Skip to content Skip to navigation Skip to footer

Overview

Fortinet Security Fabric for Microsoft Azure

More and more enterprises are turning to Microsoft Azure to extend internal data centers and take advantage of the agility of the public cloud. While Azure secures the infrastructure, organizations are responsible for protecting everything they put in it. Fortinet Security Fabric provides Azure and Office 365 users broad protection, native integration and automated management enabling customers with consistent enforcement and visibility across their multi-cloud infrastructure. The Fortinet Security Fabric offers deep multi-layer-security protection and operational benefits for securing web applications, mail applications, preventing zero-day threats and managing global security infrastructures from the cloud.

Fortinet helps customers Connect to the cloud, Protect cloud applications, and Deliver security from the cloud With Fortinet

Featured Products on Microsoft Azure

Fortinet offers its industry-leading series of network security products on Microsoft Azure Public Cloud, enabling advanced security protection for your cloud-based infrastructure and applications.
 
icon sm forticwp

FortiCNP, Fortinet’s Cloud-Native Protection solution, manages cloud risks by correlating alerts and findings from multiple sources to provide actionable insights.

On-Demand

icon sm fortiweb cloud

FortiWeb Cloud WAF-as-a-Service is a SaaS cloud-based web application firewall (WAF) that protects public cloud-hosted web applications from the OWASP Top 10, zero-day threats, and other application layer attacks.

icon sm fortigate

The FortiGate-VM on Microsoft Azure delivers NGFW capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. 

icon sm fortiweb

The FortiWeb Web Application Firewall (WAF) provides advanced features and AI-based machine learning detection engines that defend web applications from vulnerability exploits, bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks.

icon sm fortisandbox

FortiSandbox for Azure enables organizations to defend against advanced threats natively in the cloud, working alongside network, application, email, endpoint security, and other third-party security solutions, or as an extension to their on-premises security architectures to leverage cloud elasticity and scale.

icon sm fortimail

Secured by FortiGuard, FortiMail delivers the latest technologies and intelligence, including integrated sandboxing, to stop even the most sophisticated email-borne threats.

icon sm fortimanager

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment. 

icon sm fortianalyzer

FortiAnalyzer delivers critical insight into threats across the entire attack surface and provides Instant visibility, situation awareness, real-time threat intelligence, and actionable analytics.

Visit Azure Marketplace for a complete list of Fortinet products available on Azure

FortiGuard Security Services for Azure

Application Control

Improve security and meet compliance with easy enforcement of your acceptable use policy through unmatched, real-time visibility into the applications your users are running. With FortiGuard Application Control, you can quickly create policies to allow, deny, or restrict access to applications or entire categories of applications.

Web Filtering

Protects your organization by blocking access to malicious, hacked, or inappropriate websites.

FortiSandbox Cloud

FortiSandbox Cloud Service is an advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Actionable intelligence generated by FortiSandbox Cloud is fed back into preventive controls within your network—disarming the threat.

Antivirus

FortiGuard Antivirus protects against the latest viruses, spyware, and other content-level threats. It uses industry-leading advanced detection engines to prevent both new and evolving threats from gaining a foothold inside your network and accessing its invaluable content.

Intrusion Prevention

FortiGuard IPS protects against the latest network intrusions by detecting and blocking threats before they reach network devices.

Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection Service (VOS) closes the gap between antivirus updates with FortiSandbox Cloud analysis to detect and stop malware threats discovered between signature updates before they can spread throughout an organization. OS initiates a real-time look-up to our Global Threat Intelligence database.

Content Disarm & Reconstruction

Content Disarm & Reconstruction (CDR) strips all active content from files in real-time, creating a flat sanitized file. All active content is treated as suspect and removed. CDR processes all incoming files, deconstructs them, and removes all elements that do not match firewall policies.

IP Reputation & Anti-botnet Security

The FortiGuard IP Reputation Service aggregates malicious source IP data from the Fortinet distributed network of threat sensors, CERTs, MITRE, cooperative competitors, and other global sources that collaborate to provide up-to-date threat intelligence about hostile sources. Near real-time intelligence from distributed network gateways combined with world-class research from FortiGuard Labs helps organizations stay safer and proactively block attacks.

