Phoenix Software Ltd

Fortinet - Secure Access Service Edge (SASE) and Zero Trust Platform

SASE extends networking and security capabilities beyond where they have typically been available, allowing users, regardless of location, to take advantage of firewall as a service (FWaaS), secure web gateway (SWG), zero-trust network access (ZTNA), and a medley of other threat detection functions.

Features

  • Firewall As a Service
  • Secure Web Gateway (SWG)
  • Zero Trust Network Access (ZTNA)
  • Work From Anywhere Security
  • Malware and Virus Protection
  • Granular DLP
  • Deep Packet Inspection (DPI)
  • Intrusion Prevention (IPS)
  • Sandboxing for protection against zero day threats and ATPs
  • Real-time Logging and Analytics

Benefits

  • Scalable, per user or per device licensing
  • Flexible SaaS-based solution, deployed in-region to the user
  • Integrates with identity providers such as Azure AD
  • Decouple your security from the legacy DC, enabling greater flexibility
  • Intelligent activation of protection when a user leaves corporate domain
  • Powered by FortiGuard Labs research,
  • Orchestrated with the Security Fabric of over 30 Fortinet solutions
  • FortiSASE can integrate with pre-existing VPN solutions
  • High-performance SSL inspection and advanced threat detection
  • Main user experience while analyzing traffic

Pricing

£1,294.15 a unit

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ccs@phoenixs.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

7 4 3 0 4 4 9 1 2 2 8 2 6 6 9

Contact

Phoenix Software Ltd Jonny Scott
Telephone: 01904 562200
Email: ccs@phoenixs.co.uk

Service scope

Service constraints
The service is limited to Fortinet products on supported platforms, as published by Fortinet on respective datasheets.
System requirements
Some features are dependent on license (See Datasheet)

User support

Email or online ticketing support
Email or online ticketing
Support response times
Technical Assistance Centre (TAC), which is staffed with customer service, technical support and hardware engineers and is available on a 24x7x365 day basis.

Response times are defined by ticket priority:

P1 – 24x7x365 – 1 Hour Response Time
P2 – 8x5 – 1 Hour Response Time
P3 – 8x5 – Next Business Day Response Time
P4 – 8x5 – 2 Business Days Response Time
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is accessed through the Support Portal. The support portal is a public facing website which contains access to our Online Help Desk , Web Chat and documentation such as setup guides, videos and forums. As Fortinet is a North American based company, all development for accessible systems follows US guidance.
Web chat accessibility testing
Not Known / Not Tracked.
Onsite support
Yes, at extra cost
Support levels
Standard Account Management support hours are 9.00am to 6.00pm Monday to Friday. We provide an Account Management function for all Public Sector clients. Our Account Managers endeavour to respond to requests as quickly as possible and are supported by a team of System Engineers to offer technical advice and scoping before and during purchase.

After purchase, technical support is as per price list.

Hands-on assistance & professional services by engineers is available outside of break-fix on paid time and materials basis defined by a Scope fo Work.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Extensive online documentation for the configuration, management, integration and compatibility is available publicly and via the support website. Documentation is available in HTML format and downloadable PDF. Videos are also available for basic setup of the vast majority of products.

Furthermore, industry recognised certifications are available for IT administrators that teach features, configuration and management techniques for the products.

On-site training is available via Professional Services.
Service documentation
Yes
Documentation formats
HTML
End-of-contract data extraction
For VM deployments, no data is held outside of the users organisation / chosen location for storage. After the contracted licensing period ends the user may extract any retained syslogs via the web interface.

For SaaS based deployments Fortinet deploy the FortiWeb Appliance is deployed on Fortinet managed resources within the same public cloud environment as the customer application(s) it is protecting. Data pertinent to the operation of the FortiWeb appliance (Log data, reports) will need to be exported before the end of the contract term, where the instance will be terminated and all data erased.

Support portal accounts can be deleted upon request.
End-of-contract process
Once the licensing period ends, the virtual machines will continue to operate. The user will lose access to support services (TAC) along with updates to features including, but not limited to Firmware, database updates for IP Reputation, attack signatures, OWASP Top 10 updates, AI updates. Users have the option to extract configurations and logs for retention / re-use.

Should the customer unsubscribe from the FortiWeb SaaS service, Fortinet will retain the configuration and any associated data for a period of sixty (60) minutes, after which all data will be permanently deleted.

Using the service

Web browser interface
Yes
Using the web interface
Once the virtual machine is provisioned into the cloud environment, administrators have complete control of features and configuration for the virtual machine. All common and frequently used features are available through the web interface (GUI), along with remote access to the Command Line Interface (CLI) where lesser used or niche features can be configured.

