Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

Fortinet Consultancy Services

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close
Fortinet Professional Services Packages
Fortinet Consultancy Services Packages
Pre-defined Scope
Consultancy Assessment
Assessment

Overview

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

 

As network Security threats evolve, we should keep our environment safe from known threats and Zero days threats and vulnerabilities. As a given shortage of skilled Fortinet Engineers, companies lack the experts to deploy, migrate, operate Fortinet Products. We provide skilled and certified Fortinet Experts which helps from the start of the project till the end until we train and make the in-house engineer confident enough to perform day-to-day operations.

 

Fortinet Consultancy Packages are created to provide a cost-effective option addressing all aspects that your business has to go through to seamlessly implement a Fortinet based solutions within your network environment.

Fortinet Consultancy Services

FortiWLC Starter Package

The FortiWLC starter package includes deployment, configuration, consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • Today, enterprises are facing numerous challenges as the network evolves with rapid rise of Internet of Things, Mobile devices, BYOD policies, remote workers, which brings security concerns.

  • Fortinet solves this by WLC integration with FortiOS that provides the industry leading security driven wireless LAN edge controller with visibility into each endpoints/users, security driven by leveraging the inbuilt UTM features and Endpoint control using Forticlient.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FWC-50D, 200D, 500D, 1000D & 3000D, FWC-VM-50, VM200, VM500
Technical Support

Support Included

8*5 Remote Support

 

Phases of the project

Deployment & Installation:

  • (Cabling, Racking and Mounting the Access Point will be done by the client)

  • Switching, Powering on, Cabling and mounting the AP’s, Fortiswitch

  • Deploying the WLC controller

  • Creating the network diagram

  • Basic Initial Setup

  • Bringing Up the Access Points and Do basic configuration

  • Integrating VLAN’s

  • Configuring Wireless Porifles and AP Groups

  • Configure WIPS/WIDS

 

Configuration Items:

  • Requirement Analysis& and Discussions

  • RF Survey & Planning

  • Active/Virtual or passive Site Survey

  • Information Gathering

  • Deployment

  • Configuring the controller

  • Configuring N+1 Controller redundancy

  • AP Deployment

  • Monitoring the wireless Network

Operations & Optimize:

  • Upgrading to the Latest Stable Version

  • Patching New Vulnerabilities by Updating the hotfixes or the solution proposed by Vendor

  • Continuous Monitoring Wireless Health

  • Analyse the Controller, Network Connectivity Logs

  • Collecting Network Performance, Client Connectivity Report

  • Investigate Local RF Environment, Client Configuration

  • Band Steer the Client

  • Monitoring for Rogue Devices

  • Custom Reports and Dashboards Creation

  • Compliance Assistance

  • Optimizing the Wireless Profiles

  • Security Hardening the WLC

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiWLC

  • Onboarding & Configuration: Deploying the access points, configuring the controller for secure wireless access & and connectivity

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiWLC

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff are equipped with the skills and knowledge to manage the FortiWLC

Package
Benefits

  • Reliable and scalable

  • Integrated security features and security fabric

  • Application Visibility

  • Automatic radio resource provisioning

  • Spectrum analysis

  • Powerful and secure LAN edge control

  • ZTNA enforcement

 

FortiAuthenticator Starter Package

The FortiAuthenticator Starter Package includes configuration, deployment & consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • Fortiauthenticator provides authentication to the devices/users from of the whole network infrastructure. It supports multiple authentication types/methods such as SAML, Federated Identity, Two Factor Authentication and PKI authentication.

  • It basically provides Identity and Access Management for the users and devices. Fortiauthenticator helps in having increased security and visibility into the whole network infrastructure.

  • Integrating with existing LDAP system, it enables enterprise user identity-based security without giving more work to the network administrator.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FAC-300F/800F/3000F/, FAC-VM-Base-to-10000-UG
Technical Support

Support Included

8*5 Remote Support

It provides transparent identification using variety of methods which includes:

 

  • Polling an AD controller
  • Integration of FSSO mobility agent detects login, IP changes and logout
  • FSSO Portal based authentication with tracking widgets that reduces need for repetitive authentication
  • Monitoring RADIUS accounting start records

 

Phases of the project

Design, Deployment & Installation:

  • Helps in creating HLD and LLD

  • Information Gathering and Product workshops

  • Deploying the product &FSSO agents

  • Creating the network diagram

  • Basic Initial setup

  • HA setup

  • Configure User account Profiles and the Self-Service Portal

  • Provisioning Fortitokens

  • Configuring SAML/FSSO/Federated Identity

  • Centralized certificate management, PKI authentication

  • Fortiauthenticator as a CA

Operations & Optimize:

  • Upgrading to the latest stable version

  • Patching new vulnerabilities by updating the hotfixes or the solution proposed by Vendor

  • Continuous monitoring of the logon events

  • Health monitoring of the devices and Fortiauthenticator

  • Custom reports and dashboards creation

  • Compliance assistance

  • Optimizing the authentication policies

  • Security hardening the Fortiauthenticator

Deliverables:

  • High Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements.

  • Low Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiAuthenticator solution.

  • Configuration: Configuring the Fortiauthenticator for the Identity and Access Management.

  • Verification & Validation: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiAuthenticator solution.

  • Manage: Managing the Fortiauthenticator for better security and Identity Management.

  • Knowledge Transfer: Training and knowledge transfer sessions to ensure your IT staff are equipped with the skills and knowledge to manage the FortiAuthenticator solution.

