Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Fortinet FortiSandbox VM
Multi-Layer Proactive Threat Mitigation

 

Sorry, this product is no longer available, Services and subscriptions can be purchased below.

Overview:

Today's most sophisticated cybercriminals are increasingly bypassing traditional antimalware solutions and inserting advanced persistent threats deep within networks. These highly targeted attacks evade established signature-based detection by masking their malicious nature in many ways - compression, encryption, polymorphism, the list of techniques goes on.

Some have even begun to evade virtual "sandbox" environments using VM detection, "time bombs" and more. Fighting today's attacks requires a comprehensive and integrated approach - more than antimalware. More than a virtual sandbox. More than a separate monitoring system.

FortiSandbox offers a robust combination of proactive detection and mitigation, actionable threat insight and integrated and automated deployment. At its foundation is a unique, duallevel sandbox which is complemented by Fortinet's award-winning antimalware and optional integrated FortiGuard threat intelligence. Years of Fortinet threat expertise is now packaged up and available on site or in the cloud via FortiSandbox.

Proactive Detection and Mitigation

Suspicious codes are subjected to multi-layer pre-filters prior to execution in the virtual OS for detailed behavioral analysis. The highly effective pre-filters include a screen by our AV engine, queries to cloud-based threat databases and OS-independent simulation with a code emulator, followed by execution in the full virtual runtime environment. Once a malicious code is detected, granular ratings along with key threat intelligence is available, a signature is dynamically created for distribution to integrated products and full threat information is optionally shared with FortiGuard Labs for the update of global threat databases.

Actionable Insight

All classifications - malicious and high/medium/low risk - are presented within an intuitive dashboard. Full threat information from the virtual execution - including system activity, exploit efforts, web traffic, subsequent downloads, communication attempts and more - is available in rich logs and reports.

The ultimate combination of proactive mitigation, advanced threat visibility and comprehensive reporting.

  • Secure virtual runtime environment exposes unknown threats
  • Unique multi-layer prefilters aid fast and effective threat detection
  • Rich reporting provides full threat lifecycle visibility
  • Inspection of many protocols in one appliance simplifies deployment and reduces cost
  • Integration and automation with Fortinet threat prevention products enhances rather than duplicates security infrastructure
  • Independent testing and certification validates effectiveness

Advanced Threat Protection Framework:

The most effective defense against advanced targeted attacks is founded on a cohesive and extensible protection framework. The Fortinet framework uses security intelligence across an integrated solution of traditional and advanced security tools for network, application and endpoint security, and threat detection to deliver actionable, continuously improving protection.

Fortinet integrates the intelligence of FortiGuard Labs into FortiGate next generation firewalls, FortiMail secure email gateways, FortClient endpoint security, FortiSandbox advanced threat detection, and other security products to continually optimize and improve the level of security delivered to organizations with a Fortinet solution.

FortiSandbox

Prevent Attacks

Fortinet next generation firewalls, secure email gateways, web application firewalls, endpoint security and similar solutions use security such as antivirus, web filtering, IPS, and other traditional security techniques to quickly and efficiently prevent known threats from impacting an organization.

Detect and Analyze Threats

FortiSandbox and other advanced detection techniques step in to detect "Zero-day" threats and sophisticated attacks, delivering risk ratings and attack details necessary for remediation.

Mitigate Impact and Improve Protection

In a Fortinet solution, detection findings can be used to trigger prevention actions to ensure the safety of resources and data until remediation is in place. Finally, the entire security ecosystem updates to mitigate any impact from future attacks through the strong, integrated threat intelligence research and services of FortiGuard Labs.

Features:

VM Sandboxing

Complement your established defenses with cuttingedge capability - analyzing suspicious and high-risk files in a contained environment to uncover the full attack lifecycle using system activity and callback detection.

VM Sandboxing

File Analysis Tools

Reports with captured packets, original file, tracer log and screenshot provide rich threat intelligence and actionable insight after files are examined. This is to speed up remediation and updated protection.

Remediation

Fortinet's ability to uniquely integrate various products with FortiSandbox offers automatic protection with incredibly simple setup. Once a malicious code is determined, the analyzer will develop and forward the dynamically generated signature to all registered devices and clients. These devices then examine subsequent files against the latest DB.

