Fortinet black logo

FortiSwitch Integration

7.2.0

REST API

REST API

REST API is required for communication with FortiNAC and must be configured. Verify the appropriate port is configured:

  1. In the FortiGate UI, navigate to System > Settings.

  2. Under Administration Settings, modify the HTTPS port as necessary (another service may already use 443).

  3. Click Apply to save any modifications.

REST API

REST API is required for communication with FortiNAC and must be configured. Verify the appropriate port is configured:

  1. In the FortiGate UI, navigate to System > Settings.

  2. Under Administration Settings, modify the HTTPS port as necessary (another service may already use 443).

  3. Click Apply to save any modifications.