IMG Distribution Asia

Networking Security
The enterprise-class Cisco Secure Firewall 3100 Series supports your evolving world. It makes hybrid work and zero trust practical, with the flexibility to ensure strong return on investment. The Cisco Secure Firewall 3100 Series is a family of four threat-focused security appliances that delivers business resiliency and superior threat defense. Each model offers outstanding performance for multiple firewall use cases, even when advanced threat functions are enabled. These performance capabilities are enabled by a modern CPU architecture coupled with purpose-built hardware that optimizes firewall, cryptographic, and threat inspection functions.
 
The 3100 series also supports clustering to maximize performance, along with higher port density that enables an expanded set of use cases. These capabilities flexibly support you as your needs evolve and the scale of your operations grows. The series’ firewall throughput range addresses use cases from the Internet edge to the data center and private cloud. 3100 Series platforms run either ASA or Firewall Threat Defense (FTD) software. The platforms can be deployed in both firewall and dedicated IPS modes.
Palo Alto Networks PA-800 Series ML-Powered NGFWs, comprising the PA-850 and PA-820, are designed to provide secure connectivity for organizations’ branch offices as well as midsize businesses.
Highlights
• World’s first ML-Powered NGFW
• Ten-time Leader in the Gartner Magic Quadrant® for Network Firewalls
• Leader in the Forrester Wave™: Enterprise Firewalls, Q3 2020
• Highest Security Effectiveness score in the 2019 NSS Labs NGFW Test Report, with 100% of evasions blocked
• Extends visibility and security to all devices, including unmanaged IoT devices, without the need to deploy additional sensors
• Supports high availability with active/active and active/passive modes
• Delivers predictable performance with security services
• Simplifies deployment of large numbers of firewalls with optional Zero Touch Provisioning (ZTP)
• Supports centralized administration with Panorama™ network security management
Palo Alto Networks PA-3200 Series ML-Powered NGFWs—comprising the PA-3260, PA-3250, and PA-3220—target high-speed internet gateway deployments. PA-3200 Series appliances secure all traffic, including encrypted traffic, using dedicated processing and memory for networking, security, threat prevention, and management.
Highlights
• World’s first ML-Powered NGFW
• Ten-time Leader in the Gartner® Magic Quadrant™ for Network Firewalls
• Leader in The Forrester Wave™: Enterprise Firewalls, Q3 2020
• Highest Security Effectiveness score in the 2019 NSS Labs NGFW Test Report, with 100% of evasions blocked
• Extends visibility and security to all devices, including unmanaged IoT devices, without the need to deploy additional sensors
• Supports high availability with active/active and active/passive modes
• Delivers predictable performance with security services
• Simplifies deployment of large numbers of firewalls with optional Zero Touch Provisioning (ZTP)
• Supports centralized administration with Panorama™ network security management
Palo Alto Networks PA-5200 Series ML-Powered NGFWs—the PA-5280, PA-5260, PA-5250, and PA-5220— are ideal for high-speed data center, internet gateway, and service provider deployments. The PA-5200 Series delivers up to 64 Gbps of throughput, using dedicated processing and memory, for the key functional areas of networking, security, threat prevention, and management.
Highlights
• World’s first ML-Powered NGFW
• Ten-time Leader in the Gartner® Magic Quadrant™ for Network Firewalls
• Leader in the Forrester Wave™: Enterprise Firewalls, Q3 2020
• Highest Security Effectiveness score in the 2019 NSS Labs NGFW Test Report, with 100% of evasions blocked
• Delivers 5G-native security built to safeguard service provider and enterprise 5G transformation and multi-access edge computing (MEC)
• Extends visibility and security to all devices, including unmanaged IoT devices, without the need to deploy additional sensors
• Supports high availability with active/active and active/passive modes
• Delivers predictable performance with security services
The FortiGate 1800F series delivers high-performance threat protection and SSL inspection for large enterprises and service providers, with the flexibility to be deployed at the enterprise/ cloud edge, in the data center core or internal segments. The multiple high-speed interfaces, high port density, superior security efficacy, and high throughput of the 1800F series keep your network connected and secure.
 
Security
– Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
– Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
– Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
 
Performance
– Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
– Provides industry-leading performance and protection for SSL encrypted traffic
 
Certification
– Independently tested and validated best security effectiveness and performance
– Received unparalleled third-party certifications from NSS Labs
 
Networking
– Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
– Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments
 
Management
– Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility.
– Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
– Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security
posture
 
Security Fabric
– Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end
detection, threat intelligence sharing, and automated remediation
The FortiGate 900D series provides an application-centric, scalable and secure SD-WAN solution with next generation firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or enterprise branch level. Protects against cyber threats with systemon-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.
 
Security
– Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
– Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
– Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
 
Performance
– Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
– Provides industry-leading performance and protection for SSL encrypted traffic
 
Certification
– Independently tested and validated for best-in-classsecurity effectiveness and performance
– Received unparalleled third-party certifications from NSS Labs
 
 
Networking
– Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
– Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments
 
Management
– Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility
– Provides Zero Touch Integration with Fortinet’s Security Fabric’s Single Pane of Glass Management
– Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture
 
Security Fabric
– Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation