SPEED. SCALE. SECURITY.

Similar documents
Q2 / High Performance Network Security

SECURITY FROM THE INSIDE OUT

Q4/ 2014 WORLD S FIRST FIREWALL WITH 1 TERABIT PER SECOND THROUGHPUT. FortiGate 5144C FortiGate 5001D. 5th Generation

High Performance Network Security

INTERNAL SEGMENTATION FIREWALL

Internal Network Firewall (INFW) Protecting your network from the inside out

High Performance Network Security

Overview. Where other. Fortinet protects against the fullspectrum. content- and. without sacrificing performance.

Securing your IOT journey and beyond. Alvin Rodrigues Market Development Director South East Asia and Hong Kong. What is the internet of things?

CLOUD & Managed Security Services

How To Get A Fortinet Security System For Free

Worldwide Leader in Network Security

INDEPENDENT VALIDATION OF FORTINET SOLUTIONS. NSS Labs Real-World Group Tests

MSSP Advanced Threat Protection Service

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

Fortinet FortiGate App for Splunk

Overview. Yearly Growth. FortiGate Product Segmentation (2010) Revenue by Region (2010)

High Performance NGFW Extended

Proč a jak splnit literu kybernetického zákona

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Network Firewall (INFW)

Securing The Enterprise

FortiGuard Security Services

FortiGate 100D Series

Use FortiWeb to Publish Applications

Keeping the Store Open: Fighting the Cyber Criminal in the Retail World

WHITE PAPER. Empowering the MSSP. Part 2: End To End Security Services Ecosystem

FortiGate 200D Series

FortiGate/FortiWiFi 60D Series

Bezpečnosť bez kompromisov

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

SDN Security for VMware Data Center Environments

FortiGate/FortiWiFi 90D Series

Fortinet Secure Wireless LAN

The Enterprise Cloud Rush

The Fortinet Advanced Threat Protection Framework

Improving Profitability for MSSPs Targeting SMBs

Advantages of Consolidating Network Security with Wireless for Small & Mid-Size Businesses

Secure Access Architecture

Advanced Threat Protection Framework: What it is, why it s important and what to do with it

Driving Agility and Security with Data Center Consolidation WHITE PAPER

Securing the Data Center

5 ½ Things That Make a Firewall Next Gen WHITE PAPER

Transforming Your WiFi Network Into A Secure Wireless LAN A FORTINET WHITE PAPER. Fortinet White Paper

FortiGate/FortiWiFi -60C Series Integrated Threat Management for Small Networks

SOLUTION GUIDE. Maintaining Business Continuity Fighting Today s Advanced Attacks

High performance security for low-latency networks

WHITE PAPER. Empowering the MSSP. Part 1: Real World Customer Needs

Fortinet s Data Center Solution

CIO Peer Forum 2015: SOLUTIONS FOR CIOs

FortiGate/FortiWiFi -90D Series Enterprise-Grade Protection for Smaller Networks

FortiVoice Enterprise

FortiCore A-Series. SDN Security Appliances. Highlights. Securing Software Defined Networking (SDN) Architectures. Key Features & Benefits

BUSINESS OPPORTUNITY 4 CONNECTED UTM FOR SMALL OFFICES 6 SECURE COMMUNICATIONS FOR SMALL OFFICES 10 COMPETITIVE COMPARISONS 15

Increase Simplicity and Improve Reliability with VPLS on the MX Series Routers

The Fortinet SDN Security Framework

FortiGate. Accelerated security for mid-enterprise and branch office. Designed for today s network security requirements

SOLUTIONS GUIDE. Secure Wireless LAN Solutions Guide. Complete Wi-Fi Security for Any Network Topology

The Fortinet Secure Health Architecture

Fortinet Partner Program

CISCO METRO ETHERNET SERVICES AND SUPPORT

Securing Next Generation Education A FORTINET WHITE PAPER

3rd Party Audited Cloud Infrastructure SOC 1, Type II SOC 2, Type II ISO Annual 3rd party application Pen Tests.