Remediation

Multi-tiered file processing optimizes resource usage that improves security, capacity and performanceMulti-tiered file processing optimizes resource usage that improves security, capacity and performance

AV Engine

  • Applies top-rated (95%+ Reactive and Proactive) AV Scanning. Serves as an efficient pre-filter.

Cloud Query

  • Real-time check of latest malware information
  • Access to shared information for instant malware detection

Code Emulation

  • Quickly simulates intended activity
  • OS independent and immune to evasion/obfuscation

Full Virtual Sandbox

  • Secure run-time environment for behavioral analysis/rating
  • Exposes full threat lifecycle information

Call Back Detection

  • Identifies the ultimate aim, call back and exfiltration

Features Summary

Administration

  • Supports WebUI and CLI configurations
  • Multiple administrator account creation
  • Configuration file backup and restore
  • Notification email when malicious file is detected
  • Weekly report to global email list and FortiGate administrators
  • Centralized search page which allows administrators to build customized search conditions
  • Frequent signature auto-updates
  • Automatic check and download new VM images
  • VM status monitoring
  • Radius Authentication for administrators

Networking/Deployment

  • Static Routing Support
  • File Input: Offline/sniffer mode, On-demand file upload, file submission from integrated device(s)
  • Option to create simulated network for scanned file to access in a closed network environment
  • High-Availability Clustering support
  • Port monitoring for fail-over in a cluster

Systems Integration

  • File Submission input: FortiGate, FortiClient, FortiMail, FortiWeb
  • File Status Feedback and Report: FortiGate, FortiClient, FortiMail, FortiWeb
  • Dynamic Threat DB update: FortiGate, FortiClient, FortiMail
    • Periodically push dynamic DB to registered entities.
    • File checksum and malicious URL DB
  • Update Database proxy: FortiManager
  • Remote Logging: FortiAnalyzer, syslog server
  • Web-based API with which users can upload samples to scan indirectly
  • Bit9 end point software integration

Advanced Threat Protection

  • Virtual OS Sandbox:
    • Concurrent instances
    • OS type supported: Windows XP, Windows 7, Windows 8.1, Windows 10 and Android
    • Anti-evasion techniques: sleep calls, process and registry queries
    • Callback Detection: malicious URL visit, Botnet C&C communication and attacker traffic from activated malware
    • Download Capture packets, Original File, Tracer log and Screenshot
  • File type support:
    • Archived: .tar, .gz, .tar.gz, .tgz, .zip, .bz2, .tar.bz2, .bz, .tar.Z,.cab, .rar, .arj
    • Executable files: (eg: .exe, .dll), PDF, Windows Office Document, AdobeFlash and JavaArchive (JAR) files
    • Script files: .js,.bat,.vbs,.ps1,.cmd
    • Media files: .avi, .mpeg, .mp3, .mp4
  • Protocols/applications supported:
    • Sniffer mode: HTTP, FTP, POP3, IMAP, SMTP, SMB
    • Integrated mode with FortiGate: HTTP, SMTP, POP3, IMAP, MAPI, FTP, IM and their equivalent SSL encrypted versions
    • Integrated mode with FortiMail: SMTP, POP3, IMAP
    • Integrated mode with FortiWeb: HTTP
  • Customize VMs with support file types support
  • Isolate VM image traffic from system traffic
  • Network threat detection in Sniffer Mode: Identify Botnet activities and network attacks, malicious URL visit
  • Scan SMB/NFS network share and quarantine suspicious files. Scan can be scheduled
  • Scan embedded URLs inside document files
  • Integrate option for third partyYara rules
  • Option to auto-submit suspicious files to cloud service for manual analysis and signature creation
  • Option to forward files to a network share for further third-party scanning
  • Files checksum whitelist and blacklist option
  • URLs submission for scan and query from emails and files

Monitoring and Report

  • Real-Time Monitoring Widgets (viewable by source and time period options): Scanning result statistics, scanning activities (over time), top targeted hosts, top malware, top infectious urls, top callback domains
  • Drilldown Event Viewer: Dynamic table with content of actions, malware name, rating, type, source, destination, detection time and download path
  • Logging - GUI, download RAW log file
  • Report generation for malicious files: Detailed reports on file characteristics and behaviors - file modification, process behaviors, registry behaviors, network behaviors, vm snapshot, behavior chronology chart
  • Further Analysis: Downloadable files - Sample file, Sandbox tracer logs and PCAP capture

Deployment:

Easy Deployment

FortiSandbox supports inspection of many protocols in one unified solution, thus simplifies network infrastructure and operations. Further, it integrates with FortiGate as a new capability within your existing security framework.

