Business & Technology

Superior Protection for Google Cloud Workloads with FortiEDR, Available Now on Google Cloud Marketplace

By Brook Chelmo | September 07, 2022

We are pleased to announce that FortiEDR, Fortinet's automated endpoint protection, detection, and response solution, is now available on the Google Cloud's Marketplace. This not only makes it easier for organizations to acquire FortiEDR’s leading endpoint protection capabilities through Google’s marketplace, but simplifies organizations’ ability to protect their Google Cloud workloads.

As threats become more sophisticated and persistent, organizations continue to search for better ways to protect their endpoints as well as their cloud workloads, especially for those organizations in the process of shifting applications to the cloud. In fact, according to Fortinet’s 2022 Cloud Security survey, 58% of organizations surveyed see themselves running more than 50% of workloads in the cloud. 

FortiEDR helps customers solve this challenge by delivering best-in-class endpoint detection and response (EDR) protection across the most pervasive operating systems and architectures deployed in enterprises today, including Windows, Windows Server, macOS, Linux work devices, and now Google Cloud.

FortiEDR can now be deployed as a stand-alone SaaS as part of Google Cloud or can be combined with Google Cloud's BeyondCorp to provide additional protection by extending Zero Trust capabilities to the entire enterprise, from on-prem to multi-cloud and hybrid-cloud environments.

Endpoint protection has evolved over the years to address the ever-changing paradigm of the threats targeting critical vulnerabilities with the aim of causing damage or a data breach. These vulnerabilities are often exposed by human error, whether that’s an employee falling prey to a phishing attack, configuring a system incorrectly, or not patching a system, there are endless ways to activate sophisticated malware campaigns. And with a growing number of automated and interconnected systems across increasingly complex hybrid networks, there are plenty of examples of breaches where human interaction isn’t required to initiate a breach, which is something that needs to be factored into cybersecurity planning.

Organizations can easily deploy FortiEDR to endpoints, regardless of what devices their employees are using, and Google Cloud workloads to protect against the most evasive and difficult malware strains and threats, including ransomware. 

"FortiEDR delivers best-in-class EDR protection across the most pervasive operating systems and architectures deployed in enterprises today, including Windows, Windows Server, macOS, Linux work devices, and now Google Cloud."

Reduce the Attack Surface with FortiEDR

FortiEDR is designed to reduce and secure the growing attack surface across the entire enterprise, on-prem or in the cloud. It is proven effective with one of the best showings in the 2022 MITRE ATT&CK Evaluations and comes with multiple remediation tools to keep up with the latest attacker tactics and techniques. 

For Google Cloud customers, FortiEDR can help protect Google Cloud environments with strong behavior-based security that not only reduces the attack surface but provides a variety of tools to stop damage from happening. While many organizations are looking to ZTNA solutions to secure these environments, layering on EDR can help provide another level of protection to stop attacks from causing damage or spreading if they have bypassed this initial fortification. Specifically, a solution like FortiEDR is optimized for more thorough security, granular control, and visibility, particularly for critical workloads.  

Additionally, FortiEDR and FortiXDR now integrate with Google Cloud's Security Command Center to allow the auditing and correlation of threat detection/prevention incidents associated with Google Cloud assets. The correlated cloud-based incidents and host audited insights within either FortiEDR or FortiXDR can provide extended contextual incident response visibility and respective remediation playbooks into evolving threats stemming from the cloud or shifting to the cloud by a compromised host. In March this year, three months past the notorious remote code execution (RCE) flaw discovered in the Log4j library, Google shared that there are as many as 400K scans for Log4j vulnerabilities against Google Cloud each day. As cloud-based assets are under attack along with other endpoints, having a solution that correlate threat detection across multiple data lakes is essential to an effective defense.

Customers’ Recognition of FortiEDR

Don’t take our word for it, FortiEDR received a rating of 4.6 stars out of 5 on Gartner® Peer Insights™, and as of September 5 2022 from users. Here is a sample of some of the 5-star reviews the solution has received on the Gartner Peer Insights page:

  • “FortiEDR provides us with the information we need to know what's happening on our network,” said a portfolio manager. “FortiEDR has helped us to detect things happening on our network that we were not even aware were happening and provides us with a level of protection that we need with low technical understanding users.”
  • “FortiEDR, Malware Has Met Its Match!" said an infrastructure and operations manager. "In terms of the end goal of eliminating malware of all types FortiEDR is truly impressive. In over a year since our deployment we have not had a single malware outbreak across 800 endpoints. At the end of the day this is what matters the most, this is what we invested money in. That being said its not perfect for management, its got its nuances and things that are slightly difficult at first."
  • "My Fortinet experience was great! They guide you through the process and are always there to help if necessary," said one CTO. “My number one is that you just "set it and forget it". Once I installed it and got it running, they take care of the rest. They also reach out to me if there is an issue that needs attention they are unfamiliar with. Finally, as time goes on, it appears they get to know what is acceptable in my environment and I get less and less people reaching out about suggested issues.”

Third Party Validation of FortiEDR

Moreover, in the latest 2022 MITRE ATT&CK evaluation, FortiEDR blocked all attacks free of signatures, was able to identify 97% of all tactics and demonstrated its ability to handle zero-day attacks.

And according to independent research conducted by the University of Piraeus, which tried to attack endpoints protected by over 20 different EDR vendors, FortiEDR was only one of two solutions that blocked all of the attacks.

Want to Learn More?

For more information, visit: FortiEDR on Google Cloud

GARTNER is a registered trademark and service mark, and PEER INSIGHTS  is a registered trademark of Gartner, Inc. and/or its affiliates and are used herein with permission. All rights reserved.. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.