Skip to content Skip to navigation Skip to footer

概述

FortiEDR 通过创新的端点安全性,自动高效地实时识别和阻止漏洞。它实现了实时可见性、分析、防护和修复。FortiEDR 可主动缩小攻击表面,防止恶意软件感染,立刻检测和消除潜在威胁,并通过可定制的程序自动响应和修复。

FortiEDR 高级终端防护

了解 FortiEDR 如何检测和阻止勒索软件和其他无文件攻击,以实时防御漏洞。它还可以减少攻击表面并远程修复受影响的端点。

立即观看

FortiEDR 满足目前的端点安全要求

详细了解当今对端点安全的要求,以及我们独特的检测和防御功能。此外,了解我们如何通过扩展端点和工作负载的可见性和安全性来防御攻击,无论其位于何处。

立即观看

功能与优点

发现和控制

根据风险缓解策略,发现和控制恶意设备和应用。

实时检测和消除

自动实时检测和消除潜在威胁,即使设备被入侵也不例外。

自动事件响应

使用可定制的上下文事件响应程序,自动完成事件响应。

即时阻止攻击

即时阻止漏洞,防止发生数据丢失和勒索软件造成损坏,使恶意软件没有停留时间。

实现高效安全运营

通过可定制的事件响应流程消除警报疲劳,优化运营。

最大程度降低对业务的影响

完成响应和修复,同时保持系统在线,保持业务连续性。

100%

在 MITRE ATT&CK 企业评估中阻止攻击

300+

与第三方解决方案预构建集成

远见卓识者

Gartner® 2022 终端防护平台魔力象限™

FortiEDR 用例

Detection
实时漏洞保护
在安全事件期间,FortiEDR 可以防止数据泄露并防护勒索软件。它还将回滚恶意更改。
icon secure internet access
减少攻击表面
FortiEDR 可以实时发现和控制恶意设备、物联网设备和应用程序,以及它们各自的漏洞。
Respond
优化事件响应
通过预封装的基于程序的事件响应,可根据资产价值、端点组和事件分类创建可定制的流程。
icon ot
OT 保护
FortiEDR 即使在发生安全事件或遭到攻击期间,也能确保 OT 系统高度可用。
Virtual Patch
POS 系统安全
FortiEDR 可防止在系统被入侵时发生数据泄露。它可以提供虚拟补丁,保护 POS 系统免受漏洞影响。

企业分析师验证

Fortinet SecOps Fabric 上的 ESG 经济验证
Gartner® 2022 终端防护平台魔力象限™
ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions. Improved security team operational efficiency and reduced risk to the organization, each by up to 99%. Written by Aviv Kaufmann, Practice Director and Principal Economic Validation Analyst at Enterprise Strategy Group. July 2023
Fortinet 安全运营解决方案的量化优势
随着企业的发展,新技术的出现,网络犯罪分子引入了更复杂的攻击,安全领导者及其团队在保护组织网络方面面临着各种挑战。Enterprise Strategy Group 发布的这份新报告详细介绍了使用Fortinet 安全运营解决方案的好处,包括提高运营效率和更有效的风险管理。
下载报告 »
2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms Figure 1. The figure ranks companies on their ability to execute and completeness of vision as of October 2022 on a scatter plot. Fortinet is in the lower right quadrant of Visionaries.
Fortinet入列Gartner®2022年终端防护(EPP)魔力象限™ 远见者
Fortinet 获评 Gartner® 2022 年终端防护平台魔力象限™远见卓识者的殊荣。我们认为这是持续开发和客户满意的结果。FortiXDR 已发展为成熟而又独特的平台,通过对 Fortinet Security Fabric 安全架构的进一步开发,提高了集成性和差异化。
查看报告 »

案例研究

Berkeley County Commission
Berkeley County Commission
West Virginian County Commission Helps Keep Local Public Service IT Systems Up and Running with Fortinet
Wagner Corporation
Wagner Corporation
Australian Infrastructure Developer Centralizes LAN Device Management with FortiLAN Cloud
Grey County
Grey County
Canadian County Consolidates Security Strategy with Fortinet to Deliver Top Services to the Community
Camanchaca
Camanchaca
Chilean Fishing Company Integrates Network and Security Infrastructure for Remote Locations with the Fortinet Security Fabric

