Skip to content Skip to navigation Skip to footer

Overview

The Fortinet partnership with AWS ensures your workloads and applications on AWS are protected by best-in-class security solutions. Powered by comprehensive threat intelligence and 20+ years of cybersecurity experience, Fortinet is optimally positioned to secure your AWS assets.

 

Seamless Security with AWS integrations

Integrations with key AWS services simplify security management, ensure full visibility across environments, and provide broad, comprehensive protection. Fortinet delivers security-driven networking, application and API protection, and cloud-native controls for the ultimate flexibility and control.

Watch Now


 

Right-Size AWS Security with FortiFlex

FortiFlex provides usage-based licensing designed to give AWS customers the flexibility to right-size their services and spend, while also protecting their cloud and hybrid environments. FortiFlex simplifies deployment decisions and enables elastic scalability, eliminating the need to size for exact services and solutions in advance.

Watch Now
aws fortigate cnf monitor

FortiGate Cloud-Native Firewall (FortiGate CNF)

FortiGate CNF on AWS is an enterprise-grade, fully managed next-generation firewall service that simplifies network security operations. It incorporates AI-powered FortiGuard Security Services for real-time detection of and protection against malicious external and internal threats. Fortinet’s operating system, FortiOS, enables a consistent network security experience across AWS and on-premises environments.

Try it on AWS Marketplace

Featured Products on AWS Marketplace

AWS Marketplace enables full software lifecycle management for all your Fortinet solutions, making it easy for you to access, deploy, and onboard our suite of security services. Discover the broad range of Fortinet Cloud Security solutions available in multiple consumption models—with bring-your-own-license and pay-as-you-go billing options.

 

FortiGate Cloud-Native Firewall

FortiGate Cloud-Native Firewall (FortiGate CNF) delivers frictionless security at any scale for AWS environments. It combines next-generation firewall capabilities like intrusion prevention system (IPS), web filtering, Domain Name System (DNS) security, and more—with distinct cloud advantages.

Watch Now

FortiCNP Cloud-Native Protection

FortiCNP’s patented Resource Risk Insights (RRI)-driven workflows maximize the value of AWS security services and Fortinet CloudSecurity products. FortiCNP has native integrations with AWS services such as Amazon GuardDuty, Amazon Inspector, and AWS Security Hub. RRI consolidates hundreds of security findings from these services into meaningful resource-specific insights that help security teams prioritize risk management activities across cloud environments.

Watch Now

Free Trial
icon fortigate cnf

FortiGate CNF on AWS is an enterprise-grade, fully managed next-generation firewall service that simplifies network security operations.

On-Demand | Annual Contract

icon forticnp

FortiCNP, Fortinet’s Cloud-Native Protection solution, manages cloud risks by correlating alerts and findings from multiple sources to provide actionable insights.

On-Demand

icon fortigate

The FortiGate-VM on AWS delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway.

On-Demand  |  On-Demand (ARM64/Graviton2)  |  Bring Your Own License (BYOL)

icon fortiweb

The FortiWeb web application firewall (WAF) defends web-based applications from known and unknown zero-day threats. Its AI-based machine learning identifies threats with virtually no false-positive detections. 

On-Demand | BYOL | Container Edition | WAF-as-a-Service

icon managed rules

FortiWeb rule sets are additional security signatures that can be used to enhance the protections included in the base AWS WAF product. They are based on FortiWeb security service signatures, and are updated on a regular basis to include the latest threat information from FortiGuard Labs.

Complete OWASP Top 10  | General and Known Exploits  | SQLi/XSS | Malicious Bots | API Gateway

icon fortimanager

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment. 

icon fortianalyzer

FortiAnalyzer delivers critical insight into threats across the entire attack surface and provides Instant visibility, situation awareness, real-time threat intelligence, and actionable analytics.