The Web Interface allows for the configuration and on-going management of the virtual machine, along with access to remote, system events and log information.
Web interface accessibility standard
None or don’t know
How the web interface is accessible
N/A
Web interface accessibility testing
Not Known / Not Tracked.
API
Yes
What users can and can't do using the API
Both the Virtual Machine (VM) and SaaS-based FortiWeb solutions offer full access for configuration & management using Representational State Transfer (RESTful API) design principles to access and modify the settings of individual FortiWeb appliances.

Programs communicate with the API over HTTPS, the same protocol that your web browser uses to interact securely with web pages.

The FortiWeb API provides responses in JSON format.

You can access the Virtual Machine FortiWeb API from most browsers using the GET method. However, many browsers require add-ons for extended operations such as PUT. You can make more complicated scripted queries using utilities such as cURL. You can also use scripting languages that have built-in library calls, such as Perl or Python, to interact with the API.

You can access the FortiWeb Cloud WAFaaS API by clicking Run in Postman on the top right to download all the APIs to POSTMAN.

You can make more complicated scripted queries using utilities such as cURL. You can also use scripting languages that have built-in library calls, such as Perl or Python, to interact with the API.
API automation tools
  • Ansible
  • OpenStack
API documentation
Yes
API documentation formats
  • HTML
  • PDF
  • Other
Command line interface
Yes
Command line interface compatibility
  • Linux or Unix
  • Windows
  • MacOS
Using the command line interface
Administrators have full configuration and management control through the CLI. The CLI can be used to configure or change any element of the configuration and undertake advanced troubleshooting. Access to syslogs is not available through the CLI.

Scaling

Scaling available
Yes
Scaling type
Manual
Independence of resources
VM Services are built within customer cloud ecosystem with no external dependencies on our infrastructure. Central signatures and updates may be cached to eliminate dependency on update servers.

SaaS based services deployed within region on AWS/Azure/GCP and therefore capacity management is undertaken by the underlying public cloud provider. The SaaS service is also governed by End User License Agreements (EULA) applies to ensure users are utilising the services within an acceptable legal and ethical manner to avoid a negative impact on Fortinet or it customers.
Usage notifications
Yes
Usage reporting
  • API
  • Email
  • Other

Analytics

Infrastructure or application metrics
Yes
Metrics types
  • CPU
  • Disk
  • HTTP request and response status
  • Memory
  • Network
  • Number of active instances
  • Other
Other metrics
  • Threats by Countries: Threats by countries in which attacks originate.
  • Threats by Types: Displays threats in specific types.
  • Threat Map: Displays threats by geographic region & world.
  • Audit Logs: Events such as user login, server creation, etc.
  • Attack Logs: lists all the encountered threats
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
Fortinet

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
No
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Physical access control, complying with another standard
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
  • Hardware containing data is completely destroyed
Equipment disposal approach
A third-party destruction service

Backup and recovery

Backup and recovery
Yes
What’s backed up
Configuration
Backup controls
Users can take backup copies of the configurations via the Web Interface or CLI.
Datacentre setup
  • Multiple datacentres with disaster recovery
  • Multiple datacentres
  • Single datacentre with multiple copies
  • Single datacentre
Scheduling backups
Users schedule backups through a web interface
Backup recovery
Users can recover backups themselves, for example through a web interface

Data-in-transit protection

Data protection between buyer and supplier networks
TLS (version 1.2 or above)
Data protection within supplier network
TLS (version 1.2 or above)

Availability and resilience

Guaranteed availability
VM - As Fortinet are providing individual virtual machines, no formal SLA is offered with regards to platform uptime as this would dependent on the end-user or a third-party cloud-provider.
SaaS – The FortiMail Cloud Service is provisioned under the following Service Level Guarantees:
• 99.999% Service Availability
• 100% Clean Email Delivery (within the Service Availability Guarantee)
• Average Email Scanning Time < 60 seconds.
There are no Service Credits available for the FortiMail Cloud Service.
Approach to resilience
Datacentre infrastructure is used to provide updates to signature databases and in some cases (where the customer chooses) process files or emails for zero-day threats or spam. Fortinet have a global network of highly available datacentres, which are used to push updates or provide services. Utilisation of these service is done via a 'closest regional model'. However, should Fortinet lose a region the service will automatically default to the next available region, unless the user opts out.
Outage reporting
Individual virtual machines can report errors and outages through various means (including, API, Email, Web Interface, SNMP).

