spot_img
29 C
Philippines
Thursday, March 28, 2024

Fortinet wins Google Cloud Technology Partner of Year Award for Securit

- Advertisement -

Sunnyvale, California — Fortinet® (NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, today announced that it has received the 2020 Google Cloud Global Technology Partner of the Year award for Security.  

Fortinet was recognized for the company’s achievements in the Google Cloud ecosystem, helping joint customers: 

Simplify security management with single-pane control across Google Cloud and on-premises data centers. 

Gain cloud-native visibility and control into Google Cloud workloads and applications. 

- Advertisement -

Strengthen endpoint security with cloud-native endpoint protection, detection and response that is behavior-based rather than signature-based.   

Leverage Fortinet Cloud Security Services Hub for scalable and multi-layer secure connectivity. 

Optimize cost management with various consumption models based on customer choice, easily deploying native cloud security offerings in VM, and SaaS form factors with the flexibility of BYOL and PAYG (pay as you go) billing options. 

Fortinet’s Adaptive Cloud Security for Google Cloud 

Fortinet has partnered with Google Cloud for more than 5 years and has been significantly accelerating the partnership to support mutual customers in their transformation and journey to cloud. With Google Cloud, Fortinet has now established a mutual top-tier partnership across companies to ensure customers’ workloads are secure and compliant, helping ease the burden around company overall brand protection. Fortinet is an established Google Cloud Premier Partner and Google Cloud is an established Fortinet Fabric-Ready Partner. Fortinet being recognized as Google Cloud Technology Partner of the Year for security is a natural continuation of the work the companies are doing together to help solve customers’ security concerns and simplify the migration to Google Cloud.  

The Fortinet adaptive cloud security for Google Cloud provides consistent, advanced enterprise security for customers with Google Cloud-based environments. The Fortinet Security Fabric protects business workloads across on-premises, data centers and cloud environments — providing multi-layered security for cloud-based applications. The solution offers network, application and cloud platform security capabilities provided in a variety of form factors including VM-, container-, and SaaS delivered protection that natively integrates Fortinet security functionality into Google Cloud. 

Fortinet offers its advanced series of network security solutions integrated with Google Cloud’s platform, enabling protection for cloud-based infrastructure and applications. These solutions include: 

FortiGate-VM and Secure SD-WAN on Google Cloud’s platform delivers next-generation firewall (NGFW) capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. FortiGate-VM delivers integration with Google Cloud’s recently announced Network Connectivity Center (NCC). NCC bridges a first-party native cloud underlay from Google Cloud with Secure SD-WAN and cloud on-ramp service from Fortinet across hybrid and multi-clouds. 

FortiWeb Web Application Firewall (WAF & WAFaaS) complements IaaS Cloud provider security with features and AI-based machine learning detection engines that defend web applications from vulnerability exploits. More specifically bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks. 

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment. 

FortiCWP delivers cloud workload protection and cloud security posture management for workloads running on Google Cloud using API level integration into Google Cloud management and security services. This enables organizations to monitor and track cloud resources including their configurations, activity and traffic flows. FortiCWP also integrates with Google Security Command Center (SCC) for visibility and integration of threat feeds across platforms.  

Secure SAP S/4HANA on Google Cloud provides customers with enhanced security and orchestration that scales across cloud workloads. The Fortinet Security Fabric for Google Cloud protects attack surfaces that span hybrid- & multi-cloud infrastructures providing flexibility for SAP projects. 

Cloud Native Edge and Endpoint Security 

Fortinet has also partnered with Google Cloud to deliver modern endpoint protection, detection and response to reduce the risk of compromised devices that enable user productivity and application delivery anywhere, any time. Specifically, Fortinet FortiEDR enhances Google Cloud’s edge and zero trust solutions and provides customers patented, behavior-based capability. These capabilities detect violations of legitimate operating system activity, defuse violations in real-time without interrupting normal system operations and classifies them with the help of both Artificial Intelligence in the cloud and remote expert human analysis in FortiGuard Labs. This capability has been consistently validated through independent, comparative tests run by AV Comparatives, MITRE Engenuity and customers themselves. Fortinet’s FortiEDR will also soon be available directly from the Google Cloud Marketplace. 

- Advertisement -

LATEST NEWS

Popular Articles