CyberGlossary
Learn more about network security topics with our CyberGlossary
Innovate Faster with Fortinet Services
Who we are ...
We are a leading global provider of network security and SD-WAN, switching and wireless access, network access control, authentication, public and private cloud security, endpoint security, and AI-driven advanced threat protection solutions for carriers, data centers, enterprises, and distributed offices.
What we do ...
Fortinet empowers its customers with intelligent, seamless protection across the expanding attack surface and the power to take on ever-increasing performance requirements of the borderless network--today and into the future.
What we do ...
Our products include the broadest security protection for Network Security, Secure Infrastructure, IoT, OT, Endpoint Security, and Cloud Security.
Cloud Security
A significant portion of business depends on cloud storage, communications, or infrastructure. Therefore, protecting your systems and assets in the cloud should be a primary priority. Cloud security measures keep infiltrators from impacting or hacking into your infrastructure. They also secure data you have stored in the cloud, whether its proprietary information or that of your clients. A complete cloud security solution regulates who has access to your cloud-based traffic. You can limit the access of outsiders as well as those within the organization. Because each business is unique, there are cloud security options for a wide variety of needs. Many of them can be custom-tweaked to create a 100% unique solution.

Securing the Cloud
IoT edge
The IoT edge is where sensors and devices communicate real-time data to a network. Learn how IoT edge computing solves latency issues associated with the cloud.
Data egress
Data Egress is the process of data leaving a network and being transferred to an external location. Discover the threats related to data egress and how Fortinet can help your organization keep your da ...
SOX sarbanes oxley act
Learn what the Sarbanes-Oxley Act (SOX) is, the requirements, and its benefits. Discover how the Fortinet Public Cloud Security service keeps you in compliance with SOX.
Security as a service
Learn what Security-as-a-Service (SECaaS) is, its benefits, and some examples of the different kinds of SECaaS. Discover how the fully integrated FortiGuard security subscription solution can protect ...
Cloud Security Posture Management
Cloud security posture management (CSPM) enables organizations to identify and automatically mitigate risks in their cloud environment. Discover how Fortinet cloud security solutions offer advanced fe ...
Hyperscale
Hyperscale is the ability of a system to scale and meet growing data demands. Learn how hyperscale data centers store and transfer data efficiently.
DevOps security
DevOps security is a philosophy that combines development, operations, and security. Learn how FortiAnalyzer can be integrated with your DevOps security infrastructure to protect your organization's a ...
VPC
A VPC offers the benefits of a private cloud but with the resources and cost savings of the public cloud.
Software as a service
A Platform-as-a-Service (PaaS) allows organizations to scale application development efficiently. Learn the types and advantages of PaaS. Discover how FortiSandbox Cloud can protect your organization ...
What is paas
A Platform-as-a-Service (PaaS) allows organizations to scale application development efficiently. Learn the types and advantages of PaaS. Discover how FortiSandbox Cloud can protect your organization ...
What is cloud native
Consider cloud native computing foundations to optimize scalability and rapid deployment of applications and internal workflows. Learn how Fortinet can help your organization deploy a secure, scalable ...
Infrastructure as a service
Learn what Infrastructure-as-a-Service is, the different types, its advantages, and how to implement IaaS. Discover how the FortiGate NGFW can protect an IaaS by shielding virtual machines from cyberc ...
Confidential computing
Learn what confidential computing is, how it works, and why it is a breakthrough technology. Discover how to use confidential computing to secure your cloud infrastructure.
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Data breach
A data breach occurs when private information is accessed or exposed without authorization. Learn how to protect your sensitive information from attackers with FortiNAC.
Cloud Access Security Broker
A cloud access security broker (CASB) is software that exists between users and cloud applications. Learn how CASBs enforce compliance policies and how the Fortinet FortiCASB delivers CASB security to ...
proxy-server
A proxy server stands between your computer and the internet. Learn how a proxy server can protect your data and find out whether a proxy can meet your needs.
WAF vs Firewall
Standard firewalls are essential for keeping your network secure, but a web application firewall is just as crucial. Find out why you should be using both.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
What is Hybrid Cloud
Learn what a hybrid cloud is, how it works, the different types of cloud environments, and their benefits. See how Fortinet's solution improves cloud safety.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
Cloud Security
Cloud security breaches are costly and cause reputational damage. Learn what cloud security is and how Fortinet can secure your devices and applications.
Related Resources
CyberSecurity
Anything connected to the internet needs cybersecurity. This includes the computers and mobile devices you use to do everyday work and involves applications that need to access the internet to function. In addition, cybersecurity can protect the infrastructure of your network by safeguarding servers, routers, access points, and switches from invasive programs and hackers. A complete cybersecurity solution often incorporates multiple layers of protection. These can be configured to support each other and unite to form a more solid barrier against internet threats.

CyberSecurity Issues
Vulnerability Assessment
Vulnerability assessment is an evaluation method that enables organizations to review their systems for potential security weaknesses. Discover the types of vulnerability assessment, how vulnerability ...
