Security

Is Fortinet a Chinese Company?

Chinese Company?

Debunking the Competitive Myth

Fortinet is a global leader in cybersecurity, protecting major organizations worldwide from the sophisticated cyberattacks and security threats. The Fortinet cybersecurity company provides firewalls, antivirus, intrusion prevention, secure access, endpoint security, and a host of other solutions deployed by global enterprises, service providers, government organizations, and small and midsize businesses (SMBs).

About Fortinet

Fortinet was founded in 2000 by American businessmen and brothers Ken and Michael Xie. It was established on the notion that network security needs to support and adapt to the needs of today’s businesses. It was their vision that security should be broad, integrated, and automated. This approach not only allows security to be deployed end-to-end across distributed networks but to adapt as those networking continue to evolve.

The first Fortinet solution developed was the FortiGate firewall. This solution, with its robust set of features, not only established the company as a market leader in firewalls, but the FortiGate platform soon became the foundation for its Security Fabric strategy. Soon, Fortinet became a leader in antivirus and other cybersecurity solutions. To date, Fortinet products are featured in seven different Gartner Magic Quadrant reports and are the most tested and certified solutions in the industry. In 2009, Ken and Michael took Fortinet public. As of June 2021, the organization had a market cap of more than 36.8B.

Headquartered in Sunnyvale, California, in the U.S., Fortinet is an American multinational cybersecurity firm with over 50 offices worldwide. The vast majority of Fortinet’s products are manufactured in the TAA-compliant countries of Taiwan and the United States. And by Q4 of 2021, all manufacturing in China of any kind, including extraneous accessories, will be moved to other facilities.  However, Fortinet solutions do protect organizations of all sizes throughout Asia.

Cybersecurity Updates 

Fortinet is constantly evolving its cybersecurity solutions to ensure its customers are always protected against the latest threats and security risks. Recent update examples include:

1) FortiXDR: In January 2021, Fortinet enhanced its detection and response solution, FortiXDR, with advanced artificial intelligence (AI) to improve the accuracy and speed of its responses to cyberattacks. This solution helps those security teams that struggle with managing multiple vendors and the resulting overflow of information with a purpose-built AI engine trained and updated by the FortiGuard Labs research team. This new technology reduces alerts by an average of 77% and automates complex tasks and incident investigation to save time and eliminate human error. 

2) FortiOS platform update: In March 2020, Fortinet released updates to the FortiOS platform—the foundation of the Fortinet Security Fabric. This update delivered over 350 new features, such as device visibility, multi-factor authentication (MFA), next-generation antivirus, advanced SD-WAN (software-defined wide-area network) functionality to enhance connectivity and user experience and new functionality for SIEM (security information and event management). These enhancements include new AI capabilities and automation, performance, and scalability improvements to ensure the complete protection of an organization’s distributed digital infrastructure. 

3) New FortiGate product: At the same time, Fortinet launched a new addition to its FortiGate next-generation firewall (NGFW) portfolio. The FortiGate 1800F NGFW enables organizations to deliver true segmentation for greater network control, security, and visibility to better defend today’s networks against security attacks. The ability to dynamically segment networks based on policy is especially critical as organizations’ attack surfaces continue to expand as they deploy new network edges and embrace things like work from home, multi-cloud networks, and IoT.

Thousands of organizations worldwide deploy these solutions and more to secure their networks, systems, and users from the latest cyber risks. In fact, Fortinet has delivered more security appliances to organizations than any other security vendor in the industry. 

Fortinet: Announcements & Acquisition

In addition to new products and updates to existing products, the Fortinet cybersecurity company is committed to evolving its cybersecurity offering through strategic acquisitions and the development of additional technologies and services designed to further the adoption of cybersecurity solutions and principles in our increasingly digital world.

1) enSilo acquisition: In October 2019, Fortinet acquired enSilo, a company focused on advanced endpoint detection and response (EDR) technology for endpoint devices. Endpoints continue to be the primary gateway for malware. FortiEDR provides automated real-time protection against these advanced threats, coupled with incident response to thwart attacks and prevent data exfiltration and ransomware.

2) Cybersecurity training: Fortinet has delivered over 800,000 advanced security certifications to security professionals in over 80 countries. And now, it has made many of its cybersecurity training courses available for free beyond 2021.  Fortinet offers more than 30 security courses for free, covering topics like general security awareness, end-user skills development, and specialized courses on things like SD-WAN, operational technology (OT), and cloud security. Most of these are from the Fortinet Network Security Expert (NSE) program, an eight-level training and certification process that provides technical professionals with independent validation of their security skills. In addition to Fortinet certifications, completing a free course earns credits towards Certified Information Systems Security Professional (CISSP) and International Information System Security Certification Consortium (ISC)2 qualifications.

Prepared for the Future

Given these and hundreds of similar examples, including having been awarded more patents than any other security vendor in the industry, Fortinet’s contributions and accomplishments are indeed exemplary. And it doesn’t end here. Thanks to its visionary leaders and plans for the future, the company will continue to serve more and more people worldwide through its diverse portfolio of products and services.

Comments
To Top

Pin It on Pinterest

Share This