4 Integrations with Fortinet FortiWeb Web Application Firewall

View a list of Fortinet FortiWeb Web Application Firewall integrations and software that integrates with Fortinet FortiWeb Web Application Firewall below. Compare the best Fortinet FortiWeb Web Application Firewall integrations as well as features, ratings, user reviews, and pricing of software that integrates with Fortinet FortiWeb Web Application Firewall. Here are the current Fortinet FortiWeb Web Application Firewall integrations in 2024:

  • 1
    SparkView

    SparkView

    beyond SSL

    Fast, secure and reliable remote access to desktops, applications and servers. SparkView offers a simple and secure way to connect untrusted devices to your desktops and applications. The ZTNA solution with no installation on the client provides secure remote access from any device with a browser. All via HTML5 technology. The solution for remote office / mobile work and home office. Best web RDP client - advantages of SparkView: - ZTNA compliant remote access to applications, desktops and servers - Access from any device with browser (e.g. Chrome, Firefox, Edge, Opera, Safari, etc.) - No installation on clients or the target systems - One central point for administration, security and authorization - HTML5 technology - Flexible, stable and scalable - Low support and management overhead - Supports common protocols such as RDP, SSH, Telnet, VNC and HTTP(S) - No Java, no Flash, no ActiveX, no plugin, no rollout
    Starting Price: $60 per year
  • 2
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 3
    FortiGate NGFW

    FortiGate NGFW

    Fortinet

    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 4
    FortiADC

    FortiADC

    Fortinet

    FortiGSLB quickly and securely delivers. Applications anywhere. Horizontal scalability is a key factor when it comes to designing and deploying internet-based services and solutions for enterprise and carrier networks. These organizations must be able to quickly and easily add new network resources and deploy cloud-based applications to ensure business continuity as well as smooth disaster recovery in the event of data center or server failure. Yet, if internet connectivity or security is unreliable, these efforts are often stalled. Without this flexibility, business demands often force enterprises to upgrade to bigger and more powerful hardware devices to manage these capacity challenges. These upgrades can be costly and add significantly to the total cost of ownership (TCO) without addressing the issues of failover and service availability.
  • Previous
  • You're on page 1
  • Next