1Tbps FIREWALL - Network Unlimited · 4-year Market Trend based on IDC Trader Report 25% 20% 15%...

12
Q3 2014 1Tbps FIREWALL

Transcript of 1Tbps FIREWALL - Network Unlimited · 4-year Market Trend based on IDC Trader Report 25% 20% 15%...

Q3 2014

1Tbps FIREWALL

Fortinet was founded in 2000 by

Ken Xie, the visionary founder

and former President and CEO of

NetScreen. A strong and seasoned

management team with deep

experience in network security leads

the company today.

Year Founded: Nov 2000

First Product Release: May 2002

Fortinet IPO: Nov 2009 NASDAQ: FTNT

Headquarters Sunnyvale, California

Number of Employees: 2,500+

FY 2013 Revenue: $615M Q2 2014 Revenue: $184M $911M cash and no debt

Profitable

Units Shipped to Date: 1.6+ Million

Customers: 200,000+ customers

Patents: 163 patents issued

133 patents pending

Overview Fortinet’s mission is to deliver the most innovative, highest performing

network security platform to secure and simplify your IT infrastructure.

• We are a leading global provider of network security appliances for

carriers, data centers, enterprises and distributed offices. 

• Because of constant innovation of our custom ASICs, hardware systems,

network software, management capabilities and security research, we

have a large, rapidly growing and highly satisfied customer base and

have consistently grown revenue and market share over our history.

2000

FortinetFounded

2002

Began GlobalSales

2003

FortiManager

2004 2005

FortiOS 3.0

2009

FortiOS 4.0

2006

FortiWiFi

2010

FortiAP (WiFi)

2012

FortiOS 5.0 & SoC2

2013

1st 40GbE Port Security Appliance

FortiASIC NP6

FortiSandBox

FortiGate & FortiOS 1.0

1st FortiASIC CP

Named WWUTM Leader

FG-5000 (ATCA)

1st FortiASIC NP

1st FortiASICSoC

IPO1M UnitsShipped

2014

New HQ

1 Tbps Firewall

AWS UtilitySupport

FortiOS 2.0

2003 2013

$615M

Revenue

$13M

2

Operations G&A

R&D

Service & Support

Sales & Marketing

Employees by Function

APAC

Americas

EMEA

Revenue by Region

Canada

EMEA ROW

China

USA

Employee Cost by Region

* FortiGate Billings Data

FortiGate Segmentation

Mid-Level AppliancesEnterprise NGFW or Data Center FW

Entry-Level AppliancesDistributed Enterprise orSmall Business UTM

High-End AppliancesEnterprise NGFW or Data Center FW or Telco

Rank Company Market Share (%)

1 Cisco/SourceFire 17.5

2 Check Point 12.8

3 7.1

4 Palo Alto Networks 6.7

5 Juniper 6.0

Market Size $9 Billion

Japan

Gaining Share in a Growing MarketFortinet is the 3rd largest network security appliance vendor and growing quickly, according to IDC*.

2012 2017

14

12

10

8

6

4

2

0

Mar

ket S

ize

- $B

$11B

$13B

$2.7B

Firewall

$5.2B

ATP

WOC

SWG

IPS

UTM/NGFW

VPN

2012

14

12

10

8

6

4

2

0

Mar

ket S

ize

- $B

$11B

$13B

Network Security Market**

$2.7B

Firewall

$5.2B

ATP

WOC

SWG

IPS

UTM/NGFW

VPN

FW

Fortinet is a major player in the fastest growing market segment

Fortinet Q2 2014 billings growth: 33%

(1) IDC Worldwide Security Appliances Tracker, March 2014 (market share based on factory revenue)

4-year Market Trend based on IDC Trader Report

25%

20%

15%

10%

5%

0%2010 2011 2012 2013

*Source: Q1 2014 IDC Worldwide Security Appliances Tracker Report, and past tracker reports.

