Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

November 29, 2018 |

Fortinet Introduces New Security Automation Capabilities on Amazon Web Services, Expands Fortinet Security Fabric Offerings

Fortinet†(NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, has announced the expansion of its†Fortinet Security Fabric†offerings and new automation capabilities for

Fortinet†(NASDAQ: FTNT), a global leader in broad, integrated and automated cybersecurity solutions, has announced the expansion of its†Fortinet Security Fabric†offerings and new automation capabilities for AWS to provide streamlined and consistent security management for hybrid infrastructures. New offerings are grouped into the following categories:

  • New Management and Automation Capabilities: Fortinet now facilitates a more streamlined and automated rollout of security services that are designed to be less prone to human error with new automation templates, FortiCASB configuration assessments and web application firewall (WAF) rulesets for Amazon API Gateway.
  • Containers, AWS Security Hub, and Broad Protection: On top of the existing broad set of†Fortinet security offerings on AWS, Fortinet is announcing support for AWS Security Hub. Fortinet now also offers†FortiWeb Web Application Firewall†in AWS Container Marketplace, enhancing multi-layer security protection at the API level, the VM level and the container level for applications running on AWS.
  • Native Integration for DevOps Teams: New Fortinet WAF rules for API Gateway, Quick Start guides for initial deployment and support for AWS Transit Gateway help DevOps teams more easily integrate security into their automated application lifecycle routines.
  • Access to Cloud Offerings Via Partners: Fortinet has been named one of the few vendors selling solutions on the AWS Marketplace to participate in the†AWS Consulting Partner Private Offer†program. Participation in this program allows Fortinet partners to easily provide AWS customers with best-of-breed Fortinet security solutions for their cloud applications.

The rapid deployment of new applications and introduction of new services on AWS require DevOps and IT teams to integrate security into everything they do as quickly as possible so as not to stifle the pace of innovation. This is no small task that requires both time and resources. To help organizations keep up with this pace, Fortinet is introducing new solutions and more automation in its security offerings on AWS Marketplace.

With new automation templates,†FortiCASB†configuration assessments, and WAF rulesets on Amazon API Gateway, users who used to have to manually build automation scripts for integrating and configuring security for their applications on AWS can now leverage these automated pre-packaged best practice templates for quick and reliable security visibility.

Fortinet now leverages security intelligence from AWS Security Hub to help customers form a consistent on- and off-cloud security posture view. AWS Security Hub provides users with a comprehensive view of their high-priority security alerts and compliance status by aggregating, organizing, and prioritizing alerts, or findings, from multiple AWS services, such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie as well as from other APN security solutions. The findings are then visually summarized on integrated dashboards with actionable graphs and tables.

Fortinet is also announcing support for containers via the†FortiWeb Web Application Firewall†on the AWS Container Marketplace. Customers can now enhance their multi-layer security protection by leveraging FortiWeb to secure container-based web applications and integrating WAF into their container-based application PODs, providing consistent security onto rapidly provisioned services. With this announcement, Fortinet provides an additional layer of security for the cloud at the API level, the VM level and the container level.

DevOps teams can also now utilize native integration with AWS via new Fortinet WAF rulesets for API Gateway, quick start guides for initial deployment and integration with AWS Transit Gateway. With these new features, DevOps teams can save time and resources by quickly integrating security best practices into their automated application lifecycle routines.

Fortinet has also joined the†AWS Consulting Partner Private Offer†ecosystem. With this, Fortinet channel partners are now a part of AWS’ on-demand ecosystem and will be natively ingrained to the new AWS selling process, allowing them to more naturally facilitate their customers’ journey to the cloud.

The new offerings and capabilities announced today allow AWS users the ability to natively introduce best-of-breed multi-layer security into their application lifecycle routines and workflows, significantly mitigate risk and provide even more peace of mind when deploying applications on the cloud. The†Fortinet Security Fabric†provides a broad set of cloud security use cases. By implementing the Fortinet Security Fabric on AWS, customers can apply consistent security policies throughout their hybrid infrastructures and can realize multi-layer security protection and operational benefits for running applications on AWS.

AWS is a member of the FortinetFabric-Ready Partner†program, a premium category of Fortinet’s technology alliance collaborations and a vital part of the†Fortinet Security Fabric.†This program allows Fortinet and third-party products to better integrate their respective solutions in order to provide more consistent and effective end-to-end security.

Supporting Quotes

“Fortinet continues to show commitment to providing first-rate security solutions for cloud-based deployments. With today’s announcement, Fortinet helps its customers using AWS to integrate into the AWS Security Hub service and provide further protection for Amazon API Gateway.”

— Dan Plastina, Vice President, Security Services, Amazon Web Services, Inc.

“As a Fortinet partner, we can now offer our customers the ability to buy on-demand offerings that Fortinet lists on AWS Marketplace. Through the Consulting Partner Private Offer program, AWS and Fortinet is ensuring that we are a natural piece in this ecosystem. With our developing expertise in the cloud, we can now also confidently develop expertise in products that are easiest for customers to consume in the cloud, such as Fortinet’s broad variety of cloud security products. It is a natural extension of our customer security from on-premises to the cloud.”

— Mike McGlynn, VP of Security, WWT

“As an early adopter in the AWS Marketplace Consulting Partner Private Offer Program, ePlus can now provide our customers with the flexibility and convenience to buy on-demand offerings from Fortinet through AWS Marketplace, complemented by our expert professional and consulting services. The synergy of these capabilities makes it easier for our joint customers to provision solutions to consume in the cloud, including Fortinet’s robust cloud security offerings. This allows us to seamlessly extend protection from on-premises to the cloud to secure our customers’ hybrid cloud environments.”

— Justin Mescher, VP of cloud solutions at ePlus


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience