index
int64 0
4.08k
| text
stringlengths 34
4.9k
⌀ | url
stringclasses 38
values |
|---|---|---|
3,455
|
Fortinet Security Fabric
5. Open your email, and follow the confirmation link it contains.
A FortiGate Cloud page will open, stating that your account has been confirmed. The Activation Pending message
on the dashboard will change to state the type of account you have, and will provide a link to the FortiGate Cloud
portal.
Enabling logging to FortiGate Cloud
To enable logging to FortiGate Cloud:
1. Go to Security Fabric > Fabric Connectors and double-click the Logging & Analytics card.
2. On the Cloud Logging tab, set Type to FortiGate Cloud.
3. Select an upload option:
l Real Time: logs are sent to the cloud device in real time.
l Every Minute: logs are sent to the cloud device once every minute.
l Every 5 Minutes: logs are sent to the cloud device once every five minutes (default).
If the Security Fabric connection is configured, only the Real Time option is available.
4. Click OK.
Logging into the FortiGate Cloud portal
Once logging has been configured and you have registered your account, you can log into the FortiGate Cloud portal
and begin viewing your logging results. There are two methods to reach the FortiGate Cloud portal:
l If you have direct network access to the FortiGate:
a. Go to Dashboard > Status.
b. In the FortiGate Cloud widget, in the Status field, click Activated > Launch Portal, or, in the Licenses widget,
click Support > Login to My Account.
l If you do not have access to the FortiGate’s interface, visit the FortiGate Cloud website (https://www.forticloud.com)
and log in remotely, using your email and password. It will ask you to confirm the FortiGate Cloud account you are
connecting to and then you will be granted access.
Configuring a Security Fabric with FortiGate Cloud logging
A Security Fabric can be created on the root device using FortiGate Cloud for cloud logging. When the FortiCloud
account enforcement is enabled (by default), members joining the Fabric must be registered to the same FortiCloud
account. Devices that are not activated with FortiCloud are also allowed.
For example, the root FortiGate (FGT_10_101F) is configured with FortiGate Cloud logging. In the Security Fabric
settings, the FortiCloud account enforcement option is enabled by default. The downstream FortiGate, FGT-F-VM, with
the same FortiCloud account ID is able to join the Fabric.
To configure a Security Fabric with FortiCloud logging in the GUI:
1. Configure the Security Fabric settings on the root FortiGate (see Configuring the root FortiGate and downstream
FortiGates on page 3442). The FortiCloud account enforcement setting is enabled by default.
FortiOS 7.6.2 Administration Guide 3456
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,456
|
Fortinet Security Fabric
2. Configure FortiCloud logging on the root FortiGate:
a. Go to Security Fabric > Fabric Connectors and double-click the Logging & Analytics card.
b. On the Cloud Logging tab, set Type to FortiGate Cloud.
c. Click OK.
3. Configure the FGT-F-VM to join the Security Fabric:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. Set Security Fabric role to Join Existing Fabric.
c. Click OK. The FortiGate is authorized and successfully joins the Security Fabric.
4. Check the FortiCloud logging settings:
a. Go to Security Fabric > Fabric Connectors and double-click the Logging & Analytics card.
b. Go to the Cloud Logging tab. The settings are automatically retrieved from the root FortiGate and the Account
FortiOS 7.6.2 Administration Guide 3457
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,457
|
Fortinet Security Fabric
is the same.
To configure a Security Fabric with FortiCloud logging in the CLI:
config log fortiguard setting
set status enable
set upload-option realtime
end
The FortiCloud account enforcement setting is enabled by default in the Security Fabric settings:
show system csf
config system csf
set status enable
set group-name "CSF_101"
set forticloud-account-enforcement enable
end
Cloud sandboxing
FortiGate Cloud can be used for automated sample tracking, or sandboxing, for files from a FortiGate. This allows
suspicious files to be sent to be inspected without risking network security. If the file exhibits risky behavior, or is found to
contain a virus, a new virus signature is created and added to the FortiGuard antivirus signature database.
See Configuring sandboxing on page 3490 for instructions to configure FortiGate Cloud Sandbox. Sandboxing results
are shown on the Sandbox tab in the FortiGate Cloud portal.
