Fortinet expands its global SASE Points-of-Presence with Google Cloud

October 30, 2023 | 11:44
(0) user say
Fortinet, the global cybersecurity leader driving the convergence of networking and security, on October 16 announced the expansion of its SASE Points-of-Presence (POPs) to new locations through a partnership with Google Cloud.
Fortinet expands its global SASE Points-of-Presence with Google Cloud
Fortinet expands its global SASE Points-of-Presence with Google Cloud

The partnership allows Fortinet to leverage Google Cloud’s global network edge locations closest to their regions of presence, which deliver dedicated interconnect and 99.99 per cent service availability, to accelerate the expansion of Fortinet’s Universal SASE solution.

Single-vendor SASE is a critical architecture that organisations adopt to connect their hybrid workforces securely. A robust network of SASE POPs that are scalable and globally available is crucial to delivering a superior user experience while enabling a strong security posture.

“By leveraging Google Cloud, Fortinet Universal SASE is even better positioned to serve a more extensive global footprint, ensuring that customers can seamlessly connect and secure their hybrid workforces to critical applications,” said Michael Xie, founder and chief technology officer of Fortinet.

“This partnership will expand our global POP resources and accelerate customer adoption of Fortinet’s Universal SASE solution. And because our SD-WAN solution is natively integrated with our SASE offering, Fortinet’s global SD-WAN customers now have an even broader ability to easily adopt integrated cloud-delivered security to implement a comprehensive Universal SASE solution."

Fortinet expands its global SASE Points-of-Presence with Google Cloud
Fortinet expands its global SASE Points-of-Presence with Google Cloud

Converging networking and security with Fortinet Universal SASE

Fortinet’s Universal SASE solution uniquely converges networking and security to support today’s hybrid workforce, expanding network edges and new microbranches to enable secure access to applications while providing high ROI through consolidation and improved digital user experience.

Fortinet’s solution includes an extended portfolio of critical technologies and services that enable organisations to adopt a zero-trust security posture by effectively applying and monitoring context-based policies regardless of the resource a user is accessing.

Fortinet Universal SASE offers a high-performance and scalable cloud network with best-in-class AI-powered security, unified management, and end-to-end digital experience monitoring to ensure secure access to web, corporate, and SaaS applications.

Fortinet is the pioneer and leader of secure SD-WAN, the foundation of its Universal SASE solution. Universal SASE uses the same FortiOS operating system and AI-powered security services as its secure SD-WAN and cloud-delivered security service edge (SSE) solutions.

This unique integrated approach extends secure web gateway (SWG), zero-trust network access (ZTNA), cloud access security broker (CASB), and Firewall-as-a-Service (FWaaS) solutions to its Universal SASE solution, enabling seamless connectivity, consistent end-to-end threat protection, and optimal user experience.

FortiGuard Labs warn of destructive wiper malware increase FortiGuard Labs warn of destructive wiper malware increase

Adversarial groups are strengthening in complexity and sophistication to counter the evolving defences of organisations and businesses, according to a report by FortiGuard Labs.

Fortinet adds new capabilities to support work-from-anywhere Fortinet adds new capabilities to support work-from-anywhere

New updates to FortiSASE expand the industry’s most integrated single-vendor SASE solution to further converge networking and security across a unified operating system.

SASE considered optimal solution for network security in the hybrid work era SASE considered optimal solution for network security in the hybrid work era

Using a single vendor secure access service edge (SASE) is an important solution to secure remote workers amidst the surge of unmanaged devices and increasing security incidents.

Fortinet shares ransomware prevention best practices Fortinet shares ransomware prevention best practices

Data is often the most valuable asset of a company and without proper protection against ransomware, employees and businesses alike are at risk of losing access to critical information. Therefore, it is essential to implement a ransomware protection strategy that includes cyber hygiene best practices.

By Ha Vy

What the stars mean:

★ Poor ★ ★ Promising ★★★ Good ★★★★ Very good ★★★★★ Exceptional