Fortinet black logo

Introduction

Copy Link
Copy Doc ID 8a524efe-5929-11ec-bdf2-fa163e15d75b:62671
Download PDF

Introduction

This Release Notes covers the new features, enhancements, resolved issues and known issues of FortiDDoS version 6.2.2 build 0227.

FortiDDoS F-series features a clean-sheet new architecture that draws on more than 10 years of FortiDDoS’ DDoS mitigation experience while providing a flexible and forward-looking solution to detect and mitigate Layer 3 to Layer 7 DDoS attacks for enterprise data centers. FortiDDoS uses machine learning and behavior based methods, and monitors hundreds of thousands of networking parameters to build an adaptive baseline of normal activity. It then monitors traffic against that baseline and defends against every DDoS attack.

For those familiar with FortiDDoS B- and S-Series, FortiDDoS F-series 6.2.2 offers additional features, some changed functionality and some features that have been removed. A reference table is included for comparison.

After upgrading from 6.1.0, 6.1.4 or 6.2.x to FortiDDoS-F 6.2.2, please check the integrity of the system Service Protection Policies (SPPs) and repair if necessary. See After upgrade for checks to be completed post upgrade.

In early FortiDDoS-F-Series releases, the Round-Robin Databases (RRDs) were created automatically for each SPP whenever the user created a new SPP via the GUI or CLI. However, if the user makes a configuration change to the SPP while the RRD creation was in progress, then the process could be interrupted in the background. This will result in incomplete RRDs with missing information for logging and graphing of traffic and drops.

In later FortiDDoS-F-Series releases, the SPPs and RRDs for all possible SPPs are created during the upgrade process. However, existing incomplete RRDs will not be repaired. Checks of RRDs and SPPs are required if you are upgrading from 6.1.0, 6.1.4 or 6.2.0.

Introduction

This Release Notes covers the new features, enhancements, resolved issues and known issues of FortiDDoS version 6.2.2 build 0227.

FortiDDoS F-series features a clean-sheet new architecture that draws on more than 10 years of FortiDDoS’ DDoS mitigation experience while providing a flexible and forward-looking solution to detect and mitigate Layer 3 to Layer 7 DDoS attacks for enterprise data centers. FortiDDoS uses machine learning and behavior based methods, and monitors hundreds of thousands of networking parameters to build an adaptive baseline of normal activity. It then monitors traffic against that baseline and defends against every DDoS attack.

For those familiar with FortiDDoS B- and S-Series, FortiDDoS F-series 6.2.2 offers additional features, some changed functionality and some features that have been removed. A reference table is included for comparison.

After upgrading from 6.1.0, 6.1.4 or 6.2.x to FortiDDoS-F 6.2.2, please check the integrity of the system Service Protection Policies (SPPs) and repair if necessary. See After upgrade for checks to be completed post upgrade.

In early FortiDDoS-F-Series releases, the Round-Robin Databases (RRDs) were created automatically for each SPP whenever the user created a new SPP via the GUI or CLI. However, if the user makes a configuration change to the SPP while the RRD creation was in progress, then the process could be interrupted in the background. This will result in incomplete RRDs with missing information for logging and graphing of traffic and drops.

In later FortiDDoS-F-Series releases, the SPPs and RRDs for all possible SPPs are created during the upgrade process. However, existing incomplete RRDs will not be repaired. Checks of RRDs and SPPs are required if you are upgrading from 6.1.0, 6.1.4 or 6.2.0.