Listing Thumbnail

    Fortinet Managed Rules for AWS WAF - API Security

     Info
    Deployed on AWS
    Fortinet Managed Rules for AWS WAF - API Security provides protection against API based attacks, with rules based on threat intelligence from FortiGuard Labs, Fortinet threat intelligence and research organization.

    Overview

    Fortinets WAF rulesets are based on the FortiWeb web application firewall security service signatures. These signatures are updated on a regular basis to include the latest threat intelligence from FortiGuard Labs.
    In addition to protection against the OWASP Top 10, this ruleset has been optimized to defend against attacks that target the API attack surface. Your APIs touch your most critical data, and to protect that data you need specific protection for blocking API based attacks.

    Designed for AWS WAF v2 For extended web application firewall features including ML based API discovery and protection, , you can try Fortinet FortiWeb Cloud WAF-as-a-Service, a SaaS service that requires no hardware or software deployed https://aws.amazon.com/marketplace/pp/Fortinet-Inc-Fortinet-FortiWeb-Cloud-WAF-as-a-Serv/B07PXMWJT1 .

    Highlights

    • Comprehensive protection for your API attack surface
    • Regular updates from FortiGuard Labs
    • Can be configured to log, alert and/or block

    Details

    Categories

    Delivery method

    Deployed on AWS

    Unlock automation with AI agent solutions

    Fast-track AI initiatives with agents, tools, and solutions from AWS Partners.
    AI Agents

    Features and programs

    Buyer guide

    Gain valuable insights from real users who purchased this product, powered by PeerSpot.
    Buyer guide

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Fortinet Managed Rules for AWS WAF - API Security

     Info
    Pricing is based on actual usage, with charges varying according to how much you consume. Subscriptions have no end date and may be canceled any time.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    Usage costs (2)

     Info
    Dimension
    Cost/unit
    Charge per month in each available region (pro-rated by the hour)
    $30.00
    Charge per million requests in each available region
    $1.80

    Vendor refund policy

    N/A

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Support

    Vendor support

    Support offered by Fortinet. Contact Fortinet directly by email - awswaf@fortinet.com . Please see FAQ for more info.

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Product comparison

     Info
    Updated weekly

    Customer reviews

     Info
    Sentiment is AI generated from actual customer reviews on AWS and G2
    Reviews
    Functionality
    Ease of use
    Customer service
    Cost effectiveness
    1 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    Positive reviews
    Mixed reviews
    Negative reviews

    Overview

     Info
    AI generated from product descriptions
    Threat Intelligence
    Utilizes FortiGuard Labs threat intelligence for continuous security updates
    API Attack Surface Protection
    Specialized ruleset designed to defend against targeted API-based attacks
    OWASP Top 10 Mitigation
    Provides comprehensive protection against the top 10 web application security risks
    Web Application Firewall Configuration
    Supports configurable actions including logging, alerting, and blocking of potential threats
    AWS WAF v2 Compatibility
    Optimized and designed specifically for AWS Web Application Firewall version 2
    Web Application Threat Protection
    Comprehensive ruleset targeting OWASP Top 10 Web Application Threats with low false-positive rate
    Vulnerability Mitigation
    Managed rules addressing code injection techniques including SQLi, NoSQLi, OScommandi, XSS, and directory traversal
    Technology-Specific Protection
    Specialized rules for web technologies like Apache Struts2, Apache Tomcat, Oracle WebLogic, WordPress, Drupal, and Joomla
    Cyber Threat Intelligence
    Regularly updated rulesets incorporating latest threat intelligence and security alerts
    Compliance Support
    Security rules designed to help meet compliance standards such as PCI-DSS
    Web Attack Protection
    Comprehensive defense against OWASP Top 10 web vulnerabilities including SQLi, XSS, command injection, No-SQLi injection, path traversal, and predictable resource attacks
    Threat Rule Management
    Dynamically written, managed, and regularly updated security rules by F5 security specialists to address evolving cyber threats
    Rule Application Mechanism
    Seamless integration and attachment of security rules to AWS WAF instances for immediate enhanced protection
    Vulnerability Coverage
    Targeted mitigation of complex web application security risks across multiple attack vectors and exploitation techniques
    Security Rule Monitoring
    Continuous surveillance and proactive updating of ruleset to ensure ongoing defense against emerging web-based attack methodologies

    Contract

     Info
    Standard contract
    No
    No

    Customer reviews

    Ratings and reviews

     Info
    3.9
    5 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    60%
    40%
    0%
    0%
    5 AWS reviews
    |
    48 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    HameedAhmed

    Security threats have been reduced through seamless deployment and strong integration with other tools

    Reviewed on Nov 14, 2025
    Review provided by PeerSpot

    What is our primary use case?