**Source: IDC Market Forecasts (except ATP, which is a Fortinet estimate.

Fortinet is a major player in the fastest growing market segment

3

Key Enterprise Challenges The Fortinet Advantage

• Today’s sophisticated threats are causing more damage than ever

• Most security vendors outsource or simply lack critical pieces needed to combat them

• Businesses must try to piece together a solution

• Network bandwidth requirements are doubling every 18 months, thanks to rapid growth in connected devices, big data, virtualization, cloud storage and SaaS applications

• Network security solutions that cannot keep up will quickly become a choke point and slow down critical business traffic

• Over time, enterprises have deployed a mix of point solutions in response to evolving threats

• Platforms are different at the HQ edge, branch office, data center and cloud

• Numerous management consoles, inconsistent policies and functions, and varying upgrade cycles lead to a slow and porous response to new threats

FIREWALL

2000 2003 2005 2007 2011 TodayTHREATTIMELINE

VPN IPSAnti-

MalwareAnti- Spam

WebFilter

AppControl

Advanced Threat Protection

HackersIntrusionWorms

Viruses Spyware

Botnets Spam

MaliciousURLs

MaliciousApps

Advanced Persistent

Threats

Layer 1&2 Content & Application (Layer 3-7)

Increasing Damage

Increasing Performance Requirements

Source: IEEE 802.3 Industry Connections Ethernet Bandwidth Assessment July 2012

1995 2000 2005 2010 2015 2020100

1,000

10,000

100,000

1,000,000,000

100 Gigabit

10 Gigabit

Gigabit

Core NetworkingDoubling ~18 mos

Rat

e M

b/s

Date

Server I/ODoubling ~24 mos

1 Terabit

InternetManagement

WANAcceleration

ApplicationControl

Web Filtering

SaaS Gateway

Advanced Threat

Protection

WiFi Controller

Firewall

Antivirus

VPN

IPS

Security Challenge: Stopping Today’s Advanced Threats

Performance Challenge: Security Becomes A Bottleneck

Complexity Challenge: Security Has Become Too Complex

*Source: IEEE 802.3 Industry Connections Ethernet Bandwidth Assessment July 2012. *

4

• Our large global threat research team discovers new threats and delivers protective services across a rich array of in-house, consolidated security technologies

• Updates are delivered instantly, 24x365

• FortiGuard protection is independently validated as highly effective versus today’s threats

Key Enterprise Challenges The Fortinet Advantage

• Critical network and content processing functions are offloaded from the CPU onto custom FortiASICs to radically increase performance and scalability

• Our custom ASIC architecture delivers the fastest network security appliance performance available, eliminating choke points and enabling customers to stay ahead of growing bandwidth requirements

• IT Managers can deliver consistent policies across all security devices, creating a faster, more robust response to threats with a lower administrative burden

• Our integrated platform offers the flexibility to deploy what you need, where you need it, leading to a simpler, easier to maintain infrastructure

Web Threat Research

Malicious Javascript

Security Research

Botnet Research

Mobile Research

ConsolidatedIntelligence

IPS

App Control Web Filtering

etaGitroF

FortiClient

FortiManager

FortiSandBox

FortiMail

FortiWeb

Anti-Malware

Anti-Spam

Vulnerability

IP Reputation

FortiGuardLabs

FortinetDevices

FortiGuardServices

FW 40Gbps

VPN 25Gbps

NP6 CP8

IPS

FW

6Gbps

2Gbps

3.5Gbps

CPU

Bas

elin

eNetwork

Processor

CPU

Content Processor

FW

VPN

IPS

IPS 10Gbps

VPN 9Gbps

FortiGateDCFWNGFWUTM

Internet

Management

Firewall

VPN

Application Control

IPS

Web Filtering

Anti-Malware

WAN Acceleration

Data Leakage Protection

WiFi Controller

Advanced Threat Protection

SaaS Gateway

Security: FortiGuard Labs Delivers Faster, More Effective Protection

Performance: FortiASICs Dramatically Boost Performance

Simplicity: FortiOS Enables Security Consolidation and Simplicity

5

Independently Tested and Validated Protection Unparalleled 3rd Party Certification

