Skip to content Skip to navigation Skip to footer

Overview

FortiGate CNF is an enterprise-grade cloud-native firewall delivered as a service. It automatically scales protection to meet the dynamic demands of your cloud environments to prevent threats such as malware, data exfiltration, botnets, and compliance violations.

Deliver Right-Sized Network Security With Better ROI

Cloud security is now a business imperative. Organizations need a network security solution in the cloud that offers advanced protection, flexibility, and predictable costs.

Watch Now
FortiGate CNF delivers NGFW protection, advanced security, zero operations overhead, management flexibility, and optimized TCO.

Stay Ahead of Threats

FortiGate CNF combines next-generation firewall capabilities like intrusion prevention system (IPS) and advanced threat intelligence from FortiGuard Labs to secure your cloud environments against even the latest and most sophisticated threats. 

FortiGate CNF is a key part of the Fortinet Hybrid Mesh Firewall solution, enabling you to enforce the same security policies with the same tools and share analytics wherever your compute resides. 

FortiGate CNF delivers NGFW protection, advanced security, zero operations overhead, management flexibility, and optimized TCO.

Manage Cloud Network Security With Ease

The intuitive dashboard comes with predefined policies to make it easy to deploy protection and geo-location policies to help enforce compliance.

Additional management options are available with AWS Firewall Manager, FortiManager, or through full-automation APIs to simplify operations across your FortiGate hybrid or AWS cloud environments.

Features and Benefits

FortiGate CNF is underpinned by FortiOS, our powerful security operating system designed to run consistently in any environment. This unique approach ensures a common network security experience across the AWS cloud and on-premises environments.

Enterprise-grade protection

Stop attacks and data exfiltration as network traffic flows across trust zones with NGFW security

Zero operations overhead

Reduce operational complexity without cloud infrastructure to manage

Simplified security management

Apply consistent security across diverse environments with intuitive centralized management

Pay-for-use security model

Align costs with volume of traffic protected across your cloud accounts, networks, and workloads 

Efficient security

Secure multiple accounts, networks, VPCs, and availability zones (AZ) in a region

High resiliency

Simplify security delivery with high resiliency across cloud networks and availability zones at scale

FortiGate CNF Use Cases

icon secure hybrid multi cloud
Outbound traffic inspection
Inspects content of outgoing traffic to the internet and filters out traffic heading to malicious destinations
icon vxlan firewall
East-west traffic security
Stops the lateral spread of threats between workloads in different trust zones
Manage vulnerabilities and stop threats use case.
Inbound traffic protection
Uses deep visibility and advanced security to prevent intrusions and other cyberthreats from compromising your workloads