Fortinet black logo

New Features

Add FortiGuard outbreak alerts category 7.0.4

Add FortiGuard outbreak alerts category 7.0.4

FortiGuard outbreak alerts, which identify outbreaks of security incidents and exploits, are included as Security Posture scorecard checks. This helps provide information and remediation methods within the Security Rating module to protect your network from exploits and attacks (see FortiGuard Outbreak Alerts for more information).

In the Security Posture results, vulnerabilities reported in a FortiGuard outbreak alert are marked with an Outbreak tag. Click the FortiGuard Threat Signal Report link in the vulnerability description to view more information on the FortiGuard website.

Scroll down to the Recommendations section to view how to fix the vulnerability. In this example, the IPS definitions need updating, which can be resolved by clicking the link to go to the System > FortiGuard page.

Add FortiGuard outbreak alerts category 7.0.4

FortiGuard outbreak alerts, which identify outbreaks of security incidents and exploits, are included as Security Posture scorecard checks. This helps provide information and remediation methods within the Security Rating module to protect your network from exploits and attacks (see FortiGuard Outbreak Alerts for more information).

In the Security Posture results, vulnerabilities reported in a FortiGuard outbreak alert are marked with an Outbreak tag. Click the FortiGuard Threat Signal Report link in the vulnerability description to view more information on the FortiGuard website.

Scroll down to the Recommendations section to view how to fix the vulnerability. In this example, the IPS definitions need updating, which can be resolved by clicking the link to go to the System > FortiGuard page.