NGFW FortiGate 3600C

Firewall FortiGate 800C

BDS FortiSandbox 3000D

IPS FortiGate 3240C

Barracuda F800

Check Point 12600

Cyberoam CR2500iNG

Dell SonicWALL NSA 4500

Fortinet FortiGate-800c Juniper SRX550

NETASQ NG1000-A

NETGEAR ProSecure UTM9S

Palo Alto Networks PA-5020

Sophos UTM 425

Stonesoft FW-1301

WatchGuard XTM 1050

Average

Average

0%

10%

20%

30%

40%

50%

60%

70%

80%

90%

100%

$1 $2 $4 $8 $16 $32 $64 $128 $256 $512 $1,024 $2,048 $4,096 $8,192

Ente

rpris

e M

anag

emen

t & S

ecur

ity E

ffect

iven

ess

TCO per Protected-Mbps

Q1

Q2

Q4

Q3

Check Point 12600 ALL NSA 4500

Fortinet FortiGate-800c Juniper SRX550

Palo Alto Networks PA-5020

Stonesoft FW-1301

atchGuard XTM 1050

80%

90%

100%

Ente

rpris

e M

anag

emen

t & S

ecur

ity E

ffect

iven

ess

Q1

Blo

ck R

ate

100%

95%

$0

55%

60%

65%

70%

75%

80%

85%

90%

$100 $90 $80 $70 $60 $50 $40 $30 $20 $10$110

Price per Protected-Mbps

Ave

rag

e Va

lue

Average Protection

McAfee XC Cluster

IBM GX7800

Juniper IDP 8200

Juniper SRX 3600

McAfee M-8000

Fortinet FortiGate 3240C

Stonesoft 1302

SonicWALL SuperMassive

Palo Alto PA-5020

HP TippingPoint 6100

CheckPoint 12600

Q1

Q2Q3

Q4

Average Protection

McAfee M-8000

Fortinet FortiGate 3240C

Stonesoft 1302

SonicWALL SuperMassive

Palo Alto PA-5020

HP TippingPoint 6100

CheckPoint 12600

Q1

Intrusion Prevention Systems SVMTM

6

Independently Tested and Validated Protection Unparalleled 3rd Party Certification

VERIFIED

+

Sept

201

3

Certifications • SUPPORTED/RECOMMENDED • NOT SUPPORTED/RECOMMENDED • ISSUES

Certification Fortinet Check Point Cisco ASA Juniper SRX Palo Alto FireEye

NSS Labs FW • • • • • •NSS Labs Data Center Firewall • • • • • •NSS Labs NGFW • • • • • •NSS Labs IPS • • • • • •NSS Labs Data Center IPS • • • • • •NSS Labs Breach Detection System • • • • • •ICSA NGFW Evaluation • • • • • •BreakingPoint Resiliency Score • • • • • •ICSA Firewall • • • • • •ICSA IPSec • • • • • •ICSA SSL VPN • • • • • •ICSA IPS • • • • • •ICSA Antivirus • • • • • •ICSA WAF • • • • • •Common Criteria • • • • • •FIPS 140 • • • • • •DoD UC APL • • • • • •JITC IPv6 • • • • • •IPv6 Ready • • • • • •VB100 Virus • • • • • •AV Comparative • • • • • •VB Verified Spam • • • • • •

Magic Quadrant for Unified Threat Management

7

High-End AppliancesFortinet’s industry-leading, High

Performance Network Security

Platforms deliver Next Generation

Firewall (NGFW) security with

exceptional throughput, ultra low

latency, and multi-vector threat

protection that makes them

the ideal solution for your most

demanding network enterprise-

class environments.

