to third-party testing and certification. Fortinet has also received NSS Labs recommendations for their FortiSandbox Breach Detection System (BDS), FortiGuard Next Generation Intrusion Prevention System (IPS), FortiGate Enterprise Firewall, FortiClient Endpoint Protection, and FortiWeb Web Application Firewalls (WAF), among others. This ensures that Fortinet customers can implement the very best security platform from the endpoint to the cloud and everything in between.

Fortinet is a Platinum sponsor of the 2016 RSA Conference held in San Francisco, California. Stop by booth #4401 to learn more about Fortinet and their industry-leading cybersecurity platform.

Supporting Quotes

Vikram Phatak, chief executive officer of NSS Labs
“Marketing hype and vendor claims in the network security market have created an extremely confusing experience for customers looking to purchase proven, reputable solutions. NSS Labs mission is to help customers make data-driven decisions based on real-world testing. Fortinet has consistently submitted products to our various testing programs and is a great example of a security vendor that embraces transparency and puts their customers first.”

 

About Fortinet

Fortinet (NASDAQ: FTNT) protects the most valuable assets of some of the largest enterprise, service provider and government organizations across the globe. The company's fast, secure and global cyber security solutions provide broad, high-performance protection against dynamic security threats while simplifying the IT infrastructure. They are strengthened by the industry's highest level of threat research, intelligence and analytics. Unlike pure-play network security providers, Fortinet can solve organizations' most important security challenges, whether in networked, application or mobile environments - be it virtualized/cloud or physical. More than 210,000 customers worldwide, including some of the largest and most complex organizations, trust Fortinet to protect their brands. Learn more at http://www.fortinet.com, the Fortinet Blog or FortiGuard Labs.

資料來源:http://www.fortinet.com/press_releases/2016/fortinet-receives-nss-labs-ngfw-recommendation-for-most-effective-enterprise-firewall.html
 

 

]]>
2016-03-02
<![CDATA[懇懋科技與Axiros達成合作,為台灣服務供應商提供先進的TR-069物聯網解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=754 Axiros全球首屈一指的增值電訊解決方案供應商帶來最先進的TR-069管理解決方案:AXESS.ACSAXACTAXTRACT
 
 美通社新加坡2016年2月29日電  為服務提供者、企業和OEM提供設備管理和物聯網解決方案的全球領導者Axiros今天宣佈,該公司已和台灣通訊與網路整合解決方案供應商懇懋科技股份有限公司(PHITECH Corporation)達成合作,共同為台灣的通訊服務提供者和設備製造商帶來先進的TR-069設備管理解決方案。透過使用Axiros的解決方案,懇懋科技將能為通訊服務供應商客戶提供成熟的通訊、物聯網和智慧家居設備管理,以及全方位的服務/客戶體驗品質管理平臺。
 




 懇懋科技董事長胡蝶蘭(T.L. Hu)評論說:「懇懋科技需要這項綜合解決方案,幫助固網、行動和Cable客戶提供與接入無關的智慧設備管理方法,使客戶能在眾多不同網路中,管理固定、LTE、家庭基站(Femto)和光纖等各種設備。透過整合Axiros的解決方案,懇懋科技能夠為其客戶提供更好的綜合管理平臺,並完善其領先的產品線,滿足迅速增加的市場需求。」
 
Axiros亞太區銷售副總裁Shaun Rossiter稱:「主要電信企業已經讓使用Axiros的TR-069管理解決方案和TR-069設備用戶端協定成為基本必要條件,以確保對各類設備進行統一管理。憑藉Axiros產品的豐富功能,服務提供者能夠更好地管理他們的設備,提供新的物聯網服務,並能夠前瞻性地滿足他們客戶不斷增長的商業和智慧家居需求。」
 
懇懋科技所代理的Axiros設備管理解決方案包括:
 

懇懋科技股份有限公司

懇懋科技股份有限公司PHITECH Corporation,為資訊安全與通訊方案領域的服務提供者。創立於1989年,在網路系統整合領域深耕多時,憑著敏銳的市場嗅覺,積極引進具有前瞻性及競爭性的產品與技術來服務客戶。隨著多媒體服務的興起,懇懋提供Quad-Play加值服務,整合Networking、Security、Voice、Data、Video 及 BYOD 行動安全管理方案予客戶。稟持專業、誠信、創新的精神,在業界引領時尚,開創出具優勢的通訊網路服務專業供應商角色。
網址:www.phitech.com.tw ,聯絡方式 +886-2-2755-5236 ,電郵:sales@phitech.com.tw

Axiros簡介
Axiros的優勢:包括所有協定、設備和服務,不受時間的限制。Axiros是物聯網 、M2M、TR-069和設備管理 領域的全球領導者,為世界各地的服務提供者和設備製造商,提供用於設備管理和物聯化的軟體解決方案和平臺。 該公司于2002年創立,總部位於慕尼克,其銷售與服務辦公室和開發中心遍及全球各地,所以無論客戶需求怎麼改變,Axiros都能就近提供解決方案。  
網址:http://www.axiros.com@axiros1  聯絡方式:Mainspire Marketing的Sarah LaLiberte/Laurie Adams,
電話:+1-978-502-8558 / +1-404-502-8961,電郵:axiros@mainspire.com
     
 ]]>
2016-03-02
<![CDATA[Fortinet Uncovers Most Prevalent Undetected Cyber Threats Traversing Enterprise Networks]]> http://www.phitech.com.tw/news/index.php?news_id=753 Fortinet Global Cyber Threat Assessment Program Provides Unparalleled Visibility into Security Threats, User Productivity and Network Performance

SUNNYVALE, Calif. – February 24, 2016

John Maddison, senior vice president of products and solutions, Fortinet
“Businesses are constantly under cyber attack. With the attack surface dramatically increased and a mature attackers ecosystem, companies have to be ever more vigilant across all their IT assets. Fortinet’s Cyber Threat Assessment Program has been designed to look deep into a company’s network traffic and look for Indicators of Compromise. It provides customers a blueprint on how to reduce risk and at the same time make their network more efficient.”

News Summary:
Fortinet (NASDAQ: FTNT),the global leader in high-performance cyber security solutions, today unveiled the most prominent, undetected cyber threats and bottlenecks impacting enterprise network security and performance, based on data analysis from the Fortinet Cyber Threat Assessment Program (CTAP).

  • Fortinet CTAP issues its first end-user report with data collected from hundreds of U.S. Fortinet users and prospective customers across industries over a few month’s time span; analyzed millions of incidents to gain unmatched insight into the largest, unknown security threats traversing their networks.
  • Results indicate that enterprises of every size and vertical continue to face a constant and consistently hostile threat landscape, with more than 32.14 million attempted attacks on these networks.
  • Top threat types include malware, botnets and application exploits with 357,420 attempts to compromise networks within the top 10 application vulnerabilities alone, and 71 different malware and botnet variants detected across the networks.
  • Key verticals analyzed include healthcare, financial services, education and technology companies, with banking being targeted by nearly 45% of all malicious activity, followed by education, which experienced 27.4% of all attack events.

Global Program Uncovers Unknown Risks, Provides Immediate Mitigation Strategies

Fortinet’s CTAP has expanded to global organizations, providing a free-of-charge program that enables companies to take a detailed look at their network’s current security accuracy, application usage, user productivity and performance through expert guidance from Fortinet. By installing a FortiGate high-performance enterprise firewall within the network, a user can instantly monitor the application traffic traversing the network for intrusions, malware and malicious applications that could cause massive risk to the network. Additionally, FortiAnalyzer provides a Risk Assessment Report with actionable mitigation recommendations at the end of the data collection period.

Key Findings Across Industries: Largest Network Threats and Usage Trends

The data highlighted in Fortinet’s initial end-user CTAP report demonstrates that organizations of all types constantly face threats from various angles and need to ensure that they have the right end-to-end security solution in place to mitigate the risks. With hundreds of organizations in North America already benefiting from the global threat intelligence of CTAP, some of the largest cross-industry vulnerabilities and network usage trends include the following:

    • Automated Attack Systems, Botnets and Malware take Center Stage
    • With 32.14 million attempted attack events in a 4-month span, it’s evident that attackers rapidly build automated systems and tools to probe networks for exploitable vulnerabilities.
    • Headline-generating Malware such as Conficker, Nemucod and ZeroAccess have made significant efforts to rebuild and infect machines, as the financial incentives for these owners are massive. With 5,230 instances of Conficker, followed by 4,220 instances of Nemucod and 3,210 instances of ZeroAccess traversing these networks, it’s evident that this threat type will only continue to grow.
    • In just the top 10 incidents analyzed, 357,420 attempts were made to exploit application vulnerabilities, as hackers continue to cast a wide net to try and compromise corporate data.
  • Social Media, Video Streaming and Advertising Drain Corporate Networks
    • Social media and multimedia streaming activities account for 25.65% of all network traffic, exposing corporate systems and sensitive data to risks of infection from drive-by downloads, social engineering and malvertising. Facebook is the most dominant social media site representing 47.27% of all social media traffic, with YouTube contributing to 42.29% of streamed content.
    • Advertising content accounts for 19.1% of network traffic and has been shown to be a potential source of malware as third party advertising networks are subverted or tricked into delivering malicious ads.
    • Application control appears to be a continual challenge for administrators. A significant amount of Peer-to-Peer traffic, primarily Bittorrent and gaming activity opens the network to malicious content that piggybacks on top of applications and files downloaded through these popular sites. Enterprises should exercise caution when building application control policies on their networks.
  • Financial Services, Education and Healthcare Rank Most Vulnerable Industries
    • Due to the lucrative financial data obtained when these networks are successfully infiltrated, banking and finance organizations are disproportionately targeted with 44.6% of all malicious activity. Hackers rely on high-velocity attacks and target financial institutions with sophisticated trojans and land-and-expand attack strategies to infiltrate and persist within the network.
    • Education organizations represent 27.4% of all attack events in this report and are the second largest at-risk vertical industry. Botnets are the dominant threat for educational institutions, with 7 out of top 10 infections, while XcodeGhost, the widely publicized iOS malware breaks into the top 10 vulnerabilities list in education.
    • Healthcare ranked third in overall malicious activity with 10.6% of attack events. The healthcare industry is unique in the appearance of automated exploit kits, notably targeting numerous vulnerabilities in Flash, Silverlight and Internet Explorer to compromise a system via a drive-by-download or infected website.

Takeaways and Actionable Insights to Protect Your Network

Attackers are targeting companies of every size in the hopes of gaining access to the valuable assets inside the corporate network. Vertical industries need to know what hackers are after and understand the unique strategies they employ.

  • Banking and Finance organizations should bolster their networks against land-and-expand strategies and the predominant use of trojans. Deploying security platforms like Fortinet’s Advanced Threat Protection framework can combat sophisticated new variants of malware at the network edge, while implementing internal network segmentation can help contain insider threats and minimize risks to the most valuable data.
  • Education security professionals should be mindful of the various devices that can access their network resources, utilizing threat intelligence like FortiGuard Mobile Malware services to detect threats that target student smartphones and tablets as vectors for an attack.
  • Healthcare industry protections closely mirror those of banking organizations. Understanding that hackers may be looking to encrypt their data and hold the information hostage, instead of silently exporting data to sell on the dark web makes it even more imperative for healthcare to consider internal segmentation strategies to contain threats.
  • Technology businesses are varied and hackers respond with diverse strategies and malware to cast the largest net. Security professionals in these organizations need to understand their devices, applications and platforms that connect to the web using analysis tools like FortiAnalyzer. Understanding their network utilization will help businesses tailor a security posture that matches their individual attack surface.

CTAP is part of a broader effort by Fortinet and its FortiGuard Labs threat research team to integrate risk and advisory capabilities with its end-to-end security platform to provide customers greater insight into dynamically changing cyber risks that threaten their businesses.

Supporting Quote
“As attacks against corporate data resources become increasingly pervasive, TierPoint is committed to providing a clear line of defense to secure our customers. As such, it’s critical that we know exactly what is going on inside their networks. Fortinet’s Cyber Threat Assessment Program has opened the door to many new business opportunities for TierPoint. CTAP offers deep analysis of existing or possible threats running on customer or prospect networks, helping us ensure that we can recommend the right Fortinet security solutions to mitigate the dynamically changing cyber risks that threaten their businesses.
- Scott Fuhriman, vice president and general manager, TierPoint, #1 CTAP US Partner

Additional Resources

資料來源:http://www.fortinet.com/press_releases/2016/undetected-cyber-threats-enterprise-networks.html

 
]]>
2016-02-26
<![CDATA[Fortinet推出最新網路安全作業系統FortiOS 5.4]]> http://www.phitech.com.tw/news/index.php?news_id=752 全球高效能網路安全領導廠商Fortinet (FTNT),宣佈推出最新的FortiOS網路安全作業系統。最新版的FortiOS 5.4所提供的新功能,能讓客戶建立內網隔離(internal network segmentation)機制,抵禦進階的威脅攻擊。

一個作業系統即可抵禦整個攻擊週期

Gartner 預測2016年全球會有64億個物件連網,相較於2015年成長30%;2020年時則預計達到208億個,攻擊面呈倍數不斷增加,企業面對的安全挑戰同樣也是。FortiOS降低了對抗進階威脅的複雜度,透過5.4版最新的組態設定、分析功能,以及輔助的一鍵式操作,企業能部署內網隔離防火牆(ISFW; internal segmentation firewall)和安全存取架構(Secure Access Architectures),超越傳統的周邊防護方式,實現更強的多層次安全防護策略。

Fortinet總裁暨技術長謝華表示,「企業每天都有最新和最精巧的威脅必須面對。要擊退這些威脅攻擊,必須要有一個安全解決方案,能確切地將網路分割隔離,同時不會影響到網路效能。FortiOS 5.4所提供的新功能,能讓企業組織施行內網隔離的策略,阻絕並從中攔截惡意軟體,萬一它們成功突破了周邊防線。」

FortiOS 5.4搭配新的FortiGuard行動安全服務

FortiOS 5.4能搭配Fortinet安全防護中心FortiGuard Labs最新的行動惡意軟體訂閱服務。由於企業內部行動裝置的使用愈來愈普及,也沒有跡象顯示趨勢會減緩,使得這些裝置成為網路罪犯的首要目標。透過FortiGuard Labs的威脅情報服務,FortiOS能持續地接收專屬的行動威脅資訊,並提供自動的防護來抵禦鎖定行動平台的威脅攻擊,例如Android、iOS和Windows。

FortiOS 5.4的特色包括:

  • 全新整合的進階威脅防護(ATP; Advanced Threat Protection):Fortinet ATP整合防護服務包括FortiClient、FortiMail、FortiSandbox和FortiWeb,它們能彼此分享威脅資訊,同時透過一鍵點擊,便能緩解直接攻擊網路或來自所有攻擊面向的威脅。
  • 單一使用者介面:它能讓管理人員總覽網路概況,提供所有Fortinet產品的可視性並進行控管,同時結合深層分析的功能。
  • 新的FortiHeartbeat通訊:產出網路拓撲詳細的可視性資訊,提供CSO安全主管所需的資料和分析,協助執行端對端的政策,或是像ISFW的工程架構設計。
  • 事件因應:FortiOS 5.4提供自動偵測和一鍵點擊的因應方式,例如隔離設備、封鎖來源等等,讓反應小組能有效地辦識和因應威脅,並縮短解決問題的時間。
  • 軟體定義網路(SDN)的整合能控管領先的SDN解決方案,包括VMware NSX和Cisco ACI。

推出時程與補充資訊

FortiOS 5.4現在立即可用。現行客戶可自行手動更新產品,或是與Fortinet的客戶服務代表連繫。FortiOS 5.4完整的全新功能,以及和現有功能的相互搭配,可瀏覽http://www.fortinet.com/products/fortigate/network-os-fortios.html。

資料來源:http://news.networkmagazine.com.tw/classification/security/2016/02/23/66402/
 

]]>
2016-02-25
<![CDATA[Fortinet Earns Third-party Certification in Virus Bulletin Web Security Testing ]]> http://www.phitech.com.tw/news/index.php?news_id=751 Fortinet Is the Only Vendor to Publicly Share Their Results in Virus Bulletin’s VBWeb Testing, The Industry’s First Web Filtering Security Certification

SUNNYVALE, Calif. – February 23, 2016 –

Michael Xie, founder, president and chief technology officer, Fortinet
“Fortinet is proud to be an industry leader that consistently demonstrates our commitment to independent, third-party validation and testing. We invest significant time and resources in our work with organizations like Virus Bulletin knowing that they are critical to the security industry and help to ensure that customers can make fully-informed buying decisions.”

News Summary:

  • Fortinet (NASDAQ: FTNT), the global leader in high-performance cyber security solutions, today announced their certification in Virus Bulletin’s new VBWeb comparative review, delivering superior protection against web-based threats. Fortinet was the only security vendor to publicly share their results in the industry’s first independent, third-party testing of security effectiveness for web filtering services. Fortinet’s web filtering service is designed to protect customers from malicious web content like compromised websites, malvertising campaigns, and vulnerable browser plugins before malware can reach local networks.
  • Fortinet’s FortiGuard Web Filtering service blocked 97.7% of direct malware downloads and stopped 83.5% of malware served through all tested methods, easily surpassing Virus Bulletin’s certification threshold of 70%.
  • Fortinet is the first and only security vendor to earn certification for their web filtering security effectiveness. Fortinet continues to earn more certifications and validations in independent, third-party testing than any other security vendor.
  • Virus Bulletin’s VBWeb testing is an industry first, putting competing web filtering solutions against rigorous, real-world scenarios that include various malicious URLs serving malware downloads along with drive-by-download HTML pages that force browsers to download and/or install malware in the background.
  • Web filtering is one of the very first lines of defense in an organizations’ overall security strategy, balancing user protection from suspicious web content with appropriate user web access to not hinder productivity. As such, security solutions must block at least 70% of total malware to earn the VBWeb certification.

The First Line of Defense Against Web-Based Attacks

Hackers have been getting more organized and sophisticated, creating intricate networks of botnets and co-opting web-based advertising to serve malicious content to unsuspecting targets. As a result, web filtering solutions are oftentimes the first layer of defense for corporate infrastructures; working ahead of antivirus software to block nefarious URLs, compensate for vulnerabilities in browser plugins, intercept spam, analyze content from phishing campaigns and protect unsuspecting users from subversive hyperlinks on a web page.

In their continued dedication to third-party validation and testing, Fortinet was the first and only security vendor to publicly share their results in Virus Bulletin’s VBWeb comparative report, the industry’s first report that compares real-world performance of web filtering solutions. Details of the testing reveal that Fortinet’s web filtering services go beyond simply filtering HTTP traffic; running as a transparent proxy between corporate networks and malicious web servers. This enables Fortinet to identify and block incoming malware from threats like botnets and legitimate websites that have been compromised.

A Platform of Certified Security Effectiveness

The results of this testing highlight the effectiveness of just one of the many layers of advanced security features that comprises Fortinet’s integrated platform of independently tested and certified security solutions. FortiGuard Web Filtering service is just the latest solution to receive Virus Bulletin certification for security effectiveness. Fortinet’s FortiMail email security solutions has a perfect record of certification in every Virus Bulletin VBSpam test since its inception, earning a total of 40 SPAM or SPAM+ certifications between 2009 and today. Fortinet’s FortiClient endpoint protection has also consistently received dozens of VB100 antivirus certifications dating back to 2005, posting strong scores in proactive zero-day detection tests, and earning certification in all four VB100 tests in 2015.

Protecting users and corporate resources against the rapidly evolving threat landscape requires an integrated security platform that’s backed by industry-leading threat research. FortiGuard Web Filtering services work in tandem with FortiClient endpoint security, FortiMail email protections, FortiGate enterprise firewall capabilities and Fortinet’s secure access solutions. All of which are updated with FortiGuard Lab’s leading threat intelligence in near real-time. Fortinet is the only vendor that offers an independently tested and certified platform of seamless, end-to-end protection for the enterprise.

Supporting Quotes

Martijn Grooten, editor of Virus Bulletin
"Fortinet has a consistent and excellent testing record Virus Bulletin, so we were unsurprised when we saw their effectiveness in our new VBWeb comparative review. As the only vendor to submit their product to this industry-first public test, Fortinet clearly has a lot of confidence in their security solutions and proves the point with their continued dedication to testing with Virus Bulletin."

資料來源:http://www.fortinet.com/press_releases/2016/fortinet-earns-third-party-certification-virus-bulletin-web-security-testing.html
 

]]>
2016-02-25
<![CDATA[Fortinet Helps Healthcare Organizations Deliver Security Without Compromise and Protect Sensitive Patient Data ]]> http://www.phitech.com.tw/news/index.php?news_id=750 Fortinet to Demonstrate the Importance of the latest Healthcare Security Solutions including Internal Segmentation and Speaks Alongside Customers to Discuss Top Cyber Threats Facing Medical Industry at HIMSS 2016

SUNNYVALE, Calif., February 23, 2016 –

John Maddison, senior vice president of products and solutions, Fortinet
“The combination of high-value patient data, an unparalleled attack surface and vulnerable technical architecture makes healthcare the preferred target for cybercriminals. Only Fortinet delivers a seamless, end-to-end platform with internal segmentation and intelligent security built to address the most advanced threats plaguing healthcare. Healthcare organizations look to Fortinet to protect against cyber threats inside and outside the network, while providing high-performance and secure access to the borderless healthcare ecosystem.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in high-performance cyber security solutions will demonstrate its leadership in the healthcare industry and will be exhibiting in Booth 438 at HIMSS16 on February 29 – March 4 in Las Vegas.

Fortinet Delivers End-to-End Security Without Compromising Patient Care for Leading Organizations
Criminal attacks in healthcare are up 125 percent since 2010 and are now the leading cause of data breach. Healthcare organizations are under pressure to address the rapidly changing cyber threat environment and lack the resources and processes to protect patient data. And the current wave of advanced threats are getting increasingly better at slipping past perimeter security to reach the unprotected internal network. It’s apparent that these medical organizations need multiple layers of security, including internal segmentation to manage and mitigate these rising threats. While edge firewalls do an excellent job of protecting the network border, internal segmentation helps protects critical patient data and limits damage if a breach occurs.

Healthcare organizations of all sizes, with a variety of security needs, are implementing Fortinet solutions to keep business and patient information safe.

  • Barnabas Health
    • Barnabas Health is New Jersey’s largest integrated healthcare delivery system, with 7 hospitals, including two children's hospitals, 95 physician medical groups, an ambulatory care center, a statewide behavioral health network, and comprehensive home health and hospice services. Fortinet outfitted the health system with flexible and reliable Next Generation Firewalls, Internal Segmentation Firewalls, and Security Management appliances to connect and secure highly diverse and distributed care practices to the Barnabas Health data center. The new network will address the growing concerns for real-time secure access to sensitive information.
  • Riverside Healthcare
    • Riverside Healthcare is a fully integrated healthcare system serving patients in the Illinois counties of Kankakee, Iroquois, Will, Grundy and beyond. Riverside implemented the FortiGate, FortiAPs, FortiWeb, FortiAnalyzer, FortiManager and FortiMail solutions to provide encryption, advanced malware and messaging protection, network segregation, and unified threat management for all of Riverside’s applications and for its affiliate organizations. The breadth of portfolio, continuous security updates, and overall lowered total cost of ownership has allowed Riverside Healthcare to securely deliver cutting-edge IT services to its caregivers and patients while ensuring sensitive information remains secure.
  • UTHealth School of Public Health
    • With six campuses across the state, UTHealth School of Public Health is the only school of public health in the nation with regional campuses. Working to improve the state of public health in Texas, its school’s research includes high volume of claims data records from various sources, which at times contains personally identifiable information (PII) to evaluate geographic variations in the utilization and quality of health care services for the population in various areas in Texas. UTHealth School of Public Health deployed Fortinet’s FortiDB, a high performance database firewall, to protect its high value claims data and prevent a possible data breach. With Fortinet solutions, UTHealth School of Public Health was quickly and easily able to implement an internal IT control framework for active database activity monitoring and IT auditing to support regulatory compliance.

Fortinet Demonstrates Latest Security Solutions for Next-Gen Healthcare at HIMSS16
Fortinet’s broad portfolio of solutions for healthcare can seamlessly extend network security to protect sensitive data and resources, comply with regulations and standards such as HIPAA and PCI, and enable secure care delivery. Fortinet internal segmentation firewalls (ISFWs) are specially adapted for the performance needs inside a healthcare network, providing intelligent segmentation and multiple layers of security. With ISFWs, healthcare customers can segment key assets, such as medical devices and clinical databases, to dramatically improve visibility into possible attacks.

Fortinet will demonstrate its latest network security technology and solutions including next-generation distributed healthcare, intelligent network segmentation, advanced threat protection and advanced cybersecurity for software defined data centers at HIMSS. Additionally, Fortinet will participate in a variety of speaking sessions alongside its customers, including:

  • Straight-Talk on Securing Your Data: Real-World Healthcare IT Experiences
    • Location/Time: Lunch & Learn Session, March 1, 2016, 1:00-2:00 p.m.
    • Panelists: Ryan Witt, vice president and managing director for the Healthcare Industry Practice at Fortinet; Erik Devine, chief information security officer at Riverside Healthcare; Josh Kinsler, security engineering manager at Community Health Network; and Krishna Sankhavaram, executive director of information technology at UTHealth School of Public Health.
    • Session Overview: Moderated lunch and learn panel will explore commonalities among cyberattacks today and discuss operational and technology considerations that can help mitigate them in the future. The panelists will share their real-world best practices and lessons learned as they embark on this secure healthcare journey.
  • Cybersecurity: Vulnerabilities, Attacks and Mitigating Against Threats
    • Location/Time: Education Session, March 3, 2016, 10:00-11:00 a.m.
    • Speakers: Ryan Witt, vice president and managing director for the Healthcare Industry Practice at Fortinet, and Hussein Syed, chief information security officer at Barnabas Health System
    • Session Overview: Cybersecurity session will explore patient data vulnerabilities, targeted attacks in healthcare and how to mitigate against these threats while leveraging best practices.

The 2016 HIMSS Annual Conference & Exhibition will take place at the Venetian-Sands Expo Convention Center in Las Vegas from Monday, February 29 through Friday, March 4, 2016. For more information, visit http://www.himssconference.org.

資料來源:http://www.fortinet.com/press_releases/2016/fortinet-helps-healthcare-organizations.html

 

]]>
2016-02-25
<![CDATA[Rapid7 Nexpose 6.0.4版本發佈]]> http://www.phitech.com.tw/news/index.php?news_id=749 ]]> 2015-11-03 <![CDATA[搬遷通知]]> http://www.phitech.com.tw/news/index.php?news_id=746 懇懋公司搬遷了
 
親愛的客戶/同業先進/協力廠商您好,
 
感謝您對懇懋科技長期的支持與愛護,我們於 104 年 10 月 26 日(星期一) 已將公司遷移至以下新址,由於跨區域,原服務電話及傳真均有改號,若有造成您的不便,尚請見諒。
 
自 104 年 10 月 26 日(星期一)起相關業務諮詢、送貨、款項通知及通訊地址請依 下列聯絡方式更新,敬祈 舊雨新知繼續支持與愛護。我們將竭誠為您服務,謝謝!
 
話:+886-2-2755-5236
真:+886-2-2755-5230
址:10679 台北市大安區信義路3068樓之2 (黑松通商大樓)
 

Phitech is Moving

Dear valued clients and partners,
Thank you for your long-lasting support towards Phitech. We’re pleased to announce that we have moved  to a new office on Oct 26th. Since the inter-regional , please note the change of our phone number and fax number. We apologize for any inconvenience during the transition.
 
Please contact us at our new address and phone numbers regarding sales inquiry, product delivery and payment notification starting Monday, Oct 26th. The new information can be found below:
 
TEL+886-2-2755-5236
FAX+886-2-2755-5230
ADDRESS8F-2, No.306, Sec. 4, Xinyi Rd., Daan Dist., Taipei City 106, Taiwan (R.O.C.)  
 
順頌 商祺
 
PHITECH Corporation
懇懋科技股份有限公司
董事長 胡蝶蘭
暨全體同仁 敬上]]>
2015-10-26
<![CDATA[Fortinet與Splunk技術結盟 為全球客戶提供高效能安全防護]]> http://www.phitech.com.tw/news/index.php?news_id=744 Fortinet (NASDAQ: FTNT),宣佈已和Splunk結盟,雙方將特別為企業和服務供應商加強能力,協助他們抵禦威脅企業的網路攻擊。Fortinet將提供全球客戶(例如瑞士電信等)一個方法,讓反應威脅的時間更快,並提昇抑制網路威脅的能力;這個方法將成為Splunk軟體部署的一部份,專門用來阻撓快速起作用的網路威脅。

隨著網路攻擊愈來愈精巧,企業現在必須假設攻擊者在某種程度上已經破壞了他們的系統。廠商各自防護卻無法聯防的安全解決方案已不足夠,唯有協同運作的安全模式,才能提昇整體的危害感知能力,對於企業安全的強化已是必要的防護模式。

Fortinet企業發展暨策略聯盟副總裁Mary Yang表示,「有效的安全架構,必須包含各個能彼此良好協調的防護系統,快速回應進階攻擊。透過和Splunk的合作,我們將能提供客戶偵察和回應重大威脅的方法,顯著降低相關的安全風險。」

Fortinet的FortiGate App for Splunk Enterprise,能藉由組織內所有的安全資料,提供即時多元的威脅查詢、視覺化和異常行為的偵測。Fortinet運用Splunk的解決方案,賦予企業安全團隊在龐大複雜的IT環境中,能更快速有效地找出對企業最具危害性的威脅風險。與Splunk協同運作安全模式的相互操作性,則進一步強化了解決方案,讓安全團隊能加速並自動化抵禦重大的安全威脅。

Splunk安全市場資深副總裁Haiyan Song表示,「能將Fortinet的安全記錄與威脅資訊,緊密整合地帶入Splunk Enterprise 和Enterprise Security產品,對我們共同的客戶來說是一大躍進。藉由運用FortiGate設備所蒐集的威脅資料,並快速轉化為行動依據和矯正措施,企業組織便能更佳地利用Splunk,做為他們指揮中心的神經中樞,讓受制駭客和進階威脅的情勢逆轉。」

全球客戶迅速體會Fortinet-Splunk結盟的優勢
瑞士電信安全架構與工程主管Christof Jungo表示,「瑞士電信一直在尋找最創新而有效的技術,同時能適合我們內部和客戶使用。與Fortinet和Splunk的合作,讓瑞士電信能將內部的安全服務能力成功地向外擴展,為客戶提供更有價值的安全防護,同時也降低我們內部的整合成本。」

FortiGate Application for Splunk
FortiGate App for Splunk 1.1以及FortiGate Add-On for Splunk 1.0,皆免費提供給客戶使用,可自Splunkbase下載,網址:https://splunkbase.splunk.com

資料來源: XFastest News

]]>
2015-10-08
<![CDATA[Fortinet推出領先業界的安全架構保護雲端與軟體定義網路]]> http://www.phitech.com.tw/news/index.php?news_id=743 Fortinet同時建立了合作夥伴生態系統,包括HPIxiaPLUMgridPluribus NetworksExtreme NetworksNTT,這些公司將與Fortinet合作推動軟體定義網路的安全性。

Fortinet(NASDAQ: FTNT),宣佈推出新的軟體定義網路安全架構(SDNS ; Software-Defined Network Security)--第一個此類跨業界的安全架構,能藉由將安全整合至先進的敏捷資料中心環境,來提供進階的威脅防護。新的安全架構具備各種保護資料中心的方法,不僅未來的願景明確,而且有確實可行的步驟;它提供了最具擴展性的平台,能與其它技術夥伴進行架構的整合,包括HP、Ixia、PLUMgrid、PluribusNetworks、ExtremeNetworks和NTT。SDNS安全架構重新為資料中心定義了進階的網路安全,這個領域持續因為虛擬化和雲端運算不斷轉變,現在則是因軟體定義網路而改變。

Gartner Research副總裁暨知名分析師Neil MacDonale表示,「資訊安全架構往往過於僵化和靜態,無法支援數位企業快速變動的需求,在不斷變化的安全威脅環境中,也無法提供有效的保護。因此,安全廠商逐漸將政策管理從個別的硬體組成中移出,導入一個以軟體為基礎的管理層,讓安全政策的設定更有彈性,而且不用管所在的位置在何處。」

遍及網路架構的安全創新
新的Fortinet SDNS軟體定義網路安全架構,示範說明了該公司在三個主要網路架構層的安全創新:

·     資料層(Data Plane):安全引擎的封裝從固定的硬體機盒到邏輯的實體(instance),能更具延展性地分佈和嵌入虛擬的網路交換結構(switching fabric),以及抽象的網路流之中。

·     控制層(Control Plane):安全政策的協作與自動化,以及工作負載的彈性配置,在高度敏捷動態的環境中,能消除安全與法規之間的差距。

·     管理層(Management Plane): 由單一控制窗格管理安全政策和事件,範圍能包含實體和虛擬設備、私有和公有雲,以及整個融合的基礎架構,確保安全狀態能穩定一致並符合法規。

Fortinet行銷副總裁John Maddison表示,「目前似乎沒有單一的SDN平台,能讓所有企業和服務供應商客戶標準化採用。因此,我們希望能發展一個生態系統來支援不同的SDN平台,不管是透過專屬或開放的應用程式界面(API)。關鍵在於,提供具延展性的安全模組,能在協作層(orchestration level)依需求隨選呼叫。」

Fortinet在軟體定義(software-defined)領域的努力,始於5年多前第一個FortiGate-VM虛擬設備,它是專門為防護漸增的虛擬化與整合資料中心所設計。這些努力隨著資料中心不斷轉變而持續擴展,包括最近的里程碑,例如:Fortinet安全設備能支援微軟Azure;成為HP AllianceOne一員,為HP SDN產品提供預先整合最佳化的安全防護;與Cisco應用中心架構(ACI ; application-centric infrastructure)整合;以及為VMware vSphere和SDDC客戶在網路安全所做的努力。

擴展夥伴生態系統以符客戶資料中心需求
做為整個資料中心策略的一部份,Fortinet已不斷和許多合作夥伴緊密合作,將安全功能整合至他們主要的架構平台。這些平台包括SDN控制器、協同運作架構、虛擬機器監視器(hypervisor)、雲端管理、安全管理和分析。Fortinet目前已和超過24個科技供應商合作,確保能透過Fortinet先進的SDN安全架構抵禦網路威脅。

Extreme Networks軟體與解決方案副總裁Markus Nispel表示,「Fortinet與Extreme SDN平台的整合,讓企業組織能夠結合業界領先的安全與合規解決方案,並擁有開放標準與相互操作性的自由。在進行部署時,服務配置、管理和軟體的操作,能以無縫兼具成本效益的方法定義網路。整合的解決方案能從雲端到網路邊緣,動態地將安全政策套用在使用者、應用程式和設備上,藉此保護企業組織的資產。

Ixia企業發展副總裁Scott Westlake表示,「Fortinet的SDN安全架構能讓敏捷資料中心有效運用虛擬化和軟體定義網路,並能協助避免在安全與合規性之間的差距。」PLUMgrid產品管理暨行銷副總裁Wendy Cartee則指出,「網路安全的演變快速,而且隨著資料中心逐漸轉為由軟體驅動,企業需要兼具敏捷和彈性的軟體定義安全,才能大規模提供穩定的服務與效能。」

資料來源: XFastest News

 

]]>
2015-09-24
<![CDATA[懇懋科技提供 Rapid7 業界唯一弱點管理整合滲透技術解決方案14天產品免費試用]]> http://www.phitech.com.tw/news/index.php?news_id=742 ]]> 2015-09-23 <![CDATA[Fortinet 砸上億在臺打造亞太研發中心]]> http://www.phitech.com.tw/news/index.php?news_id=732 資安業者Fortinet日前首度在香港舉辦亞太地區第一屆Fast and Secure客戶分享大會,創辦人兼技術長謝華表示,預計今年將打造臺灣成為新的資安研發中心,將陸續補強硬體、嵌入式系統、軟體和防毒的研發人才,人才規模超過百人,投資超過上億元;並成立Fortinet全球第二座病毒實驗室,落實24小時全球病毒監控不中斷。

鎖定臺灣成亞太軟硬體研發中心,並增設病毒實驗室

在很多國家,包括政府和電信業者都是Fortinet在地最重要的客戶,謝華表示,「只要有客戶在的地方,就必須設法提供所需要的服務,」。

謝華認為,該公司在IPO(首次公開募股)後,公司營收的成長率,從30%~50%下滑到20%,為了拉擡公司營運成長動能,謝華決定擴大研發投資,其中,他決定加碼臺灣,成為亞太區的研發中心與成立病毒實驗室。

他進一步解釋,臺灣人才比中國素質好也有發展潛力,工作穩定度高,且臺灣人才投資費用和其他國家相比也相對便宜。因此,他決定將臺灣提升為Fortinet亞太資安和研發中心的基地,謝華說:「2015年,光是臺灣相關研發人才和病毒實驗室研究員的投資,人數超過百人,以每人年薪100萬元計算,光薪水就超過1億元。」

「臺灣將成為亞太研發中心,」謝華表示,臺灣是OEM代工大國,Fortinet在過去4年來,已經由臺灣的硬體工程師負責相關硬體設計,尤其具備安全防護功能的無線基地臺(Thin AP),超過9成都是由臺灣工程師和業者研發設計。

由臺灣硬體工程師負責相關產品的設計已經具有成效,謝華除了持續硬體工程師的投資,近期也將逐步擴編軟體系統工程師和嵌入式系統工程師。臺灣Fortinet總經理陳鴻翔補充說明,目前硬體工程師已經有40人,今年硬體工程師還要增聘5人,軟體工程師聘5人,嵌入式系統工程師要聘15人,整體研發人力將達65人規模。

隨著全球資安威脅越來越複雜,且更多時候,也需要能夠即時釋出防毒軟體或IPS(入侵偵測系統)病毒特徵碼,Fortinet目前在加拿大溫哥華已經有一個資安病毒實驗室,但為了做到24小時都有人能夠接手相關的特徵碼釋出作業,Fortinet決定在時差15小時的臺灣,成立第二座資安病毒實驗室。

也就是說,當加拿大病毒實驗室人員休息時,臺灣實驗室人員可以接手做全球的資安監控,真正做到全天候的病毒監控防禦,也能夠針對包括全球政府、電信業者等客戶,提供更即時的特徵碼和防毒研究。

他指出,目前已經有加拿大病毒實驗室的成員來臺訓練一些新手病毒研究員,除了防毒和IPS(入侵偵測防禦系統)的特徵碼研究外,也會陸續交付更深入的資安威脅研究任務給臺灣的資安研究人員,和加拿大資安研究人員互相合作。

陳鴻翔表示,目前病毒實驗室預計增聘20名工程師,今年光是軟硬體加上資安研究員召募人員就將近50人,光是研發人才投資、不含相關的設備資產,在研發資安人才投資已經超過上億元。

無線連網安全是今年產品發展焦點

現在包含Web、惡意程式在內各種威脅的資安研究,都必須有賴綿密的感測設備的部署,以及和各種資安研究與執行單位的聯盟,才能夠真正掌握資安威脅的概況。謝華表示,此時,就必須仰賴大資料的分析技術,從各種惡意行為、經驗和知識,找出威脅的趨勢或來源,並透過偵測(Detect)、緩解(Mitigate)和預防(Prevent)三步驟來打造資安威脅防護框架。

謝華認為,隨著行動裝置普及帶來無線網路的安全的議題,是企業目前面臨最大的挑戰,其中,包含連線範圍、連網率、網路傳輸量和智慧控管等,則是企業在控管無線網路基地臺所面臨的資安挑戰。

他表示,新一代無線網路標準802.11ac草案剛過,可能在今年底正式通過,目前Fortinet借用臺灣成熟的硬體設計經驗整合既有資安防護能力,例如防毒牆,解決現有無線網路設備業者擅長網路覆蓋能力卻缺乏資安防護能力的缺口。

陳鴻翔補充指出,無線網路基地臺再加上資安防護能力,將成為該公司新一代的智慧型無線網路基地臺(Smart AP)產品,可以用來解決無線網路安全以及目前自帶裝置(BYOD)所面臨的資安控管議題。
資料來源:  iThome
 

]]>
2015-09-17
<![CDATA[懇懋科技 2015 第四季(10月~12月)教育訓練課程,歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=737 懇懋科技即將在第四季(Q4)舉行業界頂尖資安大廠的產品教育訓練課程,內容包含 :
 
- Rapid7產品課程 - 業界唯一的弱點管理整合滲透測試解決方案,幫助您準確掌控組織所面臨的安全威脅和風險情報。

- Fortinet 次世代防火牆分析管理課程 - Fortinet 為 UTM解決方案全球領導者與網路安全領導供應商,提供全方位整合與高效能的防護,不僅能抵禦多變的安全威脅,並可同時簡化資訊安全架構。

- HP白箱及黑箱安全檢測工具、事件管理解決方案 - 如何運用惠普科技的安全智慧平台獨特優勢,提供先進的關聯性建立、應用程式保護及網路防護功能,確保現在的混合式 IT 基礎架構免於進階的網路安全威脅。

懇懋科技長期以來除提供全方位的資訊安全解決方案外,也致力於傳授客戶產品相關的知識與技能,課程內容精彩可期
席次有限,歡迎儘速報名參加! ( 每場課程提供前10位免費名額 )

<台北>

品牌

產品

主題

課程內容

課程價值

10月

11月

12月

Fortinet FortiGate與FortiAnalyzer FortiGate與FortiAnalyzer次世代防火牆分析管理課程 (1)FortiGate系統管理功能、
架構部屬介紹。
(2)FortiGate防火牆策略、流量塑形、
路由設定。
(3)FortiGateUTM(Anti-Virus、IPS、
Anti-Spam、WebFiltering、
ApplicationSensor)功能介紹。
(4)FortiGateVPN
(SSL-VPN、IPSes-VPN)設定介紹。
(5)FortiAnalyzer基本功能及Log查詢、
報表功能介紹。
2000元   11/10  
HP HP Fortify HP Fortify SCA靜態程式碼分析工具功能介紹及操作說明課程 (1)為何需要白箱
(2)使用白箱的目的
(3)白箱功能操作
(4)Q&A
3600元 10/20    
HP HP Fortify HP WebInspect 動態應用程式安全檢測工具功能介紹及操作說明課程 (1)為何需要黑箱
(2)使用黑箱的目的
(3)黑箱操作
(4)Q&A
3600元     12/29
HP ArcSight Logger HP ArcSight事件管理解決方案 (1)事件管理的重要性
(2)異質平台的事件收容
(3)HP ArcSight的事件管理解決方案與特色
(4)HP ArcSight Connector & Logger的安裝設定
(5)FortiGate & HP SMS的事件收容設定
(6)報表輸出
3600元 10/27    
Rapid7 Nexpose & Metasploit Rapid7 Nexpose & Metasploit弱點管理與滲透測試技術課程 (1)產品說明
(2)產品運作及操作
(3)Q&A
2000元   11/17  

<台中分公司>

品牌

產品

主題

課程內容

課程價值

10月

11月

12月

Fortinet FortiGate與FortiAnalyzer FortiGate與FortiAnalyzer
次世代防火牆分析管理課程
(1)FortiGate系統管理功能、
架構部屬介紹。
(2)FortiGate防火牆策略、流量塑形、
路由設定。
(3)FortiGateUTM(Anti-Virus、IPS、
Anti-Spam、WebFiltering、
ApplicationSensor)功能介紹。
(4)FortiGateVPN
(SSL-VPN、IPSes-VPN)設定介紹。
(5)FortiAnalyzer基本功能及Log查詢、
報表功能介紹。
2000元 10/27 11/17 12/8

報名方式線上報名

課程洽詢(02) 2748-0099 #8989 李小姐

]]>
2015-09-15
<![CDATA[Fortinet與NTT Com Security宣佈擴展全球安全夥伴關係]]> http://www.phitech.com.tw/news/index.php?news_id=731
新的全球安全夥伴關係,對雙方長期的業務與技術合作,皆邁進了一步。Fortinet和NTT Com Security將合作一系列的技術部署,在NTT Com Security的WideAngle安全服務下,獨一無二地提供技術支援、顧問諮詢,以及採用Fortinet技術引領市場的安全解決方案。

這些方案將包括雲端安全、防火牆和網路風險管理、安全性資訊與事件管理SIEM(security information and event management)系統整合,以及軟體定義網路SDN(software defined networking) 和虛擬化。透過此項合作,NTT Com Security也將獲得Fortinet資深技術顧問的協助,就事件管理、營運風險降低,以及支援複雜設計架構和實際導入各方面,擴展其技術支援的服務能力。

NTT Com Security總裁Simon Church表示,「我們和Fortinet都是各自領域的專家,彼此有一個共同的目標,就是透過我們專業的顧問諮詢與世界級的安全方案,協助掙扎受困於網路威脅的企業,這些威脅的數量不但愈來愈多,而且日益複雜和精巧。NTT Com Security實證的安全專業經驗和全球服務,搭配Fortinet最優良的安全解決方案,無疑是一個超強的合作組合。」

Fortinet執行長謝青表示,「隨著企業逐漸採用雲端系統和虛擬化技術,Fortinet的目標是協助他們保護和簡化IT架構。透過和NTT Com Security的合作,我們將能共同持續擴展全球的安全加值服務和解決方案,為企業保護他們新世代的網路和資料中心。」

NTT Com Security和Fortinet的全球安全夥伴關係,進一步擴展了兩家公司之前的合作。在此之前,Fortinet安全平台為NTT Communications雲端安全管理服務方案的一部份。

資料來源: 網路資訊雜誌]]>
2015-09-15
<![CDATA[Rapid7一次公布了7款嬰兒監視器的10個安全漏洞]]> http://www.phitech.com.tw/news/index.php?news_id=734 這份報告彰顯了物聯網的安全議題,Rapid7指出,各種廠牌的產品都含有安全漏洞並不是嬰兒監視器產品獨有
的現象,其實是物聯網裝置的一個縮影,突顯出不安全
的物聯網天性。

資安業者Rapid7一次公布了7款嬰兒監視器的10個安全漏洞,這些含有漏洞的監視器涉6個品牌,
包含
iBaby LabsPhilipsSummer Infant等。某些監視器內含一個以上的安全漏洞,有些漏洞允許系統存取
,有些漏
洞讓駭客得以濫用監視器服務。其中iBaby LabsM6M3S兩款裝置上榜。

Rapid7說明,ibabycloud.com網站上有一漏洞會允許任何有合法授權的使用者能夠檢視其他使用者的監控器
內容,而
iBaby M3S則是含有後門憑證漏洞。PhilipsPhilips In.Sight B120/37則含有3個漏洞,允許駭客存
取伺服器與串流內容。


Summer InfantSummer Baby Zoom WiFi MonitorInternet Viewing System內含一可允許駭客繞過認
證機制的安全漏洞,以及另一個權限擴張漏洞。Lens LaboratoriesPeek-a-ViewGynoii的同名產品
TRENDnetTRENDnet WiFi Baby Cam TV-IP743SIC皆含有後門憑證漏洞。

後門憑證(Backdoor Credentials)是這些產品最常見的安全漏洞,指的是它的硬體含有預設的帳號與密碼,
透過
UART介面即可取得,然後就能存取相關裝置作業系統的最高權限。

事實上家中的監視器受到入侵導致私密生活隱私外洩或受到干擾的事件已經不是新聞,去年國外就曾經發生過
駭客入侵嬰兒監視器遠端嚇小孩的真實案例。去年也曾傳出全
球上萬台的網路攝影機由於使用出廠預設的帳密
而遭到破解入侵,影像全都被放上網路開
放供全世界免費即時觀看。今年七月,台中一名吳小姐在所住的套房
中安裝網路攝
影機以監控飼養的貓咪,結果攝影機被人入侵,私密生活疑遭人偷窺。

這份報告彰顯了物聯網的安全議題,Rapid7指出,各種廠牌的產品都含有安全漏洞並不是嬰兒監視器產品獨有
的現象,其實是物聯網裝置(
IoT)的一個縮影,突顯出不安全的物聯網天性,未來物聯網裝置的多樣性與眾
多的品牌都將迎來安全風險,因
而鼓吹業者加入發展「IoT信賴框架」,以建立物聯網裝置的隱私與資訊安全標準。
資料來源: IThome (文
/陳曉莉發表)

]]>
2015-09-08
<![CDATA[Fortinet推出可透過雲端管理的Wi-Fi解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=730 全球高效能網路安全領導廠商Fortinet®,宣佈推出FortiCloud雲端管理系統的新功能,以及新的可透過雲端管理的無線存取點(AP ; access point)產品線,延續該公司在安全無線網路市場的策略性投資與動能。Fortinet新的無線網路存取點FortiAP-S系列,為市場上最安全、可透過雲端管理的企業Wi-Fi產品。它不僅能直接在存取點執行Fortinet的網路安全技術,並可透過領先業界的FortiGuard安全防護中心持續更新。因此,當企業組織選擇透過雲端來管理無線網路時,不需要再犧牲安全性。

新世代雲端管理的無線存取點

分散型企業在為其客戶和員工部署與管理一個無線網路時,會面對許多挑戰。目前的企業無線網路解決方案時常需要複雜的架構,來區分訪客或內部網路,同時需要額外的硬體設備,例如個別的無線網路控制器和安全設備。隨著雲端管理的Wi-Fi漸增,供應商已協助降低部署無線網路相關的複雜性和管理問題;然而,將無線網路的控制移轉到雲端,也帶來了至今仍未被解決的安全問題。

Fortinet的FortiAP-S無線存取點系列產品,能讓企業不需採用一個分離的無線網路控制器(WLAN controller),也不會使網路暴露在安全威脅之下。每一個FortiAP-S無線存取點,都能透過Fortinet雲端的FortiCloud管理系統來集中管理,讓Wi-Fi網路的部署和管理不需耗費太多心力,並能增加安全性、視覺化和管控能力,降低整體架構的複雜度。這不僅能讓企業組織更容易建置和管理一個安全的Wi-Fi網路,同時透過雲端管理所具備的延展性,也非常適合可能有許許多多營業處所的分散型企業。

目前市場上最安全的無線網路解決方案

FortiAP-S存取點內建先進的安全功能,例如入侵防護、網頁過濾、惡意AP偵測、防毒安全保護,以及細部的應用程式控管等等,這些都直接執行於存取點設備中。所有功能都有FortiGuard安全防護中心的後援,提供業界領先的威脅情資,確保每一個FortiAP-S都能即時抵禦最先進的安全威脅。如此精巧的軟、硬體整合,唯有憑藉Fortinet持續專精於高效安全工程與研究,才有可能做到。

Fortinet行銷副總裁John Maddison表示,「Fortinet新的FortiAP-S系列產品,整合了雲端管理的彈性、最新世代的無線存取點技術,以及已獲實證的FortiGuard安全保護,這些構築了一個安全的企業無線網路存取架構。現在,我們可以將適合行動化環境專屬的安全政策和更新,例如應用程式控管和病毒掃瞄,直接套用到無線存取點,讓客戶能針對BYOD (員工自帶設備 ;bring your own device)裝置建立起一層周邊防護。」

IDC網路架構部門研究分析師Nolan Greene指出,「隨著企業BYOD的情況激增,行動設備和應用程式也變得更為重要,企業組織則正奮力普及易於管理的WiFi網路,並兼備安全性和遵規性。Fortinet新的FortiAP-S無線存取點系列產品,同時整合了雲端管理無線網路的簡易性,以及Fortinet立足市場的網路安全防護技術。」

TierPoint銷售與產品開發副總裁Scott Fuhriman表示,「我們已和Foritnet緊密合作,提供最好的企業無線解決方案,滿足我們每一個客戶的特定需求。我們非常高興FortiAP-S無線存取點系列產品的推出,更激賞它的未來前景,能提供我們客戶安全的無線方法,而且可完全透過雲端來管理。」

資料來源: 網路資訊雜誌]]>
2015-09-08
<![CDATA[FortiWAN 更名上市祭優惠]]> http://www.phitech.com.tw/news/index.php?news_id=729 全球高效能網路安全領導廠商Fortinet(NASDAQ:FTNT)於日前正式宣布旗下Fortinet AscenLink產品線,即日起更名為FortiWAN,並繼續提供廣域網路(WAN)線路負載平衡解決方案(Link Load Balance Solution)服務。

Fortinet台灣區總經理陳鴻翔先生表示,2013年第4季,Fortinet正式收購Xtera AscenLink產品線並命為Fortinet AscenLink後,仍持續針對設備的性能做不斷的維護及提升。此次FortiWAN的產品線更名,是宣告Fortinet將在日後更致力於全球智慧型廣域網路負載平衡解決方案的市場推動。

目前FortiWAN共有3款型號:200B、1000B及3000B,能輕鬆地掌握從60Mbps到3Gbps不同電路專線頻寬整合環境,並提供新增本機內建報表機制及線路品質Health Check檢測功能。延續原AscenLink深受台灣及全球客戶愛用,FortiWAN可說是目前最貼近台灣使用者需求的廣域網路(WAN)線路負載平衡解決方案。

Fortinet為慶祝FortiWAN新品上市,即日起至10月31日止特別推出「FortiWAN雙機備援HA優惠」活動,於活動期間凡購買同一型號2台作HA(High Availability)備援者,第2台即可享有半價優惠。有關Fortinet FortiWAN的相關資訊,敬請瀏覽:www.fortinet.com。

資料來源: 中時電子報

]]>
2015-09-03
<![CDATA[順利邁向成功IMS之道 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=722 早期的電信VoIP是由軟交換機為主的NGN網路,演進至IMS後所要處理的session與services已與NGN大不相同,如Diameter信令、獨立的用戶資料庫以及將服務層從session控制層及傳輸層脫離。而電信業者所面對的最大議題即是在存取端如何界接及延用既有大量的TDM網路,而不立即浪費既有的投資。本文即針對如何順利邁向IMS網路相關議題作一探討。
 
Q1:如何提昇IMS增強型多媒體服務能力?
A1:多媒體服務是IMS的核心之一,許多IMS所定義的嶄新媒體機能需藉由媒體伺服器及媒體閘道器來實踐。Dialogic I-Gate 4000媒體閘道器不只提供高可靠性、高可用性、媒體編碼轉換外,它亦可以進行傳輸頻寛的優化管理。
此媒體閘道器扮演了電路交換載體頻道與分封交換媒體流的互連互通,另外也有IP-to-IP及IP-to-TDM的媒體編碼轉換,媒體優化,支援RFC 4117、SIP/H.248及IMS特殊機能的信令界面,具體與IMS網路關連圖如下所示:
該圖中的SGW主要用來轉換SS7 TDM信令至SIP或SIGTRAN,而I-Gate 4000在當MGCF使用Dialogic ControlSwitch的情況下也可以扮演SGW的角色。若使用其它第三方的MGCF時,可利用Dialogic DSI信令界面單元也可很容易地作為SGW使用。

Q2:如何實踐IMS MRF/MRB媒體伺服服務?
A2:Dialogic PowerMedia XMS是一款功能強大的媒體伺服器,可扮演MRF/MRB的角色,它支持Opus音頻編碼、VP8視訊編碼及HTML5瀏覽器等等,另外也可作為IMS與WebRTC的媒體互通橋樑。PowerMedia XMS支援以MSML(Media Server Markup Language)為控制IMS網路多媒體資源之界面。具體與IMS網路關連圖如下所示:
Q3:如何實踐IMS Diameter信令繞送服務?
在IMS中Diameter是最主要的信令之一,而大量的Diameter信令訊務在IMS中流動,使得DSC(Diameter Signaling Controller)已成為IMS網路不可或缺的元件之一,以管理在IMS與EPC之間日益激增的帳號、計帳、授權、計費及策略控制等信令。Dialogic Diameter Services Helix則是下一世代的DSC,可整合多重協定互連互通,也包含了DEA(Diameter Edge Agent)及DRA(Diameter Routing Agent)的機能在其中,對傳統2G/3G網路的信令界接也提供了IWF(InterWorking Function)功能。具體與IMS網路關連圖如下所示:
DSC可利用中介功能將不相同的Diameter互連在一起,而其中的轉換並不需要高深的程式寫作,僅需簡單的描述檔即可完成轉換透通,可大大節省成本而加速IMS/VoLTE營收的到來。

Q4:WebRTC與IMS之間關係為何?
A4:WebRTC是近期相當受到注目的瀏覽器技術,搭配Java Script及HTML5可讓Browser不用任何額外插件就可以進行點對點的多媒體即時通訊,在急速發展的M2M世界中,內嵌WebRTC也成為多媒體通訊要件之一,公共場所的Kiosk以及網頁客服中心都可以看到WebRTC的踪跡。  3GPP也注意到了需要將WebRTC與IMS作一整合,如此WebRTC之終端可以利用IMS的基礎網路與其它終端進行通訊。電信業者也可藉此建立WebRTC的伺服端服務,以更有效能地服務瀏覽器終端用戶。
WebRTC與IMS的整合需要加入許多新的元素在IMS網路中,如:
  1. WebRTC專屬存取閘道器
    eIMS Access Gateway(eIMS-AGW)是一個WebRTC到IMS的媒體閘道器,可提供各式編碼的轉換,如Opus音訊編碼及VP8/9視訊編碼轉至IMS的編碼間轉換。
  2. WebRTC專屬P-CSCF
    eProxy-CSCF是一個以SBC為基底的政策與路由引擎,支援WebRTC信令與漫遊,在IMS具有WebRTC路由分配與記帳的機能是相當重要的,因為WebRTC的驅動主要是以URL為主而非傳統的SIM卡。
  3. WebRTC專屬媒體伺服器
    同時需要的是eMedia Resource Function(eMRF),它提供了許多多媒體增值服務的資源,如Tone音、通知音檔等等。
具體與IMS網路關連圖如下所示:
Q5:為何選用Dialogic?
不論是要升級及NGN或IMS/VoLTE,Dialogic核心產品皆可提供
  1. 智能呼叫控制
  2. 豐富的媒體與信令處理
  3. 強大的媒體伺服器平台
  4. Any-to-Any的互連互通與編碼轉換
  5. WebRTC應用程式支援
  6. 虛擬化雲端平台提供

參考文獻:Finally, an Intelligent Migration Path to IMS, Dialogic, 2014
]]>
2015-06-09
<![CDATA[順利邁向成功IMS之道 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=718 早期的電信VoIP是由軟交換機為主的NGN網路,演進至IMS後所要處理的session與services已與NGN大不相同,如Diameter信令、獨立的用戶資料庫以及將服務層從session控制層及傳輸層脫離。而電信業者所面對的最大議題即是在存取端如何界接及延用既有大量的TDM網路,而不立即浪費既有的投資。本文即針對如何順利邁向IMS網路相關議題作一探討。

Q1:NGN主要元件與IMS之對應為何?
A1:NGN網路元件與IMS有許多對應關係,功能大致相同,但IMS實踐上有增強及超越許多:
NGN Function IMS Function
Media Server  Media Resource Function/Broker (MRF/MRB)
Media Gateway IMS Media Gateway (IMS MGW)
Softswitch Media Gateway Control Function (MGCF), Breakout Gateway Control Function (BGCF)
Signaling Transfer Point Diameter Routing Agent (DRA), Interworking Function (IWF)
Signaling Gateway Signaling Gateway (SGW)
Session Border Controller Proxy Call Session Control Function (P-CSCF), Interconnection Border Control Function (IBCF)

Q2:既有網路升級至IMS主要處理議題為何?
A2:引進IMS可能遇上的問題依電信業者既有網路的不同而不同,但各電信業者仍想大大擁抱IMS,其中三個主要的處理議題如下:
  1. TDM->VoIP呼叫控制轉換
  2. 增強型多媒體服務能力
  3. Diameter信令服務

Q3:如何實踐IMS TDM -> VoIP呼叫控制轉換?
A3:IMS定義了許多作智能呼叫控制的機能,包含處理以SIP為基底及以TDM為基底的呼叫控制。其中MGCF提供了SIP與TDM之間的相互轉換,如同在NGN網路的軟交換機角色一般。而Dialogic的Control Switch不僅作為NGN軟交換機使用外,還可無縫接軌演進至IMS網路的MGCF及BGCF的角色,它可以作單一用途使用亦可作多重角色使用,具體與IMS網路關連圖如下所示:

Q4:IMSMGCF/BGCF常見的呼叫流程有那些?
A4:
  1. 用戶側智慧型手機送SIP Invite至網路側的P-CSCF
  2. P-CSCF轉送Invite至適當的S-CSCF
  3. S-CSCF送Invite至BGCF
  4. MGCF傳送ISUP至PSTN,同時以H.248通知Media Gateway打開適當的路徑傳送此通呼叫媒體流

Q5:SBC在IMS網路所扮演的角色為何?
A5:SBC可扮演IMS P-CSCF的角色,Dialogic BorderNet 4000 SBC可支援高達同時32,000個SIP Session,使用它也非常容易作為SIP信令間差異的轉換,其設計也與之前所談的Control Switch緊密整合,可提供MGCF、BGCF及P-CSCF之間的互連互通。另外,BorderNet 4000亦可作為IBCF,進而保障網路安全性以及I-CSCF與外網路之間地址翻譯的服務工作,具體與IMS網路關連圖如下所示:

參考文獻:Finally, an Intelligent Migration Path to IMS, Dialogic, 2014
]]>
2015-06-09
<![CDATA[HP經濟部工業局104年第一次電腦軟體共同供應契約採購]]> http://www.phitech.com.tw/news/index.php?news_id=721 ]]> 2015-06-01 <![CDATA[揭示資安重要性 HP辦研討會]]> http://www.phitech.com.tw/news/index.php?news_id=720 日前HP資訊安全事業處在以「Think Like a Bad Guy知己知彼,百戰不殆」為主題的HP Protect資訊安全巡迴研討會中,為超過200多名的業界資安專家,介紹了企業資安防護的知己知彼之道,以及實證有效的資安防護作為。最重要的是,HP警示了物聯網所帶來的資安威脅,並突顯出安全資訊共享的必要性和有效性。

行政院資通安全辦公室主任蕭秀琴在「善用集體智慧打造安全網際空間」的講題中,以美國歐巴馬總統今年2月13日在史坦福大學舉行的全美網路安全和消費者保護白宮峰會上簽署行政命令,允許私人企業了解網路攻擊的機密資料,在網路安全上與政府共享資訊為例,特別強調網際安全需要產、官、學、研共同的認知、合作及協作。

蕭秀琴說,推動資通安全要應付瞬息萬變、錯綜複雜的局勢,既要縮小不確定性,又得跟上各種挑戰,必須靈活兼顧兩種需求。我國政府的作法包括強化政府資安資訊分享與分析平台的預防與早期預警機制、建置國家資通安全防護管理平台二線監控機制及推動資通安全的決策、協調推動、技術幕僚三級制等。隨著雲端運算、行動裝置及智慧聯網等技術快速發展,資安議題與挑戰更形嚴峻,產官學研集體協作勢在必行。

HP企業資訊安全事業處全球資深副總裁Rick Hanson表示,根據美國CSO Magazine的調查,75%受訪企業承認該公司因缺乏訓練有術的IT安全人員,以致於無法即時回應和處理資安事件。同時,他也強調安全威脅情報分享的重要性,並以HP安全研究為例,由HP TippingPoint DVLabs、ArcSight、Fortify、Atalla、HPLabs、應用安全中心和企業安全服務部門組成的安全團隊,除了與權威組織如SANS、CERT、NIST、OSVD、著名的軟體廠商,也和全球2千多家公司分享資料,建構一個雙向式的協同合作模式,自動提供完善、可行的安全資訊,協助用戶更快、更精確地偵測威脅與防護攻擊。

HP Fortify解決方案資深顧問Sandeep Nain指出,知名的安全弱點攻擊仍然很普遍,伺服器錯誤組態導致使用者可以存取不必要的檔案,行動和網際網路等新技術產生更多的安全缺口;愈來愈多持續攻擊的駭客,程式人員撰寫程式碼時仍會發生基本的安全錯誤;以及採用多元的互補性防護措施是最好的資安防護策略。

Sandeep Nain建議,經常重覆進行安全測試可以大幅降低安全風險,因為這能快速抓到來自新裝置、修補程式和其他應用更新版的安全漏洞。同時,企業也不要單獨倚賴傳統周邊安全的解決方案,資安沒有單一的萬靈丹,採用分層式的安全技術和工具,才能獲得最佳的安全防護。

資料來源:中時電子報 程鏡明

 

]]>
2015-04-14
<![CDATA[Fortinet加入VMware NSX平台 促進軟體定義資料中心的安全性]]> http://www.phitech.com.tw/news/index.php?news_id=717
同時保護實體與虛擬世界的安全性 
隨著雲端與虛擬架構快速地廣為產業界所採用,保護資料中心的方法也需要轉變。Fortinet新的VMX解決方案,能讓VMware vSphere和NSX的客戶採用Fortinet頂尖的安全技術,透過縝密的集中化管理,自動統合實體和虛擬網域的網路安全。 

Fortinet企業發展副總裁Mary Yang表示,「軟體定義資料中心(SDDC ; software defined data center)提供了一個高度自動化和簡易管理的平台,能快速安全地跨資料中心、雲端和行動設備整合部署,運作並保護所有的應用程式。Foritnet和VMware能獨特地提供這些服務,讓虛擬環境有最高的安全層級。」 

FortiGate-VMX能保護轉變中的資料中心 
為了因應雲端、大數據以及軟體和架構服務(software/infrasturcture -as-a-service),現今的資料中心正在快速轉變。軟體定義的網路,以及軟體定義的資料中心,都建立了非常動態的環境,讓以往提供網路服務的方法備受挑戰。 

在許多的資料中心裡,硬體的安全設備都是部署在匯聚層(aggregation layer),只能看到一個穿過實體層「南北向」來來回回的網路流量。相對地,在虛擬機器交互來回(意即東西向)的網路流量並不會離開虛擬主機中的虛擬交換器,而網路虛擬化和軟體定義的架構只會使虛擬的網路流量更急速地增加。 

為了解決這些問題,FortiGate-VMX能和軟體定義資料中心裡的VMware虛擬解決方案整合運作,提供API整合讓客戶能針對虛擬網路流量有更佳的視覺化控管能力,而不管網路拓撲為何。此外,和VMware平台的整合能自動保護新的工作負載(workloads)。FortiGate-VMX的主要功能包括: 
  • 目前能和VMware的vSphere和vCloud Suite 相互整合操作  
  • 未來能和VMware NSX整合操作 
  • 集中化管理多部FortiGate-VMX安全設備 
  • 視覺化管理所有vSphere虛擬網路流量 
  • 自動彈性地部署和提供FortiGate-VMX給新的ESXi host主機 
  • 即時啟動新VM工作負載的保護 
  • 以物件為基礎的防護規則,能在IP或Mac位址改變時跟隨VM 
Infonetics首席安全分析師Jeff Wilson表示,「由於SDN軟體定義網路和伺服器虛擬化被快速採用,資料中心愈來愈動態化,因此特別打造的虛擬安全設備將會被逐漸採用,配合硬體設備一同保護企業的資料中心。

Fortinet在企業資料中心做的很好,持續贏得許多新客戶,並擁有性價比具競爭力的產品,透過和VMware虛擬方案和SDDC平台整合的虛擬設備,Fortinet將能繼續維持既有的成功。」 

資料來源:資安人
 ]]>
2015-03-05
<![CDATA[Fortinet在亞馬遜AWS推出隨用隨付資料中心防火牆服務]]> http://www.phitech.com.tw/news/index.php?news_id=716  
全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT),日前宣佈在亞馬遜AWS平台上的虛擬資料中心防火牆FortiGate-VM,已新增隨用隨付(pay-as-you-go)的計費功能。FortiGate-VM能為AWS雲端運算服務的企業用戶,提供成熟穩定兼具擴充性的解決方案,來保護他們在雲端的工作,並符合法規的要求。

Fortinet是此領域的創新者,現已能提供AWS用戶各種安全解決方案,包括獲獎無數的FortiGate網安設備、FortiWeb應用防火牆,以及FortiManager-VM和FortiAnalyzer-VM虛擬管理和分析系統。由於Fortinet持續地創新,並不斷在虛擬和雲端領域提供更廣泛的解決方案,目前已有愈來愈多客戶採用Fortinet在AWS雲端上的虛擬解決方案。

FortiGate-VM for AWS現在可依時數或按年約的方式來計費,並搭配既有的BYOL (Bring Your Own License)選項。新增的計費機制讓客戶能以同樣簡單的方式,在AWS的架構下採用FortiGate-VM,透過AWS Marketplace軟體市集隨選購買,並整合計量、帳單明細和付款的功能。

新的選隨和隨用隨付功能的顯著優點,在於能夠部署和擴展解決方案來滿足立即和不斷成長的安全需求,同時保有能預測成本的模式。FortiGate-VM在AWS Marketplace新的年約計價方式,能讓潛在的資本支出節省達40%--相較於同樣12個月依時數計價。

亞馬遜AWS雲端商務副總裁Terry Hanold表示,「我們非常高興FortiGate-VM for AWS能按年或依時數,來讓我們的客戶計價採用。現在他們可以輕易快速地在AWS軟體市集上購買FortiGate-VM,讓執行在AWS上的工作能有更深一層的防護。」

資料來源:iThome
 ]]>
2015-03-04
<![CDATA[美超微新的1U/2U Ultra SuperServers 提供靈活的高頻寬I/O解決方案以實現更高的能源效率和性能]]> http://www.phitech.com.tw/news/index.php?news_id=715 新伺服器以4個40G和NVMe技術以最大限度降低延遲及160W+和CPUs鈦金級電源提高性能和能源效率
 
高性能、高效率伺服器、儲存技術與綠色運算領域的全球領導者美超微電腦股份有限公司 (Super Micro Computer, Inc.)(NASDAQ: SMCI)日前發佈新的1U/2U SuperServers系列,在4x 40G QSFP+、10G SFP+、10GBASE-T和1G埠配置下具有更加靈活的高頻寬I/O埠。新款伺服器還透過一個創新氣流優化的冷卻架構和1000W冗余鈦金級電源,以高效能的數位電源(96%+)支援雙顆Intel® Xeon®處理器E5-2600v3及高達160W以上的功率。此外,記憶體性能增強了14%,新解決方案同時採用了最新的NVMe技術。