On-Demand | BYOL

icon fortimail

Secured by FortiGuard, FortiMail delivers the latest technologies and intelligence, including integrated sandboxing, to stop even the most sophisticated email-borne threats. 

icon fortisandbox

FortiSandbox for AWS enables organizations to defend against advanced threats natively in the cloud, working alongside network, application, email, endpoint security, and other third-party security solutions, or as an extension to their on-premises security architectures to leverage cloud elasticity and scale.

On-Demand BYOL

Visit AWS Marketplace for a complete list of Fortinet products on AWS    

Learn How Fortinet Helped Philips Expand Security Footprint

Philips is a leading health technology company focused on improving health and enabling better patient outcomes. Effective cybersecurity can be key to patient safety. Together Fortinet and AWS helped Phillips reduce operational overhead and increase overall security efficacy with Fortinet’s best-in-class next-generation firewall solution.

Watch Now

Unzer Chooses Fortinet to Protect AWS Workloads and Payment Services

Unzer facilitates the entire spectrum of payment management. As such, data security and compliance with regulations like the payment card industry data security standard (PCI DSS) are paramount. Using solutions from Fortinet, the Unzer security team created the Unzer enterprise network with zero-trust network access to protect its workloads on Amazon Web Services (AWS).

Watch Now

Autodesk Leverages Fortinet in AWS to Scale Cloud Security With Ease

Discover why Autodesk chose to leverage Fortinet's Dynamic Cloud Security solutions for AWS to protect their cloud migration.

Watch Now

FortiGuard Security Services for AWS

Application Control

Improve security and meet compliance with easy enforcement of your acceptable use policy through unmatched, real-time visibility into the applications your users are running. With FortiGuard Application Control, you can quickly create policies to allow, deny, or restrict access to applications or entire categories of applications.

Web Filtering

Protects your organization by blocking access to malicious, hacked, or inappropriate websites.

FortiSandbox Cloud

FortiSandbox Cloud Service is an advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Actionable intelligence generated by FortiSandbox Cloud is fed back into preventive controls within your network—disarming the threat.

Antivirus

FortiGuard Antivirus protects against the latest viruses, spyware, and other content-level threats. It uses industry-leading advanced detection engines to prevent both new and evolving threats from gaining a foothold inside your network and accessing its invaluable content.

Intrusion Prevention

FortiGuard IPS protects against the latest network intrusions by detecting and blocking threats before they reach network devices.

Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection Service (VOS) closes the gap between antivirus updates with FortiSandbox Cloud analysis to detect and stop malware threats discovered between signature updates before they can spread throughout an organization. OS initiates a real-time look-up to our Global Threat Intelligence database.

Content Disarm & Reconstruction

Content Disarm & Reconstruction (CDR) strips all active content from files in real-time, creating a flat sanitized file. All active content is treated as suspect and removed. CDR processes all incoming files, deconstructs them, and removes all elements that do not match firewall policies.

IP Reputation & Anti-botnet Security

The FortiGuard IP Reputation Service aggregates malicious source IP data from the Fortinet distributed network of threat sensors, CERTs, MITRE, cooperative competitors, and other global sources that collaborate to provide up-to-date threat intelligence about hostile sources. Near real-time intelligence from distributed network gateways combined with world-class research from FortiGuard Labs helps organizations stay safer and proactively block attacks.

FortiGate Enterprise Bundle

Our Enterprise (ENT) bundle now includes:

  • Industrial Security Service protection – SCADA (supervisory control and data acquisition) and ICS (industrial control systems). These signatures address attacks against critical infrastructure and manufacturing industries, where we are seeing frequent and sophisticated cyberattacks.
  • Security Rating Service - this service performs checks against your fabric-enabled network and provides scoring and recommendations to your operation teams. The subsequent scorecard can be used to gauge adherence to various internal and external organizational polices, standards, and regulations requirements, including providing a ranking of your firm against industry peers. 