Package
Benefits

  • Increased user visibility

  • Improved Security and controls

  • Ease of use and Low cost

  • SSO for cloud/Web applications and network resources

  • Very flexible and Scalable

  • Reduce total cost of ownership

 

FortiClient EMS Starter Package

The FortiClient EMS starter package includes deployment, configuration & consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • Endpoint protection projects and implementations are individual and adaptive to the respective customer situation. However, when planning and implementing Endpoint protection projects, there are many similarities in require services and configurations that can be integrated into stand-alone Professional Service Packages.

  • FortiClient EMS Starter Package is designed for FortiClient EMS installed on a Microsoft Windows Server 2008 and up. Note: FortiClient EMS Starter Package is not suitable for all Endpoint protection installations. It is important to evaluate in advance and to check if package suits for the planned deployment.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FortiClient EMS VM
Technical Support

Support Included

8*5 Remote Support

Configuration Item: Within the FortiClient EMS starter package, we address Protected Endpoints like Windows, Mac OS X android, iOS, Chromebook, Linux, Endpoint Profiles as Deployment, Antivirus, Web Filter, Firewall, VPN, Vulnerability Scan, System Settings and Endpoints Workgroups.

 

Alternatively, we can accommodate add-ins below should this be required:

 

  • FortiGate Endpoint Telemetry and Compliance Telemetry Feature licensing and configuration for FortiClients
  • Fortinet Security Fabric Integration
  • FortiSandbox Integration
  • Compliance Enforcement configuration
  • Endpoint Quarantine configuration/Automated Response

Phases of the project

Assessment, Develop & Test:

  • Assessment: Our team will work with you to understand your business needs and objectives and identify any technical requirements or constraints

  • Develop: Our team will deploy the FortiClient EMS solution in a phased approach, ensuring minimal disruption to your operations

  • Test: We will thoroughly test the solution and validate that it meets your performance and security requirements

  • Review: Understanding the current setup. Understanding the requirement and involves in defining the scope of the deliverables. Understanding the criteria of testing to flag successful or unsuccessful testing

Operations & Optimize:

  • Integrate & Implement: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the Forticlient EMS solution

  • Manage: Managing the forticlient Endpoints using EMS and monitoring them for better security

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the Forticlient EMS solution

  • Onboarding & Configuration: Onboarding the Forticlient Endpoints and configuring them from a single management console

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the Forticlient EMS solution

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff are equipped with the skills and knowledge to manage the Forticlient EMS solution

Package
Benefits

  • Remotely deploying FortiClient software to Windows PCs

  • Updating profiles for endpoint users regardless of access location such as administering antivi-rus, web filtering, VPN and signature update

  • Administering FortiClient endpoint registrations such as accepting, deregistering and blocking registrations

  • Managing endpoints, such as status, system and signature information

  • Identifying outdated versions of FortiClient software

 

Firewall Configuration Audit

The Firewall Configuration Audit package includes optimizing & finding the security loopholes in the configuration & Consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • In a multi-vendor network, the Firewall Configuration Audit is the most necessary and important part of cybersecurity compliance. A configuration audit helps ensure the organization’s regulations are implemented and standards are attained and maintained.

  • An audit to secure an organization because the firewall is the first line of defense and security and if it is configured correctly, then it will lessen the risk of compromise.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

Vendor Independent
Technical Support

Support Included

8*5 Remote Support

Below are some points in the checklist followed by Insoft, which is based on our extensive experience with audits and assistance of the different enterprises in conducting successful audits and attaining perfect compliance. This is not a mandatory checklist that every organization should follow, but are important parts to be covered and used as a guide for those who will perform the audit

 

  • Information gathering about the network
  • Review the process of managing the firewall
  • Physical and OS Security
  • Review implemented rules in the firewall
  • Review implemented configuration in the firewall
  • Do a network scan to check open ports on the firewall
  • Check for firmware stability
  • Assess and remediate the risks

Phases of the project

Configuration Items:

  • Information gathering about the network

  • Review the process of managing the firewall

  • Physical and OS Security

  • Review implemented rules in the firewall

  • Review implemented configuration in the firewall

Implementation:

  • Do a network scan to check open ports on the firewall

  • Check for firmware stability

  • Assess and remediate the risks

Deliverables:

  • Audit Report: A detailed report which includes the improvements in the configuration and security loopholes

  • Risk Report: A detailed risk report for each issue or misconfiguration found on the device

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is well aware of the audit

Package
Benefits

  • Insoft has expertise in Firewalls with more than 15 years of experience

  • Reduced complexity and costs

  • Visibility of the devices including endpoints in the organization

  • Better security by having optimized and improved configuration

  • The capability of an In-house Engineer to perform the operational activity

  • Achieving the needed compliance relates to the product

  • Reduced IT complexity and costs

  • Customized Subject Matter Expert solutions

  • Improved Network Performance/stability and efficiency

 

FortiAnalyzer Starter Package

FortiAnalyzer Starter package includes Deployment, Configuration and Consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • The FortiAnalyzer Starter package is executed with our Specialised FortiGate Professional Services and is designed to have a logical activity flow--to install, configure, test and go-to-operations with your FortiGate solution.-- ensuring consistent results each time.

  • The activities carried out throughout the Package execution entail a deep interview to understand and address all explicit and hidden requirements for defining a preliminary design for the implementation and delivery of a working environment fully configured and documented. FortiAnalyzer comes with different platforms: Virtual, Hardware & Cloud

  • At project completion, the Fortinet solution is handed over to your staff, who will be able to run the show on their own or let Insoft support you with our Managed Services solution.