與現有的固態硬碟(SSD)技術相比,新的NVMe技術支援的Ultra伺服器能夠使延時性能提高七倍,頻寬提升六倍。美超微是第一家提供真正熱插拔NVMe功能的公司,並將很快為1U機架式伺服器提供10倍的熱插拔NVMe支援,為2U機架式伺服器提供2倍、4倍、8倍或者高達24倍熱插拔NVMe支援。Ultra系列伺服器建立在美超微Building Block Server®基礎之上,配有750W、1KW以及即將推出的1.6KW或2KW高效率數位電源,支援Intel® Xeon® Phi™ 協同處理器和NVIDIA® Tesla® GPUs,能夠進行大規模平行處理或者滿足任何應用需求。此外,Ultra SuperServers採用無工具設計,配置效率高且易於維護。
 
美超微總裁兼首席執行官梁見後(Charles Liang)表示:「美超微的Ultra系列SuperServers提供市場上最靈活的高頻寬I/O解決方案,並且將最先進的運算與網路技術整合在一個架構中。Ultra SuperServer的優勢能滿足企業級客戶的虛擬、超大規模環境下的各種應用需求,實現配置、效率、性能和可靠性達到最佳平衡的快速部署。」
 
Ultra SuperServer產品規格
  • 1U SYS-1028U-TNRTP+ —雙顆 Intel® Xeon®處理器E5-2600 v3 (高達160W)、24個DIMMs、10個2.5"熱插拔抽取盒 (2個NVMe/SATA3混合埠+8個SATA3埠、透過AOC可選配8個SAS3埠)、4個PCI-E 擴充槽(2個PCI-E x16 FHFL w/Single GPU Support、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、2個10G SFP+埠、750W冗余鉑金級電源
  • 1U SYS-6018U-TRTP+ —雙顆 Intel® Xeon®處理器E5-2600 v3 (高達160W)、24個DIMMs, 4個3.5"熱插拔抽取盒(4個SATA3/SAS3)、4個PCI-E擴充槽(2個PCI-E x16 FHFL w/GPU Support、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、2個10G SFP+埠、750W冗余鉑金級電源
  • 2U SYS-2028U-TRTP+ —雙顆 Intel® Xeon®處理器E5-2600 v3(高達160W)、24個DIMM、24個2.5"熱插拔抽取盒(10個SATA/SAS3)、 8個 PCI-E擴充槽(1個PCI-E x16 FHFL w/GPU Support、5個PCI-E x8 FHFL、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、2個10G SFP+埠、1000W冗余鈦金級電源
  • 2U SYS-6028U-TRTP+ —雙顆 Intel® Xeon®處理器E5-2600 v3 (高達160W)、24個DIMM、12個3.5"熱插拔抽取盒(10個SATA3/SAS3)、8個PCI-E擴充槽(1個PCI-E x16 FHFL w/GPU Support、5個PCI-E x8 FHFL、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、2個10G SFP+埠、1000W冗余鈦金級電源
  • 2U SYS-2028U-TR4F+ —雙顆 Intel® Xeon®處理器E5-2600 v3 (高達160W)、24個DIMM、24個2.5"熱插拔抽取盒(10個SATA3/SAS3)、7個PCI-E擴充槽(1個PCI-E x16 FHFL w/GPU Support、4個PCI-E x8 FHFL、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、4個40G QSFP+埠、1000W冗余鈦金級電源
  • 2U SYS-2028U-E1CNR4T+ —雙顆 Intel® Xeon®處理器E5-2600 v3(高達160W)、24個DIMM、24個2.5"熱插拔抽取盒(4個NVMe埠、透過AOC可選配24個SAS3埠)、6個PCI-E擴充槽(4個PCI-E x8 FHFL、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、4個10GBase-T埠、1000W冗余鈦金級電源
  • 2U SYS-6028U-E1CNR4T+ —雙顆 Intel® Xeon®處理器E5-2600 v3 (高達160W)、24個DIMM、12個3.5"熱插拔抽取盒(4個NVMe埠、透過AOC可選配12個SAS3埠)、6個PCI-E擴充槽(4個PCI-E x8 FHFL、1個PCI-E x8 LP、1個PCI-E x8 LP Internal)、4個10GBase-T埠、1000W冗余鈦金級電源
資料來源:Supermicro
 
 ]]>
2015-02-25
<![CDATA[VoIP服務品質監控探討 Part2]]> http://www.phitech.com.tw/news/index.php?news_id=714
Q1:VoIP會話及服務效能包含那些項目?
A1:從信令控制層面的資料分析可推算出許多VoIP的服務效能項目如[1]:
  • 呼叫完成率(Attempts to Success Ratio, ASR)
    ASR(%)=(總應答數)/(總呼叫數-3xx回應數) X 100%
  • 使用分鐘數 (Minutes of Usage, MOU)
  • 網路效能比 (Network Effectiveness Ratio)
    等於(回應200、480、486、600、603的Invite數)/(總Invite數-3xx回應數) X 100%
  • 平均呼叫時間(Average Length of Call)
  • 服務可用度(Service Availability)
  • 信令延遲(Signaling Delays)
    主要量測Invite至第一有效回應訊息(如180、183及200 OK)所花費的時間

Q2:VoIP網路中RTP的效能指標有那些項目?
A2:RTP承載著在VoIP中媒體的部份, 也是與用戶實際使用媒體最相關聯的部份,其各項效能指標[4]與客戶使用感受有密不可分的關係:
#  KPIs Remarks
1 Mos Average MOS score for all VoIP calls on the network
2 Jitter Average Jitter for all VoIP calls on the network
3 PacketDelay Average Packet Delay for all VoIP calls on the network
4 PacketLoss Average Packet Loss for all VoIP calls on the network
5 DataVolume Total of all VoIP data traffic on the network
6 ReleaseCauseCode Release Cause Code distribution for all VoIP calls
7 CDRTable List of VoIP CDRs for a given period of time
8 FaxTable List of Fax(T.38) Records for a given period of time
9 RasTable List of RAS Records for a given period of time
10 CallVolumeLeaders Top N VoIP Call volume leaders
11 CallDistribution Total of all VoIP calls per given time period
12 NetworkVolume Total of all data traffic on the network
13 Total Duration Time Total aggregated Call Duration Time of VoIP Calls per given time period
14 Simultaneous Calls The number of simultaneous calls on the network
15 Total Setup Time Total aggregated Setup Time per given time period
16 TopApps Top N VoIP protocols on the network


Q3:VoIP之QoS、QoE及SLA其關係為何?
A3:SLA是客戶與服務提供者之間所協議的服務品質等級規範,QoS則是網路相關量化的客觀量測值;而QoE則是客戶實際感受的服務品質,此三者的關係可以下圖說明[1]:

而SLA的具體施行則分為以下三個步驟:
(1) 利用QoS量測規則來對訊務進行分類
(2) 將預先定義的SLA腳本套用在分類的訊務上
(3) 定義一旦違反QoS時所要進行的自動化動作


Q4:新世代SBC經由SLA把關後可產生的動作有那些?
A4:當VoIP服務質量下降時,新世代SBC可有以下積極作為
(1) 根據較好或較差的ASR、ALOC、NER、封包遺失及語音品質量測來選擇一個最適當的對外路由
(2) 主動刪除在路由表上表現不佳的路由
(3) 根據所量測的語音品質進行動態訊務的重新平衡分配,其處理流程示意圖如下所示:


Q5:VoIP/LTE的主動服務品質控制可有那些?
A5:VoIP服務品質主動控制的方式分為在控制層面及資料層面[3]
(1) 控制層面
  • Resource Provisioning
  • Admission Control
  • Connection Management
  • Traffic Engineering
  • Resource Reservation
(2) 資料層面
  • Buffer Management Scheduling
  • Packet Classification
  • Shaping
  • Policing
  • Loss Recovery / Error Concealment

參考文獻
[1] Quality of Service and Service Level Management, 2014
[2] VOIP PERFORMANCE MEASUREMENT USING QoS PARAMETERS, 2005
[3] Survey on QoS Management of VoIP, 2003
[4] QoS Requirements for VoLTE, 2012
 
]]>
2015-02-02
<![CDATA[HP Fortify:您的應用程式以及網頁安全嗎?]]> http://www.phitech.com.tw/news/index.php?news_id=713 ]]> 2015-01-22 <![CDATA[Phitech 懇懋科技電子報 028 期 VoIP應用服務程式開發淺談]]> http://www.phitech.com.tw/news/index.php?news_id=712
懇懋科技電子報
2015.01.08  NO.028 代理產品| 解決方案| 關於我們
技術開講

VoIP應用服務程式開發淺談

早期以電路交換為主的電信加值服務,大都以特定的信令及語音版卡為基底進行語音加值服務的開發,但隨著VoIP的成熟與到來,各式各樣的語音、視訊及文字多媒體服務大量崛起,其開發方式也與傳統有相當大的差異,本文即針對市面上最普及的開發平台為基底做一說明,並以來電答鈴(MRBT)服務開發作為範例展示。

(一) VoIP應用服務開發架構
新世代VoIP應用服務開發架構主要分為應用程式伺服器(Application Server)及媒體伺服器(Media Server)兩大部份,如下示意圖所示。此二者可以放在同一台或是分散式佈建皆可。常見的應用程式伺服器如TeleStax、Mobicents等,而常見的媒體伺服器則為Dialogic XMS系列等。因為應用程式與媒體服務分離後,程式總體架構上可以做更彈性的應用,如多台應用程式伺服器使用相同的媒體伺服器群資源共享。而在後述的MRBT範例即以Mobicents應用程式伺服平台經由JSR309標準界面控制Dialogic XMS媒體伺服器為平台開發而成。
Fig.1 應用程式開發架構
 
(二) SIP (Session Initiation Protocol)協定簡介
在現在的網路電話(VoIP)通訊信令中,SIP是用來控制VoIP中媒體通訊的一種信號通訊協定。其基本元件可大致分為用戶代理 (User Agent) 與 SIP服務器 (SIP Server)。用戶代理又可分為用戶代理客戶端與用戶代理伺服器端。客戶端可以對伺服器端產生請求 (Request) ,而伺服器端會在接收客戶端的請求之後發送回應 (Response) 給客戶端。SIP服務器則包含有代理伺服器、定位伺服器、註冊伺服器 ...等,可以處理SIP呼叫與應用方面的服務。

(三) Music Ring Back Tone服務簡介
一般用戶使用來電答鈴服務之後,可以自行選擇喜歡的音樂當作回應鈴聲,當其他人撥打給此用戶時,等待的鈴聲會由用戶自訂的音樂取代一般傳統的等待鈴聲。來電答鈴的功能除了讓等待回應時能夠聆聽音樂,也可以做到提示的作用,讓撥號的人知道電話已經撥通並等待對方接起,也可以起到辨識的作用,當聽到特別的鈴聲能夠辨別撥給的用戶是誰。而用戶選用的音樂是儲存於網路端,當然也可由用戶自行錄音並上傳,用作等待時撥放的音訊,除了具個人特色也可以作為宣傳或是廣告的作用,在2G/3G年代是一個相當熱門的電信加值服務應用。

(四) 應用範例-VoIP來電答鈴
此範例以前述VoIP應用服務開發平台來實作MRBT應用。
Fig.2 VoIP MRBT高階流程示意圖
 
如上圖示,主叫端 A 撥打給被叫端 B 時,SIP伺服器端收到 INVITE 請求,並與媒體伺服器建立 RTP (Real-Time Transport Protocol),並發送183 Session Progress 回應給主叫端 ,當被叫端發出產生 1XX回應時,媒體伺服器開始撥放音樂,用戶 A可以從SIP伺服器端接收到播放的音樂,此時的音樂又稱'Early Media',表示撥號成功但是對方尚未接起,以此達到來電答鈴的實現。
 
EARLY MEDIA
Early Media為通話建立之前的媒體訊號交換,可應用於下列功用:
1. 播放來電答鈴(MRBT)
2. 播放多媒體語音通知訊息(e.g. 忙線訊息、撥號錯誤訊息...等)
 
媒體伺服器 MEDIA SERVER
此範例用JAVA架構的媒體伺服器,可通過JSR309 ( Media Server Control API ) 控制,可處理G711 ( a-Law ,u-Law )、GSM、Linear PCM ( L16 )、G729與DTMF 等編碼格式。

 
主叫端與被叫端之間的信令交換:
Fig.3 細部VoIP MRBT Call Flow
 
SIP SERVLET - Code
在SIP的方法中,INVITE (邀請)方法可用來建立簡單的雙方通話。這裡一開始SIP Servlet會接收用戶A的 INVITE請求,在收到之後,先與媒體伺服器建立連結,並適時的傳送183 Session Progress 的回應給A

doInvite (SipServletRequest UAC_Invite)

   throws ServletException,IOException {
   ......
   // Create NetworkConnection
   NetworkConnection myNetworkConnection = MediaSession
                                     .createNetworkConnection(NetworkConnection.BASIC);
   ……

用戶B收到A的請求之後,會先產生回應來準備建立連線的程序,此時SIP Servlet 會處理被叫端B回應的內容,並利用媒體伺服器來適時的播放來電答鈴

doResponse ( SipServletResponse UAC_Response)

   throws ServletException, IOException {
   ……
   // play Ringback tone
   URI Music = URI.create (Ring_Back_Tone );
   myMediaPlayer.play ( Music ,RTC ,Null );
   ……

當B接起來電時,SIP Servlet會結束播放來電答鈴(Early Media),使A與B能夠建立通話。

總結
SIP因簡單容易上手且具有彈性操作利於開發的特色,為主流的VoIP通訊協定,目前利用Mobicents等open source 就可免費架設SIP Servlet,並利用X-Lite等電話軟體,就能於一區域網路上架構一套通訊系統,算是相當方便好用的一種方法,建立簡單的MRBT應用或是其他VoIP應用都可以透過SIP實現。本範例雖然主要是以語音作為主要廻鈴音的媒體,但因為SIP的特性,未來在4G/VoLTE仍是非常容易擴充成Video Ring Back Tone服務的。

文章來源:懇懋科技 研究開發處 張博喬
 
教育訓練
2015年Q1教育訓練課程,歡迎您報名參加!
more
最新消息
Fortinet 2015年威脅預測:黑帽駭客手段更為精巧,網路威脅範圍和複雜度增加
more
Rich Man專欄
VoIP服務品質監控探討 Part1
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2015-01-08
<![CDATA[懇懋科技 2015 第一季(1月~3月)教育訓練課程,歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=711 懇懋科技 2015 Q1 教育訓練課程表

懇懋科技本季將舉行業界頂尖資安大廠的產品教育訓練課程,包含惠普的ESP系列產品,告訴您如何運用三管齊下的產品戰略,全面防禦的新世代網路威脅;Riverbed SteelCentral課程,教您如何有效監控、管理和故障排除應用程式的效能問題;Rapid7弱點管理與滲透測試課程,讓您了解如何準確掌控組織所面臨的安全威脅和風險情報,以及Fortinet次世代防火牆分析管理課程,Fortinet為UTM解決方案全球領導者與網路安全領導供應商,提供全方位、整合與高效能的防護,不僅能抵禦不斷變化的安全威脅,並可同時簡化資訊安全架構,懇懋科技長期以來除提供全方位的資訊安全解決方案外,也致力於傳授客戶產品相關的知識與技能,課程內容精彩可及,席次有限,請儘速報名參加!

<台北>
品牌 產品 主題 課程價值
(未稅)
1月 2月 3月
Fortinet FortiGate &
FortiAnalyzer
FortiGate 與FortiAnalyzer
次世代防火牆分析管理課程-台北
2,000元 20(二)   10(二)
HP HP Next
Generation FW
HP TippingPoint NGFW
次世代防火牆基本安裝課程
3,600元   3(二)  
HP HP Next
Generation IPS
HP TippingPoint NGIPS
次世代入侵防禦系統基本安裝課程
3,600元 22(四)   12(四)
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析
工具功能介紹及操作說明課程
3,600元 27(二)    
HP HP WebInspect HP WebInspect 動態應用程式安全
檢測工具功能介紹與操作說明課程
3,600元     19(四)
HP HP ArcSight HP ArcSight 事件管理解決方案 3,600元   5(四)  
Riverbed SteelCentral SteelCentral 效能管理解決方案 3,600元   10(二)  
Rapid7  Nexpose &
Metasploit
Rapid7 Nexpose & Metasploit
弱點管理與滲透測試技術課程
3,600元     17(二)

<分公司>
品牌 產品 主題 課程價值
(未稅)
1月 2月 3月
Fortinet FortiGate &
FortiAnalyzer
FortiGate 與FortiAnalyzer
次世代防火牆分析管理課程-台中
2,000元     10(二)
Fortinet FortiGate &
FortiAnalyzer
FortiGate 與FortiAnalyzer
次世代防火牆分析管理課程-高雄
2,000元   3(二)  

報名方式線上報名

課程洽詢(02) 2748-0099 #8989 何小姐

]]>
2015-01-06
<![CDATA[VoIP服務品質監控探討 Part1]]> http://www.phitech.com.tw/news/index.php?news_id=710
Q1:VoIP/VoLTE服務業者目前面臨什麼挑戰?
A1:VoIP相關的一類及二類服務業者目前面臨了以下挑戰[1]
  1. 缺乏完整清楚的服務狀況可視度。
  2. 對於網路及訊務的改變要能動態即時調整。
  3. 能對IP網路上各類即時語音、視訊及多媒體等行為進行預測並確認一致性。
  4. 對VoIP之服務品質協定要能監測,並能產生告警。
  5. 對VoIP之服務品質協定要能強制執行。
  6. 可量測預期VoIP訊務流量與實際一致性。
  7. 一目瞭然的QoS及QoE顯示面板。

Q2:VoIP/VoLTE服務品質影響之網路因素為何?
A2:VoIP服務品質容易受以下網路因素所影響[2]

Q3:新世代的SBC之分析VoIP會話品質資料為何?
A3:傳統SBC應能即時收集VoIP各主要節點之信令及訊務資料,新世代SBC則還可依不同層級之即時關聯式分析。關聯與分析引擎要能針對每一VoIP會話(session)即時分辨出客戶、網路拓璞、服務及以下內容:
  • 網路所有節點
  • 系統層級
  • 客戶及區域層級
  • 界面層級
  • 會話層級
  • 媒體串流層級
  • 分割區層級
  • 路由及路由表層級

Q4:新世代的SBC如何分析QoE指標?
A4:無論是語音或視訊在傳送與接收的訊務皆為經過SBC,其中RTP與RTCP是主要QoE分析來源,經由遞回(Aggressive)、統計(Statistical)等方式進行QoE分析,可得到以下產出結果
  • 媒體會話的評比與分數(如R-Factor及MOS值)
  • 造成語音品質下降的原因
  • 單方通話的發生與原因
  • 網路效能如延遲(delay)、抖動(jitter) 、封包漏失(Loss)與捨棄(Discard)

Q5:VoIP效能評價(R-Factor)與網路效能關係為何?
A5:新世代SBC可分析點對點RTP媒體效能與網路效能之對比,其中RTP媒體效能主要以R-Factor為代表參數,其值可由1-100 ( 120為HD)。由上方對應圖表可發現較不好的語音品質(較短的長條柱)可對應到較差的網路品質;而較好的語音品質則能對應到較佳的網路品質[1]。
另外,媒體串流統計包含有入口及出口的送收共四種流量,可獲得以下詳細資料
  • 單向語音路徑
  • 本地與遠端問題釐清
  • 封包捨棄
  • 每個會話組所使用的頻寬及編碼
  • 封包遺失
  • 抖動暫存器效能
  • 延遲
  • 封包各項統計
參考文獻
[1] Quality of Service and Service Level Management, 2014
[2] VOIP PERFORMANCE MEASUREMENT USING QoS PARAMETERS, 2005
]]>
2014-12-29
<![CDATA[VoIP應用服務程式開發淺談]]> http://www.phitech.com.tw/news/index.php?news_id=709
(一) VoIP應用服務開發架構
新世代VoIP應用服務開發架構主要分為應用程式伺服器(Application Server)及媒體伺服器(Media Server)兩大部份,如下示意圖所示。此二者可以放在同一台或是分散式佈建皆可。常見的應用程式伺服器如TeleStax、Mobicents等,而常見的媒體伺服器則為Dialogic XMS系列等。因為應用程式與媒體服務分離後,程式總體架構上可以做更彈性的應用,如多台應用程式伺服器使用相同的媒體伺服器群資源共享。而在後述的MRBT範例即以Mobicents應用程式伺服平台經由JSR309標準界面控制Dialogic XMS媒體伺服器為平台開發而成。

Fig.1 應用程式開發架構
 
(二) SIP (Session Initiation Protocol)協定簡介
在現在的網路電話(VoIP)通訊信令中,SIP是用來控制VoIP中媒體通訊的一種信號通訊協定。其基本元件可大致分為用戶代理 (User Agent) 與 SIP服務器 (SIP Server)。用戶代理又可分為用戶代理客戶端與用戶代理伺服器端。客戶端可以對伺服器端產生請求 (Request) ,而伺服器端會在接收客戶端的請求之後發送回應 (Response) 給客戶端。SIP服務器則包含有代理伺服器、定位伺服器、註冊伺服器 ...等,可以處理SIP呼叫與應用方面的服務。

(三) Music Ring Back Tone服務簡介
一般用戶使用來電答鈴服務之後,可以自行選擇喜歡的音樂當作回應鈴聲,當其他人撥打給此用戶時,等待的鈴聲會由用戶自訂的音樂取代一般傳統的等待鈴聲。來電答鈴的功能除了讓等待回應時能夠聆聽音樂,也可以做到提示的作用,讓撥號的人知道電話已經撥通並等待對方接起,也可以起到辨識的作用,當聽到特別的鈴聲能夠辨別撥給的用戶是誰。而用戶選用的音樂是儲存於網路端,當然也可由用戶自行錄音並上傳,用作等待時撥放的音訊,除了具個人特色也可以作為宣傳或是廣告的作用,在2G/3G年代是一個相當熱門的電信加值服務應用。

(四) 應用範例-VoIP來電答鈴
此範例以前述VoIP應用服務開發平台來實作MRBT應用。

Fig.2 VoIP MRBT高階流程示意圖
 
如上圖示,主叫端 A 撥打給被叫端 B 時,SIP伺服器端收到 INVITE 請求,並與媒體伺服器建立 RTP (Real-Time Transport Protocol),並發送183 Session Progress 回應給主叫端 ,當被叫端發出產生 1XX回應時,媒體伺服器開始撥放音樂,用戶 A可以從SIP伺服器端接收到播放的音樂,此時的音樂又稱"Early Media",表示撥號成功但是對方尚未接起,以此達到來電答鈴的實現。

EARLY MEDIA
Early Media為通話建立之前的媒體訊號交換,可應用於下列功用:
1. 播放來電答鈴(MRBT)
2. 播放多媒體語音通知訊息(e.g. 忙線訊息、撥號錯誤訊息...等)

媒體伺服器 MEDIA SERVER
此範例用JAVA架構的媒體伺服器,可通過JSR309 ( Media Server Control API ) 控制,可處理G711 ( a-Law ,u-Law )、GSM、Linear PCM ( L16 )、G729與DTMF 等編碼格式

主叫端與被叫端之間的信令交換:

Fig.3 細部VoIP MRBT Call Flow

SIP SERVLET - Code
在SIP的方法中,INVITE (邀請)方法可用來建立簡單的雙方通話。這裡一開始SIP Servlet會接收用戶A的 INVITE請求,在收到之後,先與媒體伺服器建立連結,並適時的傳送183 Session Progress 的回應給A

doInvite (SipServletRequest UAC_Invite)

   throws ServletException,IOException {

   ......

   // Create NetworkConnection

   NetworkConnection myNetworkConnection = MediaSession

                                     .createNetworkConnection(NetworkConnection.BASIC);

   ……

用戶B收到A的請求之後,會先產生回應來準備建立連線的程序,此時SIP Servlet 會處理被叫端B回應的內容,並利用媒體伺服器來適時的播放來電答鈴

doResponse ( SipServletResponse UAC_Response)

   throws ServletException, IOException {

   ……

   // play Ringback tone

   URI Music = URI.create (Ring_Back_Tone );

   myMediaPlayer.play ( Music ,RTC ,Null );

   ……

當B接起來電時,SIP Servlet會結束播放來電答鈴(Early Media),使A與B能夠建立通話。

總結
SIP因簡單容易上手且具有彈性操作利於開發的特色,為主流的VoIP通訊協定,目前利用Mobicents等open source 就可免費架設SIP Servlet,並利用X-Lite等電話軟體,就能於一區域網路上架構一套通訊系統,算是相當方便好用的一種方法,建立簡單的MRBT應用或是其他VoIP應用都可以透過SIP實現。本範例雖然主要是以語音作為主要廻鈴音的媒體,但因為SIP的特性,未來在4G/VoLTE仍是非常容易擴充成Video Ring Back Tone服務的。

文章來源:懇懋科技 研究開發處 張博喬

]]>
2014-12-26
<![CDATA[Fortinet 2015年威脅預測:黑帽駭客手段更為精巧,網路威脅範圍和複雜度增加]]> http://www.phitech.com.tw/news/index.php?news_id=708  
隨著2015新年的來臨,全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT)及其FortiGuard Labs安全防護中心,率先評估即將到來的新年會有那些顯著的網路安全威脅--分別從黑帽駭客,以及威脅情報解決方案廠商的角度來預估。由於連網設備的增加,網路罪犯將會持續磨練實力,特別是有關物聯網攻擊和進階的隱避技巧,同時也會為求金錢所得或其它邪惡目的,繼續攻擊大規模伺服器端的漏洞。全球的企業和政府組織都處於危險之中,消費者重要的個人訊息也是一樣。
 
從黑帽駭客的角度來看2015年,顯著的網路安全威脅和趨勢包括:
 
Blastware能摧毀系統、刪除資料,掩護駭客足跡
惡意軟體這種破壞性的新趨勢,緊隨著偽防毒和勒索軟體的腳步,能讓駭客滲透進入系統、蒐集資料,抹除系統和硬碟上的資料,然後覆蓋資料軌阻礙採證。FortiGuard安全防護中心在2014年第一次觀察到Blastware的跡象­­--Dorkbot/NGRbot,裡頭有駭客內建的程序,一旦被更改就會自我摧毀,然後抹除所有硬碟上的資料。這是對事件回應服務(incident response services) 興起的一個直接反擊。Fortinet預測進階持續性滲透攻擊(APT)的開發者,將會內建精巧的自我摧毀機制,來阻隢執法和採證的工作,因為這些資源已為了打擊網路犯罪而增加。駭客也可能在勒索方面採用這些手段,例如若不在特定時間內交付贖金,就將資料摧毀。
 
駭客逃避法律執行陷害無辜者
隨著網路犯罪的增加,逮捕和懲罰犯罪者的執法行為也隨之增加。因此,駭客必須更加小心並計劃如何避免遭到逮捕。在2015年,進階的逃避技術將會持續演化,讓駭客得以隱藏行蹤。現今,規避技巧著重在對抗防毒和入侵防護/anitbotnet防殭屍網路系統,然而Fortinet預估它將進化至如何規避沙箱(sandbox)。此外,與反擊情報系統類似,駭客可能在攻擊活動中丟出假訊息阻礙調查,或是故意提供線索指向無關的他人來陷害無辜者。
 
物聯網(Internet of Things)變成威脅聯網(Internet of Threats)
在2014年我們看到一個有趣的轉變,即Heartbleed和Shellshock著重在伺服器端的漏洞和攻擊。展望2015年,我們完全有理由相信隨著黑帽駭客撬開物聯網時,這個趨勢會以驚人的方式持續。駭客將繼續依循這個阻力最小的途徑,因為會有愈來愈多的設備連上網路。黑帽駭客尋求攻擊的漏洞,將包括消費者家用自動化和安全系統,以及網路攝影機,這些我們已經逐漸可見。至於在企業端,網路附加儲存系統(NAS ; network attached storage)和路由器仍將繼續成為目標,重要的基礎設施如人機界面(HMI)和供應鏈系統也會是,這將對第三方組件和修補檔的管理產生顯著的問題。惡意軟體常見的散佈和銷售,也將包括SCADA的功能,例如Havex的OPC程序,它能辨識工業網路設備的特徵,並將其回報給使用者。
 
阻斷營收(Denial of Revenue)和資料外洩將持續並擴大
2014已經變成資料外洩的一年,有許多重大的資料遭竊事件,例如美國商店Target、Michaels、P.F. Changes和Home Depot。FortiGuard預測這個趨勢在2015年將會持續,因為駭客變得愈來愈靈巧,能找到新的漏洞滲透進入零售和金融系統。在新年期間,破壞會擴展到組裝生產線、工廠、ERP/SAP系統,以及保健和大樓管理的阻斷服務攻擊,讓全球企業組織面對更多的挑戰,來保護重要的消費者資訊,避免營收和商譽的損失。
 
威脅情報系統的反擊增加
犯罪服務和解決方案已經能提供惡意軟體的品質保證,包括樣本掃瞄。Fortinet預計2015年品質保證將會擴展至威脅情報系統和無法偵測的範圍,以做為攻陷指標(IOC ; indicator of compromise)。由於犯罪服務已延伸包含攻擊研究和範圍評估,因此駭客可以依循相同類型的程序來決定迴避安全系統的最佳方式。例如,現在犯罪服務能掃瞄惡意軟體對抗安全廠商阻擋它的能力,並分別給它們一個評分。隨著安全廠商從惡意軟體偵測擴展至威脅關聯情報的研究,網路罪犯同樣也會以相同的方式來反擊,查詢他們的殭屍網路架構是否已在情報系統中被標記,再繼續努力隱藏他們的行蹤。
 
威脅情報和網路安全廠商對抗新威脅所必須採取的行動:
 
可操作的威脅情報
安全廠商的威脅情報超過負荷,而且技術必須整合自動防護來對應威脅情報,而非依賴管理上的決定。在2015年,網路安全廠商和管理安全解決方案將會進一步走向可操作的威脅情報,提供主動的服務來過濾重要資料,同時在遭受攻擊前警示客戶他們潛在的安全漏洞和防護方式。安全廠商確保不同產品間的相互操作性,包括網路、電腦、儲存設備和網路上的終端設備,協助建立類似SDN的自我修復網路,將會是未來成功的關鍵。
 
主動的事件回應
事件回應如今都已普遍運作,展望未來,主動回應將能大幅降低組織未來面對的損害。選擇第三方協力廠商,透過安全事件回應小組提供更安全的環境與深層的威脅研究,將能在安全事件發生前限制縮小受害的範圍。雙因素驗證在2015年將會增加,成為一個簡單兼具成本效益的主動方法,同時廠商的事件回應服務的規模也將成長,在客戶遭受攻擊時協助他們。
 
Fortinet全球安全策略長Derek Manky表示,「FortiGuard Labs已監測網路威脅長達10年,以確保Fortinet的客戶受到保護,同時整個產業現在也更意識到潛在的危害。我們的白帽威脅研究員每日深入黑帽駭客的世界,和他們的敵人一同思考,協助抵禦這些敵人。在2014年,我們看到一項有趣的轉變著重在伺服器端的漏洞和攻擊,像是Heartbleed和Shellshock之類的;2015年,我們完全能預期隨著黑帽駭客撬開物聯網時,這個趨勢會以驚人的方式持續。隨著威脅轉向攻擊新產品和軟體解決方案,企業甚至處於更大的風險之中。重要的將不僅只是選擇一個安全的解決方案,同時還必須是主動和智能的解決方案,才能抵禦廣度和深度逐漸成長的威脅攻擊,而這是單一防火牆解決方案所無法阻擋的。」
 
資料來源:iThome
 ]]>
2014-12-25
<![CDATA[Phitech 懇懋科技電子報 027 期 視訊監控雲端化]]> http://www.phitech.com.tw/news/index.php?news_id=703
懇懋科技電子報
2014.12.05  NO.027 代理產品| 解決方案| 關於我們
技術開講

視訊監控雲端化

還記得在2008年時有一部電影 —《EAGLE EYE鷹眼》,片中場景向我們淋漓盡致的展示了未來視訊監控的輪廓,它的科學應用基礎就是視訊監控系統的數位化、IP網路化,而這些年來視訊監控技術不斷網路化的進展過程,似乎也在向我們印證在虛幻電影中那個真實的未來。

在日常生活中,傳統的類比影像監控我們並不陌生,舉凡大街小巷或建築物內比比皆是,然傳統的類比影像或錄影系統,要想實現各不同地區的互聯互通或遠端即時監控無異於天方夜譚,要做到以上情境就必須要將系統汰換為具備數位化、網路化的能力。在視訊監控產業發展的這幾十年之中,技術不斷的在突飛猛進,高解析度攝影機讓我們看得越來越清晰,IP網路化讓我們觸角看得越來越即時及廣闊,結合影像擷取開發及應用整合讓原本看似單純的系統變得融入生活化及多樣性。從類比到數位,從一般畫質到高解析度,對於頻寬的需求也在不斷增加,而編解碼技術以及壓縮技術也在不斷完善,用戶透過光纖、無線WiFi、Cable、3G或4G等各種連網模式,隨時隨地可輕鬆接入系統平台。

現今受惠於網路連線的普遍使用及3G/4G的問世,確也為行動安防的發展帶來了契機。有了行動安防監控,只要是網路所能覆蓋之處,都可以透過手機監看即時畫面,真正做到隨時隨地、隨心所欲,突破了距離和時空的限制,不但可以即時查看監控錄影影像,還可以任意選擇調閱過去某時間段的錄影畫面,進行歷史影音的重播查看,並可根據自己的需求選擇藉由系統多種告警媒介能力進行通報,例如某監控點出現異常,告警就會經由簡訊、電子郵件或社群媒介等方式自動通報到手機上,便於即時查看現場,處理突發事件。

安防監控發展至今,監控系統已不再侷限於提供安全防範和簡單的事後錄影提取,而是預防犯罪的利器。數位化、網路化、雲端化及智慧化後的系統,所有影音可以被強大的電腦進行計算和分析,從此影音不再是沒有生命的一筆筆記錄了。視訊監控結合智慧化應用後,例如生物辨識、車牌辨識、數位影像處理、音頻檢測、智慧行為識別等技術,為事前預警提供了可能,市場對智慧監控產品的興趣和需求也與日俱增。


未來兩三年內,視訊監控系統必將雲端化,雲端運算、雲端儲存與雲端服務將得到廣泛應用。在雲端化的過程中,最重要的是能無縫接軌的整合用戶現存的類比或數位攝影機至雲端服務平台,並交由雲端服務平台以巨量資料運算處理。目前市面上已經有雲端服務業者提供所謂的Video Surveillance as a Service (VSaaS),例如Eagle Eye Networks等,以下圖示(一)及(二)示意雲端監控服務業者之服務架構及即時影音監控錄像。這種雲端視訊監控服務是以軟體即服務(SaaS)為架構基礎,提供視訊監控的功能及儲存空間,由後端的視訊監控服務平台執行所有視訊監控的運算,藉由雲端平台的虛擬化機制與分散式運算,用戶不需採購整套的視訊監控設備,僅以租賃的方式付費使用視訊監控服務即可。用戶可在任何時間、地點利用Web-based的方式或利用手機經過下載App於線上進行即時的管理、錄影、監看的存取服務。

圖(一) : Video Surveillance as a Service (VSaaS)雲端服務平台

圖(二) : 即時影音監控,管理者不受距離和時空的限制,可以即時查看監控錄影影像

 
對於即將或後續想架構成為雲端監控系統或汰換既有系統的公司行號,謹提供以下幾點重要考慮因素供建置規劃思考及參考!
  1. 是否擔心IP CAM的使用頻寬影響到正常的辦公室網路作業? 如何解決/克服?
  2. 是否擔心視訊內容在傳輸時被盜取或遭惡意入侵的安全問題?
  3. 是否能隨時、隨地及透過任何裝置(手機、電腦、平板等)存取視訊資料?
  4. 是否需要對監控標的有移動偵測示警能力,可隨要求自動發出告警?
  5. 是否擔心系統在單區擴充及跨區擴充之簡易性及彈性?
  6. 是否需要統一管理視訊及儲存?
  7. 是否現存的類比攝影機或數位攝影機能相容於雲端監控系統,免於既有的投資損失?
最後,就未來的趨勢,數位化、網路化、雲端化及智慧化,未來定將成為視訊監控系統必然的發展方向。

文章來源:懇懋科技 電信事業部副總 Richard Lee
最新消息
美超微亮相2014年國際超算大會展出業界最全面高性能計算優化平臺系列和新Ultra
SuperServer(R) 解決方案
more
Rich Man專欄
行動數據服務品質監控探討
Part2
more
教育訓練
第四季(10月~12月)教育訓練課程,歡迎您報名參加!
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2014-12-05
<![CDATA[Riverbed推出全方位視覺化暨控制解決方案,優化混合型企業的各種應用效能]]> http://www.phitech.com.tw/news/index.php?news_id=707
應用效能基礎設備的領導者Riverbed科技公司日前於Riverbed FORCE 2014大會上宣佈Riverbed兩款新一代旗艦產品—Riverbed® SteelHead™ 9.0與Riverbed® SteelCentral™ AppResponse 9.5,是全方位視覺化暨控制解決方案,以優化本地、雲端與SaaS的應用效能交付。

此全新的方案以提供資料中心到雲端的可視性,基於網路路徑的選擇功能簡化整個混合型網路的控制,透過業務目標策略輕鬆對應用分組,促進各種應用效能的優化。這些創新的功能使SteelHead與SteelCentral的整合更加緊密,強化了Riverbed應用效能平臺(Riverbed Application Performance Platform™)的控制性及優化混合型網路的IT資源,是企業資訊長最佳的選擇。
  
Riverbed總裁兼CEO Jerry M. Kennelly談到:「今天的宣佈帶來突破性創新,Riverbed已對雲端和SaaS應用做好準備,正如過去10年來我們在廣域網路上的1100多種應用一樣。Riverbed秉持著幫助混合型企業將應用效能轉化為競爭優勢的願景,以提高的員工生產率,為IT創造更靈活的新型維運。」

混合架構與SaaS應用為組織帶來了優勢,相對也為IT帶來了挑戰,因為他們需要將所有的網路和應用全面視覺化。無論應用或網路資源放在何處,都必須提供最佳的交付及一致的用戶最佳體驗。
IDC資料中心網路研究主任Brad Casemore指出:「在新型態的連結下,企業IT很難有效地維持關鍵的SLA且不易控制和監測這種全新的連結。日益複雜的型態,企業IT必須在處理方式上有所改變,不論是針對資料中心、分支機搆、行動設備或者SaaS的應用,全方位的解決方案能夠實現所有相同等級的控制與視覺化連結。」
 
Riverbed擁有廣域網路優化領域長達十年的領導地位,SteelHead 9.0提升了高達100倍的應用交付效能,幫助混合型企業實現了最佳的優化、控制與視覺化。SteelHead 9.0與SteelCentral AppReponse 9.5整合,實現更快速且更高效的監測與故障排除,為用戶體驗帶來更高層次的可視性。

SteelHead 9.0基於應用類型和業務的優先性簡化應用與網路的控制,為不同類型的應用自動啟動SLA,輕鬆實現應用分組。以集中化和應用驅動控制的混合網路將「業務目標」策略整合在一起,達到輕鬆配置、路徑管理選擇、服務品質(QoS),以確保傳送安全。SteelHead 9.0 智能引導所有網路路徑,然後根據業務需求優先排序、保護並以最快網路交付關鍵業務應用,非關鍵應用則透過網際網路傳送。例如,微軟Lync語音流量可通過MPLS交付,而Lync視訊流量直接由網際網路交付。有了這些功能後,企業可借助合適的SLA交付應用,以滿足其業務需求,使用混合網路分擔不同優先順序應用和資料的成本與速度。

SteelHead 9.0能夠識別逾1,100種應用,本地的、雲端的及SaaS的均可以優化,以實現最高生產率。Riverbed正快速擴展SteelHead能夠識別應用的數量和類型,特別是針對SaaS應用。
 
Microsoft Office 365 Geo IQ–最新發佈的SteelHead 9.0可為Microsoft Office 365提供Geo IQ,無論Office 365郵箱或者用戶位於何處,都能確保用戶一直連結到本地郵箱,以實現最佳效能。
現今,企業都存在多重複雜的挑戰,無論在多個雲端、網路、服務提供者、SLA、終端用戶,應用無所不在,造成視覺化缺失,無法確保一致性的用戶體驗。Riverbed SteelHead產品線總經理Paul O’Farrell說到:「今天推出SteelHead 9.0 與SteelCentral AppResponse 9.5後,Riverbed可為各地的用戶提供視覺化的應用與控制,為混合型企業的帶來絕佳的競爭優勢。」
 
如有相關產品需求,請洽Riverbed台灣代理商懇懋科技 02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech

資料來源:Riverbed
 ]]>
2014-12-02
<![CDATA[Fortinet於東南亞及香港推出網路安全諮詢服務]]> http://www.phitech.com.tw/news/index.php?news_id=706
全球高效能網路安全領導廠商Fortinet今天宣佈將為東南亞及香港的企業提供安全諮詢服務,致力擴展業務版圖,為業務增長創建新一頁。

Fortinet是首個於東南亞及香港提供此服務組合的網路安全廠商,協助各大企業應付日益增長的策略性諮詢服務需求。具體服務項目包括網路安全評估、漏洞評估、無線安全狀態驗證,以及防火牆策略與配置評估,所有服務將新增至Fortinet於東南亞及香港現行的定制培訓和專業服務。Fortinet擁有技術超卓的網路與安全專業團隊,加上於馬來西亞吉隆坡新設的區域解決方案中心,團隊配備最先進的測試及模擬設施,大大鞏固服務基礎。

為協助各大企業完善地應對不同的新威脅,Fortinet的東南亞及香港解決方案中心將與當地威脅情報機構互相交流並分享資訊。Fortinet亦會與 FortiGuard Labs的全球研發團隊合作,包括馬來西亞、日本、中國、美國、加拿大和法國的研發團隊,共同分析由他們提供的全球威脅形勢數據。 馬來西亞科技創新部轄下的國家網路安全專業機構CyberSecurity Malaysia,正是Fortinet進軍此行業的早期合作夥伴。未來數 月,Fortinet將與更多當地網路安全機構成為合作夥伴。此外,Fortinet更與AlgoSec和Ixia成為技術上的合作夥伴。AlgoSec將會提供專業知識,協助Fortinet處理防火牆及安全基礎架構相關的複雜策略,而Ixia則協助Fortinet團隊評估網路安全及靈活性。

AlgoSec 亞太區總經理Guy Givoni表示:「在目前的威脅形勢下,網路安全的問題比以往更具挑戰性,故Fortinet為東南亞及香港企業所提供的網路安全 諮詢服務則變得更加重要。我們很高興能成為此服務當中的合作夥伴。借助AlgoSec的安全策略管理服務組合,Fortinet的安全專家可替我們的共同 客戶簡化網路安全業務運作,同時改善管理,確保長遠運作符合規格,並提升業務安全性。」Fortinet香港及澳門區總經理馮玉明認爲,這些新增設的服務,都是Fortinet多年來致力爲各企業提供先進的威脅應變平台所延續的成果。馮 玉明表示:「這些地區已經發展成熟,企業不再滿足於簡單的硬件和軟件工具。相反,企業需要有更穩固研發基礎的諮詢和服務,以應付業務需求。因此,我們正與 解決方案中心,以及擁有全球首屈一指研發能力的威脅情報合作夥伴一同努力。透過這系統的全新服務,隨著時日漸漸擴張,Fortinet希望能夠提升網路安 全業界的標準。如此良好的網路安全實踐,將有利不同企業取得隨之而來的業務優勢。」

資料來源:FortinetIT新聞眼
 ]]>
2014-12-01
<![CDATA[TeleStax與Dialogic合作,利用WebRTC平臺提供雲端就緒的Web服務]]> http://www.phitech.com.tw/news/index.php?news_id=705
NetworkFuel品牌所有者Dialogic和TeleStax公司宣佈,Dialogic® PowerMedia™ XMS媒體伺服器實現了與TeleStax SIP Servlets的整合。TeleStax SIP Servlets是一款SIP/IMS 和WebRTC應用伺服器,作為開放源碼Mobicents平臺的一部分,或作為「營運商級」的TelScale提供支援。整合的平臺使服務提供者能夠完全接納雲端和NFV計畫,並實現WebRTC應用。Dialogic將此平臺安裝於日本分銷商NTT-AT(http://www.ntt-at.com/)的實驗室,為該平臺開發WebRTC視訊會議應用進行展示。
 
NTT-AT首席執行經理Naoki Uchida表示,本領域最優的TeleStax信令和應用開發者實現工具與Dialogic媒體處理技術的整合,為客戶提供了強大的解決方案,也為WebRTC應用提供了巨大的機會。
 
由於可用性的提升,該整合的新平臺適用於許多網路和用戶端,包括SIP端點與WebRTC流覽器,也包括了各種PSTN內部連接以及SIP到WebRTC協作的選項。此整合平臺的其他功能包括音訊和視訊支援、視訊會議、螢幕共用和錄製、白板、訊息以及視訊分享等。
 
TeleStax的共同創始人Jean Deruelle說:「世界各地的高端營運商具有強大的需求。Mobicents/TelScale SIP Servlets與PowerMedia XMS的整合提供了一個巨大的機會;當電信營運商轉向NFV基礎架構、採用新的WebRTC計畫時,該整合的平臺能夠透過雲端提供通信。PowerMedia XMS增加了成熟的和強大的媒體伺服器功能,同時能夠實現許多新的視訊功能。」
                                                                                                                                                          
Dialogic產品管理部副總裁Jim Machi表示,我們在NTT-AT整合的平臺,證明了XMS如何與具領先優勢的Mobicents/TelScale這類的應用伺服器結合,提供WebRTC和即時媒體伺服器的非凡產品。
 
TeleStax提供的電信應用服務器具有強大的組件模組和容錯執行環節,具有高度的可擴展性和事件驅動效能。它提供的一套連接器適用於各種網路元素,包括SS7 MAP、TCAP、INAP、ISUP、SMPP、USSD、XMPP、SIP、MGCP、HTTP、XDM、XCAP等等。這些是Mobicents的一部分,Mobicents是一個電信中介軟體項目的開放源碼社區,由TeleStax的核心團隊創立於2003年。
 
Dialogic的PowerMedia XMS提供了基於標準的即時多媒體處理和媒體伺服器解決方案。PowerMedia XMS具有關鍵的伺服器側媒體處理能力,包括完全支持SIP、IMS和WebRTC環境的多方會議、協作及錄製。
 
在全球開發者的心目中,WebRTC正推進新的特性、應用和服務。它將即時的通信應用拓展到新的行業,比如教育、醫療和環境。
 
根據Disruptive Analysis研究機構總監Dean Bubley所言,到2019年超過60億的設備將支援WebRTC,這將為語音及視訊應用創造巨大的潛在市場。如此眾多支援WebRTC的端點,與技術的web與應用導向的應用程式設計介面(API)和迅速成長的開發者生態系統一起,預示了網路通信領域格局的徹底瓦解。
 
如有相關產品需求,請洽Dialogic台灣代理商懇懋科技 02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech
 
資料來源:Dialogic
 ]]>
2014-11-27
<![CDATA[阿爾卡特朗訊最完整的虛擬IP Edge路由器功能產品 將IP路由搬上雲端]]> http://www.phitech.com.tw/news/index.php?news_id=704
憑藉著這套軟體擴充組合,阿爾卡特朗訊將針對雲端時代,為擁有無比效能和成本優勢的靈活網路環境,打造所需之路由器軟體和專屬硬體,提供給服務供應商與大型企業。藉由部署以軟硬體為基礎的路由功能,服務供應商即可享有兩方帶來的優點,依自己的節奏來推動網路演進,並且能選擇服務交付內容來滿足客戶的特定需求。舉例來說,他們能夠選擇以硬體路由器支援大型企業所需的超高容量和效能服務需求,也能以彈性的VSR來因應小型公司客戶的需求。

早期部署NFV顯示,其能將上市時間從數月減少到數週的時間,而阿爾卡特朗訊則是將這些優點放到路由服務方面。阿爾卡特朗訊通過這個模式,讓電信業能以雲端為中心的方式建造網路並提供服務,簡化了從下訂到交付的過程,同時可降低成本並提高靈活度,亦可視需要而向上、向下或橫向進行擴充。

然而,其它業者雖已著重於提供一到兩項路由器虛擬網路功能,但阿爾卡特朗訊汲取其在開發路由碼的豐富經驗,提供業界最完整的路由器應用程式組合。阿爾卡特朗訊已建構其路由軟體,以在一般用途(x86)之電腦平台上取得最佳效能、靈活性和可靠性。可於單部x86伺服器上針對虛擬化Provider Edge路由應用程式展示320G半雙工路由器,或較競爭產品擁有兩倍以上的效能表現。在控制台上的測試結果,全新虛擬化路由反射器應用程式較競爭產品高出八倍效能。
 
阿爾卡特朗訊將持續在路由器硬體方面進行革新,讓服務供應商與大型企業盡享電信業者打造雲端環境所需之軟硬體的優點。無需花費大量時間、金錢和支援人力,即可以小規模的方式推出服務,日後再隨需求成長進行調整。由於相同的阿爾卡特朗訊服務路由器操作系統(Service Router Operator System;SROS)也支援VSR,且由5620服務感知管理器 (Service Aware Manager;SAM)加以管理,因此服務供應商與大型企業能夠隨著硬體路由器無縫部署VSR。藉由阿爾卡特朗訊五年來在NFV方面應用CloudBand™ 2.0 NFV平台的專業知識,與豐富的Nuage Networks SDN功能,並且進一步發展NFV策略,可為軟體驅動的環境提供一項完整的網路解決方案。
 
如有相關產品需求,請洽Alcatel-Lucent台灣代理商懇懋科技 02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech
 
資料來源:Alcatel-Lucent]]>
2014-11-25
<![CDATA[視訊監控雲端化]]> http://www.phitech.com.tw/news/index.php?news_id=702
在日常生活中,傳統的類比影像監控我們並不陌生,舉凡大街小巷或建築物內比比皆是,然傳統的類比影像或錄影系統,要想實現各不同地區的互聯互通或遠端即時監控無異於天方夜譚,要做到以上情境就必須要將系統汰換為具備數位化、網路化的能力。在視訊監控產業發展的這幾十年之中,技術不斷的在突飛猛進,高解析度攝影機讓我們看得越來越清晰,IP網路化讓我們觸角看得越來越即時及廣闊,結合影像擷取開發及應用整合讓原本看似單純的系統變得融入生活化及多樣性。從類比到數位,從一般畫質到高解析度,對於頻寬的需求也在不斷增加,而編解碼技術以及壓縮技術也在不斷完善,用戶透過光纖、無線WiFi、Cable、3G或4G等各種連網模式,隨時隨地可輕鬆接入系統平台。

現今受惠於網路連線的普遍使用及3G/4G的問世,確也為行動安防的發展帶來了契機。有了行動安防監控,只要是網路所能覆蓋之處,都可以透過手機監看即時畫面,真正做到隨時隨地、隨心所欲,突破了距離和時空的限制,不但可以即時查看監控錄影影像,還可以任意選擇調閱過去某時間段的錄影畫面,進行歷史影音的重播查看,並可根據自己的需求選擇藉由系統多種告警媒介能力進行通報,例如某監控點出現異常,告警就會經由簡訊、電子郵件或社群媒介等方式自動通報到手機上,便於即時查看現場,處理突發事件。

安防監控發展至今,監控系統已不再侷限於提供安全防範和簡單的事後錄影提取,而是預防犯罪的利器。數位化、網路化、雲端化及智慧化後的系統,所有影音可以被強大的電腦進行計算和分析,從此影音不再是沒有生命的一筆筆記錄了。視訊監控結合智慧化應用後,例如生物辨識、車牌辨識、數位影像處理、音頻檢測、智慧行為識別等技術,為事前預警提供了可能,市場對智慧監控產品的興趣和需求也與日俱增。
 
未來兩三年內,視訊監控系統必將雲端化,雲端運算、雲端儲存與雲端服務將得到廣泛應用。在雲端化的過程中,最重要的是能無縫接軌的整合用戶現存的類比或數位攝影機至雲端服務平台,並交由雲端服務平台以巨量資料運算處理。目前市面上已經有雲端服務業者提供所謂的Video Surveillance as a Service (VSaaS),例如Eagle Eye Networks等,以下圖示(一)及(二)示意雲端監控服務業者之服務架構及即時影音監控錄像。這種雲端視訊監控服務是以軟體即服務(SaaS)為架構基礎,提供視訊監控的功能及儲存空間,由後端的視訊監控服務平台執行所有視訊監控的運算,藉由雲端平台的虛擬化機制與分散式運算,用戶不需採購整套的視訊監控設備,僅以租賃的方式付費使用視訊監控服務即可。用戶可在任何時間、地點利用Web-based的方式或利用手機經過下載App於線上進行即時的管理、錄影、監看的存取服務。
 
圖(一) : Video Surveillance as a Service (VSaaS)雲端服務平台
 

圖(二) : 即時影音監控,管理者不受距離和時空的限制,可以即時查看監控錄影影像

對於即將或後續想架構成為雲端監控系統或汰換既有系統的公司行號,謹提供以下幾點重要考慮因素供建置規劃思考及參考!
  1. 是否擔心IP CAM的使用頻寬影響到正常的辦公室網路作業? 如何解決/克服?
  2. 是否擔心視訊內容在傳輸時被盜取或遭惡意入侵的安全問題?
  3. 是否能隨時、隨地及透過任何裝置(手機、電腦、平板等)存取視訊資料?
  4. 是否需要對監控標的有移動偵測示警能力,可隨要求自動發出告警?
  5. 是否擔心系統在單區擴充及跨區擴充之簡易性及彈性?
  6. 是否需要統一管理視訊及儲存?
  7. 是否現存的類比攝影機或數位攝影機能相容於雲端監控系統,免於既有的投資損失?
最後,就未來的趨勢,數位化、網路化、雲端化及智慧化,未來定將成為視訊監控系統必然的發展方向。

文章來源:懇懋科技 電信事業部副總 Richard Lee
]]>
2014-11-24
<![CDATA[美超微亮相2014年國際超算大會展出業界最全面高性能計算優化平臺系列和新 Ultra SuperServer(R) 解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=700 1U/2U/4U GPU伺服器支援新 Tesla K80 GPU,新Ultra架構具有160W CPU、GPU/至強Phi支援、100Gb/s EDR IB、NVMe和鈦級電源,實現最大化性能、密度和效率。

高性能、高效率伺服器、儲存技術與綠色計算領域的全球領導者美超微電腦股份有限公司 (Super Micro Computer, Inc.)(NASDAQ: SMCI),本周在路易斯安那州新奧爾良舉行的2014年國際超算大會(Supercomputing 2014)上,重點展示其支援新 NVIDIA® Tesla® K80 GPU(兩倍儲存/兩倍性能)的高性能計算優化的高密度1U/2U/4U SuperServer。這些新系統提供了業界領先的平行計算性能和密度,支援1U 3個GPU,2U 4個GPU 和 4U/Tower(塔式伺服器)解決方案。美超微還展出新的 1U/2U Ultra SuperServer® 解決方案,這些解決方案整合了同級最佳的功能,包括硬體加速雙Intel® Xeon®處理器E5-2600 v3 CPU (160W)、24個DIMM從而支援高達1.5TB 2133MHz DDR4 記憶體、 Intel® Xeon Phi™ 輔助處理器或 NVIDIA® Tesla® GPU 支援、靈活的集成聯網選擇(1G、4個 1/10GbE或10Gbase-T、2個 10G SFP+)以及多達8個PCI-E 3.0擴充槽。這些創新的伺服器平臺還支援業界唯一的熱插拔NVMe、12Gb/s SAS3 以及鈦級高效率(96%+)數位電源。

美超微電腦股份有限公司本周在路易斯安那州新奧爾良舉行的2014年國際超算大會上,重點展示其支援新NVIDIA Tesla K80 GPU(兩倍儲存/兩倍性能)的高性能計算優化的高密度1U/2U/4U SuperServer。此外,該公司還將展出最新的低延遲、高頻寬伺服器/儲存解決方案,這些解決方案支援Mellanox® EDR 100Gb/s ConnectX-4™ InfiniBand、業界最廣泛的熱插拔NVMe SSD 支援解決方案、具有SanDisk® ULLtraDIMM™ 記憶體通道儲存(MCS)技術的伺服器、支援Intel® Lustre 的 SuperStorage 叢集以及高密度計算 SuperBlade® 和 MicroBlade 解決方案。

美超微總裁兼首席執行官梁見後(Charles Liang)表示:「美超微透過最新的K80 GPU優化SuperServers提升了高性能計算,並擴大了具有業界領先計算、儲存和聯網技術的Ultra系列 SuperServer方案。我們最新的解決方案透過先進的散熱和效率設計以及NVMe和100Gb/s互連性等尖端加速技術實現了每瓦、每平方英尺更高的性能。我們廣泛的完整高性能計算優化GPU和至強Phi伺服器解決方案使工程和科研界獲得了最先進的超級計算平臺。」

解決方案亮點
  • 1U SuperServer® (SYS-1028GR-TR)–高達3個NVIDIA Tesla K80或Intel® Xeon Phi™ 輔助處理器
    高密度高性能,支援雙 Intel® Xeon® E5-2600 v3(高達 145W)、高達1TB ECC、16個DIMM中高達 DDR4 2133MHz、4個熱插拔 2.5" SATA3 驅動托架、雙埠 GbE 局域網、冗餘1600W鉑金級高效率(94%)數位電源。
  • 2U SuperServer® (SYS-2028GR-TR)–高達4個 NVIDIA Tesla K80 或 Intel® Xeon Phi™輔助處理器
    支援雙 Intel® Xeon® 處理器E5-2600 v3、高達1TB ECC,16個DIMM中高達DDR4 2133MHz、10個熱插拔2.5" SATA驅動托架、4個PCI-E 3.0 x16 插槽、1個 PCI-E 3.0 x8 (in x16)小尺寸插槽、雙GbE局域網、2000W冗余鉑金級高效率(94%+)數位電源。
  • 1U超高速 Ultra SuperServer® (SYS-1028UX-CR-LL1/-LL2)
    雙加速Intel® Xeon® 處理器E5-2643 v3 (-LL1 SKU)或E5-2687W v3 (-LL2 SKU)、8個+2133MHz DIMM中高達64GB DDR4、10個2.5" 熱插拔驅動托架、8個12Gb/s SAS3、2個SATA3(可選的透過AOC-URN2-i2XT的2個NVMe)、2個PCI-E 3.0 (x16)、全高全長、1個PCI-E 3.0 (x8)、小尺寸、1個集成PCI-E 3.0 (x8) SAS3、4個十億位元乙太網局域網埠、帶有KVM和專用局域網的集成IPMI 2.0、750W冗余鉑金級高效率(94%+)電源。
  • 2U Ultra SuperServer® (SYS-6028U-TR4+)
    支援雙 Intel® Xeon® 處理器E5-2600 v3、高達1.5TB ECC、24個 DIMM 中高達DDR4 2133MHz、支援 SanDisk® ULLtraDIMM™、1個PCI-E 3.0 x16插槽(FH, 10.5" L)、7個PCI-E 3.0 x8插槽(5個FH、10.5" L、1個 LP、1個內部 LP)、4個 GbE 埠、12個熱插拔3.5"驅動托架;10個默認SATA3埠、可選12個SAS3、冗餘 1000W鈦級高效率(96%)數位電源。
  • 2U TwinPro™ (SYS-2028TP-DTR)–每節點1個NVIDIA Tesla或Intel® Xeon Phi™ 輔助處理器
    2個雙處理器熱插拔節點,每個支援雙Intel® Xeon® 處理器E5-2600 v3、高達1TB ECC LRDIMM、512GB ECC RDIMM、16個DIMM中高達2133MHz、8個2.5"熱插拔SATA HDD托架、1個PCI-E 3.0 x16、1個PCI-E 3.0 x8插槽和1個PCI-E 3.0 x16、雙GbE局域網、mSATA(全尺寸)支援、1280W冗余鉑金級高效率(95%)數位電源。
  • 2U Cluster-in-a-Box (CiB)(主機殼內叢集)儲存伺服器 (SSG-2027B-CIB020H) – 微軟 Windows Storage Server 2012 R2 標準
    2個熱插拔系統(節點),每個支援雙 Intel® Xeon®處理器 E5-2403 (1.8GHz)、24個熱插拔 2.5" SAS1/SAS2驅動托架中20TB原始儲存(托架上設置了4個 SSD 和 20個 1TB近線 SAS HDD)、32GB,高達 192GB DDR3 1600MHz ECC reg. DIMM;6個 DIMM 插口(每個CPU中3個)、每節點3個PCI-E 3.0插槽(可用於主機或儲存擴展)、2個GbE局域網、SAS 2.0 (6Gb/s) JBOD埠、雙埠10GBase-T (AOC-STG-i2T) 或 SFP+ 網路 (AOC-STGN-i2S) 附加卡選項、1個 64GB SATA DOM,用於 Windows Server OS 啟動驅動、920W冗余鉑金級高效率 (95%+) 電源。
  • 4U FatTwin™ (SYS-F628R3-FT)
    4個雙處理器熱插拔節點,每個支援雙Intel® Xeon®處理器E5-2600 v3 (145W)、8個DIMM中高達512GB ECC DDR4 2133MHz、4個 3.5" 熱插拔 SATA HDD、1個PCI-E 3.0 x16 (LP) 插槽、前I/O 埠;2個GbE 局域網、2個USB 2.0、1個 VGA 連接器、1280W冗余鉑金級高效率(95%)數位電源。
  • 4U/Tower SuperServer® (SYS-7048GR-TR) – 高達4個 NVIDIA Tesla K80 或 Intel® Xeon Phi™ 輔助處理器
    雙 Intel Xeon E5-2600 v3(高達160W)、16個DIMM中高達 1TB ECC DDR4 2133MHz、8個3.5" 熱插拔、3個固定5.25" 和1個固定3.5"驅動托架、可選Thunderbolt 2.0 AOC、1個PCI-E 2.0 x4 (in x8)插槽、4個重型風扇、2個排氣扇、冗餘2000W鉑金級高效率(94%)數位電源。
  • 2U EX DP 32 DIMM (SYS-2028UT-BTNRT)
    雙 Intel® Xeon®處理器 E7-8800 v2 / E7-4800 v2 / E7-2800 v2系列(15核)、2個2.5" NVMe HDD托架和8個熱插拔2.5" SATA3 HDD托架、高達2TB ECC DDR3、32個DIMM中高達1600MHz、2個PCI-E 3.0 x16 FH/HL插槽、1個PCI-E 3.0 x8 MicroLP卡、雙10GBase-T埠、冗餘1280W鉑金級高效率(95%+)數位電源。
  • 新4U X10 4路 (SYS-8018B-TF) 32個DIMM (SYS-8048B-TF) 96個DIMM、3.5" HDDs
    支援四核Intel® Xeon® 理器 E7-8800/4800 v2 系列,高達15核、SAS3,高達48個 2.5"(可用)HDD或24個3.5" HDD、高達11個PCI-E插槽(在2、3、6、7插槽上安裝4個記憶體擴充卡)、96個記憶體DIMM插口中高達6TB DDR3 RDIMM/LRDIMM。
  • 4U Double-Sided Storage® Server (SSG-5048R-E1CR36L)–36個3.5" 熱插拔HDD托架
    支援單 Intel® Xeon®處理器E5-2600 v3、8個DIMM中高達512GB ECC DDR4 2133MHz、1 PCI-E 3.0 x4 (in x8)、1 PCI-E 3.0 x8 (in x16)、2 PCI-E 3.0 x8、1 PCI-E 2.0 x2 (in x4)、1 PCI-E 2.0 x4 (in x8)、4個 GbE LAN 埠、36個3.5" 熱插拔 SAS3 HDD 托架(24個前托架和12個後托架);可選2個 2.5" 熱插拔 HDD 托架(後托架)、雙JBOD拓展埠;280W冗余鉑金級高效率(94%)電源。
  • 6U X10 MicroBlade
    * 雙處理器模組(MBI-6128R-T2)
    雙 Intel Xeon E5-2600 v3(高達120W)、8個 VLP DDR4 RDIMM(高達2133 MT/s)、2個 2.5" 6Gb/s SATA3 HDD/SSD、板上四埠1GbE NIC、1個SATA-DOM。
    * 單一處理器模組 (MBI-6118D-T2/-T4)
    Intel Xeon E3-1200 V3(高達82W)、4個DIMM中高達32GB ECC DDR3 1600/1333 MHz VLP UDIMM、2個 3.5 SATA3 HDD (-T2 SKU)、4個 2.5 STAT3 HDD/SSD (-T4 SKU)、板上2個GbE網路通信。
    * 28個模組、112個節點 (MBI-6418A-T7H/T5H
    1個Intel® Atom™ C2750(8核,2.4GHz)(-T7H SKU)或1個Intel® Atom™ C2550(4核,2.4GHz)(-T5H SKU)、每節點2個2.5Gb/s 網路連接、每節點2個DIMM插口,高達32GB ECC DDR3 1600/1333MHz SO-DIMM、1個2.5" 6Gb/s SATA3 HDD/SSD和每節點1個SATA3 DOM。
  • 7U SuperBlade®
    * 3個NVIDIA Tesla GPU刀片(SBI-7127RG3)
    雙 Intel Xeon處理器E5-2600 v2、8個DIMM中高達512GB RDIMM或64GB UDIMM、3個NVIDIA Tesla Kepler K20X/K40x SXM GPUs、1個SSD或1個SATA-DOM、雙埠GbE局域網、FDR/QDR InfiniBand、10GbE。
    * 2個 NVIDIA Tesla GPU/ Intel Xeon Phi 輔助處理器刀片(SBI-7127RG-E)
    雙Intel Xeon處理器E5-2600 v2、8個 DIMM 中最高512GB RDIMM或64GB UDIMM、1個SSD或1個SATA-DOM、雙埠GbE局域網、FDR/QDR InfiniBand、10GbE/FCoE。
    * TwinBlade® (SBI-7228R-T2F/T2X
    2個雙處理器節點,每個節點支援雙 Intel Xeon E5-2600 v3(高達145W)、512GB reg. ECC LRDIMM、雙埠GbE局域網、2個2.5" 熱插拔SATA3驅動托架、板上FDR InfiniBand (-T2F SKU)或板上10GbE (-T2X SKU)。
    * 處理器刀片(SBI-7147R-S4X/S4F)
    四核 Intel® Xeon® E5-4600 v2處理器、16個DIMM中高達1TB LRDIMM、512GB RDIMM或128GB UDIMM、4個 2.5" 熱插拔SAS HDD托架、SAS2 RAID 0,1,10、雙埠GbE局域網、Mellanox ConnectX-3 Pro EN 雙埠IC 10GbE (-S4X SKU)或Mellanox ConnectX-3 單埠FDR 56Gbps InfiniBand、40/10 GbE支援 (-S4F SKU)。
    * 儲存刀片(SBI-7128R-C6)
    雙Intel Xeon處理器 E5-2600 v2、16個 DIMM中高達1TB LRDIMM、512GB RDIMM、6個2.5" 熱插拔HDD/SSD 托架、高達3個NVMe(選項)、HW RAID 0, 1, 5, 2G緩存、雙埠GbE局域網、FDR/QDR InfiniBand 或10GbE 中層HCA。
  • 10/1GbE 架頂網路交換機
    * 2/3層乙太網交換機、鏈路聚合 (LACP)、巨型幀、VLAN 支援
    * SSE-G24-TG4 –24個RJ45 1Gbps乙太網埠,4個SFP Combo埠、4個10Gbps乙太網(CX4、XFP或 SFP+)埠
    * SSE-G48-TG4 –48個RJ45 1Gbps乙太網埠,4個SFP Combo 埠 
    * SSE-X3348T(R) –48個RJ45 10Gbps乙太網埠、(R) 逆流式
    * SSE-X24S / SSE-X3348S(R) – 24個/48個10Gbps 乙太網(SFP+) 埠、(R) 逆流式
  • 1U A+ 4路伺服器(AS-1042G-TF)
    支援四AMD Opteron™ 6000 系列(6300P*就緒)處理器(G34插口)16/12/8/4核就緒;HT3.0鏈路支援、32個DIMM中高達1TB DDR3註冊ECC 1600/1333/1066 SDRAM、3個熱插拔SAS/SATA驅動托架、1個PCI-e Gen 2.0 x16 插槽(小尺寸附加卡)、雙埠GbE局域網、1400W高效率電源。
  • 2U A+ 4個雙處理器熱插拔節點伺服器(AS-2122TG-HTRF)
    每個節點支援雙 AMD Opteron™ 6000 系列(6300P*就緒)處理器(G34插口)16/12/8/4核就緒;HT3.0 鏈路、16個DIMM中高達512GB DDR3 1600MHz ECC註冊 DIMM、6個2.5" 熱插拔 SATA 驅動托架、1個小尺寸PCI-E 2.0 in x16插槽、雙埠GbE 局域網、1400W冗餘高效率電源。
 
如有相關產品需求,請洽Supermicro台灣代理商懇懋科技 02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech
 
資料來源:Supermicro
 ]]>
2014-11-20
<![CDATA[行動數據服務品質監控探討 Part2]]> http://www.phitech.com.tw/news/index.php?news_id=699
Q1:影響客戶經驗指標可能發生的關鍵點有那些?
A1:在整個點到點的行動應用服務可能發生的瓶頸的部份可歸納成以下四層[3],
利用良好的工具,可以讓行動業者數據服務品質管理人員做到:
(1) 控制行動應用程式之效能與可用性
(2) 快速及容易發現行動應用程式效能問題
(3) 可以縮短行動應用程式開發者與維運者之間的距離,進而提供更好的彈性及更佳的品質效能
 
Q2:行動網路調整與優化有那些部份?
A2:先排除用戶終端本身因素,其餘可調整及優化的部份包含有:
(1) Wireless Access Network
(2) Core Network
(3) Service Network
(4) Applications (with Database)

Q3:已經有了實際終端量測品質的工具,是否還需要收集網路其它部份的效能資料?
A3:主動式(實際終端量測)及被動式(網路資料收集)二者皆在了解客戶經驗與行為上扮演十分重要的角色。主動式終端模擬用戶行為量測,可以用一致性的客戶操作行為作為輸入進而探索行為網路的回應是否正常,同時以客戶實際看到的回應畫面作為品質判斷的依據;而被動式網路資料收集則是在網路側不中斷的收集即時封包,進而可以分析在一個應用服務使用過程當中,各個交易(Transaction)是否正常。二者相輔相成,例如主動式方式可經由自動化劇本的方式,可不間斷地模擬客戶行為測試服務品質,當發現品質低落時,則可以檢查被動式網路資料收集部份,確認網路各元件是否有異狀,或是同一應用服務其它行動用戶此時是否也遭遇相同的問題,藉此交叉比對,可預先及快速發現問題所在。

Q4:在選擇實際自動終端量測品質工具時考量為何?
A4:選擇實際終端自動化工具應可考量以下幾點:
(1) 支援物件:無論是圖形、文字、文件物件模型(DOM)或混合式皆可支援
(2) 腳本產生:可自動記錄用戶操作過程,產生腳本可直接在被測手機上播放
(3) 單一腳本:產生一次腳本可應用在各種不同類型的行動裝置上
(4) 豐富的腳本互動編輯器:提供彈性豐富的腳本互動編輯平台,可針對事件所對應的動作及判斷可做詳細設定
(5) 報表產出:細部的操作過程報表產出,同時提供視訊串流(Video Streaming)及快照(Snapshot)供事後參考
(6) 支援手勢:針對在手機上所做的手指拖拉、放大縮小、掃描、捲動及長時間按壓皆能支援並忠實記錄

Q5:找出可能效能瓶頸部份後所在如何進一步除錯?
A5:
(1) App部份:利用APM(Application Performance Management)[5]工具可指出程式效能癥結,如在那一段程式碼或子程式,甚至可以指出延遲是否是消耗在外部的資料庫或檔案存取所導致。示意圖如下:
(2) Network部份:可利用NMS (Network Management System) 的PM (Performance Management) 模組及FM (Fault Management) 模組即時找出網路不順之所在。

參考文獻
[1] QoE-Based E2E Data Service Quality Improvement (SQI), Huawei, 2010
[2] 商業白皮書:移動測試, HP, 2013
[3] Confidently control the health of your mobile business services, HP, 2012
[4] Bridging QoE and QoS for Mobile Broadband Networks, Huawei, 2010
]]>
2014-11-20
<![CDATA[Phitech 懇懋科技電子報 026 期 攘外必先安內,掌握企業風險先從資產漏洞鞏固做起]]> http://www.phitech.com.tw/news/index.php?news_id=698
懇懋科技電子報
2014.11.06  NO.026 代理產品| 解決方案| 關於我們
技術開講

攘外必先安內,掌握企業風險先從資產漏洞鞏固做起

大多數的企業對於資訊安全的規劃建置都是先遇到了資安事件,然後急著從市面上尋找相關產品或廠商來做測試以求能夠立即降低或防範威脅,減少企業的信譽衝 擊。然而這樣的模式卻可能一直上演著。如果發生資安事件才緊急的導入相關產品,除了造成既有的損失,更無法預測往後還會有甚麼事件發生,因為威脅來源的多 元化可能會讓企業面臨入侵威脅、持續性滲透攻擊,網頁型態的攻擊等,而疲於測試入侵防禦系統(IPS ; Intrusion Prevention System )、沙箱技術(Sanbox)以及網頁應用防火牆(WAF ; Web Application Firewall)等解決方案。
 
駭客的攻擊管道主要都是透過漏洞,而市面上的各種即時防禦系統都有他們一定的必要性,只是許多企業可能因人力或預算有限,無法從資產的弱點逐步規劃建置, 因此才會跳過弱點掃描及修補的階段而以比較快速的防禦系統建置為優先考量。比較正確的導入流程應該是先徹底檢視企業內部的既有風險,掌握風險之後則須進一 步的訂出短、中、長期的政策,因為絕大多數的企業內部都有許多隱藏的漏洞,包括作業系統、應用軟體、網路設備、網頁服務、資料庫,甚至各種資安設備本身也 可能存在許多漏洞,而這些漏洞必定無法在短時間之內修補完成,因此企業的短期目標必須規劃如何用最少的時間達到既定的妥善率,針對無法立即修補的漏洞卻又 必須提供服務的系統進而規劃導入相關的防禦設備作為補強的措施,這就可列入中期目標;至於長期目標則都是希望盡可能的達到百分百的妥善率,然而這就不只是 一味的以IT部門建設各種威脅防護機制就可達標,更重要的是要加強使用者的資訊安全概念,並定期實施攻防演練。接下來我們先來談談該如何掌握企業內部的風 險指數、風險驗證以及修補政策的觀念。

最直接而有效的掌握企業內部的安全風險,莫過於使用弱點掃描系統,然而市面上也有許多的弱點掃描系統甚至有許多很好用的免費版軟體,那麼企業該如何評估?在此提供幾個方向:

1. 廠商必須獲得Gartner 的強力推薦:
無論國內外,絕大多數的金融體系、政府機關以及中大型企業在評估各種產品時都會以Gartner Report魔術象限中的第一象限或強力推薦的廠商為主要對象,這可確保他們所購買的產品在現階段及後續的發展可以跟得上甚至領先趨勢潮流,在業界也都處 於技術領先的地位,例如弱點掃描的誤判與漏判就是很重要的技術能力指標。
 
2. 弱點資料庫必須提供最快速的更新:
各種漏洞不定時的在全世界被揭發,若想要徹底掌握企業內部的風險就必須採用隨時可以提供最新的弱點資料庫,因此廠商必須保證弱點資料庫的即時性,例如必須跟上Microsoft的弱點。而弱點資料庫也必須涵蓋作業系統、應用軟體、網路設備、網頁服務、資料庫等。

3. 報表的精緻性 :
報表的好壞雖然與弱點掃描的好壞沒有直接關係,但精緻的報表系統卻可以提升企業修補的效率,縮短風險暴露的期間。舉例來說,如果修補報表中建議去下載最新 的修補程式,卻要你自己去官方網站自己找些修補程式,將會耗掉很多的時間,而且未必找到正確的修補檔案,精緻的報表系統可以直接提供修補檔案的連結,並告 知每個漏洞修補所需要的修補時間,讓修補人員可以事先了解並能掌握通告斷線停機的時間長短。
另一個比較鮮為人知的修補過程則是重複性的修補所浪費的人力時間,舉例來說,某台主機的其中一個漏洞只需要用一個小包的修補程式即可完成,另一個漏洞則需 要另一個較大包的修補程式來完成,如果大包的修補程式已經涵蓋小包的修補程式,那麼實際上就根本不需要進行小包的修補程式,然而大部分的弱點掃描系統報表 並未做全面性的修補建議核對,針對中大型企業的修補時程將可能浪費許多修補時間。
 
此外,精緻的風險矯正報表可以讓企業掌握該如何做最少的修補來達到最高的妥善率,例如當你面對上千個漏洞時,通常無法在短時間內修補所有的漏洞,因此透過 矯正報表可讓你瞭解只需要針對10台主機更新25個修補程式就可修補270個漏洞,而修補這270個漏洞就可讓企業的妥善率達到81%,其餘比較不具高風 險的漏洞則可另外安排時間修補,或透過各種防禦系統做即時的攻擊阻斷。
趨勢報表對於企業也是另一個很重要的報表分析,尤其對於高層主管或老闆想知道花了錢做弱點掃描到底有沒有成效。通常當你做完漏洞修補都必須再重新執行一次 弱點掃描的工作以稽核相關人員是否真的已完成修補的工作,如果公司的政策必須每季或每半年就執行一次弱點掃描,那麼長期下來就必須有個趨勢報表來分析風險 指數是否有逐漸下降的趨勢,又或者有新的漏洞產生。
4. 風險驗正機制:
許多資訊安全部門基於法規要求與稽核單位的執行,必須定期針對所有系統實施弱點掃描並提供矯正報表給予系統人員修補漏洞,當漏洞修補完畢後,資訊安全部門 則必須再做一次弱點掃描以確保系統部門已完成必要的修補,然而卻可能發生某主機明明已經完成修補,卻仍被列為必須修補的對象,到底是弱掃系統的誤判還是修 補過程出了問題?
 
