Intelligent CIO Middle East Issue 36 | Page 86

INTELLIGENT BRANDS // Software for Business Continuous UTM innovation Securing the expanding digital business requires addressing the connectivity and productivity requirements of employees, as well as the information resources needed by customers, in a safe manner. John Maddison, SVP of Products and Solutions at Fortinet fifth-generation threats and attacks. With a comprehensive suite of solutions for SMB and enterprises, Check Point Infinity architecture delivers the most innovative and effective security across all network segmentations, keeping customers protected against large-scale fifth-generation cyberthreats. Check Point’s Infinity architecture offers: • Advanced threat prevention: SandBlast continues to innovate and enhance anti- ransomware and CPU-level emulation capabilities, improving performance, prevention and protection against zero- day exploits • Wholeness of security vision: Protecting small-to-midsize enterprises against sophisticated attacks with a comprehensive product portfolio, including next generation firewalls (NGFW) and a focused SMB strategy providing multiple UTM models supporting Internet, VDSL and 4G/LTE interfaces with built-in routing capabilities to the enterprise • Largest offering of security solutions: Covering network security, cloud security, mobile and endpoint security, Check Point security gateways features include granular, network-based DLP with more than 700 pre-made data types for Web, FTP and email traffic • Top-tier security management, R80.10: Featuring centralised management control across all networks and cloud environments, increasing operational efficiency and lowering the complexity of managing security 86 INTELLIGENTCIO Dan Schiappa, Senior Vice President and General Manager of Products at Sophos Peter Alexander, Chief Marketing Officer at Check Point, said: “Check Point is proud to be recognised as a Leader for the seventh consecutive year in the 2018 Magic Quadrant for Unified Threat Management (SMB Multifunctional Firewalls). “In today’s fifth-generation cyberattack environment, it’s crucial to take the necessary measures toward a better secured architecture. Businesses must fortify themselves with threat prevention – not just detection – technology that will combat large scale, multi-vector attacks before they happen.” Fortinet, a global leader in broad, integrated and automated cybersecurity solutions, was positioned highest overall in the quadrant for its ability to execute in the UTM market. • Fortinet continues to deliver consistently top-rated security: In the past year, FortiGate solutions have earned six NSS Labs recommendations in group testing • Fortinet ensures an easy-to-deploy and manage solution: Fortinet tightly integrates wireless access, switches and more with the FortiGate Next- Generation Firewall for single-pane-of- glass management • Fortinet partners remain a huge asset: Fortinet displays strong market execution by focusing on partnership ties and has a product strategy with a strong focus on MSSP- favourable features To do this, SMB organisations need effective UTM devices that meet their real-world network requirements without overwhelming their limited IT staff and resources. This includes support for encrypted network traffic, given the growth in secure website communications. As reported in the most recent Threat Landscape Report, https comprised more than 60% of customer traffic again this past quarter, making Fortinet’s ability to deliver the highest SSL performance in the industry a critical component for UTM today. Many SMBs use multiple security vendors and many are seeking to consolidate their security technology stacks for reduced complexity and lower cost. Fortinet offers a unified solution that includes next- gen firewall, switching and wireless in either one appliance or multiple devices managed through one interface. Further, the solution can be fully managed by FortiCloud, providing seamless, consolidated management with nothing to deploy on-premises. Fortinet delivers the most independently certified UTM solution in the industry. With simple-to-use and easy-to-integrate components, Fortinet’s unified threat management solution is the right choice for smaller businesses and the trusted partners that support them. Fortinet has been named a leader nine times in the Gartner Magic Quadrant for Unified Threat Management (SMB Multifunction Firewalls). John Maddison, SVP of Products and Solutions at Fortinet, said: “Fortinet continues to lead the UTM market with over four million network security appliances shipped to-date. Our UTM solution is very well suited to small business customers and larger distributed enterprises who have recently been taking advantage of our industry-leading secure SD- WAN functionality. The offering is very compelling when packaged within the Fortinet Security Fabric.” n www.intelligentcio.com