Which Oracle cloud infrastructure security services should they use?

Overview

Fortinet Solutions to Secure Applications in OCI

Enterprises are turning to Oracle’s Generation 2 Cloud Infrastructure to build new applications, extend internal data centers, and ultimately take advantage of the elasticity of the public cloud. Those same enterprises are turning to Fortinet to help protect their applications and data in the Oracle Cloud.

Fortinet Adaptive Cloud Security solutions protect workloads and applications across on-premises data centers and cloud environments—with multilayer security for cloud-based applications. The Fortinet Security Fabric spans data centers and clouds to provide a consolidated view of security posture, a single console for policy management and governance reporting, and event monitoring regardless of physical, virtual, or cloud infrastructure, and across private, public, and hybrid clouds.

Fortinet solutions are available in the Oracle Cloud Marketplace both as on demand and bring-your-own-license (BYOL) listings.

Which Oracle cloud infrastructure security services should they use?

Oracle and Fortinet Partner to Secure OCI Migrations | Cloud Security

The Oracle and Fortinet partnership provides enterprise-class cloud security solution that extends the Fortinet Security Fabric with native integration with Oracle Cloud Infrastructure to protect applications across on-premises data centers and cloud environments. It delivers scalable performance and brings advanced security orchestration and unified threat protection. Together, Fortinet and Oracle Cloud secure organizations as they move workloads to Oracle Cloud Infrastructure.

Watch Now

Fortinet offers its industry-leading series of network security products on Oracle Cloud Infrastructure (OCI), enabling advanced security protection for your cloud-based infrastructure and applications.

Which Oracle cloud infrastructure security services should they use?

The FortiGate-VM on OCI NGFW capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. Available both on demand and BYOL and in a variety of sizes.

Which Oracle cloud infrastructure security services should they use?

The FortiGate-VM on OCI delivers NGFW capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or a VPN gateway. Available both on demand and BYOL and in a variety of sizes.

Which Oracle cloud infrastructure security services should they use?

The FortiWeb WAF provides advanced features and AI-based ML detection engines that defend web applications from vulnerability exploits, bots, malware uploads, DDoS attacks, APTs, and zero-day attacks.

Which Oracle cloud infrastructure security services should they use?

FortiManager provides single-pane-of-glass management for unified, end-to-end protection across the extended enterprise. It delivers insight into network traffic and offers enterprise-class features for threat containment.

Which Oracle cloud infrastructure security services should they use?

FortiAnalyzer delivers critical insight into threats across the entire attack surface and provides Instant visibility, situation awareness, real-time threat intelligence, and actionable analytics.

Which Oracle cloud infrastructure security services should they use?

Advanced application delivery and server load balancing for Oracle cloud. FortiADC optimizes the availability, user experience, and scalability of enterprise application delivery. It delivers fast, secure, and intelligent acceleration for demanding application environments.

Which Oracle cloud infrastructure security services should they use?

FortiAuthenticator is a user and identity management solution that provides strong authentication, wireless 802.1X authentication, certificate management, and Fortinet Single Sign-On (FSSO).

Visit Oracle Marketplace for a complete list of Fortinet products on Oracle Cloud Infrastructure.

FortiGuard Security Services for Oracle Cloud

Application Control

Improve security and meet compliance with easy enforcement of your acceptable use policy through unmatched, real-time visibility into the applications your users are running. With FortiGuard Application Control, you can quickly create policies to allow, deny, or restrict access to applications or entire categories of applications.

Web Filtering

Protects your organization by blocking access to malicious, hacked, or inappropriate websites.

FortiSandbox Cloud

FortiSandbox Cloud Service is an advanced threat detection solution that performs dynamic analysis to identify previously unknown malware. Actionable intelligence generated by FortiSandbox Cloud is fed back into preventive controls within your network—disarming the threat.

Antivirus

FortiGuard Antivirus protects against the latest viruses, spyware, and other content-level threats. It uses industry-leading advanced detection engines to prevent both new and evolving threats from gaining a foothold inside your network and accessing its invaluable content.

Intrusion Prevention

FortiGuard IPS protects against the latest network intrusions by detecting and blocking threats before they reach network devices.

Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection Service (VOS) closes the gap between antivirus updates with FortiSandbox Cloud analysis to detect and stop malware threats discovered between signature updates before they can spread throughout an organization. OS initiates a real-time look-up to our Global Threat Intelligence database.

Content Disarm & Reconstruction

Content Disarm & Reconstruction (CDR) strips all active content from files in real-time, creating a flat sanitized file. All active content is treated as suspect and removed. CDR processes all incoming files, deconstructs them, and removes all elements that do not match firewall policies.

IP Reputation & Anti-botnet Security

The FortiGuard IP Reputation Service aggregates malicious source IP data from the Fortinet distributed network of threat sensors, CERTs, MITRE, cooperative competitors, and other global sources that collaborate to provide up-to-date threat intelligence about hostile sources. Near real-time intelligence from distributed network gateways combined with world-class research from FortiGuard Labs helps organizations stay safer and proactively block attacks.

FortiGate Enterprise Bundle

Our Enterprise (ENT) bundle now includes:

  • Industrial Security Service protection – SCADA (supervisory control and data acquisition) and ICS (industrial control systems). These signatures address attacks against critical infrastructure and manufacturing industries, where we are seeing frequent and sophisticated cyberattacks.
  • Security Rating Service - this service performs checks against your fabric-enabled network and provides scoring and recommendations to your operation teams. The subsequent scorecard can be used to gauge adherence to various internal and external organizational polices, standards, and regulations requirements, including providing a ranking of your firm against industry peers. 

The FortiGuard Enterprise (ENT) Protection bundle is designed to address today’s advanced threat landscape. The Enterprise Bundle consolidates the comprehensive protection needed to protect and defend against all cyberattack channels from the endpoint to the cloud. Including the technologies needed to address today’s challenging OT, compliance, and management concerns. The Enterprise Bundle offers the most comprehensive protection overall. The Enterprise Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • Security Rating 
  • Industrial Security Service
  • FortiCare

The FortiGuard Unified Protection Bundle (UTM) is our traditional Unified Threat Management security bundle. The Unified Protection Bundle extends threat protection across the entire digital attack surface, providing industry-leading defense against sophisticated attacks. The UTM bundle has you covered for web and email-based attacks. The UTM bundle delivers the best package available for a unified threat protection offering. The UTM Bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • Web Filtering
  • Antispam
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare

The FortiGuard Advantage: 

  • FortiGuard processes over 69 million websites every hour, providing up-to-the-minute reputation and categorization. 
  • Prevent malicious downloads and browser hijacking attacks with top-rated web filtering (VBWeb Verified)
  • Improved email productivity through superior spam prevention validated with 3rd party independent testing (VBSpam + Verified)

FortiGate Advanced Threat Protection Bundle

The FortiGuard Advanced Threat Protection (ATP) bundle provides the foundational security needed to protect and defend against known and unknown cyber threats. The Advanced Threat Protection bundle includes: 

  • NGFW Application Control
  • IPS
  • Antivirus
  • Botnet
  • IP/Domain Reputation
  • Mobile Security
  • FortiSandbox Cloud
  • Virus Outbreak Protection
  • Content Disarm & Reconstruction 
  • FortiCare 24*7

View by:

  • Solution Guides
  • Deployment Guides
  • Data Sheets
  • Case Studies
  • Document Library
  • White Papers
  • Webinars

Solution Guides

Deployment Guides

Data Sheets

Case Studies

Document Library

White Papers

Webinars

Fortinet Dynamic Security for OCI

Which Oracle cloud infrastructure security services should they use?

Fortinet breaks down the barriers that inhibit security visibility and management across private, public, and hybrid cloud platforms. With Fortinet, customers can enjoy the same level of security and identical security policies wherever their compute resides—from legacy data center to virtualized private cloud to major public cloud.

Fortinet security solutions help organizations maintain operationally viable, consistent security in a shared responsibility model from on-premises to the cloud. They deliver comprehensive and programmable multi-layer security and threat prevention capabilities for OCI applications and data.

Read the OCI Security Blueprint for more information.

