Fortinet for SAP Knowledge Base
MattCzwi
Staff
Staff
Article Id 263370

Fortinet offers unprecedented security and visibility for organizations seeking to secure SAP applications in the cloud. Fortinet’s solutions for SAP include network security, application security, and workload protection, and can be extended with end-point security and well as with central management and analytics. Fortinet also offers two-factor authentication tools, device and access control to help ensure that only approved users and devices are allowed to connect, and endpoint security and remediation. All Fabric components receive actionable threat intelligence updates driven by artificial intelligence via FortiGuard Labs.

 

Business leaders embrace SAP HANA to stay on top of emerging trends and evolving business requirements. But while SAP transforms business processes with intelligent automation, it also is a leading cybersecurity target. New implementations of SAP systems, SAP upgrades, conversions to S/4HANA are now in the cloud rather than on-premises. These cloud-based SAP deployments add agility and scalability but they also expand the attack surface.  Fortinet takes a holistic approach to secure SAP systems by protecting all SAP data generated by edge devices, endpoint systems, users, applications, databases, third party systems in on-premises, hybrid, and multi-cloud environments. Fortinet solutions for SAP include:

 

FortiGate Next Generation Firewall: Fortinet NGFWs enhance security and reduce cost and complexity by eliminating points products and consolidating industry-leading security capabilities such as secure sockets layer (SSL) inspection including the latest TLS1.3, web filtering, intrusion prevention system (IPS) to provide fully visibility and protect any edge. Fortinet NGFWs uniquely meet the performance needs of hyperscale and hybrid IT architectures, enabling organizations to deliver optimal user experience, and manage security risks for better business continuity.

 

FortiWeb Web Application Firewall: FortiWeb provides advanced security for your web applications and APIs from bot known and zero-day threats. Using an advanced multi-layered approach, FortiWeb utilizes artificial intelligence driven threat feeds and machine learning as well as feeds of known vulnerabilities and attacks such as the OWASP Top 10 to provide industry leading protection to your applications. FortiWeb’s multi-stage machine learning distinguishes between normal and abnormal application traffic, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features powerful bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity.

 

FortiSandbox Cloud: A cloud-based security tool that can analyze attached files and URLs for previously unknown threats. FortiSandBox utilizes AI and advanced Machine Learning (ML)-based analysis, as well as the MITRE ATT&CK framework and advanced threat feeds to detect threats both known and unknown.

 

Other Fortinet solutions that may be appropriate for securing your SAP implementation include FortiAuthenticator and FortiToken for identity management and two-factor authentication, FortiIsolator for browser security, and FortiEDR for real-time, automated endpoint protection.

Contributors