Your IP : 18.117.119.34


Current Path : /home/ncdcgo/mail/cur/
Upload File :
Current File : /home/ncdcgo/mail/cur/1578889613.M538964P273515.wh1.nita.go.ug,S=28664,W=29272:2,T

Return-Path: <ichaudhrey@fortinet.com>
Delivered-To: ncdcgo@wh1.nita.go.ug
Received: from wh1.nita.go.ug
	by wh1.nita.go.ug with LMTP
	id mFi4H43xG15rLAQAATiUCw
	(envelope-from <ichaudhrey@fortinet.com>)
	for <ncdcgo@wh1.nita.go.ug>; Mon, 13 Jan 2020 07:26:53 +0300
Return-path: <ichaudhrey@fortinet.com>
Envelope-to: gilbert.siima@ncdc.go.ug
Delivery-date: Mon, 13 Jan 2020 07:26:53 +0300
Received: from smtp.fortinet.com ([208.91.113.81]:42242)
	by wh1.nita.go.ug with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
	(Exim 4.92)
	(envelope-from <ichaudhrey@fortinet.com>)
	id 1iqrJL-001A9O-6E
	for gilbert.siima@ncdc.go.ug; Mon, 13 Jan 2020 07:26:53 +0300
Received: from mail.fortinet.com ([192.168.221.133])
	by smtp.fortinet.com  with ESMTP id 00D4Lk3b008995-00D4Lk3d008995
	(version=TLSv1.2 cipher=AES256-SHA256 bits=256 verify=FAIL);
	Sun, 12 Jan 2020 20:21:46 -0800
Received: from FGT-EXCH-MBX131.fortinet-us.com (192.168.221.131) by
 FGT-EXCH-MBX133.fortinet-us.com (192.168.221.133) with Microsoft SMTP Server
 (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id
 15.1.1531.3; Sun, 12 Jan 2020 20:21:46 -0800
Received: from FGT-EXCH-MBX131.fortinet-us.com ([fe80::34cd:65fd:1993:4c41])
 by FGT-EXCH-MBX131.fortinet-us.com ([fe80::34cd:65fd:1993:4c41%8]) with mapi
 id 15.01.1531.003; Sun, 12 Jan 2020 20:21:46 -0800
From: Imran Chaudhrey <ichaudhrey@fortinet.com>
To: Imran Chaudhrey <ichaudhrey@fortinet.com>
Subject: 2020 cyber security year in review and what is changing 
Thread-Topic: 2020 cyber security year in review and what is changing 
Thread-Index: AdXIoeQshHqEvMzMQ06DrfIYDjujAQ==
Date: Mon, 13 Jan 2020 04:21:45 +0000
Message-ID: <2681535c59ac4f17b21c3999a9b3de8e@fortinet.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [41.80.133.226]
Content-Type: multipart/alternative;
	boundary="_000_2681535c59ac4f17b21c3999a9b3de8efortinetcom_"
MIME-Version: 1.0
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; d=fortinet.com; s=dkim; c=relaxed/relaxed;
 h=from:to:subject:date:message-id:content-type:mime-version;
 bh=EgI+lYReNrqzyAuohusDhN30RII6Wm+zGC3WjCSo1F4=;
 b=ot9wXIOjQpULssE2ZWVpz3WaWe9Y5rnAVjvYehyYsSAlb4vIaXoqNInKoy6yt+2Z2qqGMzUYAGnw
	hstpDROcLDBYsFcOMG7G2BQnnTy0/kRM6Stm5WuzCkY9uRp+Bo7w4b6/WZBWJVKlVjitdLUwOdZk
	EeTqxjfewt0i2zdkHb9a/cmSdTG0geHgR3zX/wwWAD6lWOb8LjTMLZRcl3AVrKF+lL1PcnzbUMh3
	cUvzRVJM/i9S6L6kfVX2BaOkYltR0HYwuBximjRuNeaQFltOeOyuKsAWGsL+oRLYFAs9Rp+EhiBU
	jyD1GRdEorYll6o53e9cfBy8TwUb5v+ohJcvew==
X-Spam-Status: No, score=-2.1
X-Spam-Score: -20
X-Spam-Bar: --
X-Ham-Report: Spam detection software, running on the system "wh1.nita.go.ug",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 root\@localhost for details.
 Content preview:  Dear All - Welcome back. Looking ahead to 2020, the expectation
    is that the cost of a data breach is going to be rising further because attacks
    are becoming swifter and quicker. They're modelled after the in and out,
   smash an [...] 
 Content analysis details:   (-2.1 points, 5.0 required)
  pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
                             [score: 0.0000]
  0.0 URIBL_BLOCKED          ADMINISTRATOR NOTICE: The query to URIBL was
                             blocked.  See
                             http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block
                              for more information.
                             [URIs: fortinet.com]
  0.0 RCVD_IN_DNSWL_BLOCKED  RBL: ADMINISTRATOR NOTICE: The query to
                             DNSWL was blocked.  See
                             http://wiki.apache.org/spamassassin/DnsBlocklists#dnsbl-block
                              for more information.
                             [208.91.113.81 listed in list.dnswl.org]
 -0.0 SPF_PASS               SPF: sender matches SPF record
 -0.0 SPF_HELO_PASS          SPF: HELO matches SPF record
 -0.0 RCVD_IN_MSPIKE_H3      RBL: Good reputation (+3)
                             [208.91.113.81 listed in wl.mailspike.net]
  0.0 HTML_MESSAGE           BODY: HTML included in message
 -0.1 DKIM_VALID             Message has at least one valid DKIM or DK signature
 -0.1 DKIM_VALID_EF          Message has a valid DKIM or DK signature from
                             envelope-from domain
  0.1 DKIM_SIGNED            Message has a DKIM or DK signature, not necessarily
                             valid
 -0.1 DKIM_VALID_AU          Message has a valid DKIM or DK signature from
                             author's domain
 -0.0 RCVD_IN_MSPIKE_WL      Mailspike good senders
  0.0 T_REMOTE_IMAGE         Message contains an external image
X-Spam-Flag: NO

