Cybersecurity solutions company Fortinet has added new features to its single-vendor SASE solution, FortiSASE extends the convergence of networking and security from the edge to remote users.

FortiSASE (secure access service edge) aims to enable additional deployment flexibility and new secure access capabilities for digital resources across private applications, SaaS, and the internet. 

According to the recent Fortinet survey on work setups, the cybersecurity company found that 55% of respondents support hybrid workforces, which means most chief information officers (CIOs) are tasked with the challenge of securing users as they move from home to office and during travel. 

Fortinet shares tips to mitigate effects of ransomware attacks
Fortinet’s new augmentation services to support security teams

“When using solutions that aren’t integrated across on-premises and in the cloud, consistent security for all users is near impossible,” Fortinet said in a media advisory. “And the larger and more distributed the network, the more pervasive these issues can be. Providing consistent security to a global hybrid workforce working both on-premises and off requires a single-vendor SASE approach.”

Improvements

With the existing FortiGate Secure Edge integration, Fortinet Secure SD-WAN customers benefit from the flexibility to perform security on-premises (via FortiGate) or in the cloud (via FortiSASE). New enhancements to this FortiGate Secure Edge integration give teams even more granular control and flexibility to choose when to perform security on-premises or in the cloud to optimize user experience. This enhancement will particularly benefit organizations with a hybrid workforce and better ensure consistent security no matter where users are located. 

Further enhancements have been made to all three key FortiSASE use cases to secure access for users to and from the internet, privately hosted applications, and SaaS applications. 

FortiSASE has been further enhanced with improved performance and infrastructure scalability and dedicated public IP support. The enhanced geolocation-based experience enables access to custom services based on a user’s location. 

Enterprise-grade security

FortiSASE now offers expanded Secure SD-WAN hub connectivity to support even larger global hybrid networks with seamless on-premises integration, providing remote users secure access to corporate applications. 

FortiSASE has been enhanced with cloud access security broker (CASB) innovations that expand application coverage and provide deeper control of SaaS application behavior and the ability to restrict tenants’ access control. 

Designed to provide consistent security for users anywhere, FortiSASE converges cloud-delivered security, including secure web gateway (SWG), universal zero-trust network access (ZTNA), next-generation dual-mode CASB, and Firewall-as-a-Service (FWaaS), and networking (Secure SD-WAN). Powered by a single operating system (FortiOS), FortiGuard AI-powered security services, and a unified FortiClient agent, FortiSASE helps improve efficiency and delivers consistent security everywhere. 

Discover more from Back End News

Subscribe now to keep reading and get access to the full archive.

Continue reading