Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest Fortinet News
Product and Solution Information, Press Releases, Announcements

Fortinet Extends Integration with VMware through Support for NSX-T Data Center 3.1 Release
Posted: Thu Jan 14, 2021 10:11:25 AM
 

By Fortinet | January 14, 2021

As organizations migrate some of their applications, workloads and data to the cloud, ensuring the appropriate security and controls are in place remains top of mind. To protect these workloads in both virtualized data centers and cloud infrastructures, customers rely on FortiGate-VM NGFW. And now FortiGate-VM interoperates and integrates with VMwares NSX-T Data Center 3.1 release.

By combining FortiGate-VM functionalities with NSX-T, organizations can seamlessly integrate a consistent security posture across multiple hypervisors on-premises and in the cloud, with full east-west and north-south traffic protection across the entire VMware NSX-T environment. Fortinet is one of the first security vendors that delivers complete integration with the latest NSX-T Data Center 3.1 release.

VMwares NSX-T platform aims to simplify complexity and streamline operations by supporting multiple public and private clouds, multi-hypervisor environments, cloud native applications and data centers on-premises and in the cloud. However, it is the integration with FortiGate-VM that addresses the customers need for advanced security to effectively manage risks across these environments.

Some of the new key features in the release include:

  • Support for Virtual Domains (VDOMs): Virtual Domains are a method of dividing a single FortiGate-VM unit into multiple virtual units that function as individual units. This support provides flexibility to direct traffic to specific VDOMs to apply granular security policies in micro-segmented environments.
  • Support for liveness detection: FortiGate-VM, when used as a service VM, officially supports NSX-T's liveness detection mechanism. This forces the Service Insertion data path to not to use a specific VM until its service manager has updated the VM's configuration.
  • Automated FortiGate license enablement through FortiManager GUI.

Securing On-Prem and Cloud Environments with FortiGate-VM

The key benefits FortiGate-VM provides companies with workloads across distributed environments are:

  • Advanced L7 security for east-west traffic by providing robust protection for east-west network traffic flows between application workloads running in multiple environments inside the virtualized data center and cloud deployments, enabling customers to deliver deeper security across the Virtual Cloud Network
  • Enables zero-trust micro segmentation and security across hypervisors and clouds to protect against application or operating systems vulnerabilities and sophisticated threats such as intrusion attacks, malware and virus infections in all environments. It ensures that the security policies follow the application workloads wherever they may be in the data center.
  • Simplified management through VMware NSX-Ts user interface that will automatically be carried through to the FortiGate-VM instances to allow organizations to seamlessly scale security from the data center to the cloud.
  • Supports Active-Passive High Availability (HA) on north-south, which provides seamless failover against failure of the active VM.

Fortinets Security Fabric Provides Broad Visibility of the Attack Surface

A critical need for most organizations to successfully drive digital innovations into and across clouds is the ability to leverage a comprehensive cybersecurity platform provided by the Fortinet Security Fabric. The Fortinet Security Fabric enables customers to reduce complexity and risks, and provides visibility and automation across their deployments and integrates protection across all devices, platforms and applications. This enables customers to have consistent, seamless security that follows applications and data across all clouds.

Fortinets approach extends the broad visibility, integrated threat detection and automated response of the Fortinet Security Fabric to leading technology alliance solutions through the Fabric APIs, Fabric Connectors, and DevOps scripts and tools.

As a Fabric-Ready Partner, VMware has also enabled Fortinet to natively integrate with its products and solutions. Fortinets Fabric Connectors allow deep integration into partner technologies to streamline the application lifecycle management while also reducing operational overhead. Fortinets Fabric Connectors automatically update security policies associated with dynamic objects in VMware NSX-T whenever changes are made to application meta-data and annotations. This capability, which also extends to public cloud infrastructures such as AWS, Azure, and GCP, and Oracle OCI, relieves organizations of the need to continuously update security policies for every change to the application infrastructure. By eliminating manual intervention from IT teams, their time is freed up for other business-critical duties. With this integration Fortinet continues to support customer business priorities related to cloud adoption.

 
« Return to News List