Le Lézard
Classified in: Science and technology, Business
Subject: SHAREHOLDER RIGHTS PLANS

Fortinet Recommends Stockholders Reject TRC Capital Investment Corporation's "Mini-Tender" Offer


SUNNYVALE, Calif., Aug. 31, 2023 (GLOBE NEWSWIRE) --

News Summary
Fortinet® (NASDAQ: FTNT), the global cybersecurity leader driving the convergence of networking and security, today announced it has been notified of an unsolicited "mini-tender" offer by TRC Capital Investment Corporation (TRC) to purchase up to 2,000,000 shares of Fortinet's common stock at a price of $55.55 per share in cash. TRC's offer price of $55.55 per share is approximately 4.86% lower than the closing price of Fortinet's common stock on August 21, 2023, the last trading day prior to the date of TRC's offer, which began on August 22, 2023.

Fortinet recommends that stockholders do not tender their shares in response to TRC's offer because the offer price is below the current market price of Fortinet's common stock and is subject to numerous conditions. There is no guarantee that the conditions of TRC's offer will be satisfied. Stockholders who have already tendered their shares may withdraw them at any time by providing notice in the manner described in TRC's offering documents prior to the expiration of the offer, which is currently scheduled for 12:01 a.m. EDT on September 22, 2023, unless extended. Fortinet recommends that stockholders who have not responded to TRC's offer take no action.

Fortinet does not endorse TRC's unsolicited offer and is not affiliated or associated in any way with TRC, its offer or its offering documents.

Because TRC's offer is for less than 5% of Fortinet's outstanding shares, it avoids many disclosure and procedural requirements of the U.S. Securities and Exchange Commission (the SEC) that apply to offers for more than 5% of a company's outstanding shares. As a result, "mini-tender" offers do not provide investors with the same level of protections as provided by larger tender offers under U.S. securities laws. TRC has made similar unsolicited "mini-tender" offers for stock of other public companies. The SEC has cautioned investors about "mini-tender" offers, providing guidance to investors at http://www.sec.gov/investor/pubs/minitend.htm.

Fortinet stockholders should obtain current market quotations for their shares, consult with their broker or financial advisor, and exercise caution with respect to TRC's offer. Fortinet requests that a copy of this news release be included with all distributions of materials relating to TRC's offer related to Fortinet's common stock.

About Fortinet
Fortinet (NASDAQ: FTNT) is a driving force in the evolution of cybersecurity and the convergence of networking and security. Our mission is to secure people, devices, and data everywhere, and today we deliver cybersecurity everywhere you need it with the largest integrated portfolio of over 50 enterprise-grade products. Well over half a million customers trust Fortinet's solutions, which are among the most deployed, most patented, and most validated in the industry. The Fortinet Training Institute, one of the largest and broadest training programs in the industry, is dedicated to making cybersecurity training and new career opportunities available to everyone. FortiGuard Labs, Fortinet's elite threat intelligence and research organization, develops and utilizes leading-edge machine learning and AI technologies to provide customers with timely and consistently top-rated protection and actionable threat intelligence. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-F

Copyright © 2023 Fortinet, Inc. All rights reserved. The symbols ® and tm denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet's trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact: Investor Contact: Analyst Contact: 
Tiffany Curci
Fortinet, Inc. 
408-235-7700 
[email protected] 
Peter Salkowski 
Fortinet, Inc.
408-331-4595 
[email protected] 
Brian Greenberg
Fortinet, Inc. 
408-235-7700 
[email protected] 



These press releases may also interest you

at 10:20
Sound Pharmaceuticals (SPI) is pleased to announce that it has received FDA notification that its Investigational New Drug Application (IND) may proceed involving SPI-1005 treatment and cochlear implantation (CI). The goal of this Phase 2 SPI-1005...

at 10:20
SecurityScorecard has been named a leader in The Forrester WaveTM: Cybersecurity Risk Ratings Platforms, Q2 2024. The report covers 10 vendors with cybersecurity risk ratings capabilities. SecurityScorecard received the highest score possible across...

at 10:19
Shared market leadership underscores strong partnership in Edge AI applications The Quadrant Knowledge Solutions SPARK Matrixtm provides competitive analysis and ranking of the leading Internet of Things (IoT) edge analytics platform...

at 10:16
According to a new market research report titled, 'Packaging Automation Market by Offering (Solution, Services), Type, End-use Industry (Healthcare & Pharmaceuticals, E-commerce & Logistics, Food & Beverage, Chemical & Refinery, Aerospace & Defense),...

at 10:15
Inverness Graham ("IGI"), a Philadelphia based buyout firm that acquires innovative companies where technology is transforming traditional industry, is pleased to announce the sale of Swipeclock, a leading provider of cloud-based integrated human...

at 10:15
AI, VR/AR, and EdTech developments will power smart learning in the future by allowing individualized, immersive, and adaptable learning opportunities. Prioritizing lifelong learning, online and hybrid learning, and data security will increase global...



News published on and distributed by: