Fortinet black logo

Hyperscale firewall for FortiOS 6.2.9 release notes

Copy Link
Copy Doc ID 52aa6de1-fec6-11eb-8f3f-00505692583a:575159
Download PDF

Hyperscale firewall for FortiOS 6.2.9 release notes

These platform specific release notes describe new features, special notices, upgrade information, product integration and support, resolved issues, and known issues for FortGates licensed for Hyperscale firewall features for FortiOS 6.2.9 Build 7197.

In addition, special notices, new features and enhancements, changes in CLI defaults, changes in default values, changes in table size, product integration and support, resolved issues, known issues, and limitations described in the FortiOS 6.2.9 Release Notes also apply to FortGates licensed for Hyperscale firewall features for FortiOS 6.2.9 Build 7197.

For Hyperscale firewall documentation for this release, see the Hyperscale Firewall Guide.

For hardware acceleration documentation for this release, see Hardware Acceleration.

Hyperscale firewall for FortiOS 6.2.9 release notes

These platform specific release notes describe new features, special notices, upgrade information, product integration and support, resolved issues, and known issues for FortGates licensed for Hyperscale firewall features for FortiOS 6.2.9 Build 7197.

In addition, special notices, new features and enhancements, changes in CLI defaults, changes in default values, changes in table size, product integration and support, resolved issues, known issues, and limitations described in the FortiOS 6.2.9 Release Notes also apply to FortGates licensed for Hyperscale firewall features for FortiOS 6.2.9 Build 7197.

For Hyperscale firewall documentation for this release, see the Hyperscale Firewall Guide.

For hardware acceleration documentation for this release, see Hardware Acceleration.