3
DATA SHEET FortiCASB Visibility, Insight, and Control for SaaS Applications Highlights § On-Demand scanning of data stored in the cloud § Cloud usage analytics § User entitlement management § Configuration assessment § Shadow IT discovery and reporting § Antivirus scanning with sandbox integration § Data loss prevention and threat detection § Compliance tools including SOX, GDPR, PCI and HIPAA § User behavior and activity monitoring § API integration with FortiSIEM, FortiGate and FortiAnalyzer FortiCASB is a Fortinet-developed cloud-native Cloud Access Security Broker (CASB) subscription service that is designed to provide visibility, compliance, data security, and threat protection for cloud-based services employed by an organization. With support for major SaaS service providers, FortiCASB provides insights into users, behaviors, and data stored in the cloud with comprehensive reporting tools, and provides advanced controls to extend security policies from within the perimeter to SaaS applications. Enforcement for SaaS API-based access to cloud applications enables visibility and control of stored data. Total Scalability Cloud-based subscription model grows with your organization. On-network or Remote Data is protected directly with the SaaS provider, not funneled to an inspection point.

FortiCASB Data Sheet - Enhancing the Security Fabric · AA S FortiCASB™ Visibility, Insight, and Control for SaaS Applications Highlights § On-Demand scanning of data stored in

Embed Size (px)

Citation preview

Page 1: FortiCASB Data Sheet - Enhancing the Security Fabric · AA S FortiCASB™ Visibility, Insight, and Control for SaaS Applications Highlights § On-Demand scanning of data stored in

DATA SHEET

FortiCASB™

Visibility, Insight, and Control for SaaS Applications

Highlights

§ On-Demand scanning of data stored in the cloud

§ Cloud usage analytics

§ User entitlement management

§ Configuration assessment

§ Shadow IT discovery and reporting

§ Antivirus scanning with sandbox integration

§ Data loss prevention and threat detection

§ Compliance tools including SOX, GDPR, PCI and HIPAA

§ User behavior and activity monitoring

§ API integration with FortiSIEM, FortiGate and FortiAnalyzer

FortiCASB is a Fortinet-developed cloud-native

Cloud Access Security Broker (CASB) subscription

service that is designed to provide visibility,

compliance, data security, and threat protection for

cloud-based services employed by an organization.

With support for major SaaS service providers, FortiCASB

provides insights into users, behaviors, and data stored in

the cloud with comprehensive reporting tools, and

provides advanced controls to extend security policies

from within the perimeter to SaaS applications.

Enforcement for SaaS

API-based access to cloud applications enables visibility and control of stored data.

Total Scalability

Cloud-based subscription model grows with your organization.

On-network or Remote

Data is protected directly with the SaaS provider, not funneled to an inspection point.

Page 2: FortiCASB Data Sheet - Enhancing the Security Fabric · AA S FortiCASB™ Visibility, Insight, and Control for SaaS Applications Highlights § On-Demand scanning of data stored in

FortiCASB™

2 www.fortinet.com

HIGHLIGHTS

Using an API-based approach, FortiCASB is directly connected to

SaaS providers to access usage and data stored in the cloud. This

method gives IT security managers the ability to scan stored data

for threats, proprietary information, or sensitive customer records.

This approach also ensures that all users of the organization’s SaaS

applications are monitored and protected by FortiCASB no matter

where they are or what device they are using.

Built from the “Fabric-up”, FortiCASB is designed for deep

integration into the Fortinet Security Fabric to provide consolidated

SaaS application management and reporting with FortiGate

and FortiAnalyzer.

Internal UsersExternal Users

FORTICASB

DOWNLOAD ONLYRESTRICTED

UNSANCTIONED

UNSANCTIONED

SANCTIONED

SANCTIONED

TOLERATED

TOLERATEDFORTINET SECURITY FABRIC

On-Demand Data ScanningUnlike a proxy-based service or hardware device, FortiCASB

directly connects to the SaaS provider to access data and files

stored in an organization’s accounts. New information is validated

against data leakage policies and scanned for threats. Existing

information or “data at rest” is also scanned to ensure it meets

business policies. If a business policy is updated, it can be easily

applied to data stored in the cloud by the administrator.

User Insights and PoliciesFortiCASB offers many tools to provide insights into user behaviors

and their activities on SaaS applications. Administrators can

monitor usage as needed and have the ability to view user

entitlements, dormant users, and conduct detailed configuration

assessments. Using FortiCASB’s API, other Fortinet products

including FortiGate and FortiSIEM can access FortiCASB usage

statistics and logs for additional insights.

Compliance and DLP FortiCASB offers a highly customizable suite of data loss prevention

tools that defend against data breaches and provides a set of

predefined compliance reports. Using industry standard regular

expressions, FortiCASB can be configured for nearly any policy

to meet data protection needs and provide tailored reports on

DLP activities. For organizations that must meet compliance

standards, FortiCASB offers predefined reports for standards

including SOX, GDPR, PCI and HIPAA.

Antivirus and Sandbox for Advanced Threat Detection FortiCASB automatically includes award-winning FortiGuard

antivirus services to scan files stored in the cloud. Integration with

FortiCloud Sandbox provides additional protection from zero-day

malware threats. Both of these services are included at no extra

cost to FortiCASB subscribers.

FEATURES

Page 3: FortiCASB Data Sheet - Enhancing the Security Fabric · AA S FortiCASB™ Visibility, Insight, and Control for SaaS Applications Highlights § On-Demand scanning of data stored in

GLOBAL HEADQUARTERSFortinet Inc.899 KIFER ROADSunnyvale, CA 94086United StatesTel: +1.408.235.7700www.fortinet.com/sales

EMEA SALES OFFICE905 rue Albert Einstein06560 Valbonne FranceTel: +33.4.8987.0500

APAC SALES OFFICE300 Beach Road 20-01The ConcourseSingapore 199555Tel: +65.6395.2788

LATIN AMERICA SALES OFFICESawgrass Lakes Center13450 W. Sunrise Blvd., Suite 430 Sunrise, FL 33323United StatesTel: +1.954.368.9990

Copyright© 2018 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. In no event does Fortinet make any commitment related to future deliverables, features or development, and circumstances may change such that any forward-looking statements herein are not accurate. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.

FST-PROD-DS-FCASB FCASB-DAT-R4-201804

FortiCASB™

FEATURES

ORDER INFORMATION

Product SKU Description

FortiCASB Cloud Access Security Broker FC-10-FCASB-145-02-DD FortiCASB 100 User SaaS-only License

FortiCASB Public Cloud FC-10-FCBPC-145-02-DD FortiCASB Public Cloud for one public cloud account

Advanced SaaS AnalyticsFortiCASB offers a comprehensive set of analysis tools to manage

SaaS usage and data storage. Detailed user monitoring helps to

quickly identify risks and automated tools help to manage incidents

as they occur.

Shadow IT Discovery and ControlFortiCASB provides an in-depth set of tools and reports that

consolidate cloud usage data from FortiGate and FortiAnalyzer to

deliver a complete view of cloud services being used on the

network. This expanded feature delivers comprehensive detection

and reporting on shadow IT services using an exclusive database

of cloud-based services maintained by FortiCASB. When combined

with Application Control on FortiOS it provides an easy-to-use

feature set to manage tolerated and unsanctioned SaaS

applications on the network.

Support for Top SaaS and Cloud ProvidersFortiCASB offers full API integration with leading SaaS and Cloud

services including Microsoft Office 365 OneDrive, Google Docs,

Salesforce.com, Dropbox, Box, and Amazon Web Services.