In the event of an error to fetch an update, the local system will report this failure via the above methods. Service Status of the datacentre is available publicly on Fortiguard.com

Identity and authentication

User authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)
  • Identity federation with existing provider (for example Google apps)
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Adminstrators who access the Virtual Machine(s) are authenticated against Username & Password set by the customers administrator.
Access restriction testing frequency
Never
Management access authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
Devices users manage the service through
  • Dedicated device on a segregated network (providers own provision)
  • Dedicated device on a government network (for example PSN)
  • Dedicated device over multiple services or networks
  • Any device but through a bastion host (a bastion host is a server that provides access to a private network from an external network such as the internet)
  • Directly from any device which may also be used for normal business (for example web browsing or viewing external email)

Audit information for users

Access to user activity audit information
No audit information available
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
No
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
No

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Compliance enforcement, testing and planning is managed by the global-infosec team. The team consists of multiple areas that control specific assets, roles and data within the business. All teams report into their respective managers, who in turn report to the global Vice President for Corporate Information Security (VP-CIS). The VP then in turn reports into the CISO and ultimately the board.

Fortinet ensure policies are followed through a mixture of methods. The global workforce has mandatory best-practice and policy training once a quarter to ensure they are reminded and aware of the nature of their responsibility to keep Fortinet secure from breach. There are also policies in place that allow for reporting of actual or suspected violation of any security policies, either directly to the global-infosec team or via an anonymised ‘whistle-blower’ method.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Fortinet maintain an asset management inventory, which houses a log of the versions of software/firmware currently in use within internal systems. Configurations on all critical systems are backed up daily with changes logged in the system. All changes to internal configurations or assets are done within a pre-designed change window (excluding emergency changes) and are subject to a Change Approval Process before being implemented.

Policies dictate that any critical changes to internal infrastructure, such as major redesigns or updates, are subject to security and technical review, along with a vulnerability assessment and penetration test, if applicable.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
The Threat Management Programme proactively governs threats that include the identification, assessment and remediation of threats to Fortinet’s systems, data and business processes.

This is done through the implementation of The Threat Awareness Programme, Integration of Threat Intelligence Feeds and Insider Threat Programme, including education. Potential threats are found using a combination of new intelligence from threat feeds but also through reporting via internal Fortinet staff or third parties.

Should a potential threat be uncovered Fortinet have a target patch time of a minimum of 7 days to a maximum of 90 days, depending on the severity of the threat.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Potential compromises to the Fortinet internal systems are found through the Threat Management Programme. New vulnerabilities may be discovered through amended penetration testing methods from discovered vulnerabilities through the Threat Feeds, or via the Security Operations Centre.

If a compromise is found a dedicated internal team is mobilised to review the compromise and remediate against it. This follows a pre-defined Incident Response Plan. The Security team aim to isolate and remediate threats as soon as possible after they have been discovered.
Incident management type
Supplier-defined controls
Incident management approach
Fortinet have a defined Incident Response Operation Policy (IRO). IRO encompasses a defined policy for how users report actual or suspected cybersecurity incidents, along with root cause analysis and lessons learnt procedure. Furthermore, the document includes an Incident Response Plan (IRP), defining how Fortinet security staff and IT responad to actual or suspected cybersecurity incidents.

Secure development

Approach to secure software development best practice
Supplier-defined process

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
No

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
N/A

Social Value

Fighting climate change

Fighting climate change

As part of our effort to mitigate climate change through environmental management, we are committing to:

Investing in energy efficiency projects. Our flagship project is the opening of our brand-new headquarters campus in Sunnyvale, California. This building has been designed according to the most advanced green standards, resulting in 30% less energy use than a standard building and the conservation of 76,600 gallons of water annually. The campus includes multiple energy efficiency measures, including radiant cooling, onsite solar-powered EV Charging Stations, preferred parking spaces for sustainable energy vehicles, and installed bike racks. It also benefits from a multi-million-dollar investment in a major solar panel install on our parking garage that will not only make the Fortinet HQ fully energy self-sufficient but will also generate enough additional power to offset much of the energy consumption of our other facilities in North America.

Ensuring all new sites only use only 100% renewable electricity and that new constructions meet LEED/BREEAM or other green building certifications. Our new headquarters campus in Sunnyvale is on track to achieve LEED-Gold certification. For existing facilities, renewable energy investments will be spread across Green Power Purchases, Renewable Energy Credits, and owned, on-site solar.

