You are on page 1of 4

DATA SHEET

FortiCloud™
Available in:

Hosted Cloud

Fortinet’s Security-as-a-Service Product Family


FortiCloud is Fortinet’s
platform for delivering
security and security
management services.
FortiCloud provides
customers with a simple
way to connect, protect,
and deliver their data and
applications both on-
premise and in the Cloud.
FortiCloud Advantages

Save Time and Resources The FortiCloud


n Manage network access, assets, and services through offering suite is a set
an intuitive single-pane dashboard of cloud portals and
n Reduce IT resources by centrally managing services enabling
deployments and analyze your entire network
customers to access
n Enhance on-premise security with advanced threat and manage a range
protection and two-factor authentication
of Fortinet solutions
Gain Complete Visibility and services from an
n View a complete listing of assets by serial number, easily accessible site.
contract, license, and even expired units FortiCloud also provides
n Search through detailed product and services access to FortiCare for
information such as location, services, and threats management of Fortinet
n Easily
navigate between FortiCloud portals selecting devices and accounts.
support, settings and management levels

Extend Fabric Security


n Receive unified zero-day threat updates across your
network for on-premise and Cloud clients
n Detect endpoint, application and network security
intelligence with real-time analytics
n Add an extra layer of security with secure two factor/
OTP authentication for all FortiCloud users

1
DATA SHEET | FortiCloud™

OVERVIEW
FortiCloud provides access to a diverse array of Fortinet solutions through a single
sign-on including FortiGate Cloud, FortiWeb Cloud, FortiCASB, FortiCWP, FortiMail,
FortiCloud Suite
and other Fortinet Cloud-based management and services. FortiCloud accounts are
free which require a license for each solution. Assets and Accounts

n Asset Management
n IAM (Beta)
Free Accounts, Free Premium Trials
Free of charge to customers and partners, signing up is easy, and instantly provides
Cloud Management
a Cloud-based solution to manage Fortinet’s suite of Cloud services using a single
login. With FortiCloud, you can: n FortiGate Cloud
n FortiExtender Cloud
§ Navigate across solutions from a single location, including FortiCare services
n FortiManager Cloud
§ Access Cloud service platforms easily and securely from anywhere
n FortiAnalyzer Cloud
§ Oversee entitlements and support tickets across customers and products
n FortiLAN Cloud
§ Manage login and account settings for the entire FortiCloud Suite
n FortiClient EMS
n FortiSOAR Cloud

FortiCloud for Access to all Fortinet Cloud Solutions


Cloud Services
FortiCloud provides a single point of access to all your Fortinet Cloud portals.
n FortiPresence

n FortiToken Cloud
n FortiCASB

n FortiPenTest

n FortiMail

n FortiSandbox Cloud
n FortiPhish

n FortiWeb

FortiCloud
FortiCloud n FortiInsight

n OCVPN Portal
MSSP
MSSP n FortiGSLB

n FortiCWP

n FortiConverter

n SOCaaS

n FortiVoice

Small
Small
Small
Small Distributed
Distributed
Distributed
Distributed Mid-sized
Mid-sized
Mid-sized
Mid-sized
Small Distributed Mid-sized
Business
Business
Business
Business Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Enterprise
Business

2 2
DATA SHEET | FortiCloud™

KEY USE CASES


There are diverse applications for Fortinet’s unified FortiCloud platform. Below are five common use-cases outlining the key
advantages in employing FortiCloud to protect and secure your on-premise and Cloud network environments.

Cloud-Based Application Protection Easy Access


Organizations are increasingly taking a cloud-only approach FortiCloud hosts many Fortinet Cloud portals and services
to developing and using applications. Protect Cloud-based under a single brand. Products are increasingly interlaced
applications, data, and services with Security as a Service with more than one Cloud service. Complimented by unified
(SaaS). The FortiCloud Offering Suite includes FortiWeb account and single sign-on, FortiCloud portal selector is
Cloud for web application protection, FortiMail Cloud for accessible from the FortiCloud top bar, providing easy
email protection, FortiCWP to identify configuration errors, navigation between the FortiCloud portals and is consistently
suspicious user activity, storage protection and compliance, available from all the FortiCloud portals. Managed centrally,
and FortiCASB for securing SaaS applications such as FortiCloud portal selector includes support, settings, Cloud
Microsoft 365 or Salesforce. management, and service portals.

