Fortinet black logo

Administration Guide

Searching the Application List

Copy Link
Copy Doc ID 82fbe02c-e479-11eb-97f7-00505692583a:517194
Download PDF

Searching the Application List

You can use the field to perform an advanced search. Click the down arrow to open the Search Applications window, in which you specify your search criteria.

You can filter the application list by the following criteria:

Filter

Criteria

Application Filters by application name
Version Filters by version. This is a free-text field.
Vendor Filters by vendor name.
Certificate Filters by signed or unsigned certificate.
Reputation Filters by reputation score. Check the checkbox(es) for the reputation score(s) of interest.
Vulnerability Filters by vulnerability score.
CVE Identifier Filters by exact match of the vulnerability identifier, using the following format – CVE-YYYY-nnnn.
First Connection / Last Connection Filters by the specified date range when the first/last connection of the application was detected in the system.
Status Filters by status (Resolved, Unresolved,).
Action Filters by action.
In Policy Filters by policy. If you specify a specific action in the Action field, then you can only select from policies with that specific action.
Policy Filters by a specific policy.
With Rule Filters by a specific policy predefined rule.
Collector Group Filters by the Collector Group used to communicate. This means that a device(s) in the specified Collector Group was used to communicate.
Collector Filters by the Collector (device) used to communicate.
Destination Filters by the Collector destination (IP address).
Process (Name/Hash) Filters by the process name or hash value.

Searching the Application List

You can use the field to perform an advanced search. Click the down arrow to open the Search Applications window, in which you specify your search criteria.

You can filter the application list by the following criteria:

Filter

Criteria

Application Filters by application name
Version Filters by version. This is a free-text field.
Vendor Filters by vendor name.
Certificate Filters by signed or unsigned certificate.
Reputation Filters by reputation score. Check the checkbox(es) for the reputation score(s) of interest.
Vulnerability Filters by vulnerability score.
CVE Identifier Filters by exact match of the vulnerability identifier, using the following format – CVE-YYYY-nnnn.
First Connection / Last Connection Filters by the specified date range when the first/last connection of the application was detected in the system.
Status Filters by status (Resolved, Unresolved,).
Action Filters by action.
In Policy Filters by policy. If you specify a specific action in the Action field, then you can only select from policies with that specific action.
Policy Filters by a specific policy.
With Rule Filters by a specific policy predefined rule.
Collector Group Filters by the Collector Group used to communicate. This means that a device(s) in the specified Collector Group was used to communicate.
Collector Filters by the Collector (device) used to communicate.
Destination Filters by the Collector destination (IP address).
Process (Name/Hash) Filters by the process name or hash value.