Fortinet Philippines – MEC Networks Corporation https://mec.ph Your Partner in Innovation: The ICT and Physical Security Distributor in the Philippines Thu, 15 Feb 2024 05:43:41 +0000 en-US hourly 1 https://storage.googleapis.com/stateless-mec-ph-storage/2021/04/2a9b1c0d-cropped-mec-logo-email-signature-32x32.png Fortinet Philippines – MEC Networks Corporation https://mec.ph 32 32 Email Phishing is a Pervasive Phenomenon. Fortinet Suggests 3 Things to Combat It. https://mec.ph/news/fortinet-suggests-how-to-combat-email-phishing/ Fri, 27 Oct 2023 07:00:13 +0000 https://mec.ph/?p=72609 In the ever-evolving world of cybersecurity, email phishing is still a persistent ultimatum. Threat actors have long posed as trusted sources to target unsuspecting individuals through email and text messages, all in the quest to steal sensitive data. Statistics from the Fortinet 2023 Global Ransomware Report highlight the effect of phishing as a top tactic,… Continue reading Email Phishing is a Pervasive Phenomenon. Fortinet Suggests 3 Things to Combat It.

The post Email Phishing is a Pervasive Phenomenon. Fortinet Suggests 3 Things to Combat It. appeared first on MEC Networks Corporation.

]]>

In the ever-evolving world of cybersecurity, email phishing is still a persistent ultimatum. Threat actors have long posed as trusted sources to target unsuspecting individuals through email and text messages, all in the quest to steal sensitive data.

Statistics from the Fortinet 2023 Global Ransomware Report highlight the effect of phishing as a top tactic, accounting for 56% of successful network infiltrations and ransomware attacks. 

Gone are the days of easily recognizable email phishing attempts with glaring errors in spelling and grammar. The advent of AI-driven content tools has ushered in a new era where cybercriminals use artificial intelligence to create more convincing text messages and email phishing. This sophistication raises the stakes, increasing the likelihood of users unknowingly clicking on malicious links.

In this era of AI-crafted communications, employee vigilance is crucial in defending organizations against potential breaches. Traditional methods of spotting phishing attacks are no longer sufficient to ensure safety. To bolster organizational security, it is paramount to invest in the right technologies, such as robust spam filters and multi-factor authentication. Equally important is the ongoing education of employees, as their awareness and actions can make all the difference in protecting organizations from the ever-evolving threats of phishing and ransomware.

Phishing: The Top Weapon in Ransomware Attacks

Recent findings shed light on a concerning reality: phishing still reigns supreme as the primary delivery method for ransomware. This choice by cyber attackers is not without reason, as it continues to yield alarming success rates. Statistics from the Cybersecurity and Infrastructure Security Agency reveal that a staggering 80% of organizations faced at least one incident where an employee was lured by a simulated phishing attempt.

Ransomware, a threat that knows no bounds in terms of industry or location, continues to plague businesses of all sizes. Despite 78% of business leaders believing they are well-prepared to obstruct ransomware attacks, the harsh truth is that half of them have fallen victim to such an attack within the past year.

Empower Your Workforce with Education Against Phishing

Safeguarding your enterprise from the ever-looming threat of ransomware begins with a well-informed workforce. Recognizing that most ransomware breaches enter through the gateway of phishing, employee education takes center stage. However, there is no one-size-fits-all approach to this endeavor; the key lies in tailoring the education to your unique organizational needs.

Fortinet gives some strategic services and programs that can serve as a solid foundation for a comprehensive employee security awareness initiative.

1. Security Awareness Training

Your employees are high targets for threat actors. To keep your organization safe, an ongoing cyber-awareness education program is important. Fortinet’s Security Awareness and Training Service, a SaaS-based solution, offers prompt and up-to-date awareness training on the latest security threats. This service enables IT, security, and compliance leaders to foster a culture of cyber-awareness, making employees more adept at recognizing and evading potential attacks. For organizations with compliance requirements, this service also aids in fulfilling regulatory and industry compliance training obligations. 

2. Phishing Simulation Services

Preparing your employees to identify malicious communications is a proactive approach to defense. FortiPhish Phishing Simulation Service conducts real-world simulations, allowing organizations to test and enhance user awareness and resilience against phishing threats. It equips users with the knowledge and skills to respond effectively when they suspect a phishing attack.