Configuring FortiAnalyzer Cloud
FortiAnalyzer Cloud differs from FortiAnalyzer in the following ways:
l You cannot enable FortiAnalyzer Cloud in vdom override-setting when global FortiAnalyzer Cloud is
disabled.
l You must use the CLI to retrieve and display logs sent to FortiAnalyzer Cloud. The FortiOS GUI is not supported.
l You cannot enable FortiAnalyzer Cloud and FortiGate Cloud at the same time.
For more information, see Licensing in the FortiAnalyzer Cloud Deployment Guide.
FortiOS 7.6.2 Administration Guide 3458
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,458
|
Fortinet Security Fabric
In the Security Fabric > Fabric Connectors > Logging & Analytics card settings, FortiAnalyzer Cloud is grayed out when
you do not have a FortiAnalyzer Cloud entitlement. When you have a FortiAnalyzer Cloud entitlement, FortiAnalyzer
Cloud is available and you can authenticate by the certificate.
In FortiAnalyzer Cloud, you can view logs from FortiOS in the Event > All Types page.
To configure FortiAnalyzer Cloud logging in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Logging & Analytics card.
2. Select the Cloud Logging tab and set the Type to FortiAnalyzer Cloud.
3. Optionally, configure the remaining log settings:
Upload option Select the frequency of log uploads to the remote device:
l Real Time: logs are sent to the remote device in real time.
l Every Minute: logs are sent to the remote device once every minute. This
option is unavailable if the Security Fabric connection is configured.
l Every 5 Minutes: logs are sent to the remote device once every five
minutes. This is the default option. This option is unavailable if the
Security Fabric connection is configured.
Allow access to FortiGate
REST API
Define access to FortiGate REST API:
l Enable: the REST API accesses the FortiGate topology and shares data
and results.
l Disable: the REST API does not share data and results.
Verify FortiAnalyzer Cloud
certificate
Define the FortiAnalyzer Cloud certificate verification process:
l Enable: the FortiGate will verify the FortiAnalyzer Cloud serial number
against the FortiAnalyzer certificate. When verified, the serial number is
stored in the FortiGate configuration.
l Disable: the FortiGate will not verify the FortiAnalyzer Cloud certificate
against the serial number.
4. Click OK. A prompt appears to verify the FortiAnalyzer Cloud serial number.
5. Click Accept.
FortiOS 7.6.2 Administration Guide 3459
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,459
|
Fortinet Security Fabric
6. The verified FortiAnalyzer Cloud certificate appears in the settings.
To enable FortiAnalyzer Cloud logging in the CLI:
1. Configure the FortiAnalyzer Cloud settings:
config log fortianalyzer-cloud setting
set status enable
set ips-archive disable
set certificate-verification enable
set serial "FAZVCLTM19000000"
set access-config enable
set enc-algorithm high
set ssl-min-proto-version default
set conn-timeout 10
set monitor-keepalive-period 5
set monitor-failure-retry-period 5
set upload-option realtime
end
2. Configure the FortiAnalyzer Cloud filters:
config log fortianalyzer-cloud filter
set severity information
set forward-traffic disable
set local-traffic disable
set multicast-traffic disable
set sniffer-traffic disable
set anomaly disable
set voip disable
set dlp-archive disable
end
To disable FortiAnalyzer Cloud logging for a specific VDOM in the CLI:
1. Enable override FortiAnalyzer in the general log settings:
config log setting
set faz-override enable
end
FortiOS 7.6.2 Administration Guide 3460
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,460
|
Fortinet Security Fabric
2. Disable the override FortiAnalyzer Cloud setting:
config log fortianalyzer-cloud override-setting
set status disable
end
To set FortiAnalyzer Cloud logging to filter for a specific VDOM in the CLI:
1. Enable override FortiAnalyzer in the general log settings:
config log setting
set faz-override enable
end
2. Enable the override FortiAnalyzer Cloud setting:
config log fortianalyzer-cloud override-setting
set status enable
end
3. Configure the override filters for FortiAnalyzer Cloud:
config log fortianalyzer-cloud override-filter
set severity information
set forward-traffic disable
