Example: stock market

FortiCASB Data Sheet - Fortinet | Enhancing the …

1 FortiCASB Visibility, Insight, and Control for SaaS ApplicationsFortiCASB is a Fortinet -developed cloud-native Cloud Access Security Broker (CASB) subscription designed to provide visibility, compliance, data security, and threat protection for cloud-based services employed by an organization. FortiCASB provides policy-based insights into users, behaviors, and data stored in major SaaS applications as well as comprehensive reporting nUser entitlement management nConfiguration assessment nOn-Demand scanning of data stored in the cloud nData loss prevention and threat detection nCompliance tools including SOX, GDPR, PCI, HIPAA, NIST, and ISO27001 nUser behavior and activity monitoringDATA SHEETA vailable in.

FortiCASB ™ 2 www.fortinet.com HIGHLIGHTS Using an API-based approach, FortiCASB is directly connected to SaaS providers to access usage and …

Tags:

  Forticasb

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of FortiCASB Data Sheet - Fortinet | Enhancing the …

1 1 FortiCASB Visibility, Insight, and Control for SaaS ApplicationsFortiCASB is a Fortinet -developed cloud-native Cloud Access Security Broker (CASB) subscription designed to provide visibility, compliance, data security, and threat protection for cloud-based services employed by an organization. FortiCASB provides policy-based insights into users, behaviors, and data stored in major SaaS applications as well as comprehensive reporting nUser entitlement management nConfiguration assessment nOn-Demand scanning of data stored in the cloud nData loss prevention and threat detection nCompliance tools including SOX, GDPR, PCI, HIPAA, NIST, and ISO27001 nUser behavior and activity monitoringDATA SHEETA vailable in.

2 HostedCloudSoftwareTotal ScalabilityCloud-based subscription model grows with your or RemoteData is protected directly with the SaaS provider, not funneled to an inspection and ComplianceAPI-based access to cloud applications enables visibility and control of stored Sheet | FortiCASB 2 FEATURE HIGHLIGHTSOn-Demand Data ScanningUnlike a proxy-based service or hardware device, FortiCASB directly connects to the SaaS provider to access data and files stored in an organization s accounts. New information is validated against data leakage policies and scanned for threats. Existing information or data at rest is also scanned to ensure it meets business policies. If a business policy is updated, it can be easily applied to data stored in the cloud by the Insights and PoliciesFortiCASB offers many tools to provide insights into user behaviors and their activities on cloud-based applications.

3 Administrators can monitor usage as needed and have the ability to view user entitlements, dormant users, and conduct detailed configuration Usage and File Insight OverviewFCASB- Fortinet Security Fabric IntegrationUsing an API-based approach, FortiCASB is directly connected to SaaS providers to access usage and data stored in the cloud. This method gives IT security managers the ability to scan provisioned cloud resource configurations for potential threats as well as SaaS application data for threats, proprietary information, or sensitive customer records. This approach also ensures that all users of the organization s SaaS applications are monitored and protected by FortiCASB no matter where they are or what device they are from the Fabric-up , FortiCASB is designed for deep integration into the Fortinet Security Fabric to provide consolidated cloud usage management and reporting with FortiGate and and DLP FortiCASB offers a highly customizable suite of data loss prevention tools that defend against data breaches and provides a set of predefined compliance reports.

4 Using industry-standard regular expressions, FortiCASB can be configured for nearly any policy to meet data protection needs and provide tailored reports on DLP activities. For organizations that must meet compliance standards, FortiCASB offers predefined reports for standards including SOX, GDPR, PCI, HIPAA, NIST, and Integration for Advanced Threat Detection FortiCASB automatically includes award-winning FortiGuard antivirus services to scan files stored in the cloud. This service is at no extra cost to FortiCASB Sheet | FortiCASB FEATURE HIGHLIGHTSFCASB Main DashboardAdvanced SaaS AnalyticsFortiCASB offers a comprehensive set of analysis tools to manage SaaS usage and data storage. Detailed user monitoring helps to quickly identify risks and automated tools help to manage incidents as they for Top Cloud ProvidersFortiCASB offers a full API integration with leading SaaS and Cloud services such as Microsoft Office 365 OneDrive, Google Drive, Salesforce, Dropbox, Box, Confluence, and Sheet | FortiCASB Copyright 2021 Fortinet , Inc.

5 All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet , Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet . All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet , and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet .

6 For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. INFORMATIONP roductSKUD escriptionFortiCASB SaaS GuardianFC-10-FCASB-145-02-DDFortiCASB 100 User SaaS-only Licens


Related search queries