0% found this document useful (0 votes)
66 views12 pages

Fortinet Broch

Uploaded by

xoypilty
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
66 views12 pages

Fortinet Broch

Uploaded by

xoypilty
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 12

Q4

Q2 / 2023
2024

Fortify Your Networks with

The Only Company to Truly Converge


Networking and Security

FORTIFY YOUR
NETWORKS

CONVERGENCE

FORTIOS FORTIASIC

SECURE UNIFIED SECURITY


NETWORKING SASE OPERATIONS
Securing People, Devices, and Data Everywhere
Founded: October 2000 Member of: Dow Jones Sustainability Index
Headquarters: Sunnyvale, CA NASDAQ 100 and S&P 500
Fortinet IPO (FTNT): November 2009
FY 2023 Results
Revenue Billings
$5.305B $6.40B

FORTIFY YOUR
Q1 2024 Results NETWORKS

CONVERGENCE
Revenue Billings
Converge networking to secure networking to manage
$1.353B $1.407B content, application, user, device, data, and location.

E Op. Margin EPS (GAAP) FORTIOS | FORTIASIC


Simplify and automate security management with FortiOS, integrating 30+ security
(GAAP)
king to manage $0.39/share and networking functions, leveraging FortiASIC to improve performance, lower cost,
23.7%
a, and location. and reduce energy consumption.

OT, IoT, Segmentation, AI-Driven


Firewall Unified SASE
Cash + Market Cap Edge Security ZTNA SecOps

Investments $52.1B Secure Networking Unified SASE Security Ops

$3.023B (AS OF MAR 31, 2024)


ASIC
rtiOS, integrating 30+ security
prove performance, lower cost,
ption.
Customers Global Leader in Product Growth with Strong Growth in
755,000+AI-Driven
Annual Billings and Profitability
Unified SASE
SecOps
GAAP profitable every year since IPO
fied SASE Security Ops

$7,000
Cumulative Units
45.0%
$6,400
38.5% 40.0%
$6,000
Shipped 32.9%
30.9%
35.3% $5,594
35.0%
$5,000 33.8%

12.2+ Million
30.0%
26.7% 26.5% $4,181
$4,000 23% 25.0%
22.4% 22.2% 20%
20.9% $3,090
20.0%
$3,000 17% $2,603
22%
21%
19% 19%
15.9% $2,153 18.7%
12% 16% 15.0%
12%
$2,000 $1,762 14.4%
13.7% $1,519 13%

Headcount by Region
10% $896 $1,242 10.0%
8%
$1,000 $602 8%
$476 4% 5.0%
$282 $375 $685 1%

$- 0.0%

U.S. 3,804 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023

AMERICAS CANADA 2,601 Total Billings Billings Growth GAAP Operating Margin

REST OF AMERICAS 968 2009-2024 CAGR: 25.0%


FRANCE 519
EMEA U.K. 450
REST OF EMEA 2,455 Highly Diversified Across Regions and Segments
INDIA 715
Q1 2024 Q1 2024
APAC JAPAN 622
REVENUE BY REGION BILLINGS BY SEGMENT
REST OF APAC 1,388
TOTAL 13,522
22.1%
ALL INFORMATION AS OF MARCH 31, 2024 41.1% 39.9% 48.9%
29.0%
19%

■ AMERICAS ■ EMEA ■ APAC ■ HIGH-END ■ MIDRANGE ■ ENTRY-LEVEL

2
#1 Network Security Company in the World

#1 in
Enterprise
73% of Fortune 100 and 69% TOP TOP TOP TOP TOP TOP TOP
of Global 2000 depend on 4/4 8/10 9/10 9/10 9/10 9/10 4/4
Fortinet to stay secure. Business Financial Healthcare & Manufacturing Retail & Technology Telcos &
Services Services Life Sciences Wholesale Carriers

Firewall Units Shipped Product Revenue


5 YR CAGR
FTNT = 23% $1,927

#1 in Network
50%
PANW = 10% $1,781
CHKP = (1%) $1,627

Security
40% $1,443
$1,255
$1,062 $1,079
30% $1,002
$1,232

“Fortinet is the #1 vendor for

$ in Millions
$789
$674 $916
20% $555
firewall shipments globally
$511 $514 $514 $497