set local-traffic disable
set multicast-traffic disable
set sniffer-traffic disable
set anomaly disable
set voip disable
set dlp-archive disable
end
To display FortiAnalyzer Cloud logs in the CLI:
# execute log filter device fortianalyzer-cloud
# execute log filter category event
# execute log display
Sample log
date=2019-05-01 time=17:57:45 idseq=60796052214644736 bid=100926 dvid=1027 itime="2019-05-01
17:57:48" euid=3 epid=3 dsteuid=0 dstepid=3 logver=602000890 logid=0100032002 type="event"
subtype="system" level="alert" srcip=10.6.30.254 dstip=10.6.30.9 action="login"
msg="Administrator ddd login failed from https(10.6.30.254) because of invalid user name"
logdesc="Admin login failed" sn="0" user="ddd" ui="https(10.6.30.254)" status="failed"
reason="name_invalid" method="https" eventtime=1556758666274548325 devid="FG5H1E5818900000"
vd="root" dtime="2019-05-01 17:57:45" itime_t=1556758668 devname="FortiGate-501E"
date=2019-05-01 time=17:57:21 idseq=60796052214644736 bid=100926 dvid=1027 itime="2019-05-01
17:57:23" euid=3 epid=3 dsteuid=0 dstepid=3 logver=602000890 logid=0100044546 type="event"
subtype="system" level="information" action="Edit" msg="Edit log.fortianalyzer-cloud.filter
" logdesc="Attribute configured" user="admin" ui="ssh(10.6.30.254)" cfgtid=164757536
cfgpath="log.fortianalyzer-cloud.filter" cfgattr="severity[information->critical]"
eventtime=1556758642413367644 devid="FG5H1E5818900000" vd="root" dtime="2019-05-01 17:57:21"
itime_t=1556758643 devname="FortiGate-501E"
FortiOS 7.6.2 Administration Guide 3461
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,461
|
Fortinet Security Fabric
Configuring FortiClient EMS
The FortiGate Security Fabric root device can link to FortiClient Endpoint Management System (EMS) and FortiClient
EMS Cloud (a cloud-based EMS solution) for endpoint connectors and automation. Multiple EMS servers can be added
to the Security Fabric, including FortiClient EMS Cloud server. EMS settings are synchronized between all Fabric
members.
To enable cloud-based EMS services, the FortiGate must be registered to FortiCloud with an appropriate user account.
The following examples presume that the EMS certificate has already been configured.
To add an on-premise FortiClient EMS server to the Security Fabric in the GUI:
1. On the root FortiGate, go to System > Feature Visibility and enable Endpoint Control.
2. Go to Security Fabric > Fabric Connectors and double-click the FortiClient EMS card.
3. Enable an EMS, and set Type to FortiClient EMS.
4. Enter a name and IP address or FQDN.
When connecting to a multitenancy-enabled EMS, Fabric connectors must use an FQDN to connect to EMS, where
the FQDN hostname matches a site name in EMS (including "Default"). The following are examples of FQDNs to
provide when configuring the connector to connect to the default site and to a site named SiteA, respectively:
default.ems.yourcompany.com, sitea.ems.yourcompany.com. See Multitenancy.
5. Optionally, enable EMS Threat Feed. See Malware threat feed from EMS on page 1801 for more information about
using this setting in an AV profile.
6. Click OK.
A window appears to verify the EMS server certificate:
7. Click Accept.
8. Click Accept.
The Connection status is now Connected:
FortiOS 7.6.2 Administration Guide 3462
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,462
|
Fortinet Security Fabric
9. If the device is not authorized, log in to the FortiClient EMS to authorize the FortiGate under Administration > Fabric
Devices.
In FortiClient 7.2.5 and above, approvals are performed under Fabric & Connectors > Fabric Devices.
To add a FortiClient EMS Cloud server to the Security Fabric in the GUI:
FortiClient EMS Cloud can only be configured when the FortiGate is registered to FortiCloud
and the EMS Cloud entitlement is verified.
If the FortiCloud account does not pass the FortiClient EMS Cloud entitlement check, the
option is not selectable in the FortiClient EMS connector settings.
1. Go to Security Fabric > Fabric Connectors and double-click the FortiClient EMS card.
2. Set the Type to FortiClient EMS Cloud.
3. Enter a name.
4. Click OK.
A window appears to verify the EMS server certificate.
5. Click Accept.
The Connection status is now Connected.
