FortiClient Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure. FortiClient proactively defends against advanced attacks. Its tight integration with the Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient is compatible with Fabric-Ready partners to further strengthen enterprises’ security posture. version: 6.0.4.0182
2022-07-26 15:41:50 300KB fortinet
1
Prometheus 使用snmp_exporter根据snmp监控网络设备,包含常用的网络设备,Fortinet 100D、Fortinet300D、Fortinet10D,snmp_exporter启动配置文件snmp.yml。 下载后需要修改配置文件的团体号,拉到文件最下面community 删除xxxxx,修改为自己设置的团体号
2022-07-19 18:00:35 42KB Prometheus 网络监控 grafana snmp_exporter
1
Fortinet整体安全解决方案介绍
2022-07-14 19:07:09 10.47MB 飞塔
1
Fortinet NSE 7 - Enterprise Firewall 6.4.vce 稳过
2022-06-30 18:05:22 3.9MB Fortinet
FGT_VM64-v6-build1914-FORTINET.out.ovf、vmware学习实验模拟器 FGT_VM64-v6-build1914-FORTINET.out.ovf FGT_VM64-v6-build1914-FORTINET.out.vmware
2022-06-08 09:00:10 128.54MB FORTINET FGT_VM64
1
Fortigate-60D的固件,版本是5.2.10,欢迎共享下载,是out文件,不是vm文件,下载请注意,还有一个FGT_VM64-v500-build0493-FORTINET.out.ovf文件,是ovf文件
2022-06-05 15:04:09 56.55MB FGT 60D 5.2.10 Fortinet
1
Fortinet NSE5_FortiAnalyzer v6.2NSE5_FAZ_6.2.pdf
2022-04-27 17:02:58 396KB fortinet
FGR_60F_3G4G-v7.2.0.F-build1157-FORTINET
2022-04-24 18:03:33 72.43MB 防火墙固件升级
1
FGT_40F_3G4G-v7.2.0.F-build1157-FORTINET.out
2022-04-24 18:03:31 72.2MB 飞塔防火墙固件升级包
1
飞塔防火墙FGT_100E-v7.2.0.F-build1157-FORTINET.out
2022-04-24 16:03:23 69.34MB 飞塔防火墙
1