Skip to content Skip to navigation Skip to footer

Overview

Fortinet Cloud Security for Google Cloud

Organizations are modernizing their IT operations to develop applications faster and accelerate time to innovate to maintain their competitive position in the digital innovation era. Google Cloud provides customers with modern approaches to enable business innovation. Cloud computing expands digital services across hybrid and multi-cloud infrastructures.

The Fortinet cloud security for Google Cloud provides consistent, best-in-class enterprise security to Google Cloud-based environments. The Security Fabric protects business workloads across on-premises, data centers and cloud environments — providing multi-layered security for cloud-based applications. The solution offers Network, Application, and Cloud platform security capabilities provided in a variety of form factors including VM-, container-, and SaaS delivered protection that natively integrates Fortinet security functionality into Google Cloud.

As a 2020 Security Partner of the Year Award winner, Fortinet has been recognized by Google for creating industry-leading solutions and strong customer experiences with Google Cloud.

Trust Fortinet to Secure your Google Cloud Workloads

Consistent enterprise security protection—from On-premises Data Centers, to the Cloud, to the Branch. Fortinet Security Fabric for GCP protects attack surfaces that span hybrid- & multi-cloud infrastructures, powered by intelligence from FortiGuard Labs. More than 500,000 customers worldwide trust Fortinet to secure their businesses – find out how we can help Google Cloud customers as well.

Watch Now

Fortinet breaks down the barriers that inhibit security visibility and management across private, public, and hybrid cloud platforms. The Fortinet on Google Cloud solution helps organizations maintain operationally viable consistent security protection in a shared responsibility model, from on-premises to the cloud.

 

Fortinet offers its industry-leading series of network security products on Google Cloud, enabling advanced security protection for your cloud-based infrastructure and applications. 

 

icon fortigate

The FortiGate-VM on Google Cloud solution delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway.

PAYG | BYOL

icon fortiweb

The FortiWeb Web Application Firewall (WAF) provides advanced features and AI-based machine learning detection engines that defend web applications from vulnerability exploits, bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks.

icon fortimanager

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment.

icon fortianalyzer

FortiAnalyzer delivers critical insight into threats across the entire attack surface and provides Instant visibility, situation awareness, real-time threat intelligence, and actionable analytics.

icon endpoint device

FortiEDR brings MITRE ATT&CK-proven behavior-based endpoint detection and response (EDR) technology to protect Google Cloud workloads. Rest well knowing that FortiEDR reduces the attack surface, detects and defuses attacks in real time, and supports a wide range of customizable automation steps to remediate policy violations.

Visit Google Marketplace for a complete list of Fortinet products on Google Cloud.

FortiGuard Security Services for Google Cloud

Application Control

Improve security and meet compliance with easy enforcement of your acceptable use policy through unmatched, real-time visibility into the applications your users are running. With FortiGuard Application Control, you can quickly create policies to allow, deny, or restrict access to applications or entire categories of applications.

Web Filtering

Protects your organization by blocking access to malicious, hacked, or inappropriate websites.

FortiSandbox Cloud

FortiSandbox Cloud Service is an advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Actionable intelligence generated by FortiSandbox Cloud is fed back into preventive controls within your network—disarming the threat.

Antivirus

FortiGuard Antivirus protects against the latest viruses, spyware, and other content-level threats. It uses industry-leading advanced detection engines to prevent both new and evolving threats from gaining a foothold inside your network and accessing its invaluable content.

Intrusion Prevention

FortiGuard IPS protects against the latest network intrusions by detecting and blocking threats before they reach network devices.

Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection Service (VOS) closes the gap between antivirus updates with FortiSandbox Cloud analysis to detect and stop malware threats discovered between signature updates before they can spread throughout an organization. OS initiates a real-time look-up to our Global Threat Intelligence database.

Content Disarm & Reconstruction

Content Disarm & Reconstruction (CDR) strips all active content from files in real-time, creating a flat sanitized file. All active content is treated as suspect and removed. CDR processes all incoming files, deconstructs them, and removes all elements that do not match firewall policies.

IP Reputation & Anti-botnet Security

The FortiGuard IP Reputation Service aggregates malicious source IP data from the Fortinet distributed network of threat sensors, CERTs, MITRE, cooperative competitors, and other global sources that collaborate to provide up-to-date threat intelligence about hostile sources. Near real-time intelligence from distributed network gateways combined with world-class research from FortiGuard Labs helps organizations stay safer and proactively block attacks.

FortiGate Enterprise Bundle

Our Enterprise (ENT) bundle now includes:

  • Industrial Security Service protection – SCADA (supervisory control and data acquisition) and ICS (industrial control systems). These signatures address attacks against critical infrastructure and manufacturing industries, where we are seeing frequent and sophisticated cyberattacks.
  • Security Rating Service - this service performs checks against your fabric-enabled network and provides scoring and recommendations to your operation teams. The subsequent scorecard can be used to gauge adherence to various internal and external organizational polices, standards, and regulations requirements, including providing a ranking of your firm against industry peers. 