大多數的弱點掃描系統固然可以找出許多漏洞,然而市面上有許多漏洞根本不存在任何攻擊程式可被利用,基於風險管理的評估,必須在有限的資源與時間內做出最 大的風險矯正,也就是用最少的時間修補最容易被入侵的漏洞,因此在有限的時間下並不需要針對所有的漏洞進行修補,除了剛剛談的矯正報表所提供的妥善率可作 為參考依據,風險驗證也是非常重要的一環,透過滲透測試的工具可以驗證某些弱點是否真的可以被滲透成功。以本情境所舉的實際案例來說,如果該主機已修補某 些漏洞,但經由滲透測試後卻仍可以成功滲透那些已經修補的漏洞,那就表示修補過程有遺漏,又或者修補程式其實根本沒有完全修補該漏洞,這種情況也不是新鮮事。
 
從弱點管理到滲透測試的風險驗證必須可以相互整合,也就是說滲透測試工具可以直接使用弱點掃瞄的結果,並針對弱點啟動滲透攻擊,再將滲透攻擊的結果回傳並 整合到弱點掃瞄的報表當中,作為優先修補的項目。因此企業除了實施弱點掃描之外,對於許多產業更應導入風險驗證的觀念,甚至定期實施使用者的資訊安全概念 與攻防演練才能將可能的風險降至最低。


文章來源:懇懋科技 技術協理 柯呈和
最新消息
Dialogic BorderNet Diameter
Services Helix被提名為2014
LTE亞洲最佳核心網路產品
more
Rich Man專欄
行動數據服務品質監控探討
Part 1
more
教育訓練
第四季(10月~12月)教育訓練課程,歡迎您報名參加!
more
聯絡我們
Tel: 02-2748-0099
Mail:
marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2014-11-06
<![CDATA[攘外必先安內,掌握企業風險先從資產漏洞鞏固做起]]> http://www.phitech.com.tw/news/index.php?news_id=697  
駭客的攻擊管道主要都是透過漏洞,而市面上的各種即時防禦系統都有他們一定的必要性,只是許多企業可能因人力或預算有限,無法從資產的弱點逐步規劃建置,因此才會跳過弱點掃描及修補的階段而以比較快速的防禦系統建置為優先考量。比較正確的導入流程應該是先徹底檢視企業內部的既有風險,掌握風險之後則須進一步的訂出短、中、長期的政策,因為絕大多數的企業內部都有許多隱藏的漏洞,包括作業系統、應用軟體、網路設備、網頁服務、資料庫,甚至各種資安設備本身也可能存在許多漏洞,而這些漏洞必定無法在短時間之內修補完成,因此企業的短期目標必須規劃如何用最少的時間達到既定的妥善率,針對無法立即修補的漏洞卻又必須提供服務的系統進而規劃導入相關的防禦設備作為補強的措施,這就可列入中期目標;至於長期目標則都是希望盡可能的達到百分百的妥善率,然而這就不只是一味的以IT部門建設各種威脅防護機制就可達標,更重要的是要加強使用者的資訊安全概念,並定期實施攻防演練。接下來我們先來談談該如何掌握企業內部的風險指數、風險驗證以及修補政策的觀念。

最直接而有效的掌握企業內部的安全風險,莫過於使用弱點掃描系統,然而市面上也有許多的弱點掃描系統甚至有許多很好用的免費版軟體,那麼企業該如何評估?在此提供幾個方向:

1. 廠商必須獲得Gartner 的強力推薦:
無論國內外,絕大多數的金融體系、政府機關以及中大型企業在評估各種產品時都會以Gartner Report魔術象限中的第一象限或強力推薦的廠商為主要對象,這可確保他們所購買的產品在現階段及後續的發展可以跟得上甚至領先趨勢潮流,在業界也都處於技術領先的地位,例如弱點掃描的誤判與漏判就是很重要的技術能力指標。
2. 弱點資料庫必須提供最快速的更新:
各種漏洞不定時的在全世界被揭發,若想要徹底掌握企業內部的風險就必須採用隨時可以提供最新的弱點資料庫,因此廠商必須保證弱點資料庫的即時性,例如必須跟上Microsoft的弱點。而弱點資料庫也必須涵蓋作業系統、應用軟體、網路設備、網頁服務、資料庫等。

3. 報表的精緻性 :
報表的好壞雖然與弱點掃描的好壞沒有直接關係,但精緻的報表系統卻可以提升企業修補的效率,縮短風險暴露的期間。舉例來說,如果修補報表中建議去下載最新的修補程式,卻要你自己去官方網站自己找些修補程式,將會耗掉很多的時間,而且未必找到正確的修補檔案,精緻的報表系統可以直接提供修補檔案的連結,並告知每個漏洞修補所需要的修補時間,讓修補人員可以事先了解並能掌握通告斷線停機的時間長短。
另一個比較鮮為人知的修補過程則是重複性的修補所浪費的人力時間,舉例來說,某台主機的其中一個漏洞只需要用一個小包的修補程式即可完成,另一個漏洞則需要另一個較大包的修補程式來完成,如果大包的修補程式已經涵蓋小包的修補程式,那麼實際上就根本不需要進行小包的修補程式,然而大部分的弱點掃描系統報表並未做全面性的修補建議核對,針對中大型企業的修補時程將可能浪費許多修補時間。
 
此外,精緻的風險矯正報表可以讓企業掌握該如何做最少的修補來達到最高的妥善率,例如當你面對上千個漏洞時,通常無法在短時間內修補所有的漏洞,因此透過矯正報表可讓你瞭解只需要針對10台主機更新25個修補程式就可修補270個漏洞,而修補這270個漏洞就可讓企業的妥善率達到81%,其餘比較不具高風險的漏洞則可另外安排時間修補,或透過各種防禦系統做即時的攻擊阻斷。
趨勢報表對於企業也是另一個很重要的報表分析,尤其對於高層主管或老闆想知道花了錢做弱點掃描到底有沒有成效。通常當你做完漏洞修補都必須再重新執行一次弱點掃描的工作以稽核相關人員是否真的已完成修補的工作,如果公司的政策必須每季或每半年就執行一次弱點掃描,那麼長期下來就必須有個趨勢報表來分析風險指數是否有逐漸下降的趨勢,又或者有新的漏洞產生。

4. 風險驗正機制:
許多資訊安全部門基於法規要求與稽核單位的執行,必須定期針對所有系統實施弱點掃描並提供矯正報表給予系統人員修補漏洞,當漏洞修補完畢後,資訊安全部門則必須再做一次弱點掃描以確保系統部門已完成必要的修補,然而卻可能發生某主機明明已經完成修補,卻仍被列為必須修補的對象,到底是弱掃系統的誤判還是修補過程出了問題?
 
大多數的弱點掃描系統固然可以找出許多漏洞,然而市面上有許多漏洞根本不存在任何攻擊程式可被利用,基於風險管理的評估,必須在有限的資源與時間內做出最大的風險矯正,也就是用最少的時間修補最容易被入侵的漏洞,因此在有限的時間下並不需要針對所有的漏洞進行修補,除了剛剛談的矯正報表所提供的妥善率可作為參考依據,風險驗證也是非常重要的一環,透過滲透測試的工具可以驗證某些弱點是否真的可以被滲透成功。以本情境所舉的實際案例來說,如果該主機已修補某些漏洞,但經由滲透測試後卻仍可以成功滲透那些已經修補的漏洞,那就表示修補過程有遺漏,又或者修補程式其實根本沒有完全修補該漏洞,這種情況也不是新鮮事。
 
從弱點管理到滲透測試的風險驗證必須可以相互整合,也就是說滲透測試工具可以直接使用弱點掃瞄的結果,並針對弱點啟動滲透攻擊,再將滲透攻擊的結果回傳並整合到弱點掃瞄的報表當中,作為優先修補的項目。因此企業除了實施弱點掃描之外,對於許多產業更應導入風險驗證的觀念,甚至定期實施使用者的資訊安全概念與攻防演練才能將可能的風險降至最低。


文章來源:懇懋科技 技術協理 柯呈和
]]>
2014-10-31
<![CDATA[Fortinet資安調查顯示:IT主管保護企業安全挑戰日益嚴峻]]> http://www.phitech.com.tw/news/index.php?news_id=696 全球高效能網路安全廠商Fortinet日前公佈一項新的研究調查結果顯示,亞太區91%的資訊長和技術長認為保護企業安全的這項工作愈來愈困難。董事會裡確保企業安全的沈重壓力,在過去一年增加了1/3,使得安全凌駕於其它業務計劃,成為首要考量的重要議題。

這些發現來自Fortinet委任的一項獨立研究調查。該調查訪問了亞太區504位IT決策者,受訪者來自澳洲、中國、印度、日本和南韓。亞太區的調查,同時也是整個全球性調查的一部份,總計有超過1,600位IT決策者受訪,大多數皆任職於員工人數大於500人的企業。所有受訪者皆來自獨立市調公司Lightspeed GMI的線上名單。

亞太區的主要調查發現包括:

  • 63%的IT決策者表示來自董事會的壓力非常大,並且承認因為IT安全的考量,放棄或暫緩了至少一項的業務計劃。
  • 造成IT決策者在安全防護方面的極大挑戰,87%認為是漸趨頻繁與精巧的威脅,此外則是新技術的需求(85%如此認為),例如物聯網和生物辨識技術。
  • 大多數的IT決策者採取行動乃受迫於:資料隱私權的問題愈來愈大(89%),以及保護巨量資料(89%)。大多數的情況下,這意味著新的資訊安全投資計劃。

董事會重視資安Z防線

董事會議中,資訊安全逐漸被意識到其重要性-同時也產生了壓力和參與的需求,它被認為是導致資安工作變得困難的主要因素。相較於一年前僅有51%認為董事會對資安的意識高或非常高,現在則有將近四分之三(75%)如此認為。這項調查也顯示,亞太區的IT決策者有54%因為擔心網路安全,而暫緩或取消一項新的應用程式、服務或其它計劃。回答董事會壓力非常大,時時監督網路資安的受訪者,則更高達63%暫緩或中止新計劃。行動相關的應用程式和策略是最大的癥結點,雲端也得到高分的回應。

安全疑慮隨新技術出現升高

進階持續性滲透攻擊(advanced persistent threats;ATPs)、DDoS和其它網路威脅持續增加,而且愈來愈精巧,加上其它新技術趨勢,如物聯網和生物辨識技術的需求,是導致IT決策者的工作愈來愈困難的主要因素。整個產業對於生物辨識存在著將會很快普及的高度預期,40%的亞太區IT決策者表示已採行此項技術,或是將在未來12個月採行。62%回答他們已有工具能確保此技術能被安全地控管;另外38%則表示現階段的技術尚未妥當,而且其中43%認為未來要讓生物辨識技術安全無虞仍有困難。

資料隱私權和巨量資料安全增加IT支出

受高度關注的資料隱私問題,迫使IT部門必須採取行動。89%的亞太區IT決策者計劃改變他們整體的資安策略來因應,其中56%傾向投入更多的預算和資源,另44%則計劃重新思考現有的策略。至於在巨量資料與資料分析方面,有89%的受訪者認為,它是IT安全策略的驅動力,其中49%因此計劃增加投資。高度傾向投資資訊安全的業產為快速消費品(FMCG)產業的61%,以及零售業的59%。研究調查同時也顯示,最具規模的產業,最有投資的意願。

企業需要網路安全回復能力

Fortinet產品行銷副總裁John Maddison表示:「隨著資訊安全成為董事會的議題,很明顯地會增加資深IT人員的負擔,同時質疑某些企業組織是否有能力在創新之餘,同時維持安全性。這些企業組織必須現在就行動,以因應逐漸成長的網路威脅環境所帶來的衝擊,並適應資訊安全愈來愈多的監督。他們必須重新評估其目標,確保能夠取得平衡,在遭逢網路威脅時能有足夠的回復能力。」

John Maddison進一步表示:「好消息是許多企業組織有正面的態度,以及足夠的人力和財務資源,來面對未來的資安挑戰。無論如何,這些都意味著需要更具智慧的新策略,以及更多在安全技術上的投資。」

資料來源:CTIMES

]]>
2014-10-30
<![CDATA[行動數據服務品質監控探討 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=695

Q1:為何行動數據服務品質監控如此重要?
A1:每天愈來愈多的行動用戶,利用手機/平板隨時隨地享用行動上網服務。無論是Email、www、IM、News或Online Game等等,皆需要在穩定高品質的情況下進行;而傳統商業模式的各種服務界面也由Web漸漸轉移至Mobile App,萬一實際用戶使用狀況感受不如預期,根據統計[1]大約只有10%的用戶會向行動業者提出抗議,剩餘的大部份用戶則會默默地轉移至其它的行動業者。所以要避免此類的事件發生,最好的方式就是要有一完整的行動數據服務品質監控方案,在客訴(尤其是VIP客戶)發生前即能發現並找出品質下降的關鍵所在進而儘早解決。
 
Q2:完整的行動數據服務品質監控應包含那些部份?
A2:完整的行動數據服務品質監控應包含[1]:
(1) 客戶經驗指標
(2) 服務品質監控
(3) 點對點問題界定
(4) 網路調整與優化
此為一循環不己的持續工作,其示意圖如下所示:

Q3:客戶經驗指標應如何達成?
A3:這是最基礎且最重要的部份,無論行動業者再怎麼滿意自己目前的網路設施及應用程式,若客戶使用的感受不佳那就是不好。基本客戶經驗指標的量測應以下面五個面向考量[2]
(1) 以實際行動設備測試應用服務
(2) 使用雲端技術來收集、記錄、管理與維護相關測試結果
(3) 自動化測試
(4) 不同地區及不同網路下測試
(5) 可利用現有的流程與工具
藉由平時的資料收集以建立客戶經驗指標的基準線。若一旦發生品質低於基準線時則發生告警,並觸發後續相關診斷除錯等工作。
 
Q4:行動應用終端之測試與傳統固網終端有何不同?
A4:傳統電腦桌面與Web上應用測試技術是無法完全支援現今之行動裝置的,其原因有下列幾點[2]:
(1) 多型:行動設備正在以驚人的速度改變和演化。每年會引入數百款新的設備。隨著屏幕尺寸、外觀和作業系統的日新月異,這些變化通常會導致應用出現問題。
(2) 緊迫性:要跟上競爭態勢的步伐,行動開發必須快速;而且是非常快速。行動應用開發團隊需要以極短的時間間隔設計、構建、測試和發佈軟體。常規的手動測試根本無法跟上敏捷的行動應用世界的步伐。
(3) 風險:糟糕的應用品質可能會損害行動業者品牌及聲譽。由於用戶會對應用進行評分和公開評論,因此,如果您部署了糟糕的應用,就不可能不面對公眾監督,而且負面評論和評分較低的應用所產生的影響可能是災難性的。
(4) 複雜性:由於移動應用變得日益複雜且依賴於新技術(如基於位置的近場通信 (NFC)、即時事件和彈出式視窗),測試也變得日益複雜(手動和自動均是如此)。
(5) 位置:行動上網在不同的收訊地點,用戶的體驗可能會與測試案例的體驗大不相同。
 
Q5:點對點服務品質監控應涵蓋那些部份?
A5:最好要能24 X 7 X 365全年不中斷的監控整個點(行動終端)至點(App伺服端)各個關鍵點的效能品質,其網路示意圖[4]如下:
最後應能提供完整且統一的中央監控界面,可以即時收集各段網路元件訊息,進行訊息分類、過濾、分析,快速地分離不相干的網路因素,進而能很容易追蹤服務效能與可用度。

參考文獻
[1] QoE-Based E2E Data Service Quality Improvement (SQI), Huawei, 2010
[2] 商業白皮書:移動測試, HP, 2013
[3] Confidently control the health of your mobile business services, HP, 2012
[4] Bridging QoE and QoS for Mobile Broadband Networks, Huawei, 2010
 
]]>
2014-10-28
<![CDATA[Supermicro 發佈X10伺服器解決方案,搭配Intel® Xeon E5-2600/1600 v3處理器、DDR4和NVMe ]]> http://www.phitech.com.tw/news/index.php?news_id=694 新型伺服器解決方案提供18核CPU、整合最新技術和鈦金級高效(96%+)數位電源,實現性能、密度和效率最大化

高性能高效率伺服器、儲存技術與綠色計算領域的全球領導者美超微電腦股份有限公司 (Super Micro Computer, Inc.) 在2014年Intel開發者論壇 (IDF) 上發佈X10搭配新型 Intel® Xeon® E5-2600/1600 v3(原 Haswell)系列處理器的X10 Server Building Block全系列解決方案。推出新型的1U/2U Ultra SuperServer® 解決方案,憑藉最新款Intel® Xeon® E5-2600 v3伺服器(18核,160W)、1.5TB DDR4 2133MHz Reg. ECC 記憶體、24個DIMM 和Intel® Xeon® Phi™輔助處理器的支援,提供最佳性能。靈活及可擴展的新型 Ultra 架構可支援熱插拔 NVMe 儲存,擁有硬碟獨立磁碟容錯陣列 (RAID) 的12Gb/s SAS3,雙或四埠1G,10GBASE-T,10G SFP+,40G乙太網InfiniBand選項和1U 四張PCI-E 3.0附加卡 (AoC) 或2U八張附加卡。此外,這些高性能配備的解決方案搭配美超微的新型鈦金級高效(96%+)數位電源,能有效降低能耗和提高每瓦、每平方英尺和每美元的性能。美超微X10系列產品包括TwinPro™、MicroBlade、FatTwin™、SuperBlade®、Data Center Optimized (DCO)、WIO、Intel® Xeon® Phi™ 輔助處理器、Mainstream、SuperStorage、SuperWorkstation平臺以及雙處理器 (DP)/單一處理器 (UP)主機板的DP/UP解決方案。
 
美超微總裁兼首席執行長梁見後表示:「美超微的 X10綠色計算解決方案提供市面上最優化的DP/UP伺服器和儲存平臺,可支援最先進的技術和新款Intel® Xeon® E5-2600/1600 v3處理器。領先業界的新型1U/2U Ultra SuperServer 將熱插拔NVMe SSD和SAS3儲存與高頻寬10G/40G網路整合到一個新的散熱優化架構中,使風扇的數量和能耗降到最低,是企業虛擬化和超大型運算應用的最佳平臺。藉由Supermicro新型X10 TwinPro、MicroBlade 和 FatTwin 系統搭配鈦金級高效電源,成為業界運用最廣泛的伺服器模組,美超微以提供最完整的解決方案,幫助企業因應關鍵的電源、空間和成本的挑戰。」
 
Intel資料中心事業部副總裁 Shannon Poulin 說:「新型Intel® Xeon® E5-2600/1600 v3系列處理器產品為Supermicro解決方案提供優化的性能和電源效率,協助他們因應新一代資料中心、雲端和超大規模環境所面臨的關鍵的挑戰。我們透過採用美超微的各種綠色伺服器和儲存解決方案,一起幫助客戶重新建構數位服務的資料中心。」
 
  • 1U/2U Ultra SuperServer-Ultra平臺提供同類產品中最佳的企業級伺服器性能,同時實現價值最大化和提供強大的靈活性、可擴展性和可管理性。超高速Ultra擁有無與倫比的性能,經過優化可用於低延遲交易等應用。根據配備系統可配有Intel® Xeon®E5-2600 v3雙處理器(18核,160W TDP)、24個/16個DIMM、1.5TB/1TB DDR4 2133MHz Reg. ECC記憶體、熱插拔NVMe、12Gb/s SAS3選項、8個PCI-E 3.0擴展插槽、雙或四埠1G、10GBASE-T、10G SFP+、40G乙太網和InfiniBand選項以及750W/1000W 備援鈦金級高效(96%+)數位電源。
  • 6U MicroBlade-高性能、高密度伺服器擁有28個熱插拔 MicroBlade 模組,支援Intel® Xeon® E5-2600 v3雙處理器(14核,120W TDP)或 E3-1200 v3處理器,每個42U 機架提供 196個 DP 節點、128GB、8個 VLP DDR4 2133MHz DIMM、2個 2.5" 6Gb/s SATA3 HDD/SSD 以及每個模組1個 SATA DOM。MicroBlade主機殼包含2個主機殼管理模組 (CMM)和2個熱插拔網路交換機,每個模組提供2個40Gb/s QSFP或8個 10Gb/s SFP+上行鏈路。主機殼還配有8個備援(N+1 或 N+N)1600W 白金級高效(95%+)數位電源和冷卻風扇,因此是雲端運算、資料中心、企業、高性能運算、獨立主機和內容交付應用的理想選擇。
  • 2U TwinPro™/ TwinPro²™(SYS-2028TP/6028TP -D/-H系列)-2U/4U熱插拔節點伺服器支援Intel® Xeon® E5-2600 v3雙處理器(18核,145W TDP),1TB DDR4 2133MHz Reg. ECC記憶體、16個R/LR DIMM、PCI-E 3.0和PCI-E 3.0 x16 "0"插槽、Intel® Xeon®Phi™支援、8個Avago 3008/3108 SAS 3.0 (12Gb/s)埠、SuperCap(CacheVault)選項、8個SATA 3.0(6Gbps)埠、4個NVMe、單個FDR (56Gb/s) InfiniBand、雙10GBase-T和1280W備援白金級高效(95%+)數位電源。
  • 4U FatTwin™-高密度8/4/2熱插拔節點SuperServer®系統,支援各種記憶體容量和 HDD技術,並提供PCI-E備選、網路功能和Intel® Xeon® Phi™支援選項。系統支援Intel® Xeon® E5-2600 v3雙處理器(18核和145W TDP)、1TB DDR4 2133MHz Reg. ECC 記憶體、16個DIMM、1張PCI-E 3.0 x16和1張PCI-E 3.0 x8 Micro LP卡、支援軟/硬RAID的8個LSI® 3008/3108 SAS 3.0(12Gbps)埠、10個配有Intel® C612控制器的SATA 3.0 (6Gbps)、雙10GBase-T或雙GbE埠、備援鈦金級(96%+)數位電源,經由專用LAN埠的綜合IPMI 2.0(配有KVM切換器)。
  • 7U SuperBlade®-TwinBlade®(SBI-7228R-T2F/-T2X,CPUs 145W TDP),Datacenter Blade(SBI-7428R-C3/-T3,CPUs 145W TDP)和StorageBlade(SBI-7128R-C6, CPUs 160W TDP)模組各節點均支援Intel® Xeon®E5-2600 v3 雙處理器(18核),可選的 InfiniBand 或 10G 夾層HCA、可選的 PCI-E 3.0 擴展卡、支援 NVMe 或 12Gb/s SAS3 (StorageBlade/Datacenter Blade) 以及白金級高效(94%+)和N+1 備援電源。
  • 1U/2U Data Center Optimized(DCO)解決方案-增強型熱架構配有低功率消耗元件,分支處理器省去了 CPU 預熱的必要,支援更高的工作溫度。支援Intel® Xeon®E5-2600 v3 雙處理器(18核和145W TDP)、1TB DDR4 2133MHz 記憶體、16個DIMM插槽、4個 AoC 選項、其中包括 SAS 夾層卡、10個配有Intel®C612 控制器的 SATA 3.0(6Gbps)埠、2個 GbE LAN、4個 NVMe 內部埠和7年以上產品壽命週期、白金級(95%+)高效數位電源。
  • 1U/2U WIO SuperServer解決方案-提供廣泛的 I/O 選擇來優化儲存和網路選項,從而用於通用、企業資源計劃 (ERP)/製造資源計劃 (MRP) 以及網路和安全裝置應用。支援Intel® Xeon® E5-2600/1600 v3雙處理器或單一處理器(18核,145W TDP)、1TB DDR4 2133MHz、16個 DIMM、1U/2U 2/6張附加卡、10個配有Intel® C612 控制器的 SATA 3.0 (6Gbps)埠、可選的 NVMe 和12Gb/s SAS3 支援、LAN 選項、2個10GBase-T 或 2個 GbE 埠、備援白金級高效(95%+)數位電源,經由專用 LAN 埠的綜合 IPMI 2.0(配有 KVM 切換器) 。
  • 1U/2U/4U/塔式伺服器GPU/Intel® Xeon® Phi™ 解決方案-各節點支援 E5-2600 v3雙處理器(18 核,145W TDP)、1TB DDR4 2133MHz 記憶體、16個DIMM、1U/2U 4/6個Intel® Xeon®Phi™輔助處理器、10個配有Intel® C612控制器的SATA 3.0 (6Gbps) 埠、LAN 選項、2個10GBase-T或2個 GbE 埠、備援白金級高效(95%+)數位電源,經由專用LAN 埠的綜合IPMI 2.0(配有 KVM 切換器) 。
  • 1U/2U/4U/塔式伺服器Mainstream SuperServer解決方案-用於企業 IT 的入門級或量產解決方案透過優化可大幅度減少資本支出和營運支出。支援Intel® Xeon® E5-2600/1600 v3雙處理器或單一處理器 (18核,145W TDP), 1TB DDR4 2133MHz Reg. ECC 記憶體、16個DIMM、6個PCI-E (3個PCI-E 3.0 x8 in x16,3個PCI-E 3.0 x8) 插槽、10個配有Intel® C612 控制器的SATA 3.0 (6Gbps) 埠、LAN支援2個10GBase-T或2個GbE埠和備援白金級高效(94%+)數位電源。
  • 2U/4U SuperStorage-從低延遲SSD應用到大型媒體檔需要的巨大容量,這些系統均支援以節點為基礎的配備策略,CPU和HDD容量按比例配備在一起或採用 JBOD 擴展配備以節約成本。支援Intel® Xeon® E5-2600/1600 v3處理器(18核,145W TDP)、512GB DDR4 2133MHz Reg. ECC 記憶體、8個DIMM、12個3.5"熱插拔SAS3 HDD托架( SAS3經由板上 Avago Technologies 3008 到SAS3底板)(SSG-5028R-E1CR12L)或 36個 3.5"熱插拔SAS3 HDD托架(SAS3經由板上Avago Technologies 3008到SAS3底板);可選的2個後端2.5" 熱插拔HDD托架(SSG-5048R-E1CR36L)。
  • 4U/塔式機型 SuperWorkstations-伺服器級SuperWorkstations支援 1TB DDR4-2133MHz記憶體、16個 DIMM 插槽、 6個 PCI-E 3.0 插槽、其中包括用於 GPU/Intel® Xeon® Phi™ 輔助處理器的3個 PCI-E 3.0 x16插槽、8個支援軟體RAID的Avago Technologies 3008 SAS3 (12Gb/s)埠和雙GbE LAN埠。Workstations還配有7.1 HD音訊、11個 USB 埠 (6個 USB 3.0)、SLI、Thunderbolt 2.0 AoC、超高速硬體加速,7年以上產品生命週期和160W CPU支援。
如有相關產品需求,請洽Supermicro台灣代理商懇懋科技 02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech
 ]]>
2014-10-24
<![CDATA[Fortinet公佈2015年八大企業網路架構與安全趨勢]]> http://www.phitech.com.tw/news/index.php?news_id=693 網路安全廠商Fortinet,公佈2015年八大企業網路架構與安全趨勢。由於網路與安全產業變化快速,Fortinet持續關注趨勢的演變,協助企業迅速因應以確保企業安全。

以下是Fortinet對於2015年最值得關注的發展與技術的看法:

1. 安全危害更難以扼阻
安全危害和資料外洩將持續對任何規模的企業帶來困擾。過去10~15年的網路威脅史,顯示每當有新的威脅趨勢產生,都能很快地被一個新的防禦系統所控制住。然後威脅繼續演化,又需要另一個新的防禦系統。也因此出現許多不同的安全設備、軟體代理程式和管理系統,然而它們彼此之間卻無法溝通相容。一旦網路壞份子修改了威脅的生命周期,例如藉由採行進階持續性滲透攻擊(APT; Advanced Persistent Threats)的方式,要事先發現它就變得非常困難。新世代的安全架構可整合各自分離的安全系統至單一平台,使不同的威脅元素相互產生關聯,藉此在各個不同的地方擊破感染鏈。

2. 雲端技術終獲穩定採用
各種形式的雲端技術已漸漸開始獲得進展,成為企業架構中可實行的一部份。隨著大多數企業組織逐漸信任廠商的安全能力後,軟體服務(SaaS; Software as a Service)已來到一個轉捩點;架構服務(IaaS; Infrastructure as a Service)則仍然著重在Web應用程式的彈性和備援。然而無論是雲端間的負載平衡(cloud bursting)、混合雲(hybrid cloud)或個人雲(personal cloud),都意味著更多分散式服務、管理與安全的共用和分享。

3. 行動應用程式與管理的多樣性
不同於PC市場,行動設備的市場(包括手機和平板)並未由微軟所主宰,全球至少有2到3種平台。行動設備的多樣性,意味著管理系統需要更具彈性和開放性。加強的JavaScript效能,預計將開始使HTML5和瀏覽器成為主流的企業應用程式開發環境。這將造就更多元的應用程式,而且更著重在它們的適用性,而非一味地更大、更繁重。

4. 軟體定義模組架構成為基準
就整體架構的許多部份而言,控制層已然分離但可集中控管。起初大多數著重在於資料中心的虛擬化、軟體定義網路(SDN)、軟體定義儲存(SDS),以及獨立的交換架構。這樣的結果導致API的使用頻率增加。在架構被分割區隔的實際環境中,API本身非常重要,同時也是一個潛在安全漏洞的網路因子。

5. 物聯網與工業控制系統的衝擊
Gartner預測物聯網(IoT; Internet of Things)將會在2020年前,連結約260億個各式設備;工業控制系統則是持續地擴增各個控制與測量點的IP。這些網路目前基本上都是獨立的,然而它們同樣需要面對網路威脅,因為這些威脅可能透過複雜的公共網路(例如電網)和消費者,帶來巨大的損害。

6. 無線網路持續取代有線網路
無線網路在大多數的企業組織中能無所不在地隨處存取資料,現今新的大樓已愈來愈少佈線。無線網路系統已經成為主要的網路存取控制機制,這意味著它必須與認證系統緊密整合。目前無線技術持續推陳出新強化ac Wave 1標準,Wave 2預計在2015年就能看見。

7. 網路頻寬持續每10個月倍增
網路頻寬的需求持續快速增加,從1G演變到10G的資料中心花了約10年,從10G到100G的演進則會快上許多。由於所有架構的組成部件,都必須在高速的環境中執行,採用傳統CPU的防火牆效能已然遠遠落後。相對地,採用ASIC晶片的防火牆設備在效能上大幅躍進,能提供100G的界面與總體效能,同時節省空間和電源。現在高速網路都能將安全性納入架構來考量,而不會產生任何的瓶頸。

8. 分析所有網路上的資料
巨量資料的分析,有各種不同的應用原因,最重要的需求是商業智慧,但安全也是非常重要的。儘管蒐集的資料量相當驚人,但若將它們分類便能獲得可利用的資訊。例如,蒐集消費者在商店中的WiFi使用情況,就能了解他們的購買行為;監測客戶在何時何地連上網路,也能協助判斷安全狀態。此外,透過即時資料來預測出貨狀況,則能讓營運更有效率。

資料來源:網路資訊雜誌]]>
2014-10-22
<![CDATA[Dialogic BorderNet Diameter Services Helix被提名為2014 LTE亞洲最佳核心網路產品]]> http://www.phitech.com.tw/news/index.php?news_id=691  
BorderNet™ Diameter Services Helix代表新一代的Diameter協定信號控制器(Diameter Signaling Controller(DSC)),這是一個整合營運商的解決方案,提供跨平台的行動裝置、IPX、Wi-Fi、IMS和固網的快速服務和信號流程。BorderNet™ Diameter Services Helix無縫整合多方協議互聯、Diameter邊界代理(Diameter Edge Agent (DEA))和Diameter路由代理(Diameter Routing Agent (DRA)),延展了Diameter的路由功能以及DSC的支援方法,是一個完整且易於使用的平台。
 
Helix支援包含Diameter、RADIUS和SS7的互聯,經由LDAP、SOAP、XML和HTML外部用戶和策略資料庫,提供快速整合的客制化服務。
 
Dialogic公司產品管理部副總裁Jim Machi 表示,我們很高興幫助服務供應商解決部署LTE網路的投資問題。Helix是新一代的DSC,能提供網路服務供應商在3G、4G和Wi-Fi網路中有更好的的控制與靈活性。
 
 
關於Dialogic
Network Fuel™ 所屬的Dialogic激發全球領先的服務供應商和應用開發商,以期透過最先進網路提升多元化媒體通信效能。Dialogic產品以提高網路互連可靠性、擴充應用使用、改善網路流量的壅塞為主。全球排名50大中有48家的電信服務商,及全球約3,000家應用開發商均採用Dialogic的產品實現用戶的最佳體驗。
 
Dialogic 代理商 懇懋科技
有關產品與服務諮詢,請洽 懇懋科技:02-2748-0099
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech]]>
2014-10-17
<![CDATA[Phitech 懇懋科技電子報 025 期 4G LTE資安議題探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=686
懇懋科技電子報
2014.10.08  NO.025 代理產品| 解決方案| 關於我們
Rich Man專欄

4G LTE資安議題探討 Part 2

以4G LTE提供客戶高速上網及多媒體應用服務,目前已是各家電信業者的必爭之地,4G雖然帶給電信更大的營收及客戶更大的便利,但其背後網路的資安議題是值得了解與探討的。

Q1:4G LTE網路在IMS之弱點為何?
A1:IMS的多媒體會使得用戶行動終端的電源消耗及複雜度大增,而在IMS中所使用的AKA技術是有可能遭受中間人(Man in the Middle)攻擊的,缺少網路對談序號的同步資訊,一不小心頻寬就會被耗盡,同時也要留意第七層DDoS的攻擊,可能會造成服務中斷。


Q2:4G LTE網路在HeNB之弱點為何?
A2:用戶與HeNB及HeNB與核心網路皆有機會被駭客侵入破壞,同時用戶設備與HeNB之間驗證缺乏更嚴謹的雙認證機制,來確認不會有一方是非法份子;同時地,HeNB也會受到外部DDoS的攻擊而使其無法繼續服務。


Q3:4G LTE網路在MTC之弱點為何?
A3:MTC缺少安全的機制在MTC設備與ePDG(enhanced Packet Data Gateway)之間作為保護,同時較一般客戶終端設備比較起來,MTC設備對網路攻擊較無招架之力;另外大量的MTC設備重新認證(如同一地區停電後復電),會有造成網路訊務突波之虞,形成另外一類的DDoS攻擊。


Q4:4G LTE MTC資安實踐時需注意事項?
A4:MTC資安實踐時需具備高效能,不影響本身工作為主,在新增加密的複雜度需與所產生的網路流量取得平衡,同時此資安措施要能多元化地適應各種行動化MTC元件。就算没有MTC伺服器的情況下,MTC終端與其它終端間點對點仍需有一定的保護措施,另外群組認證也是需要的,以提昇同時大量MTC元件認證效能。


Q5:4G LTE網路上還有那些其它資安議題?
A5:
  • 更嚴謹的資安機制應設計出來,保障用戶設備與eNB與核心網路間之通訊安全,防制有心人士進行通訊協定或實體上的破壞。
  • ​AKA認證機制仍需要再提升加強以避免用戶高敏感性資料外洩,同時對DDoS或其它的惡意攻擊行為,需預先備好因應之道。
  • 需要更有效率及安全的Handover認證機制,以期達到HeNB間及HeNB與eNB間及3GPP與非3GPP網路間更有效能地運作,同時也較現有解決方案有更好的相容性。
  • 認證Key的管理機制及Handover的認證程序應該要更加強,以避免許多在協定上的弱點被有心人士利用。
  • 更快及有效地IMS認證機制,簡化IMS的認證流程,同時需防制其它網路上如DDoS的惡意攻擊。
  • 因其計算能力有限,在用戶設備及HeNB之間需要更簡單及穩定地雙認證機制, 避免不同種類的協定攻擊。
Q6:從2G/3G網路至4G LTE資安需求變化為何?
A6:2G到3G核心網路架構並無太大變化,都是封閉電路交換網路為主,到了4G後變化則相對大很多,因為整個核心網路都使用了IP扁平化網路,所採用的信令協定皆是基於IP層所發展了,同時在4G網路可收容的服務更加多樣化,但也造成較2G/3G網路更大的網路突破點,相闗的變化比較表如下圖所示:


以下圖做一個總結說明在4G LTE網路上,說明可能暴露在外的進入點及可能造成的衝擊有那些:

參考文獻:
1. Security Investigation in 4G LTE Wireless Networks, Nanyang
Technology University, 2012
2. Wireless security in LTE networks, Senza Fili Consulting, 2012
教育訓練
第四季(10月~12月)教育訓練課程,歡迎您報名參加!
more
最新消息
Riverbed應用效能平台解決方案獲得VMware Ready® – vCloud® Air™ 認證
more
成功案例
歐洲最大保險公司安聯集團,採用Riverbed® SteelCentral™效能管理解決方案,改善應用效能,提升客戶服務品質
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2014-10-08
<![CDATA[歐洲最大保險公司安聯集團,採用Riverbed® SteelCentral™效能管理解決方案,改善應用效能,提升客戶服務品質]]> http://www.phitech.com.tw/news/index.php?news_id=687
安聯是全球排名第31大的企業,擁有14.8萬名員工分佈在全球70多個國家,為8,300萬的客戶提供金融、保險與資產管理等服務。土耳其安聯擁有2,500名員工、12個辦事處、3,700家代理商。截至去年底,該企業在非壽險產業佔15.8%的市佔率及20%的養老金市場,是當之無愧的全球領導廠商。該企業以兩大主要的資料中心為全球各地的分支機構提供服務,為能因應企業發展的速度及並相對的IT問題,土耳其安聯必需提升應用與網路效能。

土耳其安聯IT管理總監NevalBircaner表示,「應用效能的根本問題不易找出,且很難判定資料庫問題是否與應用或網路有關。」對安聯來講,解決這些問題是至關重要的,因為這影響著公司的業務發展。Bircaner說,漫長的網頁載入時間和遲緩的應用速度影響了我們的生產效率,同時我們也非常在意外部合作夥伴對我們系統的評價。

在與ICT合作夥伴NasaBilgiİşlem討論後,土耳其安聯在SteelCentral產品系列中選擇了五大解決方案,分別為:SteelCentral AppResponse,用於測試回應時間與可用性;SteelCentral Transaction Analyzer,用於追蹤交易及故障排除;SteelCentral AppInternals,用於記錄並做索引標籤;SteelCentral NetSensor,提供全面設備監控;SteelCentral AppMapper,用於建立即時的依賴關係圖,顯示基礎架構與應用元件之間的關係。

Bircaner指出:「SteelCentral解決方案安裝快速,輕鬆整合,能提供最佳的管理介面及快速找出問題所在。部署之後,我們的客戶也感受到效能顯著的提升,相對提升了我們對客戶的服務品質。」

Riverbed® SteelCentral™ 之前稱之為OPNET, Cascade與NEOP是唯一結合用戶體驗、應用及網路效能控制與管理的產品,提供所需的可視化、分析和監測功能,在終端用戶發現問題前檢測並解決問題。幫助企業利用IT創新並取得差異的優勢,從根本降低開發和部署所需的時間與精力,從而確保可靠的效能。SteelCentral解決方案被普遍用於現今發展快速的應用生命週期及IT研發團隊,以應用為主導的時代提供集中化的整合解決方案,實現效率、提升效能和提高生產力。

Riverbed Application Performance Platform™ 為最完整的平臺,Riverbed SteelCentral是其中的一部分,可協助企業組織運用位置無關運算,不受位置與距離的限制,完整的交付應用與資料,以達到企業營運目標。]]>
2014-10-07
<![CDATA[Riverbed推出新的網路規劃配置管理功能,以確保關鍵業務的網路服務可用性]]> http://www.phitech.com.tw/news/index.php?news_id=685  
應用程式效能基礎設備領導者Riverbed科技公司(納斯達克股票代碼:RVBD)推出新的產品功能,Riverbed® SteelCentral™ 網路規劃配置管理(NPCM)系列產品(原OPNET網路管理,執行規劃或NEOP)。SteelCentral NPCM能避免在服務中斷之前檢測出網路設備的配置問題,以確保服務的可用性。此外,NPCM經由發覺和突顯網路配置的問題和差異性有利於符合安全標準的規範。
 
Riverbed SteelCentral產品行銷部資深總監Nik Koutsoukos說,應用效能技術團隊清楚地知道,造成企業IT成本增加和降低員工工作效率的原因就是,依賴舊有的網路、拓撲和配置來維持網路應用程式的運作,因此企業最重要的是停止使用而不是改變它。SteelCentral網路規劃配置管理解決方案,幫助IT人員持續監控網路、管理安全政策和符合法規,並且提供七成的自動化網路配置,降低了手動配置的失誤問題。
 
2014年6月TechValidate survey的IT專員表示,有了Riverbed網路規劃配置管理解決方案使我們對稽核更具信心,因為我們有一套可靠的方法來記錄、檢查和驗證,自從安裝了Riverbed解決方案後稽核從未發現到我們的設備配置有誤,由此可證我們的設備是符合法規的規範。
 
企業管理協會副總裁Jim Frey表示:「以實現企業規模而保持領先的網路容量,對設計和配置都不是輕而易舉的事,因為必須針對活動發生的變化持續監測才能看得到影響,然而簡單的規劃和配置監控工具是不足以應付的。對混合型企業而言,內部部署的應用程式和提供雲端服務是最為重要的。Riverbed NPCM系列產品整合了可視性和控制功能,以提高警覺做最有效的事件回應和更好的預防措施。
 
SteelCentral網路規劃配置管理

SteelCentral NetAuditor:
  • 確保關鍵業務的網路服務,通過檢測網路設備配置的正確性,防止停機的可能,以確保關鍵業務服務的可用性。
  • 69% TechValidate survey的IT組織使用NetAuditor reported後平均解決時間快3倍以上。
SteelCentral NetPlanner:
  • 儘管網路的多變或複雜,都能有效規劃網路的彈性。
  • 建立一個高度擬真的網路模式,整合多種資料來源提供更精準的網路行為和效能預測分析。
SteelCentral NetCollector:
  • 減少手動收集和比對網路資料的時間與精力。
  • 與世界排名第一的應用加速解決方案Riverbed SteelHead整合,提供自動檢測、收集配置、執行資料和驗證的配置,確認是否有錯誤或違規行為。  Riverbed SteelCentral和Riverbed的應用效能平台

SteelCentral NPCM是Riverbed SteelCentral產品系列的一部份,被Gartner評選為魔力象限中的 「領導者」,為應用效能監控(2013年)和網路效能監控與診斷(2014年)的一部分。SteelCentral是唯一的績效管理和控制套件,提供應用程式和網路效能管理的診斷及修復,確保在終端用戶發現問題之前的可視性。Riverbed SteelCentral是Riverbed最完善的的應用效能平台,讓企業擁抱位置無關運算,使應用程式及資料的交付,不受距離和位置的限制,以達到企業營運目標。
 
相關Riverbed產品問題請洽台灣區代理商懇懋科技02-2748-0099。
歡迎加入懇懋科技粉絲團:https://www.facebook.com/phitech]]>
2014-10-03
<![CDATA[4G LTE資安議題探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=683 以4G LTE提供客戶高速上網及多媒體應用服務,目前已是各家電信業者的必爭之地,4G雖然帶給電信更大的營收及客戶更大的便利,但其背後網路的資安議題是值得了解與探討的。

Q1:4G LTE網路在IMS之弱點為何?
A1:IMS的多媒體會使得用戶行動終端的電源消耗及複雜度大增,而在IMS中所使用的AKA技術是有可能遭受中間人(Man in the Middle)攻擊的,缺少網路對談序號的同步資訊,一不小心頻寬就會被耗盡,同時也要留意第七層DDoS的攻擊,可能會造成服務中斷。

Q2:4G LTE網路在HeNB之弱點為何?
A2:用戶與HeNB及HeNB與核心網路皆有機會被駭客侵入破壞,同時用戶設備與HeNB之間驗證缺乏更嚴謹的雙認證機制,來確認不會有一方是非法份子;同時地,HeNB也會受到外部DDoS的攻擊而使其無法繼續服務。

Q3:4G LTE網路在MTC之弱點為何?
A3:MTC缺少安全的機制在MTC設備與ePDG(enhanced Packet Data Gateway)之間作為保護,同時較一般客戶終端設備比較起來,MTC設備對網路攻擊較無招架之力;另外大量的MTC設備重新認證(如同一地區停電後復電),會有造成網路訊務突波之虞,形成另外一類的DDoS攻擊。

Q4:4G LTE MTC資安實踐時需注意事項?
A4:MTC資安實踐時需具備高效能,不影響本身工作為主,在新增加密的複雜度需與所產生的網路流量取得平衡,同時此資安措施要能多元化地適應各種行動化MTC元件。就算没有MTC伺服器的情況下,MTC終端與其它終端間點對點仍需有一定的保護措施,另外群組認證也是需要的,以提昇同時大量MTC元件認證效能。

Q5:4G LTE網路上還有那些其它資安議題?
A5:

  • 更嚴謹的資安機制應設計出來,保障用戶設備與eNB與核心網路間之通訊安全,防制有心人士進行通訊協定或實體上的破壞。
  • ​AKA認證機制仍需要再提升加強以避免用戶高敏感性資料外洩,同時對DDoS或其它的惡意攻擊行為,需預先備好因應之道。
  • 需要更有效率及安全的Handover認證機制,以期達到HeNB間及HeNB與eNB間及3GPP與非3GPP網路間更有效能地運作,同時也較現有解決方案有更好的相容性。
  • 認證Key的管理機制及Handover的認證程序應該要更加強,以避免許多在協定上的弱點被有心人士利用。
  • 更快及有效地IMS認證機制,簡化IMS的認證流程,同時需防制其它網路上如DDoS的惡意攻擊。
  • 因其計算能力有限,在用戶設備及HeNB之間需要更簡單及穩定地雙認證機制, 避免不同種類的協定攻擊。

Q6:從2G/3G網路至4G LTE資安需求變化為何?
A6:2G到3G核心網路架構並無太大變化,都是封閉電路交換網路為主,到了4G後變化則相對大很多,因為整個核心網路都使用了IP扁平化網路,所採用的信令協定皆是基於IP層所發展了,同時在4G網路可收容的服務更加多樣化,但也造成較2G/3G網路更大的網路突破點,相闗的變化比較表如下圖所示:

以下圖做一個總結說明在4G LTE網路上,說明可能暴露在外的進入點及可能造成的衝擊有那些:


參考文獻:
1. Security Investigation in 4G LTE Wireless Networks, Nanyang Technology University, 2012
2. Wireless security in LTE networks, Senza Fili Consulting, 2012

]]>
2014-10-01
<![CDATA[懇懋科技 2014 第四季(10月~12月)教育訓練課程,歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=682 懇懋科技 2014 Q4 教育訓練課程表

懇懋科技本月份將舉行業界頂尖資安大廠的產品教育訓練課程,包含惠普的TippingPoint告訴您如何運用三管齊下的產品戰略,全面防禦的新世代網路威脅。除此之外,同時推出Rapid7弱點管理與滲透測試課程,教您如何準確掌控組織所面臨的安全威脅和風險情報,以及Fortinet次世代防火牆分析管理課程,Fortinet為UTM解決方案全球領導者與網路安全領導供應商,提供全方位、整合與高效能的防護,不僅能抵禦不斷變化的安全威脅,並可同時簡化資訊安全架構,懇懋科技長期以來除提供全方位的資訊安全解決方案外,也致力於傳授客戶產品相關的知識與技能,課程內容精彩可及,席次有限,請儘速報名參加!

<台北>
品牌 產品 主題 10月 11月 12月
Fortinet  FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆 分析管理課程-台北    13(四)  
HP  HP Next Generation FW HP TippingPoint NGFW次世代防火牆基 本安裝課程 14(二)   9(二)
HP  HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防 禦系統基本安裝課程 16(四)   11(四)
HP  HP WebInspect HP WebInspect 動態應用程式安全檢測 工具功能介紹與操作說明課程   20(四)  
HP  HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具功 能介紹及操作說明課程     18(四) 
Rapid7  Nexpose & Metasploit Rapid7 Nexpose & Metasploit弱點管理 與滲透測試技術課程  21(四) 18(四)  16(二)


<分公司>
品牌 產品 主題 10月 11月 12月
Fortinet  FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆 分析管理課程-台中   11(二)  
Fortinet  FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆 分析管理課程-高雄 23(四)    

 

報名方式線上報名

課程洽詢(02) 2748-0099 #8989 何小姐

]]>
2014-09-30
<![CDATA[Riverbed應用效能平台解決方案獲得VMware Ready® – vCloud® Air™ 認證]]> http://www.phitech.com.tw/news/index.php?news_id=680 應用程式效能基礎設備領導者Riverbed科技公司(納斯達克股票代碼:RVBD)宣布,旗下產品Riverbed®SteelApp™流量管理、Riverbed®SteelCentral™服務控制器和Riverbed® SteelHead™CX三項產品獲得VMware Ready® – vCloud® Air™認證。此認證證明了Riverbed這三項產品的技術已通過vCloud Air環境測試,同時取得VMware vCloud Air®的認可。
 
VMware全球策略聯盟暨OEM部門副總經理Sanjay Katyal說:「我們很高興Riverbed SteelApp、SteelCentral和SteelHead加入vCloud Air ISV合作夥伴計劃,並取得VMware Ready® – VMware vCloud® Air™的認證。Riverbed是第一家通過這項技術認證的合作夥伴,此三項產品均取得VMware Ready – vCloud Air的品質認證標誌,這標誌代表著Riverbed產品在VMware vCloud Air環境內工作是能夠無縫接軌的,使客戶在部署生產時更具信心。」
 
傳統企業正轉型以雲端的架構部署內部應用程式,讓私有資料中心的核心應用程式和資料在公有雲上運行。網路也邁向混合型網路,企業尋找成本較低的公共互聯網與傳統MPLS電路進行整合,以達到真正的混合型廣域網路。將私有的資產和公有的服務進行整合,對混合型企業而言是一種機會也是一種挑戰,複雜的架構和不易察覺的管理問題和安全性,同樣考驗著企業資訊長的整合能力。Riverbed解決方案如:SteelApp,SteelCentral和SteelHead產品系列的設計,能協助混合型企業優化網路的應用、資料的交付及提升應用程式的效能。
 
Riverbed SteelApp產品部門資深副總裁兼總經理Jeff Pancottine表示:「Riverbed在vCloud Air環境裡能使內部部署的應用程式在公有雲之間運行,隨時為終端用戶提供最佳的用戶體驗。SteelCentral服務控制器可管理SteelApp流量及領先業界的虛擬ADC,能幫助混合型企業降低成本並簡化管理。SteelHead更有助於優化網路加速及應用程式交付,以提供最理想的用戶體驗。」
 
VMware Ready即是技術聯盟合作夥伴計劃(TAP),此計劃能夠使客戶快速識別已通過VMware雲端基礎架構認證的產品,客戶選用這些產品或解決方案可降低風險及客製化解決方案的專案成本。在全球數千名會員中,VMware TAP計劃包括同產業的專業技術合作夥伴的共同承諾,可依照每個客戶不同的需求提供最專業的服務與解決方案。
 
相關Riverbed產品問題請洽台灣區代理商懇懋科技02-2748-0099。

原文參考:Riverbed]]>
2014-09-25
<![CDATA[Phitech 懇懋科技電子報 024 期 4G LTE資安議題探討 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=678
懇懋科技電子報
2014.09.05  NO.024 代理產品| 解決方案| 關於我們
Rich Man專欄

4G LTE資安議題探討 Part 1

以4G LTE提供客戶高速上網及多媒體應用服務,目前已是各家電信業者的必爭之地,4G雖然帶給電信更大的營收及客戶更大的便利,但其背後網路的資安議題是值得了解與探討的。

Q1:4G LTE的系統服務架構為何?
A1:4G LTE網路基礎架構如下圖所示:

(1) IP Connectivity:主要提供高可靠度高效能的核心IP網路。
(2) Service Control:主要提供各類電信等級多媒體服務。
(3) Radio Access:主要接取各式各樣的行動裝置。
(4) Applications & Services:主要是在網際網路上各種應用服務(如OTT Services)。

Q2:4G LTE的資安考量有那些層級?
A2:基本分為五大資安層級:
(1) 存取網路(I):使用者終端設備存取無線LTE網路時之安全考量。
(2) 核心網路(II):核心有線網路交換信令及使用者資料之安全考量。
(3) 用戶終端(III):在連上LTE前,用戶終端之USIM與設備之間認證安全考量。
(4) 應用程式(IV):在用戶終端之應用程式與伺服器端之間安全考量。
(5) 非3GPP相關(V):使用非3GPP標準協定存取LTE之安全考量。
完整資安層級如下圖所示:


Q3:4G LTE在網路存取之安全考量為何?
A3:應考量以下五種不同面向的網路存取安全
  • LTE cellular security
    此部份是用戶終端連上LTE無線網路所做的各式認證,以確保連上網路的用戶皆是合法授權的,其主要採用AKA(Authentication and Key Agreement)作為認證方法。
  • LTE handover security
    此部份需考量網內、網外、或是與非3GPP做Handover之安全考量,主要仍以彼此之間Key交換與管理作為主要認證基礎。
  • IMS security
    IMS為4G的多媒體服務平台,客戶將用在UICC(Universal  Integrated  Circuit  Card ) 的ISIM(IMS Subscriber Identity Module)作為與CSCF(Call Service Control Functions)認證的媒介,所有用戶需要通過LTE及IMS的認證程序才能順利使用IMS的多媒體服務。
  • HeNB security
    此部份主要是談Femto Cell的安全考量,Femto Cell通常是放在用戶家中或辦公室裏以增加收訊的覆蓋度,其安全顧及層面包含有:
    > H(e)NB access security
    > Network domain security
    > H(e)NB service domain security
    > UE access control domain security
    > UE access security domain
  • MTC security
    MTC(Machine type Communication)主要用在Machine to Machine之間的通訊,由機器與機器之間直接溝通而没有人員介入。MTC大致分為Client與Server的角色作溝通,其安全考量可分為以下三個部份:
    > MTC裝置與3GPP網路之間的通訊。
    > 3GPP網路與MTC伺服器/用戶/應用程式之間的安全考量。
    > MTC伺服器/用戶/裝置及應用程式之間的安全考量。
Q4:4G LTE在系統架構面之弱點為何?
A4:因4G LTE的核心網路是一個扁平化的IP網路,所以一般IP網路可能有的攻擊皆可能發生在此核心網上,如Injection、Modification、Eavesdropping attacks、IP address spoofing、DoS attacks、Viruses、Worms, Spam mails等,皆需要對應之電信級資安設備來因應新的弱點會發生在HeNB,是屬於用戶端設備,且與核心網路互連互通,駭客可能會假冒HeNB來與核心網路連接,另外就是當用戶從某一HeNB/eNB跳至另一個HeNB/eNB時可能會讓駭客有機可乘。

Q5:4G LTE網路存取程序之弱點為何?
A5:AKA機制缺少對敏感性資料的保護,在特定情況下可能會造成ISMI的外洩;同時對DDoS的攻擊需要有因應措施;在跨網間的網路存取需特別注意是否會有不同大量訊務灌入,造成對外服務中斷。

Q6:4G LTE網路在Handover時之弱點為何?
A6:若駭客了解了eNB產生Key的演算法,則可以預測下個Key的鍵值並可冒名與其溝通,或讓整個Handover很不順暢,或讓客戶無法連上網路。

參考文獻:
1. Security Investigation in 4G LTE Wireless Networks, Nanyang Technology University, 2012
2. Wireless security in LTE networks, Senza Fili Consulting, 2012
最新消息
關島電信公司GTA採用BorderNet Helix為網路增添4G LTE漫遊功能
more
技術開講
網際網路服務提供商(ISP)之增值應用
more
教育訓練
第三季(7月~9月)教育訓練課程,歡迎您報名參加!
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2014-09-05
<![CDATA[關島電信公司GTA採用BorderNet Helix為網路增添4G LTE漫遊功能]]> http://www.phitech.com.tw/news/index.php?news_id=674  
之前GTA的數據漫遊服務只能在2G和3G的網路上使用,2013年10月GTA部署Dialogic BorderNet Helix導入4G LTE服務,使GTA得以提供漫遊客戶更高速的4G LTE服務。
 
GTA執行長Robert Haulbrook表示:「今年有超過100萬人存取關島的網站,促使漫遊的使用數量迅速增長。4G核心改變之後,我們對LTE的投資將集中於提高國內和全球客戶的漫遊服務品質。和市場上的其他解決方案相比,部署BorderNet Helix使我們能夠滿足對網路流量的要求且更具經濟效益,使我們和更多的行動服務與IPX供應商合作,一起解決LTE漫遊的流量問題。」
 
除了漫遊,GTA還能運用Helix的靈活性實現未來的應用,如:本地數據分流機制。Helix的政策和收費功能也可作為服務供應商的維護服務使用。
 
Dialogic產品和管理副總裁Jim Machi說,「服務供應商越來越重視LTE網路的部署策略,這些靈活的策略能幫助他們提供更快速、更低風險的服務。Dialogic BorderNet Helix是實現協作、信令協調和強化服務功能的全方位服務平台,以幫助應用開發商快速開發創新、客製化的連接服務。」
 
相關多媒體或網路通信產品的諮詢,請洽Dialogic台灣區總代理懇懋科技02-2748-0099
 
關於Dialogic
Dialogic(Network Fuel™ 公司)激發全球領先的服務供應商和應用開發商,以期透過最先進網路提升多元化媒體通信效能。Dialogic產品以提高網路互連可靠性、擴充應用使用、改善網路流量的壅塞為主。全球排名50大中有48家的電信服務商,及全球約3,000家應用開發商均採用Dialogic的產品實現用戶的最佳體驗。
 
關於GTA
GTA是全方位創新的通信服務公司,致力於強化關島在地人民、商業和政府的科技生活、生產力及未來發展。 GTA在關島服務40多年,過去9年裡投入了1億美元的資金專注於網路基礎建設和後台公務系統上,實現了建構及維護對關島本地基礎通信建設的承諾。

原文參考:
http://www.dialogic.com/en/company/press-releases/2014/2014-06-19-gta-selects-dialogics-next-generation-diameter-signaling-controller-for-data-roaming.aspx]]>
2014-09-03
<![CDATA[4G LTE資安議題探討 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=670
Q1:4G LTE的系統服務架構為何?
A1:4G LTE網路基礎架構如下圖所示:
(1) IP Connectivity:主要提供高可靠度高效能的核心IP網路
(2) Service Control:主要提供各類電信等級多媒體服務
(3) Radio Access:主要接取各式各樣的行動裝置
(4) Applications & Services:主要是在網際網路上各種應用服務(如OTT Services)

Q2:4G LTE的資安考量有那些層級?
A2:基本分為五大資安層級:
(1) 存取網路(I):使用者終端設備存取無線LTE網路時之安全考量。
(2) 核心網路(II):核心有線網路交換信令及使用者資料之安全考量。
(3) 用戶終端(III):在連上LTE前,用戶終端之USIM與設備之間認證安全考量。
(4) 應用程式(IV):在用戶終端之應用程式與伺服器端之間安全考量。
(5) 非3GPP相關(V):使用非3GPP標準協定存取LTE之安全考量。
完整資安層級如下圖所示:

Q3:4G LTE在網路存取之安全考量為何?
A3:應考量以下五種不同面向的網路存取安全
  • LTE cellular security
    此部份是用戶終端連上LTE無線網路所做的各式認證,以確保連上網路的用戶皆是合法授權的,其主要採用AKA(Authentication and Key Agreement)作為認證方法。
  • LTE handover security
    此部份需考量網內、網外、或是與非3GPP做Handover之安全考量,主要仍以彼此之間Key交換與管理作為主要認證基礎。
  • IMS security
    IMS為4G的多媒體服務平台,客戶將用在UICC(Universal  Integrated  Circuit  Card ) 的ISIM(IMS Subscriber Identity Module)作為與CSCF(Call Service Control Functions)認證的媒介,所有用戶需要通過LTE及IMS的認證程序才能順利使用IMS的多媒體服務。
  • HeNB security
    此部份主要是談Femto Cell的安全考量,Femto Cell通常是放在用戶家中或辦公室裏以增加收訊的覆蓋度,其安全顧及層面包含有:
    > H(e)NB access security
    > Network domain security
    > H(e)NB service domain security
    > UE access control domain security
    > UE access security domain
  • MTC security
    MTC(Machine type Communication)主要用在Machine to Machine之間的通訊,由機器與機器之間直接溝通而没有人員介入。MTC大致分為Client與Server的角色作溝通,其安全考量可分為以下三個部份:
    > MTC裝置與3GPP網路之間的通訊
    > 3GPP網路與MTC伺服器/用戶/應用程式之間的安全考量
    > MTC伺服器/用戶/裝置及應用程式之間的安全考量
Q4:4G LTE在系統架構面之弱點為何?
A4:因4G LTE的核心網路是一個扁平化的IP網路,所以一般IP網路可能有的攻擊皆可能發生在此核心網上,如Injection、Modification、Eavesdropping attacks、IP address spoofing、DoS attacks、Viruses、Worms, Spam mails等,皆需要對應之電信級資安設備來因應新的弱點會發生在HeNB,是屬於用戶端設備,且與核心網路互連互通,駭客可能會假冒HeNB來與核心網路連接,另外就是當用戶從某一HeNB/eNB跳至另一個HeNB/eNB時可能會讓駭客有機可乘。

