We hear one question all the time: How do I use the cloud to drive my business forward without compromising security?

While Oracle Cloud Infrastructure (OCI) takes a security-first approach to our architecture, we know that securing the platform is only half the job. As businesses adopt hybrid and multicloud strategies, they discover the need to establish a consistent security framework across their entire infrastructure, and enterprise-level threat protection for applications and data is critical.

As dictated by the shared responsibility model, the responsibility for protecting the workloads, services, and applications remains with our customers, who might also be subject to various compliance requirements. That’s why we work closely with a range of third-party providers to offer their technologies through Oracle Cloud Marketplace. We’re proud that Fortinet is one such partner, making their best-in-class network security solutions available to our customers.

OCI and Fortinet, working together for you

Businesses today have chosen OCI for their application workloads because of the increased performance, agility, and lowered total cost of ownership provided by our environment. In many of these deployments, customers might need to expose the application to vendors and partners, or to end users needing to connect from outside the corporate firewall. In these instances, exposing application endpoints to the internet becomes necessary, and it’s essential that the application is protected against web exploits like SQL injection, cross-site request forgery (CSRF), and more. Left unchecked, these threats represent significant vulnerabilities to your security posture and business.

The increased use of DevOps methodologies to rapidly deploy the latest code means that with the rapid pace these applications evolve, so do their attack surface. To continue to release new applications and capabilities to support your business initiatives, you need security solutions that can keep up and are both easy to manage and easy to deploy. While Oracle already has a significant security portfolio from architecture to key security services, FortiWeb Cloud, Fortinet’s web application firewall (WAF)-as-a-service delivered on OCI, complements that portfolio. With machine learning, bot mitigation, API protection to minimize application integration risk, and CDN capabilities built in, FortiWeb Cloud delivers a full web application and API protection (WAAP) solution.

When deployed to protect your web applications, FortiWeb Cloud scrubs the application and API traffic using multitenant scrubbing centers deployed in OCI. From protecting against the OWASP Top 10 to meet compliance requirements, such as PCI-DSS, to defending against bad actors employing the latest zero-day exploits, FortiWeb Cloud on OCI offers the protection your business-critical web applications need.

FortiWeb Cloud WAF key benefits

  • Protects your application using WAF scrubbing centers deployed in the same cloud infrastructure where your application resides, which reduces complexity, minimizes latency, and simplifies regulatory compliance.

  • Delivers a simplified onboarding process, with no infrastructure to deploy, configure, or manage.

  • Removes the security friction that can slow down application deployment, providing DevOps and DevSecOps teams a robust security solution that enables keep their focus on delivering business value.

  • Supports a consistent security posture, enabling you to deploy the same FortiWeb Cloud protection for applications in OCI that you use in your own data centers or in other public clouds.

Want to know more?

Ready to learn more about web application protection for Oracle and Fortinet? Visit the FortiWeb Cloud WAF listing on Oracle Cloud Marketplace today!