To test connectivity with the EMS server:
1. Go to Security Fabric > Fabric Connectors and double-click the FortiClient EMS card.
2. In the Connection status section, click Refresh.
To add an on-premise FortiClient EMS server to the Security Fabric in the CLI:
config endpoint-control fctems
edit {1 | 2 | 3 | 4 | 5}
set status {enable | disable}
set name <string>
set server <ip_address>
set certificate <string>
set https-port <integer>
set source-ip <ip_address>
next
end
FortiOS 7.6.2 Administration Guide 3463
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,463
|
Fortinet Security Fabric
The https-port is the EMS HTTPS access port number, and the source-ip is the REST API call source IP address.
To add a FortiClient EMS Cloud server to the Security Fabric in the CLI:
config endpoint-control fctems
edit {1 | 2 | 3 | 4 | 5}
set status {enable | disable}
set name <string>
set fortinetone-cloud-authentication enable
set certificate <string>
next
end
To verify the EMS Cloud entitlement in the CLI:
# diagnose test update info
To verify an EMS certificate in the CLI:
# execute fctems verify ems137
Subject: C = CA, ST = bc, L = burnaby, O = devqa, OU = top3, CN =
sys169.qa.fortinet.cm, emailAddress = xxxx@xxxxxxxx.xxx
Issuer: CN = 155-sub1.fortinet.com
Valid from: 2017-12-05 00:37:57 GMT
Valid to: 2027-12-02 18:08:13 GMT
Fingerprint: D3:7A:1B:84:CC:B7:5C:F0:A5:73:3D:BB:ED:21:F2:E0
Root CA: No
Version: 3
Serial Num:
01:86:a2
Extensions:
Name: X509v3 Basic Constraints
Critical: yes
Content:
CA:FALSE
Name: X509v3 Subject Key Identifier
Critical: no
Content:
35:B0:E2:62:AF:9A:7A:E6:A6:8E:AD:CB:A4:CF:4D:7A:DE:27:39:A4
Name: X509v3 Authority Key Identifier
Critical: no
Content:
keyid:66:54:0F:78:78:91:F2:E4:08:BB:80:2C:F6:BC:01:8E:3F:47:43:B1
DirName:/C=CA/ST=bc/L=burnaby/O=devqa/OU=top3/CN=fac155.fortinet.com/emailAddress=xyguo@fort
inet.com
serial:01:86:A4
Name: X509v3 Subject Alternative Name
Critical: no
Content:
DNS:sys169.qa.fortinet.cm
FortiOS 7.6.2 Administration Guide 3464
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,464
|
Fortinet Security Fabric
Name: X509v3 Key Usage
Critical: no
Content:
Digital Signature, Non Repudiation, Key Encipherment, Data Encipherment, Key
Agreement, Certificate Sign, CRL Sign, Encipher Only, Decipher Only
Name: X509v3 Extended Key Usage
Critical: no
Content:
TLS Web Server Authentication, TLS Web Client Authentication
EMS configuration needs user to confirm server certificate.
Do you wish to add the above certificate to trusted remote certificates? (y/n)y
FortiClient multi-tenancy
Multi-tenancy gives administrators the flexibility to deploy a single FortiGate with access to multiple FortiClient EMS
servers, or a single FortiClient EMS with multiple tenants. The FortiGate can support up to seven EMS servers in a single
VDOM. When multi-VDOM is enabled on the FortiGate, each VDOM can override the global EMS configurations to
connect to their own EMS servers.
The override feature requires FortiClient EMS 7.2.1 and later, and FortiGate running FOS
7.4.0 or later. To use override with FortiClient EMS Cloud, a FortiGate must be running FOS
7.4.4 or later. To connect to a FortiClient Cloud instance registered under a FortiCloud sub-OU
in the GUI, a FortiGate must be running FOS 7.6.1 or later.
This functionality can be applied to MSSP (managed security service provider) configurations, and each VDOM has its
own FortiClient EMS card for the EMS server or instance.
The following reference table provides a high-level view of single versus multi-tenancy scenarios, depending on the
status of the FortiGate (whether VDOM is enabled or disabled) and FortiClient EMS:
FortiGate Single FortiClient EMS
instance
Multiple FortiClient
EMS instances
Single FortiClient EMS
instance with multitenancy
No VDOM Single tenant Multi-tenancy without
override
Multi-tenancy without
override
VDOM Global FortiClient EMS
multi-tenancy
Multi-tenancy with override