Fortinet delivers SASE and zero trust network access capabilities with major updates to its FortiOS operating system

Over 300 new features in FortiOS 7.0 expand the Fortinet Security Fabric’s ability to deliver consistent security across all networks, endpoints and clouds.

Sunnyvale, Calif., 01 Apr 2021
John Maddison, EVP of Products and CMO at Fortinet.
John Maddison, EVP of Products and CMO at Fortinet.

John Maddison, EVP of Products and CMO at Fortinet

“Most vendors are focused on a single slice of security, but the reality is it’s impossible to keep up with the complexity of today’s threat landscape with that approach. New innovations in FortiOS 7.0 continue Fortinet’s commitment to delivering a cyber security platform that expands across the entire digital attack surface to enable security that is broad, integrated and automated to protect devices, data and applications.”

News summary

Fortinet (NASDAQ: FTNT), a global leader in broad, integrated and automated cyber security solutions, today announced version 7.0 of FortiOS, Fortinet’s flagship operating system. With over 300 new features, FortiOS 7.0 enhances the Fortinet Security Fabric and Fortinet’s ability to deliver consistent security for all networks, endpoints and clouds.

FortiOS powers the industry’s highest-performing cyber security platform

The explosion of network edges – across data centre, WAN, LAN, LTE, off-net, compute, operational technology, CASB, SASE, Internet and, most recently, the home edge – has expanded and splintered the perimeter across the entire infrastructure. Security that can keep pace with changes to the network and today’s performance requirements while delivering holistic visibility, data, analysis, detection and timely co-ordinated response against cyber attacks requires an integrated platform approach.

The Fortinet Security Fabric is the industry’s highest performing cyber security platform, powered by FortiOS to enable consistent and flexible security across the entire attack surface. With more consumption models than any other vendor – physical, virtual, cloud and as a service, across the largest product portfolio – spanning network security and SD-WAN, switching and wireless access, network access control, authentication, public and private cloud security, endpoint security and AI-driven advanced threat protection solutions – all built on a common operating system, Fortinet empowers organisations of any size to secure and simplify their IT infrastructure.

What’s new in FortiOS 7.0

Major updates in FortiOS 7.0 tackle some of today’s biggest security challenges related to work from home, securing the SASE edge and more, and expand across the following key areas:

Zero Trust Access

  • Zero trust network access for remote access and application control: FortiOS 7.0 enables every FortiGate customer to employ Zero Trust Network Access (ZTNA) capabilities out of the box, making Fortinet the only vendor to enable firewall-based ZTNA. ZTNA enabled by FortiOS 7.0 improves user experience by supporting the evolution of better remote access to replace traditional VPN. It also reduces the attack surface by verifying the user and device for every application session, while hiding business-critical applications from the Internet. ZTNA from Fortinet further simplifies management by using the same access policy no matter where users are, whether on- or off-network.

Security-driven networking

  • Consistent security everywhere with SASE: Fortinet gives enterprises the flexibility needed to enable their workforce to work from anywhere with consistent, enterprise-grade security delivered on-premises – and now, via cloud-based SASE consumption (security as a service). Off-network remote users benefit from the same level of security no matter where they are located. Customers that prefer a light-weight simplified branch (thin edge) are also supported via SASE.
  • New self-healing SD-WAN capabilities: Fortinet’s leading Secure SD-WAN solution now includes self-healing capabilities through adaptive WAN remediations to make the application experience more resilient. Fortinet has also expanded its passive application monitoring for SaaS and multi-cloud applications for better user experience to support users working from anywhere.
  • Expanding the LTE edge with 5G: Fortinet is extending network connectivity and security beyond the WAN edge with innovations in 5G and LTE that improve wireless network performance and increase resiliency. With a diverse wireless WAN and LTE offering, organisations can achieve secure, scalable and highly available network connectivity anywhere.

Adaptive cloud security

  • Optimised performance and security across multi-cloud deployments: Organisations today struggle to manage and optimise application access and overall performance across multi-cloud environments. With the introduction of FortiOS 7.0, Fortinet’s adaptive cloud security offerings now provide central management for hybrid clouds with auto-scaling for practical usage of resources, dynamic load-balancing, and application user experience visibility – all designed to proactively improve overall performance and security within and across clouds.

NOC/SOC

  • Improved NOC and SOC operational efficiency: FortiOS 7.0 introduces new and expanded capabilities that offer network security teams of all sizes and sophistication more options to improve operational efficiency, including FortiManager/FortiAnalyzer integrations with the latest release of FortiSOAR as a container to fully orchestrate an organisation’s security processes. New updates also simplify SaaS management and strengthen Fortinet’s ability to reduce the complexity of operations into a single management experience via FortiCloud. For organisations that wish to leverage our industry-leading security expertise to augment their operational teams, Fortinet now offers SOC as a service and NOC best practice service.

FortiGuard Labs threat intelligence

  • Web protection optimised for work from home: TheFortiGuard security service portfolio includes a rich set of advanced security capabilities for content, users, devices, Web access and applications protection. With FortiOS 7.0, Fortinet enhances its already rich Web protection offering with industry-first video filtering to provide even more granular protection for the video-intense content consumption patterns driven by the increase in work from home.

Availability of FortiOS 7.0

FortiOS 7.0 will be available at the end of Q1 2021.

Supporting quotes

“Throughout over a decade of partnership with Fortinet, we have developed and delivered a range of comprehensive solutions for organisations across the globe, and we share a commitment to securing the network transformation required for a distributed and remote workforce model. Together, we can provide organisations with secure access to the applications and workloads that they need to drive their business forward, while extending security and zero trust application access controls from the WAN edge to the cloud edge (SASE). We look forward to continuing to work together to enable organisations to be more agile and secure.” – Kevin Brown, Managing Director, BT Security

“The Fortinet Security Fabric allows us to offer an actual security platform that grows and flexes with our customers. It’s a breath of fresh air for those who are often sold one-off products that solve a single problem. What’s more, Fortinet is a partner we can trust to be at the forefront of security innovation, as FortiOS 7.0 and new capabilities for work from home, SASE and ZTNA demonstrate.” – Shawn Waldman, CEO, Secure Cyber Defense

“Fortinet’s platform approach to cyber security has been an integral part of our digital innovation efforts. As our business grows, Fortinet has a solution that integrates into our existing deployment, helping us save time, cut costs, and keep our hybrid network secure.” – Alex Fuchs, Director of IT, The Paper Store

Additional resources

Share

Fortinet

Fortinet (NASDAQ: FTNT) secures the largest enterprise, service provider, and government organizations around the world. Fortinet empowers our customers with complete visibility and control across the expanding attack surface and the power to take on ever-increasing performance requirements today and into the future. Only the Fortinet Security Fabric platform can address the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Fortinet ranks #1 in the most security appliances shipped worldwide and more than 500,000 customers trust Fortinet to protect their businesses. Both a technology company and a learning organization, the Fortinet Network Security Expert (NSE) Training Institute has one of the largest and broadest cybersecurity training programs in the industry. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

Editorial contacts

Michelle Zimmermann
Fortinet, Inc.
(408) 235 7700
pr@fortinet.com
Peter Salkowski
Fortinet, Inc.
(408) 331 4595
psalkowski@fortinet.com
Ron Davis
Fortinet, Inc.
(415) 806 9892
rdavis@fortinet.com