  • All services will be delivered by skilled, trained and certified Professional Services consultants.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FAZ-150G to 3700G, FAZ-VM-BASE-to-GB2000, FortiAnalyzer Cloud
Technical Support

Support Included

8*5 Remote Support

Larger projects or more customized and complex configurations can be pre-screened with our Certified Professional Services Team to find a solution that meets your specific needs.

Initial activities are about the Design of the FortiAnalyzer solution, its Initial Set-Up, FortiAnalyzer Basic Configuration, Registration and Licensing and FortiAnalyzer Firmware updates. After that, the FortiAnalyzer Configuration is deployed according to customer requirements with the following scope:

 

  • Logging Devices
  • Administrative Domains (ADOMs)
  • Configuration and activation of predefined Events (Event Management)
  • Configuration and activation of predefined Reports
  • Configuration of Output (notification) profiles
  • Configuration of System and NOC / SOC Widgets

Phases of the project

Configuration Items:

  • Requirements Analysis: We will work with your team to understand your business needs, network requirements and design constraints

  • Testing and Validation: We will test and validate the solution to ensure that it meets the functional and non-functional requirements

Implementation:

  • We will deploy the solution and ensure that it is integrated with your existing infrastructure

  • Knowledge Transfer: We will provide knowledge transfer sessions to your team to ensure they can manage the network effectively

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiAnalyzer solution

  • Verification and Validation: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiAnalyzer solution

  • Log Management: Continuously gathering, storing, processing, synthesizing and analyzing data from disparate programs and applications to optimize system performance, identify technical issues, better manage resources, strengthen security and improve compliance

  • Knowledge Transfer: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiAnalyzer solution

Package
Benefits

  • End-to-end security visibility, taking advantage of its features, such as Centralized Search and Reports, Automated Indicators of Compromise (IOC), Real-time and Historical Views into Network Activity and Light-weight Event Management in seamless integration with the Fortinet Security Fabric-Correlates with logs from FortiGate, FortiClient, FortiSandbox, FortiWeb and FortiMail for deeper visibility

  • Proactive risk assessment and management

  • Complete visibility and management across cloud and on-premises

  • FortiAnalyzer allow you to have instant insight view into threats, situation awareness and intelligent analytics and operations

  • Compliance and audit automation

  • Health Monitoring of the devices

 

FortiADC Kick-Start Package

The FortiADC starter package includes deployment, configuration & consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • Today, services in the multimedia, e-Commerce and aviation industry are scaling up. With this rapid boom of business services, organizations are concerned over the capacity of their websites, particularly in terms of all-time availability and performance, to accommodate heavy traffic caused by site visitors. A few minutes of service delay or interaction would cost organizations millions and, worse, their reputation.

  • FortiADC starter package is best suitable for the organization who looks for deploying the application control delivery, maximize the value and accelerate the project delivery with our consultancy service.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FortiADC 120F, 220F, 300F, 400F, 1200F, 2200F, 4200F, 5000F
Technical Support

Support Included

8*5 Remote Support

Phases of the project

Configuration:

  • Deploying the FortiADC in a topology with best suited location in the network

  • Configuring GSLB for global load balancing of the services

  • Configuring VS, LB methods, Persistence rules, and HTTP delivery optimization

  • Configuring HTTP compressions, SSL offloading/acceleration, Importing certificates and key

  • Configuring multiple virtual ADC’s, HA and security prevention from OWAS top 10 and DoS Protection and Policies

Operations:

  • Our team will help in ADC operations like Patching Security Vulnerabilities, Implementing New features and Server Health Monitor

  • We will thoroughly test the solution and validate that it meets your performance and security requirements.

Design & Implementation:

  • We will create a detailed design that meets your requirements and provides a clear roadmap for implementation

  • Our team will deploy the FortiADC solution in a phased approach phases and ensuring ensure minimal disruption to your operations

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiADC solution

  • Onboarding & Configuration: Configuring the VS to load balance the traffic among the servers, Compressions, Offloading, Health Monitor & onboard the servers

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiADC solution

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff are equipped with the skills and knowledge to manage the FortiADC solution

Package
Benefits

  • Faster & simplified deployment: Professional Services consultants are NSE6 FortiADC certificate holders having more than 5 years of experience in deploying FortiADC to multiple customers

  • Streamlined approach: Reduces the learning curve for the new users. Our experts will train the in-house engineer to perform admin tasks and create documentation of the steps of deployment and some of the trouble cases with the troubleshooting solution, with full confidence on their level of expertise

  • Reduced complexity and cost: Having experts reduces the costly errors and prolonged downtime and minimizing any disruption to the network environment

 

FortiWeb Starter Package

The FortiWeb Starter package includes Configuration, Deployment and Consultancy support, Documentation and Training for internal Administrators within a single organic Consultancy Package

 

 

  • The FortiWeb Starter package protects business-critical web applications, from known web application attacks like the OWASP Top 10, the CWE/SANS Top 25 and Zero-Day attacks. The Starter Package was conceived to provide a cost-effective means of dealing with a multitude of business facets that your business has deal with to seamlessly deploy FortiWeb-based solutions within your network environment.

  • With the recognized shortage of skilled Fortinet Engineers, companies lack in-house experts to deploy, migrate or operate Fortinet products.

