ADVFN Logo

We could not find any results for:
Make sure your spelling is correct or try broadening your search.

Trending Now

Toplists

It looks like you aren't logged in.
Click the button below to log in and view your recent history.

Hot Features

Registration Strip Icon for charts Register for streaming realtime charts, analysis tools, and prices.
Fortinet Inc

Fortinet Inc (FTNT)

68.31
1.04
(1.55%)
Closed March 29 04:00PM
68.31
0.00
(0.00%)
After Hours: 07:54PM

Unlock more advanced trading tools

Join ADVFN today

Key stats and details

Current Price
68.31
Bid
68.02
Ask
68.31
Volume
3,922,244
67.00 Day's Range 68.595
44.12 52 Week Range 81.24
Market Cap
Previous Close
67.27
Open
67.21
Last Trade
1
@
68.3
Last Trade Time
Financial Volume
$ 266,531,933
VWAP
67.9539
Average Volume (3m)
6,293,323
Shares Outstanding
763,030,948
Dividend Yield
-
PE Ratio
45.41
Earnings Per Share (EPS)
1.5
Revenue
5.3B
Net Profit
1.15B

About Fortinet Inc

Fortinet is a cybersecurity vendor that sells products, support, and services to small and midsize businesses, enterprises, and government entities. Its products include unified threat management appliances, firewalls, network security, and its security platform, Security Fabric. Services revenue is... Fortinet is a cybersecurity vendor that sells products, support, and services to small and midsize businesses, enterprises, and government entities. Its products include unified threat management appliances, firewalls, network security, and its security platform, Security Fabric. Services revenue is primarily from FortiGuard security subscriptions and FortiCare technical support. At the end of 2021, products were 38% of revenue and services were 62% of sales. The California-based company sells products worldwide. Show more

Sector
Computer Peripheral Eq, Nec
Industry
Computer Peripheral Eq, Nec
Headquarters
Wilmington, Delaware, USA
Founded
1970
Fortinet Inc is listed in the Computer Peripheral Eq sector of the NASDAQ with ticker FTNT. The last closing price for Fortinet was $67.27. Over the last year, Fortinet shares have traded in a share price range of $ 44.12 to $ 81.24.

Fortinet currently has 763,030,948 shares outstanding. The market capitalization of Fortinet is $52.12 billion. Fortinet has a price to earnings ratio (PE ratio) of 45.41.

FTNT Latest News

Fortinet Recognized as a Leader in the 2024 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure

SUNNYVALE, Calif., March 11, 2024 (GLOBE NEWSWIRE) -- John Maddison, Chief Marketing Officer at Fortinet“The industry is finally realizing that networking and security need to be converged...

Windstream Enterprise Debuts Secure Flex Premium with Fortinet for Maximum Enterprise Agility and Digital Acceleration

New offering integrates premium network technology and security within a high-touch managed service for enterprises that demand a future-ready digital IT infrastructure Windstream Enterprise...

Form 4 - Statement of changes in beneficial ownership of securities

SEC Form 4 FORM 4 UNITED STATES SECURITIES AND EXCHANGE COMMISSIONWashington, D.C. 20549STATEMENT OF CHANGES IN BENEFICIAL OWNERSHIPFiled pursuant to Section 16(a) of the Securities Exchange...

Form 4 - Statement of changes in beneficial ownership of securities

SEC Form 4 FORM 4 UNITED STATES SECURITIES AND EXCHANGE COMMISSIONWashington, D.C. 20549STATEMENT OF CHANGES IN BENEFICIAL OWNERSHIPFiled pursuant to Section 16(a) of the Securities Exchange...

Form 4 - Statement of changes in beneficial ownership of securities

SEC Form 4 FORM 4 UNITED STATES SECURITIES AND EXCHANGE COMMISSIONWashington, D.C. 20549STATEMENT OF CHANGES IN BENEFICIAL OWNERSHIPFiled pursuant to Section 16(a) of the Securities Exchange...

Form 144 - Report of proposed sale of securities

="/Images/box-checked.jpg" alt="Checkbox checked">144: Remarks and SignatureRemarksThe securities to be sold were acquired upon the vesting of restricted stock units during the period of...

Form 144 - Report of proposed sale of securities

="/Images/box-unchecked.jpg" alt="Checkbox not checked">372503/04/2024Cash* If the securities were purchased and full payment therefor was not made in cash at the time of purchase, explain in the...

Fortinet Joins the European Commission’s Cybersecurity Skills Academy Initiative to Provide Learning Opportunities Across the European Union

SUNNYVALE, Calif., March 04, 2024 (GLOBE NEWSWIRE) -- Rob Rashotte, Vice President of Global Training and Global Field Enablement at Fortinet “Fortinet is committed to making cybersecurity...

PeriodChangeChange %OpenHighLowAvg. Daily VolVWAP
1-0.19-0.27737226277468.568.9366.19333777167.89242071CS
4-1.74-2.4839400428370.0573.566.19481457869.34244805CS
1210.3117.7758620695873.9157.7783629332366.63364262CS
2610.1317.411481608858.1873.9144.12672470159.85525528CS
524.587.1865683351663.7381.2444.12610203062.80954832CS
156-113.3-62.3864324652181.61371.7742.6101385585288.31659319CS
260-13.86-16.867469879582.17371.7742.6101289536093.01126828CS

Market Movers

View all
  • Most Active
  • % Gainers
  • % Losers
SymbolPriceVol.
AVTXAvalo Therapeutics Inc
$ 22.08
(364.84%)
31.9M
NXLNexalin Technologies Inc
$ 1.50
(92.31%)
11.67M
CEROCERo Therapeutics Holdings Inc
$ 3.112
(90.92%)
24.08M
BDRXBiodexa Pharmaceuticals PLC
$ 1.6201
(88.60%)
88.37M
KYCHKeyarch Acquisition Corporation
$ 12.30
(75.58%)
196.62k
BOLDBoundless Bio Inc
 14.25
(-76.24%)
767.63k
PMECPrimech Holdings Ltd
$ 1.2999
(-66.50%)
8.28M
TNXPTonix Pharmaceuticals Holding Corporation
$ 0.1816
(-44.45%)
21.92M
GMDAGamida Cell Ltd
$ 0.036
(-39.19%)
89.18M
NBSTWNewbury Street Acquisition Corporation
$ 0.042279
(-38.28%)
1.75k
NKLANikola Corporation
$ 1.035
(13.85%)
163.84M
GMDAGamida Cell Ltd
$ 0.036
(-39.19%)
89.18M
BDRXBiodexa Pharmaceuticals PLC
$ 1.6201
(88.60%)
88.37M
MARAMarathon Digital Holdings Inc
$ 22.56
(2.22%)
86.14M
AKANAkanda Corporation
$ 0.1166
(-29.29%)
80.34M

FTNT Discussion

View Posts
Maximizations Maximizations 4 months ago
This stock is currently 35% of my portfolio
👍️ 1
Mt. Blanc Mt. Blanc 1 year ago
FTNT pops. Another sign of strength.

mb
👍️0
peterquinnvet peterquinnvet 2 years ago
Keep an eye out for this one

$FTNT is one of 7 Cybersecurity Stocks to Watch in Light of the Google-Mandiant Deal according to Investor Place

https://investorplace.com/2022/03/7-cybersecurity-stocks-to-watch-in-light-of-the-google-mandiant-deal/
👍️0
mr green239 mr green239 5 years ago
Good observations. The company I'm currently with is a buyer. Future will be interesting.
👍️0
NYCPuglet NYCPuglet 5 years ago
Lol someone just bought like $80 million worth.
👍️0
NYCPuglet NYCPuglet 6 years ago
Keeps climbing. I can’t believe I identify buy this.
👍️0
NYCPuglet NYCPuglet 6 years ago
I work with a ton of large tech companies. All of them are dumping Cisco ASA for Fortigate.