--_000_2681535c59ac4f17b21c3999a9b3de8efortinetcom_
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable

Dear All - Welcome back.


Looking ahead to 2020, the expectation is that the cost of a data breach =
is going to be rising further because attacks are
becoming swifter and quicker. They're modelled after the in and out, smas=
h and grab technique because of this fence of
automation that's more embedded in modern businesses. The nature of machi=
ne learning is changing the way attack
strategies are built, and businesses need to be prepared for that.

To combat this risk, cybersecurity systems need to be enabled to monitor =
behaviors over time through the integration of
physical sensors and networks, as well as deep content network inspection=
s and an integrated fabric.

When partnered with behavioral analytics and speed at the edge, security =
systems can better detect cybersecurity
weaknesses, anomalies, and even predict security issues that might otherw=
ise fall through the cracks. Cybersecurity
systems' ability to respond to threats at speed and scale without human i=
ntervention will be enhanced by this sort
of integrated system.

5G technology is also going to cause a big headache for businesses becaus=
e of the sheer volume of devices, meaning the
attack surface is going to exponentially expand to. The devices themselve=
s will have a lot of vulnerabilities.

As a result, personal property can be stolen much quicker, and organizati=
ons will have less time to recognize and also to
respond to the attack. Which is a challenge that organizations can addres=
s from an integrated security approach that uses
security orchestration automation and artificial intelligence to help a b=
usiness fight back and properly defend themselves.

Along with the transition to edge clouds, end-to-end security from the mo=
bile core to the edge is now imperative. In practice,
this means embedding security features and functions directly into the ne=
twork edge. This requires adopting a fabric-based
strategy that goes beyond protecting isolated security devices and platfo=
rms and adapting to this expanded and
evolving network.

Coupled with this approach to securing every aspect of the business, inte=
lligent collaboration between the public and private
sector, law enforcement and emergency response teams, is also so importan=
t.