  • Insoft experienced certified Fortinet Experts can run the project from beginning to end or until such time we have trained the in-house engineer to perform day-to-day operations, with confidence in his or her competency.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FWB-100E/400E/600E/1000E
2000F/3000F/4000F, FWB-VM01-VM32
Technical Support

Support Included

8*5 Remote Support

 

Phases of the project

Configuration Items:

  • Make FortiWeb learn traffic patterns and review the learned patterns for protection

  • Integration into Fortinet Security Fabric Solutions, third-party logging/SIEM devices

  • Protection from credentials stuffing and Viruses; and facilitate the effective use of ML/AI algorithms to protect Botnet traffic

  • Tuning the ML profile to reduce the false positives

  • Reviewing the web application penetration testing report and assist based on the criticality

Operations & Optimize:

  • Upgrading the software to the latest stable version, suggestions on upgrading the hardware based on health monitoring

  • Patching new vulnerabilities by updating the hotfixes or the solution proposed by Vendor

  • Monitoring the health of real servers, webpages, FortiWeb performance, sending the alerts, custom dashboard, custom reports and logs sent to SIEM for weekly/daily analysis

  • Compliance and audit automation

  • Proactive risk assessment and management

  • Complete visibility and protection across cloud and on-premises web servers

Deliverables:

  • Detailed Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiWeb solution

  • Verification & Validation: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiWeb solution

  • Manage: Managing the FortiWeb solutions and helping in preventing the latest known vulnerabilities; also, upgrading of the Software, etc

  • Knowledge Transfer: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiWeb solution

Package
Benefits

  • 100% Protection of the web applications and the web API in the organization

  • Better security by having optimized and improved configuration

  • The capability of an In-house Engineer to perform the operational activity

  • Achieving the needed Industry compliance

 

FortiMail Starter Package

When planning and implementing Email Security projects, there are many similarities in required services and configurations that can be integrated into stand-alone Professional Service Packages

 

 

  • The FortiMail starter package provides the customer with Certified Fortinet Professional to carefully analyze your configuration to design the most effective solution catering to your specific requirements. It includes Deployment, Configuration and Consultancy Support, Documentation and Training for internal Administrators within a single organic Consultancy Package.

  • However, E-mail Security projects and implementations can be very specific as each Organization has its consolidated mail policies and best practices. By choosing to adopt our FortiMail Package, you are making the best choice to fully exploit the potential of this Fortinet solution that is recognized as effective for small to medium businesses as well as for large enterprises.

  • The FortiMail Starter Package provides the customer with a Certified Fortinet Professional who would thoroughly analyze your configuration to design the most effective solution tailor-fit to your specific requirements.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FML-200F/400F/900F/2000F/
3000F/3200E, FML-VM01-VM32
Technical Support

Support Included

8*5 Remote Support

Optionally we propose a number of options for increasing the scope of your Package, such as

 

  • FortiMail configuration in Transparent Mode or Server Mode
  • Configuration and integration with LDAP Servers
  • Configuration of FortiMail DLP Feature
  • Configuration of Dictionary and Group Profiles
  • Configuration of Block/Safe Lists, Bounce Verification, Endpoint Reputation and Bayesian Database
  • Configuration of Mail Encryption (IBE or S/MIME)
  • Configuration of Mail Archiving
  • Configuration of Fortinet Security Fabric integration
  • Configuration of FortiSandbox integration
  • Configuration of remote logging
  • High Availability setup and failover testing – If multiple FortiMail has been purchased, Insoft will set up a High Availability cluster and perform failover testing to ensure uninterrupted Mail-Flow in the case of hardware or link failure

 

Phases of the project

Configuration Items:

  • Protected Mail Domain

  • Access Control Policies

  • IP Policies

  • Recipient Policies

  • Profiles addressing Session, AntiSpam, Antivirus, Content, Resource, Authentication, TLS, Action, Notification

  • Custom Quarantine Folder

Implementation:

  • Design: We will create a detailed design that meets your requirements and provides a clear roadmap for implementation

  • Deployment/Implementation: Deploying the FortiMail mode according to the requirement, Configuring the anti-spam and executing the other planned changes in the allocated maintenance window

  • Operations: Helps in the Operations of FortiMail which involves keeping away from the latest vulnerabilities, upgrading software, etc

  • Optimize: Observe the testing results, traffic behaviour and user feedback. Discuss the status of any behaviour change required and perform the remediation or configuration change

  • Support: Provide 8X5 support on the issues that involve FortiMail Services

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiMail solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiMail solution

  • Manage: Maintaining the FortiMail and configuring it to keep secure against new vulnerabilities, upgrading the software and helping in operational activities

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiMail solution

Package
Benefits

  • Increased protection against the email-borne threats

  • Fabric-Enabled mail security

  • Multi-Layered Anti-Spam

  • Intuitive Email Management

  • Avoid Business risks and remain compliant

  • Cost Efficient Low TCO

 

FortiManager Starter Package

The FortiManager Starter Package includes Deployment, Configuration & Consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • The FortiManager Starter Package aims to simplify the central management of Fortinet Security Solutions and give you a single command console for managing your network. granting you full access and control of your Fortinet devices with enterprise-class management.

  • Firewall central management projects and implementations are individual and adapt to the respective customer situation. However, when planning and implementing firewall central management projects, there are many similarities in required services and configurations that can be integrated into stand-alone Professional Service Packages.

