You are on page 1of 6

FortiGuard Security Services

New cyber threats emerge every moment of every day. Whether it’s ransomware, phishing campaign, or
infrastructural vulnerability—organizations must constantly be prepared to defend against something new
at all times. Extensive knowledge of the threat landscape, combined with the ability to respond quickly
at multiple levels, is the foundation for providing effective security. That’s where the threat research and
intelligence of FortiGuard Labs is critical to protect your network.

Applied Security Intelligence FortiAnalyzer


Centralized Logging
and Reporting
FortiGuard's Certified & Proven Security Protection provides
Comprehensive security updates and protection for the full Headquarters
Remote Office/ Data Center
range of Fortinet's Security Fabric solutions. FortiGuard Labs Branch Office
consists of hundreds of research specialists, with over 16
years experience in threat research and response, providing
ies
cutting-edge protection to customers and enhancing their lic
FortiGate Po FortiManager
Physical or virtual
cyber security defense. Seemless integration into your SOC/ Cloud Centralized Device and
Policy Management
NOC for actionable security operations against today's threats

FortiGuard
Power of FortiGuard Labs Global Threat
Intelligence
Remote Office/
When dealing with an almost invisible adversary, it is important Branch Office
to understand everything that is observable about them. FortiGate
FortiGuard threat intelligence encompasses research Physical or virtual
performed by FortiGuard analysts in cooperation with
extended security industry and law enforcement organizations. FortiGuard Minute
Hundreds of FortiGuard researchers scour the cyber
landscape to discover emerging threats and develop effective 450,000 150,000
countermeasures to protect organizations around the world. Hours of Threat Malicious Website
They are the reason FortiGuard is credited with over 528 zero- Research Accesses blocked per
day discoveries – a record unmatched by any other security 4,400,000 24,000
vendor. A unique combination of in-house research, information Network Intrusion Botnet C&C
from industry sources, and machine learning, and artificial Attempts resisted per attempts
intelligence technologies is why Fortinet security solutions score minute
so high in real-world security effectiveness tests at places like
91,000 21,000
NSS Labs, Virus Bulletin, ICSA Labs, AV Comparatives,
Malware Programs Intrusion Prevention Rules,
and more.
Neutralized Per 100 Rules per Week
FortiGuard Labs uses data collected from sensors positioned
around the globe to protect more than 300,000 customers 415 528
Terabytes of Zero Day Threats
every day.
Threat Samples Discovered

DATA SHEET
FortiGuard Security Services

Intelligence Illumination FortiGuard Security Services


By leveraging global threat data, enterprise Cyber threats and cyber crime are on the rise. Criminals are
organizations will be able to outsmart highly exploiting the complexity of our expanding networks to infect, steal
complex attacks. It Is important to understand data, and hold systems to ransom. Extensive research and
the capabilities, tactics and procedures of cyber knowledge of the threat landscape, combined with the ability
threat actors. With possession of this kind of to respond quickly at multiple levels, is imperative for providing
information, enterprises have enough “illumination” effective security.
to understand how to better respond to threats FortiGuard security services are designed to optimize performance
that are targeting their organization. It is this and maximize protection across Fortinet’s security platforms
information that would ultimately illuminate the path and are available as subscription feeds for the FortiGate
to a stronger cybersecurity posture within your Next-Generation Firewall / IPS platforms, the FortiMail secure
organization. email gateway, the FortiClient endpoint protection software,
FortiSandbox, FortiCache, and the FortiWeb web application
Combat Threats firewall. This includes IP reputation updates, intrusion prevention,
web filtering, antivirus/anti-spyware, anti-spam, database
By combining our threat intelligence feed with local
security, , virus outbreak protection service, content disarm &
data from your network, such as logs and security
reconstruction, security rating services, Threat Intelligence Service
events from your infrastructure, you will be able to
and network and web application control capabilities to enable
quickly remediate threats with a surgical precision,
unified protection against today’s threats.
lessening the time to respond to threats and saving
valuable security personnel time. Threats arise from
everywhere on the globe, and a threat that has first
• App Control • Anti-Malware
appeared in Japan for instance, could be targeting
• Intrusion Prevention • Anti-Spam
a corporation in Europe tomorrow. By having FortiGuard
• Web Filtering • Vulnerability
information about what may happen tomorrow, your Services
• Web App Security • Cloud Sandbox
organization will be gaining pro-active, intelligent • Mobile Security • Industrial Security
based protection to stay ahead of threats. • Virus Outbreak • Threat Intelligence
Protection Service Service
• Content Disarm & • FortiGuard Security
Certifications Reconstruction Rating Service

