Systems and Software

Secure Digital Acceleration

FortiGate

New Fortinet Firewall Increases Security and Networking Convergence Across Hybrid IT to Enable Secure Digital Acceleration

Bangalore, India, February 9, 2022

Rajesh Maurya, Regional Vice President, India & SAARC, Fortinet

“Hybrid compute will be around for the foreseeable future. The FortiGate 3000F, powered by Fortinet NP7 and CP9 security processing units, continues to move the performance bar forward, but just as importantly adds more converged networking and cybersecurity applications to the traditional network firewall. These applications include SD-WAN central hub, SSL inspection, and zero-trust network access proxy. We believe that it’s because of these innovations that Fortinet has ranked #1 for three consecutive years in the Enterprise Data Center Use Case in the Gartner® Critical Capabilities report for Network Firewalls.”

News Summary

Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the FortiGate 3000F, the latest Next-Generation Firewall (NGFW) powered by Fortinet’s purpose-built NP7 and CP9 security processing units (SPU) to support organizations in building hybrid IT architectures that accelerate digital innovation and fuel business growth. With built-in network and security convergence, dynamic network segmentation, automation, and natively integrated Zero Trust Network Access (ZTNA) capabilities, FortiGate 3000F enable ultra-scalable, security-driven networks that seamlessly converge networking and security without compromising security performance. FortiGate 3000F also offers the highest performance figures in the industry with Security Computer Ratings of up to 6x greater connections per second than competitive offerings.

Organizations today must balance the pressure to accelerate digital innovation and ensure critical applications meet certain compliance, performance, control, and strategic business needs. In fact, because of these challenges, “customized and legacy applications — about 55% of enterprise applications — are only very slowly migrating to cloud-based options1.” Organizations instead are developing hybrid IT architectures, comprised of data centers, campuses, interconnecting branches, home offices, and multi-cloud deployments. This has led to an expanded attack surface, creating a perfect storm for bad actors to launch cybersecurity attacks. FortiGate 3000F helps secure the data center and hybrid IT architectures in the following ways:

·Scalability: FortiGate 3000F continues to deliver the most scalability in the industry via purpose-built Fortinet SPUs, including the NP7 and CP9. These are engineered to radically increase the speed, scale, performance, efficiency, and value of Fortinet solutions while greatly improving user experience, reducing footprint, and lowering power requirements. FortiGate 3000F also offers 22x the Security Compute Rating for concurrent firewall sessions when compared to competitive offerings.

·Advanced Networking and Explicit Application Control: FortiGate NGFWs come with natively integrated ZTNA access proxy to allow users to access applications and resources from anywhere, at any time, with constant authentication while building and maintaining effective compliance and security controls. FortiGate NGFWs seamlessly converge and accelerate networking and security and offers industry-leading routing capabilities to peer with multiple providers on the WAN (Wide Area Network) side, and interconnect with a wide array of vendors on the LAN (Local Area Network) side. Many Fortinet networks have simplified their operations by replacing routers with a single FortiGate device that offers both networking and security.

·Enterprise-Grade Security: With over 565,000 customers, industry-leading Fortinet solutions seamlessly weave networking, security, and essential AI/ML-powered FortiGuard services into a single platform, enabling IT teams to effectively manage internal and external threats, prevent lateral spread and ransomware, and avoid business disruptions and brand damage. FortiGate is the only NGFW in the industry that offers advanced content policies like video filtering to mainstream services like YouTube, Vimeo, and Dailymotion. Enterprises can build flexible policies to allow one or many categories as well as stringent network security controls that can allow or block up to the channel level. With unprecedented SSL inspection (including TLS 1.3) performance, the FortiGate NGFW is the only platform that detects threats hidden in encrypted paths and offers automated threat protection with the least performance degradation.

·Automate and Simplify: The Fortinet Fabric Management Center provides single-pane-of-glass management, automation, and orchestration across the Security Fabric, including support for over 470 ecosystem partners, to simplify enterprise-wide workflows. Its open API approach and cross-environment connectors also help simplify and ensure consistent security posture and enforcement across multi-cloud environments.

FortiGate 3000F vs. Competitors

Below is a comparison of the top firewalls on the market against the target performance numbers of the FortiGate 3000F series. Security Compute Rating is a benchmark (performance multiplier) that compares FortiGate performance versus the industry average of competing products across various categories that fall within the same price band.

SpecificationFortiGate 3001FIndustry AverageSecurity Compute RatingPalo Alto NetworksPA-5250Check Point Quantum 16200Cisco Firepower 4115Juniper SRX4200
Firewall400Gbps69Gbps6x37.3Gbps78.3Gbps80Gbps80Gbps
IPsec VPN110Gbps14.2Gbps8x19Gbps20Gbps8Gbps9.6Gbps
Threat Protection31Gbps19Gbps2x23Gbps15GbpsN/AN/A
SSL Inspection31Gbps6.5Gbps5xN/AN/A6.5GbpsN/A
Concurrent Sessions70M/220M*10M22x8M8M15M10M
Connections Per Second750k/3M*544k6x392k435k848k500k

 *Requires one-time Hyperscale License

Fortinet solutions, including the FortiGate 3000F, deliver security-driven networking and the industry’s highest-performing cybersecurity mesh architecture via the Fortinet Security Fabric, which converges networking and security across the entire connected environment and provides protection whether on-premises, virtual or cloud-based environments for any device, application, or location. Specifically, Fortinet received the highest scores overall in the Enterprise Data Center, Distributed Enterprise, and SMB Use Cases for its FortiGate solution, and the second-highest score in the Public Cloud Use Case in January 2022 Gartner Critical Capabilities for Network Firewall. Moreover, Fortinet believes it is because of continued security-driven networking innovation that it has been named a Leader in the past two years in both the Gartner Magic Quadrant™ for Network Firewalls and Magic Quadrant™ for WAN Edge Infrastructure for the same platform – FortiGate.

Additional Resources

About Fortinet

Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 565,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements