Fortiappsec Cloud
Fortiappsec Cloud
FortiAppSec Cloud
Web and API Security, Availability, and Performance
Highlights
• Comprehensive
Application Security:
Advanced protection
against OWASP Top 10
Comprehensive application security and
and bot-based attacks performance optimization across environments
using advanced AI/ML
techniques
• Application Delivery:
Accelerates content The Fortinet FortiAppSec Cloud platform combines
and enhances user
experience with full CDN advanced web application firewall (WAF), API security,
and advanced GSLB
capabilities Advanced Bot Protection, Global Server Load
• Threat Analytics:
Balancing (GSLB), and Threat Analytics into a single,
Addresses alert fatigue
and speeds up alert unified platform. This all-in-one solution delivers
security investigation
• Unified Management: robust application security, enhanced performance,
Manage security, traffic,
and insights from a single, and operational simplicity for web applications,
intuitive dashboard
• Visibility 360: Gain
ensuring seamless protection, visibility, and
complete application optimization under a unified management interface.
security and monitoring
insights for proactive
threat response
1
FortiAppSec Cloud Data Sheet
Challenges
Key Benefits The shift to multi-cloud and hybrid cloud environments has created new challenges for
organizations. As businesses expand their online presence, using more of web applications and
APIs, the attack surface grows, increasing the complexity of managing consistent application
security. Sophisticated cyber threats, such as OWASP Top-10 vulnerabilities, zero-day attacks
(some of which are generated by LLM), and bot-driven fraud, target critical web assets,
Lower TCO
exposing organizations to data breaches and service disruptions.
Traditional security measures often struggle to keep up with these evolving threats, leaving
gaps that cybercriminals eagerly exploit. Compounding the issue, traffic management across
global data centers and hybrid cloud environments adds another layer of complexity, with
Operational Efficiency organizations needing to ensure both optimal performance and security for users across
diverse regions. This fragmented approach results in inconsistent security policies, reduced
visibility, and greater operational complexity.
Delivered as SaaS, the Fortinet FortiAppSec Cloud Platform consolidates essential application
delivery and security services, simplifying management, delivering robust protection, and
allowing centralized visibility, consistent security policies, and optimized traffic management
across distributed environments. This integrated approach reduces the complexity of
managing multiple solutions while strengthening security and improving the performance of
applications and APIs globally.
2
FortiAppSec Cloud Data Sheet
Use Cases
Comprehensive Web and API Security, Including Advanced Bot Protection
FortiAppSec Cloud offers robust Web Application Firewall (WAF) and API security,
complemented by Advanced Bot Protection, which detects and blocks sophisticated bot
behaviors to different legitimate users from automated attacks. This use case is ideal for
organizations looking to secure web applications and APIs while preventing bot-driven fraud
and abuse.
3
FortiAppSec Cloud Data Sheet
https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/fortiguard-ad-bot-protect.pdf
4
FortiAppSec Cloud Data Sheet
https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/fortigslb.pdf
5
FortiAppSec Cloud Data Sheet
Threat Analytics
• Identify Hidden Attack Patterns: AI-based event-correlation and analysis of attack patterns
to reveal adversarial campaigns that are likely to go under the radar
• Real-Time Visibility Across the Application Infrastructure: Monitor security events in real-
time across all applications and infrastructure, providing actionable insights into potential
attacks and vulnerabilities
• Proactive Incident Response: threat intelligence and automated response workflows to
quickly mitigate risks before they impact operations
• Centralized Dashboard: Consolidate security data and performance metrics in a single view,
simplifying monitoring and decision-making across hybrid and multi-cloud environments
• Reduce Alert Fatigue: Let Threat Analytics AI compile multiple alerts into a handful of
meaningful incidents, helping organizations prioritize and respond to threats more efficiently
Please refer to the relevant datasheet for more information:
https://www.fortinet.com/content/dam/fortinet/assets/data-sheets/fortinet-threat-analytics.pdf
6
FortiAppSec Cloud Data Sheet
License Options
Standard Package: Includes core WAF and API security features to protect against common threats.
Premium Package: Offers advanced WAF features, expanded bot protection capabilities, and GSLB for enhanced load balancing
and security.
Zero Day Attack Protection - Machine Learning DNS Services + DNSSEC Available Available
based Anomaly Detection Separately Separately
Health Check (Synthetic Testing) Available Available
API Security
Separately Separately
Schema Enforcement (OpenAPI, XML, JSON)
DAST Scanning
API Gateway
Vulnerability Assessment Available Available
Mobile API Protection Separately Separately
Machine Learning based - Discovery, PII API Scanning Available Available
Catalog, Protection Separately Separately
Client Security Reporting and Analytics
HTTP Header Protection Attack Logs
CSRF and MiTB Protection Alert Notifications
Bot Defense SIEM Integration
Signature, Threshold, Biometric and Deception Log Sensitive Data Masking
Machine Learning based Bot Defense FortiView - Realtime and historical log Analysis
Advanced Bot Protection Available Available Dashboards and Reports
Separately Separately
Traffic Logs
Account Takeover
Threat Analytics AI
User Tracking
Management
Session Fixation Protection
Role Based Access Control
Credential Stuffing Defense
Single-Sign-On Support
DDoS Protection
API Support
Layer 3-4 DDoS Mitigation
Services
Layer 7 DDoS Mitigation
24x7 Support
SOCaaS Available Available
Separately Separately
7
FortiAppSec Cloud Data Sheet
Ordering Information
The service requires a FortiCloud Premium subscription as described in the FortiCloud service description, along with the
following product-specific license.
For more information, please visit fortinet.com or contact your Fortinet sales representative.
8
Fortinet Corporate Social Responsibility Policy
Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and
ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you
will not use Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including
those involving illegal censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required
to comply with the Fortinet EULA and report any suspected violations of the EULA via the procedures outlined in the Fortinet
Whistleblower Policy.
www.fortinet.com
Copyright © 2024 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product
or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other
conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s SVP Legal and above, with a
purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute
clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer,
or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
FAS-CL-DAT-R02-20241211