IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Fortinet launches managed Cloud-Native Firewall service
Wed, 30th Nov 2022
FYI, this story is more than a year old

Fortinet has announced the availability of FortiGate Cloud-Native Firewall on Amazon Web Services, an enterprise-grade, managed next-generation firewall service specifically designed for AWS environments. 

FortiGate CNF incorporates FortiGuard artificial intelligence-powered security services for real-time detection of and protection against malicious external and internal threats, and is underpinned by FortiOS for a consistent network security experience across AWS and on-prem environments.

By shifting the management of network security infrastructure to Fortinet via FortiGate CNF, customers can focus more on their core competencies and deploying effective security policies to protect their business-critical applications and data. Natively supporting AWS and available now in AWS Marketplace, FortiGate CNF gives customers immediate access to FortiGuard AI-powered security services for enterprise-grade protection, including URL filtering, DNS filtering, IPS, application control and other FortiGuard security services, that organisations rely on.

"Organisations that are accelerating their cloud adoption may not have the resources or time to build, scale or adapt their cloud security to meet the pace of their business," says John Maddison, EVP of products and CMO, Fortinet. 

"As a managed next-generation firewall service, FortiGate CNF removes the heavy lifting around network security operations and provides a frictionless experience to help customers easily deploy best-in-class security on the cloud," he says.a

Region-wide network protection at optimised costs: FortiGate CNF is designed to easily aggregate security across cloud networks, availability zones and virtual private clouds (VPCs) in a cloud region. It also natively supports AWS to help optimise cloud security spend and uses AWS Graviton instances to deliver better price performance than other offerings. 

Simplified network security operations with cloud-native integrations: FortiGate CNF provides a simple, intuitive user interface (UI) that minimises the need for security expertise and makes it easy to define and deploy robust security policies including dynamic meta-data based policies on AWS. This AWS support helps security teams move at the speed and scale of applications teams, while support of AWS Gateway Load Balancer eliminates do-it-yourself automation and helps secure Amazon Virtual Private Cloud (Amazon VPC) environments while improving high availability and scaling. 

Additionally, support of AWS Firewall Manager simplifies security management and automates security rollout. 

Increased compliance with consistent enterprise-grade security across on-prem and cloud deployments: In a recent survey
of more than 800 cybersecurity professionals, 78 per cent of respondents indicated that a cloud security platform with a single dashboard could help them better protect data across their cloud footprint and strengthen their security posture. 

FortiGate CNF provides an intuitive dashboard to easily manage security policies across a customers AWS deployments. As part of the Fortinet Security Fabric platform, it also offers a single pane of glass through FortiManager to centralise policy management, increase visibility and automate policy enforcement on AWS and beyond. This capability helps teams effectively apply security controls seamlessly across hybrid cloud and on-premises deployments. 

Enhanced with AI-powered global threat intelligence: FortiGate CNF includes a suite of trusted FortiGuard AI-powered security services, developed and continually improved by FortiGuard Labs. Using AI/machine learning (ML) models, FortiGate CNF with FortiGuard security services enables a proactive security posture and remediation of known and unknown threats based on real-time threat intelligence, behaviour-based detection and automated prevention.

"We know organisations are looking to further simplify and modernise security on the cloud, which is why were working with Fortinet to deliver adaptive cloud security solutions," says Dave Ward, GM, Application Networking, AWS.

"With FortiGate CNF, customers can build confidently, boost agility, and take advantage of everything AWS has to offer. As a fully managed cloud-native service, FortiGate CNF provides the enterprise-level firewall services and network security that helps reduce risk and improve compliance, and optimises customers security investments," he says.

"Wea re looking forward to continuing our work with Fortinet to help our mutual customers accelerate their cloud security goals."