Verizon Business expands global managed services with Fortinet Secure SD WAN

Verizon Business announced the expansion of its global SD WAN offering with the addition of Verizon Software Defined Secure Branch with Fortinet Secure SD WAN. The solution is designed to provide businesses, including enterprise and business market customers, with a converged networking and security solution “in-a-box” to secure and connect hybrid and remote workforces.

According to the Verizon Business 2021 Data Breach Investigations Report, which analyses 29,207 quality incidents, of which 5,258 were confirmed breaches, phishing attacks increased by 11 per cent, while attacks using ransomware rose by six per cent. Additionally, 85 per cent of breaches involved a human element, while over 80 per cent of breaches were discovered by external parties.

“The quick transition to hybrid and/or remote working models opened new avenues for cyber threat actors,” said Sampath Sowmyanarayan, Chief Revenue Officer, Verizon Business. “Solutions like Verizon’s Software Defined Secure Branch with Fortinet add those layers of security that help safeguard your employees, your business and ultimately your customers against cyberattacks,” added Sampath.

Deployed leveraging Fortinet Secure SD WAN, which integrates SD WAN, firewall, and advanced routing, this security-driven networking solution delivers quality of experience at any scale and enables consistent network and security policies. The solution also works with many types of network transports including MPLS, internet, broadband and wireless to enable hybrid WAN and LAN transformation. It builds upon the capabilities of traditional network routing with additional SD WAN and integrated security to help safeguard communications between network endpoints, either on-premises or in the cloud and ensure organisations are better protected from the expanded attack surface introduced by remote and hybrid work. This simple, all-in-one solution provides customers with added agility and flexibility as they adjust their digital transformation agendas based on ever-changing business needs.

“Fortinet is committed to supporting our partners and customers with innovative Secure SD WAN technology based on a security-driven networking approach that tightly integrates an organisation’s network infrastructure and security architecture,” said John Maddison, EVP, Products and CMO, Fortinet. “By leveraging Fortinet Secure SD WAN, Verizon enables organisations to take a ‘work from anywhere’ approach to their network and security to support remote and hybrid workforces,” added John.

“IDC predicts that enterprises will commit to providing technical parity to a hybrid workforce, i.e., ensuring secure access to the technical resources needed to conduct their job regardless of their access method,” Says Ghassan Abdo, Research VP, IDC.

expansionFortinet Secureglobal managed servicesSD-WANVerizon Business
Comments (0)
Add Comment