  • FortiManager starter Package is designed for Virtual Appliances & Cloud, such as: FortiManager VM00 - VM50 and for FortiManager Physical Appliances, such as: FMG-200G/300F/400G/1000F/2000E/3000G/3700G

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FMG-200G/300F/400G/1000F/2000E/
3000G/3700G
Technical Support

Support Included

8*5 Remote Support

The contents of the FortiManager Starter Package includes:

 

  • The Design of the FortiManager Central Management Solution, the FortiManager Initial Setup – Rack and stack of the FortiManager and the setup of the FortiManager on the network, FortiManager Virtual Machine Basic Configuration (Only required if using virtual FortiManager Appliances), the Registration and licensing of FortiManager Appliances and Updates.

 

Phases of the project

Configuration:

  • Managed FortiManager Devices

  • Administrative Domains (ADOMs)

  • Firewall Policy Packages

  • Dynamic Address Objects

  • Dynamic Interfaces / Zones

  • Global Objects

  • Global Policy Packages

Implementation:

  • Assessment: We will conduct a comprehensive assessment of your existing network infrastructure, business requirements and technical constraints to integrate FortiGate with FMG for Management and Automation

  • Develop: Based on the requirement and the understanding of the current setup, prepare a HLD/LLD. This would help in understanding the plan, the proposed changes and how the setup would operate after migration

  • Review: Understanding the current setup. High-level review of the current FortiManager setup. Understanding the requirement and involves in defining the scope of the deliverables. Understanding the criteria of testing to flag successful or unsuccessful testing

  • Test: Follow the planned testing and record the result to conclude successful or not. If unsuccessful then execute back up plan to minimize the impact. If successful, follow the further planned procedure and testing

  • Implement: Execute the planned changes in the allocated maintenance window

  • Manage: Monitor and manage the FortiGate using FortiManager and keep the FMG secure against known vulnerabilities

  • Support: We provide 8X5 Technical support for 1 month commencing after the completion of the term. All services will be delivered by skilled, trained and certified Professional Services consultants

Deliverables:

  • Detailed Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiManager solution

  • Verification and Validation: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiManager solution

  • Manage: Managing the FortiManager solutions and helps in preventing the latest known vulnerabilities and in upgrading the software, etc

  • Knowledge Transfer: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiManager solution

Package
Benefits

  • Reduces management costs and simplifies configuration

  • Automates device provisioning & maintains policies

  • Helps maintain regulatory compliance

  • Configuration revision control and tracking

  • Zero-Touch Provisioning the remote devices

  • Secure Access SD-WAN

 

FortiNAC Starter Package

The FortiNAC Starter Package includes Configuration, Deployment and Consultancy Support, Documentation and Training for internal Administrators within a single organic Consultancy Package

 

 

  • FortiNAC is a Network access control that restricts unauthorized users to connect to their organization or private network. It ensures that only authorized users and those who are aligned with the compliance of the organization’s policies would be able to connect. This improves the overall security of the organization and gives complete visibility and full control of the network devices.

  • Nowadays, the number of endpoints and other network devices rapidly increases because of multiple technologies, mostly driven by Bring-Your-Own device policies and the increased growth of applications of the Internet of Things, so more controls are needed. Even larger enterprises struggle to configure manually their IT devices, which can be easily done with the help of FortiNAC.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FNC-CA-500C/600C/700C/FNC-M-550C
Technical Support

Support Included

8*5 Remote Support

 

Phases of the project

Configuration Items:

  • Helps in creating HLD and LLD

  • Information gathering and product workshops

  • Deploying the product and agents in the network

  • Creating the network diagram

  • Basic Initial setup

  • HA setup

  • Device modelling and profiling

  • Automated Host Registration

  • Firewall Tagging and Access Control Enforcement

  • Security Fabric Integration

  • Host Inventory management

  • Vulnerability Scanner Integration

  • Security Policies configuration

Operations & Optimize:

  • Upgrading to the latest stable version

  • Patching new vulnerabilities by updating the hotfixes or the solution proposed by the Vendor

  • Continuous monitoring of the events/logs

  • Health monitoring of the connected sources and the FortiNAC

  • Optimizing the Device Profiling based on Log analysis

  • Custom reports and dashboards creation as per the needs

  • Altering Policies if the requirement changes

  • Continuous monitoring of the logs and alerts

Deliverables:

  • Detailed Plan: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiNAC solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiNAC solution

  • Monitor: Monitoring the FortiNAC provides a window into your network

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiNAC solution

Package
Benefits

  • Easy to configure and use

  • Very Flexible and Scalable

  • Increased Security

  • Reduced Cost

  • Ease of Control

  • Enhanced IT Experience

  • Automation

 

Fortinet Secure SD-WAN Package

The Fortinet SecureSD-WAN enables enterprises to transform and secure all WAN edges. The Package includes Configuration, Deployment and Consultancy support, Documentation and Training for internal Administrators within a single organic Consultancy Package

 

 

  • Typical software-defined wide-area network (SD-WAN) provides dynamic, policy-based, application path selection across multiple WAN paths and supports services chaining for additional services such as WAN optimization and firewall. Fortinet SD-WAN is called Secure SD-WAN because it leverages built-in Security features such as UTM Inspection, IPSEC and Auto Discovery VPN.

