https://www.engineeringnews.co.za

Fortinet expands virtual security ecosystem: supports windows server Hyper-V and KVM in addition to VMware and Citrix

12th November 2013

  

Font size: - +

This article has been supplied as a media statement and is not written by Creamer Media. It may be available only for a limited time on this website.

Fortinet a global leader in high-performance network security - announced an expansion of its virtual security ecosystem that now supports Microsoft’s Windows Server Hyper-V as well as the Kernel-based Virtual Machine (KVM) virtualization infrastructure. Designed for data centres, MSSPs, cloud service providers and enterprises building out private cloud infrastructures, Fortinet’s virtual security ecosystem delivers critical security services between virtual machine instances. In addition, it uniquely delivers centralised management of virtualized and physical infrastructures through a “single pane of glass” approach to management.

This announcement comes on the heels of news Fortinet made at VMworld in August. There, the company demonstrated a proof-of-concept integration with VMware’s recently announced NSX network virtualization platform that delivers security policy enforcement of communication across and between physical and logical workloads.

In September, Fortinet announced its FortiGate-VM virtual appliance received Common Criteria EAL 4+ certification for its intrusion detection, application firewall and general firewall performance. EAL 4+ is the highest level of certification a network security vendor can receive in the category of network firewall. By adding support for Windows Server Hyper-V and KVM on top of its existing support for VMware, Citrix XenServer and Open Source Xen virtualization technologies, Fortinet now delivers the industry’s most comprehensive range of security solutions for virtualized infrastructures.

“Windows Server includes powerful functionality that helps our customers transform their IT operations to reduce costs and deliver a new level of business value,” said Brian Hillger, Director, Server and Tools Marketing at Microsoft. “With Windows Server and Fortinet’s security ecosystem, our joint customers can deploy an industry-leading solution with confidence that their virtualized infrastructures are more secure.”

For a more in-depth security analysis of Hyper-V, please see the Fortinet blog, “Hyper-V: Is Microsoft’s Free VM Ready for Primetime.”

Comprehensive Virtualized Security Solutions
Fortinet’s virtual security ecosystem delivers VMware and Windows Server Hyper-V support for its FortiGate-VM, FortiAnalyzer-VM and FortiManager-VM virtual appliances and adds KVM support for its FortiGate-VM virtual appliance.

FortiGate-VM provides consolidated, multi-threat security in a virtual form factor and is available in five virtual appliance models. Each FortiGate virtual appliance offers protection from a broad array of threats with support for all of the security and networking services offered by the FortiOS 5 operating system.

FortiAnalyzer-VM securely aggregates log data from Fortinet physical and virtual appliances and other syslog-compatible devices. Using a comprehensive suite of easily customised reports, users can filter, review and mine records, including traffic, event, virus, attack, Web content and email data, to determine an organisation’s security stance and helps assure regulatory compliance.

FortiManager-VM delivers a centralised management system that serves as the command and control for Fortinet infrastructure, offering the same powerful network security management features as its hardware-based version. Fortinet virtual appliances enable customers to deploy a mix of physical and virtual appliances, operating together to enforce a common set of policies, and managed from a centralised FortiManager platform.
With this announcement, Fortinet is also introducing FortiCache-VM to its virtual security ecosystem and Citrix XenServer and Open Source Xen support for the FortiWeb-VM virtual appliance family.
FortiCache-VM offers high performance Web caching to address bandwidth saturation, high latency, and poor performance caused by caching popular internet content locally for carriers, service providers, enterprises and educational networks. FortiCache physical and virtual appliances reduce the cost and impact of cached content on the network or in the cloud, while increasing performance and end-user satisfaction by improving the speed of delivery of popular repeated content.

FortiWeb-VM provides specialised, layered application threat protection for medium and large enterprises, application service providers and SaaS providers. FortiWeb Web application firewalls protect Web-based applications and Internet-facing data from attack and data loss. Using advanced techniques to provide bidirectional protection against malicious sources, application layer DoS attacks and sophisticated threats like SQL injection and Cross-site scripting.