§ Enhance on-premise security with zero-day Asset Management


threat detection through FortiSandBox, two factor
As the portfolio of assets grow in numbers, managing assets
authentication with FortiToken and real-time threat
gets complex and often requires additional effort to arrange,
intelligence feeds for endpoint, application, and
filter, and organize them. Asset Management portal gives
network security solutions
the ability to view, organize, and manage Fortinet products
§ Central security management and analytics with and services using the Assets and Account Services views.
FortiManager and FortiAnalyzer as well as rapid Assets can be searched by serial number, contract, or
deployment and management of FortiGates, license number. Products and services can be registered
FortiLANs, and FortiSwitches with FortiGate Cloud easily to access complete information including entitlement,
§ Manage Security Services – Multi-tenant support location, threat statistics, tickets, enabled Cloud services,
enables managed service providers to manage their license, and keys all in one place. Asset Folders help organize
customers’ security posture through FortiCloud large number of assets into multi-depth folder hierarchies.
Asset manager also provides dedicated and filtered views
§ Easy central management for small and medium
for expired units, decommissioned units on the registered
businesses who seek to avoid the expense and
products, and notifications on the assets.
maintenance of on-premise management solutions

Unified Logins 2FA Authentication


Unified account management provides key authentication n Secure Two-factor/ OTP-based authentication
elements that allow access to multiple services with a single enables all FortiCloud account users with an extra
account across various Fortinet portals and services. The layer of security
key objective of unified account management provides n Versatile 2FA is available on mobile platforms
secure access to all the services and resources to enable including Android, Windows, iOS, and the Apple
the right person the right access at the right time, without iWatch. FortiToken and FortiToken Mobile App are
compromising on security. This feature allows login with available for download on the Apple App Store or
FortiCloud account from any portal or service and allows Google Play Store
access to other portals seamlessly with built-in authorization
n Every login generates a notification and security
roles specific to each portal or service.
token for approval

3
DATA SHEET | FortiCloud™

FORTICLOUD PREMIUM
FortiCloud Premium is per account, annual licensing, providing eligibility, access, and trials on various Cloud products.

The following cloud services require FortiCloud Premium subscription along with product-specific licenses.

SERVICE FORTICLOUD PREMIUM SUBSCRIPTION


FortiManager Cloud FortiManager Cloud requires a FortiManager Cloud license and a FortiCloud Premium License.
FortiAnalyzer Cloud FortiAnalyzer Cloud requires a FortiAnalyzer Cloud license and a FortiCloud Premium License.
FortiSandBox Cloud FortiSandBox Cloud requires a FortiSandBox Cloud license and a FortiCloud Premium License.
FortiSOAR Cloud FortiSOAR Cloud requires a FortiSOAR Cloud license and a FortiCloud Premium License.

FortiCloud Premium subscription provides access to trial licenses across various cloud products and services.

SERVICE FORTICLOUD PREMIUM SUBSCRIPTION


FortiSandBox Cloud FortiCloud Premium gives access to FortiSandBox Cloud trial license (one SandBox VM with up to three devices).
FortiLAN Cloud FortiCloud Premium gives access to trial licenses for FortiAP and FortiSwitch (three devices of each type).
FortiExtender Cloud FortiCloud Premium gives access to FortiExtender Cloud trial license (three devices).
FortiClient Cloud FortiCloud Premium gives access to FortiClient Cloud trial license (three endpoints).
FortiCWP FortiCloud Premium gives access to FortiCWP Cloud trial license (100 VMs and 100 GB data).
FortiPenTest FortiCloud Premium gives access to FortiPenTest trial license (unlimited quick scan of one asset).
FortiPhish FortiCloud Premium gives access to FortiPhish trial license (thirty mailboxes).

ORDER INFORMATION
PRODUCT SKU DESCRIPTION
FortiCloud Premium Account License FC-15-CLDPS-219-02-DD Access to advanced account and platform features. Per account license.

www.fortinet.com

Copyright © 2021 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product
or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other
conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser
that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any
such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise
revise this publication without notice, and the most current version of the publication shall be applicable.

FC-DAT-R7-20210913

You might also like