ORDERING GUIDE
FortiGuard AI-powered
Security Service Offerings
1
FortiGuard AI-powered Security Services offer a comprehensive array of security capabilities to protect
networks, data, SaaS applications, and web usage while also providing security capabilities for enhanced
NOC and SOC operations.
Imagine a pyramid representing your organization’s attack surface. To effectively address your security needs, start by
identifying the threats most relevant to your organization. Then, build your security strategy by selecting services that provide
the appropriate coverage level for each attack surface pyramid layer. Crucially, this understanding of your threat landscape
empowers you to make informed decisions about the security services you need, ultimately guiding you towards the right
service bundles for your organization.
2 2
ORDERING GUIDE | FortiGuard Security Services
: consists of IPS to monitor network
traffic, analyzes for malicious content, and uses AI/ML
for real-time threat detection with virtual patching, while
antimalware offers real-time defense against all threats,
enhances protection through threat intelligence, and provides
multilayered security. Application Control enhances security
compliance and offers real-time application visibility.
: offers URL filtering, which stops
web-based threats, blocks malicious sites and content,
and checks email links for potential threats. IP address
reputation and antibotnet prevents botnet communication,
blocks DDoS attacks from known sources, and offers "set
and forget" functionality. DNS security defends against DNS
attacks, encrypts DNS traffic for user privacy, and ensures
DNS reliability with FortiGuard DNS filtering. Additionally, it
includes DNSSEC, DNS tunneling blocking, and protection
against DNS flood attacks; and defends against DoS/DDoS
attacks.
: available on all NGFWs. Inline malware
prevention, included in the Enterprise Protection bundle
or separately à la carte provides inline malware protection
against unknown files and zero-day threats in real-time,
offering sub-second verdicts. The built-in MITRE ATT&CK®
matrix accelerates investigations, reducing breaches and
security overhead. It focuses on comprehensive defense
by blocking unknown threats while streamlining incident
response efforts. Note: Zero-day threat detection is included
in ATP and UTP bundles through cloud-based sandbox
services.
: consists of network DLP, which
ensures visibility and protection of data in transit across
networks.
You can choose our strategically curated
high-value bundles tailored to meet your
unique business requirements or customize
your security strategy by ordering individual
services à la carte.
All bundles include FortiCare Premium
Technical Support services featuring


response for non-critical matters.
FORTIGUARD BUNDLE CORE ELEMENTS
3
ORDERING GUIDE | FortiGuard Security Services
PRODUCT OFFERINGS


    





































FORTIGUARD SECURITY SERVICES SD-WAN AND SASE SERVICES
NOC AND SOC SERVICES

   






FORTICARE SUPPORT SERVICES AND
INCLUDED SERVICES

   

Desktop
Models
only















   









Desktop
Models
only

4 4
ORDERING GUIDE | FortiGuard Security Services
PRODUCT DETAILS
These tables contain the service descriptions and use cases:
 








-
ware downloads.




enabling detection and blocking of threats in real-time.


-





analysis to safeguard these devices and prevent data breaches

protection

-

-
tion

-









behavioral analysis and machine learning to identify unknown threats
-




-











Filter








Certificates




Filtering


helping to prevent data breaches and unauthorized disclosure.




service also query FortiGuard servers for devices that are not detected by the local Device Database or by

Device Detection on an interface


patches on the FortiGate





addition checks beyond the free base set provided







  Device Detection on an interface



patches on the FortiGate


 Additional signatures for industrial applications and protocols.

PRODUCT DETAILS
5
ORDERING GUIDE | FortiGuard Security Services
 







-
tivity between branches and data centers through dynamic path optimization and shortcut tunnels.
Access via https://overlay-as-a-service.
forticloud.com












 FortiConverter Service for one time configuration conversion

-
ment.
 
 




Application Control Profile

-










accuracy.



action to take when a server certificate is not issued by a trusted CA.

certificates



-

connections to botnet sites















Pre-defined username and password field patterns for credential phishing prevention scanning under web
filtering feature.


  N/A
OTHER OFFERINGS
6 6
ORDERING GUIDE | FortiGuard Security Services


 
 

 
 
 
BUNDLES
A LA CARTE
ORDER INFORMATION



 
 

 
 
 
 
 

 
 
 
 
 
 
 

 
 
(= 5/50/500 GB/day add-on to cloud
account)

IMPORTANT ADD-ONS

 
 Add-on
 Add-on
FREQUENTLY ASKED QUESTIONS

Consider in three parts:

Hardware with a bundle that includes FortiCare and FortiGuard services.



contract purchased.



can request a co-term quotation to your Fortinet-authorized partner.
FORTINET TRAINING AND CERTIFICATION




security operations handle such threats.


course will guide you from the very motivations of attacks on web applications through

configuring Fortinet solutions to mitigate them.










 


Contact regional training team for quote.




No certification
ORDERING GUIDE | FortiGuard Security Services
Copyright © 2024 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or
company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other condi-
tions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s SVP Legal and above, with a purchaser
that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any
such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise
revise this publication without notice, and the most current version of the publication shall be applicable.

Visit www.fortinet.com for more details


 

https://training.fortinet.com/local/staticpage/view.php?page=library_security-operations

https://training.fortinet.com/local/staticpage/view.php?page=library_web-application-security

https://training.fortinet.com/local/staticpage/view.php?page=library_malware-analysis

https://training.fortinet.com/local/staticpage/view.php?page=library_threat-hunting