Business & Technology

360 Protection: Provides The Most Comprehensive Protection With Advanced Support

By Satish Veerapuneni | April 09, 2019

A recent IDC report states that Managed Security Services will be the largest security spending category, with $21B projected to be spent in 2019. This prediction aligns with our own observation in the Mid-Market & Enterprise customer base. This is one of the reasons why we are introducing the 360 Protection Services Bundle that enables our MSSP partners to provide comprehensive Managed Security Services that leverage Fortinet solutions and services.

360 Protection enables MSSPs and Network/Security teams by providing the best Real-Time Network Management, Comprehensive Security, and Operational Services—and most importantly—backed by Fortinet’s ASE FortiCare for fastest ticket resolution.

What is in the 360 Protection Bundle?

The 360 Protection Bundle from Fortinet includes operational services via cloud-based, real-time, single-pane-of-glass management and analytics.

The 360 Protection Bundle also includes a complete set of security services from Fortinet, including robust and complete advanced malware protection, an intrusion prevention system (IPS), and a security rating service. Also included are services to help protect SD-WAN infrastructure, virtual private network (VPN) systems, and industrial control systems (ICS).

This, along with the FortiCare ASE Support included in the bundle, provides a comprehensive toolset that enables organizations of any size to follow the best practices for operations and security recommended by Fortinet—all without adding staff.

360 protection enables 3 key use cases for customers in their SD-WAN, NGFW and other Network Security Projects.

1. Cloud-based Single Pane of Glass Management

As the attack surface has broadened, organizations have added a variety of point solutions to fill the resulting security gaps. In many instances, this has resulted in a siloed security architecture that makes it almost impossible to produce a single, enterprise view of an organization’s security posture. Managing all these solutions is also difficult, especially given the cybersecurity skills shortage.

360 Protection Bundle includes FortiManager-Cloud and FortiAnalyzer-Cloud, which enable organizations to leverage centralized management and analytics tools for the entire Fortinet Security Fabric—all from a cloud-based platform. Fabric-enabled devices are visible from a single pane of glass— whether they are at headquarters, at branch locations around the world, or mobile.

SD-WAN deployments have an additional benefit with the Overlay Orchestration, Automation, and Monitoring capabilities that come with 360 Protection.

2. Risk-based Analytics, Orchestration, and Automation

Once adversaries have infiltrated a network, they often remain dormant for a long time to avoid detection before moving laterally within the network to exfiltrate sensitive data. New research pegs the cost of cybercrime in 2018 for the typical organization at $13 million—a 12% increase over 2017 and a 72% increase over five years. 

A fragmented security architecture results in inefficient manual processes that increase the likelihood of human error. This brings heightened risk for even the most common type of breach. The speed of today’s advanced threats also means that manual processes are not timely enough to provide adequate protection, with exfiltration of corporate data now happening in minutes in some cases.

The 360 Protection Bundle supports an integrated security architecture—in the form of the Fortinet Security Fabric—with centralized logging, reporting, and analysis. This enables the automation of security processes, comprehensive analysis from a single console, and minimized opportunity for human error.

3. FortiCare ASE Support

The cybersecurity skills shortage and increased compliance requirements have escalated the demand for security services—whether purchasing solutions from security vendors as a subscription service or leveraging managed security service providers (MSSPs) to supplement in-house staff. Many companies are currently using a hybrid approach, leveraging MSSPs, subscription services, and in-house staff.

In many instances, these security services support business-critical infrastructure for which downtime or active cyberattacks could directly impact the bottom line. As a result, when security teams need support, they typically need it immediately. And they need assurance that issues will be resolved in a specific time frame.

This is where FortiCare ASE Support in the 360 Protection Bundle can help. This package provides prioritized, world-class support from trained agents located around the globe—24×7×365. Aggressive service-level agreements (SLAs) ensure that issues are resolved in a timely manner. And to better support today’s world of hybrid security services, FortiCare ASE Support is available to both end-users and MSSPs.

Conclusion

360 Protection helps enable Customers and Partners by providing the best Real-Time Network Management, Comprehensive Security, and Operational Services—all backed by Fortinet’s ASE FortiCare for fastest ticket resolution. It brings a number of benefits to an organization:

  • Risk reduction through automated threat response, improved configurations, and better operations management
  • Efficiency and productivity gains through the elimination of manual processes and centralized control and analysis
  • Lower TCO due to reduce operational glitches and fewer security incidents requiring manual response

This complete protection service helps organizations of all sizes manage complexity in their networks while delivering full protection across the entire attack surface.

Please reach out to your account team or your MSSP partner to get the 360 Protection bundle for your FortiGates. If you have an SD-WAN project and want to simplify operations and visibility – give the 360 protection bundle a try now!

Learn more about the 360 Protection Bundle.

Learn more about SD-WAN and 360 Protection Bundle.

Read more about the Fortinet Security Fabric and how Fortinet is delivering solutions for the Third Generation of Network Security

Read more about the news announced from Fortinet at Accelerate 19.