Skip to content Skip to navigation Skip to footer

Technology alliance partners integrate with the Fortinet Security Fabric via application programming interfaces (APIs) to actively collect and share threat and mitigation information to improve threat intelligence, enhance overall threat awareness, and broaden end-to-end threat response. The APIs enable automated operations through dynamic sharing of local and global threat intelligence across security components, which can use that information to orchestrate a coordinated, rapid threat response to stop cyberthreats anywhere along the attack chain. The Security Fabric enables the development and delivery of comprehensive, end-to-end security solutions that can dynamically adapt to the evolving network architecture as well as the changing threat landscape.

Integrate and Automate with APIs

The Fortinet Security Fabric provides the following categories of APIs
 

API Category Partner Usage

Management

Manage Fortinet deployments and integrate with external provisioning, monitoring, inventory, and change management systems.

Cloud

Leverage Fortinet’s programmable interfaces and virtualized purpose-built cloud instances for broad integration with infrastructure vendors and cloud platforms.

SDN Orchestration

Integrate FortiGate and FortiManager with software-defined network (SDN) platforms to apply security policies and perform orchestration seamlessly across logical and dynamic environments.

Endpoint and IoT

Enable third-party endpoint solutions to leverage FortiSandbox for inspection and analysis, and act on dynamic threat intelligence.

Virtualization

Provide on-demand software-defined network security features in virtualized environments and software-defined data centers.

SIEM

Enable third-party applications to synchronize log files from FortiManager and FortiAnalyzer for real-time security analytics, compliance, and audit reports.

Vulnerability Management

Integrate third-party vulnerability scanners with FortiWeb to provide dynamic virtual patches to mitigate security issues in application environments.

Network and Security Operations

Integrate third-party applications via FortiSIEM APIs to enable simple and rapid integration of sources of data for monitoring and managing network security, performance, and compliance.


Fortinet's technology alliance partners leverage Fabric APIs to integrate with Fortinet products and solutions and help customers get even more value from their security deployments.

Related Resources

What to Look for in a Cybersecurity Open Ecosystem

What to Look for in a Cybersecurity Open Ecosystem

Enterprise IT is growing more complex, with rapid advances in areas ranging from multi-cloud to microservices, from machine learning to containers.

Read Now
Fortinet Developer Network Datasheet

Fortinet Developer Network Datasheet

Fortinet Developer Network Datasheet

Read Now
Fortinet Security Fabric Enables Digital Innovation

Fortinet Security Fabric Enables Digital Innovation

Digital transformation introduces security challenges that pose serious risk to organizations and the Security Fabric solves these challenges.

Read Now