The FortiSandbox is the most flexible threat analysis appliance in the market as it offers various deployment options for customers' unique configurations and requirements. Organizations can also have all three input options at the same time.

Standalone

This deployment mode relies on inputs from spanned switch ports or network taps. It may also include administrators' on-demand file uploads using the GUI. It is the most suitable infrastructure for adding protection capabilities to existing threat protection systems from various vendors.

Standalone

Integrated

Various Fortinet products, namely FortiGate, FortiMail, FortiWeb and FortiClient can intercept and submit suspicious content to FortiSandbox when they are configured to interact with FortiSandbox. The integration will also provide timely remediation and reporting capabilities to those devices.

Integrated

* Not applicable to FortIWeb

Distributed

This deployment is attractive for organizations that have distributed environments, where FortiGates are deployed in the branch offices and submit suspicious files to a centrallylocated FortiSandbox. This setup yields the benefits of lowest TCO and protects against threats in remote locations.

Distributed

Specifications:


FortiSandbox VM
Hardware Requirementy
Hypervisor Support VMware ESXi version 5.1 or later, Citrix XenServer 6.2 or later, Linux KVM CentOS 7.2 or later
Virtual CPUs (Minimum / Maximum) 4 / Unlimited
(Fortinet recommends that the number of vCPUs match the number of Windows VM +4.)
Memory Support (Minimum / Maximum) 8 GB / Unlimited
Virtual Storage (Minimum / Maximum) 30 GB / 16 TB
Total Virtual Network Interfaces (Minimum) 6
System
VM Sandboxing (Files/Hour) Hardware Dependent
AV Scanning (Files/Hour) Hardware Dependent
Number of VMs 4 to 54 (Upgrade via appropriate licenses)

FortiGate FortiClient FortiMail FortiWeb
FSA Appliance and VM File Submission *FortiOS V5.0.4+ FortiClient for Windows OS V5.4+ FortiMail OS V5.1+ FortiWeb OS V5.4+
File Status Feedback *FortiOS V5.0.4+ FortiClient for Windows OS V5.4+ FortiMail OS V5.1+ FortiWeb OS V5.4+
File Detailed Report *FortiOS V5.4+ FortiClient for Windows OS V5.4+ FortiMail OS V5.1+ -
Dynamic Threat DB Update *FortiOS V5.4+ FortiClient for Windows OS V5.4+ FortiMail OS V5.3+ FortiWeb OS V5.4+
FortiSandbox Cloud File Submission *FortiOS V5.2.3+ - FortiMail OS V5.3+ FortiWeb OS 5.5.3+
File Status Feedback *FortiOS V5.2.3+ - FortiMail OS V5.3+ FortiWeb OS 5.5.3+
File Detailed Report *FortiOS V5.2.3+ - - -
Dynamic Threat DB Update *FortiOS V5.4+ - FortiMail OS V5.3+ FortiWeb OS 5.5.3+
*some models may require CLI configuration

Documentation:

