Fortinet black logo

Hyperscale Firewall Guide

Upgrading hyperscale firewall features to FortiOS 6.4.8

Upgrading hyperscale firewall features to FortiOS 6.4.8

If your FortiGate is currently running FortiOS 6.2.6, 6.2.7, 6.2.9, or 6.4.6 firmware and is licensed for hyperscale firewall features, you can follow a normal firmware upgrade process to upgrade to FortiOS 6.4.8.

If you are currently operating a FortiGate-4200F, 4201F, 4400F, or 4401F without a hyperscale firewall license, you can use the upgrade path to upgrade to FortiOS 6.4.8. Once you have upgraded to 6.4.8 you can activate your hyperscale firewall license and set up your hyperscale firewall configuration.

Upgrading hyperscale firewall features to FortiOS 6.4.8

If your FortiGate is currently running FortiOS 6.2.6, 6.2.7, 6.2.9, or 6.4.6 firmware and is licensed for hyperscale firewall features, you can follow a normal firmware upgrade process to upgrade to FortiOS 6.4.8.

If you are currently operating a FortiGate-4200F, 4201F, 4400F, or 4401F without a hyperscale firewall license, you can use the upgrade path to upgrade to FortiOS 6.4.8. Once you have upgraded to 6.4.8 you can activate your hyperscale firewall license and set up your hyperscale firewall configuration.