Data Security Software extends UTM to remote devices.

Press Release Summary:



As all-inclusive remote access security solution, FortiClient(TM) helps organizations meet regulatory and legal requirements and helps enforce corporate compliance policies to prevent unauthorized devices from accessing corporate network. Working in conjunction with FortiGate® consolidated security appliances, FortiClient features modular design that combines IPsec and SSL VPN for data encryption, two-factor authentication, endpoint access control, and WAN optimization functions.



Original Press Release:



Fortinet Secures Endpoints by Extending Unified Threat Management Reach to Remote Devices



New FortiClient(TM) Solution Delivers All-Inclusive Software Providing 'Secure Everywhere Access' to Help Meet Regulatory and Compliance Requirements

Fortinet® (NASDAQ: FTNT) - a leading network security provider and the worldwide leader of unified threat management (UTM) solutions - today announced the introduction of FortiClient, an endpoint software agent that enables organizations to deploy business practices requiring secure remote access connectivity for its distributed and mobile workforce, contractors and partners. As an all-inclusive remote access security solution, FortiClient optimizes an organization's security posture, helps organizations meet regulatory and legal requirements and helps enforce corporate compliance policies to prevent unauthorized devices from accessing the corporate network.

FortiClient represents an important addition to the Fortinet product strategy, delivering a flexible, broad security solution spanning edge to core with centrally managed services.

The highly-modular design of the FortiClient solution combines essential data encryption, authentication, endpoint access control and WAN optimization functions in a single, easy to use, lightweight endpoint agent. For maximum deployment flexibility, security administrators can choose from multiple implementation methods to help secure the remote access privileges of different classes of users. This provides organizations with the freedom to leverage either the complete client suite of features, or choose specific functions based on individual remote access connectivity needs. For example, security administrators may want to implement IPsec traffic encryption for full-time employees and SSL encryption for contractors and partners.

Fortinet designed FortiClient for maximum deployment flexibility, and it allows third-party software to coexist on endpoint devices. Customers do not have to remove their current antimalware applications to deploy FortiClient.

Simplifying Endpoint Security

Working in conjunction with Fortinet's FortiGate® consolidated security appliances, the FortiClient focuses on four key capabilities, all from a single agent, to support the differing remote access security needs of its customers:

o IPsec and SSL VPN for data encryption. A simple configuration wizard is provided to help create client-to-site VPN policies for remote access. SSL VPN tunnel mode and split tunneling provides the freedom to connect remotely using Web-based access

o Two-factor authentication for identity verification. FortiClient fully supports Local, RADIUS, LDAP, SecurID (via RADIUS Proxy), FortiToken, email and SMS-based authentication options

o Endpoint control helps prevent non-compliant devices from accessing the network, allowing organizations to enforce their security policies at the network edge

o WAN optimization reduces bandwidth consumption, accelerates network performance, decreases download time and improves the efficiency of HTTP, FTP, CIFS, MAPI and general TCP traffic

Fortinet is unique in consolidating this broad range of remote access security capabilities into a single software agent that offers customers unparalleled deployment options, on an as-needed basis for an all inclusive license. To match the functionality contained in FortiClient, competitive offerings require additional appliances, new licensing arrangements and/or new management consoles. And in some cases, competing vendors do not support specific endpoint security features offered by FortiClient.

"FortiClient is a vital piece of our end-to-end security strategy for enterprises and SMB customers." said Michael Xie, founder, CTO and vice president of engineering at Fortinet. "By consolidating such a rich set of security capabilities into a simple to deploy software agent, customers big and small can now implement the right kind of remote access connection for the right kind of user within one security framework. As a result, best business practices requiring secure remote access can be easily and cost-effectively implemented which, in turn, can lower an organization's total cost of ownership."

Fortinet also announced the release of FortiManager 4.0MR3 and FortiAnalyzer 4.0MR3, an update to the operating system that provides improvements in usability and workflow management, as well as improved support for IPv6. FortiManager provides centralized policy-based provisioning, configuration and update management for FortiGate, FortiWiFi(TM) and FortiMail(TM) appliances. FortiAnalyzer provides advanced security management functions such as quarantined file archiving, event correlation, vulnerability assessments, traffic analysis and archiving of email, Web access, instant messaging and file transfer content.

Availability Details

The new FortiClient agent as well as FortiManager 4.0 MR3 and FortiAnalyzer 4.0 MR3 are available now.

About Fortinet (www.fortinet.com)

Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2010 Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise - from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Copyright © 2011 Fortinet, Inc. All rights reserved. The symbols ® and (TM) denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiAP, FortiDB and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Nothing in the news release constitutes a warranty, guaranty, or contractually binding commitment.

All Topics