FortiOSThe Fortinet FortiGate line combines the FortiOS™ security

operating system with FortiASIC processors to provide a

comprehensive, high performance array of security and networking

functions including:

FortiGate 5060

FortiGate 5144C

FortiGate 5020

FortiGate 3140B

FortiGate 3950B

FortiGate 1000C

FortiGate 3240C

FortiGate 3600C

FortiGate 3700D

FortiGate 1500D

High Performance Network Security Platforms

FortiOS

FortiASIC

Application

Control

WiFi

Controller

DLP

AntiMalware

Firewall

Web

Filtering

WAN

Optim

izationTraffic

Optimization

VPN

IPS

Anti

Spam

1Tbps FIREWALL

Now Up To

8

Product Models FortiGate 100 to 800 Series

Firewall Throughput 2.5 Gbps - 20 Gbps

IPS Throughput 950 Mbps - 6 Gbps

Max Sessions 3 M - 7 M

Session Setup Rate 22 K/s - 280 K/s

High Performance Network Security Platforms

FortiGate 140D

Mid-Range AppliancesOur family of proven, versatile

High Performance Network

Security Platforms enables

you to find the right blend of

performance and price to meet

your unique requirements. Fortinet

offers you more models and

security technology options than

any other vendor on the market.

Entry-Level Appliances You need comprehensive

enterprise-class protection for

your smallest locations, remote

offices, customer premise

equipment (CPE) and retail

networks. FortiWiFi™ devices

offer the advantage of acting

as a thick access point, with

integrated wireless functionality

that provides visibility and control

of all your wired and wireless traffic,

eliminating potential security blind

spots and the cost and complexity

of a separate wireless network. Optional Power-Over-Ethernet (PoE)

support on FortiGate entry-level appliances accelerates and simplifies

deployment of a fully integrated wireless network.

FortiGate 800C

FortiGate 100D

FortiGate 90D

FortiWifi 90D

FortiWifi 60D

FortiGate 60D

FortiGate/FortiWiFi 30D

FortiGate 240D

FortiGate 280D-POE

FortiGate 200D

FortiGate 300D

FortiGate 500D

FortiAP 222B

FortiAP 223B

Product Models FortiGate/WiFi 30 to 90 Series

Firewall Throughput 800 Mbps - 3.5 Gbps

IPS Throughput 150 Mbps - 275 Mbps

Max Sessions 200 K - 2 M

Session Setup Rate 3500 /s -4000 /s FortiAP 28C

FortiRecorder 100D

FortiAP 14C

FortiAP 320C

FortiCamera

FortiAP 221C

FortiAP 11C

FortiExtender 100B

9

Virtual Appliance VMware Citrix Open Source Amazon Microsoft

vSphere v4.0/4.1

vSphere v5.0

vSphere v5.1

vSphere v5.5

Xen Server

v5.6 SP2

Xen Server v6.0

Xen KVM AWS Hyper-V 2008 R2

Hyper-V 2012

FortiGate-VM

FortiManager-VM

FortiAnalyzer-VM

FortiWeb-VM

FortiAuthenticator-VM

FortiADC-VM

FortiMail-VM

**

* Also available as NETX support version** Also available as pay-as-you-go licensing option

*

The Fortinet Solution Covers Your Entire Network FortiCare Support and FortiGuard Services

Data Center/SDNFortiGate 3000/5000FortiDDos FortiADCFortiWeb FortiMail

Enterprise Network

HQ/Campus Edge(NGFW)FortiGate 1000/3000FortiSandbox

Branch EdgeFortiGate 300-800

Access UTMFortiGate 30-200FortiWiFi 30-90FortiAPFortiSwitchFortiClient

Carrier/CoreFortiGate 5000

ManagementFortiManager | FortiAnalyzer

FortiCloud | FortiAunthenticator

CloudFortiGate VM

FortiGate AWSFortiWeb AWS

* Also available as NETX support version ** Also available as pay-as-you-go licensing option

Virtual Appliance Platforms

10

The Fortinet Solution Covers Your Entire Network FortiCare Support and FortiGuard Services

FortiGuard™ Threat Research and ResponseOur FortiGuard Labs’ global research team continuously monitors the evolving threat landscape. More than 200 researchers provide around the clock coverage to ensure your network stays protected. They deliver rapid product updates and detailed security knowledge, providing protection from the latest threats.

FortiCare™ Our FortiCare customer support organization provides global technical support for all Fortinet products, with support staff in the Americas, Europe, the Middle East and Asia. FortiCare Support offers services to meet the needs of enterprises of all sizes:

• 8x5 Enhanced Support – For customers who need support during local business hours only.

