Fortinet Inc.

07/20/2021 | Press release | Distributed by Public on 07/20/2021 10:08

Fortinet Selected as 2020 Google Cloud Technology Partner of the Year for Security

The consequences of these challenges are not for the faint-of-heart. In a recent study conducted by ESGof 383 IT and cybersecurity professionals, only 12% of organizations reported not experiencing an attack on their cloud-native apps and infrastructure over the last 12 months. In other words, 88% of organizations have been attacked in the cloud!If this doesn't keep folks responsible for cloud in their organization up at night, nothing will. That said, it doesn't have to be the case.

Fortinet's Adaptive Cloud Security Offerings for Google Cloud

To solve these challenges, organizations need to adopt a comprehensive broad, integrated, and automated cybersecurity platform such as the Fortinet Security Fabric that works natively across security solutions, cloud platforms, and a broad ecosystem of third-party technologies and solutions. This helps reduce complexity by delivering the ability to leverage consistent policies, gain deep and centralized visibility, and automate operations and response.

Fortinet partners closely with Google Cloud to tightly integrate our Fortinet Security Fabric and Adaptive Cloud Security solutions with Google Cloud's platform. Not only do customers benefit from Google Cloud's global and secure infrastructure but they can easily deploy Google Cloud-integrated solutions from Fortinet for advanced security protection, Secure SD-WAN and cloud on-ramp service, and simplified cloud operations. And the best part is that because of the tight integration and partnership, Fortinet Security Fabric and Adaptive Cloud Security simply works on Google Cloud's platform. Here are some integrations available to customers:

  • FortiGate-VMand Secure SD-WAN on Google Cloud's platform delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. FortiGate-VM delivers integration with Google Cloud's recently announced Network Connectivity Center (NCC). NCC bridges a first-party native cloud underlay from Google Cloud with Secure SD-WAN and cloud on-ramp service from Fortinet across hybrid and multi-clouds.
  • FortiWeb Web Application Firewall(WAF & WAFaaS) complements IaaS Cloud provider security with features and AI-based machine learning detection engines that defend web applications from vulnerability exploits. More specifically bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks.
  • FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment.
  • FortiCWP delivers cloud workload protection and cloud security posture management for workloads running on Google Cloud using API level integration into Google Cloud management and security services. This enables organizations to monitor and track cloud resources including their configurations, activity and traffic flows. FortiCWP also integrates with Google Security Command Center (SCC) for visibility and integration of threat feeds across platforms.
  • Secure SAP S/4HANA on Google Cloud provides customers with enhanced security and orchestration that scales across cloud workloads. The Fortinet Security Fabric for Google Cloud protects attack surfaces that span hybrid- & multi-cloud infrastructures providing flexibility for SAP projects.

Securing Any Application on Any Cloud with Fortinet

Fortinet understands that cloud is a personal journey in that every organization is at a different point in their cloud journey than the next, and how they approach cloud or what they want out of cloud is different. As a result, through Fortinet Adaptive Cloud Security, we offer customers the flexibility to deploy our solutions on any platform across hybrid and multi-cloud with consistent policies and deep centralized visibility, in any form-factor whether appliance, VM, or SaaS, and in any consumption, model needed be it BYOL (bring your own license), PAYG (pay as you go) or as part of an Enterprise License Agreement.

While we are thrilled by what Fortinet and Google Cloud have accomplished together to earn Fortinet the 2020 Google Cloud Partner of the Year for Security, we are even more thrilled about future possibilities as we continue to collaborate, innovate, and envision the future of cloud. In the meantime, we hope that customers will take advantage of the success we have today to make their Google Cloud, multi-cloud, and hybrid cloud journey even more secure, simple, and successful.

Learn how Fortinet's adaptive cloud security solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.

Engage in our Fortinet user community (Fuse). Share ideas and feedback, learn more about our products and technology, or connect with peers.