As these attacks become more targeted, information and intelligence shari=
ng between organizations as well as automation
and machine learning is critical to being able to spot an attack before i=
t happens and react swiftly to protect your business.
Reach out and book a coffee with the Fortinet East Africa team to learn m=
ore about our security solutions

About Fortinet https://www.fortinet.com/
Fortinet Enterprise Security Fabric https://www.fortinet.com/solutions/en=
terprise-midsize-business/enterprise-security.html
Fortinet SMB Security Fabric https://www.fortinet.com/solutions/small-bus=
iness/security-fabric-for-small-business.html
Article source https://www.infosecurity-magazine.com/blogs/year-review-ma=
lware-ransomware/

I look forward to hearing from you

Kr,
Imran

Imran Chaudhrey

Country Manager - East Africa

[FortinetLogosig1550861636.png]<http://www.fortinet.com/?utm_source=3Dema=
il-signature&utm_medium=3Dsigstr&utm_campaign=3Dfortinet-logo>



E: ichaudhrey@fortinet.com
T: +254 (0)20 5137018
M: +254 (0)722 721110
Skype: imran.chaudhrey
13th Floor Delta Corner Tower 2
Nairobi, Kenya




www.fortinet.com<https://www.fortinet.com/?utm_source=3Demail-signature&u=
tm_medium=3Dsigstr-company-url&utm_campaign=3Dsd-wan>    [Fortinetsocialt=
witternew1550866064.png] <https://twitter.com/fortinet?utm_source=3Demail=
-signature&utm_medium=3Dsigstr&utm_campaign=3Dsocial-twitter>    [Fortine=
tsociallinkedinnew1550866125.png] <http://www.linkedin.com/company/fortin=
et?utm_source=3Demail-signature&utm_medium=3Dsigstr&utm_campaign=3Dsocial=
-linkedin>   [Fortinetsocialfbnew1550866196.png] <http://www.facebook.com=
/fortinet?utm_source=3Demail-signature&utm_medium=3Dsigstr&utm_campaign=3D=
social-facebook>   [Fortinetsocialinstagramnew1550866291.png] <https://ww=
w.instagram.com/behindthefirewall/?utm_source=3Demail-signature&utm_mediu=
m=3Dsigstr&utm_campaign=3Dsocial-instagram>    [Fortinetsocialblognew1550=
866342.png] <https://www.fortinet.com/blog?utm_source=3Demail-signature&u=
tm_medium=3Dsigstr&utm_campaign=3Dsocial-blog>


[Learn More...]
<http://signatures.fortinet.com/uc/5dca8cb61a99af5ddb7ad2bf/c_5d920df8261=
0f8005c308e60/b_5d95b48c59070d008f4e5e1a>




***  Please note that this message and any attachments may contain confid=
ential and proprietary material and information and are intended only for=
 the use of the intended recipient(s). If you are not the intended recipi=
ent, you are hereby notified that any review, use, disclosure, disseminat=
ion, distribution or copying of this message and any attachments is stric=
tly prohibited. If you have received this email in error, please immediat=
ely notify the sender and destroy this e-mail and any attachments and all=
 copies, whether electronic or printed. Please also note that any views, =
opinions, conclusions or commitments expressed in this message are those =
of the individual sender and do not necessarily reflect the views of Fort=
inet, Inc., its affiliates, and emails are not binding on Fortinet and on=
ly a writing manually signed by Fortinet's General Counsel can be a bindi=
ng commitment of Fortinet to Fortinet's customers or partners. Thank you.=
 *** 


--_000_2681535c59ac4f17b21c3999a9b3de8efortinetcom_
Content-Type: text/html; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable

<html xmlns:v=3D"urn:schemas-microsoft-com:vml" xmlns:o=3D"urn:schemas-mi=
crosoft-com:office:office" xmlns:w=3D"urn:schemas-microsoft-com:office:wo=
rd" xmlns:m=3D"http://schemas.microsoft.com/office/2004/12/omml" xmlns=3D=
"http://www.w3.org/TR/REC-html40">
<head>
<meta http-equiv=3D"Content-Type" content=3D"text/html; charset=3Dus-asci=
i">
<meta name=3D"Generator" content=3D"Microsoft Word 15 (filtered medium)">=