    I am familiar with Fortinet FortiWeb , and I'm working with the product. I have been using Fortinet FortiWeb  in my organization for the last three years. We are using Fortinet FortiWeb as a security solution because a few applications are running on our website through which external users are hitting our application. We have installed this product for outside users, not inside users, especially for outside users from the organization.

    What is most valuable?

    Reporting  in Fortinet FortiWeb is very good. Fortinet FortiWeb has positively impacted my organization because most of our servers and applications are secure from hackers and other security threats. We have a lot of security challenges, but with the installation of Fortinet FortiWeb, we have reduced many security threats with its help.

    What needs improvement?

    The reason it took one week to ten days is that fine-tuning is a challenge, as we have many applications behind the product. Fine-tuning took this time; otherwise, installation is one to two days of work only. Fine-tuning is a room for improvement in Fortinet FortiWeb.

    For how long have I used the solution?

    I have been using Fortinet FortiWeb in my organization for the last three years.

    How are customer service and support?

    I would rate the technical support of Fortinet as fine; they provide very nice technical support and are responsive.

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    We do not have options to replace it with another solution because we have installed it and we are using it. We have trained manpower, and it is not easy to replace.

    How was the initial setup?

    The deployment of Fortinet FortiWeb was actually easy and our team is managing it quite easily. The deployment of Fortinet FortiWeb in my case took one week to two weeks.

    What about the implementation team?

    I have a dedicated team to manage the product. For this purpose, we have only one engineer in our technical team.

    What's my experience with pricing, setup cost, and licensing?

    With pricing, I think Fortinet FortiWeb is a reasonable price compared to other products like Barracuda, as it is cheaper than Barracuda or maybe competitive. Most security products charge less at the time of purchase because of competition, but when we go to renewals, the prices become very high.

    What other advice do I have?

    I have used Fortinet FortiWeb's integration features. We have easily integrated all of the applications with the product. Most of the applications we are using are in-house built.

    My technical team is looking after the best features. I have not used it extensively for maybe two and a half years. I have been involved in the installation, but I am not actually using the product. I work with it from time to time but not extensively.

    I would assess Fortinet FortiWeb's adaptive machine learning and artificial intelligence as having new patches installed regarding artificial intelligence, but when we bought it, I think the learning feature was there. Now they have installed artificial intelligence features through patches.

    We have a complete portfolio of Fortinet in our organization, including FortiMail , Fortinet FortiWeb, and FortiGate, along with multi-factor authentication. All of the products are from Fortinet. Fortinet tools integrate with each other and work in conjunction.

    I think Fortinet FortiWeb has helped us meet regulatory compliance because we are not a regulatory organization, but our sister organization is regulatory. We have regulatory compliance with the International Civil Aviation Authority, whose audit teams have checked our data center and these security products, and they are satisfied with us. The question about leveraging Fortinet FortiWeb's automated policy management does not pertain to my domain because I am not so technical, but I am in a management role now. My engineer is more technical than me.

    I would rate this product an eight point five out of ten.

    Nasir Akbar

    Security measures have improved but patch releases create challenges

    Reviewed on Jul 08, 2025
    Review provided by PeerSpot

    What is our primary use case?

    Fortinet FortiWeb is very good as a web application solution. I have been working with Fortinet FortiWeb since 2020.

    What is most valuable?

    When using Fortinet FortiWeb, it will not leak your real IP address. Your HTTP, HTTPS, and IMT file will be secured, and the signature should be upgraded. A VIP IP address is required. That IP will be translated to Fortinet FortiWeb. When the user browses the website, it will reach Fortinet FortiWeb only, not reaching the server directly.

    Fortinet FortiWeb enhances web security with its effective features that handle inbound and outbound traffic.

    What needs improvement?

    There is room for improvement in Fortinet FortiWeb. The team was only from FortiGate itself. They are making new firmware versions and releasing them before checking, which leads to many bugs in these versions.

    The reason for not giving Fortinet FortiWeb an eight is because every 45 to 60 days, they are releasing a patch. Without checking these patches, users face many issues, which are called bugs, and some policies will not work.

    For how long have I used the solution?

    I have been working with Fortinet FortiWeb since 2020.

    What was my experience with deployment of the solution?

    Deploying Fortinet FortiWeb is not difficult. If you install the VM, it uses the same console. If you install on-premise, it also uses the same console. It depends on where the web server machine is available. If it is in the cloud, we need to use VM devices. If it is on-premises, we use on-premise devices.

    What do I think about the stability of the solution?

    Regarding stability, I would rate Fortinet FortiWeb a seven out of ten.

    What do I think about the scalability of the solution?

    Regarding scalability, I would rate Fortinet FortiWeb a 4.5 out of ten.

    How are customer service and support?

    Fortinet provides very good support and services for everyone regarding future updates of Fortinet FortiWeb.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    I did not work with Cortex Xpanse and Cortex XCM solutions. A different cybersecurity team in our parent company handles those solutions.

