Fortinet black logo

User Guide

FortiNDR Cloud Integrations

FortiNDR Cloud Integrations

FortiNDR Cloud natively supports integrations with multiple security tools and intelligence feeds. It also provides an open framework for creating custom integrations.

The following integrations are currently supported:

SIEM
SOAR
EDR
Intelligence Feeds
  • Proofpoint TAP
  • Threat Connect
  • CrowdStrike Intel
  • Recorded Future Connect

For additional integrations, the SIEM/SOAR integration guide contains details for integrating with other tools. See, SIEM and SOAR Integration Guide.

For network data ingestion, FortiNDR Cloud supports hardware sensors as well as virtual sensors on various platforms, including AWS and ESXi.

FortiNDR Cloud also supports ingesting NSS log data from Zscaler. See, Zscaler ingestion.

FortiNDR Cloud Integrations

FortiNDR Cloud natively supports integrations with multiple security tools and intelligence feeds. It also provides an open framework for creating custom integrations.

The following integrations are currently supported:

SIEM
SOAR
EDR
Intelligence Feeds
  • Proofpoint TAP
  • Threat Connect
  • CrowdStrike Intel
  • Recorded Future Connect

For additional integrations, the SIEM/SOAR integration guide contains details for integrating with other tools. See, SIEM and SOAR Integration Guide.

For network data ingestion, FortiNDR Cloud supports hardware sensors as well as virtual sensors on various platforms, including AWS and ESXi.

FortiNDR Cloud also supports ingesting NSS log data from Zscaler. See, Zscaler ingestion.