FortiGate Enterprise Bundle

Our Enterprise (ENT) bundle now includes:

  • Industrial Security Service protection – SCADA (supervisory control and data acquisition) and ICS (industrial control systems). These signatures address attacks against critical infrastructure and manufacturing industries, where we are seeing frequent and sophisticated cyberattacks.
  • Security Rating Service - this service performs checks against your fabric-enabled network and provides scoring and recommendations to your operation teams. The subsequent scorecard can be used to gauge adherence to various internal and external organizational polices, standards, and regulations requirements, including providing a ranking of your firm against industry peers. 

The FortiGuard Enterprise (ENT) Protection bundle is designed to address today’s advanced threat landscape. The Enterprise Bundle consolidates the comprehensive protection needed to protect and defend against all cyberattack channels from the endpoint to the cloud. Including the technologies needed to address today’s challenging OT, compliance, and management concerns. The Enterprise Bundle offers the most comprehensive protection overall. The Enterprise Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • Security Rating 
  • Industrial Security Service
  • FortiCare
FortiGate UTM Bundle

The FortiGuard Unified Protection Bundle (UTM) is our traditional Unified Threat Management security bundle. The Unified Protection Bundle extends threat protection across the entire digital attack surface, providing industry-leading defense against sophisticated attacks. The UTM bundle has you covered for web and email-based attacks. The UTM bundle delivers the best package available for a unified threat protection offering. The UTM Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare

The FortiGuard Advantage: 

  • FortiGuard processes over 69 million websites every hour, providing up-to-the-minute reputation and categorization. 
  • Prevent malicious downloads and browser hijacking attacks with top-rated web filtering (VBWeb Verified)
  • Improved email productivity through superior spam prevention validated with 3rd party independent testing (VBSpam + Verified)
FortiGate Advanced Threat Protection Bundle

The FortiGuard Advanced Threat Protection (ATP) bundle provides the foundational security needed to protect and defend against known and unknown cyber threats. The Advanced Threat Protection bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare 24*7
Services Table
Service Advanced Threat Protection
(ATP)
 
Unified Protection
(UTM)
 
Enterprise Protection
(ENT)
 
360 Protection


FortiManager Cloud
     
FortiAnalyzer Cloud
     
SD-WAN Cloud Assist Monitoring
     
SD-WAN One Click VPN Overlay
     
FortiConverter Service
     
Industrial Security Service
   

Security Rating
   

CASB
     
Anti-Spam
 


Web Filtering
 

Advanced Malware Protection




IPS




FortiCare + Application Control




View by:

Use Cases for the Fortinet Security Fabric on Microsoft Azure

Fortinet cloud security enables the broadest set of use cases for Azure.

Cloud Platform Visibility and Control

  • Cloud infrastructure visibility and control
    Monitor activity and configuration of multiple cloud resources while simplifying regulatory compliance reporting.

  • Compliance in the cloud
    Automate compliance auditing and reporting for on-premises and cloud environments.

  • Cloud-based security management and analytics
    Leverage the global presence of Azure to deploy centralized and global security management and analytics systems in the cloud.

Application Security

  • Web application security
    Secure web applications from known and unknown attacks using Fortinet web application security solutions.

  • Container security
    Enable security for all stages of container deployment and rollout.

  • Secure productivity
    Achieve visibility and control over cloud-based applications for productivity and email, such as Microsoft Office 365
  • Secure SAP deployments on Azure
    Secure SAP migrations to the Azure cloud. Fortinet SAP connectors enable Fortinet to dynamically monitor and secure SAPs both on-premises and across clouds. See our reference architectures for securing SAP here.
 

Network Security

  • Secure hybrid cloud
    Deploy secure connectivity, network segmentation, and application security for hybrid-cloud-based deployments.

  • Cloud security services hub
    Unify disparate environments through a central security services hub, or transit network.

  • Logical (intent-based) segmentation
    Deploy intent-based segmentation, which builds access rules and segments based on user identity or business logic and adjusts rules dynamically in response to a continuous trust assessment.

  • Secure remote access
    Connect to cloud resources with virtual private network (VPN) connections across multiple cloud and on-premises environments.
 

