Fortinet Enhances Its Single-Vendor SASE Solution With New Capabilities To Support Work-From-Anywhere - Mid-East.Info


(MENAFN- Mid-East.Info)

SUNNYVALE, Calif.,

John Maddison, EVP of Products and CMO, Fortinet

“In today's work-from-anywhere world where users are on and off the network accessing distributed applications, Fortinet empowers organizations to consistently apply enterprise-grade security across all edges. New updates to FortiSASE enhance our ability to extend FortiGuard Security Services across the SD-WAN edge and cloud edge.

Our commitment to continuously improving what is already one of the leading single-vendor SASE solutions on the market is why we're seeing huge customer adoption and trust in Fortinet to support their SASE journey.”

News Summary:

Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced several enhancements to FortiSASE, Fortinet's single-vendor SASE solution, to enable additional deployment flexibility and new secure access capabilities for digital resources across private applications, SaaS, and the internet.

Single-Vendor SASE Secures Today's Hybrid Workforce:

Today, the majority of organizations-55% of respondents to a recent Fortinet work-from-anywhere survey-support hybrid workforces, which means most CIOs are tasked with the challenge of securing users as they move from home to office and during travel. When using solutions that aren't integrated across on-premises and in the cloud, consistent security for all users is near impossible. And the larger and more distributed the network, the more pervasive these issues can be. Providing consistent security to a global hybrid workforce working both on-premises and off requires a single-vendor SASE approach.

What's new?

Furthering Fortinet's commitment to delivering a comprehensive SASE solution that extends the convergence of networking and security from the edge to remote users, Fortinet is announcing enhancements to FortiSASE, including:

FortiGate Secure Edge Integration Enhancements: With the existing FortiGate Secure Edge integration, Fortinet Secure SD-WAN customers benefit from the flexibility to perform security on-premises (via FortiGate) or in the cloud (via FortiSASE). New enhancements to this FortiGate Secure Edge integration give teams even more granular control and flexibility to choose when to perform security on-premises or in the cloud to optimize user experience. This enhancement will particularly benefit organizations with a hybrid workforce and better ensure consistent security no matter where users are located.

Secure Access Enhancements: Further enhancements have been made to all three key FortiSASE use cases to secure access for users to and from the internet, privately hosted applications, and SaaS applications.

  • Secure Internet Access: FortiSASE has been further enhanced with improved performance and infrastructure scalability and dedicated public IP support. The enhanced geolocation-based experience enables access to custom services based on a user's location.
  • Secure Private Access: FortiSASE now offers expanded Secure SD-WAN hub connectivity to support even larger global hybrid networks with seamless on-premises integration, providing remote users secure access to corporate applications.
  • Secure SaaS Access: FortiSASE has been enhanced with cloud access security broker (CASB) innovations that expand application coverage and provide deeper control of SaaS application behavior and the ability to restrict tenants' access control.

FortiSASE Enables Enterprise-Grade Security, Everywhere

Designed to provide consistent security for users anywhere, FortiSASE converges cloud-delivered security-including secure web gateway (SWG), universal zero-trust network access (ZTNA), next-generation dual-mode CASB, and Firewall-as-a-Service (FWaaS)-and networking (Secure SD-WAN). Powered by a single operating system (FortiOS), FortiGuard AI-powered security services, and a unified FortiClient agent, FortiSASE helps improve efficiency and delivers consistent security everywhere.

About Fortinet:

Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet's elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

MENAFN29032023005446012082ID1105893547


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.