FortiGuard technologies earned its certifications


FortiGuard
• FortiGate
through rigorous testing across a broad spectrum Devices
• FortiClient
of performance indicators, conducted by
• FortiManager
independent organizations with industry-wide • Web Threat Research
• FortiSandbox
standards, including: NSS Labs, ICSA Labs, • Malicious Artifacts
• Security Research FortiGuard • FortiWeb
Common Criteria, Virus Bulletin, Virus Bulletin
• Botnet Research
Labs • FortiMail
Spam, Mitre, Oasis and NASA.
Consolidated
• Mobile Research
Intelligence

Cyber Threat Alliance,


Threat
FortiGuard Security FortiCare Worldwide
Services DHS, Telcoms, CERTS, Intelligence
24/7 support
www.fortiguard.com support.fortinet.com + 200 partnerships Sharing

2
FortiGuard Security Services

Feature Highlights
Intrusion Prevention (IPS) IP Reputation
FortiGuards Automated updates provide latest defenses Aggregates real-time threat data from Fortinet’s threat sensors,
against network-based threats. You get the latest defenses Cyber Threat Alliance, and other global resources. Provides
against stealthy network-level threat, a comprehensive protection against malicious web and botnet attacks, blocks
IPS Library with thousands of signatures, flexible policies large scale DDoS attacks from known infected sources and
that enable full control of attack detection methods to blocks access from anonymous and open proxies. Real-time
suit complex security applications, resistance to evasion IP reputation updates and analysis tools with Geo IP origin of
techniques proved by NSS Labs and the IPS signature attack.
lookup service
Web Filtering
Content Disarm & Reconstruction Block and monitor web activities to assist customers with
(CDR) strips active content from files government regulations enforcement of corporate
Intrusion internet usage policies. FortiGuard’s massive
in real-time, creating a sanitized file Prevention
Anti-Virus App
and active content is treated as Control web-content rating databases power one
Indicators of of the industry’s most accurate web-filtering
suspect and removed. CDR Compromise
Threat services. Granular blocking and filtering
processes incoming files, Intelligence
deconstructs them, and Web Service provide web categories to allow, log, or
Security
removes any possibility of block Comprehensive URL database
Anti-Spam
malicious content in your Security provides rapid and comprehensive
Rating
files.that do not match firewall Service
protection. Fortinet’s Credential
FortiGuard Vulnerability
policies, fortifying your zero- Services Management Stuffing Defense identifies login
Web
day protection strategy. Filtering Virus attempts using credentials that have
Outbreak
Protection
been compromised using an always up-
Application Service to-date feed of stolen credentials.
Virus Outbreak Protection Control
IP Reputation
Service (VOS) closes the gap Content Disarm
& Reconstruction Antivirus
between antivirus updates with
Automated content updates & latest malware
FortiCloud Sandbox analysis to detect
and heuristic detection engines, proactive threat
and stop malware threats discovered between
library protects against all known threats and variants,
signature updates before they can spread throughout
Content Pattern Recognition Language and new patented
an organization, with real-time look-up to our Global
code recognition software protects against unknown variants
Threat Intelligence database, providing you withthe latest
and guaranteed SLAs to address severe malware threats
in malware protection.
Application Control
Security Rating Service FortiGuard's App Control protects managed assets by
Stay on track of your Security Roadmap and Target controlling network application usage. The sophisticated
Security Maturity level with measurable and meaningful detection signatures identify Apps, DB applications,
feedback in the form of actionable Configuration web applications and protocols, both blacklist and white list
Recommendations, and Key Performance/Risk Indicators. approaches can allow or deny traffic. Traffic shaping can be
Build Senior Management Confidence by demonstrating used to prioritize applications and flexible policies enable full
effective business asset protection and compliance with control of attack detection methods
regulatory requirements.
Vulnerability Scan
For more information on Fortinet's Security Rating Service, Vulnerability scan network assets for security weaknesses, with
please visit the FortiGuard website: on demand or scheduled scans. Comprehensive reports on the
https://fortiguard.com/security-best-practices security posture of your critical assets and automated scanning
of remote location FortiGates for compliance requirements.