Q5:4G LTE網路存取程序之弱點為何?
A5:AKA機制缺少對敏感性資料的保護,在特定情況下可能會造成ISMI的外洩;同時對DDoS的攻擊需要有因應措施;在跨網間的網路存取需特別注意是否會有不同大量訊務灌入,造成對外服務中斷。

Q6:4G LTE網路在Handover時之弱點為何?
A6:若駭客了解了eNB產生Key的演算法,則可以預測下個Key的鍵值並可冒名與其溝通,或讓整個Handover很不順暢,或讓客戶無法連上網路。

參考文獻:
1. Security Investigation in 4G LTE Wireless Networks, Nanyang Technology University, 2012
2. Wireless security in LTE networks, Senza Fili Consulting, 2012]]>
2014-09-01
<![CDATA[電信產業革命 SDN將引領潮流]]> http://www.phitech.com.tw/news/index.php?news_id=669 我們都知道電信設備業者在全球電信產業具有舉足輕重的角色,但隨著時間演進,電信設備市場也經歷了一波整併潮,而電信產業的發展走向與以前相較,也有了不同的變化。

Alcatel-Lucent亞太區IP Routing and Transport技術長暨產品解決方案管理負責人Raymond Zhang指出,廣泛來看,不論是私有雲、公有雲的資料中心,電信業者都必須在管理上,達到即時動態的調整,同時在效率與成本上也能要有相當程度的表現。也就是說在IT領域常談到的SDN(軟體定義網路)與NFV(網路功能虛擬化),就會成為下一波網通產業必要的工具,而Alcatel-Lucent本身就有自行開發的可編程晶片與軟體方案,來因應這方面的需求。

Raymond Zhang進一步談到,雲端最佳化的路徑與傳輸必須建基在多層的SDN架構底下,在各層之間都必須要有開放且標準化的API,來扮演其橋樑角色。同時也必須透過產業界的協助來建置完善的生態系統,其言下之意,就是軟體在電信領域有著相當高的重要性。

而談到所謂的M2M或是IOT(物聯網),過往電信業者也十分積極想要進入此一市場,卻也不得其門而入。Raymond Zhang認為,若是採用Alcatel-Lucent的方案,對於電信業者進入物聯網領域相信會有一定的幫助,原因在於在終端應用情境的不同,在整個網路管理上就必須即時地有效管理,舉例來說,像是台灣的交通狀況,可以透過即時影像來得知各地的交通路況,那麼透過適當地分析其資訊,就有機會達到巨量資料的願景。Raymond Zhang也透露,亞洲電信業者對於SDN在私底下有相當高的詢問度,只是礙於合作條款的問題不方便透露合作業者是誰,但可以確定的是,透過軟硬整合的方式,SDN對於電信產業的發展,會有相當大的幫助。

資料來源:CTIMES

]]>
2014-08-27
<![CDATA[網際網路服務提供商(ISP)之增值應用]]> http://www.phitech.com.tw/news/index.php?news_id=666 許多網際網路服務提供商(ISP)都積極在尋找除了線路租費以外的增值應用以提升營收及使用者貢獻度,本篇即以第三者的角度以最新技術及產品提供給ISP業者作為規劃參考,從以下四個不同面向的網路服務層級,提出以創造營收為前題的相關建議。

(1) 網路基礎架構。
(2) 軟體定義網路。
(3) 資安代管服務。
(4) VoIP語音視訊服務。

(一) 網路基礎架構

ISP業者此部份都已佈建完成,所欠缺的是了解客戶是如何使用這條到Internet水管的行為,藉由客戶行為分析可掌握客戶喜好動向,對未來包裝不同收費套餐將有很大幫助。例如可以針對特定熱門的internet服務,給予VIP客戶保證頻寬;當然也可以依需要對特定客戶或特定應用程式做頻寬限制的動作。舉在全球深層封包解析(Deep Packet Inspection)市佔率居領導地位的Sandvine為例,不僅能做到以上要求,更能提供最豐富的商業智慧報表(如下圖所示),讓ISP業者可以有所本的提出未來最佳的行銷策略。

(二) 軟體定義網路

軟體定義網路(Software Defined Network, SDN)是近年來各家大型網路服務商所致力的新型網路架構之一,利用SDN平台很容易達成或擴充任何其它網路機能,更重要的是只要網路元件支援OpenFlow,任何網路元件皆能被統一納管,成為整體網路服務的一部份,同時因與硬體無關,進而也不會被單一的網路元件廠商綁架。藉由標準的程式界面可開放給更多的網路加值服務開發商貢獻所學,用更經濟實惠的價格,輕鬆擁有各式各樣豐富的網路機能。當然也可以藉由SDN平台對用戶或應用程式做有效的管理。舉已為許多電信業者所採納的Cyan為例,其系統架構示意如下圖所示:

(三) 資安代管服務

根據報導,企業對資訊安全的重視程度已提升至董事會層級,對資安的輕忽可能會造成企業的萬劫不復,雖然知其重要性,畢竟專業的資安還是要交給專業可信賴的團隊負責,而企業則專心在本業的經營才是致勝之道,因此若ISP能提供良善的資安軟硬體設備及服務將對企業有巨大的吸引力,而且ISP掌握了客戶到網際網路的線路,再進階提供資訊安全的加值服務幾乎是水到渠成的事情。

以下針對客戶為何會選擇外包資安服務的原因做了些整理: 

  • 一般企業經濟規模無法負擔所有資安自建支出
  • 一般企業缺少專業的資安人才
  • 企業可更專心於本業
  • 24 X 7 X 365監控服務
  • 最新軟硬體資安服務
  • 網路攻擊的手法日新月異防不勝防
  • 降低資安事件損害
  • 降低資安事件誤報率
  • 提供集中化監控、告警、分析及報表管理功能
  • 提供事件關聯性分析與優先嚴重性分析
  • 僅需投入少量資源可以得到最大效益

一般而言,資安代管服務的範疇可分為三大部份

(1) 客戶端資安設備代管
(2) 雲端資安服務
(3) 專業資安諮詢

完整的資安代管範圍如下圖所示:

許多較為保守型的企業客戶,希望花了錢就要看到設備放在自己機房,但又希望要有專業人士來看管,因此ISP就可以利用SIEM(Security Information & Event Management)的設備(如HP ArcSight)將遠端不同來源的資安設備事件收集處理與歸納分析,其事件運作流程示意圖如下所示:

SIEM的處理當然不光是客戶端的資安設備事件而己,在ISP自身資安維運中心(SoC)的各項資安事件亦可以做統一收集、歸納、關聯分析,進而能對每日數以千萬計的網路事件作即時有效地過濾,整理出最重要的事件,再經由預先設計的工作流程,讓每項資安事件皆能如期如實如質的有效解決。

針對雲端資安服務可提供的內容,特提出以下較具特色的解決方案供ISP業者參考:

(1) DDoS緩解服務:
DDoS在現今全球網路互通的世界裡已變成隨時可能發生的攻擊行為,甚至已有人在網路販售DDoS as a Service的服務,存心不良人士僅要花少許的錢即能對那些以網際網路為生的企業產生大大的傷害,DDoS已是隨時隨處可得的網路攻擊手段,如何緩解DDoS已是企業當務之急。雖然許多現成的資安設備如Firewall或IPS都有內建DDoS緩解的機能,但面對大規模而來的DDoS攻擊,受限於企業對外頻寬有限,需較長緩解的時間可能不被企業主所接受。因此,以境外DDoS清洗中心為主的Prolexic則是提供了ISP業者最佳利器,主要特色包含有:

雲端技術 特色 說明
雲防護 殺敵於千里之外 搭配國際清洗中心,境外阻絕攻擊流量,不會讓DDoS流量擁塞在客戶網路出口
更大的線路頻寬容量 無人能及高達1.8 T的對外總頻寬,可快速消化DDoS攻擊流量
累積最多的服務經驗 身為最早DDoS雲端緩解服務提供者,每年阻擋了數以萬計各式各樣的DDoS攻擊,擁有最豐富的經驗
更完整的專業技術 可分辦超過100種以上的DDoS攻擊模式,對於新誕生的攻擊模式亦能在第一時間產生對策並進行緩解
更專注的資源投入 所有的頻寬皆用來當作DDoS清洗之用,無其它網路服務混雜其中
更有彈性的服務選擇 提供不同的服務套餐供客戶依需要作選擇
端便利 更好的服務保證 簽訂SLA,讓客戶花的每分錢得到確實的保障
絶佳的安全 針對HTTPS加密流量,提供一符合國際資安要求的私有硬體放置在客戶端,進行即時攻擊行為的監控與阻擋
更好的支援服務 提供7X24X365全年不間斷的支援服務,收集全球各地的DDoS資訊,同時即時通知客戶
更放心的專注本業 客戶再也毋需擔心DDoS攻擊手段太複雜或流量太大,可充分專心於本業
透明可視 客戶專屬網站,提供即時、可視的報表查詢,即時掌握網路狀況與防護效益


(2) Hosted UTM/IPS:
在雲端資安維運中心提供給企業客戶的UTM/IPS,最好要考慮具有以下雲端機能的UTM/IPS
(a) Shared:單一實體機器,可做不同邏輯切割的Virtual UTM/IPS。
(b) Dedicated:因應雲端虛擬化環境,UTM/IPS應具有虛擬化的軟體版本作為佈建。
Fortinet Fortigate及HP TippingPoint皆具有以上二大特色,可充份滿足客戶不同的需求。

(3) Hosted Web/Email Protection:
WebEmail應該是一般企業日常對外/對內工作不可或缺的兩大服務,而ISP掌握了進出企業Web/Email所有流量,所以ISP應該利用此一優勢提供給企業用戶在Web/Email的攻擊過濾、阻擋及保護。同樣地,選擇解決方案時亦要考處具有Shared或Dedicated對應產品。

(4) 實體資安監控:
大部份的IT資安設備皆需要以網路為基底發揮資安功效,但有許多資安事件卻是來自於實體的攻擊,因此視訊監控已變成企業一個基礎設施。但維護VMS(Video Management System)又是另一個頭大的問題,另一個時代趨勢即是使用雲端技術將IP/Analog CAM各式不同的監控視訊,統一轉換及集中儲存,讓企業主可透過各種固定或移動終端設備(PC/Tablet/Smart Phone)來即時觀看或歷史查詢。Eagle Eye Networks提供了完整雲端視訊監控系統解決方案,支援類比或各類符合ONVIF的數位攝像頭,同時還對傳輸或儲存中的資料做加密,讓客戶使用視訊監控上更加安心,不用擔心資料被攔截竊取,其示意圖如下:

ISP除了雲端資安服務外,若能進一步的主動出擊,提供企業專業的資安諮詢服務,將與客戶闗係更加貼近,更加獲得客戶的信任,相闗的資安專業服務如:

(1) 弱點管理(Vulnerability Management):
當企業客戶進行了一堆資安政策及措施,到底目前網路或主機是否仍有漏洞未補,最好要有一客觀的工具進行量測,因此ISP業者即可提供專業的弱掃服務及報表,並提供後續報表解說,讓企業客戶對目前的資安風險獲得某一程度的了解,而全球領先的Rapid7 Nexpose弱點掃瞄工具不僅在Gartner評比上領先群雄,同時它可以全方位對主機/網路/網站/資料庫做個別的掃描並產出對應的報告。

(2) 滲透測試(Penetration Testing):
弱掃之後,被識別出存在的弱點是否會讓駭客有機可趁,掃不到的弱點是否就一定安全(如密碼字元不夠嚴謹),此時則需要用滲透測試的方式模擬成駭客,確認系統所能抵擋攻擊的能力,滲透測試與弱點管理搭配才是完整的資安健檢。Metasploit早已是世界公認最佳的滲透工具,被Rapid7收購後,使其滲透機能在使用上更加方便及強大。

(3) 程式碼安全檢測(Code Static/Dynamic/Runtime Analysis):
系統安全的根本是來自於程式原始碼,程式原始碼的安全確認需要藉由專業的分析工具來協助程式開發人員了解有安全疑慮的程式碼在何處,而程式開發人員則可以更專心地在本業上開發。HP Fortify已廣受金融機構及研究單位所使用,可針對程式開發至上線的生命周期做完整的資安管理,示意圖如下:

(四) VoIP語音視訊服務

傳統的語音是經由電路交換(TDM, Time Division Multiplexing)而成,而隨著近年網路頻寬及品質的日益提升,在IP分封交換(Packet Switching)上高質量地跑各式多媒體語音視訊服務已非難事,因此ISP業者可藉由強大的VoIP多媒體中央服務系統,提供企業除數據服務外的語音視訊加值服務。Broadsoft則是在VoIP多媒體服務平台的領導者,可應用在不同性質的網路上,同時經由開放的程式界面,可與各式各樣既有的IT服務相結合,主要示意圖如下:

經由統一通訊(Unified Communications)的平台佈建可使企業內部的溝通更加有效順暢,另外也有各式App的提供,讓目前最常用的行動通訊裝置亦可享有UC的便利。ISP業者可以針對不同的客戶需求,提供不同的UC服務套餐,以符合各式規模及需要的企業客戶。
ISP業者也可以自行開發多樣客製化的多媒體服務,利用Dialogic的媒體伺服器(Media Server)為平台可事半功倍的開發,如下圖所示。搭配連接至其它VoIP網路的會話邊界控制器(Session Border Controller),或是連接至PSTN的各型媒體閘道器(Media Gateway),或是與IMS/NGN Diameter相連的信令交換器,Dialogic皆可提供ISP業者效能優良之對應解決方案。

總結

ISP以既有的IP網路為基底,提供企業除線路以外的加值應用增加營收,已是現今及未來不可阻擋的趨勢,從客戶上網的行為分析到軟體定義網路,為未來無限可能的加值服務奠定基礎;資訊安全託管服務也是企業確保競爭力重要的一環,VoIP語音視訊的加值則可以讓企業工作效率能更加的提升,其中ISP業者皆扮演了十分重要的平台角色。最後以下圖做一個總結:



對以上的產品或解決方案有任何的需求或想進一步的了解,我們十分樂意提供相闗的支援服務。
懇懋科技 02-2748-0099

文章來源:技術部 Richard Chiang

]]>
2014-08-27
<![CDATA[Frost&Sullivan認可惠普安全研究中心及惠普TippingPoint產品為資訊安全產品的業界指標]]> http://www.phitech.com.tw/news/index.php?news_id=654  
惠普安全研究的零時差計劃Zero Day Initiative (ZDI)專為資訊安全產業發佈應用程式的安全弱點警訊,並透過HP TippingPoint的DVLabs為客戶提供先進的安全弱點防護。
 
根據近期全球弱點安全研究組織Frost&Sullivan的報告指出,惠普安全研究零時差計劃(ZDI)獲頒2013年Frost&Sullivan年度企業獎。2012年惠普ZDI計劃公開發佈的重要安全弱點報告數量總和佔整個市場的25%,是所有的商業弱點報告機構的指標,素以高品質的研究和技術,提升客戶的價值。
 
ZDI計劃為惠普安全研究機構的一部分,合作夥伴包括業界領先的安全研究人員、早期的企業軟體開發商和網路系統弱點偵測的廠商。該計劃獎勵負責弱點控制和發佈訊息的研究人員。零時差計畫(Zero Day Initiative)的安全研究結合惠普TippingPoint的數位疫苗實驗室(DVLabs),以保護客戶避免遭受前所未有的威脅攻擊,稱之為“零時差弱點”。
 
根據2009年的報告顯示2005年惠普推出ZDI計劃時所發佈的安全弱點報告就已經超越當時市場其他方案的數量,且持續的參與安全情報機構和提供相關的資訊,以提高研究弱點標準項目的獎金。例如Pwn2Own 大賽,惠普定期推出弱點研究,透過會議和比賽,鼓勵獨立的研究人員參與。
 
惠普安全研究提供安全弱點的情報,使客戶、安全服務廠商和軟體開發商,了解目前他們的網路和IT系統潛在的弱點。從底層發掘並修補安全弱點要比從眾多的網路安全弱點中排除弱點來得更有效率。
 
Frost&Sullivan的產業資深分析師Chris Rodriguez表示,惠普能確保安全服務廠商和軟體開發商在駭客利用弱點發動攻擊前,預先發現及修復這些安全弱點。這對於軟體供應商、競爭對手和安全弱點研究人員等,都是雙贏互惠的商業模式。
 
惠普的通路商透過HP TippingPoint 的ThreatLinQ安全門戶網站,將惠普安全研究ZDI提供的安全弱點情報使用在應用上,使客戶能夠將最新和密切相關的安全情報運用到他們的安全研究工具。
 
最重要的是,惠普安全研究ZDI提供增強HP TippingPoint新一代的入侵防禦系統(NGIPS)和HP TippingPoint次世代防火牆(NGFW)的弱點情報。這兩種解決方案都是經過最先進的弱點安全研究機構認可,使客戶能夠檢測並防禦最複雜的攻擊。

Chris Rodriguez說:「惠普公司致力於安全弱點的專業研究與報告,讓資訊安全產業和研究界彼此認識和積極參與。此舉有效增加了安全弱點的報告數量,更使惠普安全研究引領安全弱點研究市場四個年頭。」

每年Frost&Sullivan公司頒發最佳實踐獎給全球在策略和執行方面表現卓越的公司。該獎項旨在表彰公司領導力、技術創新、客戶滿意度和戰略產品開發等創新與領導。
 

關於Frost&Sullivan公司
Frost&Sullivan是一家國際著名的市場研究、出版和培訓公司,每年完成大量客戶市場及策略諮詢服務並出版了50多個行業領域的上千份報告。40多年來,Frost & Sullivan已在全世界50多個國家和區域公司提供了可靠的市場戰略諮詢服務。其高品質的服務已為自己在300多個重要工業領域內贏得了世界性的聲望。Frost & Sullivan擁有30多個辦事處遍佈六大洲,與全球1000大企業、新興企業和投資界合作超過48年。
 
HP TippingPoint 產品需求及相關諮詢,請洽懇懋科技02-2748-0099。]]>
2014-08-14
<![CDATA[Fortinet率先推出總處理量達1 Terabit防火牆]]> http://www.phitech.com.tw/news/index.php?news_id=656 高效能網路安全廠商Fortinet已重新定義了防火牆的效能,率先推出總處理量超過每秒1 Terabit (1 Tbps)的防火牆--最新的FortiGate 5144C,提供10 GbE、40 GbE和100 GbE的連線速度選擇。這使FortiGate 5144C成為全球最快的防火牆,非常適合電信業、服務供應商和大型企業。這些產業對於網路安全的效能和延展性要求嚴格,希望在資料、應用程式和網路防護方面,提供客戶和使用者無與倫比的功能與彈性。

Fortinet創辦人暨執行長謝青表示,「市場主要的驅動力,例如巨量資料、雲端服務,或是激增的軟體服務,都使得資料中心需要異常快速的安全平台,來保護他們的應用程式和資料。許多廠商都宣稱有最快的防火牆,但都沒有辦法能實際達到如此等級的效能和安全性,讓客戶能為未來打造資料中心,並且知道防火牆不會是未來的一個瓶頸所在。」

FortiGate 5000系列-採用NP6 ASIC晶片為高效能安全界定了新標準

新的FortiGate 5000系列產品為Fortinet旗艦級的刀鋒機箱型防火牆。它是專為大型企業資料中心和電信級環境所打造,為求最高的持續運轉時間,內建完整備援、熱抽換電源供應器、風扇和刀鋒型防火牆。

全新的5000系列包含一個新款機箱FortiGate 5144C、新的網路控制刀鋒(5903C/5913C)和安全刀鋒(5001D)。所採用的NP6網路處理器,每個ASIC晶片能提供40 Gbps的防火牆總處理量。不同於一般廠商採用現成的處理器,NP6 ASIC晶片為革命性、低功耗設計,能提供無可匹敵的防火牆總處理量(40 Gbps),以及僅2~3微秒的延遲。結合原生IPv4和IPv6流量處理,NP6非常適合新世代網路所需。同時運行14片5001D安全刀鋒,5000系列即可提供超過1 Tbps的防火牆總處理量。

新的5000系列採用了相同的高效能硬體架構、NP6 ASIC晶片和FortiOS作業系統,它們同樣也是屢獲獎項的FortiGate 1000和3000企業級安全設備所採用,能有效保護資料中心和企業使用者。這些賦予了無與倫比的部署彈性、安全功能和政策執行效能。

Frost & Sullivan網路安全資深產業分析師Chris Rodriguez指出,「由於企業和消費者需要即時傳遞的應用程式與服務,安全產業正面臨巨大的改變。同樣重要的是,在新型態的各種服務模式(X as a service)下,安全必須扮演主動積極的角色。藉由提供每秒1 Terabit的防火牆效能,Fortinet能確保未來不用犧牲安全效能,就能添增其它的新服務。」

FortiGate 5001D刀鋒-最先進的安全刀鋒設計

新的5001D安全刀鋒模組,為5000系列產品提供了核心的安全功能。這些第5代的特殊機板,擁有100 Gbps的總處理能力。每個5001D刀鋒內建兩個FortiASIC NP6處理器,能提供完整的新世代防火牆功能,包括深層封包檢測、IPS、應用程式控管、網頁內容過濾等。此外,由於Fortinet獨特的虛擬網域(VDOM)技術,多個虛擬環境可以同時運行,因此安全管理服務供應商(MSSP)和電信業者,便有能力為客戶提供許多各自專屬的新世代防火牆功能。

語音、資料、安全和雲端服務供應商MegaPath技術長Mike Perusse表示,「在全美國運行一個最大型的端對端通訊網路,需要高效和堅實的安全防護。Fortinet無疑是高效能網路安全的領導者,他們新的5000系列已突破以往,能保護現今新世代服務的傳送。」

新的FortiController能提供100 Gigabit乙太網路連線

對於需要100 Gigabit乙太網路連線的資料中心或電信級環境,Foritnet提供了新的FortiController-5913C刀鋒型控制器。FortiController-5913C為先進電信運算架構(ATCA)相容,工作階段感知(session-aware)的負載平衡交換器,可透過5000系列機箱的結構背板,傳輸流量至最多14片的FortiGate-5001D刀鋒模組。這不僅提供了無可匹敵的效能,一旦資料中心重新規劃網路至100 GbE時,也能消除了任何潛在的瓶頸。FortiController-5913C將在會第四季推出。若只需40 Gigabit乙太網路連線環境時,則可選擇現已供貨的FortiController-5903C。

資料來源:CTIMES

]]>
2014-08-14
<![CDATA[Fortinet在亞太區市場躍升為第二大網路安全設備供應商]]> http://www.phitech.com.tw/news/index.php?news_id=655 IDC數據顯示網路安全設備供應商Fortinet
於2013年第四季度已超越Check Point 且在2014年第一季度保持領先水平

【2014年7月28日,香港】全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT)今天宣佈,根據IDC分析機構季度數據追蹤顯示,在亞太區市場份額中,Fortinet已超越Check Point,躍升為全球第二大網路安全設備供應商。

Fortinet在2013年第四季度以市場佔有率6.27%首次超越Check Point 。亞太地區(包括日本)的網路安全市場中,Check Point 在該季度的市場份額為5.87%,而Cisco則持有最大市場份額,佔14.68%,即6.1165億美元。 IDC最近發佈的2014年第一季度數據結果顯示,Fortinet繼續超越Check Point,以7.33%居於第二位,超過了Check Point 所佔有的6.91%的市場份額。 

IDC 亞太區網路安全市場的市場分析師Shahnawas Latiff表示:「Fortinet在整個亞太地區有健全且有效的商業策略。豐富的產品線可有效地滿足不同的企業網路安全需求,能夠適應更廣泛的IT生態系統,無論是在進階威脅防禦或更廣的層面。因著合作夥伴的行銷體系,不僅在技術支持方面遠超業界水平,在解決方案的採用率上也佔有很大優勢。」

Fortinet市場份額的提升,原因在於幾項近來於亞太區市場實施的關鍵措施,包括建立專有用戶團隊、積極擴大合作夥伴基礎,以普及全新的技術應用和擴展其銷售區域,以及實施和執行更加嚴格的合作夥伴服務標準。

公司還增加了對R&D研發中心的投資比重,推出進階持續性威脅(APT)防禦體系與產品,以及應用安全交付產品和服務。豐富的解決方案均用上自家研發的FortiASIC NP6芯片,突破性能表現紀錄。


Fortinet香港及澳門區總經理馮玉明表示:「IDC是IT行業裏分析數據認受性最廣泛的研究機構,數據表明越來越多企業選擇Fortinet提供的高性能、端對端的網路安全解決方案,保護他們的網路與業務。我們將於亞太區繼續大力投資並執行積極的商業規劃,從而進一步提高我們在亞太地區的市場份額。」

關於Fortinet
Fortinet (NASDAQ: FTNT)能有效保護網路、用戶及數據,抵禦日益增長的威脅。Fortinet作為全球高效能網路安全領導廠商,協助企業和政府部門鞏固並整合其專門技術,維持效能免受損害。Fortinet的解決方案有別於其他昂貴、欠缺彈性而低效能的產品,能讓客戶獲得嶄新技術及業務機遇,同時保護重要的系統和內容。

資料來源:IT新聞眼

]]>
2014-08-14
<![CDATA[惠普研究指出70%的物聯網裝置存有安全漏洞]]> http://www.phitech.com.tw/news/index.php?news_id=649 平均每個物聯網設備含有25個漏洞,顯示增加有心人士可攻擊的層面

惠普日前發佈的研究指出在七成最常使用的物聯網(IOT)裝置中存在安全漏洞,其中包括密碼的安全性,傳輸加密及用戶存取權限的控管。
隨著物聯網的興起,對連接設備的多樣性需求相對成長。根據Gartner估計,至2020年全球將會有260億的物聯網裝置,物聯網的產品和服務也將產生3000億美元的營業收入,且多數的營收是來自於服務。
在物聯網的需求促使下,帶動製造商積極開發裝置和雲端功能服務與行動應用程式的推出,以搶佔市占率。雖然物聯網設備帶來了便利,卻也開啟了安全威脅的大門,如軟體漏洞、阻斷式攻擊、脆弱的密碼或是跨站漏洞攻擊等。
HP企業安全產品Fortify總經理Mike Armistead表示:「物聯網和無數個裝置及系統連接,這同時也表示有心人士可攻擊的層面隨之增加。」 物聯網裝置的使用趨勢,最重要的是打從一開始就該在這些產品中嵌入安全的功能,以避免用戶陷入極危險的風險之中。
HP Fortify針對最受歡迎的設備包括電視、網路攝影機、家庭恆溫控制器、遠端遙控電源插座、灑水控制器、控制多台設備的集線器、門鎖、家用防盜器,電子磅秤和車庫遙控器等10種具備雲端功能服務及行動應用程式進行遠端控制的物聯網裝置進行測試,測試後發現,所有的測試產品共計有250個漏洞,平均每個裝置有25個安全漏洞。

報告中顯示最常見的安全問題包括:

  • 個人隱:80%的裝置或雲端服務和行動應用程式可能洩漏用戶的姓名、件地址、居住地址,出生年月日,信用卡和健康訊息等重要的個人隱私。此外,有九成的裝置至少會洩漏上述其中一項個人資料。

  • 80%的物聯網裝置及其相關的雲端服務功能和行動應用程式沒有足夠的防護:對於大多數設備沒有要求複雜性或密碼長度的密碼設定,且允許如“1234”這類的簡式密碼。事實上,在惠普產品測試中發現,帳號設定簡式密碼也常被使用在網站或行動應用上。

  • 缺乏傳輸加密70%的物聯網路傳輸並未加密。傳輸加密是至重要的,因為有許多資料的收集是針對網路上傳輸敏感資料的設備。

  • 不安全的網路介面:六成的物聯網裝置使用不安全的網路介面,例如持續不斷的XSSsession管理或以明文方式傳輸憑證等安全問題。70%的雲端服務和行動裝置將存在讓有心人士能透過帳號或密重置的功能來測試帳密有效性的危險。

  • 缺乏體保60%的設備進行軟體更新時完全沒有加密的功能設計,甚至部分下載會被攔截安Linux的文件系統上,並加以查看或修改。

物聯網的興起,組織刻不容緩的是做到防範於未然,在漏洞尚未被利用前就做好保護措施。像惠普Fortify解決方案經濟又實惠無需特別的軟體安裝或管理,即能幫助企業快速、準確的檢測軟體的安全,主動消除現有程式系統內危險的的應用程式及系統開發的風險。
 

]]>
2014-08-11
<![CDATA[Phitech 懇懋科技電子報 023 期 致台灣電信業者 – 為什麼您需要在意WebRTC與HD voice?]]> http://www.phitech.com.tw/news/index.php?news_id=648
懇懋科技電子報
2014.08.07  NO.023 代理產品| 解決方案| 關於我們
技術開講

致台灣電信業者 – 為什麼您需要在意WebRTC與HD voice?

電話與高清電視的演進一樣,目前已逐漸進入高品質語音通訊(HD voice,或高清語音)的時代,它能提供通話者彷彿在同一個房間裡講話一樣的音質。
 
在Dialogic的網頁(http://www.dialogic.com/en/solutions/mobile-vas/hd-voice.aspx),您可以找到同一段話在傳統電話品質與高品質語音通訊的比較,您會清楚地聽到差異,而且一旦你習慣這樣的品質,你就真的會「回不去了」。
 
那 一年,Skype的高品質語音驚艷了多少業者的朋友與平凡人,它們是最早吹捧這項技術的公司,後來微軟以85億美元併購它。Google也意識到這技術的 價值,在2010年5月花了6千8百萬美元買了挪威的Global IP Solution (GIPS)這家公司。透過VoIP,高品質語音能更容易的實現。
 
但 對某些客服中心的主管而言,升級為高品質語音通訊,並不是一件首要之事,原因是在於,大部份的顧客並沒有太多聆聽高品質語音通訊的經驗。這跟養寵物的道理 一樣,如果您的小狗從小都是吃乾飼料,牠的世界裡就只有乾飼料,一旦你開始餵食牠肉塊或牛排,相信我,牠絕對不會想再吃乾飼料了。
 
就目前統計,地球上已經有71個國家、超過100家電信業者已經有了高品質語音通訊的商業應用,主要是在3G網路,透過AMR-WB的codec。可以預見的是高清語音很快地就會成為主流,而對電信業者與服務提供商而言,能跟上潮流與克服技術問題卻也成為主要的競爭要件。
 
高品質語音通訊的商業應用
  • 音質的提昇可以改善與自動語音回覆(IVR)系統之間的互動,與提高語音辨識(ASR)引擎的準確度。
  • 在客服中心,高音質語音通訊也可以減少客戶與客服人員間,發生「俗頭」與「石頭」這一類的誤解,能減少重覆陳述與縮短溝話的時間,這對分秒必爭的客服中心而言,可以大幅度減少營運成本。對2,000席的客服中心來說,提昇1%的效率,一年就可以減少好幾百萬的成本。
  • 對行動工作者而言,即便在吵雜的公共場合、車水馬龍道路、風聲大的戶外環境下,不再需要將手機緊貼著耳朵、拉高嗓門,依舊能夠清晰通話。
  • 在傳統的語音會議中,與會者需要聚精會神去聽不同的腔調,來辨識是誰正在說話,誤解是很正常的,聽得頭暈腦漲的人會偷偷的退出會議,同時間兩個人說話,吵雜的背景音…等等,這些狀況,在高品質語音就不存在。
  • 有人評估高音質語音通訊大約比一般品質好上6到8倍,這會大大地提升生產力。如果您工作一整天,講了許多的電話,高品質語言會減緩你的疲勞與減少人為的錯誤。
最新消息
Fortinet建議行動設備使用者注意勒索軟體
more
Rich Man專欄
電信網路控制層演進探討Part 2
more
教育訓練
第三季(7月~9月)教育訓練課程,歡迎您報名參加!
more
聯絡我們

Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料
]]>
2014-08-07
<![CDATA[致台灣電信業者 – 為什麼您需要在意WebRTC與HD voice?]]> http://www.phitech.com.tw/news/index.php?news_id=643  
在Dialogic的網頁http://www.dialogic.com/en/solutions/mobile-vas/hd-voice.aspx),您可以找到同一段話在傳統電話品質與高品質語音通訊的比較,您會清楚地聽到差異,而且一旦你習慣這樣的品質,你就真的會「回不去了」。
 
那一年,Skype的高品質語音驚艷了多少業者的朋友與平凡人,它們是最早吹捧這項技術的公司,後來微軟以85億美元併購它。Google也意識到這技術的價值,在2010年5月花了6千8百萬美元買了挪威的Global IP Solution (GIPS)這家公司。透過VoIP,高品質語音能更容易的實現。
 
但對某些客服中心的主管而言,升級為高品質語音通訊,並不是一件首要之事,原因是在於,大部份的顧客並沒有太多聆聽高品質語音通訊的經驗。這跟養寵物的道理一樣,如果您的小狗從小都是吃乾飼料,牠的世界裡就只有乾飼料,一旦你開始餵食牠肉塊或牛排,相信我,牠絕對不會想再吃乾飼料了。
 
就目前統計,地球上已經有71個國家、超過100家電信業者已經有了高品質語音通訊的商業應用,主要是在3G網路,透過AMR-WB的codec。可以預見的是高清語音很快地就會成為主流,而對電信業者與服務提供商而言,能跟上潮流與克服技術問題卻也成為主要的競爭要件。
 
高品質語音通訊的商業應用
  • 音質的提昇可以改善與自動語音回覆(IVR)系統之間的互動,與提高語音辨識(ASR)引擎的準確度。
  • 在客服中心,高音質語音通訊也可以減少客戶與客服人員間,發生「俗頭」與「石頭」這一類的誤解,能減少重覆陳述與縮短溝話的時間,這對分秒必爭的客服中心而言,可以大幅度減少營運成本。對2,000席的客服中心來說,提昇1%的效率,一年就可以減少好幾百萬的成本。
  • 對行動工作者而言,即便在吵雜的公共場合、車水馬龍道路、風聲大的戶外環境下,不再需要將手機緊貼著耳朵、拉高嗓門,依舊能夠清晰通話。
  • 在傳統的語音會議中,與會者需要聚精會神去聽不同的腔調,來辨識是誰正在說話,誤解是很正常的,聽得頭暈腦漲的人會偷偷的退出會議,同時間兩個人說話,吵雜的背景音…等等,這些狀況,在高品質語音就不存在。
  • 有人評估高音質語音通訊大約比一般品質好上6到8倍,這會大大地提升生產力。如果您工作一整天,講了許多的電話,高品質語言會減緩你的疲勞與減少人為的錯誤。
如何辦到?
高品質語音通訊音頻範圍增加到50~7000Hz,較傳統語音通訊編碼300~3400Hz更加廣闊。目前有許多的HD audio codec,常見的是G.722, G.722.2 (或為AMR-WB), RT Audio, Speex, EVRC, MPEG-AAC, and SILK (Skype所用)
高品質語音通訊做的是:
  • 使得聲音較容易辨識
  • 使得氣音容易分辨,例如s, z, f
  • 淡化或消除背景音
  • 提供更自然的說話方式
業者面對的挑戰?
對這些業者來說能夠處理不斷的推陳出新的語音編碼(codec)成為了最大的挑戰,例如:隨著WebRTC與VoLTE衍生而來的編碼。WebRTC是一項新興、顛覆性地技術,預計在2016年底,將會有42億的終端設備支援,而這些設備將透過Opus編碼傳送高品質語音,而這麼龐大的數量,不是業者所能忽視的。
 
WebRTC帶給語音市場最大的衝擊在於它提供了VoIP對browser的聯結。用戶簡單地按了一個URL,就能夠開始一通VoIP電話,您所需要的就是支援WebRTC的browser而已。不過,目前支援的browser只有Chrome、Firefox與Opera(就看Apple與微軟擋不擋得住了),以後「打電話」這件事就不只能在您的「電話」上執行,也包括在平板及電腦上。
 
隨著時代的變遷,現在是時候跟上WebRTC與HD voice的腳步了,忽視這些技術的開發絕對不會是您想犯的錯誤。
 
有興趣進一步的討論者,歡迎洽 02-2748-0099 懇懋科技。
 
參考資料:​
1. Dialogic Application Note : Enabling HD Voice Support in Dialogic® Host Media Processing (HMP) Software Release 4.1LIN http://www.phitech.com.tw/file/Dialogic_01_11962-hdvoice-hmp-an.pdf
2. Why You Need to Care about WebRTC and HD Voice. – Jim Machi.http://www.dialogic.com/den/d/b/corporate/archive/2014/05/01/why-you-need-to-care-about-webrtc-and-hd-voice.aspx
3. What is HD voice? http://www.dialogic.com/en/solutions/mobile-vas/hd-voice.aspx 

文章來源:懇懋科技 產品經理 Chasel Cheng]]>
2014-08-06
<![CDATA[Riverbed成為微軟Azure認證計劃的創始成員,提供Azure認證的SteelHead解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=645 ​Riverbed與微軟展開新的合作夥伴關係,提供高生產力的混合型企業,更高效能應用及低成本的解決方案。

應用程式效能基礎設備領導者Riverbed科技公司(納斯達克股票代碼:RVBD)日前宣布,它是第一個加入微軟Azure認證的合作夥伴。此外,Riverbed現在所提供的Riverbed® SteelHead™ CX的IaaS服務可作為Azure的虛擬機,並經由Azure管理平台管控Azure用戶的認證版本。Riverbed SteelHead和微軟Azure整合,使客戶的雲端服務更加靈活並降低成本,同時優化和加速Azure應用的交付比現有快33倍,並且節省了97%的頻寬。

Riverbed SteelHead產品部資深副總暨總經理Paul O’Farrell表示,“現今的雲端服務會隨著不同的業務功能變化,就像Azure,組織需要在混合的環境中執行他們的應用程式並將之轉化成服務。無論在何處託管的應用程式,都必需執行到能讓終端用戶滿意。SteelHead的優化和加速功能能實現滿足終端用戶的最佳體驗,同時節省成本和提高生產力。我們很高興Riverbed是第一家成為和微軟一起提供跨基礎設備的關鍵應用程式平台服務廠商。”

微軟Azure的認證程式可以很容易地找到部署Azure的整合解決方案,例如SteelHead。該計劃的第一階段是微軟Azure認證的虛擬機,提供微軟的合作夥伴將他們的應用程式傳送到雲端並與現有的Azure客戶群進行整合。

微軟雲端及企業通路協銷部總經理Garth Fort說:「微軟Azure是一個端點至端點的雲端服務平台,我們很高興能為合作夥伴建立一個系統,增加他們的優勢促進他們能碰觸到正在採用雲端技術的全球企業。」 雲端服務的發展和營運管理之間的障礙排除是相當重要的。Riverbed的第一個戰略合作夥伴,即是提供改善雲端應用程式效能的基礎設備,以滿足終端用戶的體驗。

Riverbed SteelHead是業界第一的廣域網路優化解決方案,確保IT能讓應用程式在資料中心、分支機構,雲端網路和終端用戶之間提供最佳的服務。SteelHead使IT能優先交付關鍵的應用程式,並制訂每個應用程式可使用最佳網路的服務等級協議(SLA)。2004年率先推出SteelHead廣域網路優化與應用,創新獨特的廣域網路優化技術,簡化資料的傳送並降低網路頻寬的成本,以提供最佳的用戶體驗。使用SteelHead能幫助企業和SaaS的應用交付快達33倍的速度及減少97%的頻寬使用。

Riverbed SteelHead是Riverbed應用效能平台™的一部分,擁有最完整的平台,讓企業能夠擁抱位置無關的運算,使應用程式和資料的交付,不受位置與距離的限制,以達到企業營運目標。

有關Riverbed SteelHead IaaS的相關資訊請參閱:http://rvbd.ly/1n3WzG7
有興趣進一步討論者,歡迎洽 02-2748-0099 懇懋科技。
懇懋科技粉絲團:
https://www.facebook.com/phitech

]]>
2014-08-06
<![CDATA[抵禦惡意軟體 Fortinet推FortiOS 5.2]]> http://www.phitech.com.tw/news/index.php?news_id=640 網路安全廠商Fortinet日前推出FortiGate平台核心升級版本-FortiOS 5.2網路安全作業系統。新版本更加強化Fortinet的先進威脅防護架構,提供企業協調一致的方法來抵禦進階持續性滲透攻擊APT(Advanced Persistent Threat)、零日攻擊(或是零時差攻擊),以及其它不斷進化的惡意軟體。

現今的網路威脅現況,充斥著高度針對性的零日攻擊和APT攻擊,用以竊取智財或其它重要的企業資料。透過Fortinet 的FortiGuard安全防護中心的研究,至今已發現超過140個新的零日漏洞,包括2013年發現的18個。

Fortinet行銷副總裁John Maddison表示:「相較以往,企業更需要智慧型的整合方案,來預防針對性隱身攻擊所造成的資料竊取和網路中斷。FortiOS 5.2更全面地協調支援我們所建構的先進威脅防護架構,藉由結構化的防護方式,引導企業建立資安防線。唯有透過這樣的架構,企業方能有效地保護自己,避開新世代網路威脅。」

Fortinet整合更新的安全功能至既有的作業系統,大幅提升對於APT和其它針對性攻擊的防護能力;FortiGate固有的FortiAnalyzer 5.0和FortiManager 5.0這次也同步更新,並且支援FortiOS 5.2

資料來源:聯合財經網

]]>
2014-07-30
<![CDATA[電信網路控制層演進探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=641 Q1:DSCSDN之闗係為何?
A1:SDN的到來,使得傳統IP網路的控制架構大改,而SDN主要是處理網路2-3層的控制,提供4-7的控制界面給外部的程式開發商作使用。SDN的演進原本與DSC是由兩個不同的獨立機構(ONF及ETSI)所進行,近期兩個單位皆發現可以彼此互補合作提供更完整的控制,雖然雙方商討合作仍在開始階段,但已有初期的共識,例如DSC可扮演以SDN為基底的EPC與其它NFV網路控制協調的溝通橋樑,示意圖如下所示:

Q2:DSCMAP@SS7之闗係為何?
A2:MAP是在2G/3G網路元件溝通的主要協定,例如MSC與HLR之間的訊息交換,簡訊或USSD傳輸協定等等。4G或未來網路需要與既有網路界接時,信令的互通是首先要被克服的,而DSC居中轉譯扮演了關鍵的角色。除基本了訊息互通外,行動應用方面可以使用4G的用戶可以在其它2G/3G之間漫遊而不受阻,網路示意圖如下:
 

Q3:DSCWiFi之闗係為何?
A3:WiFi的普及率日益增高,同時也是作為行動網路缷載及擴張服務範圍的一個好方法。WiFi雖然建置容易,但無法支援傳統電信帳務(Billing)及資料分析(Data Analytics)模型,進而無法有效地增加用戶的忠誠度及避免用戶的流失。經由DSC的引入,WiFi的授權使用與帳務管理可以同樣受到電信等級般的保護,同時可與既有行動網路各項基礎建設整合,其架構示意如下:

DSC經由Radius與WiFi進行驗證及帳務的整合,也可以利用NFV Orchestrator提供相同的帳務及Session狀態,進而讓統一管理更有效率。

Q4:DSC最新技術發展為何?
A4:DSC的技術演進已經超越了原先只考慮Diameter路由及安全的範疇,而提供了一個全方位無接縫的互連互通平台,可將4G LTE網路與既有的2G/3G/WiFi相關信令控制作一整合,如此可加速各式各樣的電信增值業務推廣,更可提供客戶個人量身定作的網路服務。雖然DSC的技術仍在演進,仍需要時間去定義並收納各式網路控制層協定,但就電信業者而者,DSC已在道路前方描繪好美麗的藍圖,待各方共襄盛舉,讓未來各種創新增值服務可有一堅強的後端平台可依靠,進而快速地導入市場,並有更廣大的服務範圍。  
 

參考資料:“Control Plane Orchestration: The Evolution of Service Innovation Attributes”, Jim Hodges on behalf of Dialogic, June 2014, HEAVY READING

]]>
2014-07-29
<![CDATA[Fortinet建議行動設備使用者注意勒索軟體]]> http://www.phitech.com.tw/news/index.php?news_id=639 網路安全廠商Fortinet提醒,行動設備的使用者必須注意勒索軟體,因為在最近幾個月此類威脅正穩定增加中。

勒索軟體是惡意軟體的一個分類,它們主要是透過鎖住已遭感染的設備,使其擁有者無法使用,必須付錢才能要回控制權。勒索軟體向來都是攻擊電腦,然而近來它們鎖定的目標是行動電話。

Fortinet FortiGuard Labs安全研究員Ruchna Nigam表示,「勒索軟體的威脅今年會很巨大--從第一個鎖定iOS的變種,到第一個能擅自加密電話資料的Android版勒索軟體。」

最近FortiGuard Labs就偵測到了四種行動勒索軟體:

Simplocker在2014年6月被發現,型態有點像是木馬病毒應用程式。這是第一個真正的Android版勒索軟體,它會將手機上的檔案(副檔名為jpeg、jpg、png、bmp、gif、pdf、doc、docx、txt、avi、mkv、3gp和mp4)加密。該惡意軟體會鎖住遭感染的手機,顯示一個螢幕告訴使用者電話已被鎖住,必須付錢才能解鎖。即使是在安全模式下將該程式解除安裝,檔案仍然需要解密才能讀取。

Cryptolocker for mobile發現於2014年5月,它會將自己偽裝成BaDoink影片下載程式。儘管這個惡意軟體不會對電話資料造成損害,但它會顯示一個鎖定螢幕,依使用者的地理位置,宣稱是來自當地警方。這個鎖定螢幕每5秒就會出現一次,因此沒有解除這個惡意軟體,幾乎不可能有辦法使用電話。

iCloud ‘Oleg Pliss’出現在2014年5月, 被視為是蘋果設備上的第一個勒索軟體。儘管這些設備遭刼持的事件並無法歸因於一個特定的惡意軟體,而是駭客結合一些社交工程技巧入侵了使用者的iCloud帳戶。據信攻擊者破解了密碼,並利用了蘋果的「尋找我的 iPhone」(iPad和Mac)功能。不過,若使用者有設定手機鎖定密碼,這個攻擊便無法運作。但惡意軟體還是有可能竊取行事曆和通訊錄的內容,並讓攻擊者能夠刪除所有的手機資料。

FakeDefend發現於2013年7月,是一個鎖定Android手機的勒索軟體。 它能偽裝成一個假的防毒軟體,並在假裝執行掃瞄之後,告知手機已遭感染,藉以慫恿使用者付費來取得完整版本。如果使用者決定付費,輸入的信用卡資料就會被以明文的方式送至攻擊者的伺服器。這些被竊取的信用卡資料,隨後可能就會在詐騙交易中被使用。

Nigam表示,「隨著行動設備的普及,駭客已經發現除了傳統PC之外,手機是一個有利可圖的目標。因此大眾需要更有安全意識,並採取更多的方法來保護自己的資料,同時也能避免手機成為他人獲利的方法。」

Nigam提供了三個抵禦行動勒索軟體的建議:

1. 在手機上安裝防毒軟體,這可預防(或至少警示)安裝已遭感染的應用程式。
2. 只安裝來自信任來源和開發者的應用程式。如有疑惑,其它使用者的評價可以協助判斷該應用程式的合法性。
3. iPhone和iPad使用者應該設定裝置上的鎖定密碼。這會在執行「尋找我的iPhone」功能時啟動,讓iCloud ‘Oleg Pliss’的勒索攻擊無效。


資料來源:網路資訊雜誌

 

]]>
2014-07-28
<![CDATA[低延遲交易(Low-Latency Trading)的來臨與因應]]> http://www.phitech.com.tw/news/index.php?news_id=638 一、HFT簡介
1. When
據報導 [1] ,台灣證券交易所預計在今年底將競價撮合循環秒數由現行的10秒調整至5秒,並在明年將實施即時逐筆撮合,此舉將與世界先進國家接軌,同時也預告了台灣高頻交易(HFT,High Frequency Trading)世代的即將到來。在過去的競價撮合制度中,在20秒內投資人只要將委託送出都可生效,但未來在逐筆撮合的新制度下,原本20秒撮合一次將變成即時撮合,每一筆委託交易送出後,證券交易所就必須馬上進行即時撮合,因此投資人以往能在20秒內所做的各種策略操作將不復存在,而是要以新的思維及新的系統架構來因應未來的挑戰。

2. What
HFT主要是運用特定的電腦運算邏輯自動分析相關市場資訊並快速完成大量的交易,目前自動化交易量已佔全球交易量約略在40%到50%左右,而在美國本地 更有大約400個高頻交易所,在每筆高頻交易賺取約30 cent的手續費,累積下來對具有高頻交易能力的劵商可產生相當可觀的營收。
進行高頻交易可有下營利策略 [2]
套利策略(arbitrage strategies):
> 指數套利(index arbitrage)
> 事件套利(event arbitrage)
> 訊息套利( information arbitrage)
■ 配對交易(pairs trading)
■ 波動性交易(volatility trading):
> 次序預期(order anticipation)
> 動量發起(momentum ignition)
■ 短期統計套利(short-term statistical arbitrage)
■ 流動性偵測(liquidity detection)
3. Who
需提供證劵高頻交易服務的服務廠商可能包含有以下領域
  • 電子造市商(Market Maker)
  • 對沖基金(Hedge Fund)
  • 自營交易平臺(Proprietary Trading Firm)
  • 清算經紀人(Settlement Agent)
4. How
基本證劵交易流程以下圖所示,主要與HFT相關的系統有:
  • 自動決策下單系統(Trading Decision Server )
  • 下單平台(Order Router)
  • 證交所收單撮合系統(Matching System)
各項相關軟體、作業系統,主機平台及傳輸媒界等皆在HFT扮演了重要角色,皆需要經過嚴格測試籂選。

二、HFT實務
以證劵下單自動化相互界接的角度出發,下圖表示了從下單決策系統至劵商交易平台至證交所撮合平台的路徑示意圖。劵商提供了相關的程式呼叫界面(API)給決策系統呼叫以完成自動接單,再經由FIX (or TMP)協定送至證交所撮合完成,並將撮合結果回報給決策系統。

以下則針對要完成高頻交易,所需各項元件的實務考量如下:
1. 自動決策下單系統:
軟體設計應以高速計算效能為其主要考量,因此HPC(High Performance Computing)伺服器是主要的選項,利用GPU(Graphic Processor Unit)的強大運算能力或是其它平行運算的技術如海量資料(Big Data)分析,可在最短的時間計算出最佳的買賣點。其中瓶頸除了程式邏輯需最佳化外,硬碟讀寫的I/O速度影響甚巨,因此有人也需考量使用固態硬碟 (SSD)及複雜事件處理(CEP,Complex Event Processing)技術,在資料收集不落地前直接在記憶體中即時統計分析好各項數據。美超微(Supermicro) HPC系列伺服器則是高速運算平台最佳選擇。

2. HFT下單路由伺服器:
此系統為證劵商收單及轉送至證交所撮合之重要平台,計算能力已非其主要考量,而是超低延遲(Latency)及超低延遲抖動(Jitter)為其真正與其 它對手決勝關鍵,會影響到此關鍵因素的來源除了最佳化的收單轉送程式設計外,平台所使用的CPU、記憶體、網路卡皆扮演相當重要的關鍵角色。
因此下單路由伺服器選擇上應考量以下需求:
■ 快速的CPU,Memory 運算效能
> 對CPU及Memory做企業級的超頻
> 快速分析資料及進行交易
> 增加交易數量
> 高CPU運算頻率可減少延遲時間(Latency)
■ 短暫的延遲時間 (Low Latency) /快速的反應時間(Response time)
> 對PCI-e bus 的超頻增加網卡的處理速度
> 10G網卡特別針對降低延遲時間,而不是封包處理
■ 上述效能的穩定性(Low Jitter)
> 順利完成每筆交易
> 只要快競爭對手3%即可贏得交易
美超微(Supermicro) HyperSpeed系列伺服器可滿足以上基本需求,同時另具有以下特色:
■ 最佳效能
> 企業等級硬體穩定加速CPU、Memory、PCIe卡
> 支援最新Haswell的BIOS最佳化以達最高速度及最低延遲
■ 高可靠性
> 為闗鍵即時交易量身定作
> 特殊散熱方案可維持元作在27 ℃ 下運作
> 提供獨立通道(Out-Of-Band)供外部管理系統硬體
> 使用企業等級錯誤修正碼檢查(ECC)記憶體
■ 完整HFT解決方案
> 嚴選主機各個元件
> 10天不中斷系統燒機
> BIOS 已預設為延遲(Latency)及抖動(Jitter)最佳化
> 客戶僅需安裝軟體
美超微(Supermicro)早在Sandy Bridge為基底的 HFT系統低延遲效能就已領先市場,應用Ivy Bridge架構時更有革命性的突破,延遲(Latency)再降低15%,99%的交易延遲降低了77%, 延遲最大值降低了88% ;延遲抖動(Jitter)也大幅降低了94%。Ivy Bridge 基底的系統目前已經通過一百家以上的投資銀行商用HFT軟體校調及線上運作。

3. 證交所撮合系統:
除了在即時撮合正式上線前需壓力測試確認符合大量即時撮合的要求外,為避免重蹈2010年5月6日美國因自動化交易發生股市閃電崩盤(Flash Crash)的事件,在系統設計及法規制定上建議可考量以下防範措施 [3] :
  1. 斷路機制(Circuit Breakers)
  2. 最小升降單位的制定(Minimum Tick - Size Policy)
  3. 申報演算策略內容(Notification of Algorithms)
  4. 賦予造市商義務(Imposing Market Maker Obligations)
  5. 委託單的最低停滯時間(Minimum Resting Times on Orders)
  6. 委託執行比率(Order-to-Execution Ratios)
  7. 決定者接受者定價(Maker - Taker Pricing)
  8. 定時集合競價(Periodic Call Auctions)
4. HFT下單傳輸:
為達成最低延遲的最大可能,建議應該將決策系統、下單路由伺服器放置與證交所撮合系統相同的IDC機房,以特別製作的高速延遲交換器相互連接,可達成最佳HFT效能。同時放置在IDC的伺服器單位密度,也是在選擇HFT伺服器上另一考量。


三、HFT決策系統開發考量
劵商選擇HFT決策系統平台是相當重要的,目前市面常見的主要平台有以可程式化閘陣列(FPGA,Field-programmable gate array)及直接以X86為基底開發兩種方式。
1. FPGA特點
(1) 主要利用特定應用積體電路 (ASIC) 與CPU架構的系統
(2) 需要使用低階機器語言(HDL,Hardware Description Language)進行系統開發,與使用標準流行的 C 和 C++ 程式設計在技能上有根本上的不同,而且在搭配其它數學運算時,又需使用其它語言如Cuda或OpenCL搭配,把結果傳送出去時又需要用C/C++撰寫, 如此多種語言整合會喪失FPGA原本的優勢。
(3)在移植既有程式交易系統至FPGA架構時,需要投入相當的人員、工具和時間。

2. X86特點
(1)Intel以滴答滴(Tick-Tock)模式每二年都有在晶片或微處理架構上交替有新架構問世,以提供更好的效能更低的延遲完成任務。
(2)自從Sandy Bridge架構問世後,在CPU插座上引入了嵌入式I/O控制技術,可讓資料在CPU與網卡有直接溝通的管道,大幅改善內部傳輸延遲。
(3)市場上獲得容易且較合乎經濟成本考量,可用一致性的語言開發系統。

四、Supermicro Hyperspeed平台
目前市面上以X86為主的HFT平台要屬Supermicro HyperSpeed系列為其中佼佼者,其設計具有以下特色:
■ 唯一企業等級硬體加速
> CPU、Memory、 BIOS及主機板控制皆為最佳化以提供穩頻加速
> 特殊校調BIOS可使主機以最穩定方式發揮最高效能
> 特殊中斷管理可使抖動(Jitter)大幅降低
■ 最快的雙處理器伺服器
> 目前為雙處理器及記憶體處理速度的領先者
■ 最低延遅/抖動的雙處理器HFT產品
> 除主機本身加速,也搭配最穩定快速的PCIe網卡協同工作
■ 提供低延遲精調手冊
■ 系統冷卻設計
> 可讓系統保持在27 ℃的常温下運行
> 在HFT系統上,系統元件可比一般非超頻系統在更低温度運作,以保持其穩定性及高可靠度
■ 最佳化設計
> BIOS智慧型調節技術,逐步調整系統時脈
> BIOS自動恢復技術,可快速恢復系統至安全狀態
> 輔助BIOS 獨立晶片處理超頻工作
全球已有許多一線銀行及高頻交易所經由長時間的各式測試,最後皆以Supermicro HPC及HyperSpeed伺服器作為其最佳高頻計算及交易平台,在此也誠摯邀請您一同共享HFT帶來的商機。
 
五、參考資料
  1. 103年第1次證券商資訊主管業務座談會講義,台灣證券交易所
  2. 關於HFT的幾點認識,范辛亭,長江證劵
  3. 淺談高頻交易之發展與近況,王宏瑞,行政院金融監督管理委員會證券期貨局稽核
  4. 高頻交易的技術與設備,盛立金融軟件
  5. Super Scalability,Supermicro

文章來源:技術部-Richard Chiang
 ]]>
2014-07-25
<![CDATA[Supermicro(R) 在2014微軟 WPC 上重點展出 MicroBlade、SuperBlade(R)、FatTwin(TM)、SuperStorage DCO 和 EX DP 32/48 DIMM 伺服器解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=637 完整的伺服器和儲存解決方案為各類關鍵任務應用提供靈活的配置和快速的部署

華盛頓2014年7月14日電 /美通社/ -- 高性能高效率伺服器、儲存技術與綠色計算領域的全球領導者Super Micro Computer, Inc.(美超微電腦股份有限公司)(納斯達克交易代碼:SMCI),將在本周於華盛頓特區舉行的微軟全球合作夥伴大會 (WPC) 上,重點展出透過Windows Server 2012 R2認證的MicroBlade、SuperBlade® SuperServer® 和SuperStorage 系列解決方案。Supermicro 將在展會上推廣為企業、雲端、大數據、數據中心和 HPC 而優化的伺服器和儲存解決方案,幫助微軟合作夥伴推動發展,增加業務機會。與會者可參觀Supermicro 的800號展位,去瞭解6U MicroBlade、7U SuperBlade®、4U FatTwin™、2U Cluster-in-a-Box (CiB)、2U 12Gb/s SAS 3.0 SuperStorage、1U DCO 和 2U 雙節點 EX DP 32/48 DIMMSuperServer® 平臺的主要優勢,以及它們如何為要求最嚴格的關鍵任務應用帶來無與倫比的性能、能效和可靠性。參觀者還可以瞭解到有關Supermicro 的全球服務與支援計劃及其在加州聖荷西矽谷總部即將進行的36英畝Green Computing Park 擴建項目的詳情。

Supermicro 總裁兼首席執行官梁見後表示:「Supermicro 透過Windows Server 2012 R2 認證的MicroBlade、SuperBlade、SuperServer 和SuperStorage 平臺為微軟合作夥伴帶來市場上最綜合的綠色完整解決方案。對我們全新6U MicroBlade、高級 7U SuperBlade、4U FatTwin、2U CiB、2U SuperStorage、1U DCO和2U 雙節點EX DP 32/48 DIMM SuperServer平臺的廣泛驗證帶來一系列廣泛的優化配置,完全符合任何應用要求,從而加快新業務機會佈局。此外,我們積極的工程、生產、服務與支援投資及擴張為微軟合作夥伴帶來尖端綠色計算技術和世界級的客戶關懷。」

微軟公司美國OEM銷售與行銷副總裁Jordan Chrysafidis表示:「微軟歡迎Supermicro成為2014華盛頓全球合作夥伴大會贊助商及綠色計算技術供應商。Supermicro致力於為我們的合作夥伴網路提供推動不斷發展的雲端、大數據、企業和移動市場業務發展的解決方案,帶來獨一無二的伺服器與儲存產品線,融性能、密度和靈活性與最大化的能效優勢於一身。憑藉這些優勢,我們的合作夥伴可為他們的全球客戶快速配置和部署極具成本效益的綠色計算基礎架構解決方案。」

圖片 - http://photos.prnewswire.com/prnh/20140712/126499

SuperServer® 和 SuperStorage 的規格

  • 6U MicroBlade -- 6U 主機殼中有多達112個基於英特爾®淩動 (Atom™) C2000 處理器的伺服器節點,具有 40Gb/s、10Gb/s、2.5Gb/s 乙太網交換機和冗餘白金級(95%+)數位電源
  • 7U SuperBlade®  -- 7U 主機殼中有多達20個基於雙插槽英特爾®至強® E5-2600 v2 處理器的伺服器節點 (TwinBlade®) 或10個基於四插槽英特爾®至強® E5-4600 v2 處理器的伺服器節點,具有 56Gb/s FDR InfiniBand、10Gb/s 乙太網和 FCoE 交換機以及冗餘白金級電源
  • 4U FatTwin™ (SYS-F627R3-RTB+) -- 4個節點,每節點均具有 1TB ECC DDR3、 1866MHz 英特爾®至強® E5-2600 v2 系列雙處理器;16個 DIMM 插槽,8個3.5"熱插拔 SATA HDD 托架,1個 PCI-E 3.0 x16 (LP) + 1 Micro LP,2個 GbE LAN 埠,經由專用 LAN 埠的 IPMI 2.0 遠端伺服器管理,冗餘 1280W 白金級(95%)數位電源
  • 2U/3U Cluster-in-a-Box (CiB) -- (SSG-2027B-CIB020H) 2U 雙節點,24個2.5"熱插拔托架,各節點均支持 64GB 英特爾®至強® E5-2403 v2 雙處理器,20個 1TB 近線 SAS HDD,4個 200GB SSD,單 SAS2 JBOD 擴展埠;(SSG-6037B-CIB032) 3U雙節點,16個3.5"熱插拔 HDD 托架,各節點均支持 32GB 英特爾®至強® E5-2403 v2 雙處理器,8個 4TB 近線 SAS HDD,雙 SAS2 JBOD 擴展埠
  • 2U SuperStorage (SSG-2027R-E1CR24L) -- 1TB ECC DDR3、 1866MHz 英特爾®至強® E5-2600 v2 系列雙處理器,16個 DIMM,24個2.5"熱插拔 SAS3/SATA3 HDD 托架(SAS3 經由 LSI 3008 HBA),6個 PCI-E 3.0 x8 (LP, HL);被 HBA、JBOD 擴展埠佔用的插槽1和插槽2,2個 GbE LAN 埠,經由專用 LAN 埠的 IPMI 2.0 遠端伺服器管理,冗餘 920W 白金級(94%+)電源
  • 1U Data Center Optimized (DCO) -- (SYS-6017R-MTLF) 512GB ECC DDR3、1866MHz 英特爾®至強® E5-2600 v2 系列雙處理器,8個 DIMM,4個3.5" SATA HDD 熱插拔托架,1個 PCI-E 3.0 x8 FHHL 擴充槽,雙 GbE 埠,經由專用 LAN 埠的 IPMI 2.0 遠端伺服器管理,經過成本優化、成批包裝的 440W 白金級高效電源 SYS-6017R-MTLF-BULK -- 一箱10套系統
  • 2U 雙節點 EX DP 32/48 DIMM SuperServer® (SYS-2028UT-BTNRT) -- 支援英特爾®至強® E7-8800 v2 / E7-4800 v2 / E7-2800 v2 系列(15核)雙處理器,w/ QPI,8.0 GT/s,2個 NVMe HDD 托架和8個熱插拔2.5" SATA3 HDD 托架,2TB ECC DDR3,1600MHz,32個 DIMM,2個 PCI-E 3.0 x16 FH/HL 插槽,1張 PCI-E 3.0 x8 MicroLP 卡,雙 10GBase-T 埠,冗餘 1280W 白金級(95%+)數位電源

請到於7月13-17日在 Walter E. Washington Convention Center (WEWCC)舉行的微軟全球合作夥伴大會上參觀Supermicro的800號展位。關於Supermicro的全部高性能高效率伺服器、儲存和網路解決方案系列的詳情,請閱覽 www.supermicro.com。請在FacebookTwitter上關注Supermicro,獲取其最新新聞和公告。

美超微電腦股份有限公司簡介
領先的高性能、高效率伺服器技術創新企業美超微®(NASDAQ: SMCI) 是用於數據中心、雲端計算、企業 IT、Hadoop/大數據、高性能計算和嵌入式系統的先進伺服器Building Block Solutions® 的全球首要供應商。美超微致力於透過其「We Keep IT Green®」計劃來保護環境,並且向客戶提供市面上最節能、最環保的解決方案。

消息來源: 美通社
]]>
2014-07-17
<![CDATA[Fortinet調查:連網家庭用戶擔心資料外洩]]> http://www.phitech.com.tw/news/index.php?news_id=634 Fortinet公佈物聯網研究調查結果,由物聯網建構的智慧連網家庭中,資料外洩可能是最大的風險,其次則是惡意軟體和未經授權的存取。

全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT),公佈了一項全球性的研究報告,調查物聯網實現連網家庭可能衍生的重要問題。此項獨立研究涵蓋11個國家,主題為「Internet of Things : Connected Home(物聯網:連網家庭)」,結果顯現了全球物聯網的發展前景、可能影響的安全與隱私問題,以及家庭用戶採行的意願。

Fortinet 行銷副總裁 John Maddison 表示,「物聯網的競爭才剛剛開始。產業研究公司 IDC 指出,物聯網在2020年前的市場規模預計將達7.1兆美元。物聯網連網家庭的最後贏家,將是能同時提供價格、效能,以及隱私、安全的廠商。」

這項研究調查於2014年6月完成,調查對象為1,801位熟悉科技的房屋所有人,包括750位來自亞太區的澳洲、中國、印度、馬來西亞和泰國。調查問題則為涉及連網家庭有關的物聯網問題。以下為調查的主要發現:

  • 連網家庭將會成真 - 高達61%的受訪者相信在未來5年,連網家庭「極有可能」成真。所謂的連網家庭,意指家用電器與電子設備能無縫地連結至網際網路。中國在這個部份領先全球,超過84%肯定支持這樣的發展。在亞太區,則為66%表示連網家庭極有可能在未來5年實現。
  • 家庭用戶關心資料外洩 - 大部份的受訪者擔心連網設備可能造成資料外洩,或使敏感的個人資訊曝光。全球有69%的受訪者表示「非常擔心」或「有點擔心」這個問題。 在亞太區,73% 的受訪者表示「非常擔心」或「有點擔心」。
  • 隱私和信任值得憂心 - 當問及資料蒐集的隱私問題,全球多數受訪者皆表示隱私非常重要,而且不信任資料可能被使用的方式。印度在這個部份為全球最高,高達63%的人如此表示。 在亞太區,59%的受訪者如此認為。 
  • 資料隱私是非常敏感的問題 - 關於隱私,受訪者的問題包括如果連網家庭設備匿名或私下蒐集用戶的資訊,並與他人分享,他們的看法為何。大多數(62%)的人回答是「完全被侵犯,極度憤怒到會採取必要行動」。反應最激烈的為南非、馬來西亞和美國。 亞太區有58%的人這麼認為。
  • 使用者要求控管資料存取者 - 問及誰有權限存取連網家庭設備所蒐集的資料時,66%的人表示只有他們自己,或是經由他們授權能存取這些資訊的人。亞太區有62%的人認為個人必須有權控管所蒐集的資料;約31%的受訪者覺得設備製造商或該服務供應商(非網路服務業者 ISP)有權存取所蒐集的資料。 
  • 消費者希望政府能監管資料的使用 - 許多受訪者(42%)表示,政府應該規範資料的蒐集和使用;11%的人則認為需要一個獨立的非政府組織來進行監管。 在亞太區,46%的人同意政府應該規範管理所蒐集的資料。設備製造商大多仍需為安全負責 - 如果家用連網設備有漏洞,48%的受訪者認為製造商必須負責更新或修補。不過,有將近31%的人認為,身為房屋所有人,有責任讓設備保持在最新狀態。 亞太區約略相同,有47%的人認為是設備製造商的責任。
  • 接下來隱約的戰役:安全的家用路由器 vs. 乾淨的網路 - 全球的受訪者在這個問題上,顯現出明顯的分岐。當問及如何確保家用連網設備的安全時,有同樣比例的人回答「由家用路由器來提供保護」,以及「網路服務業者 ISP 應提供保護」。 亞太區和全球其它地區所得的數據相同,幾乎是一半一半。
  • 家庭用戶願意為智慧連網付費 - 當問及「是否願意為一台新的無線路由器付費,特別優化並保護家用連網設備」時,40%的人回答「當然」,另有48%表示「可能」。在回答接續的一個問題時,則有超過50%的人表示,他們願意為網路服務多付一點費用,讓家中的連網設備能順利運作。 和全球其它地區所得的數據相同,亞太區的家庭用戶也願意多付一些,不願意的不到21%。
  • 價格是首要因素 - 儘管家庭用戶表示願意多付一些來實現智慧連網家庭,但問及購買家用連網設備的決定因素時,所有國家的答案都很一致:價格。其次則依序為功能和品牌。

Maddison 總結表示,「物聯網能給予終端用戶許多好處,但同樣也代表安全和資料隱私的重大挑戰。跨越這些障礙需要不同安全技術的巧妙運用,包括遠端身份驗證、用戶和家庭的 VPN 連線、惡意軟體和殭屍網路防護,以及應用程式安全 - 不管建置在本地端、雲端,或是由設備商提供的整合方案。

調查方法「物聯網:連網家庭」的研究,是由 Lightspeed Research 旗下部門 GMI 所負責執行。每一個受訪者必須是房屋所有人,而且年齡介於 20~50 歲,並有豐富的科技使用經驗。調查的國家包括澳洲、中國、法國、德國、印度、義大利、馬來西亞、南非、泰國、英國和美國。
 

資料來源:MSN 3C頻道

]]>
2014-07-10
<![CDATA[Phitech 懇懋科技電子報 022 期 Riverbed RPM銷售成功案例探討]]> http://www.phitech.com.tw/news/index.php?news_id=633 懇懋科技電子報
2014.07.07  NO.022 代理產品| 解決方案| 關於我們
成功案例

Riverbed RPM銷售成功案例探討

最近在業界常聽到Riverbed對外推廣的一個概念,這個重點概念就是「位置無關運算」,「位置無關運算」旨在將企業經營與維運上的位置與距離因素轉化為獨特的競爭優勢,協助企業IT靈活的將應用與資料部署在最佳位置,並同時確保最佳的應用效能和使用者體驗。
Riverbed是如何為企業提供全面的解決方案,滿足使用者在效能加速領域的需求呢 ? 關鍵就在瞭解客戶的關鍵業務問題是什麼,以及如何替客戶解決該問題。以下銷售成功案例供企業觀摩與參考。

客戶:A信用合作社 
客戶實際情境狀況 :
  • 客戶CIO 總是遇到“網路銀行”應用性能問題。這對銀行的業務是非常關鍵的。
  • ​客戶無法監測或沒有有效的流程來確認和解決網路銀行應用所出現的問題。問題被終端用戶發現、投訴,之後,網路和應用團隊花費好幾天的時間透過某些免費軟體和簡易的網路分析儀來回地分析問題根源。
  • ​最後客戶購買了一套跨團隊的Riverbed RPM解決方案,使所有IT都可以使用它,達到兩大主要應用效益 : (1)主動提早發現應用可能出現的狀況 (2)深入監測網路和應用,從而更迅速地解決問題。
客戶購買的產品:
  • AppResponse,適用於制定基線和取證,可主動監視透過網路存取的應用和服務。
  • ​AppInternals,適用於其網路銀行應用。這是最有價值的解決方案,可迅速找到並解決效能問題。
  • AppSensor,可提供綜合事務功能並給出基礎架構指標。
  • AppMapper,可建立自己的應用依賴關係,因為客戶要在近期內升級/更改其應用設計。
客戶:B銀行 
客戶實際情境狀況 :
  • 客戶為上市公司,市值為25億美元,共有74家分行和466台自動提款機。其收入來自四項主要業務,包括小額銀行業務、商業銀行業務、投資服務和金庫業務。
  • ​在過去10年裡,客戶在CA eHealth、Net QoS和Network Instruments GigaStor等工具方面投入了大量資金。由於各種不同的工具從未完全發揮作用,所以網路工程團隊仍然要應對主要網上銀行應用 (e-Banking/Mobile Banking) 的退化問題,同時還缺少對從主要廣域網路鏈路到分支機搆的網路效能的監控。這種退化程度和對服務的影響受到了CIO的關注,其在18個月前通過RFP提出工具合理化計畫,RFP的一個主要要求是能夠制定正常行為和期望行為基線,同時主動發出退化警報。還有一個主要要求,即一致的業務水準相關報告,可在不同IT小組及管理人員之間共用。
客戶購買的產品:Riverbed RPM。
客戶購買原因:
  • 客戶RFP發給Riverbed,在PoC期間,Riverbed 能夠迅速給出客戶的解決方案並開始提供相關應用和網路級別報告。客戶稱Riverbed的Profiler比以往任何工具都更容易使用,只需點擊兩三下即可達到所需的細節水準。
  • ​主要的產品功能勝過競爭對手–整合應用依賴關係映射功能、通過自動異常檢測功能制定效能基線、透過AD整合功能查找用戶、與IT和業務相關的強大報告功能。
  • Riverbed RPM的整體功能極大化,全面的工作說明書由Riverbed銷售和專業服務團隊書寫,可滿足客戶的主要需求,並說明Riverbed交付RPM的綜合方案。
客戶:C國家養老基金 
客戶實際情境狀況 :
  • 客戶屬性是國家養老基金,其向所有退休人員發放養老金,客戶在83個地區的近2,800個分支機搆共雇用了約133,000名員工。在此之前並不是 Riverbed 的客戶。
  • ​客戶老舊的IT系統無法提供深入的Net QoS和應用監視。客戶希望其系統能達到以下目的:
     > 監視端到端網路應用效能。
     > 縮短找到效能問題根本原因的時間。
     > 提供監控,可主動解決應用問題並優化應用。
     > 獲得一個方便用戶使用、易處理的解決方案。
  • 客戶擬定一份RFP,由合作夥伴和國家養老基金的專家共同準備,並於2014年1月正式招標,於2014年2月下達訂單採購。
客戶購買的產品:Riverbed NPM/APM產品組合。
客戶購買了設備齊全的Riverbed Cascade Enterprise Profiler,即83台區域Shark設備和一台集中部署的Base Shark設備,用於核心網路監控、應用排障和83個區域分支機搆的Netflow採集和分析;另外,還購買了AppSensor,用於2,800個分支機搆中其他分支機搆的網路監控和中斷檢測。這兩個系統都部署在客戶主資料中心內。
客戶購買原因:
Riverbed團隊與客戶的專家一致認同,需要由Cascade和AppSensosr構成的NPM和APM聯合系統,在83個地區部署虛擬Shark設備。Riverbed確定了客戶所極為關注問題和重要的功能,並做出了針對性方案:
  • 本地和全球NPM/APM支援承諾 - Riverbed擁有本地分支機搆,負責本地區事務,讓客戶滿意。
  • Cascade NPM產品提供客戶,與客戶將其Juniper廣域網路優化產品升級為Riverbed Steelhead的計畫完全相符。
  • 透過將APM產品組合中的AppSensor添加到NPM產品中,擊敗了本地競爭對手。
最新活動
FB粉絲團回饋活動:按讚留言贈好禮!
more
最新消息
Fortinet警告:未來數周 嚴防世界盃網路詐騙猛攻
more
Rich Man專欄
電信網路控制層演進探討Part 1
more
教育訓練
第三季(7月~9月)教育訓練課程,歡迎您報名參加!
more
聯絡我們
Tel: 02-2748-0099
Mail:marketing@phitech.com.tw
phitech_懇懋科技本電子報著作權為「懇懋科技股份有限公司」所有,未經授權請勿任意轉貼節錄。本文中所提及之內容如其他品牌之商標、企業識別標誌、服務標誌、名稱等圖像與文字,乃屬其各自所有者的財產。
Copyright © 2014 PHITECH Corporation. All rights reserved.
若您以後不想再收到此類郵件,請點此取消訂閱,或點此更新資料。 ]]>
2014-07-07
<![CDATA[Riverbed重整轉型 產品重新定位]]> http://www.phitech.com.tw/news/index.php?news_id=621 現任Riverbed資深副總經理兼首席行銷長(CMO)Kate Hutchison,之前有豐富的專業經歷,擁有20多年的行銷領導經驗,跨越應用交付、虛擬化、雲端、通信和行動市場等領域。在產品和技術格局穩固後,Riverbed推出多元化的IT系統,拓展平臺價值,提供一系列實施、整合和加值服務。包括對系統整合商、服務提供商的進一步合作。同時對於EMC、NetApp、vmware、Microsoft也有更深入的合作與開發。

穩固營收 鎖定位置無關運算

6月份她來華介紹說,Riverbed去年擁有11億美元的整體營收,美國營收佔61%,亞太市場佔13%。同時在2009到2012年之間積極投資研發,擴展產品組合,包括NPM: Mazu和Cace,Stingray: Zeus和Aptimize,APM:OPNET。隨著Riverbed的轉型,為此,力求成為應用效能基礎架構領域的領導者目標是越來越確定了。
目前,Riverbed推廣的重點概念為位置無關運算。同時在2013年11月18日Riverbed公佈產品新的價值觀。2014年1月Riverbed正式對員工和合作夥伴進行培訓對「位置無關運算」的新知識。
隨著時間的轉變,Riverbed於2014年5月發佈全新產品名稱SteelHead,並對收購的品牌進行整合。Riverbed計畫2014年11月4日到6日將在美國召開用戶大會,將OPNETWORK真正融入Riverbed產品系列。
「位置無關運算」將位置與距離轉化為獨特的競爭優勢,協助企業IT靈活的將應用與資料部署在最佳位置,並同時確保最佳的應用效能和使用者體驗。
在分析使用者的需求情況方面,Kate指出:對CEO和CFO來說,他們期望基礎架構可達到更低的TCO,IT能更靈敏更輕鬆管理,可以更有效的利用全球資源;對於CIO來說,無論資源是共用還是內部部署,應用與資料能具備更好的可視性與控制;對員工和合作夥伴來說,可以更快的存取應用與資料,實現更高生產率。
不過Riverbed最重要的一次策略發佈,就是將新舊產品整合成一個完整的平台中。據了解,全新產品系列名稱源於Riverbed的主打產品Steelhead,每個產品名字的第一個單字表示基礎架構的優勢並傳承Riverbed的傳統。

  • Riverbed SteelHead(原稱Steelhead) WAN廣域網路優化解決方案,以最快的速度、最低的成本交付應用和資料。
  • Riverbed SteelFusion(原稱Granite) 唯一一款分支機構整合基礎架構,交付本地效能、資料集中、即時恢復和降低TCO。
  • Riverbed SteelApp(原稱Stingray) 虛擬應用交付控制器(ADC),為企業、雲端和電子商務應用,提供可擴展、安全及彈性交付。
  • Riverbed SteelStore(原稱Whitewater) 業界最具延展性的雲端儲存裝置,可降低資料保護成本達80%,無縫整合到既有的備份設備中,無需磁帶備份。
  • Riverbed SteelCentral(原稱OPNET, Cascade, 和 NEOP) 唯一的效能和管理套件,結合了使用者體驗、應用和網路效能管理,在問題尚未影響到使用者前,提早發現和修復問題。
  • Riverbed SteelScript(原稱FlyScript) Riverbed開放API及開發工具,讓使用者可制定並自動化應用效能基礎架構。

Riverbed產品線更名後,帶來什麼變化?

