Fortinet black logo

Introduction

Copy Link
Copy Doc ID f2efbf97-abcb-11ed-8e6d-fa163e15d75b:366950
Download PDF

Introduction

FortiGate Cloud-Native Firewall (CNF) is software-as-a-service that simplifies cloud network security while providing availability and scalability. FortiGate CNF reduces the network security operations workload by eliminating the need to configure, provision, and maintain any firewall software infrastructure while allowing security teams to focus on security policy management. FortiGate CNF offers you the flexibility to procure on demand or use annual contracts.

Features

  • Enterprise-grade protection:includes geo-IP blocking, advanced filtering, and threat protection.

  • Streamlined security management: Aggregate security from all networks in an AWS region into a single FortiGate CNF and apply a single policy for all resources.

  • Known bad IP filtering: Protect your cloud-based workload from accessing known bad IPs. FortiGate CNF, powered by FortiGuard Labs IP Reputation Service, can restrict your workloads from accessing unwanted resources.

  • Geo fencing: Define security policies to limit the countries that can be accessed by your cloud resources.

  • East-west security: FortiGate CNF can attach to your cloud transit networks to enforce network security policies across cloud networks as well as into cloud networks.

  • Dynamic security: Define policies using countries, FQDNs, and AWS resource meta data attributes.

Introduction

FortiGate Cloud-Native Firewall (CNF) is software-as-a-service that simplifies cloud network security while providing availability and scalability. FortiGate CNF reduces the network security operations workload by eliminating the need to configure, provision, and maintain any firewall software infrastructure while allowing security teams to focus on security policy management. FortiGate CNF offers you the flexibility to procure on demand or use annual contracts.

Features

  • Enterprise-grade protection:includes geo-IP blocking, advanced filtering, and threat protection.

  • Streamlined security management: Aggregate security from all networks in an AWS region into a single FortiGate CNF and apply a single policy for all resources.

  • Known bad IP filtering: Protect your cloud-based workload from accessing known bad IPs. FortiGate CNF, powered by FortiGuard Labs IP Reputation Service, can restrict your workloads from accessing unwanted resources.

  • Geo fencing: Define security policies to limit the countries that can be accessed by your cloud resources.

  • East-west security: FortiGate CNF can attach to your cloud transit networks to enforce network security policies across cloud networks as well as into cloud networks.

  • Dynamic security: Define policies using countries, FQDNs, and AWS resource meta data attributes.