Fortinet

Fortinet vil udvide førerpositionen inden for cybersikkerhed gennem fokus på kernevækstområder og fortsat innovationsudvikling

Del

Fokus på Secure Networking, Universal SASE og Security Operations markeder, herunder strategiske R&D- og GTM-investeringer, som vil fremskynde Fortinets globale forretningsudvidelse.

Fortinet® (NASDAQ: FTNT), én af verdens største cybersikkerhedsvirksomheder, har offentliggjort, at man skærper sit forretningsfokus for at prioritere differentierede markeder med høj vækst. Med virkning fra 2. november 2023 vil virksomhedens forsknings- og udviklingsstrategi (R&D) og go-to-market (GTM) blive organiseret omkring tre markeder: Secure Networking, Universal SASE og Security Operations. Denne udvikling understreger og bekræfter virksomhedens forpligtelse til at levere værdi til sine kunder og fremme en innovationskultur.

"Gennem vores over 20-årige historie har Fortinets engagement i kontinuerlig udvikling gjort det muligt for os at forblive på forkant med innovation, der hjælper vores kunder med at beskytte deres infrastruktur og data," siger Ken Xie, grundlægger, bestyrelsesformand og administrerende direktør hos Fortinet. "I løbet af den periode fortsætter vores grundlæggende principper om konvergerende netværk og sikkerhed, med en konsolidering af produkter i én integreret platform at give genlyd på tværs af nutidens cybersikkerhedsmarked. Når vi ser fremad, er vi overbeviste om, at dette er det rigtige tidspunkt at fokusere vores aktiviteter omkring Secure Networking, Universal SASE og Security Operations."

Fortinets eksisterende portefølje af integrerede og organisk udviklede it-sikkerhedsprodukter og -tjenester har en klar konkurrencefordel inden for disse tre kritiske markeder, som gør teknologi til hjørnestenen i det strategiske skifte.

  • Secure Networking-markedet forventes at vokse med næsten 9 procent årligt til 86 milliarder dollars i 2027. Markedet består primært af netværksfirewalls, sikre switche, adgangspunkter og 5G-gateways. I takt med, at Fortinets firewall-forretning vokser, forventes omsætningen for tilknyttede AI-drevne FortiGuard Security Services også at vokse. Som Fortinets største marked - og et, hvor Fortinet er førende målt på både firewall-salg og antal afsendte enheder – forbliver Secure Networking-markedet en væsentlig del af Fortinets forretningsstrategi.

  • Universal SASE-markedet forventes at vokse næsten 20 procent årligt til 36 milliarder dollars i 2027Det omfatter SD-WAN, SWG, CASB, DLP, ZTNA, SASE og andre cloud-native netværks- og sikkerhedsteknologier designet til at forenkle implementeringen af en Zero Trust-strategi. Fortinet er det eneste it-sikkerhedsfirma med en SASE-løsning, der kan udføre alle funktioner i skyen eller via en applikation. Alt sammen understøttet via ét fælles operativsystem inkl. netværks- og -sikkerhedsstak samt administrationskonsol. Fortinet blev for nylig inkluderet i 2023 Gartner Magic Quadrant for Single-Vendor SASE.

  • Security Operations-markedet (SecOps) forventes at vokse lidt over 14 procent årligt til 78 milliarder dollars i 2027. Fortinets SecOps-platform er den mest omfattende, integrerede og bredeste i branchen, og leverer EDR, SIEM, SOAR, NDR samt yderligere integrerede cybersikkerhedsteknologier, der hjælper organisationer med at få kontrol og indsigt i deres distribuerede operationer.


Fortinet er unikt positioneret til at levere Secure Networking, Universal SASE og Security Operations-løsninger som integrerede platforme understøttet af AI-drevne teknologier, samlet administration, førende trusselintelligens og et af de største åbne økosystemer inden for it-sikkerhedsbranchen.

