Skip to content Skip to navigation Skip to footer

概述

FortiEDR 自動即時識別並有效阻止入侵。FortiEDR 是 Fortinet SecOps 平台的一環,可主動減少攻擊面、預防惡意軟體感染、立即偵測和防範潛在威脅,並可透過跨舊版和目前 Windows、macOS 和 Linux 裝置的可自訂行動手冊,自動執行回應與補救程序。 

FortiEDR 進階端點保護

瞭解 FortiEDR 如何偵測和封鎖勒索軟體及其他無檔案式攻擊,以即時阻止入侵。它還能減少攻擊面,並遠端修復受影響的端點。

立即觀看

FortiEDR 符合當今的端點安全防護要求

進一步了解目前的端點安全需求,以及我們獨特的偵測與防範能力,幫助您即時阻止攻擊。我們 kernel-based 客戶端提供更深入的分析,以阻止攻擊從應用程式深入到系統記憶體。此外,瞭解如何擴展任何位置的端點和工作負載間的可視性與安全性來防禦攻擊。

立即觀看

功能與優點

探索與控制

根據風險降低政策,探索並控制惡意裝置和應用程式。

即時偵測和防範

即時自動偵測並防範潛在威脅,即使在已遭入侵的裝置上也一樣。

自動事件回應

使用可自訂的情境事件回應行動手冊,自動完成事件回應。

立即阻止攻擊

無需任何停留時間,立即阻止入侵,以防資料遺失和勒索軟體破壞。

實現高效的安全運作

透過可自訂事件回應流程,消除警示疲勞並讓運作最佳化。

將業務影響降至最低

啟用回應和補救,同時保持系統上線,維持業務連續性。

98%

MITRE ATT&CK 評估的可視性

300+

個與第三方解決方案的整合

遠見者

2022 Gartner® Magic Quadrant™ 的端點保護平台

FortiEDR 使用案例

Detection
即時入侵防護
發生安全事件時,FortiEDR 可以防止資料洩露並防範勒索軟體。它也會復原惡意的變更。
icon secure internet access
攻擊面減少
FortiEDR 可以即時發現並控制惡意裝置、物聯網裝置和應用程式,及其各自的漏洞。
Respond
將事件回應最佳化
透過基於行動手冊的預先定義事件回應,依據資產價值、端點群組和事件分類來建立自訂流程。
icon ot
OT 保護
FortiEDR 可確保即使在發生安全事件或入侵時也能確保 OT 系統的高可用性。
Virtual Patch
POS 系統安全性
FortiEDR 可防止系統受損時發生資料洩露。它提供了虛擬修補來保護 POS 系統免遭漏洞攻擊。

企業分析師驗證

Fortinet SecOps Fabric 的 ESG 經濟驗證
ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions. Improved security team operational efficiency and reduced risk to the organization, each by up to 99%. Written by Aviv Kaufmann, Practice Director and Principal Economic Validation Analyst at Enterprise Strategy Group. July 2023
Fortinet 安全營運解決方案的量化優勢
隨著企業不斷發展,新技術也隨之興起,網路罪犯引入了更複雜的攻擊,資安領導者及其團隊在保護組織網路方面也面臨著各種挑戰。企業策略團隊發佈的新報告詳細介紹了使用 Fortinet 安全營運解決方案的優勢,包括提高營運效率和更有效的風險管理。
下載報告 »

案例研究

Laguna Woods Village
Laguna Woods Village
FortiGuard Incident Response Helps Large Planned Community Recover from Ransomware
MFA Inc.
MFA Inc.
Endpoint Security and ZTNA Pave a Path to the Future for a Midwest Farming Co-op
McCombs Enterprises
McCombs Enterprises
Converging Network and Security Systems on the Fortinet Security Fabric
Temple College
Temple College
Evolving from Firewalls to Comprehensive Security Posture with Fortinet Security Fabric

Gartner 同行洞察評論

在 Fortinet,我們的優先考量始終是我們的客戶。我們很榮幸能再次獲得 2023 年 Gartner Peer Insights 端點保護平台的客戶首選的肯定。這項榮譽源於對 FortiEDR 的 120 多項評估,其中在整合、部署和客戶服務方面都獲得了高分。除了正面評級之外,94% 的 FortiEDR 審查者已準備好向同行推薦此解決方案。 Gartner Peer Insights Customers’ Choice 2023