10% $526
with more than 50% share.”
–650 Group 0%
2018 2019 2020 2021 2022 2023
2018 2019 2020 2021 2022 2023

Fortinet PAN CheckPoint Juniper Fortinet Palo Alto Networks Check Point

Innovation
978
~$2.5B
U.S. Patents

#1 in Palo Alto Networks 495


1,318 investment in innovation
Innovation Sophos 255 Global Patents since 2017, with 91% R&D

2x more patents than 978 U.S. Patents


comparable cybersecurity
Zscaler 213
340 International Patents Capital Return
companies. CrowdStrike 85 250 Pending Patents
~$6.1B
repurchased 219M shares
Source: U.S. Patent Office, as of March 31, 2024
since 2017

MAGIC GIGAOM WAVES PLATFORM

100+
QUADRANTS RADAR NAVIGATOR

#1 Most Third-
Party Validated Enterprise Analyst Reports
Leadership positions in Validate Fortinet Across
eight Gartner Magic Networking and Security MARKETSCAPE RADARS COMPASSES

Quadrants.

Pledge to Reach Net Zero


By 2030 across scopes 1 and 2 emissions
#1 in Product Second Consecutive Year
from Fortinet’s owned facilities worldwide.
Energy-Efficiency
Product environmental
impacts are central to our
Lead in Energy-Efficiency
sustainability approach.
88% 66%
less power consumption average reduction
over industry-standard on product energy
CPU consumption1

1
Based on new models of 2022 FortiGate F series (compared to equivalent models
from previous generation).

3
Security at the Application and Content Layer
The main networking and internet protocols were designed 50 years ago. Its foundation was built on trusting everyone
and connecting everything. Many cyberattacks today hide in the application and content layers where networking devices
like routers and switches cannot see them. Fortinet Secure Networking is based on a zero-trust strategy, checking every
application and its content, data, user, device, and location before making connections.

Networking Secure Networking


TRUST EVERYTHING TRUST NOTHING
CONNECT EVERYTHING CHECK EVERYTHING
Zero Trust

Users & Devices Users & Devices Users & Devices Users & Devices

Internet

Connections based on: Connections based on:


IP applications, content, users, devices, and locations

AI-driven context

Total TAM of $145B in 2024, Growing to $222B by 2028


Gartner forecasts that secure networking will be larger than connection-only networking by 2030 with secure networking
components such as NGFW, Secure SD-WAN, SASE, and ZTNA as top investment priorities for customers today. Secure
networking also means that networking and security teams, especially those assigned to the NOC and SOC, must work more
closely together.

Secure Networking Security Operations Unified SASE


$64B $60B $21B
2024–2028 CAGR 2024–2028 CAGR 2024–2028 CAGR
+8% +13% +18%

4
The Fortinet Security Fabric: Cybersecurity, Everywhere You Need It
Within our unified platform, three solutions redefine cybersecurity, helping you to respond to an ever-evolving cybersecurity
landscape to meet constantly accelerating business needs. The solution to simplifying complex networks, distributed users, and
hybrid applications is the convergence and consolidation of security, all with flexible consumption models to make buying easy.

Secure Networking Unified SASE AI-Driven Security Operations


67% of Q1 2024 Billings 24% of Q1 2024 Billings 9% of Q1 2024 Billings

Converge security and Secure users anywhere AI-driven security operations


networking to protect and applications on to detect, investigate, and
every edge and device any cloud respond to threats

One Operating System, One Management Plane, One Analytics Engine, Unified Endpoint Agent, and AI-Powered Security Services

The Only Purpose-Built


Proprietary ASIC Network Content Security
Processor 7 Processor 9 Processor 5
Fortinet’s ASIC-based security processing units
NP7 CP9 SP5
(SPUs) radically increase the speed, scale,
efficiency, and value of Fortinet solutions while
greatly improving user experience, reducing
footprint and power requirements. From branch
and campus to data center solutions, SPU-
powered Fortinet appliances deliver superior
Security Compute Ratings versus industry Network processors operate As a co-processor to the main The security processor
alternatives. in-line to deliver unmatched CPU, content processors consolidates network and
performance for network offload resource-intensive content processing,
functions and hyperscale for processing and drive content delivering fast application
stateful firewall functions. inspection to accelerate identification, steering,
security functions. and overlay performance.