WHITE PAPER. Empowering the MSSP. Part 3: Monetizing Fortinet s Ecosystem in a Multi-Tenant Cloud Service

Best Practices for a BYOD World

The Fortinet Secure Health Architecture

Cisco Blended Agent: Bringing Call Blending Capability to Your Enterprise

2012 North American Enterprise Firewalls Market Penetration Leadership Award

The Evolution of the Enterprise And Enterprise Security

FortiAuthenticator TM User Identity Management and Single Sign-On

Fortinet s Partner Programme

FortiVoice Enterprise

WHITE PAPER SECURING DISTRIBUTED ENTERPRISE NETWORKS FOR PCI DSS 3.0 COMPLIANCE

WHITE PAPER. Securing ICS Infrastructure for NERC Compliance and beyond

Protecting the Cloud. Fortinet Technologies and Services that Address Your Cloud Security Challenges WHITE PAPER

Connect and Secure Retail

Lowering The Costs Of High Performance Network Security For Retail Chains A FORTINET WHITE PAPER

How To Ensure Security In Pc Ds 3.0

IPv6: Network Security and the Next Generation of IP Communication

Customer Service Documentation. Support and Escalation Contacts by Country

Your Security Partner of Choice

E-Seminar. Financial Management Internet Business Solution Seminar

It s critical to be able to correlate threats pre-emptively and respond to them immediately.

Cisco IOS Public-Key Infrastructure: Deployment Benefits and Features

Naujos kartos ugniasienės Next Generation Firewalls (NGFW) Mindaugas Kubilius, Fortinet sprendimų inžinierius

Unified Threat Management, Managed Security, and the Cloud Services Model

Corporate Presentation

Datencenterlösungen Neues aus dem Bereich Security

Securing Next Generation Education A FORTINET WHITE PAPER

FortiOS Handbook - PCI DSS Compliance VERSION 5.4.0

NetFlow Feature Acceleration

Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall

Product Factsheet MANAGED SECURITY SERVICES - FIREWALLS - FACT SHEET

Fortinet Advanced Threat Protection- Part 3

Place graphic in this box

Managed Security Service Provider Program.

Next-Generation Firewalls: Fact and Fiction Frequently Asked Questions FAQ

Global Real Estate Outlook

WatchGuard: Your Security Partner of Choice. Carlos Vieira

FortiGate /FortiWiFi -80 Series Enterprise-Class Protection for Branch Offices

Transcription:

Q2/2015 SPEED. SCALE. SECURITY. THREAT INTELLIGENCE GLOBAL MANAGEMENT FortiGuard FortiManager FortiAnalyzer FortiClient FortiAP FortiSandbox Platform FortiWeb FortiMail FortiADC VM USERS NETWORK DATA CENTER The Industry s Fastest and Most Secure Cybersecurity Platform

Year Founded: Nov. 2000 First Product Release: May 2002 Fortinet IPO: Nov. 2009 Overview Fortinet s mission is to deliver the most innovative, highest performing network security platform to secure and simplify your IT infrastructure. We are a leading global provider of network security appliances for carriers, data centers, enterprises and distributed offices. NASDAQ: FTNT Headquarters: Sunnyvale, California $770M Number of Employees: 3,076 FY 2014 Revenue: $770M FY 2014 Billings: $896M Q1 2015 Revenue: $213M Q1 2015 Billings: $254M Revenue $1.07B cash and no debt Profitable Units Shipped to Date: 1,900,000+ Customers: 225,000+ Patents: $13M 196 patents issued 162 patents pending 2003 2014 2000 2002 2003 2004 2005 2006 2009 2010 2012 2013 2014 2015 Fortinet Founded Began Global Sales & FortiOS 1.0 FortiManager FortiOS 2.0 Named WW UTM Leader FG-5000 (ATCA) FortiOS 3.0 1 st FortiASIC Network Processor FortiWiFi FortiOS 4.0 IPO 1 st FortiASIC System-on-a-Chip FortiAP FortiOS 5.0 & SoC2 1M Units Shipped 1 st 40GbE Port Security Appliance FortiASIC NP6 New HQ 1 Tbps Internal Network 1 st FortiASIC Content Processor FortiSandbox AWS Utility Support 1 st 100GbE Port Security Appliance 2