Forti will hit $200 by 2020.

Mark my post. They will pull a Palo Alto.
👍️0
USCInvest USCInvest 6 years ago
I've been in the same boat! Just moved along and have bought some back over the years. I think FTNT is on cruise control and heading to $100. I see no technical breakdowns and the next earning in late October will be the next direction move. I have long shares and Sept 85 calls, will probably buy some October 90 calls next. I think you are safe for another 20% if you are getting back in. Low volatility stock, so easy in and out.
👍️0
NYCPuglet NYCPuglet 6 years ago
I’m an idiot for not following my own advice. I remember when it was 30 thinking I need to get in.
👍️0
USCInvest USCInvest 6 years ago
So, I heard FTNT on Fast Money and bought a couple months ago....It just keeps crawling up. Bought some $85 Sept 21 Calls, and they are up 300%. It is the silent money maker!!
👍️0
NYCPuglet NYCPuglet 6 years ago
Just an FYI that I’m seeing so many people leaving their Cisco ASAs in the trash for Fortinet products.

Their revenue next quarter is going to explode just based on what I am seeing in the field.

Read up on all the extremely hostile ASA vulnerabilities released in the past 4 weeks.

I do not own shares.
👍️0
Equitiesduke Equitiesduke 7 years ago
The drop makes no viable sense, however, lots of manipulation ongoing. This per analysts who see it every day.
The same short sellers are buying it back cheaper , and doing this several times per day.
HFT exchanges make it easy to profit this way!
👍️0
Equitiesduke Equitiesduke 7 years ago
Checking with a group of analysts on this Stock.
Zacks just one of 21 checked has a #1(strong buy) on FTNT. A price target we see varies from 43.50-49.50 this year.
We do hold it.
Always do your own DD.
👍️0
Equitiesduke Equitiesduke 7 years ago
Agree, however, this is a stand alone Company. Does not need a buyout but if it happens PPS in the low 40's for sure. This based on projected earnings analysis.
GL.
👍️0
KingDMC KingDMC 9 years ago
Big earnings beat AH on FTNT.
👍️0
EmptyBones EmptyBones 9 years ago
Should be 38.00 soon. This company is a prime buyout candidate imo...
👍️0
EmptyBones EmptyBones 9 years ago
http://www.americanbankingnews.com/2015/01/26/fortinet-given-new-38-00-price-target-at-jmp-securities-ftnt/
👍️0
EmptyBones EmptyBones 9 years ago
Nice we are moving uptrend....
👍️0
EmptyBones EmptyBones 9 years ago
I'm in... Thinking they are a good buyout candidate...
👍️0
EmptyBones EmptyBones 9 years ago
Looking very good.. Holding long for the big day..
👍️0
kittzelle kittzelle 10 years ago
Buy back..

Fortinet (Nasdaq: FTNT) announced that its Board of Directors has authorized a share repurchase program of up to $200 million through December 31, 2014. Share repurchases may be made by the company from time to time in privately negotiated transactions or in open market transactions.

"The implementation of our first share repurchase program reflects Fortinet's confidence in the long-term strength and strategy of the company, as well as our commitment to returning shareholder value," said Ken Xie, Fortinet's Founder, Chairman and CEO. "Though we remain focused on continuing to invest in our business to capitalize on our growth opportunities, at the same time, Fortinet's financial performance and healthy cash flow generation allows us to be confident and opportunistic in repurchasing shares."

The actual timing, number and value of shares repurchased under the program will be determined by Fortinet management at its discretion, and will depend on a number of factors, including the trading price of the stock, and general market and business conditions and applicable legal requirements. This program does not oblige Fortinet to repurchase any shares under the authorization, and the program may be suspended, discontinued or modified at any time, for any reason and without notice.

👍️0
kittzelle kittzelle 10 years ago
anyone herer in?
👍️0
dshade dshade 11 years ago
on watch here
👍️0
pj McMulligan pj McMulligan 11 years ago
Nice pincher chart formations with pps up over the 15dma, bullish SAR flip, +earnings~





[Fortinet Reports First Quarter 2013 Financial Results

http://media.marketwire.com/attachments/200903/514817_FortinetNew.jpghttp://at.marketwire.com/accesstracking/AccessTrackingLogServlet?PrId=1012139&ProfileId=051205&sourceType=1
SUNNYVALE, CA -- (Marketwired) -- 04/30/13 -- Fortinet® (NASDAQ: FTNT)

Revenues of $135.8 million, up 16% year over year
Billings of $148.5 million, up 8% year over year(1)
GAAP diluted net income per share of $0.07
Non-GAAP diluted net income per share of $0.10(1)
Cash flow from operations of $37.7 million
Free cash flow of $36.1 million(1)
Cash, cash equivalents and investments of $782.5 million, with no debt
Fortinet® (NASDAQ: FTNT) -- a leader in high-performance network security -- today announced financial results for the first quarter ended March 31, 2013.

Financial Highlights for the First Quarter of 2013

Revenue: Total revenue was $135.8 million for the first quarter of 2013, an increase of 16% compared to $117.2 million in the same quarter of 2012. Within total revenue, product revenue was $58.0 million, an increase of 9% compared to the same quarter of 2012. Services revenue was $75.9 million, an increase of 22% compared to the same quarter of 2012.

Billings(1): Total billings were $148.5 million for the first quarter of 2013, an increase of 8% compared to $137.0 million in the same quarter of 2012.

Deferred Revenue: Deferred revenue was $376.4 million as of March 31, 2013, an increase of 20% compared to deferred revenue of $314.6 million as of March 31, 2012, and up $13.2 million from $363.2 million as of December 31, 2012.

Cash and Cash Flow(1): As of March 31, 2013, cash, cash equivalents and investments were $782.5 million, compared to $739.6 million as of December 31, 2012. In the first quarter of 2013, cash flow from operations was $37.7 million and free cash flow was $36.1 million.

GAAP Operating Income(1): GAAP operating income was $15.4 million for the first quarter of 2013, representing a GAAP operating margin of 11%. GAAP operating income was $18.7 million for the same quarter of 2012, representing a GAAP operating margin of 16%.

GAAP Net Income and Diluted Net Income Per Share(1): GAAP net income was $12.2 million for the first quarter of 2013, based on a 28% tax rate for the quarter. This compares to GAAP net income of $14.2 million for the same quarter of 2012, based on a 28% tax rate for the quarter. GAAP diluted net income per share was $0.07 for the first quarter of 2013, based on 167.8 million weighted-average diluted shares outstanding, compared to $0.09 for the same quarter of 2012, based on 165.8 million weighted-average diluted shares outstanding.

Non-GAAP Operating Income(1): Non-GAAP operating income was $24.2 million for the first quarter of 2013, representing a non-GAAP operating margin of 18%. Non-GAAP operating income was $25.5 million for the same quarter of 2012, representing a non-GAAP operating margin of 22%.

Non-GAAP Net Income and Diluted Net Income Per Share(1): Non-GAAP net income was $17.3 million for the first quarter of 2013, based on a 33% effective tax rate for the quarter. Non-GAAP net income for the same quarter of 2012 was $17.5 million, based on a 34% effective tax rate. Non-GAAP diluted net income per share was $0.10 for the first quarter of 2013 based on 167.8 million weighted-average diluted shares outstanding, compared to $0.11 for the same quarter of 2012, based on 165.8 million weighted-average diluted shares outstanding.

(1) A reconciliation of GAAP to non-GAAP financial measures has been provided in the financial statement tables included in this press release. An explanation of these measures is also included below under the heading "Non-GAAP Financial Measures."

