X
Calibration Business Division

FortiWeb: Web Application Firewall and API Protection

FortiWeb, Fortinet’s Web Application Firewall, protects your business-critical web applications from attacks that target known and unknown vulnerabilities.

The attack surface of your web applications evolves rapidly, changing every time you deploy new features, update existing ones, or expose new web APIs. You need a solution that can keep up.  FortiWeb is that solution.

FortiWeb takes a comprehensive approach to protecting Web applications, including IP reputation, DDoS protection, protocol validation, application attack signatures, bot mitigation, and more to defend your application against a wide range of threats, including the OWASP Top 10.  But we don’t stop there.

FortiWeb machine learning automatically builds and maintains a model of normal user behavior and uses that model to identify benign and malicious application traffic without the time-consuming manual application-learning required by most WAFs.

Key Specifications

FortiWeb is available in many different form factors to meet your needs ranging from entry-level hardware appliances to sophisticated VM options that be incorporated into latest cloud environments.

Throughput
25 Mbps
Ports
4x GE RJ45