Skip to content Skip to navigation Skip to footer

Overview

Powered by comprehensive threat intelligence from FortiGuard Labs and 20+ years of cybersecurity experience, Fortinet Cloud Security protects any application on AWS. Integrations with key AWS services simplify security management, ensure full visibility, and provide broad protection across your AWS environments. 

Gain End-to-End Visibility and Control Across Workloads

Fortinet offers network, application, and platform security solutions that integrate with AWS to provide comprehensive threat protection. It makes all your security data visible and actionable through single-pane-of-glass management and security automation. The comprehensive management view helps you streamline operations, ensure policy consistency, and unify your workflows across different types of workloads. It covers everything from those you build net new on AWS to those you lift and shift straight out of your data center.

Watch Now
FortiGate CNF UI

FortiGate Cloud-Native Firewall (CNF)

FortiGate CNF on AWS is an enterprise-grade, fully managed next-generation Firewall-as-a-Service solution that simplifies network security operations. It incorporates AI-powered FortiGuard Security Services for real-time detection of and protection against external and internal threats. The Fortinet operating system, FortiOS, enables a consistent network security experience across AWS and on-premises environments.

Try it on AWS Marketplace

Right-Size AWS Security with FortiFlex

FortiFlex delivers usage-based licensing designed to empower organizations with the flexibility to right-size their services and spend in securing their AWS and hybrid environments. FortiFlex simplifies deployment decisions with the freedom to dynamically deploy with elastic scalability. There is no need to size for exact services and solutions in advance. Offering powerful APIs and centralized license management, FortiFlex reduces procurement complexity and overhead. Available via private offers in AWS Marketplace, FortiFlex can help enterprises meet their EDP.

Watch Now

Learn More

Fortinet AWS Security Solutions

The Fortinet Security Fabric natively integrates into AWS to deliver comprehensive and fully programmable multilayer security and threat-prevention capabilities. Fortinet cloud security solutions for AWS environments help organizations establish consistent protection in a shared responsibility model.

Cloud-native firewall

FortiGate Cloud-Native Firewall (CNF) managed firewall service simplifies network security

Learn More | Try on AWS Marketplace

Web Application and API Firewall

FortiWeb WAF defends web-based applications and APIs from known and unknown (zero-day) threats.

Learn More | Try on AWS Marketplace

Cloud-native workload protection

FortiCNP provides deep security visibility
and prioritizes risk-management activities

Learn More | Try on AWS Marketplace

Virtual Next-Gen Firewall

FortiGate-VM delivers next-generation firewall (NGFW) capabilities for your AWS VPCs

Learn More | Try on AWS Marketplace

Fortinet managed WAF rules

Fortinet Managed Rules offer essential threat intelligence for AWS WAF

Learn More | Try on AWS Marketplace

Zero-trust application gateway

Fortinet ZTNA Application Gateway provides granular application control for users

Learn More | Try on Marketplace

Fortinet Cloud Use Cases

Hybrid Cloud Connectivity
Deploy hybrid security
Get secure connectivity, SD-WAN, network segmentation, app protection for hybrid-cloud deployments
Web Application
Protect Web Apps and APIs
Protect web apps and APIs from OWASP Top 10 threats and meet regulatory compliance requirements
icon fabric reduction red
Manage Cloud Risk
Improve security posture and mitigate risk for cloud workloads through actionable insights
icon benefits ztna
Enable ZTNA
Provide secure access from anywhere to any application—while applying consistent security policies
icon cloud security
Protect SAP Workloads
See your security posture across SAP workloads for policy management, governance reporting, event monitoring
defense icon
Secure Application Containers
Enable security for all stages of container deployment and rollout

Enterprise Analyst Validation

ESG CNF Tech Validation Guide
PeerSpot FortiGate-VM Report
Cover of ESG report titled Looking to Modernize Network Security on Public Clouds? Consider a Cloud-native, Managed Firewall Service. Written by John Grady, ESG Senior Analyst, and published December 2022.
Enterprise Strategy Group: Looking to Modernize Network Security on Public Clouds?
Nearly all organizations use public cloud services, but many continue to struggle with how best to secure their Infrastructure-as-a-Service environments. While security and cloud teams have traditionally been forced to choose between ease of use and best-in-class security, managed, cloud-native firewalls from trusted third-party providers can offer the best of both worlds.
View Report »
Cover of PeerSpot Report 2023 titled Based on Real User Experiences with Fortinet FortiGate-VM: Top 6 Selection Factors for a Next-Generation Firewall (NGFW) for Cloud Environments
PeerSpot: Top 6 Selection Factors for a Next-Generation Firewall for Cloud Environments

The next-generation firewall (NGFW) is particularly relevant in defending cloud-based data and applications. An NGFW virtual appliance adds threat intelligence, application awareness, and advanced threat protection, among other features, to cloud security capabilities.

This paper explores the selection factors that prospective NGFW virtual appliance buyers should consider when choosing a solution for cloud environments.

View Report »

Fortinet Cloud Consulting Services

Fortinet Cloud Consulting Services for Azure can enable you to accelerate the time to value (TTV) and ROI of your security investments. We can also help you achieve agile and robust protection for your Azure and multi-cloud environment by leveraging best practices within your chosen framework.

