Skip to main content

Help us improve the Digital Marketplace - send your feedback

FullProxy Ltd

Fortinet Software-Defined Edge and Infrastructure Security - Direct / AWS CPPO

Leveraging Fortigate Virtual Machine (VM) technology to provide Software-Defined Wide-Area-Networking (SD-WAN) and Software-Defined Networking (SDN) with security functionality, including; Unified Threat Management (UTM), Sandboxing, Email Security, Email Security, Machine Learning, Network Access Control (NAC), Authentication, Remote Access Services and Web Application Filtering (WAF).

Features

  • Software-Defined Networking with integrated security
  • Public and private cloud support
  • Broad ‘Security Fabric’ to support zero-trust security
  • Automate detection and response to emerging threats
  • Layer-7 inspection, routing and protection of traffic
  • Standardised operating system across all deployment methods
  • Integrations with multiple third-party Fabric Partners
  • Profile and Policy-based firewall options
  • WAN Optimisation and Traffic-Shaping

Benefits

  • Improve visibility and security of applications and services
  • Automate Security Response in multi-cloud environments
  • Single Operating System across Cloud & Physical environments
  • Feature rich management and analytics capabilities
  • Industry leading SSL-Inspection throughput in Cloud environments
  • Support for all major public and private clouds
  • Industry leading protection rates verified by NSS Labs
  • Newest and best performing challenger in Gartner SD-WAN report
  • Autoscaling, SR-IOV and other cloud integration to improve performance
  • Dynamic object & policy support to secure DevOps Processes

Pricing

£100 to £500,000 a unit

  • Education pricing available

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@fullproxy.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

8 7 8 9 3 9 6 1 5 7 2 4 1 7 8

Contact

FullProxy Ltd Chris Templeton / Ewan Ferguson
Telephone: 0141 291 5500
Email: g-cloud@fullproxy.com

Service scope

Service constraints
The service is limited to Fortinet products on supported platforms, as published by Fortinet on respective datasheets.
System requirements
  • Virtual machines require a minimum resource allocation.
  • Some clouds are unsupported by some products (See Datasheet)
  • Some features are dependent on license (See Datasheet)

User support

Email or online ticketing support
Email or online ticketing
Support response times
"Technical Assistance Centre (TAC), which is staffed with customer service, technical support and hardware engineers and is available on a 24x7x365 day basis.

Response times are defined by ticket priority:

P1 – 24x7x365 – 1 Hour Response Time
P2 – 8x5 – 1 Hour Response Time
P3 – 8x5 – Next Business Day Response Time
P4 – 8x5 – 2 Business Days Response Time"
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Web chat
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
Web chat is accessed through the Support Portal. The support portal is a public facing website which contains access to our Online Help Desk,Web Chat and documentation such as setup guides, videos and forums.
Web chat accessibility testing
Not Known / Not Tracked.
Onsite support
Yes, at extra cost
Support levels
"Standard Account Management support hours are 9.00am to 6.00pm Monday to Friday. We provide an Account Management function for all Public Sector clients. Our Account Managers endeavour to respond to requests as quickly as possible and are supported by a team of System Engineers to offer technical advice and scoping before and during purchase.

After purchase, technical support is as per price list.

Hands-on assistance & professional services by engineers is available outside of break-fix on paid time and materials basis defined by a Scope of Work. "
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Extensive online documentation for the configuration, management, integration and compatibility is available publicly and via the support website. Documentation is available in HTML format and downloadable PDF. Videos are also available for basic setup of the vast majority of products.

Furthermore, industry recognised certifications are available for IT administrators that teach features, configuration and management techniques for the products.

On-site training is available via Professional Services.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Browser based video
End-of-contract data extraction
For VM deployments, no data is held outside of the users organisation / chosen location for storage. After the contracted licensing period ends the user may extract any retained syslogs via the web interface. Support portal accounts can be deleted upon request.

For SaaS based deployments in Fortinet’s DC, retained data will depend on the deployment methodology, for example server deployments will have customer email content stored on the platform. When migrating away from the SaaS offering customers should migrate all required data (email’s, record and reports) off the system before the end of contract, when the instance and associated data will be deleted.
End-of-contract process
Once the licensing period ends, the virtual machines will continue to operate. The user will lose access to support services (TAC) along with updates to features including, but not limited to Firmware, Anti-Virus Database, IPS Database, Global Threat Data, Application Signatures, Website Classifications, Anti-Spam Signatures, Internet Services Database (ISDB) updates. Users have the option to extract configurations and logs for retention / re-use.

Once the SaaS solution period ends the service will terminate and no longer be operational. Following termination of service, expiration of licensing or end of agreed proof of concept (POC) period, Fortinet will retain the configuration and any associated data for a period of fourteen (14) days to allow data collection or service re-initiation, after which the customer instance will be destroyed along with any associated data. For proof of concepts which are proceeding to purchase, these timescales can be extended on request via your Fortinet account manager.