Gaining Share in a Growing Market Fortinet is a major player in the fastest growing market segment 30 25 $23B 20 15 $26B Web Endpoint Cloud DDoS Messaging Sales & Marketing 42% Employees by Function Operations 2% G&A 6% Service & Support 22% R&D 28% 10 5 0 $6.1B IPS $8.6B FW/NGFW 2014 2018 VPN Employee Cost by Region APAC 11% Americas 62% Network Security Market** Source IDC Market Forecasts. Fortinet is the largest network security appliance vendor (units) and growing quickly, according to IDC... 500,000 EMEA 27% 400,000 300,000 200,000 APAC 21% Revenue by Region Americas 43% 100,000 2011 2012 2013 2014 Source: IDC Worldwide Security Appliances Tracker, March 2015 (based on annual unit shipments) And now the second-largest Data Center vendor according to Infonetics. EMEA 36% Segmentation Mid-Range Appliances 26% Enterprises High-End Appliances 37% Large enterprises & telcos/service providers Entry-Level Appliances 37% SMBs, branch offices and retail * Billings Data 3

The Fortinet Advantage Fast, Secure, and Global FAST Business Challenge Enterprise bandwidth requirements are doubling every 18 months Legacy security solutions have become a choke point Critical business traffic is slowed, users complain, new projects are delayed Fortinet Advantage Custom FortiASIC processors accelerate performance by 5-10 competitive solutions Security keeps pace with growing bandwidth demands Businesses can accelerate growth and roll out new initiatives securely Users have a better experience SECURE Intrusion Prevention Application Control Antivirus Anti-spam Security Business Challenge Today s threats are more sophisticated and damaging than ever, bringing increased boardlevel pressure on security teams Web Filtering Web Security Businesses must piece together solutions because most vendors lack critical pieces required to combat advanced threats Fortinet Advantage Vulnerability Management Database Security Large in-house FortiGuard Labs global threat research team IP Reputation Rich array of proprietary, integrated security technologies Dynamic updates delivered 24x365 Global Fortinet Device Footprint Independently validated as highly effective vs. today s threats 4

GLOBAL Data Center/SDN Virtual Machine DCFW Carrier/MSSP/Cloud Cloud (CFW) Internal Network (INFW) Boundary INTERNET Carrier-Class (CCFW) Mobile Users Client UTM NGFW + ATP Enterprise Campus or Branch Office Distributed Enterprise & Small Business Business Challenge Different platforms have been needed to cover different deployment scenarios globally Point security solutions have been deployed in response to evolving threats Numerous management consoles, inconsistent policies and networking functionality, and varying upgrade cycles lead to increased administrative burden and a slow and porous response to threats Fortinet Advantage FortiOS networking and security operating system combines with our highly scalable architecture to provide unmatched global coverage and fit for all deployment scenarios Activate what you need where you need it, when you need it Simpler to deploy, easier to maintain, with fewer security gaps and a better user experience Internet VPN Application Control IPS Web Filtering Anti-Malware WAN Acceleration Data Leakage Protection WiFi Controller Advanced Threat Protection SaaS Gateway Management DCFW NGFW UTM 5

Independently Tested and Validated Protection NGFW 1500D BDS FortiSandbox 3000D Next Gen IPS 1500D WAF FortiWeb 1000D Palo Alto Networks PA-5020 Cisco FirePOWER 8350 Fortinet 1500D 100% 98% 100% 95% Q4 Fortinet FortiWeb 1000D Q1 IBM Security Network Protection GS 7100 IBM Security Network Protection GS 5100 96% Average 94% 90% 85% 92% 80% 90% 75% 88% 70% HP TippingPoint S7500N 86% 65% 84% 60% 82% Median 80% 55% $30 $25 $20 $15 $10 $5 $0 TCO per Protected-Mbps 50% $110 $100 $90 $80 $70 $60 $50 $40 $30 $20 $10 $0 Price per Protected-Mbps 6

Unparalleled 3 rd Party Certification CERTIFIED/RECOMMENDED CAUTION/NOT RECOMMENDED Certification Fortinet Check Point Cisco Juniper SR Palo Alto FireEye Certifications NSS Labs FW NSS Labs Data Center NSS Labs NGFW NSS Labs IPS NSS Labs Data Center IPS NSS Labs Breach Detection System ICSA NGFW Evaluation BreakingPoint Resiliency Score ICSA ICSA IPSec ICSA SSL VPN ICSA IPS ICSA Antivirus ICSA WAF DoD UC APL JITC IPv6 IPv6 Ready VB100 Virus AV Comparative VB Verified Spam Common Criteria FIPS Sept 2013 Magic Quadrant for Unified Threat Management VERIFIED + 7