Watering hole attack
A watering hole attack is a form of cyberattack that targets groups of users by infecting websites that they commonly visit. Discover how watering hole attacks work and how Fortinet can protect your o ...
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Pharming
Pharming is a type of online fraud that directs victims to spoofed websites in an attempt to steal their credentials and data. Discover what is pharming, the types of pharming attacks, and how the For ...
Doxing
Learn what doxing is, how it works, its different uses, and ways to protect yourself. Discover how the Fortinet FortiEDR uses machine-learning capabilities to prevent the use of malware and the exfilt ...
Whaling attack
Learn what a whaling attack is, how it is different from phishing and spear phishing, and how it works. Discover how FortiPhish can protect your organization through continuous testing and simulations ...
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types. Discover how the Fortinet IOC service works with other Fortinet solutions to protect your organization.
Identity theft
Learn what identity theft is, the different types, and what to do if you are a victim. Discover how the Fortinet cybersecurity solutions for MSSPs can protect you.
Eavesdropping
Eavesdropping is a form of cyberattack that enables hackers to intercept, delete, or modify data that is transmitted between devices. Discover eavesdropping devices, the different types of eavesdroppi ...
Black hat security
Black hat security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Computer virus
A computer virus is a type of malware that spreads between computers and damages data and software. Explore the different types of computer viruses and how Fortinet reduces the threat of data breaches ...
Exploit
Learn what an exploit is, how it works, and the different types of exploits. Discover how Fortinet exploit protection can help identify vulnerabilities and secure your organization against database ex ...
CVE
Common Vulnerabilities and Exposures (CVEs) are security threats that are included in a list or reference system of known risks. Discover the CVE vulnerability and exposure list and how the FortiGate ...
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
Cyber espionage
Learn what cyber espionage is, what forms it might take, and what information is targeted. Discover how the Fortinet suite of security solutions can help an organization protect itself from cyber thre ...
Worm virus
Learn what a worm virus is, the different kinds of worms, and how they spread. Discover how the Fortinet antivirus solution protects you from all kinds of malware.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
Social Engineering
Learn what social engineering is and the techniques and examples of social engineering attacks. Discover how FortiWeb, FortiSandbox, and the Fortinet secure email gateway (SEG) can protect you from va ...
Cybersecurity analytics
Learn what cybersecurity analytics is, why it is needed, and how to make it pay off for you. Discover how the Fortinet management and analytics solution can provide an organization with a unified thre ...
Deepfake
Deepfake is a form of artificial intelligence that creates fake audio, images, and videos. Discover how deepfake technology works, how to spot deepfake content, and how FortiWeb can protect you agains ...
Penetration testing
Penetration testing is a method for testing organizations' IT systems, networks, and web applications for potential security vulnerabilities. Learn about the types of pen testing and how it works.
Managed Detection and Response
Learn what MDR is, its benefits, and what makes it different from a managed security service provider (MSSP). Discover how the FortiResponder MDR service provides you with 24/7 cybersecurity services.
Catfishing
Learn what is catfishing, the tactics catfishers use to trick people, and the reasons why people catfish. Discover how you can protect yourself from catfishing.
Attack surface
The attack surface is the sum of all possible points where an unauthorized user can access a system. Learn how to keep an attack surface as small as possible.
Mitre attck
Learn what MITRE ATT&CK is, its different elements, and how it can be used to analyze your network's security. Discover how FortiAI uses threat detection as well as MITRE ATT&CK investigation methods ...
Honey tokens
Learn what honey tokens are, the different types, and how they are different from honeypots. Discover how honey tokens work to identify cyber attackers.
Wannacry ransomeware attack
WannaCry is a ransomware attack that exploits a vulnerability in Windows computers. Discover how the WannaCry ransomware attack works and how Fortinet security solutions can block the attack.
Fisma and fisma compliance
Learn what FISMA compliance is, why it was created, and how to stay in compliance. Discover how FortiSIEM can keep you in compliance with FISMA regulations and handle threats as they arise.
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. FedRAMP compliance helps CSPs, such as Fortinet, demonstrate trustworthiness and reliability in the m ...
What is deception technology
Deception technology is a strategy to attract cyber criminals away from an enterprise's true assets and divert them to a decoy or trap. Discover how FortiDeceptor enables organizations to create a fab ...
Types of cyber attacks
Learn what a cyber attack is and the top 20 most common types of attacks. Discover how the Fortinet suite of security products can protect your organization from cyber threats.
What is canary in cybersecurity
Learn what is canary in cybersecurity and how a canary token helps prevent breaches. Discover how FortiDeceptor fools attackers and protects your network.
Disaster recovery
Learn what is a disaster in cybersecurity, how it works, and the types of disaster recovery. Discover how the FortiGate NGFW uses AI to look deep inside the contents of a data packet to identify malw ...
What is hacktivism
Learn what hacktivism is, how it works, and the different kinds of hacktivism. Discover how FortiDDoS can protect you from harmful DDoS attacks perpetrated by malicious actors.