3. Free Fortinet Network Security Expert (NSE) Training

The Fortinet Training Institute offers free, self-paced NSE training modules. These modules empower users to find and shield themselves from various threat types, including phishing attacks. These resources can easily complement your existing internal training programs, reinforcing crucial concepts. Furthermore, Fortinet Authorized Training Centers (ATCs) supply instructor-led training, broadening access to the NSE curriculum on a global scale.

Stay One Step Ahead of Threat Actors Through Security Awareness Programs

As technology advances, so do the tactics of cybercriminals. They persistently explore new ways to exploit these innovations for their malicious agendas. In response, both security teams and every individual within organizations must heighten their vigilance against threats.

This underscores the importance of assessing and enhancing your existing cyber-awareness programs. The goal is to equip learners and employees with the latest, most pertinent knowledge, ensuring their ability to safeguard not only themselves but also the organizations invaluable data.

In the constantly changing sphere of cybersecurity, knowledge is your best defense.

The post Email Phishing is a Pervasive Phenomenon. Fortinet Suggests 3 Things to Combat It. appeared first on MEC Networks Corporation.

]]>
How Fortinet Fills in the Cybersecurity Skills Gap in Support of the UN World Youth Skills Day https://mec.ph/news/how-fortinet-fills-in-the-cybersecurity-skills-gap/ Mon, 01 Aug 2022 01:41:49 +0000 https://mec.ph/?p=68379 Fortinet is Committed to Closing the Skills Gap in Cybersecurity 2014 saw the adoption of Resolution 69/145 by the UN General Assembly, designating the 15th of July as World Youth Skills Day annually. Concerns about a large number of young people globally who are neither working nor receiving career training were among the factors that… Continue reading How Fortinet Fills in the Cybersecurity Skills Gap in Support of the UN World Youth Skills Day

The post How Fortinet Fills in the Cybersecurity Skills Gap in Support of the UN World Youth Skills Day appeared first on MEC Networks Corporation.

]]>

Fortinet is Committed to Closing the Skills Gap in Cybersecurity

2014 saw the adoption of Resolution 69/145 by the UN General Assembly, designating the 15th of July as World Youth Skills Day annually. Concerns about a large number of young people globally who are neither working nor receiving career training were among the factors that led the General Assembly to establish this day. Unbelievably, 621 million young people between the ages of 15 and 24 are not enrolled in school, working, or receiving training, according to UN research.

It is crucial to provide young people with skills since those talents are crucial to the sustainability of our society. Each nation’s and organization’s ability to grow economically depends on its ability to consistently find qualified workers to maintain their strength, competitiveness, and prosperity. At the same time, inadequate training and resources will have long-lasting, severe repercussions, not the least of which is a decline in the level of living for future generations. As a global community, we must give the next generation options for respectable employment.

By tackling the severe skills gap we are experiencing, the cybersecurity sector has a unique potential to address the Youth Skills problem. Over 2.7 million cybersecurity specialists are currently unemployed, which has an impact on how well businesses can compete in the modern digital market. 80 percent of firms have experienced at least one breach, which they blame on a lack of cybersecurity knowledge or abilities, according to Fortinet’s 2022 Cybersecurity Skills Gap report.

Ways How Fortinet Increases Youth Cyber Awareness

The Fortinet Training Institute is dedicated to closing the skills gap across various audiences to have a sustainable and demonstrable global impact. To make a profession in cybersecurity accessible to everyone, including youth, it offers a wide range of cybersecurity training and certifications, career progression resources, and hiring possibilities. These consist of:

  • Building youth cyber awareness: To raise youth cyber awareness, Fortinet produced “Cyber Safe: A Dog’s Guide to Internet Security” last year. Renee Tarun, Deputy CISO/Vice President of Information Security at Fortinet, co-authored the book, which educates kids on how to be secure online.
  • Fortinet offers internship opportunities: As part of an internship program lasting several weeks, Fortinet offers new graduates and students the chance to work there. While being introduced to prospects in the dynamic and quickly expanding cyber business, interns receive practical experience.
  • Free NSE Certification training is offered in the form of Fortinet’s self-paced Network Security Expert (NSE) Certification courses. It has eight levels of instruction, starting with cybersecurity fundamentals that everyone should know (NSE 1-3) and progressing gradually to advanced training for those who desire to gain advanced knowledge and skills.
  • Fortinet’s Academic Partner Program gives over 400 academic institutions and non-governmental organizations (NGOs) in 90 countries access to official training materials, technology, and exam vouchers. This program gives students the chance to earn an industry-recognized certification that will help them advance their careers. The objective of this initiative is to support, facilitate, and accelerate the development of the next generation of cybersecurity professionals by enabling participants—including those from underrepresented groups—to integrate high-quality technical cybersecurity training into their curricula.
  • Education Outreach Program: Fortinet also collaborates with regional and international organizations to build career pathways in cyber for anyone interested in a range of positions in the industry, including underrepresented or disadvantaged people.