    How was the initial setup?

    If the customer provides the proper information, I can complete everything regarding installation, setup, and configuration of Fortinet FortiWeb within three hours.

    What about the implementation team?

    I perform maintenance for Fortinet FortiWeb for my customers and help them troubleshoot. I am the person involved in the maintenance of Fortinet FortiWeb.

    What's my experience with pricing, setup cost, and licensing?

    The pricing for Fortinet FortiWeb varies with different models having different prices. It depends on the requirement. For VM machines, the price increases based on CPU configurations of 2, 4, or 8 CPUs.

    Compared to other vendors, Fortinet FortiWeb has competitive pricing in the market. For partners, pricing depends on partnership level, such as Gold or Silver.

    Which other solutions did I evaluate?

    I would recommend Fortinet FortiWeb to organizations specifically for two or three servers. For larger environments with more than 100 servers, I would recommend F5 BIG-IP.

    What other advice do I have?

    I have not utilized Fortinet FortiWeb's machine learning capabilities, as I only perform configuration based on customer requirements.

    The compliance version of Fortinet FortiWeb has firmware version stability issues.

    Fortinet FortiWeb offers three solutions: on-premises and VM solutions.

    My overall rating for Fortinet FortiWeb is six out of ten.

    ManjunathA

    Effective in protecting web applications include web filtering, DDoS protection, and geo-location blocking

    Reviewed on May 12, 2025
    Review from a verified AWS customer

    What is our primary use case?

    The FortiWeb Web Application Firewall (WAF)  is used when customers want to publish their sites and protect their internal public websites. Some customers ask to protect their AWS  or Azure  network, and during that time, we also suggest the web solution. In the network, we can use next-generation firewalls upstream or in flows wherever required, making it mandatory with the parameter-level layer security.

    We focus on websites with FortiWeb Web Application Firewall (WAF) . Features such as anomaly input validation, XML protection, and API protection are already present, but we also need configuration settings that indicate the advantages or disadvantages of enabled features. If the GUI includes notifications and improved logging capabilities that allow us to see traffic and store logs for six months, that would be very helpful.

    What is most valuable?

    The features of FortiWeb Web Application Firewall (WAF) that have proven most effective in protecting web applications include web filtering, DDoS protection, geo-location blocking, and blocking SQL injection attacks.

    The AI machine learning capabilities included in FortiWeb Web Application Firewall (WAF) analyze patterns effectively. For example, if any user tries to input any text format in a web form mistakenly using SQL queries, the web solution detects the input, checking whether it's impacting or analyzing queries in the database. Everything is analyzed to ensure protection.

    What needs improvement?

    Their AI technology is good. Overall, Fortinet is only good.

    The improvement needed is in their response time. In the past three to four years, whenever we called for support, they responded quickly, often within five to ten minutes, and addressed our issues immediately. Now it takes longer, and they talk about SLA and 48-hour response times. Even with critical issues, they say, 'Okay, that ticket is assigned; we need to wait for their update in four hours or two hours,' which is taking too long now.

    If there are issues, we need to contact the development team since we don't have configurations we can do ourselves; most features or configurations are managed by the development team. The graphical user interface looks difficult to understand, as other products allow us to see all features in one place.

    The AI in FortiWeb Web Application Firewall (WAF) is just a checkmark option. To use machine learning features, we only need to enable or disable it. However, we must check how useful it is in real-time environments to determine how it protects or identifies threats.

    There are features like web filtering, DDoS protection, geo-location blocking, SQL injection blocking, anomaly input validation, XML protection, and API protection already present, however, we also need configuration settings that indicate the advantages or disadvantages of enabled features. If the GUI includes notifications and improved logging capabilities that allow us to see traffic and store logs for six months, that would be very helpful. Currently, we cannot see any logs for allow traffic or monitor daily traffic effectively, which requires external syslog servers or cloud subscriptions. If inbuilt larger logging capability is added, it would enhance usability, and features like clickable options to unblock or create exceptions would greatly assist customers in managing their websites.

    For how long have I used the solution?

    I have been working with them for Five years.

    How are customer service and support?

    The technical support by Fortinet is good. The back-end development team is available, and if any issue arises, they will help us immediately by providing solutions when contacted.

    How would you rate customer service and support?

    Positive

    What's my experience with pricing, setup cost, and licensing?

    The pricing for FortiWeb Web Application Firewall (WAF) is reasonable. That said, it depends on how many websites we need to protect. The licensing is based on the number of websites or individually. If the customer has multiple websites, the price reduces automatically since it depends on the number only. If the customer wants to buy initially, there is a default license available.

    When going for multiple websites, the price also reduces.

    What other advice do I have?

    I am providing next-generation firewalls or FortiWeb Web Application Firewalls (WAF).