Riverbed產品線更名後,帶來明顯的的變化:一是產品更廣泛、涵蓋更廣、產品系列更加融合;二是在市場方面,將面臨超過10億美元的龐大市場機會與發展性;三是邁向位置無關運算的應用效能平臺,這是Riverbed未來的願景與戰略價值所在;四是Riverbed所專注的應用效能對銷售具有戰略性意義。為此,Riverbed重新定位,重塑自我,在看好應用效能基礎架構領域市場規模達到110億美元的同時,Riverbed已經在全面部署屬於自己的戰略。
在Riverbed看來,WAN廣域網路優化市場規模約10億美元左右,年複合增長1%;分支機構整合基礎架構市場規模40億美元,年複合增長率5%;應用交付控制器領域規模20億美元,年複合增長率4%;效能管理市場約40億美元左右,年複合增長率7%。Riverbed具備這四個領域的全面部署,具備豐富的市場潛力可持續發展。
Riverbed為此從品牌標識開始,以Steelhead為基礎,制定一致的命名框架,強化Riverbed產品為作業系統相互的組成。這四個領域也被Riverbed的Steel命名之系列產品所覆蓋。

IT系統將更加優化

產品和技術格局穩固後,Riverbed推出廣泛多元的IT系統,拓展平臺價值,提供一系列實施、整合和加值服務。包括對系統整合商、服務提供商的進一步合作。同時對於EMC、NetApp、vmware、Microsoft有著更密切的合作與開發。
為此,在Kate來看Riverbed從品牌標識、資訊傳達、產品整合、企業定位、戰略到願景,多方面進行了調整,而4年多來投資於擴展系列產品,收購了7家公司,協助客戶體驗位置無關運算,做了很多鋪陳工作。對於超過110億美元的規模的市場,Riverbed是超過10億美元的應用效能基礎架構領域的領導者。由五大可相互操作的產品系列組成,提供最完整的應用效能平臺。
Riverbed亞太區副總經理、大中華區總經理袁志陵表示,在中國地區將聚焦四大產品線Steelhead、SteelFusion、SteelApp、SteelCentral,他強調未來的合作夥伴需要更好的整合能力。2014年的市場機會對於Riverbed來說是去年的8倍多,一是Steelhead為基礎的系列產品對合作夥伴帶來更多的機會;二是Riverbed提供全面的解決方案,滿足使用者在效能加速領域的所有需求。
對於信服這樣的中國當地廠商,Riverbed認為信服銷售最好的是線上交易管理產品,而不是廣域網路加速,現階段Riverbed具備了更廣的產品線,同時在魔術象限排名,Riverbed位居領導地位的優勢。

Riverbed產品互通性的價值

重新命名後的Steel系列產品,各自專長於不同的領域,Riverbed能使這些產品線之間相互運作,那麼請問如何具體的實現這樣的相互運作?這樣的互通性給用戶帶來了哪些新的價值?互通性給現有的Riverbed合作夥伴包括系統整合商、服務提供商帶來了哪些機會與挑戰?
Kate對此表示,在用戶遇到某些應用問題時,Riverbed可以從監測中發現問題,因為具有互通性,能為用戶帶來視覺化管理,同時Riverbed對於合作夥伴的API有著更好的結合,能與儲存能力、安全效能有效整合。
Riverbed中國區資深工程師龔紅兵進一步解釋,SteelScript具備一個中間層,開放API給夥伴,比如SteelCentral開放的效能慢了,需要更多計算資源,此時Steelhead流量控制可以提出需求,自動加入虛擬機器,為此回到SteelApp可以調用vmware及虛擬機器。因此,Riverbed的現有產品線Steelhead、SteelFusion、SteelApp、SteelCentral等相互間的關聯性強、互通性高、帶給用戶的價值是多元化的,而不是單一的某個優化或加速產品。

 

資料來源:2014年06月10日 [原創] 存儲線上

 

]]>
2014-07-03
<![CDATA[即日起~2014/7/15止,『懇懋粉絲團留言分享送好禮活動』開跑囉!]]> http://www.phitech.com.tw/news/index.php?news_id=627 即日起~2014/7/15止,懇懋粉絲團舉行粉絲留言、分享送好禮活動囉!

凡於活動期間只要您上懇懋粉絲團按讚、留言、分享或回答問題,我們將於隔日下午5:00抽出5位幸運的捧友,活動結束後統一將精美好禮,寄送到您府上。
請私訊收件地址或發送至marketing@phitech.com.tw。

活動網址:https://www.facebook.com/phitech

>>活動步驟<<

#Step 1 加入粉絲團按讚 

#Step 2 依每日活動指示完成「分享貼文」或「按讚」任務

#Step 3 分享貼文時,請加入 #懇懋科技 及 #通關密語

#Step 4 並將分享的貼文設定為公開

完成步驟就可以參加抽獎唷!!

]]>
2014-07-02
<![CDATA[Riverbed RPM銷售成功案例探討]]> http://www.phitech.com.tw/news/index.php?news_id=626 最近在業界常聽到Riverbed對外推廣的一個概念,這個重點概念就是「位置無關運算」,「位置無關運算」旨在將企業經營與維運上的位置與距離因素轉化為獨特的競爭優勢,協助企業IT靈活的將應用與資料部署在最佳位置,並同時確保最佳的應用效能和使用者體驗。
Riverbed是如何為企業提供全面的解決方案,滿足使用者在效能加速領域的需求呢 ? 關鍵就在瞭解客戶的關鍵業務問題是什麼,以及如何替客戶解決該問題。以下銷售成功案例供企業觀摩與參考。 

客戶:A信用合作社
客戶實際情境狀況 :

  • 客戶CIO 總是遇到“網路銀行”應用性能問題。這對銀行的業務是非常關鍵的。
  • ​客戶無法監測或沒有有效的流程來確認和解決網路銀行應用所出現的問題。問題被終端用戶發現、投訴,之後,網路和應用團隊花費好幾天的時間透過某些免費軟體和簡易的網路分析儀來回地分析問題根源。
  • ​最後客戶購買了一套跨團隊的Riverbed RPM解決方案,使所有IT都可以使用它,達到兩大主要應用效益 : (1)主動提早發現應用可能出現的狀況 (2)深入監測網路和應用,從而更迅速地解決問題。

客戶購買的產品:

  • AppResponse,適用於制定基線和取證,可主動監視透過網路存取的應用和服務。
  • ​AppInternals,適用於其網路銀行應用。這是最有價值的解決方案,可迅速找到並解決效能問題。
  • AppSensor,可提供綜合事務功能並給出基礎架構指標。
  • AppMapper,可建立自己的應用依賴關係,因為客戶要在近期內升級/更改其應用設計。


客戶:B銀行
客戶實際情境狀況 :

  • 客戶為上市公司,市值為25億美元,共有74家分行和466台自動提款機。其收入來自四項主要業務,包括小額銀行業務、商業銀行業務、投資服務和金庫業務。
  • ​在過去10年裡,客戶在CA eHealth、Net QoS和Network Instruments GigaStor等工具方面投入了大量資金。由於各種不同的工具從未完全發揮作用,所以網路工程團隊仍然要應對主要網上銀行應用 (e-Banking/Mobile Banking) 的退化問題,同時還缺少對從主要廣域網路鏈路到分支機搆的網路效能的監控。這種退化程度和對服務的影響受到了CIO的關注,其在18個月前通過RFP提出工具合理化計畫,RFP的一個主要要求是能夠制定正常行為和期望行為基線,同時主動發出退化警報。還有一個主要要求,即一致的業務水準相關報告,可在不同IT小組及管理人員之間共用。
客戶購買的產品:Riverbed RPM。
客戶購買原因:
  • 客戶RFP發給Riverbed,在PoC期間,Riverbed 能夠迅速給出客戶的解決方案並開始提供相關應用和網路級別報告。客戶稱Riverbed的Profiler比以往任何工具都更容易使用,只需點擊兩三下即可達到所需的細節水準。
  • ​主要的產品功能勝過競爭對手–整合應用依賴關係映射功能、通過自動異常檢測功能制定效能基線、透過AD整合功能查找用戶、與IT和業務相關的強大報告功能。
  • Riverbed RPM的整體功能極大化,全面的工作說明書由Riverbed銷售和專業服務團隊書寫,可滿足客戶的主要需求,並說明Riverbed交付RPM的綜合方案。


客戶:C國家養老基金
客戶實際情境狀況 :

  • 客戶屬性是國家養老基金,其向所有退休人員發放養老金,客戶在83個地區的近2,800個分支機搆共雇用了約133,000名員工。在此之前並不是 Riverbed 的客戶。
  • ​客戶老舊的IT系統無法提供深入的Net QoS和應用監視。客戶希望其系統能達到以下目的:
    > 監視端到端網路應用效能。
    > 縮短找到效能問題根本原因的時間。
    > 提供監控,可主動解決應用問題並優化應用。
    > 獲得一個方便用戶使用、易處理的解決方案。
  • 客戶擬定一份RFP,由合作夥伴和國家養老基金的專家共同準備,並於2014年1月正式招標,於2014年2月下達訂單採購。

客戶購買的產品:Riverbed NPM/APM產品組合。
客戶購買了設備齊全的Riverbed Cascade Enterprise Profiler,即83台區域Shark設備和一台集中部署的Base Shark設備,用於核心網路監控、應用排障和83個區域分支機搆的Netflow採集和分析;另外,還購買了AppSensor,用於2,800個分支機搆中其他分支機搆的網路監控和中斷檢測。這兩個系統都部署在客戶主資料中心內。
客戶購買原因:
Riverbed團隊與客戶的專家一致認同,需要由Cascade和AppSensosr構成的NPM和APM聯合系統,在83個地區部署虛擬Shark設備。Riverbed確定了客戶所極為關注問題和重要的功能,並做出了針對性方案:

  • 本地和全球NPM/APM支援承諾 - Riverbed擁有本地分支機搆,負責本地區事務,讓客戶滿意。
  • Cascade NPM產品提供客戶,與客戶將其Juniper廣域網路優化產品升級為Riverbed Steelhead的計畫完全相符。
  • 透過將APM產品組合中的AppSensor添加到NPM產品中,擊敗了本地競爭對手。
]]>
2014-06-27
<![CDATA[Dialogic與電信和企業客戶合作,實現90多個WebRTC應用]]> http://www.phitech.com.tw/news/index.php?news_id=616 PowerMedia XMS媒體伺服器軟體已廣泛應用於遠距醫療、金融服務、飯店、企業協作與行動通訊等領域。
 
加利福尼亞米爾皮塔斯市—日前,Dialogic公司宣佈,在電信、企業、服務中心、雲端和Web、公共機構等領域實現了90多個WebRTC應用。這些WebRTC應用涵蓋了服務供應商和企業客戶市場,包括Tier-1的網路服務供應商和《財富》全球500大企業,多元的應用案例包括在視訊會議、協作及錄製方面。Dialogic的PowerMedia XMS WebRTC生態系統不斷擴展,與十多個合作夥伴攜手服務於大型市場,如遠端醫療、金融服務、企業協作和行動通訊。

截至目前為止,所發掘的Dialogic 91個WebRTC應用的重點與特點為:

  • 通信服務供應商(CSP) 需要WebRTC: WebRTC的應用當中74%重點在CSP,或者與通訊服務相關。
  • ​現有IP通訊網路需要擴充:67%的應用需要將現有的網路連接至有Powermedia XMS提供媒體協作的WebRTC上。
  • WebRTC是一個全球熱潮:62%的Dialogic WebRTC應用是跨國的,在全球各地區都有代表性應用案例,特別是在拉丁美洲與中東地區最多。
  • 視訊電話是最主要的應用:65%的應用重點在Powermedia XMS的視訊功能,其中近一半的應用重點是提供多方會議特性。

WebRTC的使用量增加,去年Dialogic的伺服器媒體處理解決方案成交量不斷成長是大家有目共睹。Dialogic CEO Kevin Cook說:WebRTC發展迅速,已經不僅是一種有趣的技術,更是發展為對業務具有重要推動作用的技術;我們的PowerMedia XMS媒體伺服器已準備就緒可針對醫院、金融交易所、生產就緒(production-ready)提供所需的應用與服務。

Dialogic客戶所形成的公司生態網路操控著即時通訊的發展,現在Dialogic的PowerMedia XMS具備支援合作夥伴WebRTC解決方案。這些合作夥伴跨越了行業限制,採用PowerMediaXMS和WebRTC技術應用在多種領域和服務中,包括傳統電信、替代型IP通訊商、新的Web公司和企業垂直領域客戶。 

最新的WebRTC系統合作夥伴–SPAN系統公司(SPAN Systems)提供的整合通訊解決方案,簡化了醫療技術,改善了供應商、醫生及患者之間的協作,同時降低了成本。 

WebRTC不久將會成為遠端醫療的家用功能,因為它非常便捷,透過它,醫療衛生設備供應商能夠採用情景資訊將患者連接起來。醫生和患者可享受到高品質的醫護及較低醫療成本的即時協作。SPAN系統公司業務開發部副總裁Matt Semenza表示:「Dialogic的PowerMedia XMS提供了關鍵的伺服器媒體處理功能,包括支援我們的遠端視訊醫療諮詢和患者監控應用的多方會議和錄製功能。」


關於Dialogic
Dialogic, the Network Fuel® company, inspires the world’s leading service providers and application developers to elevate the performance of media-rich communications across the most advanced networks. We boost the reliability of any-to-any network connections, supercharge the impact of applications and amplify the capacity of congested networks. Forty-eight of the world’s top 50 mobile operators and nearly 3,000 application developers rely on Dialogic to redefine the possible and exceed user expectations. Follow us on Twitter @Dialogic.
For more information on Dialogic and communications solutions energized by our technology, visit www.dialogic.com  and  www.dialogic.com/showcase . Also, visit our  social media newsroom for the latest news, videos and blog posts.
Dialogic, PowerMedia and Network Fuel are either registered trademarks or trademarks of Dialogic Inc. or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

For more information on Dialogic, please contact Phitech Corp.    www.phitech.com.tw 

原文參考 Dialogic Reports more than 90 WebRTC Engagements across Telcos, Contact Centers and Enterprises

]]>
2014-06-26
<![CDATA[Riverbed建構全方位的應用交付平臺]]> http://www.phitech.com.tw/news/index.php?news_id=617   IT廠商的宣傳口號推陳出新,IBM提出智慧地球,思科談到萬物互聯。Riverbed則提出「位置無關運算」:距離和位置不該是應用效能的瓶頸。創新的技術使得IT部署得到最高的效能應用,顛覆傳統且改變我們的工作和生活方式。
  Riverbed亞太區和日本資深銷售副總經理Steve Dixon在接受記者採訪時表示,Riverbed與其他業界龍頭不同的是,我們沒有龐大的資金,也不操作令人側目的大型併購。但是為實現位置無關運算的願景,在過去的兩年仍完成了七次併購,並由此打造出完整的產品系列。「Riverbed在過去的每個季度、每年都持續成長,近年來針對性的併購是為了強化過去單一產品線的不足,以滿足現今不斷變化的需求。」。

逐步完成擴充產品線

  在完成一系列併購及整合六大產品線之後,Riverbed已能提供業界最完整的應用效能平臺。提出位置無關運算的理念也就更順理成章。
  八年多以前Steve Dixon加入Riverbed,並成為Riverbed在澳洲的第一名員工。「早上出去推銷產品,下午回公司,晚上再出去做支援工作。」Steve Dixon回憶當初公司的情景,雖然Riverbed那時在澳洲的人員短缺,但是員工都具備高度的工作熱忱,充滿幸福感。「五年過後,澳洲已成為Riverbed在全球最為成功的地區之一。」談起這個成績,Steve Dixon言語間仍然充滿了自豪。因為在此期間得到優異的成績,Steve Dixon也被提升為亞太區通路資深總監,並負責制定相應的通路銷售策略、建立和鞏固合作夥伴關係。於兩年內先後擔任日本及中國區管理職務,於去年7月升任亞太區和日本資深銷售副總經理。
  逐步漸進的過程也發生在Riverbed的產品線上。Steve Dixon說明,一開始與客戶介紹Riverbed產品,是以提升廣域網路效能及分支機構與資料中心之間資料流量的管理為第一要件。「我們將所有伺服器和資料放在一個集中化的資料中心內,憑藉著Riverbed SteelHead產品來協助實現客戶的投資最大化,並大幅降低營運成本。」
  隨著行動化和雲端技術的發展,Riverbed了解單一的產品很難滿足客戶需求。客戶期望能將應用和資料在全球進行轉換和流動,同時資料中心也出現了瓶頸。Steve Dixon談到客戶的新需求時,也強調了Riverbed想展現的價值:「我們在思考,如何能保證客戶無論在哪裡使用哪些設備,都能得到最可靠和最安全的應用效能。」 為此Riverbed近幾年來整合其產品線,收購了Zeus、Aptimize、Expand以及Opnet等公司。
  為提供完整的解決方案,Riverbed也推出了相應的管理套件SteelCentral。「SteelCentral是Riverbed效能解決方案的管理套件,它整合了使用者體驗、應用和網路效能管理,實現了尋找問題、診斷問題並解決問題的作用。」在介紹完該產品之後,Steve Dixon充分的展現身為一名銷售人員的天賦:「我們是業界唯一能提供對應用效能進行完善分析管理的產品。」
  一名優秀的銷售人員當然不會忽略自己的競爭對手:「一般情況下,端點到端點的應用效能平臺解決方案部署中,往往需要三到四家公司的產品一起合作。」而今天的Riverbed可以提供一個整體的平臺解決方案,以滿足大多數客戶的需求。Steve Dixon對此進一步說明:「這種差異化意味著我們在競爭市場中的優勢,亞太地區的廣域網路優化解決方案中,Riverbed的單一產品已佔領市場60%的佔有率。」

產品普及度受限於基礎設備

  「事實上,我們的產品系列在亞太區的發展並不平衡。」一般的銷售人員鮮少會主動提及自家產品在部分市場上的應用不足。但Steve Dixon卻因此表示其對亞太市場深入的瞭解。在澳洲這樣成熟的市場,我們所有的產品是被市場所接受的。而在越南、泰國、菲律賓這樣的新興市場只是剛認識到我們部分產品所能帶來的益處。這樣的差異在於地理環境以及基礎設備發展的限制。
  Steve Dixon對此進一步說道,某些地區對雲端與虛擬化的接受的程度較低,Riverbed在這方面的能力就無從發揮;但是像新加坡、日本以及香港市場,因為地域關係有優良的廣域網路基礎設施,對於SteelHead這類廣域網路優化的產品需求及其所獲得的益處就沒有像占地較廣的澳洲明顯。


中國市場將迎來重大發展

  對於中國市場,Riverbed為此做了相當大的調整。在去年8月任命袁志陵擔任大中華區銷售副總經理一職,並建立了更適合大中華區的銷售策略,建構了一些新的通路合作夥伴關係。我們著重加強與大型系統整合商之間的合作關係,提供我們的產品組合協助客戶建構其完善的IT策略,並使他們更加瞭解我們的技術能為其業務帶來發展。基於中國基礎設備方面的快速發展,我們所有產品線均能派上用場。Steve Dixon特別提到了在Riverbed的產品線整合之後,大型系統整合商所擁有的資源更有助於讓其方案落實。
  值得一提的是,Riverbed正在致力於與中國合作夥伴建立深度的OEM關係。將我們的軟體與合作廠商的產品結合起來,進行組合銷售。有鑒於這種合作的策略,促使Riverbed的銷售機會成倍數的發展。特別是來自於和中國營運商的合作收入占比有很顯著的提高。
  
政策監管是否會影響Riverbed在中國業務的發展?面對這一敏感問題。Steve Dixon再次展現了一名資深銷售人員努力把握一切銷售機會的特質,世界各地許多公司對於將資料存放在公有雲中都有著一份不安全感,但是“信任”卻是一個全世界的共用的標準答案。話鋒一轉,對於資料保護而言,SteelStore是一個非常優異的雲端儲存解決方案,能在資料加密保障安全的同時,實現大量的資料壓縮,並減短相對應的備份與恢復時間,且降低80%的資料保護成本。Steve Dixon最終也給了令人滿意的答案,與中國合作夥伴的OEM關係有助於降低相關的政策性影響。同時,這種合作也將促使合作夥伴的產品解決方案在市場上具備更強的競爭力。」
  中國市場將很可能成為Riverbed亞太區貢獻最高的區域之一。這不只是Steve Dixon的空想。此時此刻,Riverbed在中國的技術團隊滿懷信心的奔波於每個客戶現場進行實地測試,做看得見、摸得到的用戶體驗。

 

資料來源:2014.05.29 比特網

]]>
2014-06-24
<![CDATA[懇懋科技 2014 第三季(7月~9月)教育訓練課程,歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=619 懇懋科技 2014 Q3 教育訓練課程表

懇懋科技與緊密合作之資安大廠共同定期舉辦教育訓練課程,本季推出HP TippingPoint NGFW次世代防火牆、HP TippingPoint NGIPS次世代入侵防禦系統課程、Fortinet次世代防火牆分析管理課程與Rapid7弱點管理與滲透測試技術課程,與業界夥伴及有意了解產品的客戶一同來探討及分析產品的功能及技術,內容精彩,席位有限,未免向隅,歡迎儘速報名參加!

<台北>
品牌 產品 主題 7月 8月 9月
Fortinet FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台北 17(四)   18(四)
HP HP Next Generation FW HP TippingPoint NGFW次世代防火牆基本安裝課程 15(二) 12(二) 11(二)
HP HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防禦系統基本安裝課程 22(二) 19(二) 16(二)
HP
HP Fortify SCA &
HP WebInspect
HP Fortify SCA 靜態程式碼分析工具 and HP WebInspect 動態應用程式安全檢測工具功能介紹 29(二)    
HP HP WebInspect HP WebInspect 動態應用程式安全檢測工具操作說明課程   14(四)  
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具操作說明課程     25(四)
Rapid7 Nexpose & Metasploit Rapid7 Nexpose & Metasploit弱點管理與滲透測試技術課程 24(四) 21(四) 23(二)

<分公司>
品牌 產品 主題 7月 8月 9月
Fortinet FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中   21(四)  
Fortinet FortiGate & FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄 24(四)    

 

報名方式線上報名

課程洽詢(02) 2748-0099 #8989 何小姐

 

]]>
2014-06-23
<![CDATA[電信網路控制層演進探討 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=618   在現今熱門的SDN網路架構來臨前,電信網路交換技術更早就將控制層與資料層分離,形成了信令交換網路及媒體通訊網路兩層,早期信令交換網路是以SS7為主要通訊協定,隨著IP網路的普及及演進,後續出現了過渡時期的Sigtran協定,幫助原本需要跑在E1電路上的SS7也可以跑在IP網路上,較原先擁有較佳的網路連結彈性。
  但由於現今各式網路及各類多媒體應用的蓬勃發展,原本的SS7已不敷使用,因此新一代的電信信令控制協定Diameter因應而生。本文即針對Diameter信令控制器(Diameter Signaling Controller, DSC)以不同面向作一番探討。

Q1:新一代電信控制信令Diameter協定為何誕生?
A1:現今的SS7協定或是IP網路上的RADIUS協定都無法滿足愈來愈多的無線寬頻服務需求,新一代電信網路信令需要的是針對認證、授權及計費具有極高擴充及收納彈性。Diameter的即以具有處理屬性值對(Attribute Value Pairs, AVP)數據的能力為設計出發點,屬性值對的資料結構是開放性的,且非常容易作新增、修改或刪除新屬性等工作,同時也不會影響既有的運作,Diameter也支援狀態(Stateful)及無狀態(Stateless)的處理模式。目前Diameter已成為IP多媒體子系統(IMS)的主要控制協定之一。

Q2:Diameter信令控制器(DSC)實際網路角色為何?
A2:DSC已是新世代網路不可或缺的網路元件,不僅提供在不同維運支援系統(OSS/BSS)、服務控制、服務應用程式與核心網路(EPC)之間訊息的交換外,它也進化成具有修改、轉譯或是轉送AVP的能力。其轉譯功能還能與其它Non-Diameter網路相連,下圖為DSC連接不同網路的示意圖。

Q3:完整的DSC應具備那些機能才能在未來網路中稱職?
A3:DSC主要應具備以下四種處理機能

  • Relay:可以插入或移除原本的路由資訊,但不修改任何AVP內容,也不記錄session的狀態。
  • ​Proxy:除了Relay的功能還可以修改AVP,同時也記錄session的狀態。
  • ​Redirect:不進行Relay訊息,只是將下位局的地址告訴上位局,上位局再直接與下位區溝通,同時也不記錄session的狀態。
  • ​Translate:轉譯其它Non-Diameter的協定如GSM MAP或Radius,使其能與Diameter網路溝通,此會記錄session狀態。

Q4:DSC與NFV關係為何?
A4:近年來電信網路逐漸走向功能虛擬化,將各類網路功能作為虛擬軟體在一般通用伺服主機上。但如此的虛擬網路機能有可能坐落在雲端,也可能作在特定機器上,所以造成佈建新服務更加複雜與不易。藉由DSC的導入,則可以將各不同的虛擬網路機能乾淨地連結起來,如下圖所示:

再者,因為作為虛擬網路機能的樞杻,DSC可以掌握全部AV訊息資料及各節點變化狀況,進一步讓NFV Orchestrator更能動態地調整複雜的增值服務,同時也簡化了管理工作,尤其是在不同廠商的VNF環境下更顯得重要。

 

參考資料:“Control Plane Orchestration: The Evolution of Service Innovation Attributes”, Jim Hodges on behalf of Dialogic, June 2014, HEAVY READING

]]>
2014-06-23
<![CDATA[Fortinet警告:未來數周 嚴防世界盃網路詐騙猛攻]]> http://www.phitech.com.tw/news/index.php?news_id=606 四年一度的球壇盛事,世界盃在12日正式開鑼,為全球掀起一股足球熱。不過在眾多足球迷情緒高漲之際,網路安全廠商Fortinet提醒大家,在網路世界仍須提高警覺。其中Fortinet FortiGuard Labs安全防護中心資深經理Guillaume Lovet更預期,在接下來的幾個星期,全球網路犯罪集團將會發動猛烈的網路詐騙和攻擊。球迷應謹記以下要訣,避免樂極生悲。

垃圾郵件攻擊
香港《文匯報》報導,Lovet指用戶近日可能會收到垃圾郵件,訛稱他們是得獎幸運兒,並已贏得世界盃決賽的門票;又或告訴他們可以在某個網站收看直播賽事。「這些獎賞當然非常吸引,令人按捺不住想按下電子郵件的相關連結,但大家務必小心。因為一旦按下連結,你可能會連接至一個已遭駭客入侵的網站,並會自動下載惡意程式到個人電腦。」他指該惡意軟件可能會是鍵盤記錄程式,竊取用戶所有個人資訊,例如密碼和其他認證資料;或會引發下載其他惡意程式,例如偽裝的防毒軟體;又或直接將用戶的電腦變成垃圾郵件發送站。Lovet表示,「垃圾郵件發送者和網路詐騙人最喜歡這類受歡迎的活動賽事,因為他們知道在世界盃期間,許多足球迷會使用網路尋找誘人的優惠資訊」。

優惠網站詐騙
除了郵件之外,Lovet提醒球迷亦要小心提供優惠折扣門票的網路商店。「如遇到販賣門票的網路商店,價格優惠得令人難以置信,最好先檢查一下該網站商店是否合法經營,並非會在一夜之間帶信用卡資料消失的假網站。」即使是合法商店,亦需小心確認網站是否已遭「SQL注入(SQL injection)」或已被其他伺服器攻擊入侵。「已遭駭客入侵的網站不會帶你到另一個惡意網站,反而採用網釣伎倆,或偷偷在你的電腦安裝其他類型的惡意程式,例如木馬程式、殭屍病毒、鍵盤記錄程式或Rootkits病毒。」Lovet指以上所指程式均可用來侵害個人電腦,竊取用戶的個人機密資料。

模擬銀行來信
另一種詐騙手法,就是用戶可能收到來自銀行或PayPal的電子郵件,偽稱購買足球賽門票的付款已在處理,然而用戶實際上並沒有購買任何門票。電子郵件只要取消交易,用戶必須按下一個連結,並填寫一張內含用戶銀行登入資料的表格。「其實用戶當然不必回覆,且要謹記銀行絕不會透過電子郵件要求提供相關資料。如果用戶不小心寄出銀行認證資料,帳戶則可能被網路詐騙人士盜空。」

Wi-Fi攔截資料
儘管巴西政府為世界盃足球賽強化了安全措施,但Lovet提醒計劃前往巴西的眾多球迷仍須小心。「無法入場的球迷可能會透過酒店或酒吧的Wi-Fi熱點,連接至網際網路觀看直播。但切記留意不可連至未知或不安全的熱點,因為不安全的熱點會讓駭客攔截流經熱點的所有資料,包括登入資料、密碼、電子郵件訊息、附加檔,以及其他個人和機密資料。」 

鑒此,Fortinet提醒用戶謹記5招保安全:
1. 注意任何有關密碼或信用卡資訊的要求,在答應提供之前要再三確認;
2. 謹慎看待網路連結,不論是連結至應用程式或是外部網站;
3. 要相信「世界上沒有免費的午餐」;
4. 如果沒有參加抽獎,不會無故中獎;
5. 即使連結的是可信任的無線熱點,亦要確認網站是否有安全的HTTPS連接。 
 

資料來源:鉅亨網新聞中心

]]>
2014-06-19
<![CDATA[HP TippingPoint 多層式入侵防禦系統mIPS]]> http://www.phitech.com.tw/news/index.php?news_id=605

資料來源:網管人 2014 June No.101

]]>
2014-06-12
<![CDATA[Phitech 懇懋科技電子報 021 期 Riverbed產品重新命名,以提供更好的產品描述,並傳達Riverbed為更有價值的應用效能整合方案]]> http://www.phitech.com.tw/news/index.php?news_id=592
Phitech e-paper
懇懋科技電子報021期
2014.06.06
最新消息
Riverbed產品重新命名,以提供更好的產品描述,並傳達Riverbed為更有價值的應用效能整合方案
Read more
焦點新聞
美超微發佈超級擴展型對象儲存應用的優化方案
Read more
The Next Generation Diameter Signaling Controller
Read more
Fortinet推出新版作業系統FortiOS 5.2抵禦APT攻擊
Read more
DDoS威脅報告:平均頻寬成長39%
Read more
技術開講
美超微的企業級超頻系統-可達30%低延遲的HFT解決方案
今日全球金融業與證券交易正發生從微秒走向毫秒為單位的系統架構,在資本市場中,能實現最低延遲的公司將會蓬勃發展,速度較慢的競爭對手將會遠遠落後。極端低延遲有最高效能和最大穩定性,對於成功的投資銀行和對沖基金操作擁有低延遲演算法和高頻交易是相當重要的。
Read more
Rich Man專欄
SDN資安議題探討 Part 2
SDN已逐漸成為電信業者及大型企業的主要網路架構演進方向之一,配合虛擬化的主機(NFV)將會發揮網路極高的彈性及管理的便利性,同時藉由與實體網路元件的隔絶及相同的開發者界面,讓導入各式新式服務變得更加容易。

Q1:未採用TLS加密OpenFlow的資安風險為何?
Q2:如何確保OpenFlow的過濾條件没有遭受外力竄改?
Q3:目前在Controller上最大的資安議題為何?
Read more
教育訓練

<台北>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台北 15(四)
HP HP Next Generation FW HP TippingPoint NGFW次世代防火牆基本安裝課程 22(四)
HP HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防禦系統基本安裝課程 19(四)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 靜態程式碼分析工具 and HP WebInspect 動態應用程式安全檢測工具功能介紹 17(四)
HP HP WebInspect HP WebInspect 動態應用程式安全檢測工具操作說明課程 27(二)
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具操作說明課程 10(二)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 程式碼全面漏洞檢測and HP WebInspect 漏洞檢測交叉關聯分析課程 24(二)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 8(四)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 12(四)

<分公司>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中   13(二)  
FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄   20(二)  

Read more
懇懋科技分秒都給您最好的服務支援,更多趣事可連至
www.phitech.com.tw / facebook / twitter / youtube / flickr
]]>
2014-06-06
<![CDATA[SDN資安議題探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=574 Q1:未採用TLS加密OpenFlow的資安風險為何?
A1:缺少了TLS作為Switch與Controller間的加密協定,將會導致駭客有機可乘滲透OpenFlow網路而無法輕易查覺。當然對一完全獨立封閉的SDN網路,基本上此議題不大,但若網路結構較複雜,如有遠端Switch處於較不易監控之地或是跨區收容在其它ISP網路中,皆會有傳輸安全的疑慮,如遭受中間不當的攔截竊聽。
無論是用什麼方法,一旦駭客可以放置設備在Controller及Switch的中間時,駭客即可以新增/修改/刪除原始的過濾及路由條件,亦可控制SDN完成所要達成的效果,尤其之前所提用In-band方式較易招受攻擊,因為駭客可控制了網路處理邏輯大腦的部份,因為對任何支援OpenFlow的Switch控制方式皆相同,降低了駭客入侵的門檻,此型攻擊較傳統網路造成更大的影響,同時此攻擊行為也不容易被偵察到。例如駭客可命令Switch複製一份訊務資料至外部的伺服器,即極有可能造成敏感性的資料外洩。
如果Switch處於之前所提的Listener Mode,駭客甚至不用中間攔截竊聽,只要經由簡易的網路掃描,先找出此類的Switch後進行連接,控制完成後可以作為一個代理伺服器,甚至作為日後其它攻擊的跳板。

Q2:如何確保OpenFlow的過濾條件没有遭受外力竄改?
A2:目前最好的方法就是定期導出及檢核Controller及Switch的過濾條件(Flow Table)內容,當被控制的Switch數量變多時,將可能會造成計算比對上較大的負擔。一種較經濟快速的方式即是利用雜湊驗算(Checksum)方式檢查相關過濾條件是否有遭受非預期的竄改,此量測資料亦可放置在Switch送回Controller的Kepp-alive訊息當中。

Q3:目前在Controller上最大的資安議題為何?
A3:Controller扮演了SDN的中樞大腦控制的角色,也最容易成為駭客攻擊的主要目標,而最常見的攻擊手法則為DoS(Denial of Service)。雖然可以用多台Controller緩解DoS的攻擊流量,若設計不良仍會成大災難。
Switch收到一個網路封包,無論是所提的預先設定(Proactive)或因應設定(Reactive)的方式進行過濾,若没有符合的過濾條件時,Switch會回應送端一個table-miss的訊息。若是在Proactive時,此類行為對Controller並不會造成影響,但在Reactive時,Controller則會忙於應付這些詢問,當量大時則會造成Controller的處理負擔,進而使的Controller無法對正常詢問回應。
要解決此類問題,需要避免Controller MAC被假冒,並且需要限制到不明主機的流量及過濾規則的發佈流量,因此Controller的設計需要與一般高可靠度網路元件一樣,要能提供ARP毒害保護、DHCP偵查功能、廣播(Broadcast)/多點傳送(Multicast)的流量限制及單一埠可學習到MAC地址總量限制等基本資安的內建機能。

Q4:SDN的應用程式層的資安問題影響為何?
A4:SDN所帶來最大的好處即是可讓各家軟體開發商研發各式不同的的網路過濾程式,但若此程式本身的原始碼並没有在安全上考慮的很周詳時,會容易招致外部駭客入侵,控制及竄改其程式內容,進而影響整個SDN網路運作。所以除了上層應用程式開發者應注意程式碼的安全外,Controller也應對其程式作一個隔離沙箱測試,以確保上線後的安全無虞。

Q5:SDN網路資安防護基本建議作法為何?
A5:

  • 實踐TLS加密協定在Switch與Controller之間,可加上驗證碼自動產生及如SSH所作的只有在第一次作驗證碼交換使用,在安全與實施便利上取得平衡
  • Switch與Controller之間的鏈路應該是封閉獨立運作的,最好還要加上實體安全的監控
  • 對於DOS的攻擊,對於Switch與Controller之間流量的限制是必要的
  • 對於上層應用程式開發時資安規範的要求亦是相同重要的,最好能對所遞交的程式在正式上線前能作一個沙箱測試

 

]]>
2014-05-30
<![CDATA[美超微的企業級超頻系統 ─ 可達30%低延遲的HFT解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=589 今日全球金融業與證券交易正發生從微秒走向毫秒為單位的系統架構,在資本市場中,能實現最低延遲的公司將會蓬勃發展,速度較慢的競爭對手將會遠遠落後。極端低延遲有最高效能和最大穩定性,對於成功的投資銀行和對沖基金操作擁有低延遲演算法和高頻交易是相當重要的。

今天65%的全球證券交易自動化。為減少在網路電子交易的問題,交易公司已制定了很多投資策略,包括主機託管在證券交易中的延遲、專門交易軟體和演算法,超快速網路和極端低延遲優化伺服器平臺。目前網路電子交易中著重的重點是減少伺服器延遲,推動針對此關鍵的功能進行了優化的伺服器平臺的需求。

美超微的企業級超頻系統利用超頻技術,該技術結合了企業級硬體加速、硬體和firmware優化及同類中最佳散熱技術,來創建高效能系統的可用狀態,同時保持關鍵任務的可靠性。優化的空氣冷卻與自訂散熱器,大馬力風扇並優化資料中心元件的佈局,確保延續最高的效能。

Hyper-Speed Servers Optimized for Extreme Low-Latency Trading
美超微開發企業級超頻產品線,以解決全球低延遲交易行業的獨特需求。此優化的組合支援的先進的功能所需的高效能交易:

  • Lowest Latency
  • Minimal Jitter
  • Enterprise Class Highest Reliability

Hyper-Speed Turnkey Solution
美超微超頻伺服器系統提供客戶整體解決方案,它包括最新一代SuperServerR 6027AX 2U機架式伺服器系統、兩個Intel® Xeon®處理器E5 2687W v2 產品系列(TDP 150W)、8條插槽64GB的DDR3 ECC 1866 MHz RDIMM記憶體、6個高速的PCI-E 3.0 I/O頻寬,最大傳輸量SAS2/SATA3熱插拔硬碟插槽數量和IPMI 2.0的伺服器、管理專用區域網路與美超微的遠端管理軟體和1280W白金級(95%+) 備援數位高效的電力供應。系統如圖2所示。

Hyper-Speed Solution Summary
美超微的企業級超頻系統解決方案旨在滿足關鍵性能、延遲、抖動的全球金融低延遲和高頻率交易行業的要求。企業級產品結合低延遲和抖動,提供最優化交易解決方案。券商、對沖基金、股票交易所和其他證券交易組織尋求關鍵競爭優勢的低延遲交易,應考慮超高速度伺服器解決方案作為其業務戰略的一部分。美超微致力於低延遲交易解決方案和提供最新、最先進的技術與最佳TTM(Time-To-Market)。

 

文章來源:懇懋科技 產品經理 施國重

]]>
2014-05-30
<![CDATA[Fortinet進階持續性滲透攻擊外洩偵測系統 贏得NSS Labs推薦評級]]> http://www.phitech.com.tw/news/index.php?news_id=583 Fortinet進階持續性滲透攻擊外洩偵測系統 贏得NSS Labs推薦評級
FortiSandbox-3000D在進階持續性滲透攻擊偵測、穩定性和總吞吐量方面排名領先

【2014年5月16日,香港】 全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT)今天宣佈其FortiSandbox-3000D被列入為最高的外洩偵測系統之一,外洩偵測率高達99%,而且達到零誤測,是次結果來自第三方NSS Labs根據進行真實對比分析所得。獲得NSS Labs的推薦評級,標誌著FortiSandbox-3000D表現良好,是十分值得考慮的產品。不論市場佔有率、公司規模或品牌知名度,只有最頂尖的技術產品能夠獲得NSS的推薦評級。有關安全價值圖表及測試方法的完整報告,請瀏覽:www.fortinet.com/resource_center/whitepapers/breach-detection-systems-beyond-hype.html

Fortinet香港及澳門區總經理馮玉明表示:「現實世界中,第三方認證是一項重要的參考來源,協助企業在選擇安全產品時免受行銷訊息混淆。NSS Labs的測試結果,再次顯示Fortinet在安全偵測、效能、穩定性、管理和價值方面,追求達到業界最高標準的承諾。在這個情況下,Fortinet的FortiGuard的專業技術,絶對是超越測試標準必不可少的元素;對於抵禦複雜的網路威脅和今時今日隱藏的進階持續性滲透攻擊(Advanced Persistent Threats),更愈來愈重要。」NSS Labs採用精密的研究與測試架構,收集實際威脅和攻擊方法,同步傳送至測試系統 (SUT)中,並運用首次進行的外洩偵測系統,將所得數據繪製成安全價值圖表(SVM)。安全價值圖表負責評估測試產品的安全效用和價值(每個保護Mbps的成本),Fortinet的FortiSandbox-3000D是六個網路安全廠商中,表現最優秀的系統之一。

NSS Labs推薦FortiSandbox
相較其他五個測試產品,Fortinet的FortiSandbox-3000D經過實際測試後,在評估偵測率、設備穩定性與可靠度、有效管理、效能和整體擁有成本方面,獲得了NSS Labs的「推薦評級」。這份最新的廠商集體評測是目前業界最全面的第三方外洩偵測系統測試。根據NSS Labs肯定性的測試結果,Fortinet的FortiSandbox-3000D百分百通過設備可靠和穩定性測試。此外,NSS分析結果顯示,FortiSandbox-3000D在實際環境中錄得99%威脅偵測率,該測試環境包括超過1,800個現存攻擊與惡意軟體樣本。不論是威脅偵測或可靠和穩定性成績,均計算至FortiSandbox-3000D整體安全效用結果,錄得99%。NSS Labs測試同時也證明了FortiSandbox-3000D為高效能外洩偵測系統解決方案,大部分偵測能在3分鐘內得到結果。FortiSandbox-3000D錄得最多TCP連接數目,每秒可達225,000個,同時能夠依照指定吞吐量要求準確地傳送應用方案。「推薦評級」標誌著由第三方對產品進行實際測試的重要性,以及Fortinet持續滿足和超越業界最高標準的承諾。

當FortiSandbox與Fortinet新一代防火牆FortiGate NGFW和FortiGuard同時使用時,Fortinet的進階威脅防護(Advanced Threat Protection;ATP)方案能提供存取控制、威脅防預,行為分析,持續性與監察功能,為受攻擊目標提供最佳防護方案。NSS Labs的報告顯示,Fortinet的FortiSandbox-3000D由NSS進行測試並評定速率達到1,000 Mbps,與公司所宣布的相同(Fortinet 評定速率達到1,000 Mbps)。NSS評定整體吞吐量是依照實際環境混合協定(企業和教育)計算出平均值,與21KB HTTP回應測試的計算相同。Fortinet的FortiSandbox-3000D能偵測出99%的HTTP惡意軟件、98%的電郵惡意軟件,以及100%的漏洞攻擊,整體外洩偵測率達99%。該設備通過了所有的穩定和可靠性測試,並偵測出83%的迴避行為。

關於FortiSandbox-3000D
FortiSandbox-3000D為抵禦精密惡意軟體和作為全方位整合安全架構框架的進階持續性滲透攻擊的關鍵元素。
FortiSandbox結合了獨特的威脅偵測和情報服務,含概多項協定和功能,將資料整合為單一、高效能及高負擔能力的應用設備。該解決方案的核心為雙層沙盒,能有效處理和抵禦不斷增加的精密攻擊,這些攻擊需要更多進階偵測。
FortiSandbox重點功能包括:
• 主動式防禦惡意軟件
• 即時雲端社區結果查詢
• 編碼模擬
• 全虛擬環境
• 回呼偵測 
• 可操控式管理面板及報告
• 可選擇提交至FortiGuard
FortiSandbox-3000D可整合至Fortinet的FortiGate和FortiMail平台,提升偵測並消除威脅攻擊,或是單獨進行實時部署,毋須更改任何網路組件。

FortiSandbox系列產品
為進一步展現Fortinet對於外洩偵測系統市場的承諾,今年二月Fortinet亦推出了FortiSandbox-1000D,該獨特的雙層沙箱,能主動預先過濾、提供動態威脅情報和完整報告功能,並適用於所有中小型企業。FortiSandbox-1000D與FortiSandbox-3000D一樣,採用整合方式,支援所有單一設備上的通訊協定和功能,能獨立部署或整合至FortiGate和FortiMail。

FortiOS 5.2:Fortinet先進威脅防護架構的基石
今天亦同時推出FortiGate平台核心 - FortiOS網路安全作業系統的重大升級。新版本包含許多創新功能,能強化Fortinet的先進威脅防護架構,提供企業協調一致的方法,以抵禦進階持續性滲透攻擊(Advanced Persistent Threat;APT)、零攻擊和其它精密的惡意軟體。Fortinet的防護架構集結存取控制、威脅防預、威脅偵測、事件處理,以及持續監控等五個關鍵元素,結合了全新與成熟的技術,能夠因應漸增複雜網路的威脅,藉由FortiGuard的威脅研究與快速反應,降低網路遭破壞與資料遺失的風險。

FortiOS 5.2和Fortinet的APT防護架構詳細內容,可瀏覽:http://www.fortinet.com/press_releases/2014/fortinet-unveils-fortios-52-fight-advanced-persistent-threats.html

產品可用性
FortiSandbox-3000D、FortiSandbox-1000D現正發售。FortiOS 5.2軟體、FortiAnalyzer 5.0與FortiManager 5.0目前最終測試版已可供下載和測試,註冊下載網址為:http://forti.net/beta。更多有關FortiSandbox系列或其它Fortinet網路安全產品的資訊,請瀏覽www.fortinet.com

資料來源:http://itnews.foruto.com/

]]>
2014-05-30
<![CDATA[CreaLog Improves Call Center Technology with Dialogic’s PowerMedia XMS]]> http://www.phitech.com.tw/news/index.php?news_id=588 Wednesday, May 21, 2014

Independent software vendor uses Dialogic to add video conferencing capabilities to contact centers

Parsippany, NJ – May 21, 2014 – Dialogic Inc., the Network Fuel® company, company, today announced that CreaLog is using its PowerMedia™ XMS media server software to allow customers to have face-to-face conversations with agents through its call center. CreaLog is using the WebRTC capabilities of PowerMedia XMS to provide a video call option, integrated in Crealog’s multichannel contact center software solution, so people can speak directly with agents without the use of additional software. PowerMedia XMS’s cloud-ready form gives CreaLog the ability to deliver seamless customer-to-agent real-time communication services for its tier one and tier two carrier and large enterprise clients.

CreaLog, a telecom platform provider with more than 400 telecommunications and contact center customers in 30 countries, needed advanced technology to service its clients’ various needs. The company relied on several Dialogic offerings for its existing array of telecom services to provide customer contact center solutions and interactive voice response (IVR) with speech recognition, call reporting and speech analytics. The WebRTC capabilities of the PowerMedia XMS let CreaLog add real-time Web conferencing over an Internet browser, accessed through a PC, tablet, or smartphone.

“Our top-tier carrier and banking industry clients have to constantly stay ahead of their competition with new ways to improve customer retention. Hassle-free, face-to-face customer service calls are on the top of the must-have list,” said Michael Kloos, managing director of CreaLog. “In less than a month of development time, Dialogic’s PowerMedia XMS with WebRTC gave us a smart and efficient way to add video to our CreaLog Contact Center Software.”

Dialogic’s PowerMedia XMS software media server enhances communications applications by offering a mix of media-rich communications, rapid integration into communications infrastructure, seamless transition to virtualization and cloud delivery, and comprehensive WebRTC support. By offering standards-based media control interfaces and management capabilities on an award-winning platform, PowerMedia XMS enables carriers and developers to rapidly create and deploy telephony, conferencing and other value-added services.

“Video for contact centers is poised to be not just what customers want, but what they expect. And contact centers are seeking the fastest way to provide real-time video telephony to address this demand,” said Andrew Goldberg, senior vice president for marketing and strategy at Dialogic. “By leveraging PowerMedia XMS, CreaLog Contact Center Software demonstrates that WebRTC helps rapidly add captivating video telephony capabilities to mission-critical multi-channel contact center environments.”  

For more information about our ControlSwitch products, contact our sales team atsales@dialogic.com.

About CreaLog:

CreaLog - Services for telcos and value added service providers

With our outstanding Telecom Platform, we offer a unifying platform for IN number translation, contact centers, VAS, and IVR. Our largest private cloud solution runs the daily telephony for more than 100,000 employees at 2,000 locations and has an integrated contact center for 20,000 agents.

With the CreaLog Telecom Platform, our developers have created a consistent ecosystem for creating and reliably operating profitable new cloud applications.

CreaLog has gathered over 20 years of market experience from 400 customers in Europe, Africa, and Asia. All this time, our Professional Service Team has been busy creating exciting applications for Telecoms based on the CreaLog Telecom Platform.

About Dialogic:

Dialogic, the Network Fuel® company, inspires the world’s leading service providers and application developers to elevate the performance of media-rich communications across the most advanced networks. We boost the reliability of any-to-any network connections, supercharge the impact of applications and amplify the capacity of congested networks. Forty-eight of the world’s top 50 mobile operators and nearly 3,000 application developers rely on Dialogic to redefine the possible and exceed user expectations. Follow us on Twitter @Dialogic.

For more information on Dialogic and communications solutions energized by our technology, visit www.dialogic.com and www.dialogic.com/showcase. Also, visit our social media newsroomfor the latest news, videos and blog posts.

Dialogic, PowerMedia and Network Fuel are either registered trademarks or trademarks of Dialogic Inc. or a subsidiary thereof (“Dialogic”). Other trademarks mentioned and/or marked herein belong to their respective owners.

For more information on Dialogic, please contact Phitech Corp.   www.phitech.com.tw  

資料來源:http://www.dialogic.com/

]]>
2014-05-30
<![CDATA[Fortinet推出新版作業系統FortiOS 5.2抵禦APT攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=584 全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT),今日推出FortiGate平台核心--FortiOS網路安全作業系統的重大升級。新版本包含許多創新功能,能強化Fortinet的先進威脅防護架構,提供企業協調一致的方法來抵禦進階持續性滲透攻擊APT (Advanced Persistent Threat)、零日攻擊和其它精巧的惡意軟體。Fortinet的防護架構結合了全新與成熟的技術,且獨特地藉由FortiGuard的威脅研究與快速反應,來因應漸增的複雜網路威脅,並降低網路遭破壞與資料遺失的風險。

Fortinet先進威脅防護架構(Advanced Threat Protection)的關鍵元素為:

  • 存取控制:減少受攻擊面,只允許授權的使用者透過授權的連接埠來存取網路。
  • 威脅預防:檢測程式碼、流量、網站和應用程式,主動前瞻性地阻擋可能的攻擊。
  • 威脅偵測:持續搜尋遭入侵的訊號指標,找出能躲避傳統防護,但先前未知的攻擊。
  • 事件處理:透過專家提供的安全服務,以及自動化的操作和更新,確認並遏制危安事件。 
  • 持續監控:適應快速演變的威脅環境,同時評估並提升個人和企業的安全防護狀態。 

FortiOS 5.2 : Fortinet先進威脅防護架構的基石

現今的網路威脅現況,充斥著高度針對性的零日攻擊和APT攻擊,用以竊取智財或其它重要的企業資料。在Fortinet的FortiGuard 安全防護中心的研究人員,至今已發現超過140個新的零日漏洞,包括2013年發現的18個。Fortinet的先進威脅防護架構符合Gartner對於針對性攻擊的防護建議。確實,正如該研究公司今年2月12日的報告「Designing an Adaptive Security Architecture for Protection from Advanced Attacks(設計一個抵禦先進攻擊的合適安全架構)」,作者Neil MacDonald和Peter Firstbrook所描述的,「所有組織現在都應假設他們正處在不斷遭受入侵攻擊的狀態下。」該報告作者補充說道,「全面的安全需要一個合適的防護程序,整合預測、預防、偵測與回應處理的能力。」

在此情況下,Fortinet整合了新的安全功能至其作業系統,讓APT和其它針對性攻擊的防護能更有效益。目前的FortiAnalyzer 5.0和FortiManager 5.0在更新後也將同樣支援FortiOS 5.2,其強化Fortinet先進威脅防護架構的方法乃透過以下幾個層面:

存取控制:

  • 新的圖形化政策表控制功能,能讓防火牆政策的配置更簡單而一致。

威脅預防:

  • 新的深層資料流先進惡意軟體引擎,能超越傳統特徵檔比對和啟發式學習的功效,結合了資料流分析的速度和廣泛的主動式偵測技術,包括脫殼還原(unpack)和模擬。 
  • 新的內聯SSL引擎能運用Fortinet客製化的ASIC處理器CP8,使加密資料流的檢測速度可增快達5倍之多。 
  • 強化的顯式Web代理(explicit web proxy)支援https和更高的效能。
  • 強化的IPS入侵防護引擎,具備先進解碼器、動態分析技術等功能,可防禦最新的攻擊技術。

威脅偵測:

  • 深度整合FortiGate和FortiSandbox,能增快部署速度,提供更佳的防護。 
  • 強化的客戶端行為分析,具備新的入侵訊號指標和威脅的嚴重程度評等,協助偵測先前未知的攻擊。
  • 更多預先定義的報告,包括殭屍網路活動、遭入侵系統的所在位置。

事件處理:

  • 新的控制面版可基於使用者設備、應用程式、網站和威脅來檢視,包括嚴重程度和深入逐層檢視(drill down),以加快反應的速度。 
  • 採用新的以角色為基礎的工作流程模式,在其它活動中引導事件的處理。
  • 透過這些檢視方式,直接控制政策表單採行緩解措施。

持續監控:

  • 新的基於身份政策(結合使用者和其設備)的整合檢視,以及相互參照的記錄,能顯示更為完整的網路安全樣貌。 
  • 新的FortiSandbox社群存取功能,可運用社群情資。 
  • 深層的應用程式控管,能提高雲端應用的能見度。

 

資料來源:http://www.fortinet.com/technology/network-os-fortios.html

 

]]>
2014-05-30
<![CDATA[Riverbed產品重新命名,以提供更好的產品描述,並傳達Riverbed為更有價值的應用效能整合方案]]> http://www.phitech.com.tw/news/index.php?news_id=585 全新品牌名稱及專注平台理念進一步將Riverbed定位為應用效能基礎架構的領導者,商機高達110億美元

應用效能領域的領導者Riverbed科技公司(NASDAQ:RVBD),日前宣布全新產品名稱,藉此更好的描述產品,並反映Riverbed應用效能平台的整合解決方案更具可交付的獨特戰略價值。一致的命名架構強化了一個概念,即Riverbed解決方案相互合作,為全球基礎設施交付最佳應用與網路效能。

最近幾年,Riverbed的發展戰略是努力將公司擴展為一個多產品企業,提供整合的應用效能平台,並於2013年11月發布了這一戰略,此次產品重新命名則是該戰略的又一新措舉。Riverbed旨在繼續推動應用效能基礎設施的發展,該市場價值為110億美元,並以5%的年複合成長率(CAGR)增長。

Riverbed CMO Kate Hutchison 談到:「10年前我們推出了首款產品Steelhead WAN優化解決方案;最近四年, 我們已開啟了企業轉型的過程,不再是一個單一產品公司,而是擴展的更全面了。今天,我們為業界帶來了最完整的應用效能平台,協助客戶將應用與資料部署運行在最佳位置,不論距離或位置如何,同時確保交付最理想的應用和資料,我們稱該概念為位置無關運算,這也是我們多年來為市場交付解決方案背後所蘊含的理念。現在我們更新產品名稱,以期更好的推出我們的產品,加強產品為整合平台一員的概念,確保理想的應用效能和持續可用的資料。」

Riverbed應用效能平台包括五大產品系列以及開放API,開發工具和專業服務,是市場上唯一完整的解決方案,可優化應用和數據交付,提供可視化,在終端用戶發現問題前檢測並修復效能問題。借此平台,企業可將應用與資料部署在最佳位置,部署在資料中心、分支機構、雲端或進行混合部署,同時確保理想的應用效能交付,更好的利用全球資源,縮減營運成本,提升員​​工生產率。

全新產品系列名稱源於Riverbed的主打產品Steelhead,每個產品名字的第一個單詞表示基礎架構的優勢並繼承Riverbed的傳統,Steel:

  • Riverbed® SteelHead™ (原Steelhead)–首屈一指的WAN優化解決方案,以最快的速度最低的成本交付應用和數據。
  • Riverbed® SteelFusion™ (原Granite)–唯一一款分支機構整合基礎架構,交付本地效能、資料集中、即時恢復和更低的TCO。
  • Riverbed® SteelApp™ (原Stingray)–首屈一指的虛擬應用交付控制器(ADC),為企業、雲端和電子商務應用提供可擴展、安全及彈性交付。
  • Riverbed® SteelStore™ (原Whitewater)–業界最具擴展性的雲端儲存設備,可減少資料保護成本達80%,無縫整合到現有的設備中,無需磁帶備份。
  • Riverbed® SteelCentral™ (原OPNET, Cascade,和NEOP)–唯一的效能和管理套件,結合了用戶體驗、應用和網路效能管理,在終端用戶受到影響、求助管理中心或轉到其他web站點前診斷並解決問題。
  • Riverbed® SteelScript™ (原FlyScript)–Riverbed開放API及開發工具可制定並自動化應用效能基礎架構。

下圖所示產品組合為Riverbed應用效能平台:

  

IDC網路基礎設施副總裁Rohit Mehra說到:「產業分析師和客戶都已認可Riverbed是廣域網路優化領域的領導者。隨著WAN網路技術和相關應用效能及管理領域的發展,產品線交錯,模糊了許多應用和效能優化解決方案的界限。Riverbed依然致力於提供端到端應用效能,並繼續在網路和應用基礎設備系統中發揮重要作用, Riverbed素以其競爭產品Steelhead的WAN優化解決方案而著稱,現已大大擴展了產品範圍,因此看到該公司為其產品系列推出了一個更新、更簡捷的定位和命名會有耳目一新的感覺。」

產業策略集團創始人兼高級分析師Steve Duplessie指出:「Riverbed應用效能平台及其全新命名規範使Riverbed產品聽起來更智能更一致。Riverbed近年來一直在擴展產品系列,已進行了重大轉型,但市場很難跟得上它的步伐。將Riverbed技術進行​​全新分類的方法可幫助客戶抓住一切有用的機會,實現其全部價值。」

Riverbed全新產品名稱現可在Riverbed.com網站上看到,客戶有望近幾個月內看到Riverbed產品的用戶界面可將全新命名反映在軟體更新和新設備發布中。現在,Riverbed位於舊金山的公司新總部和客戶展示中心(6月份正式開放)已可看到其全新品牌標識,另外,全球其他辦公室和客戶展示中心將在近幾個季度內更換全新產品標識。

Riverbed已改變了一些產品外形和產品描述,請閱覽http://www.riverbed.com/products/#Product_List獲得快速參考指南。

Riverbed公司簡介 

Riverbed應用效能領域的領導者,年營業額超過10億美元,為“位置無關運算”提供全面卓越的優化與管理解決方案。其“位置無關運算”平台使得用戶能夠將位置與距離轉化為競爭優勢,使IT部門可以靈活地將應用與資料部署運行在最佳位置,同時確保理想的應用效能,維持資料可用性,並即時監測和修復效能問題,確保終端用戶的最佳體驗。Riverbed目前擁有25,000多家的客戶,其中包括97%的財富百大企業,95%的福布斯全球百強企業。更多內容請參閱www.riverbed.com

 

資料來源:http://www.riverbed.com/

 

]]>
2014-05-30
<![CDATA[美超微發佈超級擴展型對象儲存應用的優化方案]]> http://www.phitech.com.tw/news/index.php?news_id=582 Red Hat Inktank Ceph 準備好的 42U 機架、監控、對象儲存伺服器透過10GbE 聯網提供完整、快速部署的橫向擴展儲存解決方案

美通社加州聖約瑟2014年5月12日電  高性能、高效率伺服器、儲存技術與綠色計算領域的全球領導者美超微電腦股份有限公司 (Super Micro Computer, Inc.) (NASDAQ: SMCI) 本周(5月12日至16日)在亞特蘭大OpenStack Summit 發佈了配置有 Inktank Ceph 的完整伺服器和儲存機架解決方案。Inktank 在2014年4月被 Red Hat 收購。美超微的42U 機架以對象為基礎的儲存集群在三倍冗餘 1U 監控節點具有端到端10GbE 互聯性,並在2U 12x 托架、4U 36x 托架和 4U 72x 托架配置中具有計算/容量平衡的3.5英寸硬碟驅動器 (HDD)/固態硬碟 (SSD) 儲存伺服器。完整的集群解決方案旨在處理超級橫向擴展儲存應用,並能利用最大性能與可靠性來滿足最嚴格的服務等級協定 (SLA)。完全填充的機架解決方案讓雲端供應商能使用一致的機架到機架佈局來輕鬆快速執行和擴展,從而簡化多拍位元組儲存部署的維護與管理。

美超微總裁兼首席執行官梁見後 (Charles Liang) 表示:「網際網路與雲端拓展生成大量的非結構化資料,因此迫切需要遠遠超出當今普通儲存解決方案範圍的可極限擴展,易管理並且具有成本效益的儲存解決方案。我們的企業級高效能伺服器、儲存和網路化架構具有 Inktank Ceph 的複雜的數據同步化和平衡能力,從而提供一種能解決這些產業發展挑戰的超級卓越解決方案。我們以 Ceph 為基礎的1U 4x 3.5英寸硬碟驅動器監控節點和 4U 72x 硬碟驅動器/固態硬碟以對象為基礎的儲存伺服器,結合高頻寬10GbE 網路互聯性,在我們充分集成的42U機架解決方案中能使性能最大化,同時提供最高密度和實際無限可擴展性。」

Inktank 戰略發展部門副總裁 Ben Cherian 說:「Ceph 發展的目標是改革雲端規模儲存架構的部署、管理和維護。我們的開放源軟體定義儲存解決方案高度可擴展,提供世界級的數據保護和性能,這些都能降低需要超級動力儲存池的很多機構的准入門檻。與美超微合作已經讓我們找到理想的解決方案合作夥伴,能提供非常合適的伺服器和儲存平臺,與我們的技術形成互補,並促進為大眾市場提供具有成本效益的高性能儲存解決方案。」

美超微已經準備好部署的以對象為基礎的儲存解決方案在42U 機架集群中配置、測試和提供,具有端到端10GbE 互聯性,1U的性能優化監控節點、2U 或 4U高密度、高容量對象儲存守護 (OSD) 節點、10GbE 機頂網路交換機和帶外伺服器管理工具。

美超微集群和元件

  • 42U SuperRack® Cabinet (SRK-42SE-02)
    • 42U-320TB (SRS-42E112-CEPH-01) — 整合Ceph Rack、3x Mon、8x 2U 對象儲存守護、網路化 & PDU
    • 42U-1.08PB (SRS-42E136-CEPH-01) — 整合Ceph Rack、3x Mon、9x 4U 對象儲存守護、網路化& PDU
    • 42U-2.16PB (SRS-42E172-CEPH-01) — 整合Ceph Rack、3x Mon、9x 4U 對象儲存守護、網路化 & PDU
  • 監控節點 (SYS-6017R-MON1) — 單 Intel® Xeon® E5-2630 v2 處理器、128GB 記憶體、4x 3.5英寸熱插拔 400GB硬碟驅動器、雙埠10G (SFP+)
  • 2U 12x硬碟驅動器/固態硬碟托架 OSD 節點 (SSG-6027R-OSD040H) — 雙 Intel® E5-2630 v2 (6-core) 處理器、128GB 記憶體、2X 400GB 固態硬碟、10x 4TB 硬碟驅動器、後 2.5英寸鏡像40GB熱插拔作業系統固態硬碟、雙埠 10G (SFP+)
  • 4U 36x硬碟驅動器/固態硬碟托架 OSD節點 (SSG-6047R-OSD120H) — 雙Intel® E5-2630 v2 (6-core) 處理器、 128GB記憶體、6X 400GB 固態硬碟、 30x 4TB硬碟驅動器、後 2.5英寸鏡像40GB熱插拔作業系統固態硬碟、四埠10G (SFP+)
  • 4U 72x硬碟驅動器/固態硬碟托架 OSD節點 (SSG-6047R-OSD240H) — 雙Intel® E5-2670 v2 (10-core) 處理器、 256GB記憶體、12X 400GB 固態硬碟、 60x 4TB硬碟驅動器、後 2.5英寸鏡像40GB熱插拔作業系統固態硬碟、四埠10G (SFP+)
  • 1U Layer 2/3, 1/10GbE 乙太網交換機 — 24x (RJ45) 1GbE 埠、4x(CX4、XFP,或SFP+)10GbE 埠 (SSE-G24-TG4);24x (SFP+) 10GbE 埠 (SSE-X24S / SSE-X3348S(R)
  • 美超微伺服器管理軟體工具 (www.supermicro.com/SMS)
  • 美超微現場服務和支援 (www.supermicro.com/OSS)

諮詢美超微以 Ceph 為基礎的橫向擴展儲存解決方案,請閱覽:www.supermicro.com/Storage_Ceph
關於 Supermicro 多種高性能高效率 SuperServer® 解決方案的更多資訊,請閱覽: www.supermicro.com

Supermicro 公司簡介
領先的高性能、高效率伺服器技術創新企業 Supermicro (NASDAQ: SMCI) 是用於資料中心、雲計算、企業 IT、高性能計算和嵌入式系統的先進伺服器 Building Block Solutions® 的全球首要供應商。Supermicro® 致力於通過其 “We Keep IT Green®” 計畫來保護環境,並且向客戶提供市面上最節能、最環保的解決方案。Supermicro、FatTwin™、Building Block Solutions®、SuperDoctor 和 We Keep IT Green® 是 Supermicro 電腦股份有限公司的商標和/或注冊商標。Intel® 、Intel® Xeon® 、Xeon Phi™,Intel® Xeon® 標識和 Xeon Phi™ 等標識是英特爾公司或其子公司在美國和其他國家的商標或注冊商標。所有其他品牌、名稱和商標均是其各自所有者的財產。

 

 

]]>
2014-05-29
<![CDATA[The Next Generation Diameter Signaling Controller]]> http://www.phitech.com.tw/news/index.php?news_id=587 How do you deploy LTE networks, but still make sure you can interwork services across all...