Using the service

Web browser interface
Yes
Using the web interface
Once the virtual machine/SaaS service is provisioned, administrators have complete control of features and configuration for the virtual machine. All common and frequently used features are available through the web interface (GUI), along with remote access to the Command Line Interface (CLI) where lesser used or niche features can be configured.

The Web Interface allows for the configuration and on-going management of the virtual machine, along with access to system events, log information, dashboards and reporting functionlity.
Web interface accessibility standard
None or don’t know
How the web interface is accessible
Once the virtual machine is built the web interface is accessible through the IP/FQDN configured to the Virtual Machine, or via FortiCloud for SaaS offerings.
Web interface accessibility testing
Not Known / Not Tracked.
API
Yes
What users can and can't do using the API
REST (JSON) API is supported for the configuration & monitoring of Virtual Machines.

• Configuration APIs (requests start with “/api/v2/cmdb”): Used to retrieve and modify CLI configuration items. For example, create, edit or delete a firewall policy; view or change system settings.
• Monitor APIs (requests start with “/api/v2/monitor”): Used to retrieve dynamic data and perform system/network operations such as a firmware update; restarting or shutting down a FortiGate; or the restoration of a configuration file.

Some limitation exist for certain Virtual Machines. Therefore, if the user is looking to integrate through API it is recommended they consult their Account Manager / TAC.
API automation tools
  • Ansible
  • Chef
  • OpenStack
  • SaltStack
  • Terraform
  • Puppet
  • Other
Other API automation tools
  • Any Automation Tools that support Rest API access
  • Cisco ACI
  • AWS/Azure Autoscale
API documentation
Yes
API documentation formats
  • Open API (also known as Swagger)
  • HTML
  • PDF
  • Other
Command line interface
Yes
Command line interface compatibility
  • Linux or Unix
  • Windows
  • MacOS
Using the command line interface
Administrators have full configuration and management control through the CLI. The CLI can be used to configure or change any element of the configuration and undertake advanced troubleshooting. Access to syslogs is not available through the CLI.

Scaling

Scaling available
Yes
Scaling type
  • Automatic
  • Manual
Independence of resources
Services are built within customer cloud ecosystem with no external dependencies on our infrastructure. Central signatures and updates may be cached to eliminate dependency on update servers.
Usage notifications
Yes
Usage reporting
  • API
  • Email
  • Other

Analytics

Infrastructure or application metrics
Yes
Metrics types
  • CPU
  • Disk
  • HTTP request and response status
  • Memory
  • Network
  • Number of active instances
  • Other
Other metrics
  • Security Events
  • Active VPN Tunnels
  • Authenticated users
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
Fortinet

Staff security

Staff security clearance
Conforms to BS7858:2019
Government security clearance
Up to Security Clearance (SC)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Managed by a third party
Penetration testing frequency
At least once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Physical access control, complying with another standard
  • Encryption of all physical media
  • Other
Other data at rest protection approach
All critical assets, along with data considered to be personal under GDPR or other international laws is encrypted at rest and at backup using cryptography techniques. Any transit of data is done cryptographically. Data is stored in secure datacentres with physical access control mechanisms, CCTV, badge entry systems and security guards. Furthermore, access to Fortinet global offices are controlled via physical access control mechanisms, CCTV, badge entry systems and security guards.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
  • Hardware containing data is completely destroyed
Equipment disposal approach
A third-party destruction service

Backup and recovery

Backup and recovery
Yes
What’s backed up
Configuration
Backup controls
Users can take backup copies of the configurations via the Web Interface or CLI.
Datacentre setup
Multiple datacentres with disaster recovery
Scheduling backups
Users schedule backups through a web interface
Backup recovery
Users can recover backups themselves, for example through a web interface

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • Other
Other protection between networks
Customers have the option of using Cloud based analytics or Sandboxing.in the event these options are chosen, data-in-transit is encrypted using SSL end-to-end.

Data transfer between update servers and the virtual machines is completed via SSL end-to-end.
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Other
Other protection within supplier network
Critical data is transferred using secured communication lines. Both the payload and line are encyrpted.

Availability and resilience

Guaranteed availability
VM - As Fortinet are providing individual virtual machines, no formal SLA is offered with regards to platform uptime as this would dependent on the end-user or a third-party cloud-provider.
SaaS – The FortiMail Cloud Service is provisioned under the following Service Level Guarantees:
• 99.999% Service Availability
• 100% Clean Email Delivery (within the Service Availability Guarantee)
• Average Email Scanning Time < 60 seconds.
There are no Service Credits available for the FortiMail Cloud Service.
Approach to resilience
Datacentre infrastructure is used to provide updates to signature databases and in some cases (where the customer chooses) process files or emails for zero-day threats or spam. Fortinet have a global network of highly available datacentres, which are used to push updates or provide services. Utilisation of these service is done via a 'closest regional model'. However, should Fortinet lose a region the service will automatically default to the next available region, unless the user opts out.
Outage reporting
Individual virtual machines can report errors and outages through various means (including, API, Email, Web Interface, SNMP).