"While we performed well in Asia Pacific and the U.S. enterprise sector, our first quarter results were affected primarily by macroeconomic and geopolitical challenges in Latin America and EMEA, a shortfall in U.S service provider business, and to a lesser extent some inventory shortages and product transition issues," said Ken Xie, founder, president and chief executive officer. "Given the macro uncertainty, we are moving forward cautiously yet confidently, as the network security market remains healthy and Fortinet's competitive position and product advantage remains strong."

Conference Call Details
Fortinet will host a conference call today, April 30, 2013, at 1:30 p.m. Pacific Time (4:30 p.m. Eastern Time) to discuss its financial results. To access this call, dial (877) 303-6913 (domestic) or (224) 357-2188 (international) with conference ID # 34804106. A live webcast of the conference call and supplemental slides will be accessible from the Investor Relations page of Fortinet's website at http://investor.fortinet.com and a replay will be archived and accessible at http://investor.fortinet.com/events.cfm. A replay of this conference call can also be accessed through May 7, 2013, by dialing (855) 859-2056 (domestic) or (404) 537-3406 (international) with conference ID# 34804106.

Following Fortinet's earnings conference call, the Company will host an additional question-and-answer session at 3:30 p.m. Pacific Time (6:30 p.m. Eastern Time) to provide an opportunity for financial analysts and investors to ask more detailed product and financial questions. To access this call, dial (877) 303-6913 (domestic) or (224) 357-2188 (international) with conference ID # 34804106. This follow-up call will be webcast live and accessible at http://investor.fortinet.com, and a replay will be archived and available after the call at http://investor.fortinet.com/events.cfm. A replay of this conference call will also be available through May 7, 2013 by dialing (855) 859-2056 (domestic) or (404) 537-3406 (international) with conference ID # 34804106.

About Fortinet (www.fortinet.com)
Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and a market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2012 Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise -- from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Copyright © 2013 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiDB and FortiWeb. Other trademarks belong to their respective owners.
FTNT-F

Forward-looking Statements
This press release contains forward-looking statements that involve risks and uncertainties. These forward-looking statements include statements regarding the potential growth of our business. Although we attempt to be accurate in making forward-looking statements, it is possible that future circumstances might differ from the assumptions on which such statements are based. Important factors that could cause results to differ materially from the statements herein include the following: general economic risks; specific economic risks in different geographies and among different customer segments; uncertainty regarding increased business and renewals from existing customers; uncertainties around continued success in sales growth and market share gains; failure to convert sales pipeline into final sales; risks associated with successful implementation of multiple integrated software products and other product functionality risks; execution risks around new product development and introductions and innovation; litigation and disputes and the potential cost, distraction and damage to sales and reputation caused thereby; market acceptance of new products and services; the ability to attract and retain personnel; changes in strategy; risks associated with management of growth; lengthy sales and implementation cycles, particularly in larger organizations and service providers; technological changes that make our products and services less competitive; risks associated with the adoption of, and demand for, the UTM model in general and by specific customer segments; competition and pricing pressure; and the other risk factors set forth from time to time in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q and our other filings with the SEC, copies of which are available free of charge at the SEC's website at www.sec.gov or upon request from our investor relations department. All forward-looking statements herein reflect our opinions only as of the date of this release, and we undertake no obligation, and expressly disclaim any obligation, to update forward-looking statements herein in light of new information or future events.

Non-GAAP Financial Measures
We have provided in this release financial information that has not been prepared in accordance with Generally Accepted Accounting Principles (GAAP). We use these non-GAAP financial measures internally in analyzing our financial results and believe they are useful to investors, as a supplement to GAAP measures, in evaluating our ongoing operational performance. We believe that the use of these non-GAAP financial measures provides an additional tool for investors to use in evaluating ongoing operating results and trends and in comparing our financial results with other companies in our industry, many of which present similar non-GAAP financial measures to investors.

Non-GAAP financial measures should not be considered in isolation from, or as a substitute for, financial information prepared in accordance with GAAP. Investors are encouraged to review the reconciliation of these non-GAAP financial measures to their most directly comparable GAAP financial measures below. As previously mentioned, a reconciliation of our non-GAAP financial measures to their most directly comparable GAAP measures has been provided in the financial statement tables included below in this press release.

Billings. We define billings as revenue recognized plus the change in deferred revenue from the beginning to the end of the period less any deferred revenue balances acquired from business combination(s) during the period. We consider billings to be a useful metric for management and investors because billings drive deferred revenue, which is an important indicator of the health and visibility of our business, and has historically represented a majority of the quarterly revenue that we recognize. There are a number of limitations related to the use of billings versus revenue calculated in accordance with GAAP. First, billings include amounts that have not yet been recognized as revenue. Second, we may calculate billings in a manner that is different from other companies that report similar financial measures. Management compensates for these limitations by providing specific information regarding GAAP revenue and evaluating billings together with revenues calculated in accordance with GAAP.

Free cash flow. We define free cash flow as net cash provided by operating activities minus capital expenditures. We consider free cash flow to be a liquidity measure that provides useful information to management and investors about the amount of cash generated by the business that, after the acquisition of property and equipment, can be used for strategic opportunities, including investing in our business, making strategic acquisitions, and strengthening the balance sheet. Analysis of free cash flow facilitates management's comparisons of our operating results to competitors' operating results. A limitation of using free cash flow versus the GAAP measure of net cash provided by operating activities as a means for evaluating the Company is that free cash flow does not represent the total increase or decrease in the cash balance from operations for the period because it excludes cash used for capital expenditures. Management compensates for this limitation by providing information about our capital expenditures on the face of the cash flow statement and under the caption "Management's Discussion and Analysis of Financial Condition and Results of Operations - Liquidity and Capital Resources" in our most recent Quarterly Report on Form 10-Q and Annual Report on Form 10-K.

Non-GAAP operating income and operating margin. We define non-GAAP operating income as operating income plus stock-based compensation reduced by the income from payments we received from a patent settlement. Non-GAAP operating margin is defined as non-GAAP operating income divided by revenue. We consider these non-GAAP financial measures to be
useful metrics for management and investors because they exclude the effect of stock-based compensation expense and patent settlement related income so that our management and investors can compare our recurring core business operating results over multiple periods. There are a number of limitations related to the use of non-GAAP operating income versus operating income calculated in accordance with GAAP. First, non-GAAP operating income excludes stock-based compensation expense. Stock-based compensation has been and will continue to be for the foreseeable future a significant recurring expense in our business. Second, stock-based compensation is an important part of our employees' compensation and impacts their performance. Third, the components of the costs that we exclude in our calculation of non-GAAP operating income may differ from the components that our peer companies exclude when they report their non-GAAP results of operations. Management compensates for these limitations by providing specific information regarding the GAAP amounts excluded from non-GAAP operating income and evaluating non-GAAP operating income together with operating income calculated in accordance with GAAP.

Non-GAAP net income and diluted net income per share. We define non-GAAP net income as net income plus stock-based compensation expense reduced by the income from payments we received from a patent settlement, and includes the impact of the tax adjustment, if any, required to achieve the effective tax rate on a pro forma basis, which could differ from the GAAP tax rate. We define non-GAAP diluted net income per share as non-GAAP net income divided by the weighted-average diluted shares outstanding. We consider these non-GAAP financial measures to be useful metrics for management and investors for the same reasons that we use non-GAAP operating income and non-GAAP operating margin. However, in order to provide a complete picture of our recurring core business operating results, we include in non-GAAP net income and non-GAAP diluted net income per share, the tax adjustment required to achieve the effective tax rate on a pro forma basis, which could differ from the GAAP tax rate. We believe the effective tax rates we used are reasonable estimates of long-term normalized tax rates under our global operating structure. The same limitations described above regarding our use of non-GAAP operating income and non-GAAP operating margin apply to our use of non-GAAP net income and non-GAAP diluted net income per share. We compensate for these limitations by providing specific information regarding the GAAP amounts excluded from non-GAAP net income and non-GAAP diluted net income per share and evaluating non-GAAP net income and non-GAAP diluted net income per share together with net income and diluted net income per share calculated in accordance with GAAP.