3
FortiGuard Security Services

FortiGuard Indicators of Compromise (IOC) Antispam


The IOC service is an automated breach defense system Dual-pass detection technology reduces spam at the network
that continuously monitors your network for attacks, perimete. Flexible configuration and no-hassle implementation.
vulnerabilities, and persistent threats. It provides protection Allows anti-spam filtering policies. Advanced anti-spam
against legitimate threats, guarding customer data and detection capabilities provide greater protection than standard
defending against fraudulent access, malware, and real-time blacklists.
breaches. It also helps businesses detect and prevent fraud
from compromised devices or accounts. Mobile Security
Fully-automated updates protect against the latest threats
Web Application Firewall (WAF) targeting mobile platforms. Employs advanced virus, spyware,
Protects against SQL injection, cross-site scripting and
and heuristic detection techniques to thwart new and evolving
various other attacks, hundreds of vulnerability scan
mobile threats.
signatures, data-type and web robot patterns, and suspicious
URLs, Automated updates of WAF signatures, Supports
PCI DSS compliance by protecting against OWASP top-10
vulnerabilities and using WAF technology to block attacks.

Industrial Security
Protects ICS and SCADA of OT organization better by
blocking or restricting access to risky industrial protocols.
Gives you visibility and control of hundreds of industrial
applications and lets you add custom applications. Provides
real-time threat intelligence updates to battle advanced
cyber threats. Supports major ICS manufactures to provide
vulnerability protection

Fortinet Appliances - Secured by Fortiguard


VIRUS
CONTENT SECURITY
APP. WEB ANTI- VULN. ANTI- IP MOBILE OUTBREAK
WAF IPS IOC DISARM & RATING
CTRL FILTERING SPAM SCAN VIRUS REP. SECURITY PROTECTION
RECONSTRUCT UPDATE
SERVICE

FortiGate

FortiAnalyzer

FortISandbox

FortiClient

FortiCache

FortiMail

FortiWeb

FortiADC

FortIDDoS

FortiAP S Series

FortiCloud Sandbox

FortiSIEM

4
FortiGuard Security Services

Fortinet Developer Network (FNDN)


FNDN is a subscription-based community to help administrators and developers enhance and increase the effectiveness of
Fortinet products. The Fortinet Developer Network provides the official documentation and advanced tools for developing
custom solutions using Fortinet products, like customer web portals, automated deployment and provisioning systems, and
CLI scripting.

Benefits Subscription Levels


• Developer Toolbox - Exclusive access to advanced • Basic - Free access to documentation, Forums, and
tools, scripts/utilities and example code basic tools
• Documentation and How-Tos - Latest API documentation • Personal Toolkit - Full access for single user, Premium
and how-to content for customization and automation tools and licenses
• Connect with Experts - Communicate and collaborate with • Site Toolkit - Full access for up to 15 users, Premium
advanced users and interact directly with Fortinet experts tools and licenses, FortiGuard services

FortiGuard Premier Signature Lookup


The FNDN Site Toolkit includes a number of advanced FortiGuard services that allows you to access FortiGuard's com-
prehensive security resources. Organizations around the world use the FortiGuard IPS and application control capabilities
in the FortiGate platform to block network intrusions and manage thousands of different applications. The FortiGuard
Premier Signature Lookup Service provides viewing of IPS and application control signatures with source code. You can
search for signatures by ID or name to look up information on released IPS and application control signatures.

Indicators of Compromise
Threat illumination

FortiGuard Services and Bundles


FortiGuard Labs delivers a number of security intelligence services to augment your core security component. You can easily
optimize the protection capabilities of your security solution by either selecting individual services or logical security and support
service bundles, like our Enterprise Bundle, which offers greater flexibility and savings.