• 24x7 Comprehensive Support – For customers who need around-the-clock mission critical support, including advanced exchange hardware replacement.

• Premium Services – For customers who need an assigned Technical Account Manager, enhanced, service level agreements, extended software support, priority escalation for critical issues, regular review meetings, onsite visits, and more. Both regional and global packages are available.

• Professional Services – For customers with more complex security implementations who need focused planning, thorough testing, effective knowledge transfer and seamless management. Professional Services includes architecture and design services, implementation and deployment services, transition services, and operational services, all with flexible delivery methodologies.

Easy, Modular FortiGuard Service Bundles

4

3

2

1

NGFW Bundle

Base Offering

Service Bundles Chart

FW/VPN/WLAN Control

Bundle Options AppControl/IPS

Anti-Malware/Web Filtering Anti-Spam

✔ ✔ ✔ ✔

✔ ✔

UTM Bundle

NGFW+ATPBundle

AdvancedThreatProtection (ATP)Bundle

Each FortiGuard bundle comes packaged with your choice of 8x5 or 24x7 FortiCare support.

Training and Certification

Become a Fortinet Network Security Expert! The Fortinet Network Security Expert (NSE) is a new, 8-level certification program designed for technical professionals interested in independent validation of their network security skills and experience. The program includes a wide range of self-paced and instructor led courses, as well as practical, experiential exercises that demonstrate mastery of complex network security concepts. Designed for customers, partners, and employees, NSE training enables participants to fully exploit the power of Fortinet’s network security platform and be recognized in the industry among an elite group of security professionals.

To find out more, go to www.fortinet.com/training/nse.html.

11

Follow Us:

HEADQUARTERSFORTINET INC.899 Kifer RoadSunnyvale, CA 94086United StatesTel: +1 408 235 7700Fax: +1 408 235 7737

AMERICASNEW YORK1 Penn PlazaSuite 4400New York, NY 10119United StatesTel: +1 646 381 2270

VIRGINIA/WASHINGTON DC12005 Sunrise Valley DrSuite 140Reston, VA 20191Tel: 571-449-8375

FLORIDA13450 W. Sunrise Blvd., Suite 430Sunrise, FL 33323United StatesTel: +1 954 368 9991

BRITISH COLUMBIAStill Creek Campus4190 Still Creek Drive, Suite 400Burnaby, BC V5C 6C6CanadaTel: +1 604 430 1297Fax: +1 604 430 1296

OTTAWA326 Moodie DriveOttawa, ON K2H 8G3Canada

MEXICOProl. Paseo de la Reforma 115 Int. 702Col. Lomas de Santa FeC.P. 01219 Del. Alvaro ObregónMéxico D.F.Tel: +52 55 5524 8428

EMEAEMEA SALES OFFICE120 rue Albert Caquot06560, Sophia AntipolisFranceTel +33 4 8987 0510Fax +33 4 8987 0501 FRANCETOUR ATLANTIQUE

Copyright © 2014 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations,and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Revision: Q3 / 2014 FST-CORP-BRC-OV

www.fort inet.com

11ème étage, 1 place de la Pyramide92911 Paris La Défense CedexFranceSales: +33 1 8003 1655

AUSTRIAOffice Park I, Top B02A 1300 WienAustriaSales: +43 1 22787 120 Fax: +43 1 22787 200

BELGIUM/LUXEMBOURGPegasuslaan 51831 DiegemBelgiumSales: +32 0 2 716 49 27Fax: +32 0 2 716 47 27

CZECH REPUBLICPekarská 695/10a155 00 Prague 13Czech RepublicSales: +420 724 090 814Fax: +420 222 933 100

GERMANYWöhlerstrasse 560323 Frankfurt am MainGermanySales: +49 69 710 423 535Fax: +49 69 710 423 200

ISRAEL11 Hamenofim StO.O.Box 2148 Herzelia Pituach 46120IsraelSales: +972 9 9715637

IRELAND28-32 Upper Pembroke StreetDublinIrelandSales: +353 1 6087703

ITALYVia del Casale Solaro, 11900143 ROMAItalySales: +39 06 51573 330Fax: +39 06 51573 390