FORTINET, INC.
CONDENSED CONSOLIDATED BALANCE SHEETS
(Unaudited, in thousands)

March 31, December 31,
2013 2012
------------ ------------
ASSETS
CURRENT ASSETS:
Cash and cash equivalents $ 97,384 $ 122,975
Short-term investments 362,996 290,719
Accounts receivable-Net 102,359 107,642
Inventory 23,933 21,060
Prepaid expenses and other current assets 26,988 26,878
------------ ------------
Total current assets 613,660 569,274
PROPERTY AND EQUIPMENT-Net 25,803 25,638
LONG-TERM INVESTMENTS 322,158 325,892
GOODWILL AND OTHER INTANGIBLE ASSETS-Net 9,964 2,117
OTHER ASSETS 61,144 52,576
------------ ------------
TOTAL ASSETS $ 1,032,729 $ 975,497
============ ============
LIABILITIES AND STOCKHOLDERS' EQUITY
CURRENT LIABILITIES:
Accounts payable $ 26,369 $ 20,816
Accrued liabilities 21,677 22,263
Accrued payroll and compensation 26,350 28,957
Deferred revenue 257,332 247,268
------------ ------------
Total current liabilities 331,728 319,304
DEFERRED REVENUE-Non-current 119,082 115,917
OTHER LIABILITIES 34,210 29,342
------------ ------------
Total liabilities 485,020 464,563
------------ ------------
STOCKHOLDERS' EQUITY:
Common stock 164 162
Additional paid-in capital 425,524 400,075
Treasury stock (2,995) (2,995)
Accumulated other comprehensive income 2,166 3,091
Retained earnings 122,850 110,601
------------ ------------
Total stockholders' equity 547,709 510,934
------------ ------------
TOTAL LIABILITIES AND STOCKHOLDERS' EQUITY $ 1,032,729 $ 975,497
============ ============



FORTINET, INC.
CONDENSED CONSOLIDATED STATEMENTS OF OPERATIONS
(Unaudited, in thousands, except per share amounts)

Three Months Ended
--------------------------
March 31, March 31,
2013 2012
------------- ------------
REVENUE:
Product $ 57,950 $ 53,204
Services 75,896 62,138
Ratable and other revenue 1,974 1,905
------------- ------------
Total revenue 135,820 117,247
------------- ------------
COST OF REVENUE:
Product (1) 22,958 19,067
Services (1) 15,574 11,213
Ratable and other revenue 596 763
------------- ------------
Total cost of revenue 39,128 31,043
------------- ------------
GROSS PROFIT:
Product 34,992 34,137
Services 60,322 50,925
Ratable and other revenue 1,378 1,142
------------- ------------
Total gross profit 96,692 86,204
------------- ------------
OPERATING EXPENSES:
Research and development (1) 23,334 19,667
Sales and marketing (1) 49,976 42,036
General and administrative (1) 7,991 5,786
------------- ------------
Total operating expenses 81,301 67,489
------------- ------------
OPERATING INCOME 15,391 18,715
INTEREST INCOME 1,369 1,085
OTHER INCOME (EXPENSE)-Net 215 (71)
------------- ------------
INCOME BEFORE INCOME TAXES 16,975 19,729
PROVISION FOR INCOME TAXES 4,726 5,556
------------- ------------
NET INCOME $ 12,249 $ 14,173
============= ============
Net income per share:
Basic $ 0.08 $ 0.09
============= ============
Diluted $ 0.07 $ 0.09
============= ============
Weighted-average shares outstanding:
Basic 161,282 156,010
============= ============
Diluted 167,823 165,751
============= ============

(1) Includes stock-based compensation expense as
follows:
Cost of product revenue $ 90 $ 64
Cost of services revenue 1,020 745
Research and development 2,766 1,957
Sales and marketing 4,118 3,443
General and administrative 1,305 1,037
------------- ------------
$ 9,299 $ 7,246
============= ============



CONDENSED CONSOLIDATED STATEMENTS OF COMPREHENSIVE INCOME
(Unaudited, in thousands)

Three Months Ended
--------------------------
March 31, March 31,
2013 2012
------------ ------------
Net income $ 12,249 $ 14,173
Other comprehensive (loss) income, net of
reclassification adjustments:
Foreign currency translation (losses) gains (952) 558
Unrealized gains on investments 42 1,799
Tax provision related to items of other
comprehensive income or loss (15) (629)
------------ ------------
Other comprehensive (loss) income, net of tax (925) 1,728
------------ ------------
Comprehensive income $ 11,324 $ 15,901
============ ============



CONDENSED CONSOLIDATED STATEMENTS OF CASH FLOWS
(Unaudited, in thousands)

Three Months Ended
--------------------------
March 31, March 31,
2013 2012
------------ ------------
CASH FLOWS FROM OPERATING ACTIVITIES:
Net income $ 12,249 $ 14,173
Adjustments to reconcile net income to net
cash provided by operating activities:
Depreciation and amortization 3,098 2,082
Amortization of investment premiums 3,051 3,255
Stock-based compensation 9,299 7,246
Excess tax benefit from employee stock
option plans (1,453) (2,320)
Other non-cash items, net (540) 19
Changes in operating assets and liabilities:
Accounts receivable-Net 5,747 10,763
Inventory (4,520) (3,409)
Prepaid expenses and other current assets (202) (345)
Other assets (8,568) 569
Accounts payable 4,957 (6,319)
Accrued liabilities (11) (231)
Accrued payroll and compensation (2,416) (547)
Deferred revenue 12,677 19,696
Income taxes payable 4,305 3,886
------------ ------------
Net cash provided by operating activities 37,673 48,518
------------ ------------
CASH FLOWS FROM INVESTING ACTIVITIES:
Purchases of investments (171,506) (192,567)
Sales of investments 13,823 17,416
Maturities of investments 86,018 115,026
Purchases of property and equipment (1,534) (1,624)
Payments made in connection with business
acquisitions (5,979) (550)
------------ ------------
Net cash used in investing activities (79,178) (62,299)
------------ ------------
CASH FLOWS FROM FINANCING ACTIVITIES:
Proceeds from issuance of common stock 14,464 13,551
Excess tax benefit from employee stock option
plans 1,453 2,320
------------ ------------
Net cash provided by financing activities 15,917 15,871
------------ ------------
EFFECT OF EXCHANGE RATES ON CASH AND CASH
EQUIVALENTS (3) 703
------------ ------------
NET (DECREASE) INCREASE IN CASH AND CASH
EQUIVALENTS (25,591) 2,793
CASH AND CASH EQUIVALENTS-Beginning of period 122,975 71,990
------------ ------------
CASH AND CASH EQUIVALENTS-End of period $ 97,384 $ 74,783
============ ============



Reconciliations of non-GAAP results of operations measures to the nearest
comparable GAAP measures
(Unaudited, in thousands)


Reconciliation of GAAP revenue to billings

Three Months Ended
--------------------------
March 31 March 31,
2013 2012
------------ ------------
Total revenue $ 135,820 $ 117,247
Add increase in deferred revenue 13,229 19,739
Less deferred revenue balance acquired in
business combination (550) -
------------ ------------
Total billings (Non-GAAP) $ 148,499 $ 136,986
============ ============


Reconciliation of net cash provided by operating activities to free cash
flow

Three Months Ended
--------------------------
March 31, March 31,
2013 2012
------------ ------------
Net cash provided by operating activities $ 37,673 $ 48,518
Less purchases of property and equipment (1,534) (1,624)
------------ ------------
Free cash flow (Non-GAAP) $ 36,139 $ 46,894
============ ============



