GlobeNewswire by notified

Fortinet Enhances Its Single-Vendor SASE Solution with New Capabilities to Support Work-from-Anywhere

Share

New updates to FortiSASE expand the industry’s most integrated single-vendor SASE solution to further converge networking and security across a unified operating system and agent

SUNNYVALE, Calif., March 07, 2023 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO, Fortinet
“In today's work-from-anywhere world where users are on and off the network accessing distributed applications, Fortinet empowers organizations to consistently apply enterprise-grade securityacross all edges. New updates to FortiSASE enhance our ability to extend FortiGuard Security Services across the SD-WAN edge and cloud edge. Our commitment to continuously improving what is already one of the leading single-vendor SASE solutions on the market is why we’re seeing huge customer adoption and trust in Fortinet to support their SASE journey.”

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced several enhancements to FortiSASE, Fortinet’s single-vendor SASE solution, to enable additional deployment flexibility and new secure access capabilities for digital resources across private applications, SaaS, and the internet. 

Single-Vendor SASE Secures Today’s Hybrid Workforce
Today, the majority of organizations—55% of respondents to a recent Fortinet work-from-anywhere survey—support hybrid workforces, which means most CIOs are tasked with the challenge of securing users as they move from home to office and during travel. When using solutions that aren’t integrated across on-premises and in the cloud, consistent security for all users is near impossible. And the larger and more distributed the network, the more pervasive these issues can be. Providing consistent security to a global hybrid workforce working both on-premises and off requires a single-vendor SASE approach.

What’s new?
Furthering Fortinet’s commitment to delivering a comprehensive SASE solution that extends the convergence of networking and security from the edge to remote users, Fortinet is announcing enhancements to FortiSASE, including:

FortiGate Secure Edge Integration Enhancements: With the existing FortiGate Secure Edge integration, Fortinet Secure SD-WAN customers benefit from the flexibility to perform security on-premises (via FortiGate) or in the cloud (via FortiSASE). New enhancements to this FortiGate Secure Edge integration give teams even more granular control and flexibility to choose when to perform security on-premises or in the cloud to optimize user experience. This enhancement will particularly benefit organizations with a hybrid workforce and better ensure consistent security no matter where users are located.

Secure Access Enhancements: Further enhancements have been made to all three key FortiSASE use cases to secure access for users to and from the internet, privately hosted applications, and SaaS applications.

  • Secure Internet Access: FortiSASE has been further enhanced with improved performance and infrastructure scalability and dedicated public IP support. The enhanced geolocation-based experience enables access to custom services based on a user’s location.
  • Secure Private Access: FortiSASE now offers expanded Secure SD-WAN hub connectivity to support even larger global hybrid networks with seamless on-premises integration, providing remote users secure access to corporate applications.
  • Secure SaaS Access: FortiSASE has been enhanced with cloud access security broker (CASB) innovations that expand application coverage and provide deeper control of SaaS application behavior and the ability to restrict tenants’ access control.

FortiSASE Enables Enterprise-Grade Security, Everywhere
Designed to provide consistent security for users anywhere, FortiSASE converges cloud-delivered security—including secure web gateway (SWG), universal zero-trust network access (ZTNA), next-generation dual-mode CASB, and Firewall-as-a-Service (FWaaS)—and networking (Secure SD-WAN). Powered by a single operating system (FortiOS), FortiGuard AI-powered security services, and a unified FortiClient agent, FortiSASE helps improve efficiency and delivers consistent security everywhere.

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR.

Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.


Media Contact:Investor Contact:Analyst Contact:
Michelle Zimmermann
Fortinet, Inc.
408-235-7700
pr@fortinet.com

Peter Salkowski
Fortinet, Inc.
408-331-4595
psalkowski@fortinet.com
Brian Greenberg
Fortinet, Inc.
408-235-7700
analystrelations@fortinet.com
To view this piece of content from www.globenewswire.com, please give your consent at the top of this page.
To view this piece of content from ml.globenewswire.com, please give your consent at the top of this page.

About GlobeNewswire by notified

GlobeNewswire by notified
GlobeNewswire by notified
One Liberty Plaza - 165 Broadway
NY 10006 New York

https://notified.com

GlobeNewswire by notified is one of the world's largest newswire distribution networks, specializing in the delivery of corporate press releases financial disclosures and multimedia content to the media, investment community, individual investors and the general public.

Subscribe to releases from GlobeNewswire by notified

Subscribe to all the latest releases from GlobeNewswire by notified by registering your e-mail address below. You can unsubscribe at any time.

