Fortinet black logo

Administration Guide

Deploy Decoy VM

Copy Link
Copy Doc ID 5e5f427d-b811-11eb-92d0-00505692583a:362807
Download PDF

Deploy Decoy VM

Use the Deception pages allows you to deploy Decoy VMs on your network. When a hacker gains unauthorized access to Decoy VMs, their movements can be monitored to understand how they attack the network.

To use FortiDeceptor to monitor the network:
  • Go to Deception > Deception OS to check the Deception OS available. See View available Deception OS.
  • Go to Deception > Deployment Network to auto-detect or specify the network where the Decoy VMs are deployed. See Set up the Deployment Network.
  • Go to Deception > Deployment Wizard to deploy the Decoy VM on the network. See Deploy Decoy VMs with the Deployment Wizard.
  • Go to Deception > Decoy & Lure Status to start or stop deployed Decoy VMs, or download the FortiDeceptor token package to manually install on computers. See Monitor Decoy & Lure Status.
  • Go to Deception > Deployment Map to see the network of Decoy VMs. See Deployment Map.
  • Go to Deception > Safe List to specify the network that is to be considered safe. This is useful if the administrator wants to log into the deployment network and not be flagged as an attacker. See Configure a Safe List.
  • Go to Deception > Lure Resources to view and work with lure resources. See Lure Resources.

For more information, see Deception deployment best practices.

Deploy Decoy VM

Use the Deception pages allows you to deploy Decoy VMs on your network. When a hacker gains unauthorized access to Decoy VMs, their movements can be monitored to understand how they attack the network.

To use FortiDeceptor to monitor the network:
  • Go to Deception > Deception OS to check the Deception OS available. See View available Deception OS.
  • Go to Deception > Deployment Network to auto-detect or specify the network where the Decoy VMs are deployed. See Set up the Deployment Network.
  • Go to Deception > Deployment Wizard to deploy the Decoy VM on the network. See Deploy Decoy VMs with the Deployment Wizard.
  • Go to Deception > Decoy & Lure Status to start or stop deployed Decoy VMs, or download the FortiDeceptor token package to manually install on computers. See Monitor Decoy & Lure Status.
  • Go to Deception > Deployment Map to see the network of Decoy VMs. See Deployment Map.
  • Go to Deception > Safe List to specify the network that is to be considered safe. This is useful if the administrator wants to log into the deployment network and not be flagged as an attacker. See Configure a Safe List.
  • Go to Deception > Lure Resources to view and work with lure resources. See Lure Resources.

For more information, see Deception deployment best practices.