FortiSP5 concurrently supports 2x more applications


14 apps
than the previous generation.
SD-Branch, Zero Trust,
OT, 5G, Edge Compute,
VXLAN
7 apps
Performance and
Applications SD-WAN,
SSL Secure Boot

4 apps NGFW SD-WAN, SSL,


NGFW, IPS, IPSEC
IPS, IPSEC IPS, IPSEC, Anti-Malware,
2 apps Anti-Malware, Firewall
Firewall
Anti-Malware, Firewall Anti-Malware, Firewall

SP2 SP3 SP4 SP5

5
Technology Advancements Enable Refresh and
Replace Opportunities
Firewall appliances need to be refreshed and replaced on average every four to five years for better performance
and to support more functions. The Fortinet FortiGate firewalls are, on average, 5–10x times faster than similar
competitive firewalls, with many more functions integrated and automated together. With the seamless integration
of FortiOS and FortiASIC, they are also 5x more power efficient.

Better Better Better Data Center Perimeter Core Segmentation Distributed Firewall
Performance Efficiency Security Firewall Firewall

Firewall-as-a-Service OT Firewall Cloud-Native Firewall

Security Compute Security Compute FortiGuard


Rating Rating - Energy Labs

Virtual Machine Container Firewall


Expand to
7x 29x
Firewall
99.88% effectiveness
better than the better than the security
competition competition Hybrid Mesh
Firewall
Competitors: <80% security
effectiveness

201G Security Compute Rating 90G Security Compute Rating CyberRatings.org Security
Effectiveness Report

A New Perimeter Security Approach with


the FortiGate 200G
The FortiGate 200G series redefines next-generation firewall (NGFW)
performance with the revolutionary SP5 security processing chip. When
coupled with FortiGuard AI-Powered Security Services, like the Enterprise
Protection Bundle, this powerhouse delivers a significant performance boost
in throughput to accelerate intrusion prevention system (IPS) capabilities
for faster and more reliable deep packet inspection, including SSL inspection
Energy-
efficiency of encrypted traffic.

Cutting- Security
Check Point Juniper
FortiGate Compute Competitive PAN Cisco
edge SP5 Specification 201G Rating Average PA-1410 Firepower 1140 Quantum 3600 SRX 380
security chip
Firewall (Gbps)​ 39​ 7X​ 5.9​ 8.5​ 6​ 4​ 5.00​

IPsec VPN (Gbps)​ 35​ 16X​ 2.3​ 4.1​ 1.2​ 2.75​ 0.97​
New Threat Protection 6.4​ 2X​ 4.2​ -​ 1.5​ -​
(Gbps)​ 2.9​
standard
in network Concurrent Sessions​ 11,000,000​ 8X​ 1,430,000​ 945,000​ 400,000​ 4,000,000​ 375,000​

connectivity Connections per


Second 390,000​ 6X​ 68,750​ 100,000​ 100,000​ 60,000​ 15,000​

Performance numbers taken from external
data sheets match as closely as possible. Power Consumption Energy
Efficiency
Different testing methodologies may be
applied by different vendors. Watts/Gbps Firewall
Throughput ​4.5​ 4X​ ​18​ 21.18​ 16.67​ 10.00​ 24.40​

Watts/Gbps IPsec
VPN Throughput 5.0​ 13X​ 67​ 43.90​ 83.33​ 14.55​ 125.77​

BTU/hr per Gbps


of FW Throughput 15.4​ 4X​ 72.21​ 56.83​ 30.75​ 84.00​
61​

6
The Only Way to Secure Agentless Devices Is through
Secure Networking
OT/IoT security will remain one of the fastest growing areas. The only way to secure most OT/IoT devices is through secure
networking, as most of these devices have very limited computing power to run security software agents, especially given
the many different kinds of operating systems on these devices. As the only leader in the OT/IoT security-based Westlands
Advisory Platform Navigator, Fortinet offers the broadest range of products designed to address the unique needs within
healthcare, manufacturing, utilities, and other sectors.