<!--[if !mso]><style>v\:* {behavior:url(#default#VML);}
o\:* {behavior:url(#default#VML);}
w\:* {behavior:url(#default#VML);}
.shape {behavior:url(#default#VML);}
</style><![endif]--><style><!--
/* Font Definitions */
@font-face
	{font-family:"Cambria Math";
	panose-1:2 4 5 3 5 4 6 3 2 4;}
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri",sans-serif;}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:#0563C1;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:#954F72;
	text-decoration:underline;}
p
	{mso-style-priority:99;
	mso-margin-top-alt:auto;
	margin-right:0in;
	mso-margin-bottom-alt:auto;
	margin-left:0in;
	font-size:12.0pt;
	font-family:"Times New Roman",serif;}
p.msonormal0, li.msonormal0, div.msonormal0
	{mso-style-name:msonormal;
	mso-style-priority:99;
	mso-margin-top-alt:auto;
	margin-right:0in;
	mso-margin-bottom-alt:auto;
	margin-left:0in;
	font-size:12.0pt;
	font-family:"Times New Roman",serif;}
span.EmailStyle19
	{mso-style-type:personal-compose;
	font-family:"Calibri",sans-serif;
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-size:10.0pt;
	font-family:"Calibri",sans-serif;}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext=3D"edit" spidmax=3D"1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext=3D"edit">
<o:idmap v:ext=3D"edit" data=3D"1" />
</o:shapelayout></xml><![endif]-->
</head>
<body lang=3D"EN-US" link=3D"#0563C1" vlink=3D"#954F72">
<div class=3D"WordSection1">
<p class=3D"MsoNormal">Dear All &#8211; Welcome back.<o:p></o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">Looking ahead to 2020, the expectation is that the cost =
of a data breach is going to be rising further because attacks are
<br>
becoming swifter and quicker. They&#8217;re modelled after the in and out=
, smash and grab technique because of this fence of
<br>
automation that&#8217;s more embedded in modern businesses. The nature of=
 machine learning is changing the way attack
<br>
strategies are built, and businesses need to be prepared for that.<o:p></=
o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">To combat this risk, cybersecurity systems need to be en=
abled to monitor behaviors over time through the integration of
<br>
physical sensors and networks, as well as deep content network inspection=
s and an integrated fabric.<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">When partnered with behavioral analytics and speed at th=
e edge, security systems can better detect cybersecurity
<br>
weaknesses, anomalies, and even predict security issues that might otherw=
ise fall through the cracks. Cybersecurity
<br>
systems&#8217; ability to respond to threats at speed and scale without h=
uman intervention will be enhanced by this sort
<br>
of integrated system.<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">5G technology is also going to cause a big headache for =
businesses because of the sheer volume of devices, meaning the
<br>
attack surface is going to exponentially expand to. The devices themselve=
s will have a lot of vulnerabilities.<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">As a result, personal property can be stolen much quicke=
r, and organizations will have less time to recognize and also to
<br>
respond to the attack. Which is a challenge that organizations can addres=
s from an integrated security approach that uses
<br>
security orchestration automation and artificial intelligence to help a b=
usiness fight back and properly defend themselves.<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">Along with the transition to edge clouds, end-to-end sec=
urity from the mobile core to the edge is now imperative. In practice,