Azure Virtual WAN Integration

Fortinet is the first firewall vendor to offer tight integration into the Azure Virtual WAN system, enabling both intra WAN traffic to be scanned for threats and enabling customers to extend their Secure SD-WAN into the Azure Virtual WAN hub. Integration into the Azure Virtual WAN also simplifies deployment and eases automation. 

Click here to learn more about these use cases. 

Connect

As organizations increase their utilization of cloud services, so does the need to securely and efficiently connect to the cloud. Fortinet provides customers with secure and reliable solutions to connect to Azure-based workloads and resources. Fortinet offers a variety of secure connectivity options for Azure, helping customers select the connectivity option that best suits their needs whether they are looking for secure remote access, secure hybrid cloud connectivity or a full-feature cloud security services hub.  FortiGate-VMs can be deployed within Azure to provide fully optimized and highly secure communications between SD-WAN branches, datacenters and the cloud. Fortinet’s SD-WAN branch solutions can also seamlessly integrate with Azure’s Virtual WAN.

 

Protect

As organizations increase their compute footprint in the cloud, Fortinet also provides customers with a broad array of security solutions to protect Azure based resources and workloads. Fortinet solutions are tightly integrated and designed to help customers maintain a consistent security posture across applications, clouds and datacenters. Fortinet protects Azure-based applications with solutions including FortiGate-VM next generation firewalls, FortiCNP for cloud platform security, and FortiWeb for web application and API protection (available as a VM, a container, and as a SaaS running in Azure). Fortinet is the only provider offering customers such a broad array of integrated core cloud security products. Furthermore, Fortinet offers the broadest set of security solutions that are natively integrated into the Azure infrastructure and available on the Azure marketplace. Products are available as both pay as you go (PAYG) and bring your own license (BYOL) procurement.

 

Deliver

As organizations are strained with limited cloud security resources and expertise, there is a growing preference to consume certain security functionality as a service (SaaS), eliminating the need to manage and maintain security devices. Various Fortinet offerings are available as a Service, forming a rich and broad set of Security as a Service (SECaaS) portfolio. Fortinet’s SECaaS solutions are help organizations address security reduce capital costs and allow fast and simple deployment of new security services.  Fortinet SaaS offerings include the new FortiWeb Cloud as a Service which can be procured through the Azure Marketplace.

 

 

 

Features and Benefits:

reduce cash icon

Available as Flexible Bring-Your-Own-License (BYOL), Pay-As-You-Go (PAYG) licensing, or Security-as-a-Service, for scalable cloud workload deployments

icon benefits management

Centralized management and analytics with actionable insights to understand targeted attacks and meet compliance regulations

cloud ready icon

Natively integrated, broad set of security solutions to address the entire attack surface

Icon automation

APIs and templates for programmatic automation and orchestration

FortiGate Next-Generation Firewall on Microsoft Azure

In this quick video, learn how Fortinet delivers a natively integrated solution for Microsoft Azure users to protect application workloads beyond standard Azure security services. Fortinet’s Next Generation Firewall (NGFW) enables the broadest protection and automated management for consistent enforcement and visibility across your hybrid cloud infrastructure.

Watch Now

 

 

FortiWeb Cloud WAF-as-a-Service

FortiWeb Cloud WAF-as-a-Service is a Security-as-a-Service SaaS cloud-based web application firewall (WAF) that protects public cloud-hosted web applications from the OWASP Top 10, zero-day threats, and other application layer attacks.

Requiring no hardware or software, the FortiWeb colony of WAF gateways can run in most Azure regions. This allows organizations to scrub application traffic within the same region their applications reside, addressing performance and regulation concerns, as well as keeping traffic cost to a minimum.

More information

 

Cloud Native Protection with FortiCNP

FortiCNP is a cloud-native protection platform natively integrated with Cloud Security Providers’ (CSP) security services and Fortinet’s Security Fabric to deliver a comprehensive, full-stack cloud security solution for securing cloud workloads. FortiCNP’s patented Risk Resource Insights (RRI)™ technology simplifies security by contextualizing security findings and prioritizing the most critical resources with actionable insights to help Security Teams effectively manage cloud risk.

Learn more