型号与规格

FortiEDR 具有云端多租户管理功能。EDR 解决方案可以进行本地、云或混合部署。它还支持物理隔离环境。

FortiEDR 支持 Windows、MacOS 和 Linux 操作系统,并提供离线保护。

Windows
版本
XP SP2/SP3, 7, 8, 8.1, 10, and 11 (32-bit and 64-bit versions)
Windows Server
版本
2003 SP2, R2 SP2, 2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022
Google Cloud
版本
Compute Engine Deployments and Procurement
MacOS
版本
El Capitan (10.11), Sierra (10.12), High Sierra (10.13), Mojave (10.14), Catalina (10.15), Big Sur (11.x), Monterey (12.x), and Ventura (13.x)
Linux
版本
RedHat Enterprise Linux and CentOS 6.x, 7.x, and 8.x, Ubuntu LTS 16.04.x, 18.04.x, 20.04.x server, 64 bit only Oracle Linux 6.x+, 7.7+, and 8.2+, Amazon Linux AMI 2 SuSE SLES 15.1
VDI Environments
版本
VMware Horizons 6 and 7 and Citrix XenDesktop 7

FortiCare 支持和专业服务

Fortinet 致力于帮助客户取得成功,每年 FortiCare 服务都会帮助成千上万的组织充分利用其对 Fortinet 产品和服务的投资。为此,FortiCare 采用生命周期方法,并提供独特的服务来帮助客户成功。

Technical Support Services

技术支持服务

各种基于设备的选项支持高效操作。FortiCare Elite 选项为关键产品提供 15 分钟的响应时间。

Professional Services

专业服务

我们的多供应商专家可以设计和部署基于最佳实践的完整解决方案,帮助您实现网络或安全目标并采用新功能。

资源

技术参数表
分析报告
信息图表
解决方案简介
网络研讨会
白皮书
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric »

When security teams struggle with limited visibility and inefficient operations, it can lead to potential security breaches. This solution brief shares how integrating FortiEDR and/or FortiXDR with the Fortinet Security Fabric and third-party solutions, can offer enhanced threat detection, automated response, and a unified cybersecurity approach. This holistic ecosystem facilitates rapid threat containment, reduces security gaps, and empowers businesses with comprehensive protection.

FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty
FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty »

With XDR solutions increasingly gaining adoption, the mission today for security vendors is to build their solution to ingest multiple data lakes of security data to SOLUTION BRIEF come closer to the concept of a self-healing ecosystem.

How FortiEDR Checks Buyers’ Boxes
How FortiEDR Checks Buyers’ Boxes »

As organizations begin to evaluate new endpoint security platforms, they have various needs to fulfill and coinciding vendor solutions to those needs to choose from. This paper covers how FortiEDR helps customers check some of the common boxes between a global distribution of organizations of all sizes and from all verticals.

The Security Risks and Challenges of Cloud Computing
The Security Risks and Challenges of Cloud Computing »

Cloud misconfigurations lead to common security gaps

确保销售点系统的实时终端安全
确保销售点系统的实时终端安全 »

FortiEDR 帮助安全负责人在感染前和感染后保护 其 POS 终端,有效阻止高级恶意软件攻击和数据泄露风险,确保数据反窃取和系统业务完整性。

Protecting OT Infrastructures with Real-time, Automated Endpoint Security
Protecting OT Infrastructures with Real-time, Automated Endpoint Security »

Learn how manufacturing and critical infrastructure environment can protect their OT endpoints benefit from faster threat responses, automated actions, and avoiding disruptions to production activities.

生态系统

FortiEDR 与 Fortinet Security Fabric 安全架构以及第三方解决方案集成,根据您建立的各种用户或设备组,构建可定制的事件响应程序。

培训 & 认证

NSE 5
In this two-day class, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality.

免费产品演示

FortiEDR 可为轻量级代理工具提供端点预防、检测和响应,在感染前和感染后为端点提供高级、实时威胁防护。还可主动减少攻击面,防止恶意软件感染,实时检测和化解潜在威胁,并能通过定制playbook脚本自动响应和修复程序。FortiEDR 可帮助企业自动、有效地实时阻止威胁入侵,避免安全团队因一连串错误警报而不知所措,或扰乱业务运营。

FortiEDR 新闻

Gartner Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook and Chris Silva, 31 December 2022.

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, Magic Quadrant is a registered trademarks of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. Gartner 文件可应 Fortinet 的要求提供。