Youtube: http://bit.ly/1gsDF47

The BorderNet Diameter Services Helix is a platform built for innovation with an advanced service orchestration framework that provides Interworking Function (IWF), Diameter Edge Agent (DEA), and Diameter Routing Agent (DRA) functionality in a single unified solution. The BorderNet Helix empowers 3G, 4G, fixed and Wi-Fi operators with support for:

  • Seamless service creation and multiprotocol interworking
  • Secure and scalable any-to-any service connectivity
  • Increased velocity in bringing networks and services to market

The BorderNet™ Diameter Services Helix is built for innovation by combining interworking, Diameter Edge Agent, and Diameter Routing Agent functionality in a single unified solution.

More information here: http://www.dialogic.com/helix

For more information on Dialogic,please contact Phitech Corp.   www.phitech.com.tw  

 

 

 

]]>
2014-05-29
<![CDATA[APM應用效能管理趨勢]]> http://www.phitech.com.tw/news/index.php?news_id=571 多年以來,對於分隔不同功能或任務的IT技術團隊而言,APM一直是相當模糊的概念,對於分工之所需期待使用之管理工具因分隔之部門而有所不同,而對於IT主管如何橫跨領域制定全面效能監測的最佳政策與工具之選擇是相當艱鉅的任務。

在以往類似的需求在不同的需求應用上如:跨領域與平台之資安事件統籌管理系統SIEM(ESM),相對於今日我們所談的企業持續營運計畫(BCP)而言,效能管理是絕對與相對重要的一環,他不僅影響對內部員工使用之產值,同時也影響使用者之直覺反應(線上購物、各式網際網路服務、證券下單搓合、交易平台…),更重要的是使用者的反饋或投訴造成無形商譽與有形商機的鉅大影響。

Gartner對APM在近年也觀察到日益複雜的IT環境,其對於整體效能的管理上,尤其是維繫營運動脈的AP效能需能做好管理與軟體身命週期管理是相當重要的,因此也對APM的數家提供業者做了一些比較研究,如下圖表一、二可供參考。

圖表一

圖表二

APM的演進與新定義

今天的應用環境是複雜的運行一些交易,跨越內部部署和公私雲環境。然而,許多企業大都採用堆棧式的管理工具來監督這些應用程序,使用的是簡單的工具來監控基礎架構,而不是含蓋全面性分析應用程序管理產品。

新一代的APM工具監控網絡和應用性能之演進可參考圖表三,其使企業擺脫了看CPU利用率或應用程序的響應時間和網路監控工具等。新一代的APM能讓各獨立的部門一起納入以應用程式效能為中心之政策流程做即時有效之管理、統籌與分析。

圖表三

Gartner也對新一代之APM定義了以下五大功能(可參考以下Link)

http://www.gartner.com/it-glossary/application-performance-monitoring-apm

  1. EUM (Ender- User Experience Monitoring)最終用戶體驗
  2. Runtime Application Architecture Modeling and Display 建立軟體運行週期模型與視覺化顯示
  3. User- Defined Transaction Profiling 依客戶自定義原則做剖析
  4. Component Deep-Drive Monitoring in Application Context 可依應用程式之關連元件深入挖掘與分析
  5. And Analytics

此五大建議內所包括之重點及帶來之效益可參考以下圖表四說明

圖表四

開始動手評估APM

APM系統所費不貲,適用於中大型企業的IT管理、雲服務的提供者或是線上服務的網站業者。在評估購置的開始前IT部門要做好事先準備:

  1. 量測重要AP其End-To-End內網與外網之存取時間
  2. 檢查AP是否存有資安漏洞、其他潛在風險與AP Log送出內容是否足夠
  3. 定義可接受存取數量與效能之臨界值
  4. 儀表板的可視度期望、分階管理與告警之分類與角色定義
  5. 挖掘問題與分析報告之深度要求
  6. 選定管理範圍與POC

以上是簡單之APM介紹與評估建議,企業仰賴網路及應用系統加強營運績效與競爭力是必然的,除了必備的資安風險投資外,APM對於IT部門或企業之營運價值有其扮演的重要定位。

]]>
2014-05-12
<![CDATA[Fortinet全面支援AscenLink產品線]]> http://www.phitech.com.tw/news/index.php?news_id=581 全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT),今日宣佈全面啟動AscenLink產品線的售後支援服務,該負載平衡產品為Fortinet近日所購得,目前已準備好服務全球新客戶。AscenLink既有客戶可連絡Fortinet的代理和經銷商,註冊產品並登入FortiCare來獲得支援服務,亦可透過這些Fortinet夥伴來購買任何的AscenLink產品。

今日的企業環境中,資料中心和分支機構需要高效能和強大的安全性,應用程式的交付和安全性必須緊密配合,才能確保服務的品質,同時亦能抵禦攻擊。AscenLink的線路負載平衡技術為一成熟的解決方案,具備link tunneling、QoS和其它廣域網路的功能,且能搭配Fortinet解決方案和安全平台,適用於分公司、企業和資料中心環境。

2013年10月,Fortinet已針對此產品線公佈其全新的產品名稱--「Fortinet AscenLink」,為Fortinet應用程式交付網路(application delivery network)解決方案的其中一員。

 

資料來源:iThome電腦報 No.659

]]>
2014-05-12
<![CDATA[DDoS威脅報告:平均頻寬成長39%]]> http://www.phitech.com.tw/news/index.php?news_id=579 Akamai表示,該公司旗下Prolexic長期觀察趨勢發現,隨著反射及放大攻擊手法的出現,第一季的DDoS攻擊者對傳統殭屍網路感染的依賴降低。相較於使用殭屍電腦網路,新型的DDoS工具套組濫用開放式或防護等級低的伺服器與裝置上的通訊協定。相信這種途徑會讓網際網路成為惡意入侵者隨時可攻擊的殭屍網路。

根據Prolexic的觀察,最常被濫用的通訊協定為字元產生器、網路時間協定及網域名稱系統。這些通訊協定因建於使用者資料包通訊協定,便於攻擊者隱藏身份。此外,放大攻擊可針對目標傳送大量數據,同時只要求來源提供相對較少的輸出。

新型反射及放大攻擊工具能造成威力強大的攻擊。第一季的平均頻寬成長39%,且成為有史以來跨Prolexic DDoS防禦網路發動的最大型DDoS攻擊。該攻擊結合多項反射技術及傳統殭屍電腦網路應用程式攻擊來產生超過200 Gbps及53.5 Mpps的高峰流量。

 

資料來源:CIO IT經理人 2014 May No. 35  

 

 

]]>
2014-05-08
<![CDATA[HP TippingPoint 多層式入侵防禦系統mIPS]]> http://www.phitech.com.tw/news/index.php?news_id=577

資料來源:網管人 2014 May No.100

]]>
2014-05-08
<![CDATA[Riverbed獲得Gartner全新NPMD魔力象限“領導者”稱號]]> http://www.phitech.com.tw/news/index.php?news_id=575
Phitech e-paper
懇懋科技電子報020期
2014.05.07
最新消息
Riverbed獲得Gartner全新NPMD魔力象限“領導者”稱號
Read more
焦點新聞
Riverbed幫助MTC實施〝雲端第一〞戰略,提升微軟 Office 365交付速度高達300%
Read more
Fortinet推出三款高效能應用交付控制器FortiADC
Read more
Prolexic提出DDoS攻擊高度警戒建議
Read more
技術開講
APM應用效能管理趨勢
多年以來,對於分隔不同功能或任務的IT技術團隊而言,APM一直是相當模糊的概念,對於分工之所需期待使用之管理工具因分隔之部門而有所不同,而對於IT主管如何橫跨領域制定全面效能監測的最佳政策與工具之選擇是相當艱鉅的任務。
Read more
Rich Man專欄
SDN資安議題探討 Part 1
SDN已逐漸成為電信業者及大型企業的網路架構主要演進方向之一,配合虛擬化的主機(NFV)將會發揮網路極高的彈性及管理的便利性,同時藉由與實體網路元件的隔絶及相同的開發者界面,讓導入各式新式服務變得更加容易。
Q1:目前SDN主要網路基礎架構為何?
Q2:目前OpenFLow的過濾規則主要區分幾類?
Q3:OpenFlow Switch支援Listener Mode會產生的資安問題為何?
Read more
教育訓練

<台北>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台北 15(四)
HP HP Next Generation FW HP TippingPoint NGFW次世代防火牆基本安裝課程 22(四)
HP HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防禦系統基本安裝課程 19(四)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 靜態程式碼分析工具 and HP WebInspect 動態應用程式安全檢測工具功能介紹 17(四)
HP HP WebInspect HP WebInspect 動態應用程式安全檢測工具操作說明課程 27(二)
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具操作說明課程 10(二)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 程式碼全面漏洞檢測and HP WebInspect 漏洞檢測交叉關聯分析課程 24(二)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 8(四)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 12(四)

<分公司>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中   13(二)  
FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄   20(二)  
Read more
懇懋科技分秒都給您最好的服務支援,更多趣事可連至
www.phitech.com.tw / facebook / twitter / youtube / flickr
]]>
2014-05-07
<![CDATA[Fortinet威脅報告指出96.5%的行動惡意軟體鎖定Android平台]]> http://www.phitech.com.tw/news/index.php?news_id=573 該公司監控中的行動惡意軟體96.5%屬於Android,其次是Symbian僅有3.45%,至於iOS、BlackBerry、PalmOS和Windows加起來則不到1%。

全球高效能網路安全知名廠商Fortinet,公佈了去年2013全年的網路威脅報告。報告中指出Android已成為惡意軟體鎖定攻擊的主要平台,該公司偵測到的行動惡意軟體96.5%屬於Android,其次是Symbian僅有3.45%,至於iOS、BlackBerry、PalmOS和Windows加起來則還不到1%。 

Fortinet FortiGuard安全防護中心資深行動防毒研究員Axelle Apvrille指出,「對那些已制訂行動設備使用規範的網路管理者來說,Android平台惡意軟體快速增加是一件值得關注的事。過去一年,我們偵測超過1,800個全然不同的新病毒品系,它們大多數都鎖定Android平台攻擊。觀察Android惡意軟體的成長速度,我們會發現它在2014年的確令人擔憂。它的成長速度沒有任何減緩的跡象,事實上,它似乎是在加速中。因為愈來愈多Android的設備被採購上網後,對攻擊者來說,就有更多的機會能讓它們感染。」 

隨著Symbian的式微, Android已成為威脅攻擊主要鎖定的手機平台。一些看似無害的下載,例如手電筒應用程式,裡頭所搭附的NewyearL.B惡意軟體,仍持續地鎖定數以百萬的Andriod設備,為整年來所見排名第一的行動惡意軟體。不知情的使用者在試用最新的遊戲或應用程式時,便會發現他們不知不覺中已發送個人資訊給威脅攻擊者,緊接著便是廣告入侵和其它不良的後果,例如允許NewyearL.B新增和移除系統圖示,修改和刪除外部儲存的內容。而且,Android惡意軟體的散佈速度持續地加快。 

Apvrille總結說道,「網路犯罪份子顯然持續耗費許多精力,大量製造數以萬計的惡意軟體新品種,期待其中一些能成功地植入鎖定的行動設備中。」 

前十大行動惡意軟體(根據事件回報)
1.Android/NewyearL.B
2.Android/DrdLight.D
3.Android/DrdDream
4.Android/SMSSend Family
5.Android/OpFake Family
6.Android/Basebridge.A
7.Android/Agent Family
8.Android/AndCom.A
9.Android/Lotoor Family
10.Android/Qdplugin.A  

年度殭屍網路:ZeroAccess 

2013年初,FortiGuard安全防護中心就曾回報過ZeroAccess殭屍網路,以及它的控制器如何有系統地每星期新增10萬個感染數。這個狀況使得研究人員相信,幕後操控者不僅是每星期花費大量金錢來獲得這些感染數,而且他們也能夠因此而獲得更多的報酬。  

Fortinet FortiGuard安全防護中心安全策略管理師Richard Henderson指出,「如同其它的網路犯罪份子,ZeroAccess的操控者假造掠奪了許多企業的網頁,試圖增加更多元的收入來源。我們已看到32和64位元的ZeroAccess版本,被廣泛使用在點擊詐欺、搜尋引擎毒化,以及挖取比特幣(Bitcoin)上。隨著2013年比特幣價值飆升,ZeroAccess的擁有者可能已犧牲受害者,在其背後大大地獲利了。」 

前十大殭屍網路(根據事件回報及佔比)
1.ZeroAccess(88.65%)
2.Andromeda(3.76%)
3.Jeefo(3.58%)
4.Smoke(2.03%)
5.Morto(0.91%)
6.Mariposa(0.43%)
7.Waledac(0.18%)
8.IMDDOS(0.18%)
9.Mazben(0.15%)
10.Torpig(0.10%)

資料來源:網管人NetAdmin

]]>
2014-05-07
<![CDATA[SDN資安議題探討 Part 1]]> http://www.phitech.com.tw/news/index.php?news_id=572 SDN已逐漸成為電信業者及大型企業的網路架構主要演進方向之一,配合虛擬化的主機(NFV)將會發揮網路極高的彈性及管理的便利性,同時藉由與實體網路元件的隔絶及相同的開發者界面,讓導入各式新式服務變得更加容易。但逐步採用的同時,若資安相關問題無法獲得保障,相信大部份的業主將會裹足不前的;另外,SDN當然也是一個相當好的平台可以提供開發新穎資安服務的天堂。故此文將對此二部份作一初步的採討。

Q1:目前SDN主要網路基礎架構為何?

A1:SDN網路基礎架構如下圖所示:

Q2:目前OpenFLow的過濾規則主要區分幾類?

A2: 1.預先設定 (Proactive):在網路封包尚未進入SDN前,Controller就預先設定在Switch內的固定的過濾規則
2.因應設定 (Reactive):依據即時的網路封包來決定其過濾規則,即時封包會由Switch送Packet-In訊息交至Controller作判斷再決定過濾規則,此可發揮SDN最大動態管理功效的方式,但也是資安考慮最重要的部份之一。

Q3:OpenFlow Switch支援Listener Mode會產生的資安問題為何?

A3: 某些OpenFlow Switch可執行在Listener Mode下,接受其它的Controller以特定的TCP埠相連並控制,Controller可下指令及讀取Switch的相關資訊,如此的好處是可以使管理者快速的除錯或確認所設定的過濾規則是否正確;但缺少了嚴謹的認證及存取控制機制,是有可能會造成資安上的大漏洞。

Q4:OpenFlow Switch與Controller間溝通的類型為何?

A4: 主要依其型態分為In-band及Out-of-band兩種:

  1. In-band:利用既有網路架構同時傳送OpenFlow及一般訊務資料
  2. Out-of-band:需要獨立的VLAN或實體網路作為OpenFlow的交換與一般訊務資料隔開,此獨立的VLAN或實體網路上並没有任何的OpenFlow規則應用其上。

Q5:OpenFlow Switch與Controller間溝通潛在的資安問題為何?

A5: 雖然OpenFlow標準定義了TLS作為Switch與Controller間的加密協定,但它是一個建議選項,網路元件廠商並不一定會遵守。因為使用了TLS將會許多管理者的負擔包含

  1. 產生機房的驗證碼
  2. 產生Controller的驗證碼
  3. 產生Switch的驗證碼
  4. 驗證碼相互間的交換與安裝

其上皆造成了管理者捨棄了TLS而採用了直接原始連接,造成了潛在的風險。

]]>
2014-05-05
<![CDATA[Riverbed獲得Gartner全新NPMD魔力象限“領導者”稱號]]> http://www.phitech.com.tw/news/index.php?news_id=570 唯一一家同時在Gartner〝網路效能監測與診斷(NPMD)〞 和〝應用效能監測(APM)〞兩個魔力象限報告中均獲領導者稱號的廠商

應用效能領域的領導者Riverbed科技公司(NASDAQ: RVBD)日前宣布獲得Gartner〝網路效能監測與診斷魔力象限〞領導者稱號。這是Riverbed所獲得的第三個Gartner魔力象限領導者稱號,前兩個分別是應用效能監測(APM)和廣域網優化控制器(WOC)魔力象限。Gartner全文報告全文參閱Gartner

Riverbed效能管理業務部總經理Paul Brady談到:“隨著日益複雜且分散的應用,必須具備一個整體的應用效能運行可視圖,從終端用戶到網路和基礎設施,再深入到實際的應用組件和代碼。只有Riverbed可以提供完整的效能全景圖,也只有Riverbed可以對效能較差的應用進行加速。全新的NPMD市場和我們的領導地位印證了Riverbed的願景,同時也證明了IT領域正朝向以應用效能管理為主的趨勢邁進。”

根據Gartner研究顯示,組織迫切需要比傳統更具強大能力的可用性工具,來應對迅速成長的網路環境監測需求。 NPMD幫助I&O組織積極主動地做出網路管理規劃的戰略部署。

Riverbed唯一一家同時在NPMD和APM兩個魔力象限都被評為領導者的廠商。Riverbed效能管理(RPM)解決方案包括網路效能管理(NPM)和應用效能管理(APM)解決方案,RPM是唯一結合用戶體驗、應用和網路可視化的效能管理解決方案,能在終端用戶發現問題前檢測並幫助客戶解決。 Riverbed RPM工具提供可視化、分析和監測功能,從根本上降低了開發和部署應用所需的時間和精力,從而確保可靠的效能。整體來說,Riverbed NPM解決方案被普遍使用現今快速發展的應用生命週期及整個IT營運與研發團隊的管理。為現今以應用為主導的時代提供集中化的通用解決方案、以實現最佳的效率、效能及生產力。

Riverbed效能管理與Riverbed全套產品組合結合為Riverbed應用效能平台(Riverbed Application Performance Platform™),是位置無關運算最完整的平台。 Riverbed應用效能平台幫助企業靈活地將應用與資料部署在最佳位置,進而維持最好的業務運作,同時確保最佳的應用效能交付,善用全球資源,最大化地降低營運成本,以達到最完善客戶服務。

Riverbed公司簡介
Riverbed應用效能領域的領導者,年營業額超過10億美元,為“位置無關運算”提供全面卓越的優化與管理解決方案。其“位置無關運算”平台使得用戶能夠將位置與距離轉化為競爭優勢,使IT部門可以靈活地將應用與資料部署運行在最佳位置,同時確保理想的應用效能,維持資料可用性,並即時監測和修復效能問題,確保終端用戶的最佳體驗。Riverbed目前擁有25,000多家的客戶,其中包括97%的財富百大企業,95%的福布斯全球百強企業。更多內容請參閱www.riverbed.com

]]>
2014-04-25
<![CDATA[Fortinet推出三款高效能應用交付控制器FortiADC]]> http://www.phitech.com.tw/news/index.php?news_id=568 網路安全廠商Fortinet推出三款高效能應用交付控制器(ADC ; application delivery controllers),適用於企業資料中心和管理服務供應商,可為存放在單一或多個資料中心的網路應用程式,提供延展性和可用性。

新推出的FortiADC-1500D、FortiADC-2000D和FortiADC-4000D,進一步擴展了Fortinet應用交付控制器的產品線,它們具備高效能、豐富的功能和強大的安全性,適用於高負載的應用程式環境,同時能降低整體的擁有成本。與其它同業產品不同的是,它們不需額外費用就能擁有先進的連接埠,這些新機型內建最多達16個GbE埠,以及最多達8個高效能10G SFP+ 光纖網路埠,完全不需另加費用。

Fortinet行銷副總裁John Maddison表示,「今日推出的產品讓Fortinet的ADC控制設備系列成員倍增,不僅能滿足大型企業和管理服務供應商的應用交付需求,同時也凸顯了Fortinet整合網路與安全功能的願景和領先地位。沒有其它的ADC製造商能像Fortinet擁有如此優越的性價比,特別是提供了諸如廣域式負載平衡(GSLB ; global server load balancing)和10G SFP+連接埠。」

FortiADC-4000D主要特點

  • 50 Gbps的L4輸出,以及每秒達160萬次的L7 處理數(transactions),可處理企業和資料中心等級的應用程式流量
  • 16個GE和8個10 GB SFP+光纖網路埠,能提供高輸出連線能力,減少網路瓶頸的產生
  • 專屬的SSL缷載(offload)硬體,能增進效能至每秒3萬1千個SSL連線數
  • 兩個熱抽換電源供應器,可藉由個別的電源來提供備援,並能在抽換時持續供電,不需停止設備運作
  • 配備專屬管理埠能遠端控管設備,即使是在電源關閉時

FortiADC-2000D主要特點

  • 30 Gbps的L4輸出,以及每秒達120萬次的L7 處理數,適用中度流量的資料中心
  • 16個GE和4個10 GB SFP+光纖網路埠
  • 專屬的SSL offload硬體,SSL連線數可達每秒3萬1千個
  • 雙電源供應器

FortiADC-1500D主要特點

  • 20 Gbps的L4輸出,以及每秒達80萬次的L7 處理數,適用低度流量或第二資料中心
  • 8個GE和4個10 GB SFP+光纖網路埠
  • 專屬的SSL offload硬體,SSL連線數可達每秒14,500個
  • 雙電源供應器

就L4的性價比而言,包括無需額外費用的廣域式和線路負載平衡功能,這些新的FortiADC產品領先業界,並且使用硬體SSL加速來因應安全應用程式流量未來的增長。

FortiADC 4.0 OS具IP信評和虛擬網域功能
今日最新升級的FortiADC作業系統,具備兩項主要的新功能:IP信評和虛擬網域(VDOMs ; Virtual Domains),以及其它的加強部份,包括圖形使用界面和詳細的事件記錄。IP信評為一線上訂閱服務,由FortiGuard安全防護中心所提供,能讓FortiADC偵測和封阻來自已知惡意來源的網路流量。IP信評服務擴展至FortiADC,是Fortinet持續建立「高效能」和「安全」應用交付產品的策略。結合高容量SSL offload和內置防火牆,FortiADC提供了其它同等價位ADC產品所沒有的額外安全功能。

VDOM能讓管理服務供應商和大型企業,利用單一的實體FortiADC設備,提供和管理個別獨立的虛擬ADC設備。在Fortinet的FortiGate整合威脅防護平台裡,也有同樣的功能。

推出時程
FortiADC-1500D、FortiADC-2000D、FortiADC-4000D和FortiADC OS 4.0現已推出。

]]>
2014-04-24
<![CDATA[Riverbed幫助MTC實施〝雲端第一〞戰略,提升微軟 Office 365交付速度高達300%]]> http://www.phitech.com.tw/news/index.php?news_id=569 澳洲MTC部署Riverbed解決方案後,不僅提升10倍以上的網路效能、減少三分之二頻寬升級費用,並能迅速存取雲端應用程式。

應用效能領域的領導者Riverbed科技公司(NASDAQ: RVBD)宣布澳洲MTC為〝雲端第一〞戰略,部署了Riverbed應用效能平台的核心產品,主要在加速Office 365交付,降低頻寬消耗,提升網路和應用效能。

澳洲MTC是一家非營利機構,幫助澳洲人民獲取工作機會、技能培訓和累積工作經驗。該組織設有30多個分支機構,擁有500多名員工,MTC每年大約幫助35,000人通過課程訓練、輔導就業、青少年輔導和社區活動。2013年Branko Ceran加入該組織擔任CIO,開始實施〝雲端第一〞戰略,包括微軟Office 365 和Lync以及運行在澳洲MTC私有雲中的其他關鍵業務應用,從而整修老化的基礎設施。執行過程中發現,本地的應用被遷移至遠端,導致網路效能無法掌控,造成組織的困擾。

Branko Ceran談到:「我們希望能將一切都放在雲端,但不要因此而影響了員工的應用效能。我們的Office 365是設置在距離4,000英里外的資料中心裡,藉由Riverbed使我們的應用交付加速提高了300%,且對Office 365的反應時間已達到次秒級,且讓我們將頻寬升級的費用降低了三分之二。」

澳洲MTC實施雲端戰略,部署了業界首屈一指的廣域網路(WAN)優化解決方案Riverbed Steelhead來加速應用交付,排除頻寬增加的需求,使該公司的網路流量增加了2-3倍。且增加部署Riverbed Steelhead Cloud Accelerator(雲端加速器)來避免因頻寬和延遲所導致的問題,影響包括Office 365和其他關鍵業務的雲端應用效能。

澳洲MTC還部署了Riverbed Stingray  Traffic ManagerTM來監控和管理網路流量。Riverbed Stingray是領先業界的虛擬應用交付控制器(ADC),為企業提供雲端和實體資料中心之間的可擴展、安全且靈活的應用交付。Riverbed Stingray是唯一的軟體虛擬ADC,可將〝一個應用、一個ADC〞的交付模式結合起來,Riverbed Steelhead QoS功能連同Riverbed Stingray Traffic Manager可確保業務關鍵型Lync 企業語音的資料優先於其他類型的流量。

Riverbed Steelhead和Riverbed Stingray解決方案都是Riverbed應用效能平台的一部分,一個月內已在澳洲全國28個代表處和2個資料中心進行部署,並已產生成效。Riverbed應用效能平台是一套軟體的整合解決方案,幫助企業靈活地將應用與資料部署在最佳位置,以維持最好的業務運作,同時確保最佳的應用效能交付,善用全球資源,最大化地降低營運成本及提高生產率。採用Riverbed應用效能平台的企業可獲得期望的應用效能,維持資料的可用性,並即時監測和修復效能問題,確保終端用戶的體驗。

Riverbed Steelhead
Riverbed Steelhead為業界首屈一指的廣域網路WAN優化解決方案,可加速到分支機構以及從雲端產生的應用交付,實現IT優先通過最快速的網路交付關鍵應用。Riverbed Gartner廣域網路WAN優化控制器是唯一連續六年蟬連魔力象限領導者的產品。Riverbed 於2004年憑藉對整個廣域網路、網際網路應用及網路優化的特性,運用創新的技術開創了廣域網路優化解決方案,無論位置、網路或設備如何,都能交付最佳終端用戶體驗,同時最大化降低網路頻寬。利用Steelhead,使SaaS的應用可加速33倍,同時節省97%的頻寬。因此,Steelhead已成為微軟Office 365部署的關鍵,到目前為止,已為超過一百萬的用戶實現了應用加速。

Riverbed Stingray
Riverbed Stingray產品系列主要在為進出應用程式的流量提供可視化和控制。使用全面的應用交付技術,Stingray為客戶創造、管理並交付第7層服務,使速度更快、成本更低、控制能力更強及用戶體驗更好。一般狀況下,ADC以每個ADC設備的每一種應用程序的模式部署,或者以共享ADC基礎設備的一部分來部署,以滿足多個應用程式需求。Riverbed獨特的技術能自動部署、授權並監測應用交付服務,讓〝一個應用、一個ADC 〞的交付模式成為可能,因此,ADC服務的成本可分配到每個客戶端應用。這一獨特的技術縮減了生產的成本和周期,同時也符合資料中心應用程式的快速改變與擴展。

Riverbed公司簡介
Riverbed應用效能領域的領導者,年營業額超過10億美元,為“位置無關運算”提供全面卓越的優化與管理解決方案。其“位置無關運算”平台使得用戶能夠將位置與距離轉化為競爭優勢,使IT部門可以靈活地將應用與資料部署運行在最佳位置,同時確保理想的應用效能,維持資料可用性,並即時監測和修復效能問題,確保終端用戶的最佳體驗。Riverbed目前擁有25,000多家的客戶,其中包括97%的財富百大企業,95%的福布斯全球百強企業。更多內容請參閱www.riverbed.com

]]>
2014-04-24
<![CDATA[Prolexic提出DDoS攻擊高度警戒建議]]> http://www.phitech.com.tw/news/index.php?news_id=567 Prolexic Technologies提供分散式阻斷服務(DDoS)攻擊保護服務,現為Akamai旗下公司,針對日益嚴重的透過網路時間協定(NTP)的DDoS攻擊,提出高度警戒建議書。近年來,DDoS攻擊日益猖獗,隨著新型DDoS工具套組的問世,攻擊者能輕易針對線上目標發動高頻寬、高流量的DDoS攻擊。

Akamai安全部門資深副總裁暨總經理Stuart Scholly表示,觀察結果指出,針對客戶群的NTP放大攻擊在2月攀升了371%。事實上,今年在網路上觀察到的最大型攻擊類型均為NTP放大攻擊。

NTP放大攻擊早已構成為威脅,隨著一些新型DDoS攻擊工具套組問世,惡意入侵者能更輕易地透過數個伺服器發動攻擊。惡意入侵者只要利用現有的NTP放大攻擊工具套組,配合數個容易入侵的NTP伺服器,便能輕易發動100 Gbps或更大規模的攻擊。

NTP放大攻擊與過去兩年出現的最大型攻擊不同,並非集中於某個特定產業。2月NTP放大攻擊針對的產業涵蓋金融、遊戲、電子商務、網際網路及通訊、媒體、教育、軟體即服務(SaaS)供應商及保全。

在Prolexic Security Engineering&Response Team (PLXsert) 的實驗室中,模擬NTP放大攻擊對攻擊頻寬及攻擊流量分別產生300倍或以上及50倍的擴增反應,使該攻擊方法顯得極其危險。

Prolexic警戒建議書為提供有關全新或已修改的DDoS分散式阻斷服務預報,數據經由PLXsert觀察而來,建議書包括每項DDoS攻擊細節、系列攻擊的特徵、以及被鎖定的特定網路基礎建設或程式。此外,Prolexic的DDoS緩解專家亦提供有關每項攻擊類型的見解,並就攻擊如何影響不同規模和基礎建設的業務與企業作出特定預報。

資料來源:http://www.digitimes.com.tw/tw/dt/n/shwnws.asp?Cnlid=13&cat=20&cat1=60&id=0000373878_TLD9H18U6B035Y9ULPDMH&ct=d

]]>
2014-04-14
<![CDATA[Riverbed推出新版Steelhead加速資料備份和復原,以確保資料中心的不間斷服務]]> http://www.phitech.com.tw/news/index.php?news_id=566
Phitech e-paper
懇懋科技電子報019期
2014.04.07
最新活動
2014 Q2教育訓練課程,歡迎您報名參加!
Read more
焦點新聞
Riverbed推出新版Steelhead加速資料備份和復原,以確保資料中心的不間斷服務
Read more
業界唯一,Riverbed OPNET and Cascade兩項產品,均被列入APM / NPM魔術象限領導者行列
Read more
Riverbed的效能管理説明 Riverside 公司整合部署通訊,以提高客戶滿意度
Read more
Rapid7獲頒 Frost&Sullivan公司 2013年全球弱點管理滲透測試領導者獎
Read more
成功案例
遊戲橘子善用HP企業安全方案厚實遊戲自製能力
應用程式專案的安全弱點減少90%,並提升了程式設計師的開發效率和技術
HP Fortify SCA 大幅提升了我們程式人員的程式設計品質。採用SCA初期,一個子公司的程式專案可以找出數十到數百個安全弱點,但近期送來審查的開發專案,程式安全弱點只剩下十餘個,不到原來的十分之一,幾乎減少了 90%的安全漏洞地雷。〞—黃韋強,遊戲橘子企業資訊安全部經理。
Read more
Rich Man專欄
金融電子商務系統個資保護探討 Part 3
對於金融電子商務產業該如何因應個資法的要求,讓Richman來幫您一一解答:

Q1:防止外部網路入侵對策該如何做?
Q2:非法或異常使用行為之監控與因應機制做法為何?
Q3:如何定期演練及檢討改善?
Read more
教育訓練

<台北>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台北 15(四)
HP HP Next Generation FW HP TippingPoint NGFW次世代防火牆基本安裝課程 22(四)
HP HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防禦系統基本安裝課程 19(四)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 靜態程式碼分析工具 and HP WebInspect 動態應用程式安全檢測工具功能介紹 17(四)
HP HP WebInspect HP WebInspect 動態應用程式安全檢測工具操作說明課程 27(二)
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具操作說明課程 10(二)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 程式碼全面漏洞檢測and HP WebInspect 漏洞檢測交叉關聯分析課程 24(二)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 8(四)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程 12(四)

<分公司>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中   13(二)  
FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄   20(二)  
Read more
懇懋科技分秒都給您最好的服務支援,更多趣事可連至
www.phitech.com.tw / facebook / twitter / youtube / flickr
]]>
2014-04-07
<![CDATA[遊戲橘子善用HP企業安全方案厚實遊戲自製能力]]> http://www.phitech.com.tw/news/index.php?news_id=552 應用程式專案的安全弱點減少90%,並提升了程式設計師的開發效率和技術

〝HP Fortify SCA 大幅提升了我們程式人員的程式設計品質。採用SCA初期,一個子公司的程式專案可以找出數十到數百個安全弱點,但近期送來審查的開發專案,程式安全弱點只剩下十餘個,不到原來的十分之一,幾乎減少了 90%的安全漏洞地雷。〞—黃韋強,遊戲橘子企業資訊安全部經理

方法
由研發部門測試數家廠商的安全評估軟體,了解各解決方案的功能與特性。尤其程式開發的邏輯檢查能力,和具備多國及亞洲語言支援功能以促進集團子公司之間的協同合作,是公司評選產品的主要考量因素

結果
IT 改進

  • 僅2012年上半年檢測130個專案,即修正4,800個程式的高等級安全弱點
  • 現在一個子公司軟體開發專案所找出的安全弱點,僅為原來的十分之一,幾乎減少了90%的安全漏洞地雷
  • 透過多國語言檢查報表的支援,各個子公司可以更容易溝通及修改應用程式

業務成效

  • 提升應用程式自行及委外開發的安全品質
  • 促進集團子公司之間的溝通協調與應用程式開發效率
  • 加速公司遊戲產品的上市時程並增加產品的生命週期
  • 減少公司遵循法規所需的成本
  • 確保主機系統的安全及運作穩定,有效降低企業經營的風險和損失  

對遊戲產業而言,保障系統安全無虞絕對是極重要的使命之一。因為一旦受到外力入侵或破壞,很有可能造成金錢上甚至是公司形象的損失。

因此,遊戲橘子一直很重視資訊安全,成立專責的資訊安全部門,不但要提升遊戲主機的安全水準,更重要的是,當公司從以代理遊戲為營運主軸的模式,走向自主開發遊戲的路途上,應用程式本身的安全風險,也成為不可忽視的 IT 使命。

從公司後續的成長來看,證明成立企業資訊安全部是公司順利成長極為重要的佈局之一。就成果來說,2011年全球遊戲市場持續變化,但遊戲橘子集團憑藉優異的營運能力及日益成熟的自主研發實力,成功掌握市場趨勢,並在全球各地站穩腳步,2011年集團合併營收為NT$72.45億元,較2010年大幅成長24%,連續四年締造歷史新高記錄。根據台灣資策會市場情報中心 (Market Intelligence & Consulting Institute, MIC) 公布的2011年台灣線上遊戲市場規模 NTD159 億元計算,遊戲橘子占台灣線上遊戲市場35%以上,是台灣最大的遊戲營運代理商。同時,因海外市場耕耘多年有成,遊戲橘子已成為香港最大線上遊戲商,在日本也是第六大線上遊戲公司。

在自製遊戲部份,除了2011年已發表四款自製遊戲《蘭格利薩戰紀》、《TiaraConcerto》、《Dream Drops》、以及針對歐美市場開發的《CoreBlaze》外,2012年也將推出多款自製網頁遊戲及行動遊戲。

確保程式安全,厚實企業成長實力
觀諸市場現實,電腦遊戲本身的品質和內容,是遊戲產業的關鍵成功因素,而就 IT 的職責來看,主機系統則必須快速、穩定,否則客戶 (玩家) 很容易流失。由於遊戲橘子的網站數量多,全機房大概有130 ~ 140個網站,網頁程式設計師也有100 ~200名,每個人寫出來的程式碼在安全品質上並不一致。為解決安全挑戰,首先要取得的就是網路應用程式安全評估方案。
在2008年,市場上能提供此技術的業者屈指可數,經過評比,由於 HP WebInspect 軟體可以掃描 Ajax、SOAP、JavaScript 及 Flash 等新一代 Web 2.0 技術的網路應用程式,因此獲得遊戲橘子的青睞,成為公司對全機房執行安全弱點掃描 ,即俗稱黑箱測試的主要利器。

2009年,隨著公司在自行開發遊戲的資源投入和專案數量不斷增加,為提升程式開發階段的效率和安全品質。所謂白箱測試的自動化程式碼審查 (code review) 工具,也變成極為迫切的資安需求

HP Fortify SCA 多國語言支援促進團隊開發效率
當時選擇包含 HP Fortify 解決方案在內的4家廠商,經過將近4個月的評估及測試,決定採用 HP Fortify Source Code Analyzer (SCA) 靜態程式碼安全性檢測工具,以及 HP Fortify Software Security Center (SSC,原 Fortify 360 Server) 應用系統安全檢測數位儀表管理中心,並且在1天之內就完成了安裝作業,使用簡易,無需教育訓練。

「選擇 HP Fortify SCA 的重要原因之一,在於它與主要競爭方案的檢測方式大為不同,遊戲橘子企業資訊安全部經理黃韋強表示。競爭對手的產品使用單行程式的檢測方式,但 Fortify SCA 可以檢視編譯後的整個應用程式邏輯。」

HP Fortify SCA 另外一個獲高度重視的特色,則是其提供最多的語言支援,高達18種之多,尤其對亞洲語系的支援更比競爭廠商優異。遊戲橘子在整個亞洲區都有研發團隊,而且某些國家的成員對英文比較排斥。支援當地語言,才能增加總公司和子公司之間的溝通效率,進而加快程式修改的速度。

HP Fortify SCA 與 HP WebInspect 的結合,大幅提升了遊戲橘子的程式開發安全性和品質。遊戲橘子使用 HP WebInspect 每月固定掃描網頁安全弱點,獲得近乎百分之百的弱點發現正確度,並且能即時調整防火牆設定,改善安全性。

半年找出130個專案的4,800個高等安全問題
然而,HP WebInspect 黑箱測試所掃描出來的程式安全漏洞要怎麼處理呢?這時就要依賴 HP Fortify SCA 的協助了。SCA 的驗證規則不只是確認程式碼的安全性,也包含程式碼品質的檢查,例如無用程式碼、錯誤處理、記憶體漏失及緩衝區溢位等。以2012年上半年為例,負責全集團程式安全弱點檢測的企業資訊安全部,今年上半年檢測130個程式開發專案,大概修正了4,800個屬於高等級安全問題的程式,相當於一個專案可以找出50多個安全問題。如果沒有 HP Fortify SCA 系統,過去這4,800個問題程式就等於被隱藏的地雷。
事實上,「HP Fortify SCA 大幅提升了我們程式人員的程式設計品質,」黃韋強指出。「採用 SCA 初期,一個子公司的程式專案可以找出數十到數百個安全弱點,但近期送來審查的開發專案,程式安全弱點只剩下十餘個,不到原來的十分之一,幾乎減少了90%的安全漏洞地雷 。」

此外,軟體委外開發的品質和時效也提升了。由於委外軟體開發商所開發的程式都必須送回企業資訊安全部進行原始碼安全檢查,藉由明確、清楚的檢查報告,委外廠商有了正確的修改依據,對下次的開發專案品質,自然有所助益。更進一步說,遊戲橘子還可以參考安全檢查報告的良窳,判斷委外軟體商的開發能力, 將適合的專案交付適合的廠商,從一開始即確保程式的安全品質。

值得注意的是,在程式開發的流程和技術方面,整個遊戲橘子的程式設計團隊也有了明顯的進步。「在 HP Fortify SCA 原始碼安全檢查作業的驅策下,我們的程式設計團隊逐漸形成程式版本控制的概念和習慣,並進一步走向程式開發自動化的新思維,提升程式開發的效率,」黃韋強分析道。例如,結合整個程式碼的開發流程,建置自動化建構 (build) 伺服器,在建構程式時同步執行原始碼掃描,並且每日晚間自動化進行此一作業,隔日上班時間即可看到檢查報告,此舉有效改善了程式開發流程。

提升程式開發技術
此外,HP Fortify SCA 掃描完成之後,會指出問題程式碼並提供修改建議,這些建議包含眾多國際級專家的經驗值、範例程式碼,但更重要的是,它會從開發的邏輯觀念方面提供修正意見。因此儘管每位程式設計師的思維一開始是不一樣的,但因為每次都採用 HP Fortify SCA 的修正和建議,久而久之大家就能累積經驗、養成好習慣,知道如何寫出穩定、安全的程式。

節省法規遵循所需的時間和成本
嚴謹的安全檢查,也讓公司輕鬆符合法規的要求。例如建立網路上的信用卡交易、個人資料保護法的保護措施等,程式碼需通過安全認證以符合相關標準,有了 HP Fortify SCA 的協助,以及 Fortify Software Security Center 完整的安全報表及警示功能,遊戲橘子可以省下外聘檢測顧問的費用,自行完成檢測及產出法規要求的報告,縮短符合法規所需的時間。

未來,在企業安全領域,遊戲橘子將進一步強化入侵偵測防禦系統 (Intrusion Prevention System, IPS) 的部署,藉由更加完整的企業安全平台,建構更穩健的應用程式和網站安全防護能力,以支持公司深耕遊戲研發、累積核心技術和經驗,並加速遊戲開發及問世時程的長期發展目標。

]]>
2014-04-07
<![CDATA[金融電子商務系統個資保護探討 Part 3]]> http://www.phitech.com.tw/news/index.php?news_id=549  

Q1:防止外部網路入侵對策該如何做?

A :需針對外部攻擊,提供有效的網路安全並具備主動防禦入侵和網路可視性的能力,同時能辨識網路潛在漏洞,並確保我們的最敏感的個資受到安全保護。

 

Q2:非法或異常使用行為之監控與因應機制做法為何?

A :防制非法或異常使用行為,在消極面應作完整作好所有使用行為的記錄,在積極面則應詳加規範各使用所能執行的命令範疇並強制執行。企業網路元件如伺服器、交換器、路由器及資安設備等皆有其存取密碼,造成使用者需同時記憶多個獨立密碼去存取不同設備,造成相當大的不便,且此一現象隨著設備數量的成長將更加日益惡化,所以許多企業已往單一帳號認證,一個帳號即可存取所管轄的網路元件,在方便存取的同時,對其操作過程皆應留下記錄以供日後存查。

 

Q3:如何定期演練及檢討改善?

A :任何的資安措施皆需要隨時間作定期演練,因為資安威脅不斷推陳出新,今日的安全並不意味著明日的安全,唯有即時更新新的系統弱點特徵碼,並進行掃描,再以滲透測試的方式確認該弱點是否會造成危害,最後要將掃描的結果根據其輕重緩急讓客戶有條理地執行改善的工作。Rapid7可提供客戶弱掃管理與滲透測試之全方位資安健檢及改善依據。

]]>
2014-04-07
<![CDATA[Riverbed的效能管理説明 Riverside 公司整合部署通訊,以提高客戶滿意度]]> http://www.phitech.com.tw/news/index.php?news_id=564 Riverbed的效能管理解決方案的主動監控功能,提升VoIP用戶滿意度達80%以上,減少35-40%和VoIP後台相關的請求服務 

RiverbedRiverbed TechnologyTechnology(納斯達克股票代碼:RVBD),應用程式效能基礎架構領導者,日前宣佈Riverside公司透過使用Riverbed效能管理產品解決方案中的效能管理產品套件,對其關鍵業務的VoIP系統透過使用Riverbed整合通訊XpertTM管理套件,提升效能並提高使用者滿意度達80%以上,減少35-40%和VoIP後台相關的請求服務。

Riverside公司是一家全球性私募股權投資公司,專注於收購價值最高達到2.5億美元(€2億歐元:歐洲)的成長型企業。自1988年成立以來,Riverside完成投資超過330個交易。該公司在全球有70多家分公司,遍佈四大洲,Riverside公司員工日常的工作方式依賴電話語音和視訊會議。從基金採購業務來看,盡職調查、流程操作、電話溝通是Riverside的私募股權的專業人員最主要的工作。電話會議是收集和傳播全球投資機會的重要通訊工具,但是,即便它很重要,Riverside的VoIP系統仍然經常發生糟糕的使用者經驗,在每年度兩次的員工滿意度調查中可以很明顯的看到:滿分為10分的調查中,語音系統只得了5.5分。

Riverside網路和電話系統業務經理Stalin Guilamo說,以前我們用戶滿意度較低,起因是每當同仁的電話語音或視訊發生問題的時候,他們必須等待後臺的説明與解決。但在使用Riverbed效能管理解決方案之後,我們在問題發生之前就能收到警告,這使我們能夠提早預防問題的發生,IT部門現在是大家認為能主動與積極解決問題的部門。

自從部署了Riverbed效能管理解決方案,Riverside減少了35%至40%與VoIP後台相關的服務請求。同時當系統發生問題時,解決問題所花費的時間僅有過去的25%。此外,透過VoIP解決方案中使用的資源配置功能,現在Guilamo只需一半的時間便可推出新的語音應用,並且所產生的問題也比以前少很多。

Riverbed效能管理解決方案:是業界唯一且具備使用者在發生問題之前,即可檢測並修復問題的能力

Riverbed效能管理產品是業界唯一整合企業級使用者應用程式及網路效能管理的解決方案,在使用者發生問題之前檢測和修復問題。Riverbed提供強大的直覺式分析環境使公司能夠利用IT創新並從競爭中脫穎而出。Riverbed效能管理可降低開發所需的時間和精力,加速應用部署和確保效能優化。其解決方案被廣泛應用到IT營運和開發團隊的快速應用程式生命週期管理,在今天強調應用程式優化的世界中提供一個集中的、效率最大化的解決方案,大大提高生產力。Riverbed的整合通訊XpertTM管理套件,只是Riverbed效能管理產品套件的一部分,其提供了完整的解決方案來管理UC的部署和持續運作,具有主動測試、效能監控、管理配置等獨特的效能。

Riverbed的效能管理是Riverbed應用效能平臺的關鍵

Riverbed的效能管理是Riverbed應用效能平臺的一部分,是對應位置無關計算最完整的平臺。Riverbed應用效能平臺是一套軟體整合解決方案,善用全球資源,從基礎降低營運的總成本,使企業能夠靈活地託管應用程式和資料。在執行關鍵業務時,保證了完美無瑕的交付這些應用程式並提高生產力。於Riverbed應用效能平臺上運行企業應用程式,確保資料的可用性且在終端使用者發現效能問題前檢測出並修復問題,以獲得預期的效果 。

]]>
2014-04-02
<![CDATA[業界唯一,Riverbed OPNET and Cascade兩項產品,均被列入APM / NPM魔術象限領導者行列]]> http://www.phitech.com.tw/news/index.php?news_id=550 Gartner Magic Quadrant

Riverbed Cascade NPM網路效能監控解決方案,業界唯一被列入APM/NPM魔術象限領導者行列

Riverbed OPNET APM應用效能監控解決方案,業界唯一被列入APM/NPM魔術象限領導者行列

Riverbed Steelhead 廣域網路加速解決方案,業界唯一被列入魔術象限領導者行列

Riverbed Stingray 負載平衡,被評選為遠見者象限

]]>
2014-04-02
<![CDATA[Rapid7獲頒 Frost&Sullivan 公司 2013年全球弱點管理滲透測試領導者獎]]> http://www.phitech.com.tw/news/index.php?news_id=565 Frost&Sullivan公司宣布全球領先的安全風險信息解決方案供應商Rapid7,榮獲弱點管理滲透測試領導者獎。Frost&Sullivan公司經過審慎的調查及嚴謹的分析後,肯定Rapid7從2011至2013年年成長快速且遙遙領先其他弱點管理廠商。

Frost&Sullivan產業分析師Chris Kissel表示,「Rapid7以提供弱點管理解決方案著名,弱點安全管理是資安規劃中的相當重要環節,Rapid7針對各項的弱點管理投入大量的資源,包括行動裝置、雲端設備和網路應用程式等,該公司持續成長已超越整個弱點管理市場。」

報告中指出,Rapid7成功的關鍵因素,包括:

  • 業務發展:Rapid7加入Series C的資金後,擴增了洛杉磯和奧斯丁的硬體設備,且強化了波士頓總部的研發中心且設立了倫敦據點及香港辦公室的擴增。
  • 創新智慧型產品:Rapid7在2013年發布了Rapid7 ControlsInsightRapid7 UserInsight可提供能見度高和深度洞察的兩款解決方案且網羅擁有領先技術的專業資安人員。該公司仍持續不斷的整合現有產品,以提供更完整的解決方案。
  • 強大的產品功能:Frost&Sullivan強調Rapid7 Metasploit滲透測試功能和Rapid7 Nexpose弱點管理,能有效地進行防禦和分析及簡化符合法規的作業。Rapid7和VMware的合作,促使Rapid7安全弱點管理解決方案與新的VMware NSX平台進行整合,以提供新世代的洞察虛擬化風險管理解決方案。

Frost&Sullivan弱點管理市場滲透領導廠商,特頒發年度創新記錄奬給Rapid7,包括專業的公共安全服務、穩定的客戶成長和產業認可等。

 資料來源: http://www.broadwayworld.com/bwwgeeks/article/Frost-Sullivan-Awards-Rapid7-2013-Global-Vulnerability-Management-Market-Penetration-Leadership-Award-20140218#kwYGtGm5RUufHKXH.99

關於 Rapid7

Rapid7 提供能見度和洞察力的IT安全解決方案,幫助客戶做出明智的決定,建立可信賴的管理計劃,並監測發展狀況。無論在行動或雲端的環境裡,獨特的文字威脅分析能迅速整合資料,簡化風險管理流程,全面收集用戶的資料、資產、業務和網路等資訊。在全球超過65個國家擁有2500多家企業和政府機構採用Rapid7簡單而創新的解決方案,具備20萬名會員每年下載免費試用產品超過一萬次。Rapid7已被公認為發展最快的資安公司,坡士頓環球報報導為「最優良的工作環境」。其產品都被Gartner和SC雜誌評選為最頂級。有關Rapid7的更多訊息,請參閱http://www.rapid7.com。

]]>
2014-04-02
<![CDATA[懇懋科技 2014 Q2教育訓練課程,歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=548 懇懋科技2014 Q2教育訓練報名表

懇懋科技與知名資安大廠合作舉辦多場教育訓練課程,本季新推出HP TippingPoint NGFW次世代防火牆、HP TippingPoint NGIPS次世代入侵防禦系統課程及Rapid7漏洞管理與滲透測試技術課程,此外,更有最受學員好評的次世代防火牆分析管理相關技術課程,內容精彩,席位有限,未免向,請速報名參加!

 

<台北>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台北   15(四)  
HP HP Next Generation FW HP TippingPoint NGFW次世代防火牆基本安裝課程   22(四)  
HP HP Next Generation IPS HP TippingPoint NGIPS次世代入侵防禦系統基本安裝課程     19(四)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 靜態程式碼分析工具 and HP WebInspect 動態應用程式安全檢測工具功能介紹 17(四)    
HP HP WebInspect HP WebInspect 動態應用程式安全檢測工具操作說明課程   27(二)  
HP HP Fortify SCA HP Fortify SCA 靜態程式碼分析工具操作說明課程     10(二)
HP HP Fortify SCA and HP WebInspect HP Fortify SCA 程式碼全面漏洞檢測and HP WebInspect 漏洞檢測交叉關聯分析課程     24(二)
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程   8(四)  
Rapid7 NEXPOSE & METASPLOIT Rapid7 NEXPOSE & METASPLOIT漏洞管理與滲透測試技術課程     12(四)

 

<分公司>

品牌 產品 主題 4月 5月 6月
Fortinet FortiGate與FortiAnalyzer FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中   13(二)  
FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄   20(二)  


時間:14:00-17:00

地點:懇懋科技訓練中心

- 台北市松山區南京東路五段89號8F

- 台中市西屯區河南路二段262號11樓之9

- 高雄市苓雅區光華一路206號14樓之3

報名方式: marketing@phitech.com.tw  /  (02)2748-0099 #8988 蔡小姐

 

報名表:

公司名稱

姓名

職稱

公司電話

手機

e-mail

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

]]>
2014-03-31
<![CDATA[懇懋科技正式代理TeleStax產品,提供電信業者更靈活便捷的雲端通信解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=547
Phitech e-paper
懇懋科技電子報018期
2014.03.07
最新活動
2014 Q1教育訓練課程,歡迎您報名參加!
Read more
焦點新聞
懇懋科技正式代理TeleStax產品
Read more
美超微交付96 DIMM 4U 四路超級伺服器® 具備新的英特爾® Xeon®處理器E7-8800/4800 v2
Read more
Supermicro 資料中心基礎設備的最佳選擇
Read more
Fortinet推出「Connected UTM」擴展平台
Read more
Supermicro Efficiency Green IT
Read more
技術開講
為何您需要新一代防火牆的原因
技術的版圖持續不斷在演變,雲端運算、虛擬化與行動力,已顯著改變了組織營運的方式。在此同時,意外的威脅也從新的角度出現,使得安全專業人員在保護企業的資產時持續面臨挑戰。為了隨時搶在威脅之前做好準備,IT 採行新一代防火牆的時機已到。
Read more
Rich Man專欄
金融電子商務系統個資保護探討 Part 2
對於金融電子商務產業該如何因應個資法的要求,讓Richman來幫您一一解答:
Q1:應用系統於開發、上線、維護等各階段軟體驗證與確認程序該如何做?
Q2:如何做好個人資料檔案及資料庫之存取控制與保護監控措施?
Read more
教育訓練
3月11日 FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-台中
3月13日 Dialogic XMS 多媒體應用開發平台技術課程
3月25日 FortiGate 與FortiAnalyzer次世代防火牆分析管理課程-高雄
Read more
懇懋科技分秒都給您最好的服務支援,更多趣事可連至
www.phitech.com.tw / facebook / twitter / youtube / flickr
]]>
2014-03-10
<![CDATA[Riverbed推出新版Steelhead加速資料備份和復原,以確保資料中心的不間斷服務]]> http://www.phitech.com.tw/news/index.php?news_id=544 Riverbed Steelhead DX 8000系列可提供高達60倍的廣域網路加速效能與降低頻寬高達99%,以解決資料中心之間的資料複製工作負載需求。

日前Riverbed科技公司(納斯達克股票代碼:RVBD,應用程式效能基礎設備領導者) 宣布,擴大其市場領先的Steelhead®廣域網路(WAN)優化系列產品,提供新的專用設備Steelhead DX 8000系列,以解決資料中心之間的資料複製工作負載的需求,提供高達60倍的WAN效能加速和降低頻寬高達99%。Riverbed Steelhead DX 8000系列,可幫助企業轉移和保護更多的資料,用更少的風險和成本,更快速地復原資料,以提高業務的持續性。

Steelhead DX 8000允許ORGS轉移和保護更多的資料,以提高業務持續性:rvbd.ly/1gTmmyr

Steelhead產品部門資深副總兼總經理Paul O’Farrell表示:「Steelhead產品已是市場上最完整的廣域網路優化解決方案,如本消息所揭露,我們增加了一個重要且關鍵的業務範例。新的Steelhead DX版排除資料中心之間的阻礙,以實現真正的與位置無關的運算;在這種情況下,意味著無論設備的位置在何處,資料均可以被移動、儲存和備份,且其效能近似於一個區網間的距離。唯有Riverbed能提供大型分支機構連結到資料中心和資料中心連結到資料中心環境的完整解決方案。」

用網路提供持續性的業務方程式

從磁帶備份過渡到WAN複製資料轉換等過程,現今,提升廣域網路效能的核心,如整合資料中心、管理分支機構伺服器和集中儲存。鑑於快速成長的資料整合均著重在鞏固少數資料中心的資料,企業為符合服務品質的協議,如復原點和時間目標(RPO / RTO),與關鍵業務持續性相關災難復原。即便廣域網路效能存在著許多的問題,延遲率高、封包遺失、頻寬限制和應用程式之間的競爭,及非必要的網路設備升級費用等,組織仍必須確保快速和可預測的WAN效能傳輸和資料的保護。

資料中心之間資料的傳輸保持快速且可預測的WAN效能已成為當今許多企業的目標,IDC研究總監Brad Casemore說,跨越多個資料中心保護資料是維持線上業務和營運的重點,而我們所面臨的挑戰就是預防不斷增加營運成本和風險,即便是檔案和複製工作負載持續的增加。

Steelhead DX 8000系列配置的軟硬體是專為優化資料中心之間的工作負載,它提供適用於遠距離資料傳輸加速、卓越的價值、可支援廣域網路容量最高2 Gbps和網路容量10 Gbps的優化,及可達10000 TCP和UDP的應用流量優化。此外,該解決方案提供資料複製應用,如獨家的NetApp® SnapMirror® 優化和EMC® Symmetrix®遠端資料設備(SRDF®),提供先進的效能,透過廣域網路控制端點至端點的可視性和資料複製的完整度。

Steelhead系列廣域網路優化解決方案和Riverbed的應用效能平台

Riverbed Steelhead系列是業界排名第一的廣域網路優化解決方案,加速分支的應用程式交付,並從雲端允許IT部門在最快的網路上優先交付關鍵型任務應用程式。Riverbed是Gartner的魔術象限廣域網路優化控制器唯一的領導者,持續六年一直在領導者象限位置。在2014年一月Steelhead第八次獲得InfoWorld的年度獎技術獎。於2004年Riverbed率先發表廣域網路優化,為應用程式和資料優化透過廣域網路或網際網路不受地點、網路或設備限制提供最佳的終端用戶體驗,同時降低了網路頻寬獨特的創新。

在當今世界,應用程式的效能等於經營績效,Riverbed提供最完整的平台,使企業能夠擁抱位置無關的運算,從而使業務目標、驅動的應用程式和資料的交付方式不受距離的限制。Riverbed的應用效能平台是一套整合的解決方案,使企業能夠靈活地承載及滿足業務的同時,運用在全球最佳位置的資源,保證了完美無缺的交付應用程式和資料,從根本上降低營運成本與提高工作效率。

可用性

Riverbed Steelhead DX 8000系列。

合作夥伴

EMC 產品行銷部資深協理Jon Siegal表示,全球領導廠商EMC幫助IT部門儲存、管理、保護和分析,使他們最寶貴的資產、資訊取得更可靠、更加敏捷及更具成本效益。與EMC技術結合成為合作夥伴計劃的一員,Riverbed新型的DX平台可提供客戶所需的重要資料複製工作負載,快速且可預測WAN效能保護更多通過廣域網路的資料。

實踐總監David Titov表示,Riverbed為企業提供最完整的優化資料中心之間的廣域網路效能解決方案。提供快速且可預測效能的Steelhead DX設備,及可視性和控制災難恢復流程強化,使我們的客戶能夠更加安心及清楚他們的資料複製工作負載,即使過程存在著不可預期且變化多端的網路問題及工作負荷,但每次都會如期完成。

原文:http://www.riverbed.com/about/news-articles/press-releases/Riverbed-Introduces-New-Steelhead-Appliance-for-the-Datacenter-that-Accelerates-Data-Backup-and-Recovery-to-Ensure-Business-Continuity.html?pid=Home_Hero:+Riverbed+Introduces+New+Steelhead+DX

]]>
2014-03-10
<![CDATA[金融電子商務系統個資保護探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=541 Q1:應用系統於開發、上線、維護等各階段軟體驗證與確認程序該如何做?

A:應用系統從開發、整合、品管、佈建及維護均需要留意程式安全的管理,對於程式原始碼的白箱測試以及針對系統的黑箱測試都扮演相當重要的角色。HP Fortify可提供完整軟體開發生命周期與流程的全方位安全監控。

 

Q2:如何做好個人資料檔案及資料庫之存取控制與保護監控措施?

A:
1.
非結構化檔案資料存取
不同企業卻面臨相同的問題:誰正在存取機密資料?他們是如何存取的?誰才是應該有權存取機密資料的人?目前若没有一良好的自動化系統是很難快速有效的獲得以上的答案,Varonis DatAdvantage/DataPrivilege可滿足企業在非結構化資料權限管理及存取稽核的需求,確保正確的人存取可允許存取的資料。

2.