What is hacking
Hacking is the act of compromising digital devices and networks through unauthorized access. Discover how hacking works, the different types of hackers, and how Fortinet can protect you from cyber cr ...
Defense in depth
A defense in depth strategy leverages multiple security measures to protect an organization's assets. Learn about the different elements and layers of the defense in depth mechanism. Discover how the ...
What is web security
Learn what web security is, the technologies that power it, and the threats designed to break it. Discover how FortiGuard Labs with advanced threat detection methods provides real-time updates to stop ...
Smishing
Learn what smishing is, what attackers are after, and how to know if you are being smished. Discover how the FortiProxy with proactive web address filtering (WAF) can protect your organization from sm ...
Mobile Device Management
Mobile device management (MDM) is security software that helps organizations secure, monitor, and manage employees' devices. Discover how MDM works, the different solutions, and how Fortinet FortiEDR ...
Cybersecurity statistics
Cybersecurity issues, such as data breaches, hacking, and phishing, are posing an ever-increasing threat to organizations of all sizes. Understand why it's important for your organization to bolster i ...
Scareware
Scareware is a tactic cybercriminals use to scare people into downloading malware or visiting spoofed sites and can be spread via email. Discover how Fortinet NGWFs use features like IPsec and SSL VPN ...
What is adware
Too many ads might be a sign that a device has become infected with adware. Learn more about adware and how the Fortinet Antivirus can help organizations stay protected.
Microsegmentation
Microsegmentation isolates workloads to secure them individually. Learn how microsegmentation strengthens security within data centers and cloud environments through Fortinet.
What is a qr code
A QR code is a type of barcode that stores encoded data. Learn how QR codes are used and the risks associated with them. Discover how FortiEDR provides automated real-time endpoint protection to safeg ...
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
Identity and Access Management
Identity and Access Management defines the digital identity of each user and device. Learn why IAM is a critical component of the Zero Trust model and your network security..
What is the Zero-trust Network Security Model
Zero-trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero-trust model for your network.
What is Shadow IT?
Learn the meaning of Shadow IT along with its benefits and risks. How is it applied in a work environment? See how Fortinet’s application control can be a solution.
Zero Day Attack
Learn how to defend against zero-day attacks, how to detect zero-day attacks, how zero-day attacks are discovered, and what your company can do to mitigate the threat.
Incident Response
The cybersecurity industry agrees it is best to approach incident response with a six-step plan. Prepare for your next security incident by planning ahead.
Remote Access
Learn how secure remote access can strengthen data security. Protect the devices you use in your organization for remote access connections with FortiGate.
What is Port Scan
A port scan is a common technique that helps cyber criminals discover weak points in business networks. Find out how Fortinet can protect your business from port scan attacks and remain secure at all ...
Ransomware
Ransomware is a type of malware that encrypts data on a victim's computer and holds the contents for ransom. The victim must pay for a key to decrypt their files.
Spyware
Spyware is a common cyberattack method that causes data breaches and serious corporate damage. Learn about types of spyware, problems caused by it, and how to protect your system from spyware.
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is MSSP
MSSPs play an important role in IT cybersecurity. Learn about what MSSPs are, their benefits, and how they differ from MSPs.
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Email Spoofing
Learn how email spoofing works and the reasons for email spoofing. Discover ways to avoid email spoofing with the Fortinet FortiMail solution.
Spear Phishing
Sensitive business data is increasingly at risk from spear-phishing attacks, which are difficult to detect and require enhanced user awareness and security software. Discover how Fortinet can help.
What is Cyber Attack
A cyberattack is how cyber criminals gain access to networks and systems. Discover common cyberattack methods and how the Fortinet cybersecurity solution can help you prevent them.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network. Learn how FortiInsight can detect and respond ...
What is Bluekeep
BlueKeep is a vulnerability in Windows operating systems (OS) that poses a potential risk to older OS. Discover how Fortinet can protect your business from BlueKeep vulnerability risks.
What is SOC
A security operations center (SOC) protects an organization from internal and external threats. Learn how FortiSIEM incorporates AI-powered UEBA to improve responses and block security breaches before ...
Cryptojacking
Learn how cryptojacking works and gains access to and abuses your computer's resources. Find out how the FortiGuard Antivirus filters out the threat and shield your network.
What is Bitcoin Mining
Learn more about how bitcoin mining works and its associated risks. Protect your organization from cyberattacks like bitcoin mining hacks with Fortinet's suite of tools and security services.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how Fortinet IP security and VPN solutions can help protect endpoints from MITM attacks.
Clickjacking
Clickjacking occurs when a victim clicks on links thought to be legit but are actually malicious. Learn how the Fortinet NGFW serves as an organization's first-line defense.
What is keyloggers
A keylogger is a form of malware used by hackers to locate usernames and passwords. Discover how FortiGuard Antivirus provides a barrier against the latest spyware and viruses, including keyloggers.
Cyber threat intelligence
Learn why cyber threat intelligence is so vital for your organization. Discover how the Fortinet FortiEDR solution enables you to proactively conduct cyber threat intelligence and then use machine lea ...
