Skip to content Skip to navigation Skip to footer

Overview

As the hybrid workforce becomes the new normal, employees must be able to securely access all of their work applications from multiple locations. Fortinet Universal ZTNA ensures secure access to applications hosted anywhere, whether users are working remotely or in the office. 

Securing Application Access with Fortinet ZTNA

Zero Trust is all about trusting users and devices only after they have been verified. Watch the video to learn how to achieve simple, automatic secure remote access that verifies who and what is on your network. Fortinet ZTNA secures application access no matter where users are located.

Watch Now

Fortinet Universal ZTNA

Watch this demo to see how the elements of the Fortinet Security Fabric work together to enable Zero Trust. This demo shows how the ZTNA application gateway in FortiOS acts as an enforcement point and the ZTNA agent in FortiClient provides the device posture and SSO, all supported by FortiAuthenticator for user identity.

Watch Now
Diagram depicting Fortinet's Universal Zero Trust Network Access architecture. The Universal ZTNA architecture connects users from wherever they are (including campus, branch, and remote locations) to wherever the application is (including cloud service providers, SaaS apps, and data centers). These connections go through the ZTNA application gateway, which verifies user and device identity and posture checks prior to access.

Fortinet brings Universal ZTNA to the Fortinet Security Fabric

Our unique approach, delivering Universal ZTNA as part of our operating system, makes it uniquely scalable and flexible for both cloud-delivered or on-prem deployments, covering users whether they are in the office or remote. Our solution provides for a network of enforcement points, orchestrated by FortiClient EMS, that creates a low-latency architecture where we can apply security inspections on top of the ZTNA controls.

For existing Fortinet customers, ZTNA is even easier to implement, as the ZTNA capabilities are not licensed but are incorporated into the operating system and available for use.  

Features and Benefits

Flexible Deployment

Enables ZTNA policies to be enforced for both remote workers and on-site workers

Granular Access Control

Grants access to a specific application only for that session

Ongoing verification

Verifies the user identity, the device identity and posture, before granting access to an application

Unified FortiClient Agent

Provides VPN, ZTNA, vulnerability scanning, URL filtering and endpoint protection with a single agent

No Extra Cost

Allows moving from VPN to ZTNA over time, as a free feature of FortiOS 7.0 and above

Automatic Encrypted Tunnels

Establishes TLS encryption automatically between endpoint and access proxy, hiding traffic

Fortinet Universal ZTNA Use Cases

icon wfh work from anywhere
Work from Anywhere
Enables secure and granular access to applications to improve security and the user experience—anywhere, anytime.
icon benefits identity and access
Risk reduction
Ensures only users and devices that should access an application, can, with the help of multi-factor authentication (MFA).
icon cloud security
Cloud journey
A ZTNA proxy lets apps move to the cloud, between clouds, and back to campus—without impacting user experience.

Enterprise Analyst Validation

2023 Gartner® Magic Quadrant™ for Single-Vendor SASE
2023 Gartner® Voice of the Customer for SSE
Gartner® Hype Cycle™ for Zero Trust Networking, 2023
2023 Gartner® Magic Quadrant™ for Single-Vendor SASE Figure 1. The figure ranks companies on their ability to execute and completeness of vision as of August 2023 on a scatter plot. Fortinet is in the upper left quadrant of Challengers.
Fortinet Named a Challenger in the 2023 Gartner® Magic Quadrant™ for Single-Vendor SASE
Fortinet delivers unified management using a single console while delivering seamless integration of SD-WAN and cloud-delivered AI-powered security to secure the hybrid workforce.
Download Report »
Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE). The figure ranks companies on overall experience and user interest and adoption as of July 2023 on a scatter plot. Fortinet is in the upper right quadrant and recognized as a Customers' Choice in the Voice of the Customer for Security Service Edge.
Fortinet is recognized as a Gartner® Peer Insights™ Customers' Choice for Security Service Edge (SSE)

Fortinet is not only recognized as a Customers’ Choice in the Voice of the Customer for Security Service Edge, but 96% of respondents are willing to recommend with a 4.7 out of five overall rating based on 84 reviews as of Jul’23.