LAN

Manufacturing Connected Robotics Secure


Car Switch Switch SD-WAN
Controller

IoT/OT

Healthcare & Secure


Transportation Life Sciences Smart City Wi-Fi
Wi- Fi NGFW
Controller

Detect and Respond to Sophisticated Cyberthreats Faster


Our consolidated security operations solution, built on AI and automation, offers the broadest attack surface
coverage and cyber kill chain coverage to accelerate incident detection and containment, as well as investigation
and response across your entire infrastructure.

NIST Cybersecurity Framework

Identify Protect Detect Respond Recover Continuous Threat


Exposure Mgmt.
Security Operations
Center

GenAI

Endpoint Detection
& Response Email & Application
Security
Fortinet Partner Data Lake
CSPM, CNAPP NGFW EDR EDR
DevSecOps, DAST SEG NDR NDR Ecosystem
EASM WAF SIEM SIEM AI-Driven Threat
DRPS EPP ICES ICES Intelligence
Threat Research VMS ITDR ITDR
Pen Testing IAM Threat Analytics Threat Analytics
SAT MFA Deception Deception
Sandbox Sandbox
Network Detection Access
& Repsonse Management

Fortinet Managed Services:


FortiGuard MDR, SOCaaS, Readiness & Response

7
Single-Vendor SASE Requires a Hybrid Approach
Fortinet’s Unified SASE offers two huge advantages over all other competitors. Fortinet is the only company to have
built all of the SASE functions directly into the Fortinet operating system, FortiOS, including SD-WAN and all SSE
functions. We are also the only company that is able to deploy SASE in both the cloud and locally, with software
and hardware agents.

Remote Users
Internet
Software
Agent

FWaaS
Advanced threat
Micro Branch
Cloud SASE POPs detection
SaaS
SASE
Hardware Agent SWG
Protect against
malicious sites and
ransomware

CASB
Branch/Campus Enforce SaaS
Local compliance Public Cloud
SASE POP
Secure SD-WAN
Zero Trust
Private cloud access

Data
Center
OT/Factory
Secure Private Cloud
SD-Wan
%

Customer Responsibility

Organically Built and Fully Integrated


Our Unified SASE solution is the most robust on the market, providing secure internet access, secure corporate access, and
secure SaaS access, all in a single integrated solution. This is validated through our leadership and acknowledgement in eight
separate Gartner® Magic QuadrantTM reports. Additionally, with the same FortiOS across five distinct markets, customers can
better mitigate risk, reduce complexity, and realize a superior user experience.

FortiOS
One Network Security Operating System Across 5 Markets

Network SD-WAN Wired and Single-Vendor Security


Firewalls Infrastructure WLAN SASE Service Edge

8
FortiGuard Labs: The AI Engine Behind Advanced,
Proactive Security
Founded in 2002, FortiGuard Labs is Fortinet’s elite cybersecurity threat intelligence, and research organization that
provides customers with timely and consistently top-rated protection and actionable threat intelligence. It partners
with law enforcement, government agencies, and security vendors worldwide to fight emerging security risks.
FortiGuard Labs plays a crucial role in powering the Fortinet Security Fabric by creating a proactive, unified, and
intelligent defense platform powered by AI/ML.

Trusted ML and AI Real-Time Threat Threat Hunting and


Stop unknown threats faster Intelligence Outbreak Alerts
with a powerful combination of Achieve a proactive security Achieve faster remediation with
actionable local learning and AI posture with continuous security alerts, analysis and detection,
and ML models on large-scale, updates based on in-house prevention and remediation
cloud-driven data lakes. research and collaboration. tools, including outbreaks.