IoT Security
IoT security is the act of securing Internet of Things devices and the networks they’re connected to. In the business setting, IoT devices include industrial machines, smart energy grids, building aut ...
Data Loss Prevention
Your organization's data is its most powerful asset, but without the proper protection, you could be open to data breaches. Learn how DLP software can help.
BYOD
What benefits and risks are involved in adopting a BYOD policy? Learn how FortiNAC can support a successful BYOD policy for users.
What is Phishing
During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.
Related Resources
Endpoint Protection
The endpoints of your network—computers and mobile devices—are often easy points of entry for attackers. Endpoint protection shields your devices, whether malware is directly installed by hackers or an unsuspecting user installs it unwillingly. An endpoint protection solution begins with discovering endpoint risks, then monitoring and assessing the level of danger. Once the system identifies a threat, it can automatically contain and eliminate it. This is done using automated processes specifically designed with your business’ system in mind. Endpoint protection may also involve reducing your network’s exposure by eliminating or bypassing endpoints that elevate the level of risk.

Endpoint Protection Issues
What is a qr code
A QR code is a type of barcode that stores encoded data. Learn how QR codes are used and the risks associated with them. Discover how FortiEDR provides automated real-time endpoint protection to safeg ...
What is Endpoint Security?
Devices are one of the biggest risks to any organization, and without protecting them, they could be open to data breaches. Discover how endpoint security can help.
XDR
XDR is an integrated threat detection and response solution. Learn how it compares to traditional solutions and whether XDR is right for your organization.
Encryption
Encryption is a key component in data security. Learn how it works and find out more about the different types of encryption that are crucial to cybersecurity.
What is EDR
Learn how EDR security works and can improve endpoint protection for your organization. Safeguard your network's endpoints with the Fortinet FortiEDR solution.
Network Access
Network access control ensures visibility, control, and automated responses for all devices and systems comprising your network. Visibility involves forming profiles of each device connected to your network. The versatility of the network is enhanced when access is granted to outside products like switches, routers, and access points—without compromising the security and integrity of your IT infrastructure. Network access also defends your systems through responsiveness. As soon as a threat appears, it can be automatically eliminated. A network access system accomplishes this by changing configurations to keep your critical components and data safe.

Network Access Issues
Remote Desktop Protocol
Remote desktop protocol (RDP) enables computer users to access another computer in a different location. Discover how RDP works and how Fortinet can help you secure RDP traffic with FortiGate next-gen ...
Digital Certificates
A digital certificate is an electronic password that authenticates and verifies a device or user. Discover what are digital certificates and how Fortinet helps organizations secure their internet traf ...
Traceroute
Learn what traceroute is, what it is used for, and how to run a traceroute. Discover how FortiDDoS can protect your network from ICMP packet abuse.
Federated identity
Federated identity links a user’s online identity across multiple domains and networks. Learn how to manage federated identity and how it differs from SSO.
API security
API security is the practice of preventing attacks on application programming interfaces (APIs). See the biggest API threats and how to protect against them.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Login credentials
Login credentials, typically a username and password, authenticate a user logging into an online account. Learn how to create secure login credentials.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
Certificate Management
Certificate management is the process of overseeing digital certificates to prevent network disruption. See the steps needed to manage SSL/TLS certificates.
Authentication Token
An authentication token is a secure device that allows access to protected resources. Learn how token-based authentication verifies user identity.
Kerberos authentication
Kerberos has been around for decades and remains a credible security system. Learn about Kerberos authentication, how it works, and how the Fortinet FortiWeb can be configured for authentication deleg ...
SQL injection
In an SQL injection, attackers attempt to exploit vulnerabilities in an application's code by inserting an SQL query into regular input or form fields.
What is network access control
Network access control, also known as network admission control, is the process of restricting unauthorized users and devices from gaining access to a corporate network. Learn how FortiNAC helps with ...
OIDC
OpenID Connect (OIDC) is an authentication protocol that allows applications to verify the identity of users. Learn how OIDC supports OAuth with the use of ID tokens.
LDAP Authentication
LDAP is a software protocol used for authentication and communication in directory services. Discover how LDAP authentication works and how Fortinet NGFWs provide deep content inspection with features ...
SSO
Single sign-on (SSO) enables users to log in to multiple applications and websites with one set of credentials. Learn how SSO works and how it can strengthen security.
What is Network Traffic
Network traffic is the data moving across a computer network at any given time. Learn how monitoring traffic can improve network performance and security.
OCSP
The Online Certificate Status Protocol (OCSP) is used to check the revocation status of digital certificates. Learn how OCSP is an improvement over CRL.
What is SAML vs. OATH
When considering an SSO protocol, SAML and OAuth both have advantages. Learn more about these open standards, including the security implications of each.
What is Privileged Access Management
Privileged access management (PAM) is a system that securely manages access to accounts with heightened permissions. Learn how IAM can strengthen PAM solutions.
PST file
A PST file is a file format that Microsoft software uses to store data and items like calendar events, email messages, and contacts. Discover the advantages and security issues with PST files and how ...