<br>
this means embedding security features and functions directly into the ne=
twork edge. This requires adopting a fabric-based
<br>
strategy that goes beyond protecting isolated security devices and platfo=
rms and adapting to this expanded and
<br>
evolving network.&nbsp;&nbsp;<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">Coupled with this approach to securing every aspect of t=
he business, intelligent collaboration between the public and private
<br>
sector, law enforcement and emergency response teams, is also so importan=
t.<o:p></o:p></span></p>
<p style=3D"mso-margin-top-alt:0in;margin-right:0in;margin-bottom:12.0pt;=
margin-left:0in;line-height:18.85pt;background:white;font-variant-ligatur=
es: normal;font-variant-caps: normal;orphans: 2;text-align:start;widows: =
2;-webkit-text-stroke-width: 0px;text-decoration-style: initial;text-deco=
ration-color: initial;word-spacing:0px">
<span style=3D"font-size:11.0pt;font-family:&quot;Calibri&quot;,sans-seri=
f;color:#333333">As these attacks become more targeted, information and i=
ntelligence sharing between organizations as well as automation
<br>
and machine learning is critical to being able to spot an attack before i=
t happens and react swiftly to protect your business.&nbsp;<o:p></o:p></s=
pan></p>
<p class=3D"MsoNormal">Reach out and book a coffee with the Fortinet East=
 Africa team to learn more about our security solutions<o:p></o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
<p class=3D"MsoNormal">About Fortinet <a href=3D"https://www.fortinet.com=
/">https://www.fortinet.com/</a>
<o:p></o:p></p>
<p class=3D"MsoNormal">Fortinet Enterprise Security Fabric <a href=3D"htt=
ps://www.fortinet.com/solutions/enterprise-midsize-business/enterprise-se=
curity.html">
https://www.fortinet.com/solutions/enterprise-midsize-business/enterprise=
-security.html</a><o:p></o:p></p>
<p class=3D"MsoNormal">Fortinet SMB Security Fabric <a href=3D"https://ww=
w.fortinet.com/solutions/small-business/security-fabric-for-small-busines=
s.html">
https://www.fortinet.com/solutions/small-business/security-fabric-for-sma=
ll-business.html</a>
<o:p></o:p></p>
<p class=3D"MsoNormal">Article source <a href=3D"https://www.infosecurity=
-magazine.com/blogs/year-review-malware-ransomware/">
https://www.infosecurity-magazine.com/blogs/year-review-malware-ransomwar=
e/</a> <o:p>
</o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
<p class=3D"MsoNormal">I look forward to hearing from you<o:p></o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
<p class=3D"MsoNormal">Kr,<o:p></o:p></p>
<p class=3D"MsoNormal">Imran<o:p></o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
<table class=3D"MsoNormalTable" border=3D"0" cellspacing=3D"3" cellpaddin=
g=3D"0">
<tbody>
<tr>
<td style=3D"padding:.75pt .75pt .75pt .75pt">
<table class=3D"MsoNormalTable" border=3D"0" cellspacing=3D"3" cellpaddin=
g=3D"0">
<tbody>
<tr>
<td style=3D"padding:.75pt .75pt .75pt .75pt">
<p class=3D"MsoNormal"><b><span style=3D"font-size:10.5pt;font-family:&qu=
ot;Arial&quot;,sans-serif">Imran&nbsp;Chaudhrey</span></b><span style=3D"=
font-size:12.0pt;font-family:&quot;Times New Roman&quot;,serif"><o:p></o:=
p></span></p>
</td>
</tr>
<tr>
<td style=3D"padding:.75pt .75pt .75pt .75pt">
<p class=3D"MsoNormal" style=3D"margin-bottom:12.0pt"><span style=3D"font=
-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif">Country Manager - =
East Africa
</span><span style=3D"font-size:12.0pt;font-family:&quot;Times New Roman&=
quot;,serif"><o:p></o:p></span></p>
</td>
</tr>
<tr>
<td width=3D"404" style=3D"width:300.0pt;border:none;border-bottom:solid =