FortiWeb physical and virtual appliances help to prevent identity theft, financial fraud and denial of service. They deliver the technology enterprises need to monitor and enforce government regulations, industry best practices and internal policies.

“Data centre customers, enterprises and MSPs building public and private cloud infrastructures now have a lot of choices when it comes to deploying virtualization platforms,” said Chris Rodriguez , senior industry analyst for Frost & Sullivan. “In addition to VMware, Microsoft and Citrix, open source alternatives such as KVM have emerged. But this flexibility creates significant challenges when it comes to securing these environments. By adding support for Windows Server Hyper-V and KVM, along with support for Citrix and VMware, Fortinet now provides security support for the largest number of hypervisor platforms on the market today. And this gives customers assurances that whichever virtualization platform they choose, a comprehensive security offering is available for their virtualized infrastructure of choice.”
“Our cloud customers demand a number of secure options for their virtualized infrastructures depending on the type of cloud they’re deploying, and Fortinet offers the breadth and depth of network security virtual machines they require,” said Chris Ward, GreenPages-LogicsOne CTO. “It is critically important to us that we can rely on Fortinet to support the different hypervisors.”

Examining the Fortinet Virtual Security Ecosystem
Fortinet’s virtual appliances can be provisioned rapidly and easily scale to protect intra-virtual machine communications by implementing critical security controls within virtual infrastructures. This enables customers to mitigate potentially harmful blind spots and increase policy compliance.

“As more companies build out public and private cloud infrastructures, all too often the selection of which virtualization platform to use is made independent of a security solution,” said John Maddison, vice president of marketing for Fortinet. “That’s why the addition of our support for Windows Server Hyper-V and KVM virtualization technologies is so significant. Now, customers can rest assured that their virtualization platform of choice – regardless of vendor – can be secured by Fortinet’s virtual security ecosystem that supports the industry’s broadest range of hypervisors.”

Fortinet virtual machines currently support the following industry leading hypervisors.

Additional Resources:
For more information on Fortinet’s virtual security platform, please visit: http://www.fortinet.com/solutions/virtual_security.html

About Fortinet (www.fortinet.com)
Fortinet is a worldwide provider of network security appliances and a market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2012 Fortune Global 100. Fortinet’s flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet’s broad product line goes beyond UTM to help secure the extended enterprise – from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Press Information
Anesca Arendse
Red Ribbon Communications
anesca@redribboncommunications.co.za
022 433 4800

To watch Creamer Media's latest video reports, click here
 

Edited by Creamer Media Reporter

Comments

Showroom

ESAB showroom image
ESAB South Africa

ESAB South Arica, the leading supplier of high-end welding and cutting products to the Southern African industrial market is based in...

VISIT SHOWROOM 
Weir Minerals Africa and Middle East
Weir Minerals Africa and Middle East

Weir Minerals Europe, Middle East and Africa is a global supplier of excellent minerals solutions, including pumps, valves, hydrocyclones,...

VISIT SHOWROOM 

Latest Multimedia

sponsored by

Magazine round up | 19 April 2024
Magazine round up | 19 April 2024
19th April 2024

Option 1 (equivalent of R125 a month):

Receive a weekly copy of Creamer Media's Engineering News & Mining Weekly magazine
(print copy for those in South Africa and e-magazine for those outside of South Africa)
Receive daily email newsletters
Access to full search results
Access archive of magazine back copies
Access to Projects in Progress
Access to ONE Research Report of your choice in PDF format

Option 2 (equivalent of R375 a month):

All benefits from Option 1
PLUS
Access to Creamer Media's Research Channel Africa for ALL Research Reports, in PDF format, on various industrial and mining sectors including Electricity; Water; Energy Transition; Hydrogen; Roads, Rail and Ports; Coal; Gold; Platinum; Battery Metals; etc.

Already a subscriber?

Forgotten your password?

MAGAZINE & ONLINE

SUBSCRIBE

RESEARCH CHANNEL AFRICA

SUBSCRIBE

CORPORATE PACKAGES

CLICK FOR A QUOTATION







sq:0.065 0.114s - 158pq - 2rq
Subscribe Now