proimages/ABOUT_US/資安.png
Firewall Firmware Upgrade

.Time: March 2023

 

.Implementation Content:

1. Firewall firmware updated to version 7.0 or later.

2. Security defense software authorized.

 

.Results:

Major update:

1. Zero Trust Access 

2. Security-Driven Networking 

3. Adaptive Cloud Security

4. FortiGuard Labs Threat Intelligence

5. NOC and SOC

 

For more detail information, please visit www.fortinet.com