Network Security

Fortinet Extends Unified Threat Management to Remote Devices

New Solution Delivers All-Inclusive Software Providing ‘Secure Everywhere Access’ to Help Meet Regulatory and Compliance Requirements

Network security vendor Fortinet, today launched FortiClient, an endpoint software agent that brings secure remote access connectivity to remote devices.

<p style="text-align: center;"><em>New Solution Delivers All-Inclusive Software Providing 'Secure Everywhere Access' to Help Meet Regulatory and Compliance Requirements </em></p><p>Network security vendor <a href="http://www.fortinet.com/" target="_blank" rel="noopener"><strong>Fortinet</strong></a>, today launched <strong>FortiClient</strong>, an endpoint software agent that brings secure remote access connectivity to remote devices.</p>

New Solution Delivers All-Inclusive Software Providing ‘Secure Everywhere Access’ to Help Meet Regulatory and Compliance Requirements

Network security vendor Fortinet, today launched FortiClient, an endpoint software agent that brings secure remote access connectivity to remote devices.

The FortiClient solution combines data encryption, authentication, endpoint access control and WAN optimization functions in a single, lightweight endpoint agent. For increased deployment flexibility, Fortinet says that security administrators are able to choose from multiple implementation methods to help secure the remote access privileges of different classes of users. Ideal for businesses requiring secure remote access connectivity for its distributed and mobile workforce, contractors and partners, FortiClient lets security administrators choose specific functions based on individual remote access connectivity needs. For example, security administrators may want to implement IPsec traffic encryption for full-time employees and SSL encryption for contractors and partners.

Customers do not have to remove their current antimalware solutions to deploy FortiClient, as it allows third-party software to coexist on endpoint devices.

Working in conjunction with the company’s FortiGate security appliances, the FortiClient focuses on four key capabilities:

IPsec and SSL VPN for data encryption. A configuration wizard is provided to help create client-to-site VPN policies for remote access. SSL VPN tunnel mode and split tunneling provides the freedom to connect remotely using Web-based access

Two-factor authentication. FortiClient fully supports Local, RADIUS, LDAP, SecurID (via RADIUS Proxy), FortiToken, email and SMS-based authentication options

Endpoint control helps prevent non-compliant devices from accessing the network, allowing organizations to enforce their security policies at the network edge

WAN optimization reduces bandwidth consumption, accelerates network performance, decreases download time and improves the efficiency of HTTP, FTP, CIFS, MAPI and general TCP traffic

Advertisement. Scroll to continue reading.

In addition to the release of FortiClient, the company also announced the release of FortiManager 4.0MR3 and FortiAnalyzer 4.0MR3, an update to the operating system that provides improvements in usability and workflow management, as well as improved support for IPv6. FortiManager provides centralized policy-based provisioning, configuration and update management for FortiGate, FortiWiFi™ and FortiMail™ appliances. FortiAnalyzer provides advanced security management functions such as quarantined file archiving, event correlation, vulnerability assessments, traffic analysis and archiving of email, Web access, instant messaging and file transfer content.

FortiClient agent as well as FortiManager 4.0 MR3 and FortiAnalyzer 4.0 MR3 are available immediately.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version