Operationelle teknologisystemer (OT) adskiller sig væsentligt fra traditionelle it-systemer; med derfor vil Fortinet fortsætte med at levere OT-specifikke sikkerhedsfunktioner på tværs af alle tre områder samt levere OT-tilpassede InfoSec-værktøjer, trusselintelligens og integration med tredjeparts OT-løsninger for at reducere risikoen og effektivt sikre OT-miljøer.

I forbindelse med at Fortinet tilpasser teknologiinvesteringerne, fortsætter Fortinet med at drive sin brancheførende innovationsmotor gennem en kultur, der tilskynder og belønner nytænkning. Tilgangen har allerede resulteret i 949 amerikanske industripatenter - over dobbelt som mange som den nærmeste cybersikkerhedskonkurrent. Tilpasningen af Fortinets R&D-investeringer har allerede resulteret i følgende store produktlanceringer og forbedringer i 2023:

  • Secure Networking: Fortinet gjorde betydelige fremskridt inden for netværkssikkerhed især med udviklingen af NGFW til Hybrid Mesh Firewall. Fortinet introducerede Security Processor 5 (SP5) ASIC for at fremskynde netværk og sikkerhedskonvergens på tværs af netværkskanter med introduktionen af nye FortiGate 90G-, FortiGate 120G- og FortiGate 900G-apparater med højere ydeevne. ASIC'er fortsætter med at fremvise Fortinets dedikation til bæredygtighed og giver kunderne strømeffektive produkter med et mindre fodaftryk for at minimere miljøpåvirkningen.  En Forrester Total Economic Impact (TEI) analyse viser betydelig ROI og tilbagebetaling for virksomhedsdatacentre, der bruger FortiGate-apparater med FortiGuard AI-drevne sikkerhedstjenester implementeret som en Hybrid Mesh Firewall. Fortinet annoncerede også nye switche, der leverer en intelligent, skalerbar forbindelse, som problemfrit integreres med AIOps for at forenkle netværksdriften.

  • Universal SASE: Fortinet introducerede nye løsninger på tværs af SD-WAN og SSE for at sikre sikker adgang for hybride arbejdsstyrker på tværs af internettet, SaaS og private applikationer. I 2023 udvidede Fortinet sin netværksrækkevidde til over 100 globale placeringer gennem strategiske partnerskaber med udbydere som Google Cloud og investeringer i Fortinets egne SASE-lokationer. Disse innovationer prioriterer samlet administration og end-to-end digitale løsninger, hvilket muliggør automatiseret drift og netværkssynlighed for Fortinet-kunder. For eksisterende SD-WAN-klienter gjorde Fortinet problemfri integration muligt med FortiSASE for at give en sikker privat adgang til en bredere vifte af applikationer. Fortinet introducerede også forbedringer på tværs af ZTNA, DLP og inline-CASB, hvilket styrker Fortinets forpligtelse til at støtte kunder i at opnå en Zero Trust-sikkerhedsstilling for alle applikationer og data. Derudover, udvidede Fortinet for nylig sin fleksible forbrugsmodel ved hjælp af FortiFlex for at udvide AI-drevne sikkerhedstjenester på tværs af nutidens hybridmiljøer.

  • Security Operations: I 2023 annoncerede Fortinet forbedringer på tværs af sin sikkerhedsoperationsportefølje for at introducere strammere integration og forbedre sin evne til at automatisere detektion og respons, hvilket fremskynder detektion- og håndtering af sikkerhedsbrud. Væsentlige opdateringer omfattede nye AI- og maskinlæringsfunktioner og yderligere respons- og automatiseringsfunktioner i realtid for at forbedre effektiviteten, øge effektiviteten og fremskynde responstiden for løsningen af sofistikerede it-angreb. Udover ny teknologi blev en række services også udvidet. Herunder SOC-as-a-Service, for at forbedre færdighederne og effektiviteten hos SecOps-medarbejdere og -processer. 


Fortinets investeringer i forskning og udvikling suppleres af et strategisk skifte i Fortinets GTM-investeringer, der ligeledes vil være centreret omkring Secure Networking, Universal SASE og Security Operations. Salget vil blive organiseret omkring disse tre strategiske områder, muliggjort af uddannelse og marketingstøtte, for at sikre forbedret markedsindtrængning og forbedret kundeengagement.