#5A646C 1.0pt;padding:.75pt .75pt .75pt .75pt">
<p class=3D"MsoNormal" style=3D"margin-bottom:12.0pt"><a href=3D"http://w=
ww.fortinet.com/?utm_source=3Demail-signature&amp;utm_medium=3Dsigstr&amp=
;utm_campaign=3Dfortinet-logo"><span style=3D"font-size:12.0pt;font-famil=
y:&quot;Times New Roman&quot;,serif;color:blue;text-decoration:none"><img=
 border=3D"0" width=3D"155" height=3D"18" style=3D"width:1.6111in;height:=
.1875in" id=3D"_x0000_i1031" src=3D"http://signatures.fortinet.com/cf/sig=
nature_fields/5c6474a55c44e5525b8c88cb/FortinetLogosig1550861636.png" alt=
=3D"FortinetLogosig1550861636.png"></span></a><span style=3D"font-size:12=
.0pt;font-family:&quot;Times New Roman&quot;,serif"><o:p></o:p></span></p=
>
</td>
</tr>
</tbody>
</table>
</td>
</tr>
<tr>
<td style=3D"padding:.75pt .75pt .75pt .75pt">
<table class=3D"MsoNormalTable" border=3D"0" cellspacing=3D"3" cellpaddin=
g=3D"0">
<tbody>
<tr>
<td width=3D"404" style=3D"width:300.0pt;border:none;border-bottom:solid =
#5A646C 1.0pt;padding:.75pt .75pt .75pt .75pt">
<p class=3D"MsoNormal" style=3D"margin-bottom:12.0pt"><span style=3D"font=
-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif"><br>
<span style=3D"color:#848484">E:&nbsp;ichaudhrey@fortinet.com<br>
T:&nbsp;&#43;254 (0)20 5137018 <br>
M:&nbsp;&#43;254 (0)722 721110 <br>
Skype:&nbsp;imran.chaudhrey<br>
13th Floor Delta Corner Tower 2 <br>
Nairobi, Kenya <br>
<br>
</span></span><span style=3D"font-size:12.0pt;font-family:&quot;Times New=
 Roman&quot;,serif"><o:p></o:p></span></p>
</td>
</tr>
</tbody>
</table>
</td>
</tr>
<tr>
<td style=3D"padding:.75pt .75pt .75pt .75pt">
<p class=3D"MsoNormal"><span style=3D"font-size:10.5pt;font-family:&quot;=
Arial&quot;,sans-serif;color:red">&nbsp;<br>
</span><a href=3D"https://www.fortinet.com/?utm_source=3Demail-signature&=
amp;utm_medium=3Dsigstr-company-url&amp;utm_campaign=3Dsd-wan"><span styl=
e=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif;color:red"=
>www.fortinet.com</span></a><span style=3D"font-size:10.5pt;font-family:&=
quot;Arial&quot;,sans-serif;color:red">&nbsp;
 &nbsp; </span><a href=3D"https://twitter.com/fortinet?utm_source=3Demail=
-signature&amp;utm_medium=3Dsigstr&amp;utm_campaign=3Dsocial-twitter"><sp=
an style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif;col=
or:red;text-decoration:none"><img border=3D"0" width=3D"16" height=3D"16"=
 style=3D"width:.1666in;height:.1666in" id=3D"_x0000_i1030" src=3D"http:/=
/signatures.fortinet.com/cf/signature_fields/5c6474a55c44e5525b8c88cb/For=
tinetsocialtwitternew1550866064.png" alt=3D"Fortinetsocialtwitternew15508=
66064.png"></span></a><span style=3D"font-size:10.5pt;font-family:&quot;A=
rial&quot;,sans-serif;color:red">&nbsp;
 &nbsp;</span><a href=3D"http://www.linkedin.com/company/fortinet?utm_sou=
rce=3Demail-signature&amp;utm_medium=3Dsigstr&amp;utm_campaign=3Dsocial-l=
inkedin"><span style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sa=
ns-serif;color:red;text-decoration:none"><img border=3D"0" width=3D"16" h=
eight=3D"16" style=3D"width:.1666in;height:.1666in" id=3D"_x0000_i1029" s=
rc=3D"http://signatures.fortinet.com/cf/signature_fields/5c6474a55c44e552=
5b8c88cb/Fortinetsociallinkedinnew1550866125.png" alt=3D"Fortinetsocialli=
nkedinnew1550866125.png"></span></a><span style=3D"font-size:10.5pt;font-=
family:&quot;Arial&quot;,sans-serif;color:red">&nbsp;
</span><a href=3D"http://www.facebook.com/fortinet?utm_source=3Demail-sig=
nature&amp;utm_medium=3Dsigstr&amp;utm_campaign=3Dsocial-facebook"><span =
style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif;color:=
red;text-decoration:none"><img border=3D"0" width=3D"16" height=3D"16" st=
