Fortinet black logo

Deployment plan

21.4.0
Copy Link
Copy Doc ID 3677d8f1-3541-11ed-9d74-fa163e15d75b:834810
Download PDF

Deployment plan

The high-level FortiCASB deployment plan seeks to achieve the security goals of monitoring, analyzing, and reporting on suspicious user activity, threats, and policy compliance for SaaS cloud applications using API-based deep inspection.

To deploy the FortiCASB solution, configure the following features in the following order:

  1. Provision your FortiCASB instance by adding a company and set the region where to host your FortiCASB instance.
  2. Add business units, create business users, and assign users to business units.
  3. Add cloud applications to a business unit. This step contains additional steps and varies for each cloud application.
  4. Configure policies to trigger alerts.
  5. Configure notification settings.
  6. Activate alert reports.
  7. Activate activity reports.

Post-deployment verification and analysis procedures include using FortiCASB Dashboard, Discovery, Documents, Alerts, and Activity features to verify that FortiCASB is monitoring the configured cloud application and to analyze cloud application data and activity.

Deployment plan

The high-level FortiCASB deployment plan seeks to achieve the security goals of monitoring, analyzing, and reporting on suspicious user activity, threats, and policy compliance for SaaS cloud applications using API-based deep inspection.

To deploy the FortiCASB solution, configure the following features in the following order:

  1. Provision your FortiCASB instance by adding a company and set the region where to host your FortiCASB instance.
  2. Add business units, create business users, and assign users to business units.
  3. Add cloud applications to a business unit. This step contains additional steps and varies for each cloud application.
  4. Configure policies to trigger alerts.
  5. Configure notification settings.
  6. Activate alert reports.
  7. Activate activity reports.

Post-deployment verification and analysis procedures include using FortiCASB Dashboard, Discovery, Documents, Alerts, and Activity features to verify that FortiCASB is monitoring the configured cloud application and to analyze cloud application data and activity.