Increasing Cybersecurity Awareness with Fortinet

Understanding cybersecurity is becoming as important as always looking both ways when crossing the street. In today’s digital age, safeguarding data and people’s privacy has emerged as a crucial sustainability concern. Fortunately, there are currently millions of unfilled positions, making this industry not only necessary but also desirable from a financial and career development standpoint. Additionally, cybersecurity is an intellectually engaging field since, like technology, it is always growing.

As our lives increasingly mesh with cyberspace, it affects how we work, live, learn, play, travel, shop, and socialize. In this emerging digital world, cybersecurity professionals will soon be as important as police officers, firefighters, or doctors, making a career in cybersecurity not only financially rewarding but essential to our global society.

The post How Fortinet Fills in the Cybersecurity Skills Gap in Support of the UN World Youth Skills Day appeared first on MEC Networks Corporation.

]]>
Fortinet: 5 Risks for Firewalls without Zero Trust https://mec.ph/news/5-risks-for-firewalls-without-zero-trust/ Fri, 22 Apr 2022 03:39:53 +0000 https://mec.ph/?p=63788 Any cybersecurity plan should include zero trust. Secure access is more important than ever as the number of Internet of Things (IoT) devices grows, the network perimeter fragments, and the new norm of working from anywhere emerges. Security solutions that can cover all locations are required in today’s evolving work and resource systems, and zero trust is necessary.… Continue reading Fortinet: 5 Risks for Firewalls without Zero Trust

The post Fortinet: 5 Risks for Firewalls without Zero Trust appeared first on MEC Networks Corporation.

]]>

Any cybersecurity plan should include zero trust. Secure access is more important than ever as the number of Internet of Things (IoT) devices grows, the network perimeter fragments, and the new norm of working from anywhere emerges. Security solutions that can cover all locations are required in today’s evolving work and resource systems, and zero trust is necessary.

Companies must take a zero trust approach to security by deploying strong authentication capabilities, network access control technologies, and ubiquitous application access controls to secure systems, networks, applications, and data. When considering security products, look for ones that can provide traffic SSL decryption and zero-trust capabilities for both cloud-based and on-premises assets, internal segmentation, and control zones.

Concerns have recently been raised concerning firewalls’ ability to enable a zero-trust environment. That could be the case with some next-generation firewalls (NGFW). They’re not up to the task, especially in terms of performance if SSL decryption is enabled. However, it is a mistake to dismiss firewalls totally. You can use the extensive capabilities of an NGFW with zero-trust network access (ZTNA) to control access for everyone across an extended network, covering both cloud and on-premises-based applications. 

Fortinet NGFWs excel at supporting zero trust while also serving as part of a comprehensive cybersecurity solution for hybrid networks. No other firewall has ZTNA or bespoke security ASIC chips with SSL decryption hardware accelerators built in.

Here are the dangers companies will face if they would not deploy firewalls powered by zero trust.

Risks of Not Having Zero Trust Network Access

1. Growing Attack Surface

Networks are more spread than ever before, with more edges. The borders separating the home and the business workplace have eroded. This has provided cyberattackers with new, readily abused ways to gain access to corporate networks. Remote work also has a part in increasing the attack surface. Because home networks are frequently insecure, networks are subject to higher hazards.

Users and devices using zero trust are unable to access an application unless they supply the required authentication credentials. Zero trust hides apps behind a proxy server, allowing for a safe, encrypted connection. Zero trust connections are given to individual applications each session, unlike a standard VPN tunnel that offers unbounded access to the network and applications. Only once the device and the user have been validated is access permitted. Because, unlike with a VPN, location is no longer a reliable indicator of access, and ZTNA policy is implemented regardless of whether users are on or off the network.

