Fortinet black logo

Administration Guide

Introduction

Copy Link
Copy Doc ID 97defda1-d260-11ee-8c42-fa163e15d75b:239022
Download PDF

Introduction

FortiGate Cloud-Native Firewall (CNF) is software-as-a-service that simplifies cloud network security while providing availability and scalability. FortiGate CNF reduces the network security operations workload by eliminating the need to configure, provision, and maintain any firewall software infrastructure while allowing security teams to focus on security policy management. FortiGate CNF offers you the flexibility to procure on demand or use annual contracts.

Features

  • Enterprise-grade protection: includes geo-IP blocking, advanced filtering, and threat protection.

  • Streamlined security management: Aggregate security from all networks in an AWS or Azure region into a single FortiGate CNF and apply a single policy for all resources.

  • Known bad IP filtering: Protect your cloud-based workload from accessing known bad IPs. FortiGate CNF, powered by FortiGuard Labs IP Reputation Service, can restrict your workloads from accessing unwanted resources.

  • DNS filtering: Protect your networks with DNS filtering, including FortiGuard category-based filtering, domain filters, and DNS translation.

  • IPS profile: Utilize Fortinet's Intrusion Prevention System (IPS) to detect network attacks and prevent threats from compromising your network. IPS utilizes signatures, protocol decoders, heuristics (or behavioral monitoring), threat intelligence (such as FortiGuard Labs), and advanced threat detection in order to prevent exploitation of known and unknown zero-day threats.

  • Geo fencing: Define security policies to limit the countries that can be accessed by your cloud resources.

  • East-west security: FortiGate CNF instances can attach to your cloud transit networks to enforce network security policies across cloud networks as well as into cloud networks.

  • Dynamic security: Define policies using countries, FQDNs, and AWS or Azure resource meta data attributes.

  • REST API: Manage AWS accounts, infrastructure, and FortiGate CNF instances through the FortiGate CNF REST API.

Benefits

FortiGate CNF offers the following benefits:

For more information, see the FortiGate CNF datasheet.

Introduction

FortiGate Cloud-Native Firewall (CNF) is software-as-a-service that simplifies cloud network security while providing availability and scalability. FortiGate CNF reduces the network security operations workload by eliminating the need to configure, provision, and maintain any firewall software infrastructure while allowing security teams to focus on security policy management. FortiGate CNF offers you the flexibility to procure on demand or use annual contracts.

Features

  • Enterprise-grade protection: includes geo-IP blocking, advanced filtering, and threat protection.

  • Streamlined security management: Aggregate security from all networks in an AWS or Azure region into a single FortiGate CNF and apply a single policy for all resources.

  • Known bad IP filtering: Protect your cloud-based workload from accessing known bad IPs. FortiGate CNF, powered by FortiGuard Labs IP Reputation Service, can restrict your workloads from accessing unwanted resources.

  • DNS filtering: Protect your networks with DNS filtering, including FortiGuard category-based filtering, domain filters, and DNS translation.

  • IPS profile: Utilize Fortinet's Intrusion Prevention System (IPS) to detect network attacks and prevent threats from compromising your network. IPS utilizes signatures, protocol decoders, heuristics (or behavioral monitoring), threat intelligence (such as FortiGuard Labs), and advanced threat detection in order to prevent exploitation of known and unknown zero-day threats.

  • Geo fencing: Define security policies to limit the countries that can be accessed by your cloud resources.

  • East-west security: FortiGate CNF instances can attach to your cloud transit networks to enforce network security policies across cloud networks as well as into cloud networks.

  • Dynamic security: Define policies using countries, FQDNs, and AWS or Azure resource meta data attributes.

  • REST API: Manage AWS accounts, infrastructure, and FortiGate CNF instances through the FortiGate CNF REST API.

Benefits

FortiGate CNF offers the following benefits:

For more information, see the FortiGate CNF datasheet.