  • Insoft Services provides highly skilled and certified Fortinet NSE7 SD-WAN Experts who have more than 10 years of experience in Fortinet, who help from the beginning “gathering requirements” till the end until training and make the in-house engineer confident to perform day-to-day operations.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FNC-CA-500C/600C/700C/FNC-M-550C
Technical Support

Support Included

8*5 Remote Support

Secure SD-WAN (software-defined wide-area network) solution enables enterprises to transform and secure all WAN edges. Enterprises can obtain a superior user experience, an improved security posture with converged networking and security and operational continuity and efficiency by utilizing the Security-driven Networking method, which uses one operating system and one centralized administration panel.

 

Our Fortinet experts brings the below benefits to the organization:

 

  • Improve the Security posture of the Organization (Secure SD branch)
  • Saving the Operational Cost (Better ROI)
  • Improved Performance
  • The Capability of an In-house Engineer performing day operational activity.

 

Phases of the project

Configuration Items:

  • WAN path remediation for business-critical Applications

  • SD-WAN members and rule Creation according to the requirement

  • Central Secure SD-WAN management and Monitoring using FAZ and FMG

  • SD branch Management

Operations & Optimize:

  • Design: We will create a detailed design that meets your requirements and provides a clear roadmap for implementation

  • Deployment/Implementation: Our team will deploy the FortiGate Secure SD-WAN solution in a phased approach, ensuring minimal disruption to your operations

  • Operations: Providing reliable assistance in the daily operations of the device

  • Optimize: Optimize the device performance and stability, making the organization ready for incidents

  • Support: We provide 8X5 Technical support till 1 month after the completion of the term

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiGate SD-WAN solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiGate SD-WAN solution

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiGate SD-WAN solution

Package
Benefits

  • Build a foundational platform for a seamless transition to SASE and SD-branch architecture

  • Deliver superior quality experience at any scale

  • Accelerate network and security convergence for all users and simplify WAN architecture

  • Orchestrate consistent network and security policies no matter where users are

  • Improve operational effectiveness via automation, deep analytics and self-healing

 

FortiSandbox Starter Package

The FortiSandbox Starter Package provides the customer with top-level Certifies Engineering support for deploying your FortiSandbox solution

 

 

  • Fortinet’s ability to provide an integrated solution is widely recognized and the implementation of the FortiSandbox through the Security Fabric offers automatic protection with a slightly simple setup. Insoft’s FortiSandbox Starter Package is dedicated to Customers choosing to build an effective defense against advanced targeted attacks through the FortiSandbox capabilities, such as Real-time intelligent updating.

  • The FortiSandbox Starter Package provides the customer with top-level Certified Engineering support for deploying your FortiSandbox solution. All services will be delivered by skilled, trained and certified Professional Services Consultants.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

PAAS Sandbox Cloud, FSA-VM/FSA-500F, FSA-1000F/DC, FSA-2000E,
FSA-3000F, FSA-VM01-VM32, FSA-Cloud
Technical Support

Support Included

8*5 Remote Support

The FortiSandbox Starter Package will ensure a working configuration addressing an Integrated Fortinet Security Solution which includes FortiGate elements, FortiMail instances, FortiWeb, FortiClient (via FortiClient EMS) and FortiADC.

 

Optionally we propose several options for increasing the scope of your package, such as:

 

  • FortiSandbox configuration in Sniffer Mode
  • Preparation and deployment of Custom customer-predefined VMs into FortiSandbox
  • Third-Party Integration with FortiSandbox via JSON API
  • Configuration of Network Shares for FortiSandbox inspection
  • Configuration of Quarantines for FortiSandbox
  • Configuration of FortinetSecurity Fabric integration/Malware – URL Packages redistribution
  • Configuration of White/Black lists
  • Configuration of remote logging
  • High Availability setup and failover testing – If multiple FortiSandbox has been purchased, Insoft will set up a High Availability cluster and perform failover testing to ensure sandbox inspection in the case of hardware or link failure

 

Phases of the project

Configuration Items:

  • Different fortinet product integration with Fortisandbox

Implementation:

  • Deployment

  • Migration

  • Configuration

  • Verification and Validation

  • User Acceptance Testing

  • Knowledge Transfer

  • Upgrade

  • Patching Security Vulnerabilities

  • Implementing New features

  • Log Management

  • Health Monitor

  • Compliance and audit automation

  • Firewall Policy optimization

  • Proactive risk assessment and management

  • Complete visibility and management across cloud and on-premises

Deliverables:

  • Design Questionnaires: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiSandbox solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiSandbox solution

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiSandbox solution

Package
Benefits

  • Real-Time Verdicts

  • Accelerated Threat Investigations

  • AI-Powered Sandbox Malware Analysis, Automated, Inline Breach Protection

  • Reduced Security Overhead

 

FortiDDoS Starter Package

The FortiDDoS Starter Package includes Deployment, Configuration and Consultancy support, Documentation and Training for internal Administrators within a single organic Consultancy Package

 

 

  • DDoS attacks are varying in size and if it goes undetected the potential for major disruption is huge. FortiDDoS package protects the customer network from any volumetric, reflected/amplification attacks mainly targeting the hosted servers to disrupt the services for legitimate users. It is easier to hire a DDoS service which costs as low as $ 10 per attack, making it available to everyone. In perspective, for example, in 2021, around 68% of attacks were DDoS as a service attack.