The FortiGuard Enterprise (ENT) Protection bundle is designed to address today’s advanced threat landscape. The Enterprise Bundle consolidates the comprehensive protection needed to protect and defend against all cyberattack channels from the endpoint to the cloud. Including the technologies needed to address today’s challenging OT, compliance, and management concerns. The Enterprise Bundle offers the most comprehensive protection overall. The Enterprise Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • Security Rating 
  • Industrial Security Service
  • FortiCare
FortiGate UTM Bundle

The FortiGuard Unified Protection Bundle (UTM) is our traditional Unified Threat Management security bundle. The Unified Protection Bundle extends threat protection across the entire digital attack surface, providing industry-leading defense against sophisticated attacks. The UTM bundle has you covered for web and email-based attacks. The UTM bundle delivers the best package available for a unified threat protection offering. The UTM Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare

The FortiGuard Advantage: 

  • FortiGuard processes over 69 million websites every hour, providing up-to-the-minute reputation and categorization. 
  • Prevent malicious downloads and browser hijacking attacks with top-rated web filtering (VBWeb Verified)
  • Improved email productivity through superior spam prevention validated with 3rd party independent testing (VBSpam + Verified)
FortiGate Advanced Threat Protection Bundle

The FortiGuard Advanced Threat Protection (ATP) bundle provides the foundational security needed to protect and defend against known and unknown cyber threats. The Advanced Threat Protection bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare 24*7
Services Table
Service Advanced Threat Protection
(ATP)
 
Unified Protection
(UTM)
 
Enterprise Protection
(ENT)
 
360 Protection


FortiManager Cloud
     
FortiAnalyzer Cloud
     
SD-WAN Cloud Assist Monitoring
     
SD-WAN One Click VPN Overlay
     
FortiConverter Service
     
Industrial Security Service
   

Security Rating
   

CASB
     
Anti-Spam
 


Web Filtering
 

Advanced Malware Protection




IPS




FortiCare + Application Control




View by:

Use Cases

Fortinet Cloud Security enables the broadest set of use cases for Google Cloud.

Cloud Platform Visibility and Control

  • Cloud infrastructure visibility and control
    Monitor activity and configuration of multiple cloud resources while simplifying regulatory compliance reporting.
  • Compliance in the cloud
    Automate compliance auditing and reporting for on-premises and cloud environments.
  • Cloud-based security management and analytics
    Leverage the global presence of Google Cloud to deploy centralized and global security management and analytics systems in the cloud.

Application Security

  • Web Application Security
    Secure web applications from known and unknown attacks using Fortinet's unique Web Application Security solutions
  • Container Security
    Enable security for all stages of container deployment and rollout.

Network Security

  • Secure Hybrid Cloud
    Deploy secure connectivity, network segmentation, and application security for hybrid-cloud-based deployments.
  • Cloud Security Services Hub
    Unify disparate environments through a central security services hub, or transit network.
  • Logical (intent-based) Segmentation
    Deploy intent-based segmentation, which builds access rules and segments based on user identity or business logic, and adjusts rules dynamically in response to a continuous trust assessment.

Click here to learn more about these use cases. 

Features and Benefits

Simplify security management with single-pane control across Google Cloud and on-premises data centers
Gain cloud-native visibility and control into your Google Cloud workloads and applications
Leverage Fortinet Cloud Security Services Hub for scalable and multi-layer secure connectivity
Security offerings in VM, and SaaS form factors with flexible BYOL and PAYG billing options

FortiGate Next-Generation Firewall on Google Cloud

The FortiGate Next Firewall on Google Cloud delivers next generation firewall and SD-WAN capabilities for organizations of all sizes, with the flexibility to be deployed as next generation firewall and/or VPN gateway. It enables broad protection and automated management for consistent enforcement and visibility across your hybrid cloud infrastructure. FortiGate integrates with Google Cloud Network Connectivity Center to simplify cloud on-ramp for applications and workloads running on Google Cloud and across multi- and hybrid clouds.

More Information

 

FortiWeb Cloud WAF-as-a-Service

FortiWeb Cloud WAF-as-a-Service is a Security-as-a-Service SaaS cloud-based web application firewall (WAF) that protects public cloud-hosted web applications from the OWASP Top 10, zero-day threats, and other application layer attacks.

Requiring no hardware or software, the FortiWeb colony of WAF gateways can run in several Google Cloud regions. This allows organizations to scrub application traffic within the same region their applications reside, addressing performance and regulation concerns, as well as keeping traffic cost to a minimum.

More Information

 

Cloud Native Protection with FortiCNP

FortiCNP is a cloud-native protection platform natively integrated with Cloud Security Providers’ (CSP) security services and Fortinet’s Security Fabric to deliver a comprehensive, full-stack cloud security solution for securing cloud workloads. FortiCNP’s patented Risk Resource Insights (RRI)™ technology simplifies security by contextualizing security findings and prioritizing the most critical resources with actionable insights to help Security Teams effectively manage cloud risk.

Learn more

 

FortiEDR Endpoint Detection and Response on Google Cloud Marketplace

FortiEDR delivers innovative endpoint security with real-time visibility, analysis, protection, and remediation. As proven in MITRE evaluations, FortiEDR proactively shrinks the attack surface, prevents malware infection, detects and defuses potential threats in real time, and automates response and remediation procedures with customizable playbooks.

Learn more