Bespoke
Consulting Services

FortiGate-VM JumpStart
Consulting Service

FortiWeb-VM JumpStart
Consulting Service

FortiGate CNF JumpStart
Consulting Service

Resources

eBooks
Solution Briefs
Videos
Infographics
Analyst Reports
Deployment Guides
Set-up Tutorials
Reference Architecture
Data Sheets
Cloud Security for AWS
Cloud Security for AWS »

Fortinet integrations with key AWS services enable security automation, ensure full visibility across environments, and provide broad protection across your workloads and applications.

Secure Your Migration to AWS with a Cloud-Native Managed Firewall Service
Secure Your Migration to AWS with a Cloud-Native Managed Firewall Service »

Ensuring consistent protection and visibility across distributed environments requires an enterprise-class network security solution with cloud-native benefits.

FortiCNP for AWS
FortiCNP for AWS »

Nearly all organizations have adopted the cloud to modernize their operations, enable rapid innovation, and accelerate growth, and there are no signs of slowing down. Gartner estimates that by 2025, over 95% of new digital workloads will be deployed on cloud-native platforms. But as more organizations move their critical workloads into the cloud, this has also introduced new risks. Traditional security solutions lack the capabilities to adequately respond to the risks. Organizations often react by adding new security solutions to their overall infrastructure, but this ends up resulting in a fragmented security architecture, making any kind of management challenging and increasing risk.

Fortinet Secures SAP on AWS
Fortinet Secures SAP on AWS »

Many enterprises turn to SAP to improve decision-making and integrate information from customers, supply chains, and vendors to transform business processes with intelligent automation.

Fortinet Cloud Services Hub in AWS
Fortinet Cloud Services Hub in AWS »

When adopting a new cloud environment on AWS organizations must balance the potential benefits of the cloud against their own ability to maintain effective security. The Security Fabric security products are ideal components in such an architecture.

Security Fabric Automation for AWS
Security Fabric Automation for AWS »

The Fortinet Security Fabric natively integrates into AWS to provide full visibility and control of applications, centralized management, and security automation across hybrid environments.

FortiGate Cloud Native Firewall Protects Your AWS Workload
FortiGate Cloud Native Firewall Protects Your AWS Workload »

FortiGate Cloud Native Firewall (FortiGate CNF) as a Service protects your AWS workloads from external threats without the need to manage the underlying network firewall infrastructure.

How to Keep Your Workloads Safe In The Cloud
How to Keep Your Workloads Safe In The Cloud »

Fortinet and AWS work together through numerous Cloud-native integrations and AWS services to keep your workloads safe. Integration with key AWS services simplify security management, ensure full visibility across environments, and provide broad, comprehensive protection. In this video, we discuss how the world's leading cybersecurity company with over 600,000 worldwide customers can protect your applications.

Right-Size Your Security with FortiFlex
Right-Size Your Security with FortiFlex »

Fortinet's FortiFlex delivers usage-based licensing designed to empower organizations with the flexibility to right-size their services and spend in securing their cloud and hybrid environments. FortiFlex simplifies deployment decisions with the freedom to dynamically deploy, scale in/out, and scale up/down without needing to size for exact services and solutions ahead of time.

Unzer Chooses Fortinet to Protect AWS Workloads and Payment Services | Customer Stories
Unzer Chooses Fortinet to Protect AWS Workloads and Payment Services | Customer Stories »

Unzer, a modular platform for international payment transactions, debuted in 2020 after a merger of several acquired companies, including Heidelpay, facilitating the entire spectrum of payment management—from payment processing to customer analytics to risk management—for retail and e-commerce organizations. In turn, data security and compliance with regulations like the payment card industry data security standard (PCI DSS) are paramount. Using solutions from Fortinet, the Unzer security team created the Unzer enterprise network with Zero Trust network access to protect its workloads on Amazon Web Services (AWS).

Learn How Fortinet Helped Philips Expand Security Footprint | AWS
Learn How Fortinet Helped Philips Expand Security Footprint | AWS »

Philips is a leading health technology company focused on improving people's health and enabling better patient outcomes. Cybersecurity is equivalent to patient safety and together AWS and Fortinet helped them reduce their operational overhead and increase the overall security efficacy thru best-in-class Next-Generation Firewall.

Autodesk Leverages Fortinet in AWS to Scale Cloud Security With Ease
Autodesk Leverages Fortinet in AWS to Scale Cloud Security With Ease »

Discover why Autodesk chose to leverage Fortinet's Dynamic Cloud Security solutions for AWS to protect their cloud migration.

AWS This is My Architecture: FortiWeb Cloud WAF-as-a-Service
AWS This is My Architecture: FortiWeb Cloud WAF-as-a-Service »

Fortinet uses AWS serverless to provide a highly available control-plane for FortiWeb Cloud

Configuring AWS GuardDuty Integration
Configuring AWS GuardDuty Integration »

Accelerate time-to-protection for new threats detected by AWS GuardDuty by deploying native AWS scripting to automatically push malicious IP or DNS addresses into dynamic FortiGate policies.

Training & Certifications

Learn about the different components that make up the Amazon Web Services (AWS) infrastructure and the security challenges these environments present, including high availability (HA), autoscaling, and software-defined networking (SDN) connectors, and how to manage traffic in the cloud with Fortinet products.
Fortinet Certified Professional - Public Cloud Security
In this course, you will learn about the different components that make up the Amazon Web Services (AWS) infrastructure and the security challenges these environments present, including high availability (HA), autoscaling, and softwaredefined networking (SDN) connectors, and how to manage traffic in the cloud with Fortinet products.

Fortinet News

AWS re:Invent

Visit Fortinet at AWS re:Invent in Las Vegas, Nov. 28 – Dec. 2, 2022