Fortinet Commended by Frost & Sullivan for Protecting the Entire Attack Surface with its FortiSandbox Line of Cybersecurity Solutions

While FortiSandbox offers value as a stand-alone product, the Fortinet Security Fabric allows it to extend its advanced malware protection across a broader and fuller set of network entry points

AwardgloSANTA CLARA, Calif. — October 16, 2018 — Based on its recent analysis of the global advanced malware sandbox (AMS) market, Frost & Sullivan recognizes Fortinet (FTNT), a global leader in broad, integrated and automated cybersecurity solutions, with the 2018 Global Customer Value Leadership Award for its line of advanced malware sandbox solutions, FortiSandbox. This solution manages Fortinet-protected network control points and endpoints, including solutions from Fortinet’s Fabric-Ready Partner program, to secure the entire ecosystem from costly ransomware and other advanced persistent threats (APTs). The bi-directional integration of FortiSandbox, made possible through the Fortinet Security Fabric, enables IT organizations to move past threat detection to prevention and protection.

“Fortinet’s FortiSandbox product continuously gains new capabilities, such as support for Mac OS and Android, as well as analysis of encrypted and cloud-based threats, to help customers better defend their full range of network and computing environments,” said Chris Rodriguez, Senior Industry Analyst at Frost & Sullivan. “The company employs adjacent security technologies like intrusion prevention system (IPS), antivirus, and web filtering, as base security inspection layers in its FortiSandbox products.”

FortiSandbox’s interoperability with the Fortinet Security Fabric aids intelligence sharing with the full range of Fortinet security products including FortiGateFortiMailFortiProxyFortiSIEMFortiCASB, and FortiClient. This, in turn, allows it to detect suspicious and unknown files across various entry points such as firewalls, secure web gateways, secure email gateways, and endpoint security. Once unknown malware is detected, FortiSandbox generates appropriate indicators of compromise (IOCs) and shares them in real-time with Fortinet and Fabric-Ready Partner solutions to automatically mitigate the threat.

Additionally, FortiSandbox integrates with the FortiWeb Web Application Firewall (WAF). No other AMS vendor offers a WAF product, and few competing AMS solutions integrate natively with WAF, which leaves an important entry point vulnerable to advanced malware attacks. The Fortinet Security Fabric also provides zero-day integration with Fabric-Ready Partners such as Carbon Black, Ziften, and SentinelOne.

“FortiSandbox is available as physical or virtual appliances, hosted, or in the cloud, and can be deployed as a stand-alone product or as an integrated solution attached to a Fortinet security product or third-party solution,” noted Rodriguez. “In addition to deployment flexibility, its use of a combination of emulation and full dynamic sandbox-based analysis enables it to detect unknown threats and reduce the security burden on IT organizations. Overall, its centralized threat intelligence management presents security professionals with a holistic understanding of the threat landscape for rapid and accurate detection and response.”

Each year, Frost & Sullivan presents this award to the company that has demonstrated excellence in implementing strategies that proactively create value for its customers with a focus on improving the return on the investment that customers make in its services or products. The award recognizes the company’s unique focus on augmenting the value that its customers receive, beyond simply good customer service, leading to improved customer retention and customer base expansion.

Frost & Sullivan Best Practices awards recognize companies in a variety of regional and global markets for demonstrating outstanding achievement and superior performance in areas such as leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analysis, and extensive secondary research to identify best practices in the industry.

About Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network – today and into the future. Only the Fortinet Security Fabric architecture can deliver security without compromise to address the most critical security challenges, whether in networked, application, cloud or mobile environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 360,000 customers trust Fortinet to protect their businesses. Learn more at http://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

About Frost & Sullivan

Frost & Sullivan, the Growth Partnership Company, works in collaboration with clients to leverage visionary innovation that addresses the global challenges and related growth opportunities that will make or break today’s market participants. For more than 50 years, we have been developing growth strategies for the global 1000, emerging businesses, the public sector and the investment community. Contact us: Start the discussion.

Contact:
Samantha Park
P: 210.247.2426
F: 210.348.1003
E: samantha.park@frost.com

Rajalakshmi

Rajalakshmi Rajendran, Content Manager - Frost.com team

Your Transformational Growth Journey Starts Here

Share This