HIGH-END APPLIANCES High Performance Network Security Powerful Network Security Operating System 40 Gbps - 1.12 Tbps 5144C 5060 FortiOS is a purpose-built, security-hardened, and sophisticated network security operating system that is the foundation of all platforms. By combining extensive networking functionality like dynamic routing and high availability together with advanced security functions and services, powered by FortiGuard, FortiOS enables appliances to be among the highest performance, most effective, and easiest to deploy and manage solutions available. 40GbE 40GbE 100GbE 5020 50001D Blade 5903C Blade 5913C Blade Reporting Anti-Malware VPN Reporting Intrusion Prevention Visibility Logging Management App Control URL Filtering Advanced Threat Protection SSL Email Explicit DLP Security Functions Inspection Visibility FilteringLogging Proxy Management 100GbE Network Routing Transparent Sniffer Intrusion Advanced Threat Anti-Malware App Control URL Filtering Prevention Protection Deployment Mode VPN Virtual Domains SSL DLP Inspection Email Filtering Explicit Proxy Virtual Systems Security Functions 40GbE 3810D High Dynamic WAN WAN IPv6 QOS Availability Routing Link Optimization Network Routing Transparent Sniffer Network Functions Deployment Mode 40-320 Gbps 3700D 3000D 3100D High Availability Virtual Domains ASIC Virtual Machine Cloud Dynamic WAN IPv6 QOS Routing Link Physical Ports WiFi Network Segmentation ASIC Virtual Machine Cloud Deployment Deployment Network High Mode Complexity Functions Availability WAN Optimization Switching Virtual Systems Network Functions Network Interfaces Hardware Threat Prevention FortiOS allows flexible deployment modes within your Visibility network. Transparent Network Routing mode High allows rapid L3-Routing deployment while still providing full traffic visibility and threat prevention. Transparent Physical Ports Low WiFi L2-Bridge Switching Network Interfaces Hardware 3200D Deployment Mode Deployment Low Complexity Network Functions High Availability Visibility Threat Prevention Network Routing High L3-Routing 20-80 Gbps 1500D Transparent Low Low L2-Bridge 1200D 8 1000D

Platforms MID-RANGE APPLIANCES A New Class of - INFW Easy 4-Step Pricing Model 800C 500D 300D 280D-POE 240D 200D 140D 100D ENTRY-LEVEL APPLIANCES & MORE 90D FortiWiFi 90D 60D FortiWiFi 60D /FortiWiFi 30D FortiAP 223C 8-20 Gbps 2.5-4 Gbps 800 Mbps - 3.5 Gbps FortiAP 222C FortiAP 221C FortiAP 320C FortiAP 21D FortiExtender 100B FortiAP 11C 9

The Fortinet Solution Covers Your Entire Network Complementary Security Solutions Available Product List FortiADC Application Delivery Controller FortiAnalyzer Log Analysis FortiAP Secure Wireless FortiAuthenticator Authentication FortiCamera IP Video Security FortiClient FortiCloud FortiDB FortiDDoS FortiExtender Endpoint Security Cloud Logging and Provisioning Database Security DDoS Protection Cellular LTE Extension FortiAuthenticator User Identity Management Cloud DATA CENTER Core Platform FortiMail FortiManager FortiSandbox FortiToken FortiVoice Email Security Centralized Management Advanced Threat Protection 2FA Token IP PB Phone Systems FortiManager Centralized Management FortiAnalyzer Logging, Analysis, Reporting FortiWeb Web Application Next Gen IPS DCFW FortiWeb Web Application FortiWiFi UTM with Wireless Access FortiSandbox Advanced Threat Protection CAMPUS FortiAP Secure Access Point NGFW FortiClient Endpoint Protection FortiWiFi UTM FortiCamera IP Video Security FortiVoice IP PB Phone Systems 10

