FortiCloud – Security as a Service

FortiCloud provides an easy way to connect, protect, and deliver data and applications both on-premises and in the cloud. FortiCloud is Fortinet’s solution for delivering security as-a-service. It is a suite of cloud portals and services enabling customers to access and manage a range of Fortinet solutions and services—all from an easily accessible site. In addition, FortiCloud provides access to FortiCare for management of Fortinet devices and accounts.

The FortiCloud Platform

FortiCloud provides access to a rich array of Fortinet solutions through a single sign-on including FortiGate CloudFortiWeb CloudFortiCASBFortiCWPFortiMail, and more. A FortiCloud account is free to customers and partners, but access to the FortiCloud offering suite requires a license for each solution.

Using FortiCloud, you can.

  • Navigate between cloud service platforms easily and securely
  • Oversee entitlements and support tickets across customers and products
  • Manage login and account settings

With a FortiCloud Premium Subscription, subscribers will gain additional functionality including improved remote management capabilities and trial versions of cloud-delivered services and management. Additional subscriptions are available for log retention, FortiGuard Indicator of Compromise service, and multi-tenant support.

 

 

Key Use Cases

We are identifying and adding new FortiCloud use cases all the time. Here are five of the most common:

  • Protect Cloud-based applications, data, and services with Security as a Service. Organizations are increasingly taking a “cloud-only” approach to developing and using applications. The FortiCloud Offering Suite includes FortiWeb Cloud for web application protection, FortiMail Cloud for email protection, FortiCWP to identify configuration errors, suspicious user activity, storage protection and compliance, and FortiCASB for securing SaaS applications such as Microsoft 365 or Salesforce.
  • Enhance on-premise security with zero-day threat detection using FortiSandBox, two-factor authentication with FortiToken, and real-time threat intelligence feeds for endpoint, application, and network security solutions.
  • Centralize security management and analytics with FortiManager and FortiAnalyzer as well as rapid deployment and management of FortiGates, FortiAPs, and FortiSwitches.
  • Managed Security Services. Multitenant support enables managed service providers to manage their customers’ security posture through FortiCloud.
  • Easy central management for small and medium businesses who seek to avoid the expense and maintenance of on-premises management solutions.