Global Leadership
and Collaboration

FortiGuard AI-Powered Security Services


This rich set of industry-leading security capabilities has been unified into one security framework to deliver coordinated,
context-aware policy for hybrid deployments across networks, endpoints, and clouds. These services continually assess risk
and automatically adjust prevention to counter known and unknown threats in real time.

Market-Leading Security-as- Consistent Context-Aware Coordinated Real-Time


a-Service Policy Prevention
ML-enabled security, deployed close Centralized detection and prevention Continuous risk assessment and
to the protected assets, powered by delivered from the cloud and built for automatic response to counter known
FortiGuard Labs. hybrid environments. and unknown threats.

FortiCare: Expertise at Your Service Learn more at fortinet.com/support

FortiCare Services helps thousands of organizations every year to get the most out of their Fortinet Security
Fabric solutions. We have over 1,900 experts providing accelerated implementation, reliable assistance, and
proactive care through advanced support and professional services to maximize your security and performance.

1,900+ 24x7 23
EXPERTS TECHNICAL GLOBAL SUPPORT
SUPPORT CENTERS

Whether on-prem, cloud-based, simple or complex hybrid topology adopting new technologies is not a project with a start and
a finish. Instead, it is a journey from design and implementation to optimization, operations, and ongoing management of the
solution. Fortinet has you covered every step of the way, freeing up your resources to focus on your business needs.

9
Our Global Partner Commitment
Fortinet leverages a global network of trusted advisors our customers can rely on to secure digital acceleration and
strategically drive business growth.

100,000+ Business Success with Proven Credibility


ACTIVE PARTNERS Our technology innovation and industry-leading threat
intelligence, alongside customer ratings and independent
The Engage Partner Program helps partners build a highly analyst reports, validate and differentiate partner offerings.
differentiated security practice by leveraging Fortinet
solutions to drive customer success. Our global partner Long-Term, Sustained Growth
program is driven by three concepts:
The Engage Partner Program provides sales, marketing,
and executive support so partners can grow successful
Growth through Technology Differentiation relationships. With growth drivers like specializations built
Our broad portfolio is integrated into an automated, high- into the program, we provide solutions that are driving
performance platform that spans endpoints, networks, market demand, ensuring partners are positioned
remote workers, and clouds. for success.

Fortinet has pledged to train 1 million people by 2026 through


our Training Advancement Agenda (TAA) and award-winning
Training Institute programs.

NSE Certification Program


Twelve certifications to assess specific levels of cybersecurity
expertise, from foundation to expert. Supported by 119 Authorized
Training Centers that deliver technical training in over 150 countries.
1,500,000+
CERTIFICATIONS

Training and Education Programs


Increase access to Fortinet certifications including students and
a diverse population, including women, minorities, veterans, and 702
other underrepresented groups. ACADEMIC
PARTNERS IN 100
COUNTRIES
Security Awareness and Training Service
Delivers awareness and training on today’s cybersecurity threats and
helps IT, security, and compliance leaders build a cyber-aware culture.

An Education Edition, with additional student curriculum, is available


47
EDUCATION OUTREACH
at no cost to all K-12 schools in the U.S., U.K., Australia, Canada, and AND VETERANS
Brazil, with plans to expand to other countries. PROGRAM PARTNERS

10
100+
CUSTOMER RECOGNITION
MAGIC GIGAOM WAVES
QUADRANTS RADAR

Enterprise Analyst Reports


Validate Fortinet Across
Networking and Security MARKETSCAPE RADARS COMPASSES

Fortinet is one of the most validated


enterprise cybersecurity companies in the
world. We continually rank in leadership TM

positions across dozens of analyst reports, PLATFORM


Gartner Peer Insights Customers’
NAVIGATOR
highlighting the broad application of the Choice distinctions are based
Fortinet Security Fabric. on the ratings of vendors by
verified end-user professionals
across a variety of industries
and from locations around the
world. These distinctions take
Learn more at fortinet.com/solutions/analyst-reports
into account both the number
of end-user reviews a vendor
Fortinet is recognized in 8 Gartner® Magic QuadrantTM reports receives, along with the overall
ratings score a vendor receives
based on the Fortinet Security Fabric Platform
from those end-users.
Fortinet’s network security offerings are uniquely based on one operating system,
Fortinet is proud to be named
FortiOS, and seamlessly integrates into the Security Fabric platform, so customers can a Gartner Peer Insights
better mitigate risk, reduce complexity, and realize a superior user experience. Customers’ Choice in several
critical areas:
Network SD-WAN Single-Vendor • Wired and Wireless LAN
Firewalls Infrastructure SASE
• Network Firewalls

