Fortinet black logo

Administration Guide

Threat Hunting

Copy Link
Copy Doc ID 30b84173-e130-11ec-bb32-fa163e15d75b:831083
Download PDF

Threat Hunting

FortiEDR’s threat-hunting capabilities feature a set of software tools and information sources focused on detecting, investigating, containing, and mitigating suspicious activities on end-user devices.

Note

Threat Hunting Settings is a license-dependent add-on. You may contact Fortinet Support for more information.

To set up Threat Hunting in FortiEDR, configure the following:

Threat Hunting

FortiEDR’s threat-hunting capabilities feature a set of software tools and information sources focused on detecting, investigating, containing, and mitigating suspicious activities on end-user devices.

Note

Threat Hunting Settings is a license-dependent add-on. You may contact Fortinet Support for more information.

To set up Threat Hunting in FortiEDR, configure the following: