Fortinet black logo

Administration Guide

Deploy Decoy VM

Copy Link
Copy Doc ID 63cab9f6-5858-11ec-bdf2-fa163e15d75b:362807
Download PDF

Deploy Decoy VM

Use the Deception pages to deploy Decoy VMs on your network. When a hacker gains unauthorized access to Decoy VMs, their movements can be monitored to understand how they attack the network.

To use FortiDeceptor to monitor the network:

Task

Location in GUI

More information

Check the Deception OS is available Go to Deception > Deception OS See View available Deception OS.
Auto-detect or specify the network where the Decoy VMs are deployed Go to Deception > Deployment Network See Set up the Deployment Network.
Deploy the Decoy VM on the network Go to Deception > Deployment Wizard See Deploy Decoy VMs with the Deployment Wizard.
Start or stop the deployed Decoy VMs, or download the FortiDeceptor token package to manually install it on computers Go to Deception > Decoy & Lure Status See Monitor Decoy & Lure Status.

Specify the IP address that is to be considered safe

Go to Deception > Safe List

See Configure a Safe List.

This is useful when you want to log in to the deployment network without being flagged as an attacker.

View and work with lure resources Go to Deception > Lure Resources See Lure Resources.

For more information, see Deception deployment best practices.

Related Videos

sidebar video

FortiDeceptor Windows Customization

  • 978 views
  • 3 years ago

Deploy Decoy VM

Use the Deception pages to deploy Decoy VMs on your network. When a hacker gains unauthorized access to Decoy VMs, their movements can be monitored to understand how they attack the network.

To use FortiDeceptor to monitor the network:

Task

Location in GUI

More information

Check the Deception OS is available Go to Deception > Deception OS See View available Deception OS.
Auto-detect or specify the network where the Decoy VMs are deployed Go to Deception > Deployment Network See Set up the Deployment Network.
Deploy the Decoy VM on the network Go to Deception > Deployment Wizard See Deploy Decoy VMs with the Deployment Wizard.
Start or stop the deployed Decoy VMs, or download the FortiDeceptor token package to manually install it on computers Go to Deception > Decoy & Lure Status See Monitor Decoy & Lure Status.

Specify the IP address that is to be considered safe

Go to Deception > Safe List

See Configure a Safe List.

This is useful when you want to log in to the deployment network without being flagged as an attacker.

View and work with lure resources Go to Deception > Lure Resources See Lure Resources.

For more information, see Deception deployment best practices.