  • DDoS detection and mitigation are vital to any organization with published services on the Internet. FortiDDoS Protection Solution defends data centers against DDoS attacks by leveraging an extensive collection of known DDoS methodologies, creating a multi-layered approach to mitigate attacks. It also analyses the data behaviour to detect new zero-day threats.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FortiDDoS 200F/1500E/1500E-DC
/1500F/2000E/2000E-DC/2000F, FDDVM04/08/16
Technical Support

Support Included

8*5 Remote Support

Digital innovation, such as telework, LTE, 5G, edge/Cloud computing and IoT, has grown exponentially and with this evolution, we encounter more of these challenges below:

 

  • Increasing advanced threats (The proliferation of devices, distributed landscape and migration to dynamic compute platforms caused traditional perimeter to disappear)
  • Extended attack surface (Increasing use of APT techniques, multi vector attacks and polymorphic malware often threaten or attack multiple edges simultaneously)
  • Increased complexity and cost (New edges to secure, Cybersecurity professional skills gap)

 

Phases of the project

Configuration Items:

  • Create a Protection Profile with the published service and put it in learning mode for a specific period

  • Analysing the learned traffic then sets the different thresholds and security settings

  • Configuring rate limits for the protocols

  • Integrating to third- party devices like SIEM or syslog and to the Fortinet Security Fabric helps in viewing the dashboard for a single-pane-of-glass review of FortiDDoS and operations and performance

  • Custom dashboard creation based on the customer requirements, Configuring notifications

Operations & Optimize:

  • Upgrade the device for any known issues/vulnerabilities

  • Monitor for any DDoS-related activities and report to the team via incident portal/Email/Call

  • Monitoring the health of the devices and the services hosted inside the organization

  • 24/7 monitoring assistance for the organization

  • Continuous monitoring to see if the threshold level is to be alerted and verify the rate limits

  • Continuous tuning of the settings based on the outcome of ML/AI analysis

  • Help the organization collect the necessary information to help them achieve compliance/audit in relation to FortiDDoS

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiDDoS solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiDDoS solution

  • Monitor: Monitor the thresholds during profiling and suggest the thresholds for each service and keep monitoring for attacks

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure your IT staff is equipped with the skills and knowledge to manage the FortiDDoS solution

Package
Benefits

  • Minimize business risk and reduce downtime

  • Minimize costs related to web security without compromising quality

  • Preserve website and application performance throughput attacks

  • Defend against existing and new threats based on security rules

  • Protect against evolving attacks with up-to-date security policies

 

FortiEDR Starter Package

The FortiEDR Kick-Start package includes consultancy support, documentation and training for internal Administrators within a single organic consultancy package

 

 

  • FortiEDR provides real-time, automated protection for endpoints. MITRE evaluations proved that, at a lower total cost of ownership, FortiEDR reduces the attack surface, prevents infections and provides real-time detection, remediation and responses based on customizable playbooks.

  • It provides reliable protection for the post-infection and pre-infection and provides centralized management where we can use a single console to view all the reports, analyze the data, etc. FortiEDR is highly flexible and scalable.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

IT Infrastructure Devices
Technical Support

Support Included

8*5 Remote Support

 

Phases of the project

Configuration Items:

  • Assessment

Implementation:

  • Develop

  • Review

  • Implement

  • Monitor

Deliverables:

  • Proposal

  • High-Level Design Document

  • Low-Level Design Document

  • Configuration

  • Verification and Validation

  • Monitor

  • Knowledge Transfer

Package
Benefits

  • Real Time Proactive Risk Mitigation & IoT Security

  • Security Fabric Integration

  • Discover and Control

  • Automated Incident Response

  • Gain efficient Security Operations

  • Minimize business impact

 

FortiSIEM Starter Package

The FortiSIEM Starter Package includes deployment, configuration & consultancy support, documentation and training for internal Administrators within a single organic Consultancy Package

 

 

  • Nowadays, the threats are evolving as the attackers are trying to use new tools. Techniques and tactics which needs a security solution to proactively detect and notify the users for to analysing analyze and initial initiate triage. As per the AV-Test Institute, on a daily basis, there are every day at least 560,000 malwares detected which are determined as the Zero-Day attacks that need to be detected by Security Solution to and stop the damage.

  • SIEM installation is not just connecting all the logs sources to the SIEM and it also runs and detects the threats. It’s about how well we manage the SIEM solution, having right correlation rules, aggregating and consolidating the required data, analysing the historical data, detecting zero-day attacks, preventing advanced persistent threats and having insights about into spam and phishing mails.

  • Security information and event management are vital for any organization to proactively detect and stop the APT’s and evolving cyber threats. Gartner termed the SIEM as Security Information and Event management which helps in focusing on delivering identification, analysis, isolation and recovery of cyber threats. SIEM collects logs from multiple sources such as endpoints, servers, network devices and security devices.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

FSM-500G-Collector/ FSM-2000G
Supervisor, FSM-3500G supervisor, FSM-VM XX
Technical Support

Support Included

8*5 Remote Support

Functions of SIEM:

 

  • Data is collected from multiple sources in the network
  • Collected data goes under the parsing engine to get processed
  • Event identifier or type is assigned to each messaged based on the unique attribute
  • Structured data is stored in the database

 

Phases of the project

Configuration Items:

  • Deploying the FortiSIEM nodes in the network

  • Basic configuration to make the SIEM up and running

  • Integrating all the log sources in the network

  • Verifying the correlating rules and creating custom irules based on the requirement

  • Creating Custom dashboards and reports for the customer

Operations & Optimize:

  • Upgrading the software to the latest stable version and recommendations on upgrading the licensing is based on the EPS health monitoring

  • Patching new vulnerabilities by updating the hotfixes or the solution proposed by vendor