2. Erratic Security

Users should be able to utilize ZTNA without having to think about it. It should function in the same way regardless of the user’s or applications’ actual location. Many firms, on the other hand, utilize different solutions to safeguard access for all employees. For remote workers, they may use a cloud-based zero trust solution, but for those on site, they would choose a different strategy. Using several products is inefficient, and it is also less secure since it adds complexity and reduces visibility. IT employees must deal with various policies in multiple locations and use multiple consoles or dashboards that aren’t integrated. Human mistake and misconfiguration are more likely due to the lack of central management.

User productivity is also harmed when accessing programs differs between working from the corporate office and working from home. Inconsistent access might lead to annoyance or confusion, especially if one of the products is difficult to use.

Zero trust should function in the same way regardless of where the applications or users are situated. Using a FortiGate to set up universal ZTNA ensures that policies and controls are consistent across all operating environments, including various clouds. Because ZTNA is incorporated into FortiOS, the same adaptive application access policy is utilized whether users are on or off the network. This connection with the Fortinet Security Fabric streamlines network management and visibility. ZTNA can be introduced in stages by simply altering parameters, allowing companies to start with a single network segment or certain zero-trust capabilities and gradually expand.

3. Heightened Costs and Complexity

Far too many companies treat network security as a mere add on, resulting in extra complexity and inadequate security postures. In a fragmented security environment, vital technologies like centralized administration, integrated networks, security operations center solutions, and AIOps cannot be deployed.

According to a Ponemon Institute survey, companies have installed more than 45 security solutions on average throughout their enterprises. Because these solutions function in silos, they contribute to network complexity by requiring frequent revisions to integration workarounds. In a Fortinet report, 82 percent of IT teams with ten or more security suppliers spend at least 30 percent of their time dealing with vendor complexity concerns. 

With a single access policy for all locations maintained centrally, the Fortinet ZTNA solution simplifies security. Because ZTNA enforcement is handled by a firewall, all firewall regulations can be applied to that traffic as well.

4. Lateral Threats

Cyberattackers that penetrate the network perimeter can easily travel laterally to locate important resources, sow malware, and disrupt business when networks are set up as a flat, open environment with no security inspection past the boundary. When perimeter-based VPNs are replaced with ZTNA’s zero-trust architecture, every person or device requesting access to a resource is verified before access is granted.

5. Insufficient Security

Although ZTNA is frequently connected with cloud application access, many firms do not use the cloud for all of their apps. Users need access to cloud applications, but they also need access to programs that are hosted in a data center or a branch office. ZTNA should be utilized everywhere for complete security. It shouldn’t make a difference where the applications or users are. ZTNA’s presence ensures that policies and controls are consistent across all operational environments. ZTNA can’t be a cloud-only solution if it wants to be everywhere. ZTNA, which is built on a firewall, provides comprehensive coverage for all hosted sites, including SaaS applications.

The Right Zero Trust Solution

Although not all firewalls are made equal, having a FortiGate is the first step toward ZTNA everywhere. Fortinet employs the client-initiated ZTNA architecture, which creates a secure tunnel using an agent on a device. A Fortinet infrastructure can be made into the newest part of a zero-trust architecture using FortiOS version 7.0 and above. ZTNA capabilities are used in FortiGate NGFWs and FortiClient endpoint protection, allowing for easier management. Because ZTNA is incorporated into FortiOS, the same adaptive application access policy is utilized whether users are on or off the network.

Management and visibility throughout the network are easier because the ZTNA components are tightly integrated into the Fortinet Security Fabric. Organizations may develop zero-trust strategies that function regardless of where their users, devices, or resources are located by starting with a firewall and integrating the other elements of the ZTNA solution under the cover of a single, integrated platform.

The post Fortinet: 5 Risks for Firewalls without Zero Trust appeared first on MEC Networks Corporation.

]]>
Fortinet Honored as a Visionary by Gartner (Magic Quadrant 2021) https://mec.ph/news/fortinet-honored-as-a-visionary-by-gartner/ Tue, 07 Dec 2021 04:51:05 +0000 https://staging.mec.ph/?p=53962 Fortinet believes that this continuous motivation to build upon their Security-Driven Networking vision has given them the opportunity to be recognized as a Visionary in the 2021 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure for two years in a row.

The post Fortinet Honored as a Visionary by Gartner (Magic Quadrant 2021) appeared first on MEC Networks Corporation.

]]>

In the networking industry, wired and wireless local area network (LAN) infrastructure technologies have been around for quite some time now, and they have definitely stood the test of time.


