Fortinet black logo

Online Help

What's New

What's New

FortiCASB 23.2.b Release Highlights

  • Data Security Policy Management (DSPM) – FortiCASB 23.2.b introduces a powerful data security policy engine that allows users to customize the data security policies by defining custom match criteria and actions for data in their SaaS environment. FortiCASB includes a set of predefined Data Security Policies.
    • Match criteria can be files added date, file types, access permission, file activities, SaaS applications, and DLP Patterns.
    • Triggered actions can be malware file quarantine, send alert notification via email or FortiAnalyzer.
  • FortiCASB now integrates with FortiGuard DLP to enhance the DLP functionality with 113 new patterns (formerly known as Data Analysis policies) including Legal Information, Intellectual Property introduced as new categories. All DLP Patterns under each SaaS applications are consolidated and located under “Data Protection > Policies”
  • Data Protection is relocated from Overview to a standalone section in FortiCASB navigation menu.
  • Storage License Management is now Data Protection Usage where Data Protection usage on each SaaS application is tracked, and usage reports are generated.
  • Customized Threat Protection policy can send alert notifications to both FortiCASB users and SaaS application file owners.
  • FortiCASB SaaS and FortiCASB Data Protection licenses are revised in conjunction with debut of Data Security Policy.
  • File Owner Notification - cloud account file owner notification can be configured through Data Security or Threat Protection policies. When the feature is enabled, the file owner will receive DLP alert e-mails automatically when Data Protection or Threat Protection policies are triggered.

What's New

FortiCASB 23.2.b Release Highlights

  • Data Security Policy Management (DSPM) – FortiCASB 23.2.b introduces a powerful data security policy engine that allows users to customize the data security policies by defining custom match criteria and actions for data in their SaaS environment. FortiCASB includes a set of predefined Data Security Policies.
    • Match criteria can be files added date, file types, access permission, file activities, SaaS applications, and DLP Patterns.
    • Triggered actions can be malware file quarantine, send alert notification via email or FortiAnalyzer.
  • FortiCASB now integrates with FortiGuard DLP to enhance the DLP functionality with 113 new patterns (formerly known as Data Analysis policies) including Legal Information, Intellectual Property introduced as new categories. All DLP Patterns under each SaaS applications are consolidated and located under “Data Protection > Policies”
  • Data Protection is relocated from Overview to a standalone section in FortiCASB navigation menu.
  • Storage License Management is now Data Protection Usage where Data Protection usage on each SaaS application is tracked, and usage reports are generated.
  • Customized Threat Protection policy can send alert notifications to both FortiCASB users and SaaS application file owners.
  • FortiCASB SaaS and FortiCASB Data Protection licenses are revised in conjunction with debut of Data Security Policy.
  • File Owner Notification - cloud account file owner notification can be configured through Data Security or Threat Protection policies. When the feature is enabled, the file owner will receive DLP alert e-mails automatically when Data Protection or Threat Protection policies are triggered.