Fortinet’s new FortiWeb Cloud WAF-as-a-Service on AWS

Spread the love

Mumbai: Fortinet‘s new FortiWeb Cloud WAF-as-a-Service launched on AWS. It’s a robust cloud security portfolio offerings from Fortinet.

Fortinet’s new FortiWeb Cloud WAF-as-a-Service is a SaaS cloud-based web application firewall (WAF). It protects public cloud-hosted web applications from the OWASP Top 10, zero-day threats and other application-layer attacks.

It allows organizations to rapidly deploy web applications while providing best-in-class security for mission-critical applications – protecting applications and APIs from threats and addressing compliance requirements.

Organisations protecting their web applications with this Software-as-a-Service (SaaS) solution can deploy the full WAF solution without the need to deploy and manage infrastructure or possess specific web application security skills, enabling rapid application deployment.

Fortinet is addressing the issues that IT teams, including DevOps, face with the addition of FortiWeb Cloud WAF-as-a-Service to its cloud security portfolio.

The new offering is available for purchase on AWS Marketplace or through preferred Fortinet reseller and leverages the flexibility of AWS by automatically provisioning security protection for customers across multiple AWS Regions. As part of the Fortinet Security Fabric, FortiWeb Cloud WAF-as-a-Service provides the following benefits:

  • Accurate and easy to manage Cloud WAF offering: It is claimed to among the first machine learning-enabled WAF technology in the industry. It benefits customers with high accuracy of detection and threat prevention, eliminating false positives and ensuring applications keep running. The solution also gives users the ability to perform a comprehensive self-tuning of policies to eliminate the operational overhead of managing a WAF service. FortiWeb Cloud WAF-as-a-Service also provides web application security that is easy to deploy and maintain with minimal configuration and management. The solution allows access to advanced configuration options when needed, removing the usual complexity required when setting up a WAF.
  • Advanced threat protection for web applications: FortiWeb Cloud WAF-as-a-Service safeguards applications from vulnerability Advanced threat protection for web applications: FortiWeb Cloud WAF-as-a-Service safeguards applications from vulnerability exploits, bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), both unknown and zero-day attacks, among others. It also includes services from Fortinet’s award-winning FortiGuard Labs, providing signatures, sandboxing and IP reputation to ensure organizations have the latest protection and updates on threats.
  • Low total cost of ownership (TCO): As a cloud-native SaaS solution it doesn’t require maintenance of hardware or software and can reduce outbound data transfer costs significantly. Organizations pay Intra-Region Data Transfer rates for traffic to the service and FortiWeb Cloud WAF-as-a-Service handles the data transfer out costs as part of its subscription. IT teams can leverage the benefits of low latency and intra-region bandwidth rates for traffic between applications and the WAF.
  • Simplifies compliance requirements: Fortinet delivers FortiWeb Cloud WAF-as-a-Service using a colony of WAF gateways in the same AWS Region as an organizations’ application. This avoids potentially subjecting the application to additional regional regulatory requirements.
  • Flexible purchasing options: Whether customers prefer pre-provisioned capacity or paying by the volume of processed data, FortiWeb Cloud WAF-as-a-Service supports the most suitable option for customers’ business priorities and budgetary considerations.

“The availability of FortiWeb Cloud WAF-as-a-Service on AWS makes it easy for organizations to get a SaaS cloud-based web application firewall up and running for advanced threat protection within minutes in a single global AWS Region,” Dan Plastina, VP – Security Services, Amazon Web Services, Inc.

“Fortinet’s SaaS solution is delivered from multiple AWS Regions and runs closest to customer applications, providing customers with the flexible performance and cost benefits they desire to support their business agility,” added Plastina.

“Delivered through the Fortinet Security Fabric, FortiWeb Cloud Web Application Firewall (WAF)-as-a-Service allows organizations to rapidly deploy web applications while providing best-in-class security for mission-critical applications,” said Rajesh Maurya, Regional VP – India & SAARC, Fortinet.

Leave a Reply

Your email address will not be published. Required fields are marked *