News

Fortinet extends cloud security applications portfolio to AWS customers

John Maddison, Fortinet
John Maddison, Fortinet

Fortinet has extended its virtualised Security Fabric applications to Amazon Web Services (AWS) customers with a broad set of solutions that can be managed through a centralised console.

The firm has also achieved AWS Security Competency status, which highlights AWS Partner Network (APN) members who have demonstrated technical success and proven customer adoption in providing security solutions on AWS. With Fortinet, AWS customers can now better identify and protect applications and data from cyber-attacks and other advanced threats vectors.

FortiSandbox is now available as Pay-As-You-Go On Demand in AWS Marketplace and provides a cloud-based malware sandbox that automatically analyses suspicious programs and offers detection against zero-day threats for applications and data hosted on AWS.

FortiSIEM, AWS-integrated security information and event management solution, is available now as BYOL in AWS Marketplace, delivering comprehensive visibility and analytics of both security and network operations for a holistic view of threat data across an organisation.

Fortinet also announced that it has expanded its Fabric-Ready Partner Program with Amazon Web Services. 

“One of the many advantages of the cloud is on-demand infrastructure and services. Security needs to be the same with consistent policies, performance and visibility that can scale across multi-cloud networks, without reducing control,” said John Maddison, senior vice president of products and solutions, Fortinet. “To keep pace with these evolving infrastructure requirements, Fortinet has extended its Security Fabric virtualised solutions to AWS customers, from sandbox capabilities, to centralised performance and compliance management. Having one cloud security provider to protect all types of workloads running on AWS ensures that customers benefit from a single security management console, with consistent updates and licensing models across all their cloud security applications.”

 As organisations adopt cloud environments, the need for consistent security policies, visibility and control is imperative. Point security devices need to be replaced with integrated tools that can see and operate consistently within and across multi-vendor ecosystems without ever having to compromise protection for performance. According to Gartner, “by 2018, the 60 percent of enterprises that implement appropriate cloud visibility and control tools will experience one-third fewer security failures.”

Through its latest collaborations with AWS, Fortinet is providing a suite of security solutions that provide a single management console with unified updates to simplify operations and safeguard against threats across various enterprise applications. The offerings span cloud sandbox capabilities and SIEM, to centralised performance and compliance management.

The attack surface is dynamic on the cloud. With the latest integrations of FortiSandbox and FortiSIEM, AWS customers can benefit from multi-layered security with integrated FortiGuard Threat Intelligence, advanced analytics and a single pane of glass view of security and network activities.

FortiSandbox emulates end-user operating environments and automatically executes suspicious code to better protect organizations against potential attacks. With incident objects forwarding directly from FortiMail or FortiWeb, FortiSandbox technology on AWS helps reduce the false-positive or false-negative alert noise in typical security tools. It focuses resources on active threat mitigation by sharing real-time updates to disrupt threats at the origin. FortiSIEM works in lockstep to provide a holistic view of network and security operations on the cloud and delivers actionable analytics that manage network security, performance and compliance standards all delivered through a single management console.

In addition to FortiSandbox and FortiSIEM, Fortinet Security Fabric virtualised solutions are available now in the AWS Marketplace, including FortiGate Enterprise Firewalls, FortiWeb web application firewalls, FortiMail for secure mail gateway, FortiManager for centralised cloud security management, and FortiAnalyser for centralised network logging, analytics and reporting.

 

 

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines