Skip to main content

Fortinet Launches Managed Cloud-Native Firewall Service to Simplify Network Security Operations, Available Now on AWS

SUNNYVALE, Calif., Nov. 28, 2022 (GLOBE NEWSWIRE) -- AWS re:Invent 2022

John Maddison, EVP of Products and CMO at Fortinet
“Organizations that are accelerating their cloud adoption may not have the resources or time to build, scale or adapt their cloud security to meet the pace of their business. As a managed next-generation firewall service, FortiGate CNF removes the heavy lifting around network security operations and provides a frictionless experience to help customers easily deploy best-in-class security on the cloud.”

News Summary
Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced the availability of FortiGate Cloud-Native Firewall (FortiGate CNF) on Amazon Web Services (AWS), an enterprise-grade, managed next-generation firewall service specifically designed for AWS environments. FortiGate CNF incorporates FortiGuard artificial intelligence (AI)-powered Security Services for real-time detection of and protection against malicious external and internal threats, and is underpinned by FortiOS for a consistent network security experience across AWS and on-prem environments.

By shifting the management of network security infrastructure to Fortinet via FortiGate CNF, customers can focus more on their core competencies and deploying effective security policies to protect their business-critical applications and data. Natively supporting AWS and available now in AWS Marketplace, FortiGate CNF gives customers immediate access to FortiGuard AI-powered Security Services for enterprise-grade protection, including URL filtering, DNS filtering, IPS, application control and other FortiGuard security services, that organizations rely on.

FortiGate CNF enables customers to realize the following benefits:

  • Region-wide network protection at optimized costs: FortiGate CNF is designed to easily aggregate security across cloud networks, availability zones and virtual private clouds (VPCs) in a cloud region. It also natively supports AWS to help optimize cloud security spend and uses AWS Graviton instances to deliver better price performance than other offerings.
  • Simplified network security operations with cloud-native integrations: FortiGate CNF provides a simple, intuitive user interface (UI) that minimizes the need for security expertise and makes it easy to define and deploy robust security policies including dynamic meta-data based policies on AWS. This AWS support helps security teams move at the speed and scale of applications teams, while support of AWS Gateway Load Balancer eliminates do-it-yourself automation and helps secure Amazon Virtual Private Cloud (Amazon VPC) environments while improving high availability and scaling. Additionally, support of AWS Firewall Manager simplifies security management and automates security rollout.
  • Increased compliance with consistent enterprise-grade security across on-prem and cloud deployments: In a recent survey of more than 800 cybersecurity professionals, 78% of respondents indicated that a cloud security platform with a single dashboard could help them better protect data across their cloud footprint and strengthen their security posture. FortiGate CNF provides an intuitive dashboard to easily manage security policies across a customer’s AWS deployments. As part of the Fortinet Security Fabric platform, it also offers a single pane of glass through FortiManager to centralize policy management, increase visibility and automate policy enforcement on AWS and beyond. This capability helps teams effectively apply security controls seamlessly across hybrid cloud and on-premises deployments.
  • Enhanced with AI-powered global threat intelligence: FortiGate CNF includes a suite of trusted FortiGuard AI-powered security services, developed and continually improved by FortiGuard Labs. Using AI/machine learning (ML) models, FortiGate CNF with FortiGuard Security Services enables a proactive security posture and remediation of known and unknown threats based on real-time threat intelligence, behavior-based detection and automated prevention.

Fortinet and AWS – Better Together

FortiGate CNF is the latest example of Fortinet's commitment to delivering cloud-native services to support our customers. Fortinet’s work with AWS ensures that customers’ public cloud workloads are protected by best-in-class security solutions powered by comprehensive threat intelligence. Fortinet support of key AWS services simplifies security management, facilitating full visibility across environments and providing broad protection across your workloads and applications. Throughout any stage in a customer’s migration to the cloud, Fortinet Security Fabric, the industry’s highest performing cybersecurity mesh platform, delivers security-driven networking and adaptive cloud protection for the ultimate flexibility and control needed to build in the cloud.

Supporting Quotes
“Fortinet was the clear choice for help when we decided to move our workloads from a data center to a public cloud environment on AWS. By leveraging Fortinet cloud security solutions to complement native AWS security groups, we were able to accelerate our cloud migration to just one month, a process that that would typically take one year. With the introduction of FortiGate CNF, Yedpay is looking forward to having the option of a managed firewall service powered by the collective cloud infrastructure expertise of Fortinet and AWS to further bolster our existing cloud security and enable us to securely grow our business.”

- Simon Lau, CIO & CISO, Yedpay

“We know organizations are looking to further simplify and modernize security on the cloud, which is why we’re working with Fortinet to deliver adaptive cloud security solutions. With FortiGate CNF, customers can build confidently, boost agility, and take advantage of everything AWS has to offer. As a fully managed cloud-native service, FortiGate CNF provides the enterprise-level firewall services and network security that helps reduce risk and improve compliance, and optimizes customers’ security investments. We’re looking forward to continuing our work with Fortinet to help our mutual customers accelerate their cloud security goals.”

- Dave Ward, GM, Application Networking, AWS

Additional Resources

About Fortinet
Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 595,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, and FortiGuard Labs.

FTNT-O

Copyright © 2022 Fortinet, Inc. All rights reserved. The symbols ® and ™ denote respectively federally registered trademarks and common law trademarks of Fortinet, Inc., its subsidiaries and affiliates. Fortinet’s trademarks include, but are not limited to, the following: Fortinet, the Fortinet logo, FortiGate, FortiOS, FortiGuard, FortiCare, FortiAnalyzer, FortiManager, FortiASIC, FortiClient, FortiCloud, FortiMail, FortiSandbox, FortiADC, FortiAI, FortiAIOps, FortiAntenna, FortiAP, FortiAPCam, FortiAuthenticator, FortiCache, FortiCall, FortiCam, FortiCamera, FortiCarrier, FortiCASB, FortiCentral, FortiConnect, FortiController, FortiConverter, FortiCWP, FortiDB, FortiDDoS, FortiDeceptor, FortiDeploy, FortiDevSec, FortiEdge, FortiEDR, FortiExplorer, FortiExtender, FortiFirewall, FortiFone, FortiGSLB, FortiHypervisor, FortiInsight, FortiIsolator, FortiLAN, FortiLink, FortiMoM, FortiMonitor, FortiNAC, FortiNDR, FortiPenTest, FortiPhish, FortiPlanner, FortiPolicy, FortiPortal, FortiPresence, FortiProxy, FortiRecon, FortiRecorder, FortiSASE, FortiSDNConnector, FortiSIEM, FortiSMS, FortiSOAR, FortiSwitch, FortiTester, FortiToken, FortiTrust, FortiVoice, FortiWAN, FortiWeb, FortiWiFi, FortiWLC, FortiWLM and FortiXDR. Other trademarks belong to their respective owners. Fortinet has not independently verified statements or certifications herein attributed to third parties and Fortinet does not independently endorse such statements. Notwithstanding anything to the contrary herein, nothing herein constitutes a warranty, guarantee, contract, binding specification or other binding commitment by Fortinet or any indication of intent related to a binding commitment, and performance and other specification information herein may be unique to certain environments.

Media Contact:Investor Contact:Analyst Contact:
Michelle ZimmermannPeter SalkowskiBrian Greenberg
Fortinet, Inc.Fortinet, Inc.Fortinet, Inc.
408-235-7700408-331-4595408-235-7700
pr@fortinet.compsalkowski@fortinet.comanalystrelations@fortinet.com


Primary Logo

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.