  • Continuous monitoring of the security events on a daily basis

  • Health monitoring of the connected sources and the FortiSIEM solution for any interruption

  • Fine tuning the SIEM to checking for undetected security attack vectors and reducing the false positive by analysing the triggered alerts/events

  • Provide recommendations for additional workers/collectors to the licenses based on the outcome of load/EPS

  • Detective adversaries using the Mitre Attack Framework Integration to the SIEM

Deliverables:

  • Design Questionnaire: A detailed questionnaire that aims to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiSIEM solution

  • Onboarding & Configuration: Onboarding the network Devices, Security Devices, Databases, Servers & Configuring the SIEM to parse the logs

  • Test Plan Document: A detailed document that outlines the testing approach, methodology and procedures that will be used to validate the FortiSIEM solution

  • Monitor: Monitoring the security events, creating custom dashboard and & helps in customizing the SIEM

  • Knowledge Transfer Sessions: Training sessions and knowledge transfer sessions are available to ensure your IT staff are equipped with the skills and knowledge to manage the FortiSIEM solution

Package
Benefits

  • Improved analytics and threat detection

  • Reduced false positives

  • Efficient detection of anomalies

  • Improved efficiency in preventing zero-day attacks and APTs

  • Improved threat intelligence reporting

  • Avoid dependencies and hidden costs

  • Full ownership from the in-house engineer to perform the day-to-day operations

 

FortiSOAR Starter Package

The FortiSOAR Starter Package includes deployment, configuration & consultancy support, documentation, and training for internal Administrators within a single organic Consultancy Package

 

 

  • Gartner defines SOAR as a solution which takes data from multiple sources that is mainly from Security Information Event Management (SIEM) and applies workflow regulation with policies and procedures. SOAR is a combination of Security Orchestration Automation, threat intelligence platform and incident response platforms.

  • Orchestration is a collection of data that includes alerts and incidents from various sources and performing action against them in a single-pane-of-glass management. It also helps simplifying the frequently happening processes and workflows.

  • Automation is a process of avoiding the manual intervention of IT engineers and, it normally automates repetitive tasks. Automated workflows and responses enable security teams to automatically response respond to an incident.

 

Consultancy Cost

Price

Price Available Upon Request
Delivery Mode

Delivery Mode

Remote
Appliances Applicable

Appliances Applicable

Hosted Cloud, VM, Cloud
Technical Support

Support Included

8*5 Remote Support

Why is SOAR important to an organization?

 

  • An organization could have multiple security products from different vendors and keeping up to date on each product's function and release is a big challenge. High volume of alerts and incidents from different sources to analysing all the alerts manually would take a lot of time and the Engineers may not be able to concentrate on other high priority tasks.
  • Threats are evolving day by day and responding to each incident in a timely manner would be very difficult considering receiving thousands of alerts/incidents every day.

 

Phases of the project

Configuration Items:

  • Planning: The planning phase involves defining the scope of changes in design, method of testing, and other changes in the setup. Help to calculate the impact and downtown required for the change, whether to shift whole user traffic in one go or split it in multiple phases. Listing the tasks and timelines

  • Design: Based on the requirement and the understanding of the current setup, prepare a HLD/ LLD. This would help in understanding the plan, the proposed changes and how the setup would operate after migration

  • Deployment/Implementation: Integrating the SOAR to the SIEM, Configuring, Deploying & Executing the planned changes in the allocated maintenance window

  • Operations: Helps in Operations activities such as Upgrading the firmware, Keeping the Software vulnerable

  • Optimize: Observe the testing results, traffic behaviour and user feedback. Discuss the status of any behaviour change required and perform the remediation or config change

  • Support: 24/7 support to monitor the alerts/incidents using FortiSOAR

Operations & Optimize:

  • Upgrading to the latest stable version

  • Patching new vulnerabilities by updating the hotfixes or the solution proposed by vendor

  • Continuous monitoring of the security events daily

  • Health monitoring of the connected sources and the FortiSOAR solution

  • Fine tuning the SOAR

  • Continuous monitoring of the incidents and alerts

  • Analysing the playbooks-triggered incidents

Deliverables:

  • Design Questionnaire: A detailed questionnaire to gather information about your requirements and constraints

  • High-Level Design Document: A comprehensive design document that outlines the solution architecture, configuration, and integration requirements

  • Low-Level Design Document: A detailed design document that provides step-by-step instructions for configuring and deploying the FortiSOAR solution

  • Test Plan Document: A detailed document that outlines the testing approach, methodology, and procedures that will be used to validate the FortiSOAR solution

  • Monitor: Helps in creating custom widgets, dashboards, and playbooks

  • Knowledge Transfer Sessions: Training and knowledge transfer sessions to ensure that your IT staff are equipped with the skills and knowledge to manage the FortiSOAR solution

Package
Benefits

  • Minimized manual operation

  • Faster threat detection and response

  • Improved incident response

  • Automated Incident Response

  • Mitigate alert fatigue

  • Simplified Threat Response Workflow

  • Reduced Operational Cost

 

CONTACT US

Consult our SMEs

Our Subject Matter Experts will be happy to provide you with relevant and proven solutions that will accelerate your deployment at a reduced cost and with risks managed, thereby establishing a reliable infrastructure from which the organization can focus on business growth.

Schedule a consultation
Chat with us for the consultation
Consultancy
Call us for the consultation
Support Services
Consult our SME
Training
Chat with us for the packages
Packages