However, Fortinet believes that there is always room for innovation. With that in mind, their vision for wired and wireless networking leverages Fortinet’s ground-breaking Security-Driven Networking approach and AIOps, which expand their LAN Edge solution beyond usual market offerings.


Fortinet particularly maximizes extensive, deployment-wide data for better outcomes. They break down technology silos for intelligent networking to diminish complexity, decrease costs, guarantee consistent user experiences, and strengthen security. 


In Security-Driven Networking, unified cybersecurity and control of the network edge are necessary. These get rid of security gaps and offer uncomplicated management. This method compels Fortinet to give built-in, base network access control (NAC) features at no extra cost. And with FortiAIOps, they can leverage the Security Fabric’s extensive data collection to offer exceptional artificial intelligence (AI) and machine learning (ML) capabilities to lighten the weight on network operations teams.


Fortinet believes that this continuous motivation to build upon their Security-Driven Networking vision has given them the opportunity to be recognized as a Visionary in the 2021 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure for two years in a row.

Source: Gartner 2021

 

You can freely access the full Magic Quadrant for Enterprise Wired and Wireless LAN Infrastructure report for further information.

 

Fortinet Networking Accomplishes Unique Services

Fortinet Security-Driven Networking is achieved through a platform approach, empowering Fortinet to present simplified operations with one interface and operating system (FortiOS). This provides centralized management, automation, and orchestration of not only the wired and wireless LAN edge.

 

The decrease in complexity is not confined to technology. Fortinet’s wired and wireless LAN solution goes against the popular trend of authorizing core features (and even operating systems) by offering fewer licenses with more function for clear-cut value.

 

Fortinet has a unique take on the LAN edge. They start by leveraging their FortiGate Next-Generation Firewall (NGFW) as a network controller. This integration is enabled through FortiLink, a protocol that combines Fortinet’s secure Ethernet and secure wireless access products and the Fortinet Security Fabric. FortiLink enables the FortiGate to immediately control, configure, and manage FortiAPs and FortiSwitches as if they were part of it. These Ethernet switches and Wi-Fi access points are intentionally engineered and designed to be part of the Fortinet Security Fabric.

Fortinet’s High-level of Expertise Goes Beyond the LAN

Building upon Security-Driven Networking and integrating solutions across Fortinet’s expansive portfolio offers a simplified, better-performing solution that goes beyond the LAN edge. For example, they leveraged critical centralized data to develop FortiAIOps. FortiAIOps leverages artificial intelligence (AI) and machine learning (ML) to allow IT administrators to lessen, if not eliminate, the more routine daily tasks. This also enables quicker identification and resolution of network operations problems.

Fortinet Takes Pride in Being a Visionary Once Again

Fortinet is excited to be recognized as a Visionary in the 2021 Gartner® Magic Quadrant™ for Enterprise Wired and Wireless LAN Infrastructure. Fortinet continues to invest, develop, and improve, following its clear vision to be different in a mature market. 

The post Fortinet Honored as a Visionary by Gartner (Magic Quadrant 2021) appeared first on MEC Networks Corporation.

]]>
Fortinet FortiGuard Web Filtering Service https://mec.ph/datasheet/fortinet-fortiguard-web-filtering-service/ Sun, 01 Aug 2021 18:06:18 +0000 https://mec.ph/?p=48444 INQUIRE NOW Download Resources Now Stop users from traveling to malicious URLs Stop Web-based Threats  Protect your organization by blocking access to malicious, hacked, or inappropriate websites with FortiGuard Web Filtering. Web filtering is the first line of defense against web-based attacks. Malicious or hacked websites, a primary vector for initiating attacks, trigger downloads of malware,… Continue reading Fortinet FortiGuard Web Filtering Service

The post Fortinet FortiGuard Web Filtering Service appeared first on MEC Networks Corporation.

]]>

Stop users from traveling to malicious URLs

Stop Web-based Threats

 Protect your organization by blocking access to malicious, hacked, or inappropriate websites with FortiGuard Web Filtering. Web filtering is the first line of defense against web-based attacks. Malicious or hacked websites, a primary vector for initiating attacks, trigger downloads of malware, spyware, or risky content.

 

FortiGuard Web Filtering is the only web filtering service in the industry that is VBWeb certified for security effectiveness by Virus Bulletin. It blocked 97.7% of direct malware downloads and stopped 83.5% of malware served through all tested methods in Virus Bulletin’s 2015 VBWeb security testing.