    Both web application firewalls and next-generation firewalls are available, which we are doing daily.

    I usually recommend the FortiWeb Web Application Firewall (WAF) for various types of companies, including retail, hospitals, manufacturing, construction, and banking.

    It is the best option on the market.

    I rate FortiWeb Web Application Firewall (WAF) eight out of ten.

    JavedHashmi

    Delivers robust security with significant ROI and seamless integration

    Reviewed on Apr 04, 2025
    Review provided by PeerSpot

    What is our primary use case?

    Our primary use case for Fortinet FortiWeb  is application security, specifically web application security for our customers. We focus on securing their web apps, as the major purpose is to provide strong application security.

    What is most valuable?

    The most valuable features of Fortinet FortiWeb  are its basic features of WAS top ten, DDoS attacks, and bot attacks. Additionally, the machine learning-based threat detection is significant, as it uses a learning method that eases the configuration burden, making it very useful. The AI-driven threat detection enhances protection capabilities, and the product is equipped with hardware acceleration, improving performance considerably. Fortinet has improved its performance multifold.

    What needs improvement?

    The cloud-based security service of Fortinet FortiWeb could be enhanced to match the level of providers like Cloudflare . Right now, it is more focused on on-prem solutions, and there is a need to strengthen its cloud presence to offer comparable services.

    For how long have I used the solution?

    I have been working with Fortinet FortiWeb for three to four years.

    What was my experience with deployment of the solution?

    We have deployed Fortinet FortiWeb within a week for multiple setups, depending on the number of services. Generally, we have not encountered many difficulties with deployments across various use cases.

    What do I think about the stability of the solution?

    In terms of stability, Fortinet FortiWeb is very stable. We have not faced any significant issues during deployments, and it functions as expected without major hiccups.

    What do I think about the scalability of the solution?

    We haven't conducted very large deployments, but there have been no complaints regarding performance or scalability from our customers, so scalability has not been a challenge for us.

    How are customer service and support?

    Fortinet's customer support needs improvement. The expertise of engineers varies across different time zones, affecting the effectiveness of the support provided, especially during our daytime.

    How would you rate customer service and support?

    Negative

    How was the initial setup?

    The initial setup of Fortinet FortiWeb is easy. Compared to other solutions like Check Point, setting it up is straightforward.

    What was our ROI?

    Our customers have seen a significant ROI with Fortinet FortiWeb. The three to five years TCO (Total Cost of Ownership) is very favorable.

    What's my experience with pricing, setup cost, and licensing?

    Fortinet FortiWeb is cost-effective compared to solutions like F5. It offers strong performance for the price, providing substantial value for our customers.

    What other advice do I have?

    Fortinet FortiWeb is a good and underrated product for web application security. It's especially beneficial for those already using Fortinet firewalls, offering a unified interface and comprehensive security. Integration with existing infrastructures, including custom applications, has been smooth without notable challenges. I would rate the overall solution as an 8 out of 10.
    reviewer2641242

    Offers competitive pricing and robust channel support with good training

    Reviewed on Jan 09, 2025
    Review provided by PeerSpot

    What is our primary use case?

    I mentioned that the firewalls, such as the one from Fortinet, help protect my infrastructure from outside attacks. They perform a lot of network scanning and do not allow any unauthorized person to access my details and data. That's their application. A similar action is performed by the web application firewall, where web applications are restricted to certain users. This means that not anyone with malicious intent can access my web application content.

    What is most valuable?

    The good thing about Fortinet is that their enablement is very good in terms of training me and enabling resources on their technology.

    Secondly, if I look at their pricing, Fortinet's pricing is way more competitive than Cisco or Palo Alto. They have almost 45% share in the firewall market, as per IDC. Fortinet is a large-sized company where their channel program is very robust and very flexible. They also understand the different personas of the channel stakeholders. In that way, they are rapidly growing in the channel ecosystem space and have started getting a lot of business. They are replacing many big traditional players in that space.

    What needs improvement?

    There are some issues pertaining to the migration. If some of my customers want to migrate from F5 to Fortinet Firewall , or the Fortinet WAF  solution, there are some migration issues since I cannot migrate all the elements quickly using Fortinet Firewall . There is some integration work required to do that.

    For how long have I used the solution?

    I have been working with Fortinet for almost one year and eight or nine months.

    How are customer service and support?

    Their support is truly exceptional when I compare it with similar large-sized companies. In that category, they are top-notch at this point in time.

    How would you rate customer service and support?

    Neutral

    Which solution did I use previously and why did I switch?

    I was with SquadCast earlier.

    Which other solutions did I evaluate?

    F5 is a leader. They have some technical supremacy. F5 is more in demand, however, other players like Radware are also available in the market.

    What other advice do I have?

    I would rate the solution eight out of ten at least.

    View all reviews