Measuring and reporting on our carbon footprint: Fortinet has measured its Scope 1 and 2 emissions for the last two years and will capture the inventory of its Scope 3 emissions in 2022. This information will be disclosed in Fortinet’s first sustainability report to be published by mid-2022. We will also participate in CDP reporting next year for greater disclosure on our environmental impacts. More information can be found here: https://www.fortinet.com/blog/business-and-technology/fortinets-pledge-to-the-environment
Covid-19 recovery

Covid-19 recovery

Fortinet's response to COVID-19 encompassed multiple key areas:

1. Our Commitment to Employees - We have taken – and will continue to take – proactive measures to minimize the spread of COVID-19. These measures include preventative sanitization at all Fortinet sites and social distancing for those essential employees who must be on location to complete their duties. We have also implemented a remote worker policy according to local order guidelines for many locations around the world, aggressively restricted travel, and taken many other cautionary steps.

2. Our Commitment to Local Communities - Organizations around the world need our help right now, so in addition to providing for our Fortinet family, we want to do our part to help the communities in which we live. We have started by significantly increasing our donation matching program. These funds are earmarked to support non-profit organizations fighting the effects of the COVID-19 virus.

3. Our Commitment to Customers and Partners - The need to support a remote workforce has never been greater than it is today. Existing Fortinet customers already have remote worker solutions embedded in their FortiGate firewalls that can be used at no additional charge. And Fortinet also offers several online training resources and remote access technologies free of charge.

4. Protecting and Supporting all Stakeholders - As global circumstances are in flux and cyber threats continue to increase, work flexibility and business resiliency have become critically important. This is why ensuring the safety and well-being of Fortinet employees, partners, and customers around the world and maintaining business continuity remain our top priorities.

More information on Fortinet’s COVID-19 response can be found here: https://www.fortinet.com/covid19-response
Tackling economic inequality

Tackling economic inequality

Through our NSE (Network Security Expert) Training Institute, we help narrow the cybersecurity skillset gap worldwide. We have provided free access to more than 30 security courses (+1M delivered to date) and continue to develop our Fortinet Security Academy program (400+ academies/8,700+ students) around the world, giving students the opportunity to become cybersecurity professionals and creating a cybersecurity-aware population of technology users and consumers. Our outreach programs (eg IBM SkillsBuild program) focuses in increasing diversity and inclusion in the industry. We also support global communities through our philanthropic foundation, contribution matching, employee service days, and outreach services. Through technology partnerships, we also aim for addressing the issue of digital divide. As an example, to help schools bridge this homework gap, Fortinet has partnered with Linksys to deliver an affordable solution that delivers reliable broadband access with nationwide coverage.
Equal opportunity

Equal opportunity

Fortinet is building an inclusive and diverse workplace that rewards collaboration and innovation and empowers all individuals to reach their full potential. We are committed to the global representation of all genders, races, ethnicities, national origins, ages, sexual orientations, etc., in Fortinet's workforce. We support the strategic distribution of resources, so employees of all backgrounds have comparable outcomes. We are also focused on maintaining an environment where employees feel welcomed, respected, supported, valued, and free to participate. This includes equal opportunity, fair recruitment, and equitable remuneration for employees.

Our commitment to diversity:

• We take a holistic approach in reviewing our recruiting process and hiring practices to mitigate bias. We are implementing unconscious bias training across the organization, starting with our managers;
• We evaluate our hiring process to consider underrepresented qualified candidates for our open positions;
• We proactively engage in university recruiting year-round and connect with underrepresented student groups to enrich, network, and offer opportunities at Fortinet.

Our commitment to inclusion:
• We believe in bringing your authentic self to work each day and our Employee Resource Groups and meetups are just some examples of our inclusive culture;
• We focus on a workplace that supports our employees both professionally and personally so they can be their best at work.

Board of Directors Diversity - We lead from the top on diversity. Our Board is more diverse than most of our peers’ Boards with over 50% diversity in under-represented groups and a third of our directors are female.
Wellbeing

Wellbeing

Creating a healthy, safe, and secure working environment for all Fortinet employees and contractors is a top priority. This includes helping employees adapt to the effects of the COVID-19 pandemic—including the differing impact of virtual work across genders and cultures. We have taken—and continue to take—proactive measures to accommodate work from home and support a progressive return to work that ensures the safest conditions and supports the most appropriate transition for our employees.

Fortinet has a robust wellbeing initiative which includes but is not limited to access to private medical insurance including mental health support.

Pricing

Price
£1,294.15 a unit
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at ccs@phoenixs.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.