Fortinet black logo

Administration Guide

Threat Hunting

Threat Hunting

FortiEDR’s threat-hunting capabilities features a set of software tools and information sources focused on detecting, investigating, containing and mitigating suspicious activities on end-user devices. To set up Threat Hunting in FortiEDR, configure the following:

Threat Hunting

FortiEDR’s threat-hunting capabilities features a set of software tools and information sources focused on detecting, investigating, containing and mitigating suspicious activities on end-user devices. To set up Threat Hunting in FortiEDR, configure the following: