Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Fortinet Continues to Lead Worldwide

Fortinet Continues to Lead in Worldwide UTM Factory Revenue According to Leading Market Research Firm

Company Also Leads in Overall UTM Factory Revenue for the Asia Pacific Region


Sydney, 24th October 2007 ― Fortinet® – the pioneer and leading provider of unified threat management (UTM) solutions –announced that new IDC research data confirms that for the third consecutive quarter, the company ranked No. 1 in worldwide UTM factory revenue for Q2 2007. According to this data, Fortinet ranks No. 3 among the top five largest security appliance vendors worldwide for the quarter and is the fastest growing of these vendors year over year from Q2 2006, based on factory revenue. Additionally, IDC data confirmed that Fortinet experienced significant growth in both factory revenue and units shipped in a high-end UTM price band segment which typically represents sales to large enterprises and service providers.

Data in IDC’s Worldwide Quarterly Security Appliance Tracker, Q2 2007 confirmed:

 Fortinet is the overall leader in UTM factory revenue for Q2 2007, ahead of Check Point, Cisco, Crossbeam, Juniper and SonicWall
 Fortinet is the No. 1 vendor in the high-end UTM ($50K-$99.9K) price band segment for both factory revenue and units shipped
 Fortinet is the No. 1 vendor in the $1K-$2.9K UTM price band for both factory revenue and units shipped
 Fortinet is the overall leader in UTM factory revenue for Western Europe and Asia Pacific

According to the same data source, of particular significance to the Asia Pacific region is Fortinet’s UTM leadership at the country level, as highlighted below:
 Korea – Fortinet leads in overall factory UTM revenue and units shipped.. Fortinet also leads in the $10K-$24.9K enterprise price band for factory revenue and units shipped, as well as two low-end price bands ($0-$0.9K and $3K-$5.9K) for factory revenue and units shipped.
 Malaysia – Fortinet leads in overall factory revenue and units shipped, as well as leads in all three enterprise price bands ($6K-$9.9K, $10K-$24.9K and $25K-$49.9K) for factory revenue and units shipped. Fortinet also leads in two key low-end price bands ($1K-$2.9K and $3K-$5.9K) for factory revenue and units shipped.
 Taiwan – Fortinet leads in overall units shipped, as well as a key enterprise price band ($10K-$24.9K). Fortinet also leads in the $0-$0.9K low-end price band.
 China – Fortinet leads in overall UTM factory revenue, as well as the $25K-$49.9K enterprise price band for factory revenue and units shipped.
 India – Fortinet leads in overall UTM factory revenue. Fortinet also leads in the high-end $50K-$99.9K price band for factory revenue and units shipped.
 Singapore – Fortinet leads in overall UTM factory revenue. Fortinet also leads in the $10K-$24.9K price band for factory revenue and units shipped and in the $25K-$49K price band for factory revenue.
 Australia – Fortinet leads in the low-end ($0-$0.9K) price band for factory revenue and units shipped.
 Hong Kong – Fortinet leads in the enterprise ($10K-$24.9K) price band for units shipped. Fortinet also leads in the low-end ($1K-$2.9K) price band for factory revenue and units shipped.
 Japan – Fortinet leads in two key low-end ($1K-$2.9K and $3K-$5.9K) price bands for factory revenue and units shipped.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

“The figures show that UTM is beginning to gain acceptance in the high end enterprise market, as evidenced by our sales in China. We fully expect that this trend will continue in the weeks and months ahead and spread to more territories in Asia,” said Jens Andreassen, Fortinet’s Vice President of Sales for APAC.

“As network threats continue to propagate, the need for a manageable, unified security front becomes even more of an imperative for large enterprises, MSSPs and telecommunications carriers,” said Ken Xie, founder and CEO of Fortinet. “IDC’s latest research confirms that all-sized organizations worldwide continue to adopt Fortinet’s multi-threat security solutions to provide a truly integrated defense.”


IDC defines UTM security appliance products as those that integrate multiple security features within one device, including network firewalling, network intrusion detection and prevention (IDP), and gateway anti-virus. Fortinet takes UTM further through its family of award-winning FortiGate™ multi-threat security systems that integrate eight essential security applications and services - including firewall, antivirus, virtual private network (VPN), intrusion prevention (IPS), anti-spam, Web content filtering and traffic shaping – that can be deployed individually, or combined as a UTM solution.

For more information on Fortinet solutions, please visit: www.fortinet.com/products.

About Fortinet (www.fortinet.com)
Fortinet is the pioneer and leading provider of ASIC-accelerated unified threat management, or UTM, security systems, which are used by enterprises and service providers to increase their security while reducing total operating costs. Fortinet solutions were built from the ground up to integrate multiple levels of security protection--including firewall, antivirus, intrusion prevention, VPN, spyware prevention and anti-spam -- designed to help customers protect against network and content level threats. Leveraging a custom ASIC and unified interface, Fortinet solutions offer advanced security functionality that scales from remote office to chassis-based solutions with integrated management and reporting. Fortinet solutions have won multiple awards around the world and are the only security products that are certified eight times over by ICSA Labs (firewall, antivirus, IPSec, SSL, IPS, client antivirus detection, cleaning and antispyware). Fortinet is privately held and based in Sunnyvale, California.

ends


© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.