POLAND59 Zlota Str. InOffice, LUMEN Bldg, 6th floor 00-120 WarsawSales: [email protected]

RUSSIATrubnaya Str. 12

Millenium House (3rd Floor)107045 MoscowRussian FederationSales: +7 495 795 0649

SPAINCamino Cerro de los Gamos, 1 Edificio 1. Pl. 128224 Pozuelo de AlarcónMadrid, SpainSales: +34 91 790 11 16Fax: +34 91 790 11 12

SWEDENFrösundaviks allé 15, 4tr169 70 Solna SwedenSales: +46 8 655 2695

SWITZERLANDRiedmuehlestr. 8CH-8305 Dietlikon, ZurichSwitzerlandSales: +41 44 833 68 48

THE NETHERLANDSHardwareweg 43821 BM AmersfoortThe NetherlandsSales: +31 0 33 454 67 50Fax: +31 0 33 454 66 66

UNITED KINGDOMFORTINET (UK) LTD.Fortinet (UK) Ltd.68 Lombard StreetLondon, EC3V 9LJ United KingdomSales: +44 0 207 868 1715Fax: +44 0 2032079129

UNITED ARAB EMIRATESOffice 1208 & 1202Al-Thuraya 2 Tower Dubai Media CityP.O. Box 502276, DubaiUnited Arab EmiratesSales: +971 4 375 2243Fax: +971 4 426 4698

TURKEYSaray Mah. Doktor Adnan Büyükdeniz Cad. No:4 Akkom Ofis Park 2 Blok Kat:10 Ümraniye-lstanbul 34768Office: +90 216 250 3259/60

APACAPAC SALES OFFICE300 Beach Road 20-01The ConcourseSingapore 199555Tel: +65 6513 3730Fax: +65 6223 6784

AUSTRALIALevel 7, 2-10 Loftus StreetSydney, NSW 2000 AustraliaTel: +61 2 8007 6000Fax: +61 2 8007 6009

CHINA12FL, Zhongxin Plaza,52 North Fourth-Ring West Road, Haidian DistrictBeijing,100080, ChinaTel: 8610 6296 0376Fax: 8610 6296 0239

HONG KONGFortinet International Inc.Unit 505, Stanhope House,734 King’s Road, Quarry Bay Hong KongTel: +852 2516 9968Fax: +852 2516 9909

INDIA18/10 Cunningham Road,202 SALEH CENTERBangalore 560052Tel: +91 80 4132 1699 Fax: +91 80 4132 1689

INDONESIA50/F Menara BCA Grand IndonesiaJl. MH. Thamrin No. 1Jakarta 10310 IndonesiaTel: 62 21 2358 4548Fax: 62 21 2358 4401

JAPAN8th Fl., Sumitomo Fudosan Roppongi-dori Bldg.7-18-18, Roppongi, Minato-ku,Tokyo, 106-0032JapanTel: +81 3 6434 8531Fax: +81 3 6434 8532

KOREA2nd Fl, Paradise BldgNonhyun-Dong 92-2 Gangnam Gu, Seoul Korea 135-010Tel: +82 70 7126 1111Fax: +82 2 512 5998

MALAYSIASuite 33A-02/03, Level 33AMenara Keck Seng203, Jalan Bukit Bintang55100 Kuala Lumpur MalaysiaTech Support: +603 2711 7391Sales: +603 2711 1770Sales Fax: +603 2711 1772

PHILIPPINESUnit 1710 Hanston Square17 San Miguel Avenue Ortigas CenterPasig City, 1605 PhilippinesTel: +632 621 0711

+632 621 0765Fax: +632 621 0646

TAIWAN2F, No. 176, Xing’ai Rd, Neihu Dist.Taipei City, 11494, TaiwanTel: 886 2 2796 1666Fax: 886 2 2796 0999

THAILANDLevel 25, Unit ML2511 The Offices at Central World999/9 Rama 1 RoadBangkok 10330, ThailandTel: +66 2 207 2493 94

12