Cross site scripting
Cross-site scripting is a web security issue that enables cyber criminals to exploit a website or web application. Discover what an XSS attack is and how the Fortinet WAF can help organizations preven ...
File transfer protocol ftp meaning
Learn why you need FTP, how to use it, and the security challenges of FTP. Discover how the Fortinet NGFW can provide an enhanced layer of security for sensitive data sent using FTP that would otherwi ...
Oauth
OAuth allows unrelated websites and applications to share assets. Learn how OAuth enables users to grant access to their information without giving away their password.
Scada and scada systems
SCADA is a system used to monitor and analyze data, and control industrial processes. Securing SCADA systems is crucial and vital to the safe operations of industrial machines. Discover how SCADA work ...
OSI Model
The OSI model provides a framework to allow different computer systems to communicate with each other. Learn more about the seven layers of the OSI model and how FortiGate can protect your network.
What is ARP
Learn how ARP works, the types of ARP, and why it is necessary. Discover how the Fortinet NAC solution provides enhanced visibility across the network to keep up with the ever-evolving threat landscap ...
User-datagram-protocol-udp
Learn how UDP works and used in DDoS attacks. Discover how FortiDDoS's responsive and dynamic security solution can help guard your network with extremely low latency.
What is URL Filtering
URL filtering is the process that restricts the websites and content that employees can access. Learn how URL filtering works, the benefits of using it, and how the Fortinet SWG solution can help in e ...
Rootkit
Rootkit is a type of malware that enables attackers to take control of machines and steal data. Learn about the types of rootkits and how to detect them.
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
What is WAN Aggregation?
Looking to improve your SD-WAN throughput? Learn how WAN Aggregation can boost performance and streamline your networking.
Identity and Access Management
Identity and Access Management defines the digital identity of each user and device. Learn why IAM is a critical component of the Zero Trust model and your network security..
What is the Zero-trust Network Security Model
Zero-trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a zero-trust model for your network.
Wireless Network
A wireless network, whether PAN, LAN, MAN, or WAN, helps users connect wirelessly with your network, the internet, and each other. Learn how FortiGate Integrated Wireless Management solutions keep you ...
What is DNS
Learn what DNS is, including the different types of DNS servers and DNS caching. Find out how the Fortinet DNS solution creates a safer network experience.
What is DMZ
A DMZ enables organizations and home users to add extra security to their internal network. Discover how the Fortinet FortiGate next-generation firewall (NGFW) can restrict access to sensitive data, r ...
Network Automation
Learn what network automation is and how it works. What are the benefits of an automated network? See what is involved when it comes to Fortinet’s role as an authority on network device management.
Network Segmentation
Network segmentation splits up a network to achieve better traffic flow control. Learn how dividing your network can improve overall security and performance.
Zero Trust
Zero Trust architecture secures the network from the inside out. Learn how to shrink the attack surface and implement a Zero Trust model for your network.
What is UEBA
User and entity behavior analytics (UEBA) uses machine learning to detect anomalies in the behavior of users and devices connected to a corporate network. Learn how FortiInsight can detect and respond ...
Authentication vs authorization
Authentication and authorization are two key components of access control. Learn about the differences between the two and how the Fortinet IAM tool can enable secure access.
WAN
Wide-area networks connect users in different locations to one another. From the internet to business networks, learn why WANs are crucial for communication.
DDoS Attack
Distributed denial-of-service attacks can flood your server and take down online services. Learn more about DDoS and find out how to protect your organization.
Ethernet Switching
Ethernet switches act like a hub for your LAN devices. Learn how switches can optimize your network and find out why integrated security features are essential.
BYOD
What benefits and risks are involved in adopting a BYOD policy? Learn how FortiNAC can support a successful BYOD policy for users.
Related Resources
Network Security
Network security is at the heart of a functional, productive business—regardless of its size or the scope of its services. The network security umbrella is broad and applies to a variety of devices, processes, and technologies. On a basic level, network security is composed of configurations and rules that are implemented into devices and systems on your network. These rules ensure your network’s integrity, privacy, and usefulness, and cover both the hardware and software that make your network run. Security measures can be applied to individual devices or to groups of components with the same level of vulnerability. You can also choose where to place protective measures.

Network Security Issues
VPN Blocker
Learn what VPN blockers are, why VPNs get blocked, and how to avoid them. Discover how Fortinet's advanced security solutions can help you bypass VPN blocks.
Multi-factor authentication
Multi-factor authentication (MFA) confirms a user’s identity by requiring multiple credentials. Learn how MFA enhances network security and safeguards data.
Public key infrastructure
Learn what PKI is, how it encrypts communications, and the challenges PKI solves. Discover how Fortinet IAM verifies users trying to access your network.
Stateful firewall
A stateful firewall monitors the full state of network traffic streams. Learn how stateful inspection works and how it compares to a stateless firewall.
Radius Protocol
RADIUS is a client/server security protocol that is used to authenticate and authorize remote user access. Learn how to manage identities for a remote network.