The FortiGuard Enterprise (ENT) Protection bundle is designed to address today’s advanced threat landscape. The Enterprise Bundle consolidates the comprehensive protection needed to protect and defend against all cyberattack channels from the endpoint to the cloud. Including the technologies needed to address today’s challenging OT, compliance, and management concerns. The Enterprise Bundle offers the most comprehensive protection overall. The Enterprise Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • Security Rating 
  • Industrial Security Service
  • FortiCare
FortiGate UTM Bundle

The FortiGuard Unified Protection Bundle (UTM) is our traditional Unified Threat Management security bundle. The Unified Protection Bundle extends threat protection across the entire digital attack surface, providing industry-leading defense against sophisticated attacks. The UTM bundle has you covered for web and email-based attacks. The UTM bundle delivers the best package available for a unified threat protection offering. The UTM Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare

The FortiGuard Advantage: 

  • FortiGuard processes over 69 million websites every hour, providing up-to-the-minute reputation and categorization. 
  • Prevent malicious downloads and browser hijacking attacks with top-rated web filtering (VBWeb Verified)
  • Improved email productivity through superior spam prevention validated with 3rd party independent testing (VBSpam + Verified)
FortiGate Advanced Threat Protection Bundle

The FortiGuard Advanced Threat Protection (ATP) bundle provides the foundational security needed to protect and defend against known and unknown cyber threats. The Advanced Threat Protection bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare 24*7
Services Table
Service Advanced Threat Protection
(ATP)
 
Unified Protection
(UTM)
 
Enterprise Protection
(ENT)
 
360 Protection


FortiManager Cloud
     
FortiAnalyzer Cloud
     
SD-WAN Cloud Assist Monitoring
     
SD-WAN One Click VPN Overlay
     
FortiConverter Service
     
Industrial Security Service
   

Security Rating
   

CASB
     
Anti-Spam
 


Web Filtering
 

Advanced Malware Protection




IPS




FortiCare + Application Control




View by:

Key Use Cases

Fortinet Cloud Security Solutions

The Fortinet Security Fabric natively integrates into AWS to deliver comprehensive and fully programmable multilayer security and threat-prevention capabilities. Fortinet cloud security for AWS helps organizations establish consistent protection in a shared responsibility model.

FortiCNP

Cloud-Native Protection

FortiCNP simplifies and streamlines cloud security operations with its patented Resource Risk Insights (RRI) technology that correlates security alerts and findings from cloud-native security services and Fortinet security products to provide actionable insights that help security teams prioritize and manage their cloud workload risks.

Learn More
icon fortigate cnf

Cloud-Native Firewall

FortiGate Cloud-Native Firewall (CNF) on AWS is an enterprise-grade, fully managed next-generation firewall service that simplifies network security operations.

Learn More
FortiGate-VM

Virtual Next-Gen Firewall

The FortiGate-VM on AWS delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as an NGFW and/or a VPN gateway.

Learn More
FortiAnalyzer

Actionable Analytics

FortiAnalyzer delivers critical insight into threats across the entire attack surface and provides centralized visibility, situation awareness, real-time threat intelligence, and actionable analytics.

Learn More
Managed Rules for AWS WAF

Managed Rules for AWS WAF

Fortinet Managed Rules enhance basic AWS WAF protection. They are based on FortiWeb security service signatures and are updated regularly to include the latest threat information from FortiGuard Labs.

Learn More
Web Application & API Firewall

Web Application & API Firewall

The FortiWeb web application firewall (WAF) defends web-based applications from known and unknown (zero-day) threats. Its AI-based machine learning identifies threats with virtually no false-positive detections.

Learn More
security driven networking | security fabric

Cloud Security

The most effective security requires cross-cloud visibility. Fortinet Cloud Security Solutions allow you the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity in your data center and across your cloud resources while maximizing the benefits of cloud computing.

Fortinet News

AWS re:Invent

Visit Fortinet at AWS re:Invent in Las Vegas, Nov. 28 – Dec. 2, 2022