Fortinet is the Fastest Growing ZTNA Vendor, Customers Highlight the Benefits of Fortinet Universal ZTNA

According to the Gartner® Market Share report, Fortinet is ranked amongst the first five ZTNA vendors with the fastest growing revenue quarter-over-quarter and year-over-year


SUNNYVALE, Calif., Aug. 15, 2022 (GLOBE NEWSWIRE) --

John Maddison, EVP of Products and CMO at Fortinet
“Fortinet Universal ZTNA delivers the most complete support for work-from-anywhere by delivering a universal approach to ZTNA that is consistent on-prem, in the cloud or as a service via SASE. Because cloud-only ZTNA solutions aren’t able to adequately support in-office workers and do so at a high cost, we’re seeing an increasing adoption of Fortinet Universal ZTNA to support today’s hybrid workforce.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced accelerated momentum of Fortinet Universal ZTNA and its ability to provide secure access for any user anywhere, whether they are remote or in the office. In fact, according to the latest Gartner report on enterprise network equipment market share, Fortinet is among the highest five global ZTNA vendors, with the fastest growing revenue of any vendor quarter-over-quarter from 4Q21-1Q22 and year-over-year from 1Q21-1Q22.1 Fortinet attributes this growth to its differentiated approach to ZTNA that supports secure application access for any user in any location, lower total cost of ownership, more seamless transition from VPN, and integration with the Fortinet Security Fabric, including Fortinet Secure SD-WAN.

ZTNA emerges as a top solution to implement Zero Trust principles
Organizations of all sizes are adopting Zero Trust as a corporate security strategy to enable digital acceleration, support remote and hybrid work, and reduce risk. According to Gartner, “60% of organizations will embrace Zero Trust as a starting point for security by 2025. More than half will fail to realize the benefits.”2 While transitioning from implicit trust to an explicit Zero Trust model is a top strategic concern, most organizations – over 80% according to a January 2022 Zero Trust survey from Fortinet – have found it difficult to execute. ZTNA has emerged as a top technology adopted by organizations as a first step to implementing zero trust principles to the corporate network.

Secure access for any user anywhere with Fortinet Universal ZTNA
At an increasing rate, organizations seeking to reduce their risk profile by building a zero trust architecture are turning to Fortinet Universal ZTNA. Key benefits of Fortinet’s solution include:

  • Consistent user experience in all work locations: Unlike cloud-only ZTNA, Fortinet Universal ZTNA delivers universal enforcement and the same user experience and security policies whether employees are located in densely populated offices, working remotely from home, or on the road.
  • Easy transition from VPN to ZTNA: Because VPN and ZTNA are managed by the same integrated client from Fortinet—FortiClient—organizations can transition application access seamlessly and at their own pace.
  • Existing Fortinet customers can immediately access ZTNA: Customers with existing FortiGate and FortiClient investments already have what they need to start applying Fortinet Universal ZTNA, an unlicensed feature.
  • ZTNA integrated with SD-WAN: Fortinet is the only vendor delivering ZTNA, SD-WAN, and enterprise-grade security that is integrated by a single operating system to more effectively support secure application access and application steering. All three—SD-WAN for connectivity, ZTNA for secure access, and enterprise-grade security for traffic inspection and protection—can be configured, orchestrated, and managed using the same centralized console.
  • Powerful networking and security convergence enabled by FortiOS everywhere: With Fortinet Universal ZTNA, Fortinet continues its legacy of delivering solutions that converge networking and security across its FortiGate platform. This convergence is powered by a single operating system—FortiOS—across all FortiGate form factors, including appliances, virtual machines, container solutions, SASE, and cloud deployments, to deliver coordinated security policies and consistent user experience.

Customer and Partner Validation of Fortinet Universal ZTNA
Organizations around the world rely on Fortinet Universal ZTNA to improve secure access to applications. Current Fortinet customers highlight the value of Fortinet’s offering:

“We are drawn to Fortinet Universal ZTNA because it will allow us to control application access for both on-campus and remote users. Having ZTNA on-prem and in the cloud means we’re able to better ensure our hybrid workforce has access to the applications they need while keeping our network more secure and easier to manage and control with less resources. The ability to use the Fortinet gear we already have to apply ZTNA enforcement is really appealing.”
- Tal David, Networking and Security Global Manager at Sapiens

“We’re currently migrating away from our existing VPN solution to FortiClient with connections through our FortiGates. Because Fortinet delivers several security capabilities from a single agent, we will be removing multiple other security agents. And because the ZTNA agent is a part of FortiClient, we will more easily control our shift from traditional VPN to an easier to manage ZTNA with a more seamless end-user experience. Being able to implement granular control of user-to-application access at our own pace will make a big difference in our plans to reduce security risk in our network.”
- JP DiCicco, IT Infrastructure Operations Manager at RES Americas

“We were really attracted to the Security Fabric concept of the Fortinet solution and how those products all talk to each other and react in real-time based on their observance of threats. That along with the common management interface for the whole suite of products made it a really easy decision for us. Because of the integrated nature of Fortinet’s products, adding on ZTNA to further improve our security posture with granular access control is seamless.”
- Colby Cousens, IT Director at Town of Danvers, Massachusetts

Fortinet’s partners are also leveraging Fortinet Universal ZTNA to support their customers:

“Fortinet’s dedication to consistently converging networking and security via FortiGate allows us to deliver immense value to customers. Having access to next-gen firewalling, SD-WAN and ZTNA all in one location and on one operating system that’s consistent whether on-prem, in the cloud, or as a service means easier management, better user experience, and a higher security posture.”
- Marc Jabian, Cybersecurity Practice Manager at Netsync

Join Fortinet at the Zero Trust and SASE Summit
To learn more about how organizations can keep up with today’s evolving network security needs, tune into Fortinet’s Zero Trust and SASE Summit on Tuesday, August 16 at 8:30am PT / 11:30am ET. The virtual event will outline how to leverage Zero Trust and SASE architectures to secure today’s remote workforces, regardless of where users, workloads, devices, or applications are located.

Additional Resources

1 Gartner, Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 1Q22, 30 June 2022, Christian Canales, Naresh Singh, Nat Smith

2 Gartner Press Release, Gartner Unveils the Top Eight Cybersecurity Predictions for 2022-23, June 21, 2022

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Fortinet
Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 580,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.

FTNT-O

Copyright © 2022 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiCore, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAP, FortiAppEngine, FortiAppMonitor, FortiAuthenticator, FortiBalancer, FortiBIOS, FortiBridge, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCenter, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDirector, FortiDNS, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLocator, FortiLog, FortiMeter, FortiMoM, FortiMonitor, FortiNAC, FortiPartner, FortiPenTest, FortiPhish, FortiPortal, FortiPresence , FortiProtect, FortiProxy, FortiRecorder, FortiReporter, FortiSASE, FortiScan, FortiSDNConnector, FortiSIEM, FortiSDWAN, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiVoIP, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLCOS and FortiWLM.
Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions, such as statements regarding technology releases among others. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements, and expressly disclaims any obligation to update these forward-looking statements.

Media Contact:Investor Contact:Analyst Contact:
Michelle ZimmermannPeter SalkowskiBrian Greenberg
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595408-235-7700
pr@fortinet.compsalkowski@fortinet.comanalystrelations@fortinet.com