Endpoint Wired and SIEM • SD-WAN


Protection WLAN
• Email Security
Platforms
• Security Service Edge (SSE)
Security Access
• Endpoint Protection
Service Edge Management
Platforms (EPP)

See our Gartner Peer Insights


reviews and distinctions at
www.gartner.com/reviews
Third-Party Testing and Certifications
Gartner, Gartner Peer Insights ‘Voice of the Customer’:
Fortinet submits its products for impartial, third-party performance and effectiveness testing Network Firewalls, Peer Contributors, 9 April 2021

with the most prominent organizations in the industry, with consistent positive results. Gartner, Gartner Peer Insights ‘Voice of the Customer’:
Wired and Wireless LAN Access Infrastructure, Peer
Contributors, 12 May 2021

Gartner, Gartner Peer Insights ‘Voice of the Customer’:


Email Security, Peer Contributors, 5 February 2021
R

Gartner, Gartner Peer Insights ‘Voice of the Customer’:


WAN Edge Infrastructure, Peer Contributors,
5 February 2021

Gartner, Gartner Peer Insights ‘Voice of the Customer’:


Antiphishing 100% protection, Highest Near perfect Security Service Edge (SSE), Peer Contributors,
29 September 2023
approved two years in “VBSpam+” score for WAF
Gartner, Gartner Peer Insights ‘Voice of the Customer’:
a row rating at 96% Endpoint Protection Platforms, Peer Contributors,
18 September 2023

The GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE


GARTNER and MAGIC QUADRANT are registered trademarks and service marks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used badge is a trademark and service mark of Gartner, Inc.
herein with permission. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences with and/or its affiliates and is used herein with permission. All
the vendors listed on the platform, should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not rights reserved. Gartner Peer Insights Customers’ Choice
endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy constitute the subjective opinions of individual end-user
or completeness, including any warranties of merchantability or fitness for a particular purpose. reviews, ratings, and data applied against a documented
methodology; they neither represent the views of, nor
constitute an endorsement by, Gartner or its affiliates.

11
Fortinet secures over 755,000 enterprises, service providers, and
government organizations around the world.

Global hospitality company with 18 Leading men’s professional golf tour Australia’s largest private rail freight
hotel brands and over 6,000 hotels in Europe, featuring tournaments operator. Operating 24 hours a day,
in over 100 countries and more than all over European regions. seven days a week, 365 days a year.
1,900 in development.

HQ: EMEA HQ: EMEA HQ: APAC

2,400+ locations nationwide and Second-largest fast-food chain in the Global leader in
consistently ranked in the top 10 world. India became the 100th country high-performance low-code
franchises in America in Entrepreneur to open over 380 locations. application development of mobile
magazine's annual Franchise 500. and web enterprise applications.

HQ: NAM HQ: APAC HQ: US and EMEA

Global industrial leader in Largest automotive services company The leading enabler
technology and aerospace in North America, with over 4,400 of Advanced Air Mobility (AAM),
manufacturer and locations across 15 countries servicing providing the critical link between
service provider. over 50 million vehicles annually. the ground and the sky.

HQ: US HQ: NAM HQ: EMEA

Visit fortinet.com/customers to see how our customers benefit from Fortinet solutions
and the Fortinet Security Fabric.

Copyright © 2024 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or
common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and
actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet
disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform
according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such
warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Certain
offerings mentioned herein may not be generally available, and Fortinet reserves the right to change, modify, transfer or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
Revision: Q4 / 2024 v1 June 3, 2024 1:24 PM

You might also like