Nøgleord

Kontakter

DK mediekontakt:
Mikkel Andersen
Grey Public, på vegne af Fortinet
mikkel.andersen@grey.com

Vedhæftede filer

Om Fortinet

Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet’s elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs

FTNT-O 

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. 

This press release contains forward-looking statements that involve risks and uncertainties that may cause actual future results to differ from the forward-looking statement. These forward-looking statements include all statements regarding future results and predictions, such as any indications related to future market share gains, statements regarding any new focus or strategy accelerating Fortinet’s business expansion, guidance and expectations around future financial results, statements regarding the momentum in our business and future growth expectations, any statements regarding our market opportunity and market size, and business momentum. Although we attempt to be accurate in making forward-looking statements, it is possible that future circumstances might differ from the assumptions on which such statements are based such that actual results are materially different from our forward-looking statements in this release. Important factors that could cause results to differ materially from the statements herein include the following: general economic risks, including those caused by economic challenges, a possible economic downturn or recession and the effects of inflation or stagflation, rising interest rates or reduced information technology spending; instability in the global banking system; supply chain challenges due to the current global environment; negative impacts from the ongoing war in Ukraine and its related macroeconomic effects and our decision to reduce operations in Russia, as well as the war in the Middle East; competitiveness in the security market; the dynamic nature of the security market and its products and services; specific economic risks worldwide and in different geographies, and among different customer segments; uncertainty regarding demand and increased business and renewals from existing customers; uncertainties around continued success in sales growth and market share gains; uncertainties in market opportunities and the market size; actual or perceived vulnerabilities in our supply chain, products or services, and any actual or perceived breach of our network or our customers’ networks; longer sales cycles, particularly for larger enterprise, service providers, government and other large organization customers; the effectiveness and productivity of our salesforce and failure to convert sales pipeline into final sales; risks associated with successful implementation of multiple integrated software products and other product functionality risks; risks associated with integrating acquisitions and changes in circumstances and plans associated therewith, including, among other risks, changes in plans related to product and services integrations, product and services plans and sales strategies; sales and marketing execution risks; execution risks around new product development and introductions and innovation; litigation and disputes and the potential cost, distraction and damage to sales and reputation caused thereby or by other factors; cybersecurity threats, breaches and other disruptions; market acceptance of new products and services; the ability to attract and retain personnel; changes in strategy; risks associated with management of growth; lengthy sales and implementation cycles, particularly in larger organizations; technological changes that make our products and services less competitive; risks associated with the adoption of, and demand for, our products and services in general and by specific customer segments, including those caused by competition and pricing pressure; excess product inventory for any reason, including those caused by the effects of increased inflation and interest rates in certain geographies and the wars in Ukraine and the Middle East; risks associated with business disruption caused by natural disasters and health emergencies such as earthquakes, fires, power outages, typhoons, floods, health epidemics and viruses, and by manmade events such as civil unrest, labor disruption, international trade disputes, international conflicts such as the wars in Ukraine and the Middle East or tensions between China and Taiwan, terrorism, wars, and critical infrastructure attacks; tariffs, trade disputes and other trade barriers, and negative impact on sales based on geo-political dynamics and disputes and protectionist policies; any political and government disruption around the world, including the impact of any future shutdowns of the U.S. government; and the other risk factors set forth from time to time in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q and our other filings with the Securities and Exchange Commission (“SEC”), copies of which are available free of charge at the SEC’s website at www.sec.gov or upon request from our investor relations department. All forward-looking statements herein reflect our opinions only as of the date of this release, and we undertake no obligation, and expressly disclaim any obligation, to update forward-looking statements herein in light of new information or future events.

 

Følg pressemeddelelser fra Fortinet

Skriv dig op her, og modtag pressemeddelelser på e-mail. Indtast din e-mail, klik på abonner, og følg instruktionerne i den udsendte e-mail.

Flere pressemeddelelser fra Fortinet

HiddenA line styled icon from Orion Icon Library.Eye