Reconciliation of non-GAAP results of operations to the nearest comparable
GAAP measures
(Unaudited, in thousands, except per share amounts)

Reconciliation of GAAP to Non-GAAP operating income, operating margin, net
income and diluted net income per share


Three Months Ended March 31, Three Months Ended March 31,
2013 2012
-------------------------------- --------------------------------
GAAP Adjust- Non-GAAP GAAP Adjust- Non-GAAP
Results ments Results Results ments Results
-------- -------- -------- -------- -------- --------
Operating
Income $ 15,391 $ 8,821 (a) $ 24,212 $ 18,715 $ 6,768 (b) $ 25,483
======== ======== ======== ======== ======== ========
Operating
Margin 11% 18% 16% 22%
======== ======== ======== ========
Adjustments:
Stock-based
compensation
expense 9,299 7,246
Patent
settlement
income (478) (478)
Tax
adjustment (3,787) (c) (3,453) (d)
-------- --------
Net
Income $ 12,249 $ 5,034 $ 17,283 $ 14,173 $ 3,315 $ 17,488
======== ======== ======== ========
Diluted
net income
per
share $ 0.07 $ 0.10 $ 0.09 $ 0.11
======== ======== ======== ========
Shares
used in
per share
calculations -
diluted 167,823 167,823 165,751 165,751
======== ======== ======== ========

(a) To exclude $9.3 million of stock-based compensation expense offset by
$0.5 million of patent settlement income in the three months ended March
31, 2013.

(b) To exclude $7.2 million of stock-based compensation expense offset by
$0.5 million of patent settlement income in the three months ended March
31, 2012.

(c) Non-GAAP financial information is adjusted to achieve an overall 33
percent effective tax rate on a pro forma basis, which differs from the
GAAP tax rate, in the three months ended March 31, 2013.

(d) Non-GAAP financial information is adjusted to achieve an overall 34
percent effective tax rate on a pro forma basis, which differs from the
GAAP tax rate, in the three months ended March 31, 2012.


Add to Digg Bookmark with del.icio.us Add to Newsvine

Investor Contact:

Michelle Spolver
Fortinet, Inc.
408-486-7837
mspolver@fortinet.com

Media Contact:
Rick Popko
Fortinet, Inc.
408-486-7853
rpopko@fortinet.com



Source: Marketwired (April 30, 2013 - 4:15 PM EDT)

News by QuoteMedia
👍️0
johnsyn johnsyn 11 years ago
4:20 PM Fortinet (FTNT): Q1 EPS of $0.10 in-line. Revenue of $135.8M (+16% Y/Y) beats by $0.18M
👍️0
johnsyn johnsyn 11 years ago
9:26 AM Fortinet (FTNT) is encroaching on F5's (FFIV) turf by acquiring Coyote Point Systems, a maker of application delivery controllers (ADCs) for SMBs. Fortinet claims Coyote Point's products, which (like F5's) rely on a proprietary OS, complement its core FortiGate unified threat management security hardware, as well as its firewall and denial-of-service appliances. The purchase comes as F5, which sells to enterprises and carriers in addition to SMBs, launches firewall hardware, as well as security modules for its ADCs.
👍️0
johnsyn johnsyn 11 years ago
1:51 PM Security hardware stocks rally on expectations Pres. Obama will issue an executive order meant to bolster government spending on cybersecurity following tonight's State of the Union. Intrusion prevention system leader SourceFire (FIRE +8.8%), which received 28% of its sales from the U.S. government in Q3, is the biggest winner, but Fortinet (FTNT +4.3%), Check Point (CHKP +1.2%), and Palo Alto Networks (PANW +1.1%) are also higher.
👍️0
johnsyn johnsyn 11 years ago
WOW DAY! P/T of $29, 22% gain.
👍️0
johnsyn johnsyn 11 years ago
4:17 PM Fortinet (FTNT): Q4 EPS of $0.17 beats by $0.02. Revenue of $151.2M (+25% Y/Y) beats by $6.92M. Shares +12% AH.
👍️0
johnsyn johnsyn 11 years ago
9:21 AM Fortinet (FTNT) +1.6% after receiving an upgrade to Buy from Pac Crest. Shares remain well off their September highs thanks to the company's disappointing Q4 guidance. Oppenheimer upgraded Fortinet on Nov. 28.
👍️0
johnsyn johnsyn 11 years ago
Fortinet(R) Earns 27th Virus Bulletin VB100 Award

1:30 PM 11/28/2012 - Marketwire

SUNNYVALE, CA -- (Marketwire) -- 11/28/12 -- Fortinet® (NASDAQ: FTNT) -- a leader in high-performance network security -- today announced FortiOS 5 has been certified by Virus Bulletin and earned a Reactive and Proactive (RAP) measurement score of 96.6%. The Virus Bulletin RAP score measures a security solution's ability to detect malware collected from previous weeks (Reactive) and new malware (Proactive) that has appeared since a particular solution was submitted to Virus Bulletin. Proactive testing is extremely important to stop advanced threats that use the latest malware variants to avoid detection. Out of 30 participating vendors, Fortinet was the only company to score above 90% in proactive detection.

"Fortinet's scores have been climbing steadily of late and, for this specific test, detection scores were once again excellent across the board, taking a commanding position on the RAP chart; a VB100 certification award was easily earned," said test team director John Hawes at Virus Bulletin. "The design is simple and clear, and the interface proved reliable and responsive throughout testing."

The FortiOS 5 Advantage
FortiOS 5 powers both the FortiGate network security platform and the FortiClient endpoint protection solution, giving enterprises of all sizes innovative technologies to help protect and manage their networks in light of fundamental changes in both the nature of attacks targeting them as well as the way users are accessing the network. The new operating system includes more than 150 new security features that were designed to help protect against today's Advanced Persistent Threats (APTs) and targeted attacks. The enhancements roll up into five elements, which give organizations of any size the ability to easily deploy maximum protection:

Advanced Malware Detection
Exploit Discovery and Protection
Cloud-Based Reputation Systems
Local Client Reputation
Multi-Vector Policy Engine

Advanced Malware Detection
The Advanced Malware Detection engine has three elements: The first consists of an advanced antivirus engine with one-to-many signatures to help reduce the size and increase the performance of the signature database. For example, a single signature can now detect multiple virus variants rather than having to create a separate signature for each discovered variant. The second element runs file scans and filters and determines if a file is suspicious in nature. The engine then passes suspect files through an inline sandbox where it applies behavior models against the sample file to help determine if it is a threat. The third part is cloud-based inspection, where the engine sends suspicious files for a more detailed analysis. Confirmed malware is placed into the database by the FortiGuard global threat research team, creating a feedback loop that improves proactive detection.

In the April 17, 2012Gartner report titled: "A Buyer's Guide to Endpoint Protection Platforms," Peter Firstbrook, research vice president for Gartner, said, "Antivirus/anti-spyware databases are 90% to 99% effective at detecting well-known, widely circulating threats. However, they are only 20% to 50% effective at detecting new or low-volume threats. Security effectiveness is significantly enhanced by non-signature-based techniques. The simulation of unknown code before the code is executed to determine malicious intent without requiring end-user interaction with the unknown code is another deterministic technique."

Exploit Discovery and Protection
Although social engineering has become a favorite ploy of targeted threats, using exploits via vulnerabilities is still an important threat target. The FortiOS 5 Exploit Discovery and Protection engine is able to scan and identify vulnerabilities via a network or agent scan, providing a wide scope of coverage. Intrusion protection systems can then be deployed to protect vulnerable assets until the normal patching cycle remediates the vulnerability.

Cloud-Based Reputation Systems
Cloud-Based Reputation systems, where reputation is discovered in and delivered by the cloud, are an invaluable part of any network or endpoint security platform. Base-level reputation checks against a known bad list of domains and URLs. The next level, also referred to as application control, classifies applications to identify dangerous communication. More advanced reputation systems can check for known botnet controllers or relay servers.