結構化資料庫資料存取

資料庫是企業存取個資的一個重要存放地點,人員或程式存取資料庫的任何行為都應被詳加記錄與稽核,稽核系統應記錄資料庫存取之人、事、時、地、物才能提供完整的資料庫稽核資料。另外,現今企業應用程式通常使用共同帳號去存取資料庫,造成無法分辨真正使用者身份,因此的資料庫存取稽核工具應含了Tier-1 (Browser)與Tier-2 (AP)之間及Tier-2 (AP)與Tier-3 (DB)之間之IP與帳號比對,才是完整的資料庫存取稽核解決方案。

 

 
]]>
2014-03-06
<![CDATA[為何您需要新一代防火牆的原因]]> http://www.phitech.com.tw/news/index.php?news_id=540 技術的版圖持續不斷在演變,雲端運算、虛擬化與行動力,已顯著改變了組織營運的方式。在此同時,意外的威脅也從新的角度出現,使得安全專業人員在保護企業的資產時持續面臨挑戰。為了隨時搶在威脅之前做好準備,IT 採行新一代防火牆的時機已到。

 

由消費者主導 IT 持續性的趨勢,不僅促使員工採用行動裝置的現象劇增,也導致威脅的態勢不斷惡化。簡而言之,大眾對於工作方式的偏好,在短短幾年內已大為轉變。此改變也迫使企業 IT 領導者必須面臨眾多新進的弱點。例如,員工在咖啡館工作以行動裝置存取公司資料,已成為司空見慣的常態。這種情形暴露了明顯的弱點,尤其在面對現今複雜的攻擊矩陣時更是如此。駭客會多方位同時發動攻擊,在封包或應用之中隱藏惡意程式碼的作法也有更多新的攻擊手法。

 

由於威脅態勢不斷變化,防火牆市場也從簡單的可設定狀態防火牆,演進成為新一代防火牆。 在 IT 領導者為當前安全問題尋求解決方案之時,新一代防火牆展現大有可為之姿。

 

          Gartner 在 2009 年發表的《企業網路防火牆魔力象限》報告中,首次將新一代防火牆定義為擁有「整合式深度封包檢測、入侵偵測、應用識別及精細控制項目」。此外,透過第三方在實際威脅和網路負載情境中,遍及最受歡迎、也經常遭鎖定成為目標的企業應用,在強制執行的精細原則下,已核驗證實,新一代防火牆具有的入侵預防系統 (IPS),效用與先前上市的產品不同。 此朝向降低複雜度的走勢,在《Network World 2012 年網路態勢研究》也有所呼應,其中 51% 的受訪者將簡化視為 IT 頭號目標。『「企業正在努力強化整併網路基礎架構,以降低複雜度,」一家端到端安全解決方案的領先供應商,惠普科技企業資訊安全事業部,產品行銷總監 Jennifer Ellard 如此表示。「客戶希望所得到的入侵防範裝置能包含應用可見度,並可在同一機體內控制防火牆。」』

瞭解難處

當企業著眼於打造和強化未來的環境,以超越 IP 位址、連接埠和通訊協定對網路流量進行分類和控制時,有三大理由可以說明為何新一代防火牆正適合企業導入。

 

理由 1:應用存取。目前可在應用層級監視活動並採取行動的能力,比以往更加重要。根據惠普科技資安研究組織指出,安全機制遭破壞事件中,高達 84% 是從應用內的弱點趁勢而入。這就是駭客創新演進作法,從網路轉向 OS 環境再到應用的主要範例。談到程式碼開發依安全主導的需要日顯迫切,研究組織也重申具備應用層級控制的重要性。此外,僅保護系統的單一點是不夠的。通往資料的整條路徑都必須保護安全。路徑上若有任何弱點,整個系統都將變得脆弱,駭客能巧妙地發掘新路徑。「應用層級的控制十分重要,因為如此一來組織就能依照各項應用,設定使用者特定的原則,」惠普科技企業資訊安全事業部產品行銷經理 Martha Aviles 表示,「每個人都要求增加頻寬,又有更多應用在企業網路上執行。設置應用層級的控制,能夠舒緩箇中的一些困難點。」「新一代防火牆只需配備最新安全弱點防範工具,就能將流量局限於經過核准的應用,進而避免非必要的應用釀成風險」,Ellard 解說。「其附加價值,還能減少非必要流量對頻寬的耗用。新一代防火牆有能力掃描良好應用當中的各種威脅,連機密資料外洩也包括在內。」

 

理由 2:行動熱潮。應付爆炸性大量的新型行動裝置進入企業,只不過是安全專業人員所肩負任務的一部分。行動應用也正以驚人的速率成長。根據 comScore 2013 年 4 月發表的報告,智慧型手機用量,有 80% 是投注於應用當中。問題是,行動應用充斥著弱點。例如,根據 HP 2012 年度資安風險報告,受測的行動應用程式中,77% 展現出具有資料外洩的弱點。機動性的確對 IT 加諸新一層的安全挑戰。根據 Network World 的研究,48% 受訪者表示,支援日益增加的裝置對其所屬組織而言,在安全方面是重大挑戰,也是一大障礙。

「對大多數企業而言,網路越來越像充滿漏洞的瑞士乳酪,有行動員工登入,有雲端解決方案提供存取企業資料,又有遠端員工運用各種 配置進行登入,」Aviles 表示。「目前行動裝置和遠端工作者日益增多,明顯帶來諸多挑戰。即使裝置或遠端需要安全防護,也不必與保護業務正常程序的方式大相逕庭。您可以保護網路傳輸。強化整併加上部署能力,就能輕鬆大有作為。」

 

理由 3:環境不斷演化。目前的駭客攻擊已與前些年不同。進階持續攻擊 (APT) 的數目日增,目標已從大型企業,擴增到存有駭客眼中寶貴資料的任何企業。這一點從 Network World 的研究當中可明顯看出:84% 的受訪者表示,正在全力尋找更好的方式來防衛 APT 這個頭號安全優先事項。同時,企業系統中容納的資料層級也達到空前的狀態。雖然這些資料讓企業有能力做出有力的決策,卻也成為吸引人的目標,將越來越難以監控。

 

如此不斷演變的局面,本身便有眾多挑戰在其中。企業肩負使命,必須在無邊界的網路、持續性的威脅和企業風險的環境中,監視威脅和風險。為了跟上攻擊者的步伐,IT 需要有能力收集、儲存和分析無邊界網路中,任何系統的任何記錄或事件資料。此外也必須能夠與系統事件、流程資訊及使用者和應用活動建立交互關聯,協助解答企業內已發生或正發生的一切「何者、何事及何時」。

 

成功途徑

根據 Network World 研究顯示,轉為使用新一代防火牆的企業,已不再以管理連接埠為優先事項而將管理應用平台和人員視為首選,研究報告中有 80% 的受訪者目前正運用、部署或積極了解所需項目。

然而,尋找合適的過程對經常已負荷過重的 IT 部門來說,恐怕是複雜又壓力頗重的差事。幸而已有經過實證的步驟可供 IT 領導人依循評估,以採納新一代防火牆。

 

步驟 1:了解企業的需求。無論是應用平台或是新一代防火牆,解決方案唯有滿足組織的個別需求,方能算是成功。因此,首先務必花時間明確地識別需求。考量要點應著重於管理功能、部署的簡易與速度、採購成本、IT 組織支援能力,並且能與既有安全和網路基礎架構整合。

「並非每家公司都能從相同的防火牆獲取效益,」Ellard 解說道。「企業必須密切留意總持有成本。就算購買一套價格低廉的產品,還得檢視 IT 人員的管理負擔才行。需要聘請多少位全職員工,才能確保得到想要的結果呢?大多數的企業擁有的資源有限,因此務必努力尋找解決方案,能夠同時提供管理能力與複雜度的適當組合,以便保護組織,又達到最佳預算運用效果。」

考慮易用性時,必須探討這套解決方案是否能支援當地與中央的管理項目,能在設定後於自行運作的環境內作業,同時擁有利於長久使用、易懂且可自訂的儀表板。

「新一代防火牆要能成功,也應當以可靠度為核心重點,」Aviles 表示,「惠普科技已將可靠度深植我們新一代防火牆的核心,開發基礎即為惠普科技 新一代 IPS 引擎,創下 99.99999 %網路正常運作時間歷史紀錄。

Aviles 也提到:「我們的延遲和內嵌部署都很低,其連續威脅防護的安全效用,包括每週的 HP Digital Vaccine Labs [DVLabs] 更新,展現了惠普科技協助對安全的承諾扮演著實際功效的角色。截至目前,惠普科技已有遍及有線和無線裝置,超過 7,400 個防堵弱點的篩選器。」

 

步驟 2:改善安全態勢。在當今的環境中部署新一代防火牆時,能與惠普科技企業資訊安全產品事業部這樣擁有經驗豐富,提供端到端解決方案的夥伴並肩攜手,將得到可觀的價值。

「從研究的角度解決弱點和應對威脅態勢的環境,我們一向都是居於領導地位,」Aviles 說道,「換言之,安全智慧的層級明顯更高。例如,我們擁有 HP DVLabs,網羅數位疫苗研究專家,致力於持續建立弱點的篩選器。惠普科技還有一群「白帽」(White Hat) 安全研究專家,領導著 HP 零時差計劃 (Zero-Day Initiative),專心致志於識別問世的弱點。

 

運用端到端的方法,是企業在當前環境下成功防禦的最佳辦法。畢竟,企業與政府正面臨資訊技術有史以來最具威脅性的局面。中斷性運算趨勢大幅提高了生產力與企業靈活度,卻同時引入眾多新的風險和不確定性。

HP Security Intelligence and Risk Management (SIRM) 平台,以市場領先的產品 HP ArcSight、HP Atalla、HP Fortify 及 HP TippingPoint,讓企業能夠採取主動措施以防護安全,其整合資訊交互關聯、深度應用分析和網路層級防禦機制,能將完整安全計劃的元件統一,降低全企業的風險。

 

資料來源: HP ESP白皮書 /為何您需要新一代防火牆的原因

 

]]>
2014-03-06
<![CDATA[懇懋科技正式代理TeleStax產品]]> http://www.phitech.com.tw/news/index.php?news_id=539 TeleStax產品可將運行於SS7的IN網路轉換成基於IP、託管於私有雲(本地)、公有雲或混合雲

上的LTE網路和IMS網路,提供電信業者更靈活便捷的雲端通信解決方案

 

【2014年3月5日‧台北訊】懇懋科技(PHITECH) 正式宣布與開放源碼通訊產品與服務領導廠商TeleStax 簽約合作,成為TeleStax在台灣地區的獨家代理商,提供電信業者更靈活便捷的雲端通信解決方案

TeleStax的開放源碼通訊產品和服務,可將運行於SS7 的IN 網路轉換成基於IP、託管於私有雲(本地)、公有雲或混合雲上的LTE網路和IMS網路。能夠消除傳統電信平臺上加值業務開發的複雜性,並且簡化電信加值業務開發的流程,在電信行業實現和目前主流Web開發一樣便利和靈活運用的全新平臺和市場。TeleStax為五大洲不同國家的頂級服務供應商提供支援,深受80%世界上Top 30電信業者所信賴,其產品包括Restcomm、JSLEE、SMSC 閘道、USSD 閘道、SS7 資源適配器、SIP Servlets、多媒體服務、網真服務/RCS、Diameter/ AAA服務、XMPP 服務及WebRTC服務等。

TeleStax將藉由懇懋科技(Phitech)在台灣電信市場豐富的規劃建置經驗與專業技術、堅強的研發團隊與遍佈全省的經銷管道,共同經營經銷通路的開發及提供客戶解決方案,加速拓展TeleStax在台灣雲端通信的市場。

 

關於懇懋科技 Phitech Corporation

懇懋科技股份有限公司PHITECH Corporation,創立於1989年,為整合性網路與通訊方案的服務提供者,具備卓越的技術與整合能力,擁有豐富的規劃建置經驗,在電信通訊、資訊安全、網路整合規劃等方面,擁有完整的解決方案及專業技術的整合能力。懇懋代理國際知名品牌的軟硬體系統設備,具有專業的技術、堅強的研發團隊與遍佈全省的經銷管道,提供客戶量身訂做的管理應用和最即時的服務。在電信業、政府、教育、金融及企業等單位,完成許多建置服務,獲得專業的信任,為客戶及合作夥伴創造更多的商業契機!

有關產品與服務諮詢,請洽懇懋科技:(02)2748-0099  www.phitech.com.tw

]]>
2014-03-06
<![CDATA[美超微交付96 DIMM 4U 四路超級伺服器® 具備新的英特爾® Xeon®處理器E7-8800/4800 v2]]> http://www.phitech.com.tw/news/index.php?news_id=538 新的四插槽解決方案支持60核、6TB記憶體、12Gb/s SAS3 48熱插拔HDD/SSD,用於企業環境中的巨量資料處理

美通社加州聖約瑟2014年2月18日 高效能、高效率伺服器、儲存技術和綠色運算領域的全球領導者美超微電腦股份有限公司 (Super Micro Computer, Inc.) (NASDAQ: SMCI) 宣佈交付針對企業超大數據密集型應用優化的新多處理器(MP)四路X10超級伺服器 (SYS-4048B-TRFT)。這種高效能、高容量的伺服器利用了最新的英特爾® Xeon®處理器E7-8800/4800 v2特性並提供了雙區冷卻等多個架構創新,以便支援最高效能(155瓦熱設計功耗 (TDP))的處理器。系統提供了96x DIMM插槽,支援6TB DDR3 1600MHz Reg. ECC R/LRDIMM、48x 2.5"熱插拔HDD/SSD、12Gb/s SAS3底板、11x PCI-E 3.0插槽、雙10GBase-T埠以及1x專用LAN埠以便用於遠端監控以及冗餘的(2+2) 1620W熱插拔鉑金級高效率電源。憑藉高儲存容量和靈活的I/O擴展,該平臺十分適合在資料中心、虛擬化和關鍵任務型企業應用中部署。為了確保在最快的時間內為客戶部署完畢,這些伺服器將作為完整的解決方案出售,CPU、儲存和其它部件的測試和驗證將在交付前進行。

美超微總裁兼首席執行官梁見後(Charles Liang)表示:「美超微的新4U四路X10超級伺服器具有全新的錯層設計,可提供雙區冷卻,確保英特爾的155 CPU具有最大的氣流,從而以最佳效能運行。此外,系統內元件的架構佈局使密度最大化,並提供了最佳熱管理和易維護特性。憑藉60核、6TB記憶體、12Gb/s SAS3和大量的儲存容量,需要最高效能、密度和可靠性用於重要商業分析的企業客戶就能夠從美超微即刻獲得最先進的伺服器解決方案」。

英特爾資料中心行銷總經理兼副總裁Shannon Poulin表示:「隨著英特爾新Xeon處理器E7-8800/4800/2800 v2產品系列的推出,來自美超微的高端多插座伺服器解決方案能夠帶來更高的效能和多元選擇,從而滿足企業IT的巨量資料處理和複雜分析需求。這些下一代處理器的每個處理器都擁有15核,並且具有英特爾集合PCI-E 3.0 I/O以便實現更高的靈活性,十分適合於大規模虛擬化部署、升級型高效能運算和用於關鍵業務性工作的雲端拓展服務。美超微新的四路超級伺服器的創新架構最大化利用了英特爾最新的處理器技術並且雙方共同將市場上任務關鍵型商業應用的效能、密度和可升級性提升到了新的高度。」

4U四路X10 SuperServer® (SYS-4048B-TRFT)

  • 應用:任務關鍵型企業、資料中心、雲端運算、虛擬化、資料庫和財務分析
  • 4x Intel® Xeon®處理器E7-8800/4800 v2系列(15核、155瓦熱設計功率消耗)w/QPI,高達8.0GT/s
  • 96x DIMMs,8x記憶體模組,支援6TB DDR3 1600MHz Reg. ECC RDIMM和LRDIMM記憶體
  • 48x 2.5"熱插拔 HDD/SSD設備(24x 預設值)
  • 12Gb/s SAS3底板支援高達24x HDD/SSD
  • 11x PCI-E 3.0插槽,4x (x16), 7x (x8)
  • 2x RJ45 10GBase-T埠,1x專用LAN埠,透過附加卡用於IPMI 2.0遠端系統管理
  • BMC支持IPMI 2.0 + KVM w/專用LAN
  • 4x內部9cm + 3x外部8cm高強度冷卻風扇
  • 冗餘(2+2) 1620W熱插拔80 Plus鉑金級高效率電源
  • W 17.2" (437mm) x H 7.0" (178mm) x D 31.3" (795mm)

美超微將發佈一個新的高記憶體兩路兩節點平臺,每個節點支援雙英特爾® Xeon® E7-8800/4800/2800 v2系列處理器。這種2U系統的重要特點是每節點具32x DIMM插座,每U支援2TB容量,從而用於記憶體密集型應用。這種解決方案的每個插座具有32GB DIMM,為每U的1TB容量帶來最具成本效益的選擇。

有關美超微整個系列的多處理器伺服器解決方案詳情,請閱覽:www.supermicro.com/Xeon_MP

關於 Supermicro 多種高性能高效率 SuperServer® 解決方案的更多資訊,請覽:www.supermicro.com

]]>
2014-02-25
<![CDATA[Supermicro 資料中心基礎設備的最佳選擇]]> http://www.phitech.com.tw/news/index.php?news_id=537 資料中心是現今企業的支柱,對於許多公司而言更是維持營運的重要命脈..

]]>
2014-02-13
<![CDATA[Fortinet推出「Connected UTM」擴展平台]]> http://www.phitech.com.tw/news/index.php?news_id=536 新的UTM設備、無線網路基地台、3G/4G網路轉接器和乙太網路交換器, 讓零售業、分公司及其它分散型企業環境,能有更高效能的網路安全。 

全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT),宣佈推出12款專屬設計用以連結和擴展Fortinet整合安全平台的新產品,適用於零售業、分公司和分散型企業。在其「Conntected UTM」的架構下,Fortinet此次新推出的整合威脅管理設備(UTM; unified threat management)、無線WAN轉接器和乙太網路交換器,能提供前所未有的政策和存取控管、威脅防護,協助企業永續營運。 

Fortinet產品行銷副總裁Patrick Bedwell表示,「Fortinet為零售業、分公司和分散型企業環境所擘劃的願景,就是Connected UTM。Fortinet藉由整合 UTM設備、無線基地台(AP; access point)、WAN轉接器和交換器產品的部署彈性,讓企業能輕易地簡化他們複雜的網路,強化管理並執行縝密的安全政策,主動專注於尋求新商機;在享受高效能網路安全的優勢同時,還能降低成本。」 

IDC研究經理John Grady則指出,「隨著UTM設備持續整合各種安全功能,例如防火牆、防毒、入侵防護、網頁內容過濾等等,我們同時也看到一個趨勢,那就是UTM設備的安全政策執行範圍,已擴大包含和整合WLAN、VoIP、IP攝影機等其它設備的管理功能。如今,Fortinet Connected UTM架構下的產品,正反映了這個趨勢,同時展現在分散型企業環境下創新的採用方式。」 

整合與連結--Fortinet Connected UTM的基礎 
Fortinet Connected UTM的基礎始於整合與管理。新的UTM設備,包括FortiGate/FortiWiFi-30D-POE、FortiGate/FortiWiFi-60D-POE、FortiGate/FortiWiFi- 90D-POE和FortiGate-280D-POE,皆整合了全套的UTM安全功能,再加上WiFi AP控管、資料交換、認證、端點管理和政策控管,這些全都在一個簡易管理的設備裡。這樣的統合方法能讓企業在多種規劃方式下執行政策,並且只需插上設備,由一部FortiGate來管理,便能獲得更好的安全防護。例如,擁有84個連接埠的FG-280D-POE,是專門為小型網路所設計(如零售據點和醫療設施),它們利用這些數量眾多的連接埠,就能減少網路架構中所需的設備,像是交換器。 

Connected UTM平台的下一步,是透過PoE (Power over Ethernet; 乙太網路供電)埠連接和管理多個設備。藉由這個功能,許多設備如無線AP、POS系統、網路攝錄影機、數位看板和IP電話系統,都可以直接透過FortiGate Connected UTM來連結並管理。 

提升無線與容錯移轉的效能 
透過單一的安全設備來管理多個設備和功能,需要高效能的硬體來預防網路瓶頸的產生。為了加速無線的效能,Fortinet也宣佈推出兩款新的WiFi AP--FortiAP-221C和FortiAP-320C。兩者能支援新的802.11ac無線標準,資料傳輸率超過1Gbps。這樣的效能等級能滿足訪客存取更高無線頻寬的要求,而不會降低重要企業資料的傳輸效能。此外,藉由使用FortiAP或FortiWiFi的機型,零售業者可劃分他們的網路,在符合PCI DSS規範的同時,也能提供訪客存取網路的能力。 

需要寬頻做為主要線路,維持永續營運或需要容錯移轉(fail-over)時,Fortinet則提供了FortiExtender-100B。它是一個3G/4G無線網路轉接器,能讓重要資料在服務供應商和FortiGate設備之間穩定地傳輸。FortiGate和FortiExtender兩者距離可遠達100公尺,FortiGate可置放在地下室或配線櫃,FortiExtender天線則可掛在其它的地方。 

伴隨企業成長的平台 
當企業成長時,網路安全架構也會成長。為了協助這樣的轉變過程,Fortinet推出了兩款新的交換器設備,能擴充FortiGate平台的連結能力。FortiSwitch-224D-POE為一機架型產品,擁有24個(10/100/1000)連接埠和12個PoE埠,FortiSwitch-108D-POE則為桌上型產品,能提供10個(10//100/1000)連接埠和8個PoE埠。這些交換器能讓企業組織縝密地連結其它的IP設備,例如無線AP、IP電話和其它PoE裝置至網路上。 

12款新產品 
因應Fortinet新的Connected UTM平台,此次推出的12款新產品為: FortiGate/FortiWiFi-30D-POE、FortiGate/FortiWiFi-60D-POE、FortiGate/FortiWiFi- 90D-POE、FortiGate-280D-POE、FortiAP-221C、FortiAP-320C、FortiExtender- 100B、FortiSwitch-224D-POE和FortiSwitch-108D-POE。 

關於Fortinet (www.fortinet.com) 
Fortinet (NASDAQ: FTNT)協助用戶抵禦不斷演進的網路威脅,保護客戶的網路、使用者和資料。身為高效能網路安全的全球領導者,我們讓企業和政府能協同並整合各種單項的資安防護技術,而不必忍受拙劣的效能。和其它昂貴、缺乏彈性和效能低落的其它解決方案不同,Fortinet的解決方案能讓客戶在保護重要系統和內容資產的同時,也能擁抱新技術與商業契機。

 

]]>
2014-02-10
<![CDATA[Supermicro Efficiency Green IT]]> http://www.phitech.com.tw/news/index.php?news_id=535 高效能綠色運算領導品

]]>
2014-02-07
<![CDATA[Phitech 懇懋科技電子報 017期 新春賀喜,懇懋科技祝您馬年行大運! 教育訓練課程熱烈報名中!]]> http://www.phitech.com.tw/news/index.php?news_id=534

Phitech e-paper
懇懋科技電子報017

2014.02.06
最新活動
  
2014 Q1教育訓練課程,歡迎您報名參加!
Read more


焦點新聞

Prolexic 發佈2013 DDoS 十大攻擊趨勢

2014年行動裝置數量持續成長 勢將成為DDoS攻擊幫兇

Dialogic Wins CTI Forum and Editors Choice Awards for Mobile Video Solutions and Media Gateway Technology

Gartner 2013魔力象限報告:Riverbed 再次成為魔力象限應用效能監控產品領導者

Supermicro High Density Computing Technology

Supermicro TwinPro™ 解决方案 (2U TwinPro & 2U TwinPro2)


成功案例

某大型全球性金融服務銀行使用Riverbed Steelhead設備為其解決數據資料遺失的問題
  
懇懋科技 產品經理-David Huang
案例說明:這家銀行是全球最大的銀行之一,在全球100多個國家擁有超過兩億多個客戶。該公司的六大業務單元遍布於全球各地,擁有超過4000家分支機構,僱用員工超過200,000名。
挑戰:解決“數據資料遺失”問題,同時實施標準操作環境並確保任何地點都能擁有穩定的應用性能。


Rich Man專欄

金融電子商務系統個資保護探討
對於金融電子商務產業該如何因應個資法的要求,Richman來幫您一一解答:

Q1:關於使用者身分確認及保護機制該如何做呢?
Q2:個人資料顯示之隱碼機制的解決方案為何?
Q3:如何解決網際網路傳輸之安全加密機制?


教育訓練

類別
品牌
產品
主題
1
2
3
資通
Fortinet
FortiGateFortiAnalyzer
FortiGate FortiAnalyzer次世代防火牆分析管理課程
 
 
6()
FortiGate FortiAnalyzer次世代防火牆分析管理課程-台中
 
 
11()
FortiGate FortiAnalyzer次世代防火牆分析管理課程-高雄
 
 
25()
電信
Dialogic
HMP
HMP 多媒體應用開發平台技術課程
 
20()
 
XMS
XMS 多媒體應用開發平台技術課程
 
 
13()


懇懋科技分秒都給您最好的服務支援,更多趣事可連至


]]>
2014-02-06
<![CDATA[Phitech 懇懋科技電子報 016期 歡慶懇懋科技成立25週年「懇懋粉絲團打卡贈好禮」活動,每天都有不同驚喜要送給您,快來試試您的好手氣!]]> http://www.phitech.com.tw/news/index.php?news_id=533

Phitech e-paper
懇懋科技電子報016

2014.01.07
最新活動
  
歡慶懇懋科技成立25週年序曲「懇懋粉絲團打卡贈好禮」活動,每天都有不同驚喜要送給您,快來試試您的好手氣!
Read more


焦點新聞

Supermicro®2013年國際超級計算大會上推出針對 NVIDIA Tesla K40 GPU 加速器優化的功能強大的 4U 8X GPU SuperServer

Fortinet公佈20145大網路安全預測

懇懋科技結合惠普科技,掌握專業能力與雲端趨勢,打造新世代資安防護網

美超微針對NVIDIA GRID擴大節能VDI伺服器解決方案範圍

懇懋科技與應用效能優化及管理的領導者Riverbed 攜手開創台灣企業市場

Dialogic Earns Ready Now Award at WebRTC Conference & Expo for Showcasing Real-World Implementations


技術開講

高頻交易(HFT)世代來臨與因應
  
懇懋科技 技術部副總-Richard Chiang
Phitech 技術開講告訴您,高頻交易(HFT)中各項相關軟體、作業系統,主機平台及傳輸媒界等所扮演的重要角色,及如何經過嚴格的測試籂選!


Rich Man專欄

行動網路優化問題探討 Part 2

Q1:市面上解決行動網路頻寬優化的方案為何?
Q2:市面上解決行動網路頻寬優化的方案之問題為何?
Q3:次世代的行動網路頻寬網路優化方案為何?
Q4:次世代的行動網路頻寬網路優化方案的特點為何?
Q5:次世代的行動網路頻寬網路優化方案的好處為何?


懇懋科技分秒都給您最好的服務支援,更多趣事可連至


]]>
2014-02-06
<![CDATA[Prolexic 發佈2013 DDoS 十大攻擊趨勢]]> http://www.phitech.com.tw/news/index.php?news_id=530 全球分佈式拒絕服務 (DDoS) 防禦服務的領導者 Prolexic Technologies 今天公佈了其2013年十大攻擊趨勢。

Prolexic 總裁 Stuart Scholly 表示:「DDoS 攻擊在12月中都是出於動態變化中。惡意人士在2013年所採用的工具及其手法發生了顯著變化,這表明 DDoS 威脅在不斷轉變。」在這整個一年中,Prolexic Security Engineering & Response Team (PLXsert) 利用專有的技術和設備手機,從所有針對該公司全球客戶群發起的 DDoS 攻擊中收集了相關參數資訊。PLXsert 可以透過數位取證和攻擊後分析從全球視角縱觀日益惡化的 DDoS 威脅。

2013 DDoS 十大攻擊趨勢:

1. 針對 Prolexic 的 DDoS 工具數量持續增加

2013年較上年增加了32.43%的攻擊

2. DDoS 攻擊數量在2013年也在逐月增長。

在12個月中,10個月的攻擊數量較上年有所增長。

3. 規模更小、更隱秘和更多複雜的應用層攻擊

(第7層)攻擊數量增長約42%。

4. 高頻寬、高流量的基礎架構層

(第三和第四層)攻擊數量增長約30%

5. DNS、UDP 和 UDP 碎片堆積,以及字元產生

這成為2013年最為普遍採用的攻擊攜帶者。

6. SYN 和 ICMP 堆積

這是減少最為普遍的攻擊攜帶者

7. DDoS 平均攻擊規模繼續增長

Prolexic 可在100 Gbps 減少大量攻擊,並在 179 Gbps 減緩攻擊高峰。

8. 反彈放大式攻擊成為一種比較普遍的攻擊模式

9. 移動設備和應用開始加入 DDoS 攻擊活動中

10. 亞洲國家成為DDoS 攻擊的主要源頭

Scholly 表示:「各企業防禦繼續跟上日益變化的 DDoS 威脅的步伐,這在2014年非常重要。除了日益加強警惕和瞭解,各企業還需對從每家緩解服務供應商所獲取的服務進行驗證,以確保可以快速且有效地防禦最大規模的威脅。」

Prolexic 發佈了全新資訊圖,總結了2013年 DDoS 10大攻擊趨勢,敬請訪問:prolexic.com/2013-ddos-trends( http://bit.ly/19Jlqcy )。如欲瞭解當前 DDoS 威脅情況的詳情,請下載 Prolexic 的《2013年第四季度全球 DDoS 攻擊報告》( http://bit.ly/1mmS1pb ) 和《2013年第四季度 DDoS 攻擊報告》資訊圖 ( http://bit.ly/19JlxF7 )(上周發佈)。

訊息來源 Prolexic Technologies Photo: http://photos.prnasia.com/prnh/20140121/8521400348

文章出處: 鉅亨網 http://news.cnyes.com/Content/20140122/KIT351H5G23ZE.shtml

 

]]>
2014-01-27
<![CDATA[金融電子商務系統個資保護探討]]> http://www.phitech.com.tw/news/index.php?news_id=532 對於金融電子商務產業該如何因應個資法的要求,讓Richman來幫您一一解答:

[緣由]
主管機關:金融監督管理委員會
發布機關:金融監督管理委員會
發布日期:102.11.08
發布字號:金管法字第10200704150號 令
異動性質:訂定
施行狀態:自公(發)布日或溯及施行(實施)
主    旨:訂定「金融監督管理委員會指定非公務機關個人資料檔案安全維護辦法」。
法規名稱:金融監督管理委員會指定非公務機關個人資料檔案安全維護辦法 

[規範對象]
一、金融控股公司。
二、銀行業。
三、證券業。
四、期貨業。
五、保險業。
六、電子票證業。
七、其他經金融監督管理委員會(以下簡稱本會)公告之金融服務業。
八、本會主管之財團法人。

[第十條]
非公務機關提供電子商務服務系統,應採取下列資訊安全措施:
一、使用者身分確認及保護機制。
二、個人資料顯示之隱碼機制。
三、網際網路傳輸之安全加密機制。
四、應用系統於開發、上線、維護等各階段軟體驗證與確認程序。
五、個人資料檔案及資料庫之存取控制與保護監控措施。
六、防止外部網路入侵對策。
七、非法或異常使用行為之監控與因應機制。
前項所稱電子商務,係指透過網際網路進行有關商品或服務之廣告、行銷
、供應、訂購或遞送等各項商業交易活動。
第一項第六款、第七款所定措施,應定期演練及檢討改善。

Q1:關於使用者身分確認及保護機制該如何做呢?
A:企業員工在公司上班存取各項實體及虛擬設備有不同的識別方式,如AD帳號,Email帳號、門禁卡等等,要作好使用者身份確認需將以上各式識別資料作一關連,並記錄其所有操作過程,一旦建立此關連也可確保了識別資料組的完整及正確性,若日後有任何違反情事時,可立即告警。HP ArcSight IdentityView則是最佳的識別及記錄管理工具。

Q2:個人資料顯示之隱碼機制的解決方案為何?
A:個資的隱碼機制並不僅限於網站拜訪者,企業「DBA」與「AP 委外廠商/開發同仁」其實也是不需要看到「完整個資」就可完成其工作的,因此企業需要一個彈性的機制只讓該看的人看到完整資料,其它人員(即使是DBA)也不可以看見完整資料。可利用Informatica DDM來完成此一任務。


 

Q3:如何解決網際網路傳輸之安全加密機制?
A:為了解決網站HTTP 的網路安全,發展出許多加密、認證的機制。其中最常見的就是使用金鑰加密法的HTTP over SSL (Secure Socket Layer),即為HTTPS,市場上的應用程式伺服系統大都內建此一功能。但對於企業員工在外(如在家)欲存取公司資源或是
分公司間則應使用SSL VPN機制,示意圖如下所示:

但VPN Server的解決方案,通常需要對網路規劃配置作一個新的調整。若要在不變更既有系統的情況下,則可使用以下Riverbed Steelhead方式解決。

 

]]>
2014-01-27
<![CDATA[某大型全球性金融服務銀行使用Riverbed Steelhead設備為其解決”數據資料遺失”的問題]]> http://www.phitech.com.tw/news/index.php?news_id=531 這家銀行是全球最大的銀行之一,在全球100多個國家擁有超過兩億多個客戶。該公司的六大業務單元遍布於全球各地,擁有超過4000家分支機構,僱用員工超過200,000名。

挑戰:解決“數據資料遺失”問題,同時實施標準操作環境並確保任何地點都能擁有穩定的應用性能.

該銀行曾面臨各式各樣的分支機構IT問題,包括在性能和安全性等方面的顧慮。為應對這些挑戰,他們著手研究廣域網優化解決方案。

然而在該銀行測試廣域網優化應用加速產品期間,在將分支機構備份磁帶送出和從Iron Mountain取回途中發生了多起值得關注的遺失事件,使得測試關注重心發生了轉移。該銀行董事會直接發出命令:“請暫時放下​​分支機構重新建構設計並立即修正數據資料遺失問題。 ”修正遺失數據資料的問題已成為最優先執行的工作。

因此,IT人員設計出以下的嚴格標準要求,以確保廣域網路優化產品能夠有效地部署至其複雜的網路架構中:

1.解決方案必須能夠提高該銀行在全球範圍內使用的大量應用的速度,如果僅支援單一CIFS加速是不夠的。(該銀行的分支機構需要使用多種應用,包括Web應用、Exchange、備份等,這些應用均需提高速度。

2.解決方案的部署和操作都必須盡可能的簡單。繁瑣的設定配置和複雜的管理介面都不能滿足該公司在易管理性方面的要求。

3.解決方案必須具備優良的擴展性。假設,該銀行正考慮向2,500家分支機構部署並在未來推廣至全部4,000家分支機構,那麼解決方案必須證明擁有如此龐大的可擴展能力。

4.解決方案必須能夠流暢地部署至他們的現有環境,否則不予考慮。該銀行擁有一個高度複雜、不對稱路由的網路。

5.解決方案必須能夠取代部署分支機構伺服器來解決性能問題的一貫作法。

6.最後,解決方案必須支援和簡化分支機構內所有桌面電腦和筆記本電腦的銀行標準操作環境(SOE)維護。

在經過數次激烈的測試評選後,,“Riverbed是唯一一家能夠將他們的產品部署到我們複雜環境的供應商。”網路規劃師說。“我們選擇Riverbed是因為他們擁有領先的加速性能、卓越的易管理性及非常好的安全性 ”,另外,事實證明Riverbed Steelhead是消除分支機構磁帶備份工作的主要推動力。

 

典型使用Riverbed Steelhead效果:

  • Oracle每3分鐘進行一次數據資料傳輸

 

未採用Steelhead

採用Steelhead

資料傳輸總量

500MB

100MB

傳輸時間

15分鐘

3分鐘

 

  • 夜間透過NetApp SnapMirror Filer備份:

 

未採用Steelhead

採用Steelhead

資料傳輸總量

136GB

0.90GB

傳輸時間

22.65小時

3.43小時

優點:銀行能夠同時滿足安全性、性能和可靠性需求

實施基於廣域網路的備份

銀行的網絡規劃師立即開始測試Steelhead設備,看它們能夠為備份流程帶來怎樣的速度提升效果。Steelhead設備能夠提高在網路的備份性能,因此分支機構從此無需再使用磁帶備份。現在,分支機構伺服器可以完全透過廣域網路進行備份,所需時間是比在未部署Steelhead設備前縮減了許多,而且消除了分支機構對磁帶備份的依賴。在確定數據資料可靠且安全地儲存到數據中心後,即會將數據資料再備份至安全的數據中心環境中的磁帶。

“使用Steelhead設備後,為SnapMirror各方面性能帶來了30至300倍的加速效果。以前,要實現這樣的效果,我們有時候要投入OC192等級的頻寬”網路規劃師解釋說,“透過Steelhead設備,我們的廣域網路連接相等於實現了146倍的容量增長。這樣的性能,讓我們得以消除分支機構的磁帶備份工作。”

消除額外的數據中心

Steelhead設備還消除了建造一個成本達數百萬美元的區域數據中心的需要。銀行的伺服器架構團隊正在計劃建造一個成本達三百萬美元的區域數據中心,其用途是為東南亞分支架構提供可接受的性能服務。網路規劃師決定改為向現有澳大利亞分支機構送去一套Steelhead設備。無需做進一步的調整,他們的應用即時提高了10倍的速度,正好達到澳大利亞分支機構需要的性能水平。

網路規劃師引用了幾個數字”我們當前的記錄是透過T1(1.544Mbps)線路獲得66Mbps的通訊流量.”網路規劃師說,他還對這項解決方案的投資回報率作出如下的評論:”部署一個50,000萬元的廣域網路優化設備,便能讓我們避免建構一個成本達數百萬美元的數據中心.”,”其投資報酬率瞬間顯現.”,他繼續說道:”一般來說,我在任何情況下都偏向於雙供應商策略.但是這次,Riverbed可是全面超越其它競爭對手”

提供更佳的災難恢復策略

2005年卡特里娜颶風襲擊了新奧爾良,整個城市的機能停止運作,這次災難沈重地打擊了銀行.”我們在2006年發出了一個指示,研究是否能透過衛星鏈路對各種災難作出事先預防,例如:卡特里娜颶風.”網路規劃師說.“Riverbed對衛星傳輸的應用加速更加明顯,讓我們在這方面又節省了一筆資金.我們在256Kbps的頻寬上,對延遲達500毫秒的衛星鏈路上用Steelhead設備進行測試,測試結果非常理想.衛星功能配合Steelhead設備,讓我們即使處於最壞的情況,也能夠確保銀行的系統能夠正常提供服務-以投資報酬率來看,Steelhead毫無疑問的是最佳的選擇.”

總結:該銀行是全球十大銀行之一,在不斷擴展全球業務的同時,正面臨著多重的IT挑戰。他們最關注的是確保銀行客戶和營運等機密數據資料的安全。他們的數千家銀行分支機構都採用了使用磁帶的伺服器備份方法,導致在2004年和2005年出現了數起機密數據資料遺失的嚴重事故和尷尬場面。同時,IT人員希望實施更簡單的標準操作環境,確保應用性能,消除建造區域數據中心的需要,以及提供增強的災難恢復策略。透過Riverbed Steelhead設備,該銀行成功實現了上述所有的目標。

 

 

]]>
2014-01-27
<![CDATA[2014年行動裝置數量持續成長 勢將成為DDoS攻擊幫兇]]> http://www.phitech.com.tw/news/index.php?news_id=528 根據Prolexic Technologies表示,愈來愈多針對企業的分散式阻斷服務(DDoS)攻擊,開始來自於行動裝置。

美國DDoS防護公司透過其2013年第4季報告所發布的資料指出,行動應用軟體在這類攻擊中,會持續發揮更廣泛的作用。

該報告蒐集了對Prolexic客戶端加以攻擊的資料並顯示指出,某跨國金融服務公司淪為這類攻擊的受害者。該公司隨後的數位鑑識與攻擊特徵碼分析,偵測到AnDOSid的使用,其為具備發動HTTP POST洪泛攻擊能力的Android應用軟體。

該公司將這類攻擊的激增,視之為遊戲規則顛覆者,並將數量增加的原因歸因於可下載應用軟體的高可用性,以及毫不費力地就能讓使用者參與DDoS攻擊活動。該公司同時表示,在接下來的一年裡,預計會看到這類攻擊不斷增加的跡象。

Prolexic總裁Stuart Scholly指出,2014年諸如Low Orbit Ion Canon(LOIC)之類普遍用於DDoS攻擊的應用軟體,將會大量移植到行動平台上。

「透過行動應用軟體、惡意行為攻擊者可以更積極地參與精心策劃的DDoS攻擊活動。試想全球有多少行動裝置使用者,這無疑將構成重大的DDoS威脅,」他表示。

Scholly並指出,在對抗這類攻擊之際,行動裝置為該問題添加了另一層面的複雜性。這是因為行動網路對於超級代理的使用,以及在不妨礙合法流量下,對來源IP位址進行封鎖的困難性所致。

該報告指出,相較於2012年同期,2013年第4季對於Prolexic客戶端的整體DDoS攻擊量增加了26%。再者,該公司能加以減緩的這類攻擊最大量,約在179Gbps之譜。這類攻擊的主要目標仍然是基礎設施,光本季占比,便超過所有記錄攻擊的76%。

文章出處: 網路資訊 http://news.networkmagazine.com.tw/classification/security/2014/01/20/62853/

]]>
2014-01-22
<![CDATA[Dialogic Wins CTI Forum and Editor’s Choice Awards for Mobile Video Solutions and Media Gateway Technology]]> http://www.phitech.com.tw/news/index.php?news_id=527 Dialogic® PowerMedia™ XMS and BorderNet™ 2020 and Virtualized SBC Products Recognized in Two Award Categories

Parsippany, N.J. – January  13, 2014 – Dialogic Inc., the Network Fuel® company, today announced that it received two 2013 Editor’s Choice Awards from China’s CTI Forum for the third consecutive year. Dialogic was recognized in the Value Added Business Solutions category jointly for its WebRTC-ready PowerMedia™ XMS Media Server Software and its BorderNet™ 2020 product with integrated media gateway and SBC functionality.  And in the Product Innovation category, Dialogic won for its BorderNet™ Virtualized Session Border Controller, the industry’s first carrier class, virtualized SBC with native software transcoding.

PowerMedia XMS is a cloud-ready software media server that excels in rich media mixing and virtualization to transform smartphones and tablets into audio and video endpoints for calling and conferencing applications, with a unique benefit of being able to simultaneously stream video content into a multi-party conference.  PowerMedia XMS elevates what developers can design for their customers, in virtually any development environment, connecting to virtually any type of communications endpoint.

Continuing to build on its global recognition, PowerMedia XMS was awarded the American Technology Award in 2013 for telecommunications and also earned two significant awards at the recent WebRTC Conference & Expo in Santa Clara, Calif. A panel of industry experts evaluated more than a dozen WebRTC products and solutions and selected Dialogic for the Ready Now award.  In addition, attendees of the show also awarded Dialogic the Wednesday Audience Choice award.  As the only company to win two awards at this WebRTC event, Dialogic’s recognitions highlight the opportunity its PowerMedia XMS offers to developers and service providers as they create compelling new applications and deploy media rich services using WebRTC. 

“We are honored that for the third consecutive year CTI Forum’s editors have chosen to recognize Dialogic products,” said Eamonn Kearns, vice president of sales, Asia Pacific at Dialogic. “As voice and video markets become increasingly sophisticated, solution and service providers can look to Dialogic’s multimedia processing and deployment options to provide efficiency and innovation.”

About Dialogic

Dialogic, the Network Fuel® company, inspires the world’s leading service providers and application developers to elevate the performance of media-rich communications across advanced networks.  Our Intelligent Call Control solutions energize switching, signaling and bandwidth optimization for true any-to-any network connectivity. Our Rich Media Processing solutions supercharge the impact of WebRTC and Unified Communications for the most demanding applications. Forty-eight of the world’s top 50 mobile operators and nearly 3,000 developers rely on Dialogic to redefine the possible and exceed customer expectations.

For more information on Dialogic,please contact Phitech Corp.  www.phitech.com.tw 

 

]]>
2014-01-16
<![CDATA[Gartner 2013魔力象限報告:Riverbed 再次成為魔力象限應用效能監控產品領導者]]> http://www.phitech.com.tw/news/index.php?news_id=526 <2014年1月6日 舊金山> Riverbed(納斯達克股票代碼:RVBD)應用程式效能基礎設備領導者,宣布連續三次被Gartner評選為「魔力象限應用效能監測領導者」,儼然已成為應用效能監控管理解決方案的領導者。

Riverbed 資深副總裁兼總經理Paul Brady 表示: 「我們很自豪地再次被評選為應用效能管理(APM)市場的領導者,今日的雲端運算和應用程式環境已經變得更加複雜,SaaS與行動裝置的應用已普遍使用於每個地區的數個設備中。我們的客戶需要的是強大及智慧型的集中式應用監控和管理解決方案,要能夠分析和掌握如此複雜的網路環境及為企業提供可操控的資訊。

依據Gartner報告,應用程式效能監控的關鍵因素在於產品開發、品質保證、特性與擴展性等方面,以能滿足企業應用需求的效能為主。Riverbed 致力於提供應用效能監控管理解決方案,將市場領先的應用效能管理(APM)與具領先優勢的應用感知網路效能解決方案整合在一起,成為Riverbed Performance Management績效管理套件,可呈現終端使用者的應用體驗、端到端網路應用的可視性、監測和故障排除。

Riverbed是唯一的APM供應商,其績效管理解決方案提供了可視性、分析和洞察,使企業能夠利用IT的創新,從眾多的競爭對手中脫穎而出。Riverbed的績效管理解決方案能降低開發、部署和確保應用效能所需的時間和精力,在這應用程式驅動的世界裡,為快速應用程式生命週期的IT營運和開發團隊提供一個集中式效能管理,以改善廣域網路優化和應用交付控制器(ADC)的應用程式效能,促使提高關鍵業務應用的員工效率及生產力。

關於魔力象限

Gartner公司並不對在魔力象限中描述的任何廠商、產品或服務出具官方認可,也不建議技術用戶只選擇那些位於“領導者”象限裡的廠商。魔力象限僅僅是一種研究工具,並不是行動的具體指導。Gartner研究報告中僅包含Gartner研究機構的觀點,Gartner公司對該項研究不承擔任何明示或默示的擔保,包括適銷性或適用於某一特定用途的任何擔保。

 

關於Riverbed

Riverbed 是應用效能領域的領導者,為「位置無關運算」提供全面卓越的優化及管理解決方案。其「位置無關運算」平台使得用戶能夠將位置與距離轉化為競爭優勢,因為IT部門可以靈活地將應用與數據部署運行在最佳位置,同時確保理想的應用效能,持續的數據可用性,並即時監測和修復效能問題,保證終端用戶的體驗。Riverbed目前擁有超過24,000 家客戶,當中包括97%的財富百強企業,95%的福布斯全球百強企業。查詢更多內容請瀏覽www.riverbed.com。

 

資料來源: http://www.riverbed.com/about/news-articles/press-releases/Riverbed-Again-Recognized-in-Leaders-Quadrant-of-Gartner-Magic-Quadrant-for-Application-Performance-Monitoring.html

]]>
2014-01-16
<![CDATA[Supermicro High Density Computing Technology]]> http://www.phitech.com.tw/news/index.php?news_id=524 高密度、高效能、高效率和高成本效益

]]>
2014-01-13
<![CDATA[0121 Prolexic DDoS Solution Day歡迎您報名參加!]]> http://www.phitech.com.tw/news/index.php?news_id=525 DDoS攻擊手法越來越多變,造成的損害也愈來愈嚴重,

懇懋科技與Prolexic於1月21日(一) 13:30-16:00將共同舉辦DDoS Solution Workshop,

會中將分享最新的分散式阻斷服務攻擊與防禦之道,

敬邀您的參與~

]]>
2014-01-13
<![CDATA[2014 Q1教育訓練課程表,歡迎您報名!]]> http://www.phitech.com.tw/news/index.php?news_id=523 懇懋科技2014 Q1教育訓練報名表

 

懇懋科技與知名資安及網通語音大廠每季舉辦多場教育訓練課程.本季推出最受學員好評的次世代防火牆
分析管理與多媒體應用開發平台相關技術等課程,內容精彩,席位有限,未免向,請速報名參加!

<台北>

類別

品牌

產品

主題

1

2

3

資通

Fortinet

FortiGate與FortiAnalyzer

FortiGate 與FortiAnalyzer次世代防火牆

分析管理課程

 

 

6(四)

電信

Dialogic

HMP

HMP 多媒體應用開發平台技術課程

 

20(四)

 

XMS

XMS 多媒體應用開發平台技術課程

 

 

13(四)

<分公司>

類別

品牌

產品

主題

1

2

3

資通

Fortinet

FortiGate與FortiAnalyzer

FortiGate 與FortiAnalyzer次世代防火牆

分析管理課程-台中

 

 

11(二)

FortiGate 與FortiAnalyzer次世代防火牆

分析管理課程-高雄

 

 

25(二)

時間:14:00-17:00
地點:懇懋科技訓練中心 - 台北市松山區南京東路五段89號8F
                       - 台中市西屯區河南路二段262號11樓之9
                       - 高雄市苓雅區光華一路206號14樓之3

報名方式: marketing@phitech.com.tw  /  (02)2748-0099 #8989 翁小姐

報名表:

公司名稱

姓名

職稱

公司電話

手機

e-mail

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

]]>
2014-01-09
<![CDATA[Supermicro TwinPro™ 解决方案 (2U TwinPro™ & 2U TwinPro2™)]]> http://www.phitech.com.tw/news/index.php?news_id=522 Supermicro 於自家雙子星(Twin) 架構中再進演化出最新 TwinPro? 解決方案。其 2U TwinPro? 中,不管是儲存、網路 I/O、記憶體與處理器等均帶來無與倫比的吞吐性能與容量。對於採用 Supermicro 解決方案的您更是如虎添翼,以面對越來越嚴苛 IT 需求的挑戰。

Supermicro 2U TwinPro™ 與 2U TwinPro2™ 具備下列特點:

 -   16 DIMM 中提供高達 1TB DDR3 記憶體,最高可高達 1866MHZ 
 -   PCI-E 3.0 x16, PCI-E 3.0 x8 LP (2U TwinPro™) 等擴充插槽,且第 0 插槽於機器後端更具備
     易於添加擴充介面解決方案功能,例如 PCI-E SSD、雙 Port 內建 SFP+ 10GbE 網路卡或
     GPU/Xeon Phi 卡片等
 -   可選購 10GBase-T、FDR/QDR InfiniBand 或 Gigabit Ethernet 等各式網路介面
 -   每個節點最多可搭載 SAS3 (12Gb/s) * 8 與 SATA 2.5 * 4 5 支援熱插拔硬碟
 -   2U TwinPro™ 更進一步支援協同處理器架構
 -   IPMI 2.0 + KVM (獨立網路端口) 
 -   內建 SATA DOM 電源連接端口
 -   內建 TPM 1.2 連接端口 
 -   1280W/2000W 容錯白金級電源供應器

專門針對高階企業級伺服器、HPC 叢級架構、資料運算中心與雲端運算環境而最佳化。Supermicro TwinPro™ 解決方案以易於安裝、維護管理與穩定為設計理念,進而具備最高品質於最大容量等特性。 結合上述特點,能於資料數據中心有效降低總擁有權成本 (TCO),為您謀求最大的經濟效益與競爭的優勢。

]]>
2014-01-07
<![CDATA[行動網路優化問題探討 Part 2]]> http://www.phitech.com.tw/news/index.php?news_id=521 Q1:市面上解決行動網路頻寬優化的方案為何?

A:

目前市面上解決行動網路頻寬問題的解決方案都蠻獨立運作的,主要是以增加頻寬及改善核心網路為主,但因網路原先的設計是以語音服務為本,故將會引進大量複雜的管理技術來管理這些訊務流量。

底下以四種主要形式作說明

1.標準式 (Fast Dormancy, 3GPP Release 8)

  • 需要終端設置及核心網路一同升級
  • 可一次對一個應用程式所使用的信令量作優化,但無法多個應用程式同時使用無線通訊網路之使用量作減少

2.網路升級至4G LTE

  • 較高的建置成本
  • 需要較久的時間去佈建
  • 資料訊務的增長比LTE網路建設來得快

3.訊務調整

  • 缷載行動網路的訊務至其它網路如WiFi
  • 訊務調整的方式其實是將成本轉價至其它網路的建置
  • 研究顯示此一作法無法有效解決在忙時訊務擁塞的問題

4.傳輸優化

  • 目前並無法全面應用,主要在特定的服務類別如視頻串流及瀏覽器

 

Q2:市面上解決行動網路頻寬優化的方案之問題為何?

A:

承上所提的行動網路頻寬優化解決方案,可讓行動網路的頻寬使用獲得些許改善,但没有一個以點對點的思考方式處理此類問題,例如從終端用戶的使用行為,使用裝置及網路為改善依歸。我們需要的是一種解決方案,在毋需重要改寫各應用程式的前提下,同時可解決降低信令流量、訊務流量、延長手機待機時間等根本問題。

 

Q3:次世代的行動網路頻寬網路優化方案為何?

A:

次世代的行動網路頻寬網路優化方案需以點到點的思考方式,從用戶終端至行動網路至應用程式一併考量。主要採取的是優化用戶及行動網路間互相交握的流程,能以更有效率的方式進行,而非就單一內容,單一基地台,或單一用戶類別作為考量。

藉由在用戶終端及行動網路上的軟體佈建,可以優化終端與網路間的互動優化,並且可大幅降低在行動網路上的使用資源,如信令及頻寬,同時也能降低用戶端電池消耗的速度,應能減少用戶約40%原先連網的時間,卻不影響任何用戶使用行動服務的感覺。

利用監視行動應用程式對資料的要求,只允許應用程式在有新的更新時才真正傳送資料。現有著名應用程式如Facebook、Email、Twitter、Chat、Weather等等每天都會傳送大量的需求封包,導致網路的信令及頻寬資源被大量耗損。使用虛擬化代理及快取技術,可完全控制行動裝置與行動網路間的訊息交換,進行消除一切不必要的封包傳輸。

 

Q4:次世代的行動網路頻寬網路優化方案的特點為何?

A:

  • 依然保持且透通了原有的傳輸協定及應用程式
  • 毋需為此重寫任何既有應用程式
  • 毋需為此開發任何新的應用程式
  • 扮演行動裝置虛擬代理的角色,可適用在任何應用程式
  • 在行動業者無法控制用戶如何下載如何使用應用程式的前提下,有效降低網路信令、頻寬及裝置電池的使用量
  • 提供開發應用程式界面,讓行動業者可自行依特定客戶提供最佳量身定作方案
  • 支援所有的行動網路及相關技術

 

Q5:次世代的行動網路頻寬網路優化方案的好處為何?

A:

  • 可降低40%的信令用量及70%的資料訊務用量
  • 對網路擁塞可充分獲得控制
  • 以最小的投資成本可獲得最大的利益
  • 對終端用戶可提高服務品質及延長終端電池壽命
  • 對行動業者可提供
    • 更有彈性的頻寬管理方式
    • 容納更多更多樣的應用程式
    • 使創新的速度不會因為頻寬的限制而變慢
    • 創造新的商業模式來擴大行動數據營收
    • 追上行動數據爆量的腳步
    • 仍可持續保有良好服務品質的聲譽

 

 

參考資料: SEVEN Channel for Mobile Traffic Optimization, SEVEN Networks

]]>
2014-01-07
<![CDATA[高頻交易(HFT)世代來臨與因應]]> http://www.phitech.com.tw/news/index.php?news_id=520 Phitech 技術開講告訴您,高頻交易(HFT)中各項相關軟體、作業系統,主機平台及傳輸媒界等所扮演的重要角色,及如何經過嚴格的測試籂選!

]]>
2014-01-03
<![CDATA[Supermicro® Green Computing]]> http://www.phitech.com.tw/news/index.php?news_id=518 讓您花費的每一瓦電力/每一塊錢的投資,得到最高的運算效能

Supermicro® Green Computing 讓您花費的每一瓦電力/每一塊錢的投資,得到最高的運算效能

]]>
2013-12-26
<![CDATA[Supermicro®將在2013年國際超級計算大會上推出針對 NVIDIA Tesla K40 GPU 加速器優化的功能強大的 4U 8X GPU SuperServer]]> http://www.phitech.com.tw/news/index.php?news_id=516 全新的 SuperServer 擁有先進的散熱架構,獨立的 CPU/GPU 散熱區,將性能和可靠性提升到極致水準

美通社加州聖約瑟2013年11月18日電- 高性能、高能效伺服器、儲存技術和綠色計算領域的全球領導企業美超微電腦股份有限公司 (Super Micro Computer, Inc.)(NASDAQ: SMCI) 本周將在科羅拉多州丹佛的2013年國際超級計算大會(Supercomputing 2013,簡稱 SC13)上展示自己最新的高性能計算 (HPC) 解決方案。在 NVIDIA®推出 Tesla® K40 GPU加速器的同時,美超微推出了其全新的 4U 8X GPU SuperServer®,該伺服器支持新的和現有的主動式或被動式 GPU(高達 300W 的熱設計功率消耗),其先進的散熱架構在不同層次上分離出 CPU (高達150W 熱設計功率消耗X 2)和GPU (高達 300W 熱設計功率消耗X8 )散熱區,以便將性能和可靠性提高到極致。此外,美超微的 1U、2U 和 3U SuperServer、FatTwin、SuperWorkstation(超級工作站)和SuperBlade® 平臺也可以支援全新的 K40 GPU 加速器。這些高性能、高密度伺服器在每個系統中最多可支援20個 GPU 加速器,而向外擴展的超級集群 (Super Clusters) 則可提供大規模的並行處理能力,以加快要求最苛刻的計算密集型應用程式的進程。美超微的全新平臺擴大了業界最全面的伺服器、儲存、網路和伺服器管理解決方案家族的規模,這些解決方案經過優化可用於工程和科研、建模、模擬和高性能計算等超級計算應用。

美超微總裁兼首席執行官梁見後 (Charles Liang) 表示:「美超微的高性能計算伺服器和解決方案擁有卓越的性能、可擴展性和可靠性,這正是應對當代最複雜的挑戰所需要的。我們擁有廣泛的超級計算解決方案,例如 5x GPU 工作站、可容納6個 GPU 的 1U/2U 刀片伺服器、可容納8個 GPU 的 4U 刀片伺服器以及可容納30個 GPU 的 7U 刀片伺服器。我們的 GPU 平臺在同產業中是無與倫比的,可針對任何科學、工程或大資料分析應用進行優化,從而提供最好的配備。隨著全新的 4U 單節點、8個 GPU 伺服器和新的 2U TwinPro 平臺的問世,高性能計算社區可以打造出更加密集的計算集群,在儘量壓縮單位耗能、成本和空間的同時實現了最高的平行計算性能。」

NVIDIA Tesla 加速計算產品總經理 Sumit Gupta 表示:「Tesla K40 GPU 加速器在記憶體上提高了一倍,在性能上比目前最快的 CPU 高出10倍,能讓企業數據中心和高性能計算客戶解決其在工程和大數據分析上的最複雜的計算挑戰。在結合了美超微的高密度、可擴展系統後,全新的以 Kepler 為基礎的加速器既能表現出非凡的計算性能,又能實現最高的能效水準。」

Supermicro 本周將在 SC13 上展示的針對 GPU 加速器優化的全新伺服器解決方案包括:

  • 全新的 4U 8x GPU SuperServer® (SYS-4027GR-TR) –超高 GPU 密度,大規模並行處理能力,4U 外形係數。系統支援 8X NVIDIA Tesla K40、K20、K20X 或 K10主動或被動 GPU加速器(高達 300W 熱設計功率消耗),額外的標準高度和長度的2個 PCI-E 3.0 x8 and 1個 PCI-E 2.0 x4 插槽、雙英特爾®至強® E5-2600 v2 「Ivy Bridge」處理器(高達 150W 熱設計功率消耗)、支持24個 Reg. ECC DDR3 1600MHz DIMM(高達 768GB)、2個 10GbaseT 或 GbE 埠(帶有1個專用 IPMI 2.0 埠和24個2.5英寸熱插拔 SAS/SATA/SSD 托架。30英寸深主機殼提供冗余白金級高效 1600W 電源(最多4個)和先進的散熱架構,主機殼中間有兩排風扇和獨立的 CPU/GPU 散熱區。
  • 全新的 2U TwinPro™ (SYS-2027PR-DTR) / TwinPro2™ (SYS-2027PR-HTR) –美超微將其 2U Twin 架構的性能、靈活性和可擴展性提升到了新的水準,該架構擁有高效2節點 TwinPro 和高密度4節點 TwinPro2。每個節點支援雙英特爾®至強® E5-2600 v2 處理器。2節點 2U TwinPro 可容納英特爾至強 Phi™ 輔助處理器,每個節點支持兩個額外的擴展卡槽。為了實現最大的輸入/輸出,這些系統擁有更大記憶體、多達16個 DIMM 插槽、12Gb/s SAS 3.0 伺服器、經過 NVMe 優化的 PCI-E SSD 介面,額外的 PCI-E 擴展插槽、10Gb 乙太網介面和板上 QDR/FDR InfiniBand。
  • 1U SuperServer® (SYS-1027GR-TRT2) –支援3個 GPU、雙英特爾®至強® E5-2600 系列處理器(高達 130W 熱設計功率消耗),高達 512GB 記憶體、16個 DIMM 插槽和4個熱插拔2.5英寸 SATA3 硬碟托架。具有 1600W 白金級高能效(94%+)供電模組和智慧伺服器管理工具。
  • 1U SuperServer® (SYS-1027GR-TQFT) –支援 4個 GPU、雙英特爾®至強® E5-2600 系列處理器(高達 115W 熱設計功率消耗),高達 256GB 記憶體和4個熱插拔2.5英寸 SATA3 硬碟托架。具有 1800W 白金級高能效(94%+)供電模組和智慧伺服器管理工具。

2U SuperServer® (SYS-2027GR-TRFH) –支援6個 GPU、雙英特爾®至強® E5-2600 系列處理器(高達 130W 熱設計功率消耗),高達 256GB

]]>
2013-12-20
<![CDATA[Fortinet公佈2014年5大網路安全預測]]> http://www.phitech.com.tw/news/index.php?news_id=515 全球高效能網路安全領導廠商Fortinet® (NASDAQ: FTNT),其網路安全實驗室FortiGuard Labs,公佈了2014年須特別注意的5大網路安全預測。預期明年的網路安全趨勢包括:Android惡意軟體正轉移至工業控制系統、網路犯罪份子將決戰深網(Deep Web),以及會有更多針對Windows XP的攻擊。 

2014年五大安全預測 
1. Android惡意軟體擴展至工業控制系統和物聯網 
  隨著手機銷售量將於未來幾年趨緩,Android開發商正為Google作業系統尋找尚未開發的市場,包括平板電腦、可攜式遊戲機、穿戴裝置、家用自動化設備及工業控制系統(ICS/SCADA)。我們預計明年這些裝置將會出現首宗惡意軟體的案例,特別是內嵌的ICS/SCADA系統。儘管2014年未必會出現行動版的Stuxnet病毒,但這些能超越平凡簡訊詐騙的平台,將會吸引網絡犯罪份子,包括控制我們用電、冰箱溫度等等的新型家用自動化設備,有些設備甚至能透過遠端登入控制台來顯示或確認某段時間有誰在家。這勢必會為網路犯罪份子提供全新的邪念,例如何時及如何搜括某人的家。 

2. 征戰深網 (Deep Web) 
  美國聯邦調查局(FBI)在未來幾年將會擴大它的偵查範圍,相信會繼續介入Tor (onion router)洋蔥匿名深網,或是像MegaUpload這類私密檔案分享網站的稽查。自從第一個電腦病毒出現以來,貓抓老鼠的戲碼便一直上演,我們預期雖然對這類匿名服務的管控增加,但更新更強的版本還是會出現,而且更難以撼動或掃除。我們看到去年被FBI強制關站的MegaUpolad,一年後新的Mega便誕生,而且平台更為堅實。甫被關站的Silk Road,預計也可能在未來幾年捲土重來。 

3. 資安廠商營運透明化 
  今年九月,美國聯邦貿易委員會(FTC)處罰了一家銷售視訊監控技術的廠商,因為該公司在文件中告訴消費者他們的產品是安全的,然而證據顯示並非如此。這是FTC第一次處罰銷售每天連結網路和行動裝置產品的廠商,該公司被要求提出一些補救措施。明年,我們預期在網路安全的層級,會有更多的監管和責任的歸究。用戶不需再忍受「專屬安全強化的作業系統」這類行銷用語,如果涉及高度風險,廠商必須證明,否則將被追究責任。這會使廠商的供應鍊、更新檔管理,以及安全性開發生命周期(SDL; secure development lifecycle)都變得更加透明化。 

4. 針對Windows XP的攻撃將會增加 
  微軟將在2014年4月8日停止支援Windows XP,這意味新的漏洞將無法修復。根據NetMarketShare的調查顯示,截至2013年9月,全球仍有31.42%的電腦是執行Windows XP。Gartner則指出明年4月8日以後,預計超過15%的中大型企業仍至少有10%的Windows XP電腦。明年,我們預計手中握有零日攻撃漏洞的黑客,將等到4月8日之後再銷售以取得更高的價錢。因為鎖定高價銷售,這些漏洞將會被用於攻擊高價值企業和個人,而非供一般網路犯罪份子用來散佈大規模的病毒感染。 

5. 生物識别驗證將會增加 
  蘋果電腦在今年發佈的iPhone 5s中,採用了指紋辦識。儘管推出後幾天就被破解,但大眾開始討論雙重驗證的重要性,瞭解單一密碼驗證已經過時。因此,我們預計明年將會有行動設備製造商,將在其產品中採用第二種驗證方法,其他驗證方式也會陸續出現,例如虹膜和臉部辦識。 

關於FortiGuard Labs 
Fortinet威脅防護中心FortiGuard Labs,匯集佈建於全球的FortiGate®網路安全設備的威脅數據和趨勢。採用Fortinet線上安全服務FortiGuard Services自動更新產品的用戶,已能抵禦此報告中所提及的網路威脅。 

FortiGuard Services提供各種安全解決方案,包括防毒、入侵防護、網頁內容過濾和防垃圾郵件等,這些服務能協助抵禦來自應用層和網路層的威脅。FortiGuard Services由FortiGuard Labs持續更新,讓Fortinet能隨時提供多層次的安全資訊,針對新興網路威脅提供零日無時差的防護能力。採用FortiGuard服務的客戶,其FortiGate、FortiMail™與FortiClient™皆能自動接收更新檔案。 
 

關於Fortinet (www.fortinet.com) 
Fortinet (NASDAQ: FTNT)協助用戶抵禦不斷演進的網路威脅,保護客戶的網路、使用者和資料。身為高效能網路安全的全球領導者,我們讓企業和政府能協同並整合各種單項的資安防護技術,而不必忍受拙劣的效能。和其它昂貴、缺乏彈性和效能低落的其它解決方案不同,Fortinet的解決方案能讓客戶在保護重要系統和內容資產的同時,也能擁抱新技術與商業契機。

]]>
2013-12-17
<![CDATA[東京工業大學全球科學資訊中心取得 Green500 排名第一的 TSUBAME-KFC 超級電腦中的美超微® 1U 4x GPU SuperServer®]]> http://www.phitech.com.tw/news/index.php?news_id=513 TSUBAME-KFC 突破 4 GFLOPS/Watt 障礙,成為全球最高能效的超級電腦

美通社東京2013年12月3日電  高性能、高能效伺服器、儲存技術和綠色計算領域的全球領導廠商美超微電腦股份有限公司 (Super Micro Computer, Inc.)(納斯達克交易代碼:SMCI)為全球最高能效的超級電腦提供業界範圍最廣的高密度、高能效 HPC 伺服器解決方案。這些解決方案包括高密度計算 1U 4x GPU 和 4U 2節點 12x GPU FatTwin™ (SYS-F647G2-FT+) SuperServer 以及帶有經過氣流優化的獨立 CPU/GPU 散熱區並支持雙 150W CPU、8個 300W GPU、24個 DIMM 插槽和雙 10Gb 車載乙太網 (SYS-4027GR-TRT) 的新型 4U 架構創新解決方案。美超微高能效超級計算解決方案還提供各種配備選擇,以便適應 1U、2U、3U、4U/Tower、SuperBlade® 和 6U MicroBlade 平臺的任何功率消耗/性能應用。

美超微總裁兼首席執行官梁見後 (Charles Liang) 表示:「美超微很高興為全球綠色超級計算專案貢獻我們的高能效伺服器設計與技術專長。在 Green500 中排名第一的 TSUBAME-KFC 彰顯出我們的 1U 4 GPU SuperServer 在最大限度地提高計算密度和每瓦每平方英尺性能方面的作用。超級計算產業內的合作將產生世世代代的長遠影響。Green500 的認可激勵我們更進一步進行更高能效超級計算解決方案創新,以降低客戶的擁有權總成本,保護我們的地球母親。」

美超微與 NEC Japan、NVIDIA、東京工業大學全球科學資訊中心 (GSIC) 和 Green Revolution Cooling 一起慶祝在 Green500 最高能效超級電腦榜單上取得第一名的排名。松岡聰教授與東京工業大學研發的 TSUBAME-KFC 是一款超綠色的超級電腦,採用最新高性能高能效伺服器技術,旨在達到每瓦 4.5 GFLOPS 的破世界紀錄的性能/功率消耗效率。

美超微 1U GPU SuperServer® (SYS-1027GR-TQF) 配備

  • 2個英特爾 (Intel®) 至強 (Xeon®) E5-2600 v2 處理器
  • 4個 NVIDIA® Tesla® K20X GPU 加速器
  • 64GB DDR3-1600 SDRAM
  • 120GB SSD
  • FDR (56Gbps) InfiniBand

NEC IT 平臺部門總經理 Kazuaki Iwamoto 表示:「鑒於在全球,尤其對於日本而言,節能已成為人們日益關心的問題,我們在設計高性能計算解決方案時的主要目標是,在不犧牲性能的前提下,最大限度地降低能耗。TSUBAME-KFC 集尖端技術于一身,利用 NVIDIA 的高性能 GPU 加速器、美超微的高密度高能效伺服器平臺以及 Green Revolution Cooling 最創新的散熱和環保節能機架解決方案,來實現該目標。憑藉在 Green500 中第一名的排名,我們證明,超級計算不僅僅能實現原始性能,而且還能最大限度地提高空間和能源利用率。

東京工業大學專案負責人松岡聰教授表示:「我們很榮幸在 Green500 中獲得最高能效超級電腦第一名的排名,並為 TSUBAME-KFC 未來可能取得的成績而感到激動。這個項目的成功要感謝 NEC、NVIDIA、美超微和 Green Revolution Computing 的積極協作。在我們推動我們的下一代大數據 (Big Data) 和 National Exascale 項目發展的過程中,我們將共同展現出綠色超級計算之未來的可能性。

Green Revolution Cooling 首席執行官兼創始人 Christiaan Best 表示:「TSUBAME-KFC 彰顯出我們的 CarnotJet™ 浸液解決方案在顯著降低 HPC 裝置的散熱能耗方面的真正實力。在 Green500 的世界頂級超級電腦排名中取得第一名的成績,是對 NEC 及我們在此項目中的所有合作夥伴共同實現的性能、專業技術與精度水準的證明。現在,我們已與美超微建立起長期合作關係,希望不久的將來能利用他們即將推出的創新伺服器技術,帶來更高效的超級計算解決方案。」

Green500 的 Wu Feng 表示:「第14屆 Green500 榜單開創了多項‘第一’,所有這些‘第一’都涉及到 TSUBAME-KFC。首先,TSUBAME-KFC 是第一台突破了4 gigaflops/watt 障礙的超級電腦。其次,TSUBAME-KFC 在異構計算系統類別中一馬當先,包攬了 Green500 的前10名。第三,與往屆榜單相比,Green500 中的系統平均功率消耗出現榜單歷史上的首次下降,從而進一步提高了 Green500 的綠色性。像 TSUBAME-KFC 這樣的異構系統有助於榜單綠色性的提高。」

美超微 TSUBAME-KFC 資訊 – http://www.supermicro.com/products/nfo/Green500.cfm
美超微 GPU 優化超級計算解決方案 – http://www.supermicro.com/GPU
TSUBAME-KFC #1 Green500 排名 – http://www.green500.org/lists/green201311

]]>
2013-12-17
<![CDATA[懇懋科技結合惠普科技,掌握專業能力與雲端趨勢,打造新世代資安防護網]]> http://www.phitech.com.tw/news/index.php?news_id=512 iThome No.638 P13 報導 ”掌握專業能力與雲端趨勢,打造新世代資安防護網”

]]>
2013-12-17
<![CDATA[美超微針對NVIDIA GRID擴大節能VDI伺服器解決方案範圍]]> http://www.phitech.com.tw/news/index.php?news_id=510 加州聖約瑟2013年12月12日電 /美通社/ -- 高性能、高效率伺服器、儲存技術和綠色計算領域的全球領導廠商美超微電腦股份有限公司 (Super Micro Computer, Inc.) (NASDAQ: SMCI) 針對 NVIDIA(英偉達)GRID(TM) 圖形加速虛擬桌面和應用提供業內範圍最廣的優化後企業級 VDI(虛擬桌面基礎架構)伺服器解決方案。在高性能虛擬 GPU 技術支援伺服器端計算新時代到來的同時,選擇能夠帶來最優冷卻性能和功率消耗從而最大限度提升計算密度和整體可靠性的平 臺變得日益重要。美超微在工程設計領域的多年專業知識已經幫助創造了能夠在 1U、2U、4U/塔式、FatTwin(TM) 和 SuperBlade(R) 計算解決方案中提供種類最為豐富的靈活配置的高密度 GPU 伺服器平臺。該公司新的以 NVIDIA GRID 為基礎的解決方案可以利用這一點在大規模虛擬化環境中最大限度提升使用者密度,並帶來絕佳的用戶體驗。這些應用優化系統可以為知識型工作者和超級用戶帶來最大的生產力 (GRID K1),或者是為工程師和設計師帶來加速計算性能 (GRID K2)。美超微正在 www.supermicro.com/GRID_VDI 上為以 NVIDIA GRID 為基礎的特定 VDI 伺服器解決方案提供試用系統折扣,時間有限(截至2014年1月31日),售完為止*。支援 NVIDIA GRID K1/K2 的其它系統還包括新的 4U 8x GPU SuperServer(R) (SYS-4027GR-TR) 和 2x GPU SuperBlade(R) (SBI-7127RG-E( http://www.supermicro.com/products/superblade/module/SBI-7127RG-E.cfm )),它們為每 7U 20x GPUs 加 20x CPUs 提供支援。