型號與規格

FortiEDR 在雲端提供多租戶管理功能。EDR 解決方案可以部署為雲端原生、混合式或內部部署。它還支援氣隙環境。

FortiEDR 支援 Windows、MacOS 和 Linux 作業系統,並提供離線保護。

Windows
版本
XP SP2/SP3, 7, 8, 8.1, 10, and 11 (32-bit and 64-bit versions)
Windows Server
版本
2003 SP2, R2 SP2, 2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022
Google Cloud
版本
Compute Engine Deployments and Procurement
MacOS
版本
El Capitan (10.11), Sierra (10.12), High Sierra (10.13), Mojave (10.14), Catalina (10.15), Big Sur (11.x), Monterey (12.x), and Ventura (13.x)
Linux
版本
RedHat Enterprise Linux and CentOS 6.x, 7.x, and 8.x, Ubuntu LTS 16.04.x, 18.04.x, 20.04.x server, 64 bit only Oracle Linux 6.x+, 7.7+, and 8.2+, Amazon Linux AMI 2 SuSE SLES 15.1
VDI Environments
版本
VMware Horizons 6 and 7 and Citrix XenDesktop 7

FortiCare 支援 & 專業服務

Fortinet 致力於協助我們的客戶取得成功,並且 FortiCare 服務每年都會幫助數千家組織從其對 Fortinet 產品和服務的投入中獲得最大利益。為實現這一目標,FortiCare 遵循生命週期方法並提供獨特的服務,幫助客戶邁向成功之路。

Technical Support Services

技術支援服務

按裝置提供的各種選項可實現高效運作。FortiCare Elite 選項針對關鍵產品提供了 15 分鐘的回應時間。

Professional Services

專業服務

我們的多廠商專家可以設計並部署以最佳做法為基礎的全面解決方案,協助您達成網路或安全目標並採用新功能。

資源

資料表
分析報告
資訊圖
解決方案簡介
網路研討會
白皮書
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric
Integrating FortiEDR and FortiXDR with the Fortinet Security Fabric »

When security teams struggle with limited visibility and inefficient operations, it can lead to potential security breaches. This solution brief shares how integrating FortiEDR and/or FortiXDR with the Fortinet Security Fabric and third-party solutions, can offer enhanced threat detection, automated response, and a unified cybersecurity approach. This holistic ecosystem facilitates rapid threat containment, reduces security gaps, and empowers businesses with comprehensive protection.

FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty
FortiEDR Integration with Google Cloud Security Command Center and Amazon GuardDuty »

With XDR solutions increasingly gaining adoption, the mission today for security vendors is to build their solution to ingest multiple data lakes of security data to SOLUTION BRIEF come closer to the concept of a self-healing ecosystem.

How FortiEDR Checks Buyers’ Boxes
How FortiEDR Checks Buyers’ Boxes »

As organizations begin to evaluate new endpoint security platforms, they have various needs to fulfill and coinciding vendor solutions to those needs to choose from. This paper covers how FortiEDR helps customers check some of the common boxes between a global distribution of organizations of all sizes and from all verticals.

The Security Risks and Challenges of Cloud Computing
The Security Risks and Challenges of Cloud Computing »

Cloud misconfigurations lead to common security gaps

Protecting OT Infrastructures with Real-time, Automated Endpoint Security
Protecting OT Infrastructures with Real-time, Automated Endpoint Security »

Learn how manufacturing and critical infrastructure environment can protect their OT endpoints benefit from faster threat responses, automated actions, and avoiding disruptions to production activities.

Boosting Endpoint Security with Real-time, Automated Incident Response
Boosting Endpoint Security with Real-time, Automated Incident Response »

Advanced attacks and ransomware take just seconds to compromise endpoints and cause destruction. Learn how FortiEDR stops breaches and ransomware damage automatically.

生態系統

FortiEDR 與 Fortinet 安全織網以及第三方解決方案整合,可根據您建立的各種使用者或裝置群組建立可自訂的事件回應行動手冊。

培訓與認證

Fortinet 認證專業人員 - 安全營運
In this two-day class, you will learn how to use FortiEDR to protect your endpoints against advanced attacks with real-time orchestrated incident response functionality.

安排演示

FortiEDR 在一個輕量級代理程式中提供端點防護、偵測和回應,為感染前後的端點提供進階且即時的威脅防護。它可主動減少攻擊面、預防惡意軟體感染、即時偵測和消除潛在威脅,並可透過自訂劇本來自動執行回應和修復程序。FortiEDR 可幫助組織自動並高效地即時阻止入侵,而不會讓安全團隊面臨大量錯誤警報或中斷業務營運。

FortiEDR 新聞

Gartner 端點防護平台魔力象限,Peter Firstbrook 和 Chris Silva,2022 年 12 月 31 日。

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, Magic Quadrant is a registered trademarks of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Fortinet.

「Gartner Peer Insights 客戶之選」徽章是 GARTNER, INC. 和/或其附屬公司的商標和服務商標,經許可在本文中使用。ALL RIGHTS RESERVED. 「Gartner Peer Insights 客戶之選」構成了針對文件化方法所應用的各個終端使用者評論、評級和資料的主觀意見;這些意見既不代表 Gartner 或其附屬公司的觀點,也不構成其認可。