Cyber Security


In this era of cloud and digital transformation, organisations cannot afford to choose between security and performance. With an attack surface that's constantly expanding, enterprises need proven protection of assets and users, without limiting the speed or capacity of network operations.

Network Connect specialise in the design, installation and support of Fortinet network security solutions that can protect your business.


Fortinet is a one of the world's leading cyber security companies, providing top-rated network and content security, as well as secure access products that share intelligence and work together to form a cooperative fabric.

Fortinet employs almost 5,000 people globally and has shipped over 3 million FortiGate units to date making them the largest supplier of NGFWs globally.


FortiGate - Fortinet Next Generation Firewalls

Fortinet's award-winning Next Generation Firewalls, - NGFWs, provide high-performance, consolidated security for end-to-end protection across the entire network.

Through awareness of applications, users, and content within network traffic, FortiGate NGFWs offer comprehensive protection against known and unknown threats. Integrated services include:

  • Ransomware and Zero day exploit protection
  • Cloud Sand Box
  • Web Filtering
  • Anti-Virus/Intrusion Protection System
  • VPN Termination
  • Data Loss Prevention
  • End Point Protection

With wired and wireless network support, single-pane-of-glass management, and end-to-end visibility, FortiGate firewalls also help minimise deployment complexity and save IT resources.

FortiGate firewalls are optimised for the enterprise edge, cloud, and data centre, as well as distributed and remote locations. FortiGate NGFWs can also be deployed in internal network segments to increase threat visibility and enhance breach discovery and mitigation to stop the uncontrolled spread of threats within the network. FortiGate enterprise firewalls include:

Consolidated security approach provides comprehensive protection against advanced threats and prevents any single point from introducing vulnerability in the network.

Innovative Security Processor Unit, - SPU, technology provides high performance application layer security services, - NGFW, SSL inspection, and threat protection.

Industry's fastest SSL inspection engine helps protect against malware hiding in SSL/encrypted traffic Independent third-party validation supports superior efficacy and best price/performance.

Single-pane-of-glass management simplifies deployment and enables consistent security policies with granular control and visibility across the network.


FortiGate firewalls are supplemented by the following components.


FortiGuard Security Subscriptions

New cyber threats emerge every moment of every day. A highly commercialised cyber-criminal ecosystem constantly changes its attacks and techniques. Whether it's a ransomware family, phishing campaign, or infrastructural vulnerability organisations must constantly be prepared to defend against something new at all times. That's where the threat research and intelligence of the FortiGuard Labs is critical. Extensive knowledge of the threat landscape, combined with the ability to respond quickly at multiple levels, is the foundation for providing effective security.

Spanning 10 distinct security disciplines, hundreds of researchers at FortiGuard Labs scour the cyber landscape and proactively seek out new avenues of attack every day to discover (and ideally pre-empt) emerging threats. The FortiGuard team develops effective countermeasures to protect more than 300,000 Fortinet customers around the world. These countermeasures include up-to-the-minute threat intelligence, delivered as a subscription service for existing Fortinet security products. Services provided include:

Anti-Virus: FortiGuard Labs identified and neutralised nearly 100,000 malware programs targeting traditional, mobile, and IoT platforms. Patented technologies such as the Fortinet Content Pattern Recognition Language,- CPRL, enable FortiGuard antivirus to identify thousands of current and future malware variants with a single signature optimising your deployment's security effectiveness and performance.

Anti-Spam: Email is still the No.1 source for the start of an advanced attack on an organisation, so a highly effective antispam solution should be a key part of any security strategy. FortiGuard Antispam detects unwanted and often malicious email with global spam filtering that uses sender IP reputation and spam signatures. To keep your antispam solution optimised, FortiGuard Labs delivers nearly 46 million new and updated spam rules every single week.

Web Filtering: On any given day, FortiGuard Labs processes nearly 50 million URL categorisation requests and blocks over 160,000 malicious websites.

The FortiGuard Web Filtering service rates over 250 million websites and delivers nearly 1.5 million new URL ratings every week. Websites are categorised into six major categories for fast control, and nearly 80 micro-categories for fine-tuned control.

Application Control and IPS: Application control and Intrusion Prevention Systems,- IPS, are foundational security technologies for a
Next Generation Firewall like FortiGate.

FortiGuard IPS blocks approximately 470,000 network intrusions, and new IPS signatures are being created and uploaded to deployed devices every single day.

Cloud Sandbox: FortiSandbox Cloud Service is an advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Actionable intelligence generated by FortiSandbox Cloud is fed back into preventive controls within your network, disarming the threat.

FortiGuard service offers an alternate deployment option to the FortiSandbox hardware appliance. It delivers the same rapid detection and automated response, but in the cloud. This provides unlimited flexibility to complement FortiGates in any deployment scenario such as distributed enterprise, data centre, and more.

FortiGuard Services are available as an annually licenced package. The Unified Threat Management, - UTM, Licence includes Anti-Virus, Anti-Spam, Web Filtering, Application Control, Data Loss Protection and IPS.

Full details of FortiGuard Security Services can be found via the Fortinet Website.


Fortigate Live and Historical Reporting - Secure Connect

Secure Connect is a cyber security management application hosted by Network Connect which collects data from Fortigate Firewalls, - Fortinet's Next Generation Firewall. Secure Connect delivers enterprise class features to help protect users and networks connected to the Internet. It provides, real time information on current activity and threats, alerts on detection of a threat, the necessary tools required to expedite an investigation and a highly customisable reporting package.


FortiClient - End Point Device Protection

With a multitude of devices jumping on to the network each day ranging from corporate laptops to BYOD and even IoT, organisations often struggle to identify and secure these devices that are either internal or external to the organisation, increasing the risk of a potential data breach. Exacerbating this even further is the lack of security talent to manage the ever increasing number of daily alerts and the cumbersome task of responding to alerts individually often missing the one that matters the most.

Unified End Point Device Protection Platform: More than just a traditional endpoint protection, FortiClient is an endpoint protection platform that secures a multitude of different devices through a combination of endpoint visibility and control, protection and authorised access. FortiClient integrates with Fortinet's Security Fabric to provide endpoint awareness, compliance and enforcement by sharing endpoint telemetry regardless of device location e.g. corporate headquarters or a café. At its core, FortiClient automates prevention of known and unknown threats through its built-in host-based security stack and integration with FortiSandbox. FortiClient will provide:

  • End point Anti-Virus protection (Windows and Mac OSX Only)
  • End point Web Filtering when off network (Windows, OSX, iOS, and Android)
  • IPSec VPN Client (Windows, OSX, iOS, and Android)
  • SSL VPN Client (Windows, OSX, iOS, Android, Linix and Windows Mobile)
  • Windows AD Single Sign On (Windows and Mac OSX Only)
  • Optional 2 Factor Authentication, - 2FA.

FortiClient Enterprise Management Server: The FortiClient Enterprise Management Server, - EMS, provides end-to-end endpoint deployment, registration, management and monitoring. You can centrally administer endpoint Antivirus, Web Security, Remote Access (IPsec and SSL VPN), Application Firewall, Vulnerability Scan and related advanced features. You can also remotely trigger AV scans and quarantine infected endpoints. Key Benefits:

  • FortiClients on or off-premise
  • Scalable solution to centrally manage up to 100,000 endpoints
  • All-in-one management - deploy, manage and monitor
  • Integrate and sync with Active Directory, - AD, to deploy FortiClient to all endpoints
  • Easily create FortiClient security profiles with customisable features such as Application Firewall, applied to specific set of users/devices or for all users/devices

 

Network Connect....

Communication Excellence