Today, Fortinet is announcing the availability of FortiWeb Cloud WAF as Service for the Google Cloud Platform. FortiWeb Cloud WAF-as-a-Service (FWCWaaS) is a cloud-based SaaS web application firewall (WAF) that protects public cloud-hosted web applications from the OWASP Top 10, zero day threats, and other application layer attacks. Also available on AWS and Azure, FWCWaaS enables organizations to protect their web applications deployed to any of these public cloud platforms against known and unknown threats with the same robust protection. Whether you’re looking for protection against the OWASP Top Ten to meet PCI-DSS compliance requirements or need to defend against sophisticated attackers using the latest zero-day exploits, FortiWeb Cloud WAF as a Service offers the protection your business-critical applications require.

Organizations increasingly rely on web applications to interact with customers, enhance collaboration and productivity, manage data and workflows, and put critical information and services at everyone’s fingertips. As a result, increasingly strategic applications are being built by DevOps teams to support their organization’s mainline business and impact more strategic initiatives in the company.

The challenge is that the increasing use of, and reliance on web applications also expands the potential attack surface that security teams need to defend. And because these applications and services are under constant development, this constantly changing attack surface demands something more than a simple signature-based approach to detecting threats. FortiWeb addresses this challenge by using Machine Learning (ML) to dynamically learn each application using live traffic analysis as a baseline and then continuously building a model for detecting anomalous behavior that requires deeper inspection. Using ML, FortiWeb tailors a unique defense for protecting each specific application, blocking threats while minimizing the false positives that drive administrative overhead and that can interfere with the end user experience.

How FortiWeb Cloud WAF as a Service Can Help

With FortiWeb Cloud WAF delivered as a SaaS solution, DevOps teams do not have any hardware or software to maintain, which means they can remain focused on their most critical job, developing and refining business-critical applications. And because FortiWeb Cloud WAF is provided as a cloud SaaS, deployment can be done in minutes, with minimal initial configuration.

FortiWeb provides complete protection against the OWASP Top 10 Threats, combined with a continuously updated security posture, ensuring that applications that rely on it are always able to address the latest threats.

FortiWeb Cloud WAF’s Critical Differentiators

FortiWeb Cloud WAF has a number of key differentiators that can be critical for DevOps teams to consider:

First, it leverages the public cloud to deliver a SaaS solution rather than requiring DevOps teams to stand up their own infrastructure in their own data centers. This approach delivers maximum scalability because it’s delivered as a true SaaS solution in a public cloud (rather than simply spinning up separate VMs for each customer), provides low latency for performance-sensitive applications, as well as potential bandwidth savings when an application is hosted in the same cloud region (so organizations only pay intra-region bandwidth rates.)

The next differentiator is simplified onboarding. True SaaS solutions do not have an infrastructure to deploy, configure, or manage. In addition, FortiWeb Cloud WAF also includes a simplified default configuration right out of the box, with access to advanced configurations for customers who need them. And by taking advantage of public cloud elasticity, it can be deployed in minutes – which means it is ready to go by the time the DNS changes that redirect traffic to the WAF have propagated.

Finally, it provides robust protection backed by the same detection techniques we use in other FortiWeb form factors. As can be seen in the following image, FortiWeb secures applications using more than just rules and signatures. It is also enhanced with Machine Learning behavioral validation to detect unknown threats that evade other detection techniques. 

Benefits

Some of the key benefits from using FortiWeb’s cloud-based WAF solution include:

  • FortiWeb Cloud WAF removes the usual security friction that slows down application deployment, making it is easier for DevOps and DevSecOps teams to adopt while allowing them to focus on delivering business value. And because the system is easy to deploy, easy to use, and easy to manage, security teams can likewise focus on higher value tasks while their applications are protected against known and zero-day threats – without adding excess overhead.
  • Purchase flexibility is another critical benefit. Because purchasing is based on consumption (the number of apps protected and the volume of bandwidth used), organization only pay for what they use. In addition, it can be purchased through a public cloud Marketplace or via a preferred Fortinet reseller.

Key Takeaways

Implementing WAF capabilities via SaaS enables your organization to enjoy the benefits of a cloud-native SaaS solution provisioned in the same region as your application, providing low latency, a simplified regulatory environment, and reduced bandwidth costs. It also enables your DevOps team to take full advantage of the agility of the public cloud while relieving them of routine security maintenance and management tasks. As a result, full-featured web application security can now be deployed with minimal configuration and management, allowing your organization to proactively participate in today’s digital marketplace and business environment without ever compromising performance, agility, or security.

Learn how Fortinet’s dynamic cloud security solutions enable organizations to deploy any application in any cloud.

Read these customer case studies to see how Cuebiq and Steelcase implement Fortinet’s dynamic cloud security solutions for secure connectivity from data center to the cloud.

Sourced from Fortinet

Recommended Posts