Local Client Reputation
Fortinet's local client reputation is based on the dynamic behavior of a client. It maintains reputation by maintaining numerous parameters such as dangerous application usage, IPS attacks, malware detected and Websites (Malicious URLs and botnets) visited. It then constructs a reputation score for each client, allowing action to be taken against the top offenders.

Multi-Vector Policy Engine
Since the aforementioned security functions need to be deployed within endpoint, network and application platforms, the security engine that applies profiles of the security function and takes action on the results needs to be multi-vectored. Hence, although traditional policy can be applied based on source (IP address), there is also the ability to apply policy based on the user and device identity. This is an important attribute for distributed, virtual and cloud networks.

"Today's Advanced Persistent Threats use zero day exploits, rapidly-changing malware variants and other techniques to avoid detection and penetrate enterprise networks," said Michael Xie, founder, CTO and vice president of engineering for Fortinet. "One dimensional solutions that only employ antivirus or check sum scanning will not work against these types of attacks. Fortinet's software developers and FortiGuard Labs work tirelessly with product managers to continually deliver best-of-breed network and endpoint and security platforms, and their hard work is paying off with this latest VB100 award win."

About FortiGuard Labs
Founded in 2000, Fortinet'sFortiGuard Labs consists of a world-class security team that monitors the threat landscape and helps ensure Fortinet customers are continuously informed and protected. Consisting of more than 200 dedicated research analysts, FortiGuard helps protect customers 24 hours a day, 7 days a week and 365 days a year. The team discovers new third party threats and then delivers rapid signature updates and detailed security knowledge designed to provide practically instant protection from new and emerging threats. In a typical week, the FortiGuard team adds or updates approximately 145,000 antivirus signatures, 25 intrusion prevention (IPS) signatures, 400,000 URLs ratings for Web filtering and 28,000,000 antispam signatures. Additionally, FortiGuard has made more than 130 zero day discoveries in the last three years.

Fortinet is able to discover threats quickly via Fortinet's extensive customer network and then push out signature updates to every customer in the world in minutes -- unlike competing security companies that have to rely on third party security companies to provide them with the latest malware signatures.
👍️0
johnsyn johnsyn 11 years ago
Oppenheimer upgraded Fortinet from Perform to Outperform with a price target of $24.00. The firm comments, "Our upgrade is based on: 1) FTNT's clear market leadership position in the UTM space, 2) solid fundamentals and 3) more reasonable valuation. Oppenheimer also calls Fortinet a potential acquisition target.
👍️0
johnsyn johnsyn 11 years ago
8:26 AM Fortinet (FTNT) +1.5% after catching an upgrade to Outperform from Oppenheimer, which is setting a PT of $24. Fortinet, still the top player in the fast-growing UTM security hardware market, has seen its steep multiples compress some this year, thanks partly to soft guidance and the loss of respected CFO Ken Goldman.
👍️0
johnsyn johnsyn 11 years ago
same to you. Maybe they'll put out a stunning PR and throw that trending stuff out the window. Looking like it'll definitely close above today's low.
👍️0
Interceptor8 Interceptor8 11 years ago
Lets see what happens. The issue I see is that this drop has so much volume attached to it. The 50ma is gonna crash right through the 200ma soon. Lets just see where the bottom is and how hard it bounces. Good Luck.
👍️0
johnsyn johnsyn 11 years ago
It did make me look, LOL. Pre-market, (or last night to boot) which I don't have but business hours trading, it was already down there. So I took my faithful path and didn't freak. I bought it for it's growth potential and gross margin of 70%.
👍️0
Interceptor8 Interceptor8 11 years ago
It might have been a good call to sell after the 50ma was breached, or 200ma.
You Sir have stones, because that would have scared the hell out of me. But then again, its easy to be the general after the battle. If support doesnt hold, next level is around 18$.
👍️0
johnsyn johnsyn 11 years ago
good call. I got mine months ago, so even though the dip is tempting, it will definitely mess up my avg to buy this HIGH, LOL.
👍️0
johnsyn johnsyn 11 years ago
It wasn't in my book. I'm with you, oversold.
👍️0
johnsyn johnsyn 11 years ago
12:54 PM Wunderlich makes a contrarian call on Fortinet (FTNT -19.6%), upgrading shares to Buy as shares crumble following in-line Q3 results and soft Q4 guidance. Needham is also staying positive, touting Fortinet's growth potential and broad UTM product line, for which an OS upgrade and second-gen ASIC were announced yesterday. During Fortinet's earnings call, management notes Q3 Chinese billings were light, and that Americas billings saw higher seasonality.
👍️0
Interceptor8 Interceptor8 11 years ago
a little? CCI hasnt hit these levels since august last year. Watch for a bounce.
👍️0
hustleEveryDay hustleEveryDay 11 years ago
Is this oversold a bit maybe? News doesn't seem that bad...
👍️0
johnsyn johnsyn 11 years ago
http://seekingalpha.com/article/928391-fortinet-ceo-discusses-q3-2012-results-earnings-call-transcript
👍️0
johnsyn johnsyn 11 years ago
4:20 PM Fortinet (FTNT): Q3 EPS of $0.14 in-line. Revenue of $136.3M (+17% Y/Y) in-line.
👍️0
johnsyn johnsyn 11 years ago
Fortinet Threat Landscape Research Reports a Surge in Android Adware, an Evolution to Zitmo Mobile Banking Trojan and Large Scale Scans for Web Vulnerability

9:00 AM 10/8/2012 - Marketwire

SUNNYVALE, CA -- (Marketwire) -- 10/08/12 -- Fortinet® (NASDAQ: FTNT) -- a world leader in high-performance network security -- today released its threat landscape research. During the period beginning July 1, 2012 and ending September 30, 2012, FortiGuard Labs researchers reported a marked increase in Android adware, new evidence suggesting that Zitmo (Zeus-in-the-Mobile) mobile banking Trojan is evolving into a botnet and the detection of Romanian hackers performing large scale scanning for Web vulnerabilities.

Android Adware on the Rise
In the last three months, FortiGuard Labs reported a surge in Android-based mobile adware with a volume of activity comparable to Netsky.PP, one of the most infamous and prolific spam generators encountered in Internet history. Two adware variants Android/NewyearL and Android/Plankton were detected by close to one percent of all FortiGuard monitoring systems in the APAC and EMEA regions and four percent in the Americas. These two adware variants cover various applications that embed a common toolset for unwanted advertisements displayed on the mobile's status bar, user tracking through their International Mobile Equipment Identity (IMEI) number and dropping of icons on the device's desktop.

"The surge in Android adware can most likely be attributed to users installing on their mobile devices legitimate applications that contain the embedded adware code. It suggests that someone or some group is making money, most likely from rogue advertising affiliate programs," said Guillaume Lovet, senior manager of Fortinet'sFortiGuard Labs Threat Response Team.

These types of applications require too many unnecessary rights for a normal application, indicating it has a hidden agenda. Such data request includes permission to access parts of the device that are irrelevant to the application, to get access to the device's browser history, bookmarks contact data, phone logs and identity as well as system log files.

For best practices, FortiGuard Labs recommends paying close attention to the rights asked by the application at the point of installation. More generally, it is also recommended to download mobile applications that have been highly rated and reviewed.

Zitmo Gets More Sophisticated
In the last quarter, FortiGuard researchers discovered that Zitmo (or Zeus-in-the-mobile) has evolved into a more complex threat, with new versions recently released for Android and BlackBerry.

Zitmo is the notorious mobile component of the Zeus banking Trojan that circumvents two-factor authentication by intercepting SMS confirmation codes to access bank accounts. The new versions for Android and BlackBerry have now added botnet-like features, such as enabling cybercriminals to control the Trojan via SMS commands.