Gartner® Peer Insights™ is a public platform that offers verified, first-hand reviews of enterprise software and services from experienced IT professionals.

Download Report »
Gartner Hype Cycle for Zero Trust Networking 2023 graph. Zero trust networking technologies are ranked based on expectations and time, falling into the five categories of innovation trigger, peak of inflated expectations, trough of disillusionment, slope of enlightenment, and plateau of productivity.
Gartner recognized Fortinet as a Sample Vendor for 6 technologies, including ZTNA, SASE, and Hybrid Mesh Firewall Platform
This new report describes technologies that you can deploy to bring zero-trust principles across your entire network. Fortinet is pleased to be a Sample Vendor in the Universal ZTNA, Hybrid Mesh Firewall Platform, Digital Experience Monitoring, SASE, ZTNA, and Microsegmentation technologies.
Download Report »

Gartner Peer Reviews

★★★★★
FortiClient ZTNA - Agent with 360 coverage

It's a completed agent that consolidates critical security features like: VPN agent, NGAV, web filtering, application firewall, vulnerability scan, ZTNA and security for endpoints; in addition to integrating with other Fortinet prodcuts, to share threat intelligence.

—  Technical Project Manager in the Telecommunication Industry

★★★★★
Allow Corporate Resources In A Secure Manner Without The Overhead Of Traditional VPN.

Easy to implement and give access to internal resources without the hassle of VPN and limited to my corporate devices only which have the client and policy pushed by my instance.

—  AVP of Systems and Networks

★★★★★
ZTNA Ease Of Use

One of the key strengths of Fortinet's ZTNA solution is its ability to provide granular access controls based on user identity, device posture, and other contextual factors. This allows organizations to implement a more fine-grained security policy that aligns with their specific requirements.

Supervisor in the Banking Industry

★★★★★
Best And Secure Zero Trust Solution

FortiClient ZTNA is very good and effective ZTNA Solution for have a secure traffic from outside access on the Company network and Application. There are in FortiClient are very much capability to keep the network and application safe from outside traffic. I have very good experience with the performance from Fortinet ZTNA

IT Executive in the Healthcare and Biotech Industry

★★★★★
Excellent Service With And Varity Of Great Products

We are using the Fortinet different Products like firewall and switches. We are using this product for the O.T. Environment as a security enhancement for the security in the O.T. Network as well as the establishing the communication with the other devices like teltonika and other its successfully integrated as well as communicating with the devices.

Manager, IT Security and Risk Management in the Energy and Utilities Industry

Resources

eBooks
Analyst Reports
Data Sheets
Solution Briefs
Videos
White Papers
Webinars
Blogs
Ordering Guides
Reference Architectures

ZTNA News

Gartner, Voice of the Customer for Security Service Edge, Peer Contributors, 29 September 2023
Gartner, Magic Quadrant for SD-WAN, Jonathan Forest, Naresh Singh, Andrew Lerner, Karen Brown, 27 September 2023.
Gartner, Magic Quadrant for Single-Vendor SASE, Andrew Lerner, Jonathan Forest, Neil MacDonald, Nat Smith, Charlie Winckless, 16 August 2023

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Fortinet. 

GARTNER is a registered trademark and service mark of Gartner and Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.​

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.​

THE GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE BADGE IS A TRADEMARK AND SERVICE MARK OF GARTNER, INC. AND/OR ITS AFFILIATES AND IS USED HEREIN WITH PERMISSION. ALL RIGHTS RESERVED. GARTNER PEER INSIGHTS CUSTOMERS’ CHOICE CONSTITUTE THE SUBJECTIVE OPINIONS OF INDIVIDUAL END-USER REVIEWS, RATINGS, AND DATA APPLIED AGAINST A DOCUMENTED METHODOLOGY; THEY NEITHER REPRESENT THE VIEWS OF, NOR CONSTITUTE AN ENDORSEMENT BY, GARTNER OR ITS AFFILIATES.