The FortiGuard Web Filtering Service:

The web filtering service is available through FortiGate next-generation firewall, FortiSandbox, FortiClient, and FortiCache solutions letting you easily see and control what websites your users are visiting.

forigate-icon-benefit-shield-checkmark

Improves security by blocking access to malicious and risky websites

forigate-icon-benefits-reduce-cost

Lowers your entry and maintenance costs through device-based licensing

forigate-icon-benefits-malware

Prevents malware downloads from malicious or hacked websites

forigate-icon-web-filtering

Controls access through policy-based controls with highly granular blocking and filtering

forigate-icon-benefits-tools

Keeps your defense current with automatic intelligence tools, targeted threat analysis, and continuous updates

forigate-icon-benefits-flexible

Meets compliance requirements for both CIPA and BECTA

forigate-icon-benefits-compliance

Customizes your implementation with the flexibility of both push and pull update options

Fortinet_white

Browse Fortinet Cybersecurity Solutions

The post Fortinet FortiGuard Web Filtering Service appeared first on MEC Networks Corporation.

]]>
Fortinet Cloud Security Q3 Workshop https://mec.ph/news/fortinet-q3-workshop/ Wed, 20 Sep 2017 08:39:23 +0000 http://www.mec.ph/?p=32337 Defining security in today’s cloud environments A global leader and innovator in network security, Fortinet conducted its Q3 workshop last September 19, 2017, at the Discovery Suites Manila in Ortigas, Philippines. Participants were from existing and active partners of MEC-Fortinet. While the workshop discussion revolved around the Fortinet Cloud Security solutions.   Opening the workshop… Continue reading Fortinet Cloud Security Q3 Workshop

The post Fortinet Cloud Security Q3 Workshop appeared first on MEC Networks Corporation.

]]>

Defining security in today’s cloud environments

A global leader and innovator in network security, Fortinet conducted its Q3 workshop last September 19, 2017, at the Discovery Suites Manila in Ortigas, Philippines. Participants were from existing and active partners of MEC-Fortinet. While the workshop discussion revolved around the Fortinet Cloud Security solutions.

 

  • Opening the workshop with her remarks, Ms. Jenny Carreon, MEC Product Manager for Fortinet
  • Mr. Brian Perry Ortanez, Systems Engineer, discusses the overview of Fortinet Cloud Security solutions
  • Workshop participants enjoy their mid-session meal break
  • Ms. Rachelle Alcantara, Channels Account Manager, talked about the activities conducted by Fortinet Philippines
  • Discussing the FortiMail Cloud, Office365 Mail, and On-Premise FortiSandBox is Systems Engineer Mr. Eunice Quilantang
  • Giving his short talk, Fortinet Senior Presales Consultant, Mr. Nap Castillo
  • Ms. MJ Laquihon, Channels Account Manager, ended the workshop with her remarks
  • Sales and Technical team of MEC Networks Corporation and Fortinet Philippines

The post Fortinet Cloud Security Q3 Workshop appeared first on MEC Networks Corporation.

]]>
MEC Networks’ Collation of Awards and Recognition https://mec.ph/news/mec-awards/ Mon, 18 Sep 2017 08:10:20 +0000 http://www.mec.ph/?p=32281 For over 2 decades, MEC Networks Corporation has proven itself to be the Philippines’ premier ICT & physical security products, solutions, and services distributor. The company has received numerous awards from different organizations recognizing its initiative in bringing a brighter future today through World-Class ICT distribution. Some of the most recent awards received by the… Continue reading MEC Networks’ Collation of Awards and Recognition

The post MEC Networks’ Collation of Awards and Recognition appeared first on MEC Networks Corporation.

]]>

For over 2 decades, MEC Networks Corporation has proven itself to be the Philippines’ premier ICT & physical security products, solutions, and services distributor. The company has received numerous awards from different organizations recognizing its initiative in bringing a brighter future today through World-Class ICT distribution.

Some of the most recent awards received by the company are:

At the Panduit-MEC Partners’ Bootcamp held on the 9th of August 2017, MEC Networks Corporation was awarded as Top Distributor of the Year in the Enterprise and Data Center Infrastructure Solutions Category.

 

ShoreTel held the Partner Appreciation Night on July 19, 2017, at the Marco Polo Ortigas, and MEC Networks Corporation was awarded as Value Added Distributor for 2016.