Fortinet Use Cases for Oracle Cloud

Fortinet adaptive cloud security enables the broadest set of use cases for Oracle Cloud.

Cloud Platform Visibility and Control

  • Cloud infrastructure visibility and control
    Monitor activity and configuration of multiple cloud resources while simplifying regulatory compliance reporting.
  • Compliance in the cloud
    Automate compliance auditing and reporting for on-premises and cloud environments.
  • Cloud-based security management and analytics
    Leverage the global presence of Oracle Cloud to deploy centralized and global security management and analytics systems in the cloud.

Application Security

  • Web application security
    Secure web applications from known and unknown attacks using Fortinet web application security solutions.
  • Container security
    Enable security for all stages of container deployment and rollout.

Network Security

  • Secure hybrid cloud
    Deploy secure connectivity, network segmentation, and application security for hybrid-cloud-based deployments.
  • Cloud security services hub
    Unify disparate environments through a central security services hub, or transit network.
  • Logical (intent-based) segmentation
    Deploy intent-based segmentation, which builds access rules and segments based on user identity or business logic and adjusts rules dynamically in response to a continuous trust assessment.
  • Secure remote access
    Connect to cloud resources with virtual private network (VPN) connections across multiple cloud and on-premises environments.

Click here to learn more about these use cases. 

Features and Benefits

Natively integrated, broad set of security solutions to address the entire attack surface.

Available as flexible BYOL or pay-as-you-go (PAYG) licensing.

APIs and templates for programmatic automation and orchestration.

Powered by security services from FortiGuard Labs—Fortinet’s leading research team that leverages a global network of security sensors and advanced machine learning (ML) technologies.

Centralized management and analytics with actionable insights to understand targeted attacks and meet compliance regulations.

FortiGate Next-Generation Firewall (NGFW) on OCI

FortiGate on OCI delivers enterprise-class NGFW capabilities for organizations of all sizes, with the flexibility to be deployed as a NGFW and/or VPN gateway. It enables broad protection and automated management for consistent enforcement and visibility across hybrid cloud infrastructures. FortiGate scales from the smallest footprint in the industry to the highest capacity NGFW virtual appliance on OCI.

FortiWeb Web Application Firewall

The FortiWeb web application firewall (WAF) delivers dedicated security with artificial intelligence (AI)-based detection engines and ML to dynamically understand normal and abnormal traffic patterns to defend applications from vulnerability exploits, bots, malware uploads, DDoS attacks, advanced persistent threats (APTs), and zero-day attacks.

FortiManager

Manage all Fortinet devices in a single-console central management system. FortiManager provides full visibility of the network, offering streamlined provisioning and innovative automation tools. Fully integrated with the Fortinet Security Fabric, the FortiManager automation-driven network operations capabilities provide a foundation to secure and optimize network security, such as provisioning and monitoring SD-WANs and cloud security.

FortiAnalyzer

Integrated with the Fortinet Security Fabric, FortiAnalyzer simplifies the complexity of analyzing and monitoring new and emerging technologies that have expanded the attack surface, and delivers end-to-end visibility, helping organizations to identify and eliminate threats. FortiAnalyzer provides advanced threat detection and correlation, automated workflows and compliance reporting, and scalable log management of Fortinet product logs, generic syslogs, and more.

What is the most effective cloud security?

Jump to each step of cloud security best practices:.
Secure your endpoints..
Encrypt data in motion and at rest..
Use intrusion detection and prevention technology..
Double-check your compliance requirements..
Consider a CASB vendor..
Conduct audits and penetration testing..
Enable security logs..

Which two OCI services can be used?

OCI Virtual Machine Instance. Object Storage (Standard). OCI Autonomous Data Warehouse.

What are the main ideas behind OCI security in the cloud?

A primary design principle of OCI is protecting tenants from firmware-based attacks. Threats at the firmware level are becoming more common, which raises the potential risks for public cloud providers.

Which of the following OCI components will you use to implement network security?

To implement security rules, you can use network security groups or security lists. A network security group consists of a set of security rules that apply only to the resources in that group. Contrast this with a security list, where the rules apply to all the resources in any subnet that uses the list.