All Fortinet Fortinet 2023 Sponsored Tech Field Day Events Tech Note

Empowering the API Fortress Using FortiWeb Cloud WAF as a Service with Fortinet

In today’s digital age where businesses lean heavily on online platforms and cloud services, ensuring the security of web applications is paramount. The threat landscape is constantly evolving with cyber adversaries becoming more sophisticated in their attack methods. For security analysts, this means dealing with a flood of threats, some of which may be of low impact or even false positives. Fortinet, a leading cybersecurity company, recognizes the challenges faced by SecOps and has developed FortiWeb™ Cloud WAF (Web Application Firewall) as a Service, a solution they presented at the recent Cloud Field Day event. Let’s explore the customer-centric perspective of this 100% cloud-based Web Application Firewall (WAF), and unravel its highlights, capabilities, and the seamless experience it brings to the table.

Challenges of Web Application Protection

As the modern world of applications is evolving, operators are finding new challenges having to support new and legacy applications at par. One of the common challenges is limited integration between developers and security team. Because of this, the security team does not fully understand how applications work, or even know about the possible attack vectors. To make things worse, with some of the legacy applications, IT professionals may not even have anyone to ask if there is an API to a certain application. FortiWeb can help answer these questions.

API Defense-in-Depth

One of the most common web application vulnerabilities is API insecurity. The rise of AI only makes this more severe. With FortiWeb Web Application Firewall (WAF), API security is the chief focus. With it, Fortinet takes a defense-in-depth approach to lower the attack vectors. At its core, the Web Application Firewall is driven by a machine learning engine. The engine takes a two-stage approach. First, the developers push API schema to a directory location where the ML engine analyzes the data, and learns the API by watching traffic going towards it.  Users can use the FortiWeb as an API gateway appliance. This enables them do to things like rate limiting, API key verification, API call rewriting, and effectively hide the API structure from external actors. 

API Security Deep-Dive

One of the most amazing things about the FortiWeb Cloud Web Application Firewall (WAF) is the machine learning engine. Its ability to learn the API of the environment is impressive. If you have an inherited application and no one knows all the APIs, it will discover them and write the Swagger file for you.

FortiWeb will take what it has learned about the API and let users build a very specific policy for that application based off the API it documented. Alternatively, if there is a well-documented API for a web application, WAF can patch vulnerabilities as its learning the APIs and scanning for any potential malicious API calls, essentially patching zero day vulnerabilities with the APIs, and giving teams time to fix the code. 

SOC Operations

The FortiWeb Cloud Threat Analytics brings a new level of automation and visibility to the Security Operations Center (SOC). Threat Analytics acts as a beacon of clarity amid the chaos of security alerts. Leveraging machine learning algorithms, it identifies attack patterns across the entire application attack surface, intelligently grouping them into comprehensible security incidents. This approach not only separates significant threats from unimportant alerts, but also assigns a severity level to each, allowing security teams to zero in on the high-priority threats.

The key benefits of the solution are evident in its ability to simplify threat detection and response, expedite security investigation for WAF alerts, and help analysts focus on the most important threats. By ingesting events from hybrid cloud environments and offering insights that suggest security enhancements based on findings, FortiWeb Cloud Threat Analytics ensures a proactive and informed security posture.

One of the standout features is threat analytics insights which continuously assesses the security posture by monitoring attacks on web assets and evaluating WAF configurations. These insights provide recommended actions to enhance WAF settings, block future attacks, and reduce false positives, further streamlining the security management process for analysts.

FortiWeb Threat Analytics doesn’t just stop at individual applications; it provides visibility across SaaS, cloud, and on-premises applications. By aggregating events across the enterprise, analysts can identify attack campaigns that span multiple locations and web assets, presenting a unified view of threats with a single pane of glass.

Conclusion

In a world where digital threats are omnipresent, FortiWeb™ Cloud WAF as a Service emerges as a customer-first solution that not only fortifies web applications and APIs, but also simplifies the security management process. With its cloud advantage, advanced features, and commitment to customer security, FortiWeb™ Cloud WAF is a formidable guardian in the realm of cybersecurity.

Be sure to watch Fortinet’s deep-dive presentations from the recent Cloud Field Day event. 

About the author

Chris Hildebrandt

Leave a Comment