January 16, 2012 at 9:00 AM EST

Fortinet(R) Broadens Award-Winning FortiWeb(TM) Web Application Firewall Product Line With Three New Appliances

SUNNYVALE, CA -- (MARKET WIRE) -- 01/16/12 -- Fortinet® (NASDAQ: FTNT) -- a world leader in high-performance network security -- today announced the introduction of three new members to its FortiWeb Web application firewall product family -- the FortiWeb-4000C, FortiWeb-3000C FSX and FortiWeb-400C. The new product line is designed to address the diverse needs of large enterprises, service providers and mid-sized organizations that must protect strategic Web applications from security breaches and data leakage. Commensurate with the rollout of its new Web application firewalls, Fortinet is also introducing enhancements to the FortiWeb 4.0 MR3 operating system that provide new logging and reporting, ease-of-use and security and configuration capabilities.

The high performance FortiWeb-4000C, targeting large data centers that must protect vital Web applications such as those containing data subject to PCI-DSS guidelines, is an enterprise-grade Web application firewall appliance that supports 70,000 transactions-per-second and 2 Gbps throughput. These performance benchmarks are substantially higher than competing systems in its class. A key attribute of the FortiWeb-4000C is hardware-based acceleration for enforcing data loss prevention (DLP) policies that are designed primarily for the prevention of credit card and personal identification information theft. Because DLP policies must scan all outgoing data and information accessed by users, they require substantially more CPU power. By providing dedicated hardware to DLP processes, the FortiWeb-4000C delivers much better performance while freeing up core CPUs for other processing tasks.

The FortiWeb-3000C FSX retains all of the features and benefits of the FortiWeb-3000C appliance with the addition of a fiber bypass card to support large data centers requiring fiber support. The new appliance features an additional fiber bypass interface supporting fiber SX interfaces. Like its predecessor, the FortiWeb-3000C, FSX offers highly flexible deployment options with intelligent layer-seven load balancing and hardware- and software-based acceleration to improve resource utilization and application stability, while reducing server response times.

The new FortiWeb-400C is an improved appliance to replace the FortiWeb-400B, which was recently awarded five out of five stars by SC Magazine. The new FortiWeb-400C is a cost-effective Web application firewall appliance with faster CPUs and substantially higher memory. All FortiWeb models are designed to secure Web applications and protect sensitive database content by blocking threats such as cross-site scripting, SQL injection, buffer overflows, file inclusion, denial-of-service and cookie poisoning. They also feature a Web vulnerability scanner and aid in PCI DSS 6.6 compliance by protecting against the Open Web Application Security Project's (OWASP) Top 10 Web Application Vulnerabilities.

New Capabilities in FortiWeb 4.0 MR3
The FortiWeb 4.0 MR3 operating system deployed across the FortiWeb product family features major enhancements in three key areas: logging and reporting, security and configuration and ease-of-use. For improved logging and reporting, FortiWeb 4.0 MR3 provides integration with Fortinet's FortiAnalyzer®, offering a simplified means of centrally managing all logs and reports from multiple FortiWeb physical or virtual appliances, as well as other Fortinet product lines. This is a key differentiator given that the majority of competing Web application firewall vendors require customers to turn to third-party vendors to fulfill their growing need for centralizing logs and reports. Real-time data analysis is greatly simplified through a new FortiWeb analytics interface that enables organizations to analyze Web server usage from a Hit, Flow and Attack point of view. In addition, security administrators can map these requests based on their geographic point of origin to have a better understanding of server behavior and identify potential threats.

To counteract denial-of-service (DoS) attacks, FortiWeb 4.0 MR3 features a new protection layer that provides network and application DoS policies. Leveraging new algorithms contained in these DoS policies, the FortiWeb product family can now analyze requests originating from users to quickly determine their legitimacy or if they are being triggered by automated attacks associated with Advanced Persistent Threats (APT) or news strains of malware. The new operating software also provides period blocking, which enhances protection by enabling administrators to block individual users for specified periods of time instead of just a specific connection. It also supports advanced compression for more efficient bandwidth utilization and improved user response time. In addition, new load balancing enhancements provide content-based health checks and new alerts in the event of server failures.

A new FortiWeb user interface is also featured in the FortiWeb 4.0 MR3 upgrade, enabling quick configuration and intuitive interface that follows the simplicity of the company's FortiGate™ product line.

"The need to secure Web applications has never been greater as the number of Web-based transactions continue to soar, compliance requirements become more stringent, and more enterprises and service providers rely on the Web to conduct a greater portion of their business," said Patrick Bedwell, vice president of product marketing with Fortinet. "That's why we have continued to develop new and innovative Web application security solutions that enable our global customer base to expand their Web operations with confidence. With the introduction of our new FortiWeb Web application firewalls, we are helping customers protect what is becoming one of their most vital business assets."

Availability
The FortiWeb-4000C, FortiWeb-3000C FSX and FortiWeb-400C are available now.

About Fortinet (www.fortinet.com)
Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2011 Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise -- from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Copyright © 2012 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiDB and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Nothing in the news release constitutes a warranty, guaranty, or contractually binding commitment and, in addition, any product specifications provided herein may be based on the products in a particular environment. This news release may contain forward-looking statements that involve uncertainties and assumptions. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements, including but not limited to, any statements related to expected trends in cybercriminal activity. These trends are difficult to predict and any stated expectations regarding these trends may not ultimately be correct. Fortinet assumes no obligation to update any forward-looking statements, and does not intend to update these forward-looking statements.

FTNT-O

Add to Digg Bookmark with del.icio.us Add to Newsvine

Media Contact:



Rick PopkoFortinet, Inc.

408-486-7853

rpopko@fortinet.com



Source: Fortinet

News Provided by Acquire Media