 

MEC Networks Corporation was awarded the Best Distributor of 2016 for Axis Communications at the Axis ASEAN Awards Gala Dinner on July 18, 2017.

 

During the FY16 HPE Partners Appreciation Night held on the 9th of March 2017, MEC Networks Corporation was awarded Top Distributor of the Year for HPE Aruba.

 

On January 12, 2017, MEC was awarded Growth Distributor of the Year for the APAC region during Fortinet’s Accelerate 2017 event held at The Cosmopolitan of Las Vegas. Representatives from nearly 700 different partner organizations from over 90 countries attended this year’s Accelerate conference, making it Fortinet’s most successful event ever.

 

On November 28, 2016, SonicWall awarded MEC Networks Corporation as FY17 Distributor of the Year at the Dillinger’s, Makati City.

 

Other awards received by MEC Networks Corporation are:

 

  • HPE FY2014 Top Distributor for 2014
  • HPE Distributor of the Year 2013
  • HPE Distributor of the Year 2012
  • HPE 2008/2009 Best Distributor for Market Share Growth (ProCurve Networking by HP)
  • HPE Customer Advocacy Award 2007 (ProCurve Networking by HP)’
  • Axis Communications Distributor of the Year 2014
  • Axis Communications Best Growth Distributor of the Year 2010 (Asia)
  • Axis Communications Best Effort Distributor of the Year 2009
  • Panduit 2016 Growth Partner of the Year
  • Ruckus 2016 Distributor of the Year
  • SonicWall Recognition of Outstanding Achievement 2016
  • Quantum Best Performance Strategic Distributor 2016
  • Aimetis Distributor of the Year – SEA
  • ADC Krone Million Dollar Club 2007 Award
  • TE Connectivity 2014 Sales Achievement Award
  • TE Connectivity / ADC Krone 10 Years Distributorship Award
  • Huawei Best Collaboration Award 2016
  • Huawei Best ISDP Application Award 2016

The post MEC Networks’ Collation of Awards and Recognition appeared first on MEC Networks Corporation.

]]>
ICTip #16: Keeping Your Software Up-to-Date https://mec.ph/blogs/keeping-software-updated/ Fri, 30 Jun 2017 02:00:48 +0000 http://www.mec.ph/?p=32194 By not keeping your software updated, you run the risk of being more vulnerable to hackers. Here are some tips for your network security.

The post ICTip #16: Keeping Your Software Up-to-Date appeared first on MEC Networks Corporation.

]]>

The importance of keeping your software up to date

Being outdated is an unpleasant feeling. In technology, software updates are much more critical and can cause real harm when not given proper attention.

 

By not being up to date, you are allowing yourself to be vulnerable to hacking, having your data are taken, and other mischievous and malicious acts. That’s right! When it comes to antivirus software (or hardware), the functionality is the same. What differs one from the other is their signature database. Every application all around the world has signatures, and these signatures grant the antivirus the ability to have control over it (allow, block, monitor, etc.).

 

This is one of the reasons why Fortinet still sits at the top. It is due to their capacity to keep your firewall’s database up to date – automatically. As they promote the 365 x 24 x 7 updates, they do deliver.

Emerging threats and how to deal with them

Ever heard about WannaCry Ransomware or simply WCry? Ransomware is the most lethally dangerous threat in your network to date. Once it enters your network, any type of data that you have, client database, computer files, your RPG saved game, even your high school pictures. It can encrypt these and have them unreadable. You’ll be asked to pay for decryption afterward. And the biggest catch, if you do not comply within 24 or 48 hours, your files will be permanently deleted. Again, one of its attributes as Ransomware is that its signature is not registered. To counter this, we make use of the technology we call, FortiSandbox, or simple Sandboxing. It filters this unregistered application and identifies it thus, creating a signature and making it blockable. You may deal with it by having an AntiVirus that is connected to a Sandbox, FortiClient, it’s free by the way.

Why humans/users are the the biggest vulnerability to a network + tips

Passwords. Social Engineering. Phishing.

We are now in the age of having every answer to our questions, ideas for new projects, strategies for business because they are one .. click .. away. As people continue to explore the internet, there are a certain few who takes advantage of this, getting their details, bank accounts, social media accounts, we call it identity theft, and their method, falls under Social Engineering, by exploiting humans’ curiosity, because why not?