Firewall configuration
Proper firewall configuration ensures network access is blocked for unauthorized users. Take these steps to configure your firewall and protect your network.
AAA security
Authentication, authorization, and accounting (AAA) is a security framework that controls network access. Learn how AAA protocols strengthen network security.
Proxy vs VPN
When it comes to data privacy, which is better—a proxy server or a VPN? Learn the differences between proxy vs. VPN and which is best for your business. Learn how Fortinet solutions can safeguard your ...
What is fedramp
FedRAMP assures cloud service providers (CSPs) meet security protocols set by the U.S. government. FedRAMP compliance helps CSPs, such as Fortinet, demonstrate trustworthiness and reliability in the m ...
What is 5g
Learn what 5G is, how it works, and the possibilities and vulnerabilities opened up by 5G technology. Discover how the FortiGate VPN uses machine learning to pinpoint zero-day threats and help keep yo ...
What is Network Edge
The network edge is where a device or a local network communicates with the internet. Learn how to improve security on the edge of interconnected networks.
Data center security
Learn all about data center security, security technologies, and associated vulnerabilities. Discover how, with the FortiGate deep packet inspection (DPI) capability, you can keep your data center saf ...
What is hacking
Hacking is the act of compromising digital devices and networks through unauthorized access. Discover how hacking works, the different types of hackers, and how Fortinet can protect you from cyber cr ...
CSRF
Learn what is CSRF, how does it work, and how hackers construct a CSRF attack. Discover how the FortiGate intrusion prevention system (IPS) protects you from CSRF attacks through specific signatures d ...
Transparent Firewall
A transparent firewall is easily deployed, undetectable, and acts as a bridge between interfaces. Learn how to add security without re-architecting a network.
What is Perimeter Firewall
A perimeter firewall is a security device that defends the boundary between a private and public network. Learn how to monitor and control unwanted traffic.
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
VPN split tunneling
VPN split tunneling allows traffic to be routed through a VPN and a local network at the same time. Learn how to encrypt data while conserving bandwidth.
What is https
Hypertext Transfer Protocol Secure (HTTPS) is the secure version of HTTP. Learn how HTTPS encrypts data using transport layer security (TLS) certificates and how FortiGate can strengthen your security ...
Attack vector
An attack vector is a method used by a hacker to illegally access a network or computer. Learn more about common attack vectors and how Fortinet's next-generation firewalls can help you avoid them.
What Does a Firewall Do?
Learn what a firewall does, the types of firewalls, and their limitations. Discover how the FortiGate next-generation firewall with advanced SSL inspection can interpret traffic, and decrypt and scan ...
Thin Client
Learn what a thin client is, the differences between thin and thick clients, and how thin clients are used. Discover how FortiGate with its advanced features like web and packet filtering, IPsec, and ...
How does a firewall work
Learn how a firewall works, the different kinds of firewalls, and how they protect data. Discover how FortiGate protects your network architecture and endpoints.
SAML
SAML allows identity providers to share credentials with service providers. Learn how it works, why it is important, and how the Fortinet IAM solution can protect your network.
Data breach
A data breach occurs when private information is accessed or exposed without authorization. Learn how to protect your sensitive information from attackers with FortiNAC.
SSL VPN
Learn why SSL VPNs are widely used today and how the Fortinet VPN technology protects users from threats regardless of their device or network connection.
Stateful vs stateless firewall
Learn the differences between a stateful vs. stateless firewall and which one is right for your business. Discover how the FortiGate NGFW that is designed to suit different types of network architectu ...
Benefits of VPN
Learn how a VPN can secure your network, prevent throttling, reduce support costs, and promote network scalability. Discover how the Fortinet VPN solutions with secure tunnels can keep attackers away ...
VPN Wifi
Learn what VPN Wi-Fi is and how Wi-Fi networks can threaten your devices. Discover how you can protect yourself from data breaches with Fortinet scalable crypto VPN while connected to Wi-Fi hotspots.
How does vpn work
A VPN is an encrypted network that enables users to browse the web securely. Learn about VPN encryption and protocols and how Fortinet can help protect your users, devices, and networks.
SDN vs SD-WAN
SDN (software-defined networking) has a lot in common with SD-WAN, but the two aren't interchangeable. Learn more about deciding which technology you need.
Hardware Firewalls Better Than Software
How does a hardware firewall work, and what makes it different from a software firewall? Learn why hardware is the right choice for protecting your network.
Firewall
What is a firewall? A firewall is the key component of network security, acting as the guard against malicious traffic, data loss, and unauthorized access.
What is an IPS?
An intrusion prevention system goes beyond the simple monitoring capabilities of older detection systems. Learn more about how IPS works and why it's essential for your business.
DIY-vs-Managed SD WAN
Looking for an SD-WAN solution? Remember to consider your deployment method. Learn more and decide whether DIY or managed SD-WAN is right for your business.
Wireless Security Tips
Wireless network security should be a business priority. These 10 tips on how to secure your Wi-Fi can help create a safer and more secure internet experience.