Latest releases from GlobeNewswire by notified

Progress on ABN AMRO share buyback programme 22 – 28 March 202429.3.2024 08:00:00 CET | Press release

Progress on ABN AMRO share buyback programme 22 – 28 March 2024 ABN AMRO reports the transaction details related to its EUR 500 million share buyback programme announced on 14 February 2024. During the week of 22 March 2024 up to and including 28 March 2024 a total of 3,000,000 shares and depositary receipts were repurchased at an average price of €15.47 for a total amount of €46,409,760.00. For detailed information on the daily repurchased shares and depositary receipts, individual share purchase transactions and weekly reports, see the ABN AMRO website at https://www.abnamro.com/en/investor-relations/information/share-buyback-programme. To date the total consideration for shares and depositary receipts repurchased amounts to €279,519,000.00 representing 55.9% of the overall share buyback programme. ABN AMRO Press Office pressrelations@nl.abnamro.com +31 20 6288900ABN AMRO Investor Relations investorrelations@nl.abnamro.com +31 20 6282282 This press release is published by ABN AMRO Ba

Public announcement in accordance with article 7:97, §4/1 of the Belgian Companies and Associations Code (“BCAC”) concerning a capital increase by contribution in kind29.3.2024 07:00:00 CET | Press release

Press release Brussels, 29 March 2024 Regulated information – Inside information Public announcement in accordance with article 7:97, §4/1 of the Belgian Companies and Associations Code (“BCAC”) concerning a capital increase by contribution in kind On 20 November 2023, Orange Belgium SA (the “Company”) received notification from Nethys SA (“Nethys”) of its wish to contribute its 25% + 1 shareholding in VOO Holding SA (“VOO”) to the capital of the Company, provided that such contribution results in Nethys holding at least 11% of the Company's share capital (after contribution), pursuant to the provisions of the shareholders' agreement entered into by and between the Company, Atlas Services Belgium SA (“ASB”) and Nethys on 2 June 2023. Nethys can be considered a “related” party to the Company within the meaning of the IAS standards, as it has significant influence over VOO within the meaning of IAS and VOO is part of the group to which the Company belongs. Date and value of the planned t

McWhorter Foundation Combats Nelson Peltz’s Outdated Ideologies and Advocates for Sustainable Inclusivity In Corporate Leadership29.3.2024 06:59:56 CET | Press release

PALM BEACH, Calif., March 29, 2024 (GLOBE NEWSWIRE) -- C.K. McWhorter, chairman of the McWhorter Foundation, voices concerns over outdated perspectives in corporate leadership, exemplified by recent remarks from Nelson Peltz regarding Disney's film direction. After encountering instances of racism and exclusivity on Town of Palm Beach Island (known as home to Jeffrey Epstein, Nelson Peltz and others), McWhorter reflects on the disconnect between elite boardroom discussions and the realities faced by diverse communities. While briefly meeting Nelson Peltz and shaking hands after both departed separate lunches, McWhorter initially respected his insights. However, recent comments made by Peltz suggesting Disney should avoid inclusive films have raised eyebrows and prompted McWhorter to speak out. "It's concerning when influential figures like Peltz advocate against inclusivity in entertainment," McWhorter comments. "The future is in diversity and representation, especially as millennial a

Junshi Biosciences Announces 2023 Full Year Financial Results and Provides Corporate Updates29.3.2024 05:24:27 CET | Press release

SHANGHAI, China, March 29, 2024 (GLOBE NEWSWIRE) -- Shanghai Junshi Biosciences Co., Ltd (“Junshi Biosciences,” HKEX: 1877; SSE: 688180), a leading innovation-driven biopharmaceutical company dedicated to the discovery, development, and commercialization of novel therapies, announced its financial results for the full year of 2023 and provided corporate updates. FINANCIAL HIGHLIGHTS Total revenue was approximately RMB1,503 million during 2023. The revenue from pharmaceutical products increased by approximately 58% compared to 2022. The sales revenue of TUOYI® (toripalimab) was approximately RMB919 million, representing an increase of approximately 25% compared to the previous year.Total research and development (“R&D”) expenses were approximately RMB1,937 million in 2023, representing a decrease of approximately 19% compared to 2022. The decrease in R&D expenses was mainly due to the strategic management of R&D investments in certain early-stage pipelines, while optimizing resource all

Robex Announces Share Consolidation29.3.2024 00:30:00 CET | Press release

NOT FOR DISTRIBUTION TO U.S. NEWSWIRE SERVICES OR DISSEMINATION IN THE UNITED STATES QUEBEC CITY, March 28, 2024 (GLOBE NEWSWIRE) -- Robex Resources Inc. ("Robex" or the "Company") (TSXV: RBX) announces today that its Board of Directors has approved the implementation of the consolidation of the issued and outstanding common shares of the Company approved by its shareholders on June 29, 2023, on the basis of one (1) post-consolidation common share for ten (10) pre-consolidation common shares (the "Consolidation"), which will take effect on April 1st, 2024 (the "Effective Date"). As a result, the Company's consolidated shares are expected to commence trading on the TSX Venture Exchange a few days after the Effective Date. After the Consolidation, the shares will have a new CUSIP number and a new ISIN number. The Consolidation will reduce the number of issued and outstanding common shares of the Company from approximately 844,054,403 common shares to 84,405,449 common shares upon complet

HiddenA line styled icon from Orion Icon Library.Eye