VM SDN, Virtual FortiADC Application Delivery Controller Top-of-Rack FortiDB Database Protection FortiCare Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes: 8x5 Enhanced Support For customers who need support during local business hours only. 24x7 Comprehensive Support For customers who need around-the-clock mission critical support, including advanced exchange hardware replacement. Premium Services For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more. Professional Services For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more. Internal NGFW FortiMail Email Security Become a Fortinet Network Security Expert! Fortinet s Network Security Expert (NSE) Program is a new Network Security Expert Program 8-level training and assessment program designed for customers, partners and employees. NSE includes a wide range of self-paced and instructor-led courses, experiential exercises and examinations that demonstrate mastery of complex network security concepts. FortiDDoS DDoS Protection FortiExtender LTE Extension BRANCH OFFICE FortiClient Endpoint Protection, VPN FortiToken Two Factor Authentication Intrusion Prevention Application Control Web Filtering Antivirus IP Reputation Web Application Security Vulnerability Management Anti-spam Database Security NSE certification will help you: Validate your network security skills and experience Demonstrate value to current and future employers Leverage Fortinet s full range of network security products, consolidate solutions and reduce risk As a partner, accelerate sales and offer new services Step NSE 1 NSE 2 NSE 3 Sales Associate NSE 4 Professional NSE 5 Analyst NSE 6 Specialist NSE 7 Troubleshooter NSE 8 Expert Level Objective Develop a foundational understanding of network security concepts. Develop knowledge and skills to sell Fortinet gateway solutions. (For Fortinet employees and partners only) Develop the knowledge and skills required to sell Fortinet Advanced Security solutions. (For Fortinet employees and partners only) Develop the knowledge and skills of how to configure and maintain a Unified Threat Management (UTM) appliance. Develop a detailed understanding of how to implement network security management and analytics. Develop an understanding of advanced security technologies beyond the firewall. Demonstrate the ability to troubleshoot internet security issues. Demonstrate the ability to design, configure, install and troubleshoot a comprehensive network security solution in a live environment. Visit www.fortinet.com/training to get started! 11