MPLS
MPLS is one of the most common solutions in networking. Learn more about how it works and how it fits into today's cloud-dependent business landscape.
Data-Center
Data centers are the physical homes of the computer systems that power our daily lives. Learn more about the essential role these facilities play for business.
What is Port Scan
A port scan is a common technique that helps cyber criminals discover weak points in business networks. Find out how Fortinet can protect your business from port scan attacks and remain secure at all ...
Intrusion Detection System
Learn about the different types of IDS, how they work, and how FortiGate IPS technology can protect organizations from known risks and zero-day threats.
Failover
Learn how the Fortinet FortiExtender can be used as a failover WAN link to keep the devices connected so operations can continue uninterrupted if there is an outage in the primary WAN.
What is Packet Loss
Packet loss slows down data transmission, which impacts network productivity. Learn more about the causes and effects of packet loss.
WAN
Wide-area networks connect users in different locations to one another. From the internet to business networks, learn why WANs are crucial for communication.
What is site to site vpn
Learn about the key components of site-to-site VPN and how to implement it. Find out how Fortinet high-performance VPN tools can protect your network.
What is Cryptography
Cryptography is the process of hiding or coding information so only the intended recipient can read a message. Discover what cryptography is, how it works, the potential risks it poses, and how Fortin ...
VPN
A VPN secures your identity as you send data over the Internet. Learn why establishing a virtual private network is essential for home and business networks.
Krack attack
KRACK is short for Key Reinstallation Attack. Learn what KRACK attacks are and why they are so dreadful. Discover how the FortiAP with the Fortinet Security Fabric ensures visibility, integrated threa ...
Benefits of firewall
Data protection is a core benefit of firewalls. Learn how NGFWs go further and provide versatile, updated advantages to keep your information secure.
What is caching?
A cache stores data in a local folder on a device. This can increase application or website performance and efficiency by speeding up load times the next time a user opens or visits an application or ...
Data Loss Prevention
Your organization's data is its most powerful asset, but without the proper protection, you could be open to data breaches. Learn how DLP software can help.
Related Resources
Security Operations
Security operations are those practices and teams that are devoted to preventing, detecting, assessing, monitoring, and responding to cybersecurity threats and incidents. Institutions may set up this monitoring and defending capability in a facility dedicated to security operations called a security operations center, or SOC. Explore our collection of articles regarding security operations.

Security Operations Issues
Data classification
Learn what data classification is, its benefits, and the different types of data that are commonly classified. Discover how the FortiGuard Database Security Service provides a centrally managed databa ...
Operational security
Operational security (OPSEC) is a security and risk management process that prevents sensitive information from getting into the wrong hands. Discover where OPSEC came from and how Fortinet can prote ...
Critical infrastructure protection
Critical infrastructure protection (CIP) is the process of securing vital infrastructures, whether physical or virtual, across the region. Discover what sectors are covered by CIP and how Fortinet can ...
Digital rights management drm
Digital rights management (DRM) is the use of technology to control and manage access to copyrighted material. DRM aims to protect the rights of copyright holders and prevent content from unauthorized ...
Enterprise security
Learn what enterprise security is, why it is important, best practices, and challenges. Discover how Fortinet FortiASIC can process content at an accelerated pace, enabling organizations to secure hug ...
OWASP
The Open Web Application Security Project (OWASP) is a nonprofit organization dedicated to improving software security. Discover the OWASP Top 10 vulnerability list and how the Fortinet firewalls help ...
Compliance automation
Compliance automation is the use of technology to ensure systems meet regulatory requirements. Learn how to mitigate risks by automating compliance processes.
CSRF
Learn what is CSRF, how does it work, and how hackers construct a CSRF attack. Discover how the FortiGate intrusion prevention system (IPS) protects you from CSRF attacks through specific signatures d ...
CIA triad
Learn what the CIA triad is, why you should use it, and when. Discover how the FortiSIEM solution enhances your information's confidentiality, integrity, and availability.
What is SIEM?
Learn about Security Information and Event Nanagement (SIEM) and why it is critical for enterprise organizations
Threat Protection
Even though hackers and data thieves have gotten more sophisticated, so has threat protection. An advanced threat-protection system provides security solutions that protect all devices on your network from malware and attempts to access sensitive data. This is accomplished by honing in on different attack surfaces and applying protective measures. This means protecting elements of your network such as endpoint devices, servers, and routers. Further, on a software level, email gateways and the central management console of your network can be shielded from a variety of threats. Each company’s setup is different in complexity and size, and your threat-protection solution can be customized to suit your needs.

Threat Protection Issues
Threat Modeling
Learn what threat modeling is and the different techniques. Discover how FortiWeb WAF can aid threat modeling by both detecting and responding to threats.
Email Security
Email security includes the techniques and technologies that protect email accounts and communications. Learn how to guard against malware and phishing attacks.
Indicators of compromise
Learn what indicators of compromise (IOCs) are, how they work, and the most common types. Discover how the Fortinet IOC service works with other Fortinet solutions to protect your organization.