In the event of an error to fetch an update, the local system will report this failure via the above methods. Service Status of the datacentre is available publicly on Fortiguard.com

Identity and authentication

User authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
Access restrictions in management interfaces and support channels
Adminstrators who access the Virtual Machine(s) are authenticated against Username & Password set by the customers administrator.
Access restriction testing frequency
Never
Management access authentication
  • 2-factor authentication
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Description of management access authentication
Management access to the Virtual Machines is controlled by the customer. Options for limiting access include static accounts, using username & password, LDAP integration, Trusted Host access via specific subnet or IP.
Devices users manage the service through
  • Dedicated device on a segregated network (providers own provision)
  • Dedicated device on a government network (for example PSN)
  • Dedicated device over multiple services or networks
  • Any device but through a bastion host (a bastion host is a server that provides access to a private network from an external network such as the internet)
  • Directly from any device which may also be used for normal business (for example web browsing or viewing external email)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
No audit information available
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
QMS International Ltd
ISO/IEC 27001 accreditation date
30/11/2022
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
Yes
Cyber essentials plus
Yes
Other security certifications
Yes
Any other security certifications
  • Common Criteria (CC)
  • Department of Defense UC APL - USA
  • ISO 9001:2015 - Canada R&D offices

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
Other
Other security governance standards
Fortinet is a global vendor and work with in-country partners if specific security governence standards are required. E.g. NIST-FIPS
Information security policies and processes
Compliance enforcement, testing and planning is managed by the global-infosec team. The team consists of multiple areas that control specific assets, roles and data within the business. All teams report into their respective managers, who in turn report to the global Vice President for Corporate Information Security (VP-CIS). The VP then in turn reports into the CISO and ultimately the board.

Fortinet ensure policies are followed through a mixture of methods. The global workforce has mandatory best-practice and policy training once a quarter to ensure they are reminded and aware of the nature of their responsibility to keep Fortinet secure from breach. There are also policies in place that allow for reporting of actual or suspected violation of any security policies, either directly to the global-infosec team or via an anonymised ‘whistle-blower’ method.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Fortinet maintain an asset management inventory, which houses a log of the versions of software/firmware currently in use within internal systems. Configurations on all critical systems are backed up daily with changes logged in the system. All changes to internal configurations or assets are done within a pre-designed change window (excluding emergency changes) and are subject to a Change Approval Process before being implemented.

Policies dictate that any critical changes to internal infrastructure, such as major redesigns or updates, are subject to security and technical review, along with a vulnerability assessment and penetration test, if applicable.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
The Threat Management Programme proactively governs threats that include the identification, assessment and remediation of threats to Fortinet’s systems, data and business processes.

This is done through the implementation of The Threat Awareness Programme, Integration of Threat Intelligence Feeds and Insider Threat Programme, including education. Potential threats are found using a combination of new intelligence from threat feeds but also through reporting via internal Fortinet staff or third parties.

Should a potential threat be uncovered Fortinet have a target patch time of a minimum of 7 days to a maximum of 90 days, depending on the severity of the threat.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Potential compromises to the Fortinet internal systems are found through the Threat Management Programme. New vulnerabilities may be discovered through amended penetration testing methods from discovered vulnerabilities through the Threat Feeds, or via the Security Operations Centre.

If a compromise is found a dedicated internal team is mobilised to review the compromise and remediate against it. This follows a pre-defined Incident Response Plan. The Security team aim to isolate and remediate threats as soon as possible after they have been discovered.
Incident management type
Supplier-defined controls
Incident management approach
Fortinet have a defined Incident Response Operation Policy (IRO). IRO encompasses a defined policy for how users report actual or suspected cybersecurity incidents, along with root cause analysis and lessons learnt procedure. Furthermore, the document includes an Incident Response Plan (IRP), defining how Fortinet security staff and IT respond to actual or suspected cybersecurity incidents.

Secure development

Approach to secure software development best practice
Supplier-defined process

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
No

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
.

Social Value

Fighting climate change

Fighting climate change

FullProxy position can be provided upon request
Covid-19 recovery

Covid-19 recovery

FullProxy position can be provided upon request
Tackling economic inequality

Tackling economic inequality

FullProxy position can be provided upon request
Equal opportunity

Equal opportunity

FullProxy position can be provided upon request
Wellbeing

Wellbeing

FullProxy position can be provided upon request

Pricing

Price
£100 to £500,000 a unit
Discount for educational organisations
Yes
Free trial available
No

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at g-cloud@fullproxy.com. Tell them what format you need. It will help if you say what assistive technology you use.