FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
wsingavarapu
Staff
Staff
Article Id 269389
Description

 

This article describes the configuration of enabling FIPS Cipher mode on FortiGate VM deployed in AWS.

 

Scope

 

FortiGate-VM deployed in AWS VPC.

 

Solution
  1. Connect to FortiGate-VM deployed in AWS using serial/console connection.

 

wsingavarapu_0-1692377685482.png

 

For details on launching and connecting to instance, follow the below article:

Technical Tip: How to connect to a FortiGate VM de... - Fortinet Community

 

  1. Use the below commands to enable fips-cc mode on FortiGate VM.

 

Fgt# config system fips-cc

Fgt (fips-cc)# set status fips-ciphers

Fgt (fips-cc)# end

 

It will prompt a warning message about whether to enter fips-ciphers mode or not.  Choose 'y'.

Choosing 'y' will reboot the firewall.

 

wsingavarapu_1-1692377685485.png

 

Related documents:

Technical Tip: How to connect to a FortiGate VM deployed in AWS using a serial/console connection

FIPS cipher mode for AWS, Azure, OCI, and GCP FortiGate-VMs | FortiGate / FortiOS 7.4.0 (fortinet.co...