Black hat security
Black hat security is a criminal hacking activity carried out by black hat hackers. Discover who black hat hackers are, how they damage corporate systems, and how Fortinet can help your organization s ...
Active defense
Active defense is the use of offensive tactics to slow down hackers and prevent cyberattacks. Discover what active cyber defense is and how the Fortinet suite of products can help your organization st ...
DoS vs DDoS
DoS and DDoS attacks flood a server with traffic in an attempt to make it unavailable. Learn how DoS and DDoS attacks differ and how to protect against them.
Whitehat security
Learn what white hat security is, the need for white hat security and how a white hat hacker helps secure your network. Discover how FortiWeb uses several sophisticated tools like parameters, HTTP met ...
What is Splunk
Splunk helps correlate, capture, and index real-time data, from which it creates alerts, dashboards, and graphs. Discover how the FortiGate App for Splunk visualizes data, logs events, and improves de ...
What is Honeypot
Learn what is a honeypot and how it can be used to protect your network. Discover how the Fortinet FortiDeceptor uses decoys to fool, expose, and stop attacks.
DDoS Protection
DDoS protection is a security solution that detects and defends against denial-of-service threats. Create a DDoS protection plan to mitigate network attacks.
Devsecops
DevSecOps means integrating security at every phase of the software development lifecycle. Learn how development teams can deliver secure code more quickly.
What is pci compliance
Learn how you can become PCI-compliant and maintain the status. Discover how, with Fortinet's automation tools, you can validate and maintain PCI DSS compliance.
What is TTL
Learn what time to live (TTL) is and how it impacts your website. Discover how Fortinet tools like FortiGSLB can improve the overall experience of your online customers.
Internet-control-message-protocol-icmp
ICMP is a protocol that devices within a network use to communicate problems with data transmission. Learn how ICMP works and how it is used in DDoS attacks. Discover how FortiDDoS can protect your sy ...
TCP-IP
Transmission Control Protocol (TCP) is a protocol that enables applications and devices to exchange messages over the internet. Discover what TCP and IP are, how they work, and how Fortinet can keep d ...
Zero Day Attack
Learn how to defend against zero-day attacks, how to detect zero-day attacks, how zero-day attacks are discovered, and what your company can do to mitigate the threat.
Advanced Persistent Threat
Advanced persistent threats (APTs) hide in your network undetected, and as attacks evolve, businesses of all sizes are at risk. Learn how to combat APT.
Two Factor Authentication
Two-factor authentication adds an extra layer of security to user logins. Discover how 2FA works and how Fortinet solutions can help ensure users only have access to the systems and resources they nee ...
What is Botnet
Learn what botnets are, why they are created, and the types of botnet cyber crimes and threats. Protect your organization against botnet attacks using Fortinet tools.
What is Sandboxing
Learn what is a sandbox, why it's important, and how to create a sandbox environment to protect your network. Fortinet's sandbox software provides enhanced safety and protection against zero-day threa ...
Spear Phishing
Sensitive business data is increasingly at risk from spear-phishing attacks, which are difficult to detect and require enhanced user awareness and security software. Discover how Fortinet can help.
What is Cyber Attack
A cyberattack is how cyber criminals gain access to networks and systems. Discover common cyberattack methods and how the Fortinet cybersecurity solution can help you prevent them.
Data Exfiltration
Data exfiltration is the theft or unauthorized removal or movement of any data from a device. Discover the different data exfiltration types and how Fortinet solutions can prevent data exfiltration th ...
Malware
Malware, or malicious software, refers to cyberattacks such as viruses, spyware, and ransomware. Learn how to recognize and combat malware on your network, including how Fortinet can help.
PGP Encryption
Pretty Good Privacy (PGP) is a security program that secures communication and encrypts files. Discover what PGP encryption is and how Fortinet helps you encrypt your data with PGP.
DDoS Attack
Distributed denial-of-service attacks can flood your server and take down online services. Learn more about DDoS and find out how to protect your organization.
Brute force attack
A brute force attack is a trial-and-error method to crack passwords and encryption keys. Discover how attackers launch a brute force attack and how FortiWeb can shield business-critical applications.
Man in the middle attack
A man-in-the-middle (MITM) attack occurs when criminals hijack web protocols to steal data. Discover how Fortinet IP security and VPN solutions can help protect endpoints from MITM attacks.
SOAR
Learn more about the SOAR Security and Platform. How does SOAR differ from SIEM and what are the benefits of implementing it?
What Is an IP Address
An IP address is a unique number that identifies any device that connects to the internet. Discover how IP addresses work and the different types of IP addresses available.
IoT Security
IoT security is the act of securing Internet of Things devices and the networks they’re connected to. In the business setting, IoT devices include industrial machines, smart energy grids, building aut ...
IoT Security
IoT security is the act of securing Internet of Things devices and the networks they’re connected to. In the business setting, IoT devices include industrial machines, smart energy grids, building aut ...
What is Phishing
During a phishing attempt, an attacker might pose as one of your trusted contacts. Protect your data by learning how to spot and avoid phishing messages.