Skip to content

Fortinet Firewalls: Configuration and Best Practices

Cybersecurity attacks are on the rise and in such a rapidly changing threat environment, organizations recognize the importance of maintaining visibility of changes in their networks. Firewalls, such as Fortinet FortiGate, are essential in the defense against such threats.

How can Fortinet firewall configuration impact your network security?

Correctly configured Fortinet firewalls help to maintain a secure network. Improper configurations can enable attackers to gain unauthorized access to internal networks and resources.

It is critical to assess firewall configurations to check the correct traffic is blocked and that the firewall is performing as the organization intended. Common mistakes can include using broad policies or incorrect settings, and ignoring outgoing traffic which can present a risk to the network too.

Correctly configured Fortinet firewalls monitor and filter all network traffic to ensure only safe content is passed to the secure environment.   

Assessing and reporting evidence of network security and compliance

Checking Fortinet firewall configurations against compliance standards is essential to strengthen network security posture and evidence compliance with regulatory compliance standards.

Failure to comply with such compliance standards not only damages an organization’s reputation but can also result in legal penalties, loss of business, and operational disruption due to investigations, audits and enforcement actions.

Therefore, network owners and assessors must have the capability to accurately assess network security and report evidence of the compliance of their Fortinet firewalls.  

Vulnerability management for Fortinet devices with Nipper

Nipper is used by network owners to determine whether firewalls, as well as routers and switches, leave the network open to attack due to misconfigurations and exploitable vulnerabilities.

The solution helps to close these security gaps by automatically prioritizing risks by criticality, allowing network owners to view vulnerabilities through a range of compliance and security policy lenses.  

Continuously monitor Fortinet devices with Nipper Resilience 

Nipper Resilience provides continuous, near-real time configuration drift monitoring across the entire network infrastructure attack surface.  

The solution improves attack surface management by supporting zero trust segmentation and policy enforcement, determining adherence to operational readiness and resilience standards (e.g. CORA and DORA), and automatically reporting pass/fail compliance with PCI DSS, NIST, STIGs and CIS Benchmarks.

Both scheduled posture assessments and near-real time exposure monitoring are supported by Nipper Resilience. 

Planned versus unplanned configuration changes to Fortinet devices can be compared and network owners can quickly identify unauthorized changes and ineffective operational changes, in near real-time. The solution can also proactively monitor for known exploited vulnerabilities (KEVs) and associated exposure to active attack vectors using the MITRE ATT&CK framework.    

The solution further enables NOC teams to expedite risk-prioritized vulnerability remediation with device specific guidance in accordance with vendor device-hardening best practices. It provides the information needed to assure critical networks are ready to defend against industry-specific attacks and quickly recoverable in the event of a disruption or disaster. 

Discover Nipper Resilience for proactive network security.

Man sat at desk looking at laptop

Discover Nipper solutions

Learn more about our solutions for risk-based vulnerability assessments and network exposure management for Fortinet firewalls. Get in touch for more information on supported devices such as Fortinet FortiGate, and those on our future roadmap.

Learn more about Titania solutions