PRODUCT DESCRIPTION
FortiGate Enterprise Bundle Designed to address today’s advanced threat landscape, the Enterprise Bundle delivers all FortiGuard security services available for the FortiGate
including: NGFW Application Control and IPS, Antivirus, Botnet, IP/Domain, Mobile Security, Web Filtering, FortiSandbox Cloud, and Virus Outbreak
Protection Services, Content Disarm & Reconstruction, along with core FortiCare
FortiGate UTM Bundle The traditional UTM Service bundle includes: NGFW Application Control and IPS, Antivirus, Botnet IP/Domain Reputation, Mobile Security, Web
Filtering and Antispam Serviced, along with a choice of 8x5 or 24x7 support

FortiGate Threat Protection Bundle Application Control, IPS, AV, Mobile and Botnet IP/Domain Services, and 24x7 FortiCare.

5
FortiGuard Security Services

FORTIGUARD A LA CARTE SERVICES


FortiGuard Anti-Virus, Botnet IP/Domain Protects against the latest viruses, spyware, and other content-level threats.
and Mobile Malware Service
FortiGuard Web Filtering First line of defense against web-based attacks, monitor, control, or block access to risky or malicious websites

FortiGuard Cloud Sandbox Advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Includes: Virus Outbreak Protection
Service and Content Disarm & Reconstruction Service
FortiGuard Virus Outbreak Protection Protects against emerging threats discovered between signature updates

FortiGuard Indicator of Compromise Provides a continually updated list of known bad threat elements for prevention and detection capabilities

FortiGuard Security Rating Service Identifies security fabric configuration weaknesses, provides ranking against industry peers, and automates best practice recommendation

FortiGuard Industrial Security Service Provides in-line protection, proactive filtering of malicious and unauthorized network traffic, enforce security policies tailored to industrial
environments, protocols and equipment
FortiGuard IPS Service Provides real-time threat intelligence updates to block and prevent advanced cyber threats

FortiGuard AntiSpam Multi-layered approach to detect and filter spam at the perimeter, giving you unmatched control of email attacks and infections

FNDN LICENSE SKUS


FC-10-FNDN1-651-02-12 FNDN Develop Toolkit – FNDN access for single user. Includes Develop tools and licenses
FC-10-FNDN1-652-02-12 FNDN Deploy Toolkit - FNDN access for single user. Includes Deploy tools and licenses
FC-10-FNDN2-139-02-12 FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet products

ADDITIONAL SERVICE PACKAGES


FortiAnalyzer Subscription license for the FortiGuard Indicator of Compromise (IOC)

FortiSandbox Intelligence from IPS, AntiVirus, IP Reputation, Web Filtering, and FortiCare services.

FortiClient Intelligence from Application Control, AntiVirus, Web Filtering, Vulnerability Scan, and FortiCare services.

FortiCache Intelligence from AntiVirus, Web Filtering, Content Analysis, and FortiCare services.

FortiMail Intelligence from AntiVirus, AntiSpam, FortiSandbox Cloud, FortiGuard Virus Outbreak Protection Service, Dynamic Adult Image Analysis Service and
FortiCare services.
FortiWeb Intelligence from Web Application Security, AntiVirus, IP Reputation, Vulnerability Scan, FortiGuard Credential Stuffing Defense, and FortiCare
services.
FortiADC Intelligence from IP Reputation Web Application Security, FortiGuard Web Filtering Service, and FortiCare services.

FortiDDoS Intelligence from IP Reputation and FortiCare services.


FortiSIEM Subscription license for the FortiGuard Indicator of Compromise (IOC)

FortiCASB Provide visibility and control for data stored in the cloud.

GLOBAL HEADQUARTERS EMEA SALES OFFICE APAC SALES OFFICE LATIN AMERICA SALES OFFICE
Fortinet Inc. 905 rue Albert Einstein 8 Temasek Boulevard Sawgrass Lakes Center
899 Kifer Road Valbonne 06560 #12-01 Suntec Tower Three 13450 W. Sunrise Blvd., Suite 430
Sunnyvale, CA 94086 Alpes-Maritimes, France Singapore 038988 Sunrise, FL 33323
United States Tel: +33.4.8987.0500 Tel: +65.6395.2788 United States
Tel: +1.408.235.7700 Tel: +1.954.368.9990
www.fortinet.com/sales

Copyright © 2018 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may
also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained
in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing
herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General
Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics
expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests.
Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication
without notice, and the most current version of the publication shall be applicable.
FST-PROD-DS-FGD FGD-DAT-R18-201805

You might also like