美超微總裁兼首席執行官梁見後 (Charles Liang) 表示:「美超微可以為企業和雲端數據中心客戶提供最好、範圍最廣的性能優化型節能伺服器解決方案,從而幫助降低整個的總體擁有成本 (TCO) 和提高利潤率。當計算資源和應用從辦公室環境向數據中心遷移時,使用美超微系統 -- 像我們的高密度 1U 4x GPU SuperServer 或經過冷卻和資源優化的 4U FatTwin 的 IT 專家將會取得巨大成功。我們獲得 NVIDIA GRID 認證的多種平臺可以為各種規模的應用或虛擬化工作量進行具體的優化,確保企業能夠在投資後獲得每瓦、每美元、每平方英尺的最大收益。」

新的 NVIDIA GRID VDI 認證系統

1U SuperServers – 2個至強 (Xeon) E5-2680 V2 伺服器,16GB DDR3-1866,2個英特爾(R) (Intel(R)) 520 2.5英寸 240GB SATA 6Gb/s MLC SSD

  -- SYS-1027GR-TR2-NVK1 (1x K1)

  -- SYS-1027GR-TR2-NVK1 (1x K2)

  -- SYS-1027GR-TR2-2NVK1 (2x K1)

  -- SYS-1027GR-TR2-2NVK2 (2x K2)

 

2U SuperServers – 2個至強 E5-2680 V2 伺服器,16GB DDR3-1866,2個英特爾(R) 520 2.5英寸 240GB SATA 6Gb/s MLC SSD

  -- SYS-7047GR-TPRF-2NVK1 (2x K1)

  -- SYS-7047GR-TPRF-2NVK2 (2x K2)

  -- SYS-7047GR-TPRF-3NVK2 (3x K2)

 

4U/塔式伺服器 – 2個至強 E5-2680 V2 伺服器,16GB DDR3-1866,2個英特爾(R) 520 2.5英寸 240GB SATA 6Gb/s MLC SSD

  -- SYS-7047GR-TPRF-2NVK1 (2x K1)

  -- SYS-7047GR-TPRF-2NVK2 (2x K2)

  -- SYS-7047GR-TPRF-3NVK2 (3x K2)

 

4U 4節點 FatTwin(TM) SuperServers –(每個節點)2個至強 E5-2680 V2 伺服器,1個 K1 或 K2 GPU,16GB DDR3-1866,2個英特爾(R) 520 2.5英寸 240GB SATA 6Gb/s MLC SSD

  -- SYS-F627G2-FT+-NVK1 (4x K1)

  -- SYS-F627G2-FT+-NVK2 (4x K2)

 

*參訪 http://www.supermicro.com/GRID_VDI 可獲取關於美超微基於 NVIDIA GRID 的解決方案的完整資訊,以及關於時間專門限定的 GRID 系統試用機會的條款。

請在 Facebook( https://www.facebook.com/Supermicro ) and Twitter( http://twitter.com/Supermicro_SMCI ) 上關注美超微,瞭解其最新消息和公告。

 

美超微電腦股份有限公司簡介

領先的高性能、高效率伺服器技術創新企業美超微(R) (NASDAQ: SMCI) 是用於資料中心、雲端計算、企業 IT、Hadoop/大?据、高性能計算和嵌入式系統的先進伺服器 Building Block Solutions(R) 的全球首要供應商。美超微致力於透過其「We Keep IT Green(R)」計劃來保護環境,並且向客戶提供市面上最節能、最環保的解決方案。

文章出處:Yam News http://n.yam.com/prnw/fn/20131213/20131213980650.html

 

]]>
2013-12-13
<![CDATA[12/27(五) HP Enterprise Security - Next Generation Firewall 新一代防火牆發表會,參加就有機會得到iPhone 5S]]> http://www.phitech.com.tw/news/index.php?news_id=511 惠普科技 (HP) 軟體事業群資訊安全事業處,將於12/27 (五) 上午9:00-12:00 在大倉久和大飯店 3F 久和 II 廳 (台北市南京東路一段9號3F),舉辦「TippingPoint Next Generation Firewall 新世代防火牆攻防演練發表會」,歡迎您蒞臨參加,現場將有資安攻防演練Live Demo,讓您深入了解惠普如何提升企業的安全有效性與應用程式的可視性與掌握性。

親愛的業界先進您好: 

不斷演變的資安威脅對於隨處可見的網路和資料中心而言都是一項安全性風險。由於跨應用程式、裝置及資料的威脅媒介攻擊越來越複雜,企業與政府組織逐漸喪失網路的能見度和掌控性。對此,我們的客戶在重重資安維護的環境裡,非常重視提升組織內外的生產力,且不影響重要資料流失。 
HP TippingPoint 新一代防火牆 (NGFW) 可以讓客戶們重拾掌控權,並積極改善企業及政府組織的資安態勢,而不會影響網路的順暢。 這個新的產品系列是以備受肯定的 HP TippingPoint NGIPS引擎為開發基礎,提供可靠性、有效安全性、易用性以及應用程式的可視性和掌控, 以解決現今客戶們所經常面臨的進階式威脅。 
惠普資安智慧平台以 ArcSight、Fortify、Atalla 和 TippingPoint 等領導業界的產品為基礎,結合 HP 的最佳資訊安全研究及服務支援, 讓企業及政府機關能夠主動整合安全關聯性,深度分析應用程式安全,及運用網路層的防護機制。 
惠普現在將這些技術的可靠性深植新一代防火牆(NGFW)的核心,其開發基礎為創下 99.99999 %網路正常運作時間歷史紀錄的新一代 IPS 引擎。 
惠普科技(HP)軟體事業群資訊安全事業處,將於12/27 (五) 上午9:00-12:00大倉久和大飯店,舉辦「Next Generation Firewall 新一代防火牆發表會」,歡迎您蒞臨參加,深入了解惠普如何提升企業的安全有效性與應用程式的可視性與掌握性。 


活動資訊

活動日期:2013 年 12 月  27 (五)
活動時間:9:00 - 12:00 
活動地點:大倉久和大飯店3F 久和II廳 (台北市南京東路一段9號)

 

立即報名 


活動議程

2013 年 12 月27 日 (五)
 

08:30 - 09:00  Registration    

09:00 - 09:10  Opening  /  ESP Country Manager Alan Lee

09:10 - 10:40  Next Generation Firewall 產品介紹 Live Demo  /  ESP APJ TippingPoint Solution Specialist  Robin Shih

10:40 - 10:55  茶歇交流

10:55 - 11:45  ESP Product Update   /  ESP North Asia Pre-Sales Director Nicholas Hsiao 

11:45 - 12:00  結束 & 幸運抽獎

 

抽獎活動:iPhone 5S

(依財政部規定,機會中獎金額達2萬元(含以上者),中獎人需繳交10%稅金)

※主辦單位得保留議程變更及參加資格審核之權利。


 

]]>
2013-12-13
<![CDATA[Supermicro 資料中心PUE優化伺服器]]> http://www.phitech.com.tw/news/index.php?news_id=509 資料中心優化伺服器適用於高溫環境優化,讓系統可在0°C至47°C充分利用數據中心自然空氣冷卻環境。

]]>
2013-12-13
<![CDATA[Supermicro LP5-101077 第四組電腦及伺服器標採購指南]]> http://www.phitech.com.tw/news/index.php?news_id=508 完整的產品介紹及規格資訊,讓您更能快速掌握Supermicro產品的優勢及帶給您高成長的契機。

]]>
2013-12-10
<![CDATA[Riverbed市場最新動向:由廣域網優化擴展到應用效能全方位領域]]> http://www.phitech.com.tw/news/index.php?news_id=507 在台簽約懇懋科技成為Riverbed全線代理,致力提升企業IT架構效能及可視化管理

]]>
2013-12-10
<![CDATA[高頻交易(HFT)世代來臨與因應]]> http://www.phitech.com.tw/news/index.php?news_id=506 高頻交易(HFT)世代來臨與因應

技術部-Richard Chiang

一、HFT簡介

1.When

據報導[1],證券交易制度在今年(2013)七月有了新的撮合措施,將會陸續分三個階段減少每次撮合循環秒數,預計最快在明年底實施即時逐筆撮合,此舉將與世界先進國家接軌,同時也預告了台灣高頻交易(HFT,High Frequency Trading)世代的即將到來。
在過去的競價撮合制度中,在20秒內投資人只要將委託送出都可生效,但未來在逐筆撮合的新制度下,原本20秒撮合一次將變成即時撮合,每一筆委託交易送出後,證券交易交所就必須馬上進行即時撮合,因此投資人以往能在20秒內所做的各種策略操作將不復存在,而是要以新的思維及新的系統架構來因應未來的挑戰。

2.What

HFT主要是運用特定的電腦運算邏輯自動分析相關市場資訊並快速完成大量的交易,目前自動化交易量已佔全球交易量約略在40%到50%左右,而在美國本地更有大約400個高頻交易所,在每筆高頻交易賺取約30 cent的手續費,累積下來對具有高頻交易能力的劵商可產生相當可觀的營收。

進行高頻交易可有下營利策略[2]

  • 套利策略(arbitrage strategies):
    • 指數套利(index arbitrage)
    • 事件套利(event arbitrage)
    • 訊息套利( information arbitrage)
  •  配對交易(pairs trading)
  •  波動性交易(volatility trading):
    • 次序預期(order anticipation)
    • 動量發起(momentum ignition)
  •  短期統計套利(short-term statistical arbitrage)
  •  流動性偵測(liquidity detection)

3.Who

需提供證劵高頻交易服務的服務廠商可能包含有以下領域

  • 電子造市商(Market Maker)
  • 對沖基金(Hedge Fund)
  • 自營交易平臺(Proprietary Trading Firm)
  • 清算經紀人(Settlement Agent)

4.How

基本證劵交易流程以下圖所示,主要與HFT相關的系統有

  • 自動決策下單系統(Trading Decision Server )
  • 下單平台(Order Router)
  • 證交所收單撮合系統(Matching System)

各項相關軟體、作業系統,主機平台及傳輸媒界等皆在HFT扮演了重要角色,皆需要經過嚴格測試籂選。

 

二、HFT實務

以證劵下單自動化相互界接的角度出發,下圖表示了從下單決策系統至劵商交易平台至證交所撮合平台的路徑示意圖。劵商提供了相關的程式呼叫界面(API)給決策系統呼叫以完成自動接單,再經由FIX (or TMP)協定送至證交所撮合完成,並將撮合結果回報給決策系統。

以下則針對要完成高頻交易,所需各項元件的實務考量如下:

1.自動決策下單系統:

軟體設計應以高速計算效能為其主要考量,因此HPC(High Performance Computing)伺服器是主要的選項,利用GPU(Graphic Processor Unit)的強大運算能力或是其它平行運算的技術如海量資料(Big Data)分析,可在最短的時間計算出最佳的買賣點。其中瓶頸除了程式邏輯需最佳化外,硬碟讀寫的I/O速度影響甚巨,因此有人也需考量使用固態硬碟(SSD)及複雜事件處理(CEP,Complex Event Processing)技術,在資料收集不落地前直接在記憶體中即時統計分析好各項數據。美超微(Supermicro) HPC系列伺服器則是高速運算平台最佳選擇。

2.HFT下單路由伺服器:

此系統為證劵商收單及轉送至證交所撮合之重要平台,計算能力已非其主要考量,而是超低延遲(Latency)及超低延遲抖動(Jitter)為其真正與其它對手決勝關鍵,會影響到此關鍵因素的來源除了最佳化的收單轉送程式設計外,平台所使用的CPU、記憶體、網路卡皆扮演相當重要的關鍵角色。

因此下單路由伺服器選擇上應考量以下需求

  • 快速的CPU,Memory 運算效能
    • 對CPU及Memory做企業級的超頻
    • 快速分析資料及進行交易
    • 增加交易數量
    • 高CPU運算頻率可減少延遲時間(Latency)
  • 短暫的延遲時間 (Low Latency) /快速的反應時間(Response time)
    • 對PCI-e  bus 的超頻增加網卡的處理速度
    • 10G網卡特別針對降低延遲時間,而不是封包處理
  • 上述效能的穩定性(Low Jitter)
    • 順利完成每筆交易
    • 只要快競爭對手3%即可贏得交易

美超微(Supermicro) HyperSpeed系列伺服器可滿足以上基本需求,同時另具有以下特色:

  • 最佳效能
    • 企業等級硬體穩定加速CPU、Memory、PCIe卡
    • 支援最新Haswell的BIOS最佳化以達最高速度及最低延遲
  • 高可靠性
    • 為闗鍵即時交易量身定作
    • 特殊散熱方案可維持元作在27 ℃ 下運作
    • 提供獨立通道(Out-Of-Band)供外部管理系統硬體
    • 使用企業等級錯誤修正碼檢查(ECC)記憶體
  • 完整HFT解決方案
    • 嚴選主機各個元件
    • 10天不中斷系統燒機
    • BIOS 已預設為延遲(Latency)及抖動(Jitter)最佳化
    • 客戶僅需安裝軟體

美超微(Supermicro)早在Sandy Bridge為基底的 HFT系統低延遲效能就已領先市場,應用Ivy Bridge架構時更有革命性的突破,延遲(Latency)再降低15%,99%的交易延遲降低了77%, 延遲最大值降低了88% ;延遲抖動(Jitter)也大幅降低了94%。Ivy Bridge 基底的系統目前已經通過一百家以上的投資銀行商用HFT軟體校調及線上運作。

 

3.證交所撮合系統:

除了在即時撮合正式上線前需壓力測試確認符合大量即時撮合的要求外,為避免重蹈2010年5月6日美國因自動化交易發生股市閃電崩盤(Flash Crash)的事件,在系統設計及法規制定上建議可考量以下防範措施[3]

  1. 斷路機制(Circuit Breakers)
  2. 最小升降單位的制定(Minimum Tick - Size Policy)
  3. 申報演算策略內容(Notification of Algorithms)
  4. 賦予造市商義務(Imposing Market Maker Obligations)
  5. 委託單的最低停滯時間(Minimum Resting Times on Orders)
  6. 委託執行比率(Order-to-Execution Ratios)
  7. 決定者接受者定價(Maker - Taker Pricing)
  8. 定時集合競價(Periodic Call Auctions)

 

4.HFT下單傳輸:

為達成最低延遲的最大可能,建議應該將決策系統、下單路由伺服器放置與證交所撮合系統相同的IDC機房,以特別製作的高速延遲交換器相互連接,可達成最佳HFT效能。同時放置在IDC的伺服器單位密度,也是在選擇HFT伺服器上另一考量。

 

三、HFT決策系統開發考量

劵商選擇HFT決策系統平台是相當重要的,目前市面常見的主要平台有以可程式化閘陣列(FPGA,Field-programmable gate array)及直接以X86為基底開發兩種方式。

1.FPGA特點

  1. 主要利用特定應用積體電路 (ASIC) 與CPU架構的系統
  2. 需要使用低階機器語言(HDL,Hardware Description Language)進行系統開發,與使用標準流行的 C 和 C++ 程式設計在技能上有根本上的不同,而且在搭配其它數學運算時,又需使用其它語言如Cuda或OpenCL搭配,把結果傳送出去時又需要用C/C++撰寫,如此多種語言整合會喪失FPGA原本的優勢。
  3. 在移植既有程式交易系統至FPGA架構時,需要投入相當的人員、工具和時間。

2.X86特點

  1. Intel以滴答滴(Tick-Tock)模式每二年都有在晶片或微處理架構上交替有新架構問世,以提供更好的效能更低的延遲完成任務。
  2. 自從Sandy Bridge架構問世後,在CPU插座上引入了嵌入式I/O控制技術,可讓資料在CPU與網卡有直接溝通的管道,大幅改善內部傳輸延遲。
  3. 市場上獲得容易且較合乎經濟成本考量,可用一致性的語言開發系統。

四、Supermicro Hyperspeed平台

目前市面上以X86為主的HFT平台要屬Supermicro HyperSpeed系列為其中佼佼者,其設計具有以下特色:

  • 唯一企業等級硬體加速
    • CPU、Memory、 BIOS及主機板控制皆為最佳化以提供穩頻加速
    • 特殊校調BIOS可使主機以最穩定方式發揮最高效能
    • 特殊中斷管理可使抖動(Jitter)大幅降低
  • 最快的雙處理器伺服器
    • 目前為雙處理器及記憶體處理速度的領先者
  • 最低延遅/抖動的雙處理器HFT產品
    • 除主機本身加速,也搭配最穩定快速的PCIe網卡協同工作
  • 提供低延遲精調手冊
  • 系統冷卻設計
    • 可讓系統保持在27 ℃的常温下運行
    • 在HFT系統上,系統元件可比一般非超頻系統在更低温度運作,以保持其穩定性及高可靠度
  • 最佳化設計
    • BIOS智慧型調節技術,逐步調整系統時脈
    • BIOS自動恢復技術,可快速恢復系統至安全狀態
    • 輔助BIOS 獨立晶片處理超頻工作

全球已有許多一線銀行及高頻交易所經由長時間的各式測試,最後皆以Supermicro HPC及HyperSpeed伺服器作為其最佳高頻計算及交易平台,在此也誠摯邀請您一同共享HFT帶來的商機。

五、參考資料

  1. 證券交易三階段邁向逐筆撮合,楊惠芬, iThome
  2. 關於HFT的幾點認識,范辛亭,長江證劵
  3. 淺談高頻交易之發展與近況,王宏瑞,行政院金融監督管理委員會證券期貨局稽核
  4. 高頻交易的技術與設備,盛立金融軟件
  5. Super Scalability,Supermicro
]]>
2013-12-09
<![CDATA[懇懋科技與應用效能優化及管理的領導者Riverbed 攜手開創台灣企業市場]]> http://www.phitech.com.tw/news/index.php?news_id=505 為全球營運企業提供一個可視性管理、優化和整合IT架構平臺,以增加管理效能提升企業競爭力

 

【2013年11月28日‧台北訊】懇懋科技 (PHITECH) 宣布代理全球領導品牌Riverbed產品,Riverbed領先業界的解決方案除了網路優化及應用效能加速外,Riverbed 更提供一系列為企業IT基礎設施管理的工具,從而實現整合,協助全球營運企業以智慧的方式成功實施虛擬化、IT整合、雲端運算和災難恢復等戰略部署,幫助企業建構一個可視性管理、優化和整合其IT架構的平臺,進而符合業務所需的快速、靈活、動態IT架構。全球百大企業中70%以上採用Riverbed解決方案,提升IT管理效能,降低管理成本,使他們的IT基礎設施更快速、更有效率。

    現今許多行業利用網際網路的便利來服務客戶與進行交易處理,促使網路業務的急劇增長和雲端運算應用市場的商業模式形成,讓用戶透過瀏覽器或行動裝置,經過全球網路、雲端服務、行動或第三方供應商,進入您公司的廣域網路和多層次數據中心,在這高度複雜環境中,傳統的系統管理工具僅能關注本身的基礎設備元件,與發生在防火牆內的事件。即便這些獨立的解決方案能夠反映資料庫、網路和伺服器的營運效能,卻始終無法真實反映終端用戶和客戶的體驗,更無法揭露問題對業務所造成的影響。

    因此應用和用戶體驗便成為IT系統效能的核心價值,但IT部門所面臨的挑戰是,該如何平衡應用效能,並提供可靠及一致性的用戶體驗呢?任何應用派送元件所產生的問題都可能影響效能,如果沒有全面整合的效能管理解決方案,問題識別和處理就會變得困難。除此之外,IT團隊經常缺乏完善的工具、經驗和時間,無法將他們接收到的大量原始資料轉化成可執行的解決方案,為能加速問題的解決,企業必須針對不同職能的IT團隊提供相對應效能管理的解決方案。

    Riverbed應用效能優化及管理解決方案,提供全面性應用環境及IT基礎設施管理工具的可視性和可操作的洞察力,使其能夠隨時掌控應用效能、應用交易追蹤、且能夠快速順應新IT運算環境的轉變,如:Big Data、雲端運算和數據中心轉型的基礎設施等,以確保終端用戶的體驗,幫助實現應用程式的性能,提升IT的應用管理效能及協助員工效率。

Riverbed 應用效能優化及管理解決方案:

  • Steelhead® 廣域網路優化解決方案 - 優化網路傳輸速度、快速部署,整合所有的數據和應用程式,增加管理效能提升企業競爭力。
  • Riverbed Performance Management® 應用效能管理解決方案 - 有效監控、管理和故障排除應用程式的性能問題,為IT提供的可視性和可操作的洞察力,提升應用服務效能,降低管理成本。
  • Granite™ 儲存交付解決方案 - 整合和集中管理遠端伺服器和儲存,簡化數據保護。
  • Stingray™ 應用交付網路解決方案 - 業界唯一完整基於軟體的第7層應用交付控制器(ADC),完善的Web內容優化(WCO)和應用程式防火牆,使企業網站和雲端服務之間的工作負載平衡。
  • Whitewater® 雲端儲存解決方案 - 延展性高、降低成本,以不改變現有的數據保護和歸檔應用,資料自動備份至雲端儲存空間。

    懇懋科技總經理同時也身兼雲端安全聯盟 (CSA) 亞太區行銷總監詹茹惠表示:「網際網路、社群互動、雲端運算、行動上網與虛擬化等技術快速發展,使得各種創新服務和應用不斷推陳出新,網路流量呈現爆炸性的成長,以致用戶對於網路頻寬使用、效能應用的要求也產生了巨大的改變。Riverbed是Deloitte評比中,北美地區連續五年500大企業中發展最快速的一家科技公司,其解決方案以加速及提升應用效能為主,以確保最佳的最終用戶體驗,滿足關鍵業務需求。懇懋憑藉著在資通市場近二十年的經驗,已能夠快速發現市場的脈動及趨勢,以積極代理具高效能及市場競爭優勢的產品與經銷商共同合作,為用戶提供安全、可擴充、更快速的高效能應用效能解決方案。」

關於Riverbed

Riverbed 是應用效能領域的領導者,為「位置無關計算」提供全面卓越的優化及管理解決方案。其「位置無關計算」平台使得用戶能夠將位置與距離轉化為競爭優勢,因為IT 部門可以靈活地將應用與數據部署運行在最佳位置,同時確保理想的應用效能,持續的數據可用性,並即時監測和修復效能問題,保證終端用戶的體驗。Riverbed 目前擁有超過24,000 家客戶,當中包括97%的財富百強企業,95%的福布斯全球百強企業。查詢更多內容請瀏覽www.riverbed.com。

關於懇懋科技 Phitech Corporation

創立於1989年,為資訊安全與通訊服務供應商。具備卓越的技術與整合能力,擁有豐富的規劃建置經驗,在電信通訊、資訊安全、網路整合規劃等方面,擁有完整的解決方案及專業技術能力。懇懋代理國際知名的系統設備,具有專業的技術、堅強的研發團隊、與遍佈全省的經銷管道,提供客戶量身訂做的管理應用和最即時的服務。在電信業、政府單位、學校、金融及企業等單位,完成許多建置服務,獲得專業的信任,為客戶及合作夥伴,創造更多的商業契機!

有關產品與服務諮詢,請洽 懇懋科技:(02)2748-0099 www.phitech.com.tw

]]>
2013-12-02
<![CDATA[Dialogic Earns Ready Now Award at WebRTC Conference & Expo for Showcasing Real-World Implementations]]> http://www.phitech.com.tw/news/index.php?news_id=504 Parsippany, N.J. - Nov. 26, 2013 - Dialogic Inc., the Network Fuel™ company, today announced that it earned two awards at last week's WebRTC Conference & Expo in Santa Clara, Calif., where the company showcased its recently released PowerMedia XMS 2.1 software media server. A panel of industry experts evaluated more than a dozen WebRTC products and solutions and gave Dialogic the Ready Now award. In addition, attendees of the show also awarded Dialogic the Wednesday Audience Choice award. The only company to win two awards at the event, Dialogic's recognitions highlight the opportunity its PowerMedia XMS gives to developers and service providers as they work to create compelling new applications and deploy media rich services using WebRTC.

http://www.phitech.com.tw/news/img/news_img/images/Dialogic%20Earns%20Ready%20Now%20Award%20at%20WebRTC%20Conference%20%26%20Expo%20for%20Showcasing%20Real-World%20Implementations_Phitech%281%29.jpg

Brent Kelly, principal analyst at KelCor Research and a judge at WebRTC Expo, said, "Dialogic was chosen for the Ready Now award by the panel of judges, including myself, for its strong, fully functional demo that included multi-party conferencing across various devices and browsers. The live demonstration also illustrated advanced features required in both new and mature contact centers, including SIP interworking, video transcoding, recording and instant playback."

In a survey conducted earlier this year, Dialogic asked nearly 200 key decision-makers in the service provider and telecom application development communities to discuss the future of WebRTC. Nearly 87 percent of respondents to the 2013 WebRTC Impact Survey said the standard will be a significant part of their product roadmaps, and nearly half said they would deploy a WebRTC solution within the next year. Dialogic's PowerMedia XMS software media server plays a key role in that application delivery process and in the ongoing integration of WebRTC.

"Dialogic's customers are leading the industry in answering the call of WebRTC to create applications that were never before possible," said Andrew Goldberg, senior vice president of marketing and strategy for Dialogic. "The name of this award says it all; our solutions are ready now to help users move beyond the preliminary benefits of WebRTC and maximize an array of communications opportunities."

Dialogic's PowerMedia XMS software media server enhances communications applications by offering mixing of media-rich communications, rapid integration into communications infrastructure, seamless transition to virtualization and cloud delivery, telco-hardened reliability, and comprehensive WebRTC support. By offering standards-based media control interfaces and management capabilities on an award-winning platform, PowerMedia XMS 2.1 enables carriers and developers to more rapidly create and deploy telephony, conferencing and other value-added services (VAS).

 

WebRTC resources:

 

 

About Dialogic

Dialogic, the Network Fuel™ company, inspires the world's leading service providers and application developers to elevate the performance of media-rich communications across the most advanced networks. We boost the reliability of any-to-any network connections, supercharge the impact of applications and amplify the capacity of congested networks. Forty-eight of the world's top 50 mobile operators and nearly 3,000 application developers rely on Dialogic to redefine the possible and exceed user expectations.

 

 

]]>
2013-12-02
<![CDATA[Fortinet全球暨台灣資安調查報告:Y世代違反資安規定潛在可能升高]]> http://www.phitech.com.tw/news/index.php?news_id=502 Fortinet公佈一份全球性的網路資安調查報告,結果顯示Y世代族群違反公司資安規定的潛在可能性增加,包括攜帶自有設備,使用個人雲端硬碟或其它新科技,例如智慧手錶、Google眼鏡或連網汽車等等。該調查報告執行時間為2013年10月,總計來自20個國家的3,200位21~32歲受訪者,其中包含156位台灣受訪者。調查結果顯示可能會違反公司規定使用個人資訊設備的比例,增加42%,從去年的36%增加至今年的51% 。此外,調查結果也進一步闡釋哪些Y世代的科技設備已成為網路犯罪的受害者、他們的資安素養,以及將公司資產儲存在個人雲端帳號的普遍現象。

違反規定的趨勢激升
儘管有45%的受訪者正面看待雇主對自攜科技設備(BYOD ; bring your own devide)的管理規定,認為有助工作效能;但卻有51%的受訪者表示,他們可能會違反任何職場上不能使用自有設備的規定。違反這些能同時保護員工和雇主規定的傾向,似乎也反映在其它的個人科技設備使用行為上。36%因工作而使用個人雲端硬碟(例如:DropBox)的受訪者表示,他們會違反任何禁止使用的規定。至於其它新科技如Google眼鏡或智慧手錶,則幾乎有近半(48%)的受訪者表示可能會違反上班禁止攜帶的規定,台灣調查結果為43%。

穿戴科技將進入職場
問及有關穿戴科技如Google眼鏡和智慧手錶,何時會在職場上開始普及?有16%認為現在,33%認為價格降低之後;只有8%認為此項技術不會普及,台灣受訪者則沒有人認為穿戴科技不會廣為普及。

普遍使用個人雲端硬碟儲存公司機密資料
89%的受訪者都至少有一個雲端硬碟帳號,38%擁有DropBox;台灣則高達97%擁有雲端硬碟,42%擁有DropBox。在所有樣本中,70%(台灣為75%)的受訪者會將個人帳號用於工作目的,其中12%(台灣為10%)承認會用這些帳號儲存工作密碼、16%(台灣為9%)會儲存財務資料、22%(台灣為12%)會儲存個人資料如合約或企劃書,近三分之一(33%,台灣則為30%)則會儲存客戶資料。

將近三分之一(32%,台灣僅為18%)的雲端硬碟使用者完全信任雲端儲存個人資料的安全性,僅有6%(台灣為4%)認為不安全,不會使用它儲存任何資料。

資安素養確實需要
資安素養確實有需要,因為攻擊真實存在。在問及資訊設備是否曾遭入侵和所產生的影響時,超過59%(台灣為70%)的受訪者表示個人電腦或筆電曾遭攻擊,其中泰半不是降低生產力,就是造成個人或公司資料毀損。威脅攻擊在智慧型手機上較少見(僅有19%,台灣僅有15%),僅管樣本受訪者擁有智慧型手機的比例,比個人電腦和筆電還高,不過遭入侵的影響程度則稍高於個人電腦和筆電。同樣低的數字是曾遭受攻擊的平板電腦,同樣僅有19%,但產生的影響則較大,這些攻擊61%都會產生顯著的影響。

值得擔憂的是,14%的受訪者表示,自己攜帶的設備若因工作而遭攻擊入侵,他們並不會通知雇主,台灣則為16%。

這項調查的問卷設計,也檢視了對於不同型態安全威脅的認知程度,結果普遍顯示無知與知曉的兩個極端,介於兩者中間的則是稍微知道一點,平均為27%。這些問題詢問特定的威脅如APT、DDoS、殭屍網路和Pharming(網址嫁接)等,而完全不了解的高達52%。這意味著IT部門能進一步提供網路威脅和其影響的教育活動。

此項調查同時也顯示了BYOD和資安素養的直接關係,例如:愈有自攜科技設備習慣的受訪者,其對網路威脅的了解就愈多。對企業而言,在決定是否或何時導入使用規範,並配合風險警示教育時,這個發現可當作一個考量。

台灣Fortinet總經理陳鴻翔表示:「今年Fortinet資安調查所揭露的,正是企業組織在制定BYOD、雲端應用和未來各種連網技術資安規範所遭遇的問題。這項研究顯示當涉及企業資料的存放位置,以及如何被存取的問題時,資訊經理人所面對的更大挑戰。現今,資安情報的需求更勝以往,必須建置在網路層,才能以設備、使用的應用程式和位置,來管控使用者的行為。」

陳鴻翔進一步指出,「違反資安政策的可能性高的令人擔憂,Y世代的使用者非常容易成為網路犯罪的受害者。然而,正向來看,有高達88%的受訪者認為他們有必要去了解使用自有設備可能帶來的資安風險。教育員工了解網路威脅和其可能的影響,是另一個能確保企業資訊安全的方法。」 
 

文章出處:RUN PC http://www.runpc.com.tw/more_industrial_info.aspx

]]>
2013-11-19
<![CDATA[12/5 Riverbed Solution Symposium 2013]]> http://www.phitech.com.tw/news/index.php?news_id=500 面對複雜的網絡流量傳輸,如何使整體運作效能更有效率,以致組織與服務供應商對應用效能解決方案的需求也日益增加。該如何為我們的企業客戶和服務供應商用戶部署一個可靠性高且可管理全球性應用程式效能管理解決方案呢? 請跟著我們離開城市的高樓林立,一同徜徉在純淨自然的環境中,靜心感受Riverbed 為您帶來精彩的河床盛宴Riverbed Solution Symposium 2013。

  • 活動日期:2013年 12月 5日(星期四)。
  • 活動時間:10:00 – 16:30 。
  • 活動地點:馥蘭朵烏來渡假酒店 思鸝餐廳VIP (新北市烏來區堰堤三號)
  • 活動對象:經銷商夥伴
  • 活動聯絡人:02-2748-0099#8988 蔡小姐 marketing@phitech.com.tw

 

 

]]>
2013-11-19
<![CDATA[千呼萬喚始出來 金融業個資檔案安全辦法正式公告]]> http://www.phitech.com.tw/news/index.php?news_id=480 人力仲介業、不動產經紀業、多層次傳銷業與票據交換所之後,金管會也已於11/8正式公告「金融監督管理委員會指定非公務機關個人資料檔案安全維護辦法」,並於公佈日起施行。舉凡金控、銀行、證券、期貨、保險、電子票證、金融服務業、金管會主管之財團法人等受金管會管轄不同規模之非公務機關,均一體適用。

自從去(2012)年個資法上路後,許多企業便遲遲等待所屬主管機關發布個資管理辦法以便下一步因應動作,金管會的個資檔案安全維護計畫尤其備受矚目。從一開始銀行、證券、保險各自訂定個資檔案安全維護計畫(草案),經過一年多歷經多次版本修訂,到最後此一最終版本涵蓋所有金融業。其中幾項於後期版本新增的條文,值得特別注意:

  1. 重大個資外洩事故的通知:在第六條要求「非公務機關為因應個人資料之竊取、竄改、毀損、滅失或洩漏等安全事故,應訂定下列應變、通報及預防機制…(略)非公務機關遇有重大個人資料安全事故者,應即通報本會;其所研議之矯正預防措施,並應經公正、獨立且取得相關公認認證資格之專家,進行整體診斷及檢視。前項所稱重大個人資料安全事故,係指個人資料遭竊取、竄改、毀損、滅失或洩漏,將危及非公務機關正常營運或大量當事人權益之情形。」此項條文要求一旦發生「重大個人資料安全事故」將危及營運或影響大量當事人權益時,應通報金管會,然而卻未具體定義何謂「大量」當事人權益,如個資洩露筆數或所洩漏資料欄位等,企業對於何時該通報可能會有不同認知。
  2. 第十條,針對有提供電子商務服務系統者,應採取下列資訊安全措施,包括身分認證、個資隱碼、資料傳輸加密、應用系統軟體驗證、個資存取控制保護監控、防止外部入侵、異常行為監控等七項。
  3. 第十四條,各項個資保護機制、程序及措施應留存軌跡資料或相關證據,相關證據及記錄應至少留存五年,法令另有規定者不在此限。

原文網址: 千呼萬喚始出來 金融業個資檔案安全辦法正式公告,Information Security 資安人科技網 http://www.informationsecurity.com.tw/article/article_detail.aspx?aid=7698#ixzz2kUQbjimW

]]>
2013-11-13
<![CDATA[懇懋科技正式代理惠普科技企業資訊安全線產品, 提供全面性資安防護及管理解決方案]]> http://www.phitech.com.tw/news/index.php?news_id=356
        現今網路威脅益趨複雜、反覆不斷且難以事先預防。研究指出,隨著電腦運算應用範圍越來越寬廣,攻擊更易繞過網路安全控管機制,也帶來越來越多應用程式漏洞和駭客切入點,而惡意攻擊也變得更加頻繁和複雜,企業平均每天都有一次網路危害,平均每分鐘就有四次嘗試註冊是來自於外圍控制,顯示資安威脅數量與複雜度皆持續攀升。而且由於跨應用程式、裝置及資料的威脅媒介攻擊越來越複雜, 企業逐漸喪失網路的能見度和掌控性。

        為了因應這些問題,企業必須採取整合性更高的安全和風險管理方法。惠普科技企業資安解決方案(HP Enterprise Security Solutions) 提供即時的資安威脅防禦、自我修復技術及群眾外包(crowd-sourced) 的資安情報,協助企業打擊市場上的資安威脅,改善企業風險狀況,並加強自身資安保護能力:

  • HP TippingPoint Next-Generation Firewall (NGFW) 可以讓客戶們重拾網路維安掌控權,並積極改善企業組織的資安態勢,而不會影響網路的順暢。 這個新的產品系列是以備受肯定的 HP TippingPoint NGIPS引擎為開發基礎,提供可靠性、有效安全性、易用性以及應用程式的能見度和掌控,以解決現今客戶們所經常面臨的進階式威脅。
  • 惠普資安智慧平台以 ArcSight、Fortify、Atalla TippingPoint 等領導業界的產品為基礎,結合 HP 的最佳資訊安全研究及服務支援, 讓企業及政府機關能夠主動整合安全關聯性,深度分析應用程式安全,及運用網路層的防護機制。透過快速且即時的應用程式威脅監測,為企業資安營運團隊帶來更高的運作效率。

        懇懋科技總經理同時也身兼雲端安全聯盟 (CSA) 亞太區行銷總監詹茹惠表示:「懇懋耕耘資通市場近二十年,一直積極尋找並代理具高效能及市場競爭優勢的產品來滿足客戶在網路架構與資訊安全上的應用需求。惠普科技的資安產品具備高水準的專業技術,擁有各界公認的優異效能與相容性,確可為懇懋科技擴展台灣各產業之市場帶來相當大的助益。此外,懇懋遍及全省經銷夥伴與技術團隊,亦提供寬廣的服務覆蓋面及專業的產品技術服務能力。」

關於惠普科技
         惠普科技 (HP) 是安全及法規遵循解決方案的領導廠商,能協助現代企業降低其混合環境的安全風險,對抗技術先進的安全威脅。藉由領先市場的 HP ArcSight、HP TippingPoint 、HP Fortify 及HP Atalla 產品,惠普科技安全智慧平台以其獨特的優勢,提供先進的關聯性建立、應用程式保護及網路防護功能,確保現在的混合式 IT 基礎架構免於技術先進的網路安全威脅。

關於懇懋科技  Phitech Corporation
         創立於1989年,為資訊安全與通訊服務供應商。具備卓越的技術與整合能力,擁有豐富的規劃建置經驗,在電信通訊、資訊安全、網路整合規劃等方面,擁有完整的解決方案及專業技術能力。懇懋代理國際知名的系統設備,具有專業的技術、堅強的研發團隊、與遍佈全省的經銷管道,提供客戶量身訂做的管理應用和最即時的服務。在電信業、政府單位、學校、金融及企業等單位,完成許多建置服務,獲得專業的信任,為客戶及合作夥伴,創造更多的商業契機!
        有關產品與服務諮詢,請洽 懇懋科技:(02)2748-0099   www.phitech.com.tw


懇懋科技正式代理惠普科技企業資訊安全線產品
(左為 懇懋科技 總經理 詹茹惠,右為 惠普科技 資訊安全事業處 副總經理 李正為)






]]>
2013-11-07
<![CDATA[ 歡迎您報名參加 懇懋科技 11/06 資安防護大躍進 HP簽約暨產品說明會]]> http://www.phitech.com.tw/news/index.php?news_id=471 參加資安防護大躍進-HP ESP簽約暨產品說明會,您將有機會瞭解:
 
HP ArcSight Express:提供業界頂尖資料連結、日誌管理與使用者活動監測功能,協助企業更迅速偵測並防制資安威脅。
HP TippingPoint新一代防火牆 (NGFW):提供可靠性、有效性、安全性、易用性以及應用程式的可視性和掌控,以解決現今客戶們所經常面臨的進階式威脅。
歡迎立即報名!
 
活動時間:2013年11月6日(三) 13:30-16:30
活動地點:Franz & Friends 法藍瓷音樂餐廳  (台北市松山區八德路三段25號B1)
活動對象:經銷伙伴

 

洽詢報名:(02)2748-0099#8989 翁小姐 / marketing@phitech.com.tw

線上報名

 

 

 

 

 
 
]]>
2013-10-29
<![CDATA[HP Next-Generation Firewall擴大防禦網路威脅]]> http://www.phitech.com.tw/news/index.php?news_id=355
HP宣布推出全新HP TippingPoint Next-Generation Firewall (NGFW) 設備,以更進一步協助客戶防禦行動上網及雲端運算的威脅。HP擴充其網路安全產品系列組合,提供市場五款新產品,以協助企業在網路攻擊入侵滲透前能預先瓦解威脅。

隨著電腦運算應用範圍越來越寬廣,攻擊更易繞過網路安全控管機制,也帶來越來越多應用程序漏洞和切入點。而惡意攻擊也變得更加頻繁和複雜,企業平均每天都有一次網路危害,平均每分鐘有四次嘗試註冊是來自於外圍控制。(1)

HP台灣惠普資訊安全事業處副總經理李正為表示:「目前個人行動裝置蔚為主流,而工作場所和企業卻較少接入點網路控制,因此安全解決方案必須擴大保護範圍,不能只侷限周邊,而須在前線與對手交戰。 HP TippingPoint Next-Generation Firewall 是我們領先網路解決方案組合的自然延伸產品,協助我們可以阻止每一個控制點的進入以及在企業網路外的攻擊。」

新IT風格的新世代保護

隨著雲端,行動化和員工自帶設備 (BYOD) 技術的需求呈現爆炸性成長,不斷變化的工作環境所帶來的挑戰和風險,企業必須具備處理的能力。而這種「新風格的IT」需要深入整合IT解決方案,以在使用者互動層中防禦潛在安全威脅。HP TippingPoint NGFW專為應付以下這些趨勢所帶來的風險而設:

Cloud computing雲端運算帶來新的方式,能在企業和組織之外存取應用程序,如軟體就是服務 (SaaS) 和雲端儲存。HP TippingPoint的NGFW提供精密的應用程式控管和可視性,讓企業限制特定員工接取雲端文件傳輸應用程序,以保障智慧產權的存取。
Mobile computing行動運算造成企業對於廣泛應用程式可視性和控管的需求,無論使用者在何處存取網路。企業必須防禦潛在威脅或違反資安政策的員工透過行動裝置連接企業網路。HP TippingPoint的NGFW具備自動攔截惡意代碼可能秘密進入網路,在出口攔截能力,換言之,可以防止竊取敏感資料,送往已知的指揮和控制目的地。
BYOD 政策允許個人設備攜入工作場所,以保持員工的工作效率和向心力,然而,他們處於傳統IPS系統無法控管的邊緣。為了保護網路免受這些設備帶來的潛在威脅,企業必須控管到網路邊緣。HP TippingPoint的NGFW提供細膩應用策略控制,亦能管理受歡迎的消費性應用程式,如Facebook,Google和Twitter等等。
科林斯維爾社區學區技術總監Mike Kunz表示:「為達成能提供我們的行政人員和學生平等的教育機會的使命,我們能透過網路和行動工具得到充分保護,避免遭受惡意軟體和網路威脅。The HP TippingPoint Next-Generation Firewall提供我們安全的保障,更廣泛的網路可視性,能辨識網路潛在漏洞,並確保我們的最敏感資料受到安全保護。」

HP TippingPoint NGFW 設備系列

擴充HP業界領先的產品組合,HP TippingPoint 的NGFW目前提供五項產品選擇:

HP TippingPoint Next-Generation Firewall S1050F提供500Mbps流量 以及 250,000 同時連線數,適用於分支機構的網路安全佈署。
HP TippingPoint Next-Generation Firewall S3010F and 3020F提供1Gbps/2Gbps 流量以及 500,000/1,000,000同時連線數,適用於分支機構及校園網路安全佈署。
HP TippingPoint Next-Generation Firewall S8005F and S8010F提供5Gbps/10Gbps流量以及 10/20 百萬同時連線數,適用於核心網路及資料中心的網路安全佈署。
有效的網路安全需具備主動防禦入侵和網路可視性的能力,並能集中分析網路流量和用戶行為模式。利用相同的HP TippingPoint Security Management System (SMS),管理先進的HP TippingPoint Next-Generation Intrusion Prevention System (NGIPS),新系列防火牆設備從網路邊緣到資料中心均可以集中管理,以保護數據,應用程序和用戶安全。完整的產品組合還採用先進的HP TippingPoint DVLabs 的安全研究,以及Zero Day Initiative (ZDI) 與HP TippingPoint IP信譽服務,主動辨識最新威脅和著名的指揮和控制中心的攻擊。

上市時程

HP TippingPoint Next-Generation Firewall系列現已上市。



]]>
2013-10-22
<![CDATA[報告:2013年企業處理網路犯罪平均成本增加26%]]> http://www.phitech.com.tw/news/index.php?news_id=354
在去年(2012)的報告中,Ponemon曾預測,有鑒於相關安全技術的提升,未來幾年的網路犯罪成本應該會持平,不過2013年的報告證實了Ponemon的預測沒有成真。Ponemon在2013年的報告中同時修正了此預測,指出由於網路攻擊的複雜性不斷提升,因此短期內成本不會下降,而會繼續再成長一段時間。

Ponemon分析,整體來說,有越來越多的隱匿式攻擊出現,且攻擊次數更頻繁、複雜度更高,因而導致成本上升。以攻擊數量來說,平均每周的攻擊次數從102件增加至122件。另一方面,Ponemon表示,成本的上揚也反映了企業採取更多措施處理攻擊,以及花費更多的成本在蒐證分析上。

值得注意的是,網路攻擊的複雜性不僅增加了成本,也延長了處理時間。企業處理網路攻擊的平均時間從2012年的24天增加至32天。Ponemon表示,高度複雜的滲透式與目標式攻擊,讓企業需要花更多的時間回復,另一方面,企業為了符合相關法規,也必須採取更多處理步驟。

此外,報告也指出,企業透過安全智慧(security intelligence)解決方案,如安全訊息和事件管理(SIEM)、網路智慧系統,以及巨量資料(big data)分析,可以協助企業減輕網路攻擊帶來的影響,並有助於降低成本。

該報告的重要發現整理如下:

1.每一個組織花費在網路犯罪的年平均成本為1,156萬美元(範圍從130萬美元到5,800萬美元之間),比起2012年的890億美元增加了26%,相較於四年前更提升了78%。

2.解決網路攻擊的平均時間從2012年的24天增加至32天,在解決問題期間所耗費的成本,從約59.2萬元增加至103.6萬元,相當於問題處理期間每天花費的成本提升了55%。

3.平均每周的網路攻擊次數,從2012年的102次增加到122次。

4.在組織類別上,國防、金融服務、能源與公用事業組織所耗費的成本最高。
5.規模較小的組織,其每人平均網路攻擊成本比規模較大的組織顯著高出許多。

6. DoS攻擊、網頁攻擊,以及內部惡意人士攻擊為最主要的網路犯罪成本來源,占整體成本的55%。

7.網路犯罪成本可分為外部與內部引起。在外部因素中,資料竊取為企業帶來的損失最大,占整體外部成本的43%,其次為業務中斷或生產力損失,占36%。不過資料遺失成本比起2012年下降了2%,業務中斷則成長了18%。在內部成本中,回復和偵測所耗費的成本最高。



原文網址: 報告:2013年企業處理網路犯罪平均成本增加26%,Information Security 資安人科技網 http://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=7669#ixzz2hmOcIoOG]]>
2013-10-15
<![CDATA[Fortinet推出全球最快的資料中心防火牆]]> http://www.phitech.com.tw/news/index.php?news_id=353 全球高效能網路安全領導廠商Fortinet (NASDAQ: FTNT),今日宣佈推出最新一款網路防火牆設備,適用於企業資料中心、大型/雲端服務供應商,以及電信業者。全新的FortiGate-3700D,擁有4個40GbE(QSFP+)和28個10GbE(SFP+)連接埠,防火牆總處理能力可達160Gbps。FortiGate-3700D採用Fortinet最新的網路處理器NP6 ASIC晶片,效能領先同級產品,具備低延遲性,能為IPv4與IPv6提供同等效能。Fortinet為業界率先推出防火牆效能達100Gbps與配置40GbE連接埠於單一簡潔機體的網路安全公司,它重新定義了多項價格標準,包括:每gigabit安全防護的價格、每連接埠的價格、每gigabit消耗電力和空間。這些效能的增強,能為客戶降低資金與營運成本,同時提供最高效能與最低延遲性。

資料中心客戶需要速度
  研調公司Infonetics日前針對大型企業(超過1,000個雇員)進行了一項高速防火牆調查,這些企業皆已部署高階防火牆,其對於防火牆的定義是必須支援超過40Gbps的總處理能力。隨著更快速的網路技術不斷出現,促使企業必須考慮升級IT架構的每個組件,而新增防火牆高速連接埠(10GbE、40GbE,最後到100GbE)的需求,則被列為投資高速防火牆的首要考量。

  Infonetics的Jeff Wilson指出,「除了連接埠的速度之外,我們詢問受訪者他們所需的高階防火牆,必須支援多大的狀態檢測(stateful inspection)處理能力 ?超過80%需要總處理能力至少100Gbps的平台;最大型的企業則需要100Gbps至199Gbps。這意味著 :網路安全設備的處理效能必須配合,否則具備高速連接界面沒有任何意義。」

兼具彈性的FortiOS
  新的FortiGate-3700D採用業界最先進的網路安全作業系統FortiOS 5。FortiOS為專屬設計,安全強化的作業系統,為所有FortiGate網路安全平台的基礎。它適用於各種規模的企業架構,擁有多種安全防護模式。

  FortiOS 5能為資料中心提供彈性的部置模式,例如核心防火牆(core firewall),能提供非常高的效能和超低延遲性;或是作為內外區域中介的邊緣防火牆(edge firewall),並依不同信任層級採用不同的防火牆防護模式,包括:防火牆+VPN、防火牆+IPS、NGFW(新世代防火牆),以及先進威脅防護(ATP ; advanced threat protection)等。

資料中心網段規劃
  當用戶擴建或重新設計資料中心時,會將網段納入架構規劃中。網段規劃可能會依照邊界架構、服務、功能或法規要求,採實體或虛擬的方式來分割網路,以提供更好的安全服務層級協議(SLA ; service level agreement)。Fortinet能透過其虛擬網域(VDOM; virtual domain)的功能,提供實體、混合或虛擬的網路分段方式。

FortiASIC的優點
  FortiGate-3700D的特色在於它採用了最新的FortiASIC NP6處理器,它是由Fortinet專任的網路ASIC晶片專家自行研發設計。
Fortinet的ASIC網路處理器,採用傳統CPU搭配軟體的方式,能提供強大的效能優勢。這讓FortiGate高效能網路安全設備只需較小的簡潔機體設計,耗用較小的電量,卻仍能以平實的價格提供最佳的處理能力。

IPv6 Ready
  IPv6在全球的動能日益強勁,對於建置於網路邊緣的防火牆設備,能夠處理IPv6的流量如同IPv4一樣快速是非常重要的。此外,用戶經常需要網路位址轉譯(NAT46、NAT64和NAT66),它們也需要額外的處理能力。FortiASIC網路處理器讓FortiGate能提供同等的IPv6與IPv4處理和轉譯能力,消弭在其它安全產品常見的效能瓶頸。

高可用性
  高可用性對資料中心而言非常重要,如此才能維持應用服務層級協議。FortoOS 5提供多種高可用性(HA ; high availability)模式,例如雙主動模式 (Active-Active)、主備模式 (Active Passive)或虛擬叢集 (Virtual Cluster)。依不同的配置架構,容錯移轉(failover)的時間都在一秒之內,多種HA部署模式能與各種不同的資料中心架構緊密整合。

雲端管理
  Fortinet的FortiManager系列產品,無論是實體或虛擬管理設備,皆能提供單一的管理平台,協助大型資料中心和多承租戶的環境,輕鬆地管理和分析實體和虛擬的安全架構。FortiManager的集中化管理功能,讓安全管理人員能輕易管理數千台實體和虛擬設備。彈性的API界面,例如JSON和XML,能容許自動組態和配置設備。FortiAnalyzer系列產品則能提供集中化的記錄與報告功能,讓管理人員分析、報告和歸檔安全事件、網路流量、內容和訊息資料,以精確衡量是否符合政策規範。

  Fortinet創辦人、技術長暨工程副總裁謝華表示,「資料中心客戶向我們要求更高的防火牆處理能力和更快的連接埠,因為他們的資料中心採用40或100Gbps的交換網路架構。從今天推出的FortiGate-3700D開始,我們有積極的計劃進一步滿足這些需求。我們不僅提供所需的處理能力,顯見的成本優勢、簡潔的機體設計,以及低延遲性和高密度連接埠,都是目前業界所未見的。」
關於Fortinet (www.fortinet.com)

Fortinet (NASDAQ: FTNT)為UTM解決方案全球領導者與網路安全領導供應商。我們的產品與線上安全服務能提供全方位、整合與高效能的防護,不僅能抵禦不斷變化的安全威脅,並可同時簡化資訊安全架構。Fortinet的客戶為全球各型企業、服務供應商與政府單位,包括2012年財星全球100大企業中的多數。Fortinet的旗艦級產品FortiGate,能提供ASIC晶片的硬體加速效能,並整合多重的安全功能,能防護應用程式與網路的威脅。除了UTM設備,Fortinet擁有全方位的產品線,從端點防護、網路邊緣到核心,包括資料庫與應用程式安全產品。Fortinet總部位於加州Sunnyvale,在全球各地均設有分公司。


原文網址: Fortinet推出全球最快的資料中心防火牆,Information Security 資安人科技網 http://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=7662#ixzz2hfyc6WFt
]]>
2013-10-13
<![CDATA[HP激發企業重新檢視資安策略]]> http://www.phitech.com.tw/news/index.php?news_id=352 全新產品協助企業打擊駭客攻擊、管理風險並擴展防禦能力

【2013年10月1日,台北訊】HP今日宣布推出全新產品及服務,以協助企業打擊駭客攻擊、管理風險並擴展其安全防禦能力,進而能在與日俱增的漏洞威脅下,達成更完善的企業資安維護。

隨著網路攻擊事件日趨增長,去年度的 Forbes富比世全球二千大企業中,有92% 均發現過資安漏洞。(1) 這項成長數字是由於入侵者/駭客建立了複雜度更高、協同運作的產業鏈,並在市場上分享資料與先進的資料竊取工具。相關研究報告估計每年全球網路犯罪黑市的交易額達1,040億美元。(2)

不斷變遷的監管制度與法規需求將加重企業資安的負擔,根據估計,全球企業因為不合規定而為企業帶來的平均損失為1億3700萬美元。(2)此外,身處BYOD (Bring Your Own Device員工自帶私人設備上班) 時代,IT已無法掌握每個終端設備,導致入侵者有更多可攻擊的端點。

HP全新產品與服務讓企業能夠使用單一資安視野解決資安攻擊、處理危機,同時遵循法規。透過HP領導業界的資安研究與資安專家支援,這些全新產品及服務專能協助企業打擊市場上的資安威脅,改善企業風險狀況,並加強自身資安保護能力。

HP 台灣惠普的資訊安全事業處副總經理李正為表示:「現今企業所面臨的已不是單一攻擊者,而是組織嚴密、資金充裕的駭客市場。如果想成功對抗這些攻擊,企業就需要一位可信賴的好夥伴,要能提供端至端、先進的智慧型資安解決方案,來防止駭客攻擊。而業界目前只有HP能做到這一點。」


HP亞太暨日本地區的資訊安全服務事業總經理 Lawrence Ong表示:「當今企業的範圍已經不再僅限於自家辦公大樓,而是由廣泛的供應商生態系統以及可任意移動的設備構成。全球化網路的影響範圍更可說是擴及全世界。HP協助客戶減少危機並管理資料流量的複雜性,範圍涵蓋企業內外部,讓客戶得以專心致力於創新發展。」

透過新一代解決方案破解駭客攻擊
透過對威脅進行預防和即時檢測,HP資安方法論可從應用層到硬體、軟體介面來破壞威脅的生命週期。

全新升級HP產品組合能提供即時的資安威脅防禦、自我修復技術及群眾外包(crowd-sourced) 的資安情報:
HP Threat Central為業界首款基於社區 (community-sourced) 安全智慧平台,在打擊活耀的網路攻擊時,推動企業與企業間的即時自動化合作。

HP TippingPoint Next-Generation Firewall (NGFW) 藉由提供容易上手、可靠、效能卓越的產品,進而提高企業資安成效,並對每個應用程式進行了解與控制,進而協助客戶解抵禦隨雲端、行動網路及BYOD (員工自帶裝置上班) 而來的風險。

HP ArcSight與HP Fortify可提供以資料為導向的 (data-driven) 資安技術,其中包含HP ArcSight Application View、HP ArcSight Management Center、HP ArcSight Risk Insight及HP ArcSight Enterprise Security Manager (ESM) v6.5c ,這些技術可透過快速且即時的應用程式威脅監測,使企業資安營運團隊以更高效率運作。

HP SureStart為業界首創並且也是唯一的自我修復技術,它可於系統被攻擊或損壞時,將系統的基本輸入/ 輸出系統 (BIOS) 自動恢復到先前的安全狀態,為HP EliteBook客戶呈現具前瞻性的突破性科技。 該產品亦為HP BIOSphere的一部份,HP BIOSphere為一韌體生態系統,可使HP商用電腦實現自動化資料保護、卓越的可配置性與可管理性。

透過資安服務管理風險
隨著駭客市場的迅速發展,企業內部的資安團隊正面臨迅速、嚴重的資安威脅挑戰。

HP Managed Security Services (MSS) 提供專業知識和先進的資安情報,協助企業內部資安團隊加速威脅偵測、回應以及修復。透過HP MSS,客戶可以於11.8分鐘內偵測到威脅入侵,並於發現後的兩個小時內解決92%的重大問題(3)。HP MSS資安專家還具備全球與地區法律、法規和標準制定的專業知識,以協助企業改善整體風險狀況。

HP MSS 與HP Enterprise Services全新產品能協助企業改善資安狀況,管理規章制度所帶來的挑戰,並且降低風險:

• HP Supplier Security Compliance Solution能保護企業供應商網路的資訊流通。於發生資料外洩後,企業可對資料進行控管,進而盡可能地減少資金、商業機密和客戶信譽的損失。

•HP Distributed Denial of Services (DDoS) Protection Services採用領先業界的資安工具,HP MSS以及經驗豐富的資安分析師進行全年無休的資安事件偵測,協助企業監測DDoS和網路應用程式攻擊,並立即採取因應措施。因此,客戶得以減少系統當機和生產力降低所帶來的潛在損失。

透過全面性人才擴展企業能力
儘管企業不斷增加了網路安全上,然而資訊長 (CIOs) 及資訊安全長 (CISOs) 仍面臨發掘、留住並培育專業人才的挑戰。HP Enterprise Security擁有結合6.57億小時的相關經驗,提供企業豐富的專業知識,協助客戶擴展其資安能力並擴充現有人才資源。

全新HP Security Risk and Controls Advisory Service for Mobility協助客戶了解、辨識及實行有效資安策略,進而管理企業員工的自有裝置。

HP的年度企業安全活動 – HP Protect – 已於9月16日至19日在美國華盛頓舉行。

HP年度歐洲、中東及非洲客戶大會HP Discover將於12月10日至12日於西班牙巴塞隆納舉辦。


關於HP
HP 以科技開拓新視野,為個人用戶、企業、政府及社會作出具有深遠意義的貢獻。HP擁有最廣泛的科技產品,涵蓋列印、個人電腦、軟體、服務與 IT 基礎架構等相關技術,為全球客戶提供最豐富多元的解決方案。欲取得更多有關HP (紐約證交所上市代號:HPQ) 的資訊,請參閱 http://www.hp.com.tw。

(1) Ponemon Institute, “Enterprise Security Benchmark Survey,”2012年11月
(2) Ponemon Institute, “Mega Trends in Cyber Security Expert Opinion Study,”2013年5月
(3) HP內部研究:Average time from intrusion through HP acknowledgement, effective June 2013. Volume of incidents, global threat activity and quantity of monitored data logs may vary.

© 2013 Hewlett-Packard Asia Pacific Pte Ltd. 此處涵蓋之資訊如有變更,恕不另行通知。HP產品與服務之擔保,只限於此等產品與服務隨附之明確擔保聲明所載。此處之任何訊息,不應構成額外之擔保。HP將不承擔此處涵蓋之技術或編輯之錯誤或疏失之責任。

]]>
2013-10-08
<![CDATA[阿爾卡特朗訊在厄瓜多部署首座4G LTE網路]]> http://www.phitech.com.tw/news/index.php?news_id=351

阿爾卡特朗訊與CNT建立的新網路,將提升高速行動寬頻的容量,高達100 Mbps的下載速度及40 Mbps的上傳速度能提供一系列行動裝置的服務與應用,並幫助CNT為厄瓜多的廣大用戶提供增強型固網、行動及匯流服務,如高畫質影片串流。

CNT部署的阿爾卡特朗訊4G LTE解決方案將為瓜亞基爾、昆卡、馬查拉與洛哈等城市,以及厄瓜多太平洋沿岸與南部地區多數主要城市提供超高速寬頻網路,且並不影響現有2G與3G網路。

同時,該部署為厄瓜多首座4G LTE網路,將提供高達100 Mbps的速度,為用戶密集的金融、工業與住宅區提供進階服務與應用,並在學術和娛樂場所提供公用網路。4G LTE覆蓋範圍將擴展至先前高速寬頻尚未覆蓋或覆蓋不足的厄瓜多農村地區。

CNT此次將部署阿爾卡特朗訊4G LTE基地台與5620服務感知管理器(5620 SAM)。阿爾卡特朗訊與CNT在合約簽定前已於今年初在首都基多(Quito)的Amazonas與Estadio區進行成功的網路測試。

‧ CNT將採用阿爾卡特朗訊4G LTE解決方案以達成提高網路數據容量服務及提升全國覆蓋率的計畫,包括推出新服務如高畫質影音、線上遊戲、網真(telepresence)、數位學習(e-learning)與公共安全。

阿爾卡特朗訊表示,憑藉其全球領先的4G LTE技術,獲得超過40份商用部署合約,包括目前最大的兩座4G LTE網路、兩座部署中網路及全球超過40個試驗網路。

文章出處 : 鉅亨網 http://news.cnyes.com/Content/20131004/KHASTSIYBYMSM.shtml?c=us_stock]]>
2013-10-08
<![CDATA[New! Supermicro I/O Optimized Building Block Solutions]]> http://www.phitech.com.tw/news/index.php?news_id=350 New! Supermicro I/O Optimized Building Block Solutions. Ideal for Embedded Applications: Surveillance, Gateway, Caching and IPC. World's only 11 Slot PCI-E Motherboard/System!



]]>
2013-10-07
<![CDATA[Fortinet建議企業採行多層安全防護策略 阻絕DDoS攻擊]]> http://www.phitech.com.tw/news/index.php?news_id=349 Fortinet建議企業組織採行多層次網路安全防護策略,保護DNS伺服器與IT架構,以有效阻絕DDoS的攻擊,並進一步降低安全防護的成本。

過去多項研究報告皆指出,DDoS (Distributed Denial of Service ; 分散式阻斷服務攻擊)為最具威脅的網路攻擊。研調公司Stratecase的報告則指出,DDoS攻擊每年增加20%~45%,而針對應用程式攻擊的DDoS甚至成長率可達3位數。

另一項由Gartner所提出的報告,即明確指出2013年DDoS攻擊會有25%是針對應用程式。藉由洪水般地傳送指令給應用程式,造成CPU與記憶體的大量負載,來讓應用程式癱瘓而無法正常運作。

台灣Fortinet技術總監劉乙表示,「DDoS是駭客最常使用的一項工具,當他們採用多種技術的攻擊策略時,大多時候會是其中之一。DDoS攻擊模式的持續進化,預計將會對企業組織帶來壓力,最後不得不採行適當的策略來強化安全防護,進一步降低遭受攻擊的風險。」

劉乙進一步指出,如同其它的網路威脅一樣,DDoS攻擊亦將持續成長,未來也勢必更加猖獗。研究人員發現,DDoS攻擊不僅頻率會增加,頻寬和攻擊時間也會。例如十年前,50Gbps的攻擊一年只有幾次,現在則幾乎每星期都會發生。DDoS本質上的演變,會使企業做出改變,採行更積極的防護方式。

DDoS的防護策略,需著重在不干擾既有的重要服務。為達此目的,企業必須評估網路環境,制定因應計劃。同時,該計劃必須包含系統的備援與回復,以及如何儘快有效率地復原服務的方法。

Fortinet提供三個積極防護的簡單步驟:採行多層次的安全防護策略、保護DNS伺服器與其它重要IT架構,最後則是維持IT架構的可見度與掌控性:

採行多層次的安全防護策略:多層次的防護策略對阻絕DDoS攻擊至關重要,這需要一個本地端的解決方案,能專注於降低網路所有面向可能的風險。此解決方案必須能偵測假IP位址的入侵(Anti-spoofing),提供主機認證技術、特定封包與應用程式的檢查機制、狀態與通訊協定的驗證、黑/白名單,以及地理位置存取控制等等。

保護DNS伺服器:許多企業擁有自己的DNS伺服器,而它們通常是DDoS攻擊的首要目標。一旦DNS伺服器遭受攻擊,駭客就能輕易讓其Web服務停擺,造成服務被阻斷的狀態。目前市場上有許多的DNS防護解決方案可供選擇。

維持IT架構的可見度與掌控性:能精細掌控整個網路,並以視覺化的方式呈現,協助管理人員快速偵測出網路流量的異常與攻擊的發生。最佳的網路防護,是能夠持續自動地監控,並透過警示系統預警,當偵測到DDoS流量時啟動因應計劃。

目前台灣已有許多知名企業,在Fortinet的協助下強化了網路架構與因應計劃,能妥善地面對DDoS與其它的網路威脅。現今的IT管理人員必須能立即發現網路威脅的來源,降低攻擊帶來的衝擊,並且能儘速回復各種網路服務,讓企業能隨時隨地專注於主要業務的營運。 

文章來源: RUN PC http://www.runpc.com.tw/industrial_info.aspx?id=1009756
]]>
2013-10-02
<![CDATA[阿爾卡特朗訊提供西班牙Telecable用戶隨時使用任意裝置連接電視直播、隨選視訊與個人雲端錄影服務]]> http://www.phitech.com.tw/news/index.php?news_id=348
阿爾卡特朗訊的IP影音技術將使Telecable現有的機上盒付費電視服務擴展至更多元的連網裝置,如智慧型手機、平板電腦、智慧型電視與個人電腦。這將為Telecable客戶在連網裝置上提供許多新型服務,如Catch-Up TV,並能錄製及儲存喜愛的電視節目到雲端,以隨時隨地、透過任意裝置觀看。

重要訊息:

‧ Telecable正致力於將其連接至電視的機上盒付費電視服務的拓展至更多元的裝置(包括智慧型手機與平板電腦),以提供TV-anywhere服務。這將使該公司成為西班牙首家提供先進雲端個人影音錄製的有線電視營運商。

‧ 阿爾卡特朗訊的系統整合功能可確保Telecable及其用戶能順暢升級至IP影音的使用,包括諮詢、設計、整合、部署、配置、操作及維護。

‧ 該解決方案可將阿爾卡特朗訊的IP影音產品和其他獲選合作夥伴的創新產品與Telecable的現有設備無縫整合,其中包括兩大主要因素:雲端平台,由thePlatform的mpx影音管理系統與阿爾卡特朗訊的軟體模組構成,主要負責服務、用戶、交易與內容的管理。
IP影音頭端,負責時移(time-shifted)電視服務的處理,如Catch-Up TV與個人影音錄製。包括:

1.阿爾卡特朗訊的Velocix Origin數位媒體交付平台與Cloud DVR雲端數位錄影機,負責影音資源的錄製、儲存、發布與建置。

2. Harmonic設備,負責現場直播節目與影音點播的編碼和轉碼。

3. Verimatrix設備,負責數位版權管理與內容保護。

‧ Telecable用戶將能夠透過各種連網裝置享受多螢業者提供的電子節目指南(EPG)、搜尋、推薦與個人化功能等多種應用。

‧ Telecable將自2013年12月起逐步推出新服務。

‧ 該專案與阿爾卡特朗訊於2013年6月19日所公佈的「the Shift Plan」的核心策略一致,專注於IP平台並將其業務範圍擴展至有線電視領域。

Telecable執行長Alejandro Martinez-Peon表示:「阿爾卡特朗訊在IP領域,特別是部署端到端影音解決方案的豐富經驗是我們選擇其作為技術合作夥伴的主要原因。我們期待與阿爾卡特朗訊合作提供用戶TV-anywhere等雲端創新服務。」

阿爾卡特朗訊西班牙區總裁Roque Lozano表示:「我們領先的IP影音技術與專業的視訊整合能力,將幫助客戶如Telecable提供差異化服務,並整合其現有資產及已安裝設備以降低成本。」

關於阿爾卡特朗訊

作為全球通訊領域的領導者,阿爾卡特朗訊為全世界服務供應商及其客戶、企業與機構提供IP與雲端網路以及超高速寬頻固定與無線接取等產品與技術創新。

阿爾卡特朗訊旗下的貝爾實驗室,是全世界最頂級的研創機構之一,其無數的創新成果不僅驅動阿爾卡特朗訊實現從語音電話到資料、影音與資訊等高速數位技術的產業轉型,更引領著通訊行業的發展。阿爾卡特朗訊的創新技術為社會發展所作出的積極貢獻已獲得各大國際機構的普遍認可。2012年,阿爾卡特朗訊連續第二年入圍湯森路透(Thomson Reuters)「全球百強創新機構」(Top 100 Global Innovators)以及麻省理工學院技術評論(MIT Technology Review)「全球50大最具創新力企業」(World’s Most Innovative Companies)。同年,阿爾卡特朗訊還成為道瓊永續指數(DJSI)評級中的技術超群領導者(Technology Supersector Leader)。阿爾卡特朗訊以實現互聯世界的無限潛能為己任,透過持續創新,致力於提供更具永續性、更經濟、更便利的通訊服務。

阿爾卡特朗訊在巴黎證交所與紐約證交所上市,2012年總收益達到144億歐元。公司總部設在法國,執行辦公室設在巴黎。

更多資訊,請造訪阿爾卡特朗訊的網站:http://www.alcatel-lucent.com

資料來源:中央通訊社 http://www.cna.com.tw/postwrite/Detail/134177.aspx#.UkqI_dKBlmM

]]>
2013-10-01