80+ Offices Worldwide including: HEADQUARTERS FORTINET INC. 899 Kifer Road Sunnyvale, CA 94086 United States Tel: +1 408 235 7700 Fax: +1 408 235 7737 AMERICAS YORK 1 Penn Plaza Suite 4400 New York, NY 10119 United States Tel: +1 646 381 2270 VIRGINIA/WASHINGTON DC 12005 Sunrise Valley Dr Suite 140 Reston, VA 20191 Tel: 571-449-8375 FLORIDA 13450 W. Sunrise Blvd., Suite 430 Sunrise, FL 33323 United States Tel: +1 954 368 9991 BRITISH COLUMBIA Still Creek Campus 4190 Still Creek Drive, Suite 400 Burnaby, BC V5C 6C6 Canada Tel: +1 604 430 1297 Fax: +1 604 430 1296 OTTAWA 326 Moodie Drive Ottawa, ON K2H 8G3 Canada MEICO Paseo de la Reforma 412 piso 16 Col. Juarez C.P. 06600 México D.F. Tel: +52 55 5524 8428 EMEA EMEA SALES OFFICE 120 rue Albert Caquot 06560, Sophia Antipolis France Tel +33 4 8987 0510 Fax +33 4 8987 0501 FRANCE TOUR ATLANTIQUE 11ème étage, 1 place de la Pyramide 92911 Paris La Défense Cedex France Sales: +33 1 8003 1655 AUSTRIA Wienerbergstrasse 7/D/12th floor, 1100 Vienna Austria Sales: +43 1 22787 120 Fax: +43 1 22787 200 BELGIUM/LUEMBOURG Pegasuslaan 5 1831 Diegem Belgium Sales: +32 0 2 716 49 27 Fax: +32 0 2 716 47 27 CZECH REPUBLIC Pekarska 10 150 00 Prague 5 Czech Republic Sales: + 420 773 788 788 E-mail: csr_sales@fortinet.com GERMANY Wöhlerstrasse 5 60323 Frankfurt am Main Germany Sales: +49 69 710 423 535 Fax: +49 69 710 423 200 ISRAEL 11 Hamenofim St O.O.Box 2148 Herzelia Pituach 46120 Israel Sales: +972 9 9715637 IRELAND 28-32 Upper Pembroke Street Dublin Ireland Sales: +353 1 6087703 ITALY Via del Casale Solaro, 119 00143 ROMA Italy Sales: +39 06 51573 330 Fax: +39 06 51573 390 POLAND 59 Zlota Str. InOffice, LUMEN Bldg, 6th floor 00-120 Warsaw Sales: poland@fortinet.com RUSSIA Trubnaya Str. 12 Millenium House (3rd Floor) 107045 Moscow Russian Federation Sales: +7 495 795 0649 SPAIN Camino Cerro de los Gamos, 1 Edificio 1. Pl. 1 28224 Pozuelo de Alarcón Madrid, Spain Sales: +34 91 790 11 16 Fax: +34 91 790 11 12 SWEDEN Frösundaviks allé 15, 4tr 169 70 Solna Sweden Sales: +46 8 655 2695 SWITZERLAND Riedmuehlestr. 8 CH-8305 Dietlikon, Zurich Switzerland Sales: +41 44 833 68 48 THE NETHERLANDS Hardwareweg 4 3821 BM Amersfoort The Netherlands Sales: +31 0 33 454 67 50 Fax: +31 0 33 454 66 66 UNITED KINGDOM FORTINET (UK) LTD. Fortinet (UK) Ltd. 120 Old Broad Street London, EC2N 1AR United Kingdom Sales: +44 0 207 868 1715 Fax: +44 0 2032079129 UNITED ARAB EMIRATES Office 1208 & 1202 Al-Thuraya 2 Tower Dubai Media City P.O. Box 502276, Dubai United Arab Emirates Sales: +971 4 375 2243 Fax: +971 4 426 4698 TURKEY Saray Mah. Doktor Adnan Büyükdeniz Cad. No:4 Akkom Ofis Park 2 Blok Kat:10 Ümraniye-lstanbul 34768 Office: +90 216 250 3259/60 APAC APAC SALES OFFICE 300 Beach Road 20-01 The Concourse Singapore 199555 Tel: +65 6513 3730 Fax: +65 6223 6784 AUSTRALIA Level 7, 2-10 Loftus Street Sydney, NSW 2000 Australia Tel: +61 2 8007 6000 Fax: +61 2 8007 6009 CHINA 12FL, Zhongxin Plaza, 52 North Fourth-Ring West Road, Haidian District Beijing,100080, China Tel: 8610 6296 0376 Fax: 8610 6296 0239 HONG KONG Fortinet International Inc. Unit 505, Stanhope House, 734 King s Road, Quarry Bay Hong Kong Tel: +852 2516 9968 Fax: +852 2516 9909 INDIA Fortinet Technologies India Pvt Ltd No. 9, Esquire Centre, Ground Floor, B Wing, M.G. Road, Bangalore 560 001. Ph: 080 41321689/ 99 Fortinet Technologies India Pvt Ltd 703, Powai Plaza, 7th floor, Powai, Andheri (E), Mumbai 400076 INDIA Office: +91 22 67252515, 25704691 INDONESIA 50/F Menara BCA Grand Indonesia Jl. MH. Thamrin No. 1 Jakarta 10310 Indonesia Tel: 62 21 2358 4548 Fax: 62 21 2358 4401 Follow Us: JAPAN 8th Fl., Sumitomo Fudosan Roppongi-dori Bldg. 7-18-18, Roppongi, Minato-ku, Tokyo, 106-0032 Japan Tel: +81 3 6434 8531 Fax: +81 3 6434 8532 KOREA 15th Fl. Haeam Bldg., 983-1, Daechi-dong, Gangnam-gu, Seoul, Korea(135-280) Tel : +82-70-7126-1111 Fax: +82 2 512 5998 MALAYSIA Suite 33A-02/03, Level 33A Menara Keck Seng 203, Jalan Bukit Bintang 55100 Kuala Lumpur Malaysia Tech Support: +603 2711 7391 Sales: +603 2711 1770 Sales Fax: +603 2711 1772 PHILIPPINES Unit 1710 Hanston Square 17 San Miguel Avenue Ortigas Center Pasig City, 1605 Philippines Tel: +632 621 0711 +632 621 0765 Fax: +632 621 0646 TAIWAN 2F, No. 176, ing ai Rd, Neihu Dist. Taipei City, 11494, Taiwan Tel: 886 2 2796 1666 Fax: 886 2 2796 0999 THAILAND Level 25, Unit ML2511 The Offices at Central World 999/9 Rama 1 Road Bangkok 10330, Thailand Tel: +66 2 207 2493 94 www.fortinet.com 12 Copyright 2015 Fortinet, Inc. All rights reserved. Fortinet,, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet s internal lab tests. Fortinet disclaims in full any covenants, representations,and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. Revision: Q2 / 2015 FST-CORP-BRC-OV