Fortinet black logo

online help

Compliance Report

Copy Link
Copy Doc ID d2c8e2ba-6afb-11ea-9384-00505692583a:825855

Compliance Report

Compliance report are automatically generated monthly, quarterly, and yearly. You may also customized a time frame to generate compliance reports. HIPAA, GDPR, SOX-COBIT, and PCI are in zip format while ISO 27001 and NIST800 reports are in PDF.

The prerequisite to generate Compliance report is to enable and configure Compliance Policies required by your organization. For more details on configuring Compliance policies, please refer to Policy Configuration.

After you have enabled Compliance Policies, follow the steps below to generate Compliance report.

  1. Go to Overview > Report > Compliance from FortiCASB navigation pane.
  2. Select the report type (HIPAA, PCI, SOX-COBIT, and etc.), a scheduled period (Monthly, Quarterly, and etc.), and a cloud apps (Office 365, Google, etc.) to filter the generated reports.
  3. Click the download button under Action Column to download desired report.

Compliance Report

Compliance report are automatically generated monthly, quarterly, and yearly. You may also customized a time frame to generate compliance reports. HIPAA, GDPR, SOX-COBIT, and PCI are in zip format while ISO 27001 and NIST800 reports are in PDF.

The prerequisite to generate Compliance report is to enable and configure Compliance Policies required by your organization. For more details on configuring Compliance policies, please refer to Policy Configuration.

After you have enabled Compliance Policies, follow the steps below to generate Compliance report.

  1. Go to Overview > Report > Compliance from FortiCASB navigation pane.
  2. Select the report type (HIPAA, PCI, SOX-COBIT, and etc.), a scheduled period (Monthly, Quarterly, and etc.), and a cloud apps (Office 365, Google, etc.) to filter the generated reports.
  3. Click the download button under Action Column to download desired report.