Skip to content Skip to navigation Skip to footer

Overview

FortiGate CNF is an enterprise-grade cloud-native firewall delivered as a service. It automatically scales protection to meet the dynamic demands of your cloud environments to prevent threats such as malware, data exfiltration, botnets, and compliance violations.

Enterprise-grade NGFW protection to secure cloud traffic from threats

FortiGate CNF delivers frictionless security at any scale for AWS environments. Fortinet manages the service delivery infrastructure, simplifying network security operations and lowering costs.

FortiGate CNF combines next-generation firewall (NGFW) capabilities like intrusion prevention system (IPS), web filtering, domain name system (DNS) security, and more—with distinct cloud advantages.

Stay Ahead of Threats

FortiGate CNF combines next-generation firewall capabilities like intrusion prevention system (IPS) and advanced threat intelligence from FortiGuard Labs to secure your cloud environments against even the latest and most sophisticated threats. 

FortiGate CNF is a key part of the Fortinet Hybrid Mesh Firewall solution, enabling you to enforce the same security policies with the same tools and share analytics wherever your compute resides. 

Deliver Right-Sized Network Security with Better ROI

FortiGate CNF delivers frictionless security at any scale for your cloud environments.

Aggregate your cloud network security with a single FortiCNF instance that can secure multiple accounts, networks, VPCs and availability zones (AZs) in a single region

Watch Now

Features and Benefits

FortiGate CNF is underpinned by FortiOS, our powerful security operating system designed to run consistently in any environment. This unique approach ensures a common network security experience across the AWS cloud and on-premises environments.

ENTERPRISE-GRADE PROTECTION

Stop attacks and data exfiltration as network traffic flows across trust zones with NGFW security

ZERO OPERATIONS OVERHEAD

Reduce operational complexity without cloud infrastructure to manage

SIMPLIFIED SECURITY MANAGEMENT

Apply consistent security across diverse environments with intuitive centralized management

Pay-for-use security model

Align costs with volume of traffic protected across your cloud accounts, networks, and workloads 

Efficient security

Secure multiple accounts, networks, VPCs, and availability zones (AZ) in a region

HIGH RESILIENCY

Simplify security delivery with high resiliency across cloud networks and availability zones at scale

FortiGate CNF Use Cases

icon content pattern recognition language
Outbound Traffic Inspection
Inspects content of outgoing traffic to the internet and filters out traffic heading to malicious destinations
icon lateral movement detection
East-West Traffic Security
Stops the lateral spread of threats between workloads in different trust zones
Visibility
Inbound Traffic Protection
Uses deep visibility and advanced security to prevent intrusions and other cyberthreats from compromising your workloads

Free Product Demo

Learn how FortiGate CNF simplifies security and protects against outbound threats in this self-guided demo.

What to Expect:

  • Learn about the advanced features that protect cloud networks
  • See the intuitive dashboard to manage and maintain your cloud network environment. 
  • Find out how to maximize network security in cloud environments and across FortiGates

FortiGate CNF News