yle=3D"width:.1666in;height:.1666in" id=3D"_x0000_i1028" src=3D"http://si=
gnatures.fortinet.com/cf/signature_fields/5c6474a55c44e5525b8c88cb/Fortin=
etsocialfbnew1550866196.png" alt=3D"Fortinetsocialfbnew1550866196.png"></=
span></a><span style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sa=
ns-serif;color:red">&nbsp;
</span><a href=3D"https://www.instagram.com/behindthefirewall/?utm_source=
=3Demail-signature&amp;utm_medium=3Dsigstr&amp;utm_campaign=3Dsocial-inst=
agram"><span style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sans=
-serif;color:red;text-decoration:none"><img border=3D"0" width=3D"16" hei=
ght=3D"16" style=3D"width:.1666in;height:.1666in" id=3D"_x0000_i1027" src=
=3D"http://signatures.fortinet.com/cf/signature_fields/5c6474a55c44e5525b=
8c88cb/Fortinetsocialinstagramnew1550866291.png" alt=3D"Fortinetsocialins=
tagramnew1550866291.png"></span></a><span style=3D"font-size:10.5pt;font-=
family:&quot;Arial&quot;,sans-serif;color:red">&nbsp;
 &nbsp;</span><a href=3D"https://www.fortinet.com/blog?utm_source=3Demail=
-signature&amp;utm_medium=3Dsigstr&amp;utm_campaign=3Dsocial-blog"><span =
style=3D"font-size:10.5pt;font-family:&quot;Arial&quot;,sans-serif;color:=
red;text-decoration:none"><img border=3D"0" width=3D"16" height=3D"16" st=
yle=3D"width:.1666in;height:.1666in" id=3D"_x0000_i1026" src=3D"http://si=
gnatures.fortinet.com/cf/signature_fields/5c6474a55c44e5525b8c88cb/Fortin=
etsocialblognew1550866342.png" alt=3D"Fortinetsocialblognew1550866342.png=
"></span></a><span style=3D"font-size:12.0pt;font-family:&quot;Times New =
Roman&quot;,serif"><o:p></o:p></span></p>
</td>
</tr>
</tbody>
</table>
<p class=3D"MsoNormal"><span style=3D"font-size:12.0pt;font-family:&quot;=
Times New Roman&quot;,serif"><br>
</span><a href=3D"http://signatures.fortinet.com/uc/5dca8cb61a99af5ddb7ad=
2bf/c_5d920df82610f8005c308e60/b_5d95b48c59070d008f4e5e1a"><span style=3D=
"font-size:12.0pt;font-family:&quot;Times New Roman&quot;,serif;color:blu=
e;text-decoration:none"><img border=3D"0" width=3D"450" height=3D"120" st=
yle=3D"width:4.6875in;height:1.25in" id=3D"_x0000_i1025" src=3D"http://si=
gnatures.fortinet.com/uc/5dca8cb61a99af5ddb7ad2bf/c_5d920df82610f8005c308=
e60/b_5d95b48c59070d008f4e5e1a/img" alt=3D"Learn More..."></span><span st=
yle=3D"font-size:12.0pt;font-family:&quot;Times New Roman&quot;,serif;col=
or:blue;text-decoration:none"><br>
</span></a><o:p></o:p></p>
<p class=3D"MsoNormal"><o:p>&nbsp;</o:p></p>
</div>
<div><br></div>
<font bgcolor=3D"#ffffff" color=3D"#000000"><b><BR><HR>
***  Please note that this message and any attachments may contain confid=
ential 
and proprietary material and information and are intended only for the us=
e of 
the intended recipient(s). If you are not the intended recipient, you are=
 hereby 
notified that any review, use, disclosure, dissemination, distribution or=
 copying 
of this message and any attachments is strictly prohibited. If you have r=
eceived 
this email in error, please immediately notify the sender and destroy thi=
s e-mail 
and any attachments and all copies, whether electronic or printed.
Please also note that any views, opinions, conclusions or commitments exp=
ressed 
in this message are those of the individual sender and do not necessarily=
 reflect 
the views of Fortinet, Inc., its affiliates, and emails are not binding o=
n 
Fortinet and only a writing manually signed by Fortinet's General Counsel=
 can be 
a binding commitment of Fortinet to Fortinet's customers or partners. Tha=
nk you. ***
<BR><HR></b></font>
</body>
</html>


--_000_2681535c59ac4f17b21c3999a9b3de8efortinetcom_--