Download the Fortinet FortiSandbox Series Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Expands FSA-VM-BASE capacity. Windows 10 license added
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 1. (1) Win10 license added.
#FSA-VM-WIN10-1
List Price: $2,913.00
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 2. (2) Win10 license added.
#FSA-VM-WIN10-2
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 4. (4) Win10 license added.
#FSA-VM-WIN10-4
Our Price: Request a Quote
Expands FSA-VM-BASE capacity. Windows 8 license added
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 1. (1) Win8 license added.
#FSA-VM-WIN8-1
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 2. (2) Win8 licenses added.
#FSA-VM-WIN8-2
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 4. (4) Win8 licenses added.
#FSA-VM-WIN8-4
Our Price: Request a Quote
Expands FSA-VM-BASE capacity. Windows 7 license added
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 1. (1) Win7 license added.
#FSA-VM-WIN7-1
List Price: $2,913.00
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 2. (2) Win7 licenses added.
#FSA-VM-WIN7-2
Our Price: Request a Quote
Expands FSA-VM and FSA-VM00 licensed Windows/Linux/Android VM capacity by 4. (4) Win7 licenses added.
#FSA-VM-WIN7-4
Our Price: Request a Quote
Fortinet 24x7 FortiCare for FortiSandbox VM
FortiSandbox-VM 1 Year 24x7 FortiCare plus FortiGuard Threat Intelligence (AV, IPS, Web Filtering, File Query and SandBox Engine Updates) for (up to) 4 VMs
#FC1-10-FSAVM-972-02-12
List Price: $9,871.00
Our Price: Request a Quote
FortiSandbox-VM 1 Year 24x7 FortiCare plus FortiGuard Threat Intelligence (AV, IPS, Web Filtering, File Query and SandBox Engine Updates) for (up to) 9 VMs
#FC2-10-FSAVM-972-02-12
List Price: $19,580.00
Our Price: Request a Quote
FortiSandbox-VM 1 Year 24x7 FortiCare plus FortiGuard Threat Intelligence (AV, IPS, Web Filtering, File Query and SandBox Engine Updates) for (up to) 14 VMs
#FC3-10-FSAVM-972-02-12
List Price: $29,289.00
Our Price: Request a Quote
FortiSandbox-VM 1 Year 24x7 FortiCare plus FortiGuard Threat Intelligence (AV, IPS, Web Filtering, File Query and SandBox Engine Updates) for (up to) 29 VMs
#FC4-10-FSAVM-972-02-12
List Price: $58,416.00
Our Price: Request a Quote
FortiSandbox-VM 1 Year 24x7 FortiCare plus FortiGuard Threat Intelligence (AV, IPS, Web Filtering, File Query and SandBox Engine Updates) for (up to) 54 VMs
#FC5-10-FSAVM-972-02-12
List Price: $106,960.00
Our Price: Request a Quote
FortiSandbox Windows Cloud VM Windows Cloud VM Service
FortiSandbox Windows Cloud VM 1 Year Windows Cloud VM Service for (5) Windows Cloud VMs and maximum expansion limited to (200) Windows Cloud VMs per FortiSandbox VM. Minimum order quantity is 1 and maximum is 40. Note: Qty=1 is equal to one order of (5) Windows Cloud VMs.
#FC-10-FSA01-195-02-12
List Price: $23,302.00
Our Price: Request a Quote
FortiSandbox Windows Cloud VM 3 Year Windows Cloud VM Service for (5) Windows Cloud VMs and maximum expansion limited to (200) Windows Cloud VMs per FortiSandbox VM. Minimum order quantity is 1 and maximum is 40. Note: Qty=1 is equal to one order of (5) Windows Cloud VMs.
#FC-10-FSA01-195-02-36
List Price: $69,905.00
Our Price: Request a Quote
FortiSandbox Windows Cloud VM 5 Year Windows Cloud VM Service for (5) Windows Cloud VMs and maximum expansion limited to (200) Windows Cloud VMs per FortiSandbox VM. Minimum order quantity is 1 and maximum is 40. Note: Qty=1 is equal to one order of (5) Windows Cloud VMs.
#FC-10-FSA01-195-02-60
List Price: $116,508.00
Our Price: Request a Quote
Increases the number of MS Office licenses in FortiSandbox
Increases the number of MS Office licenses in FortiSandbox ( Appliance / VM ) by 1
#FSA-UPG-OFFICE-1
Our Price: Request a Quote
Increases the number of MS Office licenses in FortiSandbox ( Appliance / VM ) by 2
#FSA-UPG-OFFICE-2
Our Price: Request a Quote
Increases the number of MS Office licenses in FortiSandbox ( Appliance / VM ) by 5
#FSA-UPG-OFFICE-5
Our Price: Request a Quote