Security News > 2020 > February > Fortinet launches FortiGate 1800F to accelerate security performance in the data center

Fortinet launches FortiGate 1800F to accelerate security performance in the data center
2020-02-20 03:00

In the event of a security breach, once beyond the security perimeter, hackers can easily move about and freely gain access to credentials, resources, and data.

To meet the extraordinary demands of data center security and enable a Security-Driven Networking approach, Fortinet is introducing the FortiGate 1800F NGFW. FortiGate 1800F delivers high performance internal segmentation.

With multiple high speed 40G interfaces and the industry's best threat protection performance with a Security Compute Rating of 3x, FortiGate 1800F enables enterprises to properly segment their network to manage internal security risks.

FortiGate 1800F offers the industry's highest SSL inspection performance with a Security Compute Rating of 20x, as well as support for the industry's latest TLS 1.3 standard, to eliminate network blind spots by enabling full visibility of clear-text and encrypted network flows.

"Internal segmentation is a key component of our security strategy of managing internal risks by isolating, detecting and blocking cyberattacks. Fortinet's FortiGate Next-Generation Firewalls deliver the hardware-accelerated performance that offers us unmatched performance to simplify operations and improve user experience, without compromising security." - Shivkumar Pandey, Group CISO at BSE Ltd. "Our highest priority at eClerx is to protect our customers that host and consume services from our data centers from massive cyberattacks. Fortinet continues to innovate, providing us the required performance, speed and scale to meet our extraordinary hyperscale data center security demands."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/qX9_m-6UZ8g/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Fortinet 164 56 387 164 77 684