"The new version of Zitmo may already be in the wild in Europe and Asia. While we're detecting only a few instances of the malware in those regions, it's leading us to believe the code is currently being tested by its authors or deployed for very specific, targeted attacks," Lovet continued.

As more banks and online merchants roll out two-factor authentication -- usually through the use of an SMS code to bring the second authentication factor and confirm a transaction -- Android and BlackBerry users should be mindful anytime their financial institution asks them to install software onto their computing device, as this is something banks rarely if ever request from their customers. For complete security, FortiGuard Labs recommends conducting online banking from the original operating system CD. If that is not an option, users should install an antivirus client on their phone and desktop PCs and make sure they are updated with the latest patches.

Romanian Hackers Scanning for phpMyAdmin Vulnerability
In the last three months, FortiGuard Labs has detected large scale scans for vulnerability. These scans were performed through a tool developed by Romanian Hackers to seek Web servers running vulnerable versions of the mySQL administration software (phpMyAdmin) in order to take control of those servers.

The tool, called ZmEu, contains code strings in the payload that refers to AntiSec, the global hacking movement initiated by Anonymous and Lulzsec last year. The scans are being performed around the world, and in September, almost 25 percent of FortiGuard monitoring systems were detecting at least one such scan per day.

"The goal behind an attack on this vulnerability is open to speculation," added Lovet. "But if these hackers are indeed related to AntiSec, possible scenarios include exfiltering sensitive data, using the compromised servers as a direct denial of service (DDoS) launch base or defacing the Websites they've infiltrated."

To secure Web servers against this threat, Fortinet recommends updating to the latest version of PhPMyAdmin.

About FortiGuard Labs
FortiGuard Labs compiled threat statistics and trends for this threat period based on data collected from FortiGate® network security appliances and intelligence systems in production worldwide. Customers who use Fortinet's FortiGuard Services should be protected against the vulnerabilities outlined in this report as long as the appropriate configuration parameters are in place.

FortiGuard Services offer broad security solutions including antivirus, intrusion prevention, Web content filtering and anti-spam capabilities. These services help protect against threats on both application and network layers. FortiGuard Services are updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and zero-day protection from new and emerging threats. For customers with a subscription to FortiGuard, these updates are delivered to all FortiGate, FortiMail™ and FortiClient™ products.
👍️0
johnsyn johnsyn 12 years ago
Masergy Leverages Fortinet's Enterprise Class Network Security Platform to Launch Intelligent Internet Management (IIM) Servi...

Fortinet® (NASDAQ: FTNT) - a leading network security provider and worldwide leader of unified threat management (UTM) solutions -- today announced that Masergy Communications, Inc. ("Masergy"), a global provider of secure, virtualized network services, has launched its new Internet management service based on Fortinet's enterprise network security appliances.

When it came time to look for a new network security vendor, and one that would be the backbone for a new managed security service offering, Massergy selected Fortinet's FortiGate appliances over the other vendors because of the product's ease-of-use, consolidated security platform, robustness, lower total cost of ownership and more fulsome security functionality than that of the other vendors.

Deployed throughout the Masergy network are FortiGate appliances located in strategic Points Of Presence (POPs) around the world. The FortiGate appliances were initially deployed for firewall, SSL and IPSec VPN protection but have been expanded to include web content filtering and application control.

Each appliance is being used for the FortiGate's virtual domain (VDOM) technology whereby a single appliance can have up to 250 virtual domains. Fortinet's VDOM technology allows Masergy to easily add new customers to the network without having to deploy a new appliance onsite. Additionally, because every customer has its own virtual domain, network security policies for specific customers can be created and changed to meet the customer needs.

"Our customers are looking for a network-based firewall option and we were looking for a solution that would allow us the flexibility to scale with our customers as a whole and as individual customers have specific needs," said Andy Singleton, Director of Product Development at Masergy. "We couldn't be happier with the Fortinet deployment. We're adding value to our customer base by giving them what they need and we have been able to consolidate security functionality into single appliances."

"MSSPs are moving more towards a cloud-based network security solution and Masergy is the perfect example of this," said Kendra Krause, vice president of Channel Sales at Fortinet. "The FortiGate appliances allow MSSPs the network visibility and control that they need to provide their customer with the highest level of security."

About Fortinet (www.fortinet.com)

Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2011Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise - from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

About Masergy

Masergy provides managed, secure virtualized network services to enterprises that have complex needs across multiple locations. Masergy's integrated network and software solutions enable customers to seamlessly deploy and manage unified communications on a global basis.

Serving customers throughout the Americas, Europe, Asia, Africa and Australia, Masergy leverages advanced transport technologies to deliver global Ethernet services across a native MPLS network. The company pioneered customer-control network services and the delivery of multiple services over a single network connection.

Masergy's customers include companies from the financial/banking, healthcare, entertainment broadcasting, hospitality/hotels and manufacturing industries. More information about Masergy is available at http://www.masergy.com. Follow Masergy on Twitter @Masergy.

Copyright © 2012Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiDB and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties, such as IDC, and Fortinet does not independently endorse such statements. This news release may contain forward-looking statements that involve uncertainties and assumptions. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. These trends are difficult to predict and any stated expectations regarding these trends may not ultimately be correct. Fortinet assumes no obligation to update any forward-looking statements, and does not intend to update these forward-looking statements.

FTNT-0

Media Contacts:



Roger Knott

Fortinet, Inc.

408-486-5443

rknott@fortinet.com


👍️0
johnsyn johnsyn 12 years ago
2:52 PM Fortinet's (FTNT +12.6%) lofty multiples rise after the company delivers a top-line Q2 beat, and uses its earnings call to hike guidance. Fortinet, the top player in the growing UTM security hardware space, now expects 2012 billings of $590M-$600M, up from a prior $580M-$590M. Revenue is expected to total $525M-$530M (consensus is for $525.5M), while Q3 revenue and EPS are expected to be in-line.
👍️0
johnsyn johnsyn 12 years ago
Fortinet Grows to Fourth Largest Network Security Company According to Leading Market Research Firm

1:29 PM 7/25/2012 - Marketwire

SUNNYVALE, CA -- (Marketwire) -- 07/25/12 -- Fortinet® (NASDAQ: FTNT) -- a world leader in high-performance network security -- today announced that new IDC research indicates that Fortinet grew to the 4th largest vendor in 2011. According to IDC's Worldwide Network Security 2012-2016 Forecast and 2011 Vendor Shares (doc #235631, June 2012) report, Fortinet also increased its UTM-leading market share to 16.8 percent in 2011.

IDC's market forecast and share report looks at vendor performance in 2011 and uses its proprietary model to forecast market growth in UTM, firewall, VPN and intrusion detection and prevention through 2016. Data in the report shows:

Fortinet is now the 4th largest network security provider worldwide with a 5.1% market share
Fortinet's overall UTM market share grew to 16.8%
The network security market as a whole grew by 6.1% in 2011 to $7.4 billion
The UTM market segment had the highest network security submarket growth rate in 2011 at 17.4%, growing to $2.2 billion
IDC expects the UTM submarket to surpass the firewall submarket in 2012, making UTM the largest of the network security submarkets
IDC forecasts the network security market to reach $10.1 billion by 2016

"Fortinet is growing and gaining market share due to our strong technology advantage, continued innovation, and consistent security vision," said Ken Xie, founder, president and CEO of Fortinet. "Through our broad technology portfolio, we offer industry-leading performance and can address a wide variety of customer needs, whether that be for a firewall, UTM, next-generation firewall or any other combination of network and gateway security features in a single appliance."

According to IDC, the network security solutions are defined as a combination of hardware, software and networking technologies whose primary function is to protect corporate networks and network-embedded resources from disruption caused by external threats. In this market, IDC includes firewall, unified threat management, intrusion detection and prevention and virtual private network products.

