Security Software & Equipment Store

Tuesday, October 27, 2015

Fortinet Introduces Advanced Threat Protection

Fortinet's FortiSandbox is designed to detect and analyze advanced attacks designed to bypass traditional security defenses. In independent NSS Labs testing, FortiSandbox demonstrated 99% Breach Detection effectiveness and due to Fortinet’s unique multi-layered sandbox analysis approach detected the majority of threats within one minute.
FortiSandbox, secured by FortiGuard, offers inspection of all protocols and functions in one appliance. It can integrate with your existing Fortinet infrastructure including Fortigate, FortiMail and FortiClient, fueling a security ecosystem that automatically protects, learns, and improves your overall threat protection. It delivers highly effective protection against advanced persistent threats that is affordable as well as simple and flexible to deploy and manage. Complement your established defenses with this cutting edge sandbox capability; analyzing files in a contained environment to identify previously unknown threats and uncovering the full attack lifecycle. How does the Fortinet ATP solution compare to competitive offers by Cisco, FireEye, PAN and related vendors? Share your comments with the Cloud and Cyber Security Center.

No comments:

Post a Comment