 

Aside from protecting your network from the outside, you still have to protect your network from the inside whether the people (intentionally or unintentionally) do it. To prevent this from happening, Companies set strict firewall policies, sometimes, totally blocks access to non-business-related websites as a result you will have a more secured environment and more focused and productive employees. This is very similar to what Fortinet is trying to create with its Security Fabric. An ecosystem that can provide you total visibility of your network from inside and out.

#ICTipsByMEC #ICTMonth2017

 

— Paolo Reucaza, Technical Consultant for Network Security

We distribute:

 

Fortinet

 

ICT Month is celebrated every month of June, a celebration commenced in 2008. This is in accordance with Proclamation No. 1521 (series of 2008), which declares that “THE MONTH OF JUNE 2008 AND EVERY YEAR THEREAFTER AS “NATIONAL INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT)” MONTH”. The conduct of this event is to recognize the contributions of the ICT as one of the major sectors for economic growth and, as such, has resolved to fully implement a national ICT program that shall optimize the utilization of ICT.

The post ICTip #16: Keeping Your Software Up-to-Date appeared first on MEC Networks Corporation.

]]>
ICTip #15: Upgrades and Refresh Cycles https://mec.ph/blogs/upgrades-refresh-cycles/ Wed, 28 Jun 2017 02:00:42 +0000 http://www.mec.ph/?p=32175 Software and refresh cycles are important things to consider before deploying your firewall. Here are a few tips from our firewall experts.

The post ICTip #15: Upgrades and Refresh Cycles appeared first on MEC Networks Corporation.

]]>

Tips on firewall software upgrades and refresh cycles:

 

  • How often does your company go through hardware and software refreshes?
  • Be sure to confirm with the vendor what its patch program is, when it goes through major software refreshes and how often a forklift (new hardware) upgrade is required.
  • Security issues can arise from slow patch cycles, and industry-laggard issues can result from slow software refreshes.
  • On the other hand, rapid software or hardware refreshes can raise TCO significantly, so the right balance needs to be struck.

#ICTipsByMEC #ICTMonth2017

 

— Ronald Penagunda, Solutions Architect

We distribute:

 

Fortinet • Sonicwall

 

ICT Month is celebrated every month of June, a celebration commenced in 2008. This is in accordance with Proclamation No. 1521 (series of 2008), which declares that “THE MONTH OF JUNE 2008 AND EVERY YEAR THEREAFTER AS “NATIONAL INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT)” MONTH”. The conduct of this event is to recognize the contributions of the ICT as one of the major sectors for economic growth and, as such, has resolved to fully implement a national ICT program that shall optimize the utilization of ICT.

The post ICTip #15: Upgrades and Refresh Cycles appeared first on MEC Networks Corporation.

]]>
ICTip #13: Renewals or Ongoing Costs and Licensing https://mec.ph/blogs/renewals-costs-licensing/ Thu, 22 Jun 2017 02:30:05 +0000 http://www.mec.ph/?p=32164 The details and types of software licenses are one of the factors that may be important in choosing your firewall vendor.

The post ICTip #13: Renewals or Ongoing Costs and Licensing appeared first on MEC Networks Corporation.

]]>

When a business purchases a product such as an NGFW, a copy of the software and its license is provided. The software that comes with the purchase is actually remains to be under the ownership of the software company, and customers are limited by the terms and conditions of the license. All NGFW products are licensed per physical device. Usually smaller NGFW needs means simpler pricing, while larger enterprises means greater the disparity, but also the greater the bargaining power on the part of the customer. As the number of users increase, volume discounts often apply.

Here are some key points to ask yourself before purchasing an NGFW:

  • Do the ongoing costs and licensing account for a global environment?
  • What is the licensing structure?
    • Standard 18% or more complicated?
    • Will that go up or down over the life of the product?

 

#ICTipsByMEC #ICTMonth2017

 

— Ronald Penagunda, Solutions Architect

 

We distribute:

 

Fortinet • Sonicwall

 

ICT Month is celebrated every month of June, a celebration commenced in 2008. This is in accordance with Proclamation No. 1521 (series of 2008), which declares that “THE MONTH OF JUNE 2008 AND EVERY YEAR THEREAFTER AS “NATIONAL INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT)” MONTH”. The conduct of this event is to recognize the contributions of the ICT as one of the major sectors for economic growth and, as such, has resolved to fully implement a national ICT program that shall optimize the utilization of ICT.

The post ICTip #13: Renewals or Ongoing Costs and Licensing appeared first on MEC Networks Corporation.

]]>