Looking forward, IDC cites application awareness and control, the "bring your own device" trend and greater integration of advance malware detection as key network security market drivers. Fortinet has already developed technologies within its product line to address these trends. Fortinet also leverages its FortiGuard labs -- a forward-looking threat research organization -- to spot emerging malware and threats and to create new protections quickly against these. This intelligence, combined with technical innovation, allows Fortinet to consistently deliver products that help its customers stay ahead of the threat landscape.

Fortinet's FortiGate® appliances are consolidating security functionality across wired and wireless architectures in enterprises, managed security service providers (MSSPs) and telecommunications carriers for higher performance and a lower total cost of ownership. Custom FortiASIC-accelerated security technology greatly improves the performance of each appliance's integrated UTM features, including antivirus, firewall, VPN, intrusion prevention, as well as many other security and networking functions, such as Web filtering, anti-spam, WAN optimization and data leakage prevention (DLP). FortiGate systems help provide security protection through updates by Fortinet's FortiGuard® Network, to help guard against the most damaging threats, such as viruses, worms, advanced intrusions and other unwanted network traffic -- around the clock and around the world. FortiGate appliances are integrated with a broad security ecosystem product offering, including messaging, Web application firewall, database security, management and analysis systems and end-point security solutions. FortiGate appliances also contain a wireless controller so that wired and wireless infrastructures are simply implemented and more secure with one security platform. The entire security environment can be easily managed and reported through enterprise scale FortiManager and ForiAnalyzer for a single pane of glass policy and visualization.

Follow Fortinet Online: Subscribe to threat landscape reports: http://blog.fortinet.com/feed/; Twitter at: www.twitter.com/fortinet; Facebook at: www.facebook.com/fortinet; YouTube at: http://www.youtube.com/user/SecureNetworks.

About Fortinet(www.fortinet.com)
Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2011 Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise -- from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.

Copyright © 2012 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiAP, FortiDB and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties, such as IDC and other awarding third parties mentioned, and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, binding specification or other binding commitment by Fortinet, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements and expressly disclaims any obligation to update these forward-looking statements.

FTNT-O

Add to DiggBookmark with del.icio.usAdd to Newsvine

Media Contacts:
Rick PopkoFortinet, Inc.
408-486-8853
rpopko@fortinet.com

Source: Fortinet
👍️0
johnsyn johnsyn 12 years ago
4:25 PM Fortinet (FTNT): Q2 EPS of $0.12 in-line. Revenue of $129M (+25% Y/Y) beats by $2.77M. Shares +7.3% premarket.
👍️0
johnsyn johnsyn 12 years ago
Fortinet Wins Network World Asia's Information Management Award for Virtualization Security
Fortinet, Inc. (MM) (NASDAQ:FTNT)
Today : Wednesday 6 June 2012

Fortinet® (NASDAQ: FTNT) -- a world leader in high-performance network security -- today announced that it has won the 2012 Network World Asia (NWA) Information Management Award in the category of Virtualization Security. Fortinet's solutions were voted as the industry's best by NWA editors and 100 Asia Pacific CIOs and IT leaders. The award ceremony was held in Singapore on June 5.
"The innovation that Fortinet has achieved in the realm of virtualization security stands out from the competition," said Victor Ng, Southeast Asia Bureau Chief for Network World Asia. "We are therefore pleased that they won this inaugural NWA award, which celebrates the major advances technology vendors have made in the field of security, storage and data management over the years."
The NWA Information Management Awards is conducted by the Questex Media group, which owns NWA, Security Asia and Storage Asia. After a first round of judging by the publications' editors, prospective award nominees in 25 categories were sent to the 100 Asia Pacific CIOs and IT leaders for final judging. Judging criteria used by everyone included reputation of vendor in the marketplace; features of the solutions; market acceptance of the technology and brand; users' feedback on the solution/deployment; and the solutions' durability, scalability and quality of service.
"Virtualization security will become crucial for enterprises in the future, and Fortinet is proud that our mature solutions in this area are being recognised," said George Chang, Regional Director for Southeast Asia and Hong Kong for Fortinet. "We will continue to innovate to help businesses better control their IT infrastructure and protect their information assets and do so while optimising performance, simplifying management and reducing costs."
Fortinet has two categories of virtualization security solutions -- virtual appliances and virtualized applications.
Virtual appliance versions of Fortinet's main product line are available to allow customers who have embraced virtual environments to continue to rely on the company's proven security solutions to protect their network. Using Fortinet's virtual or physical appliances, organizations can also virtually segment their network into multi-tenant environments. In fact, Fortinet has offered virtual domains and administrative domains for several years in many of its products, supporting customers who wish to create virtual environments to support multi-tenant environments (such as service providers and telecommunications carriers) or segmented environments to better control data access and egress within their environment. Fortinet has been highly successful in the telco market with security virtualization and was a pioneer in enabling virtualized domains and administrative domains for global carriers.
This is the eighth industry award Fortinet and its products have won this year. In February, the FortiGate-60C won the "Best UTM Security" award at SC Magazine's Reader's Trust awards. In May, the FortiGate-300C won "Best Integrated Security Solution" at SC Awards Europe 2012; the company won "Information Security Company of the Year" at SC Congress Canada 2012; the FortiGate-5140B and FortiGate-1000C won "Best Firewall" and "Integrated Security" respectively at Network Products Guide's 7th Annual 2012 Hot Companies and Best Products Awards; FortiClient won its 25th "Virus Bulletin VB100" award based on the software's detection rates and stability and FortiMail earned its 18th consecutive Virus Bulletin award based on its high spam catch rate and zero false positives in the newsletter samples test.
For more information on Fortinet's virtualization security solutions, please visit http://www.fortinet.com/solutions/virtual_security.html
About Fortinet (www.fortinet.com)

Fortinet (NASDAQ: FTNT) is a worldwide provider of network security appliances and the market leader in unified threat management (UTM). Our products and subscription services provide broad, integrated and high-performance protection against dynamic security threats while simplifying the IT security infrastructure. Our customers include enterprises, service providers and government entities worldwide, including the majority of the 2011 Fortune Global 100. Fortinet's flagship FortiGate product delivers ASIC-accelerated performance and integrates multiple layers of security designed to help protect against application and network threats. Fortinet's broad product line goes beyond UTM to help secure the extended enterprise -- from endpoints, to the perimeter and the core, including databases and applications. Fortinet is headquartered in Sunnyvale, Calif., with offices around the world.
Copyright © 2012 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and unregistered trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, FortiGate, FortiGuard, FortiManager, FortiMail, FortiClient, FortiCare, FortiAnalyzer, FortiReporter, FortiOS, FortiASIC, FortiWiFi, FortiSwitch, FortiVoIP, FortiBIOS, FortiLog, FortiResponse, FortiCarrier, FortiScan, FortiAP, FortiDB and FortiWeb. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties, such as Network World Asia and other awarding parties, and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, binding specification or other binding commitment by Fortinet, and performance and other specification information herein may be unique to certain environments. This news release may contain forward-looking statements that involve uncertainties and assumptions. Changes of circumstances, product release delays, or other risks as stated in our filings with the Securities and Exchange Commission, located at www.sec.gov, may cause results to differ materially from those expressed or implied in this press release. If the uncertainties materialize or the assumptions prove incorrect, results may differ materially from those expressed or implied by such forward-looking statements and assumptions. All statements other than statements of historical fact are statements that could be deemed forward-looking statements. Fortinet assumes no obligation to update any forward-looking statements and expressly disclaims any obligation to update these forward-looking statements.
FTNT-O

Media Contact:

Rick Popko

Fortinet, Inc.

408-486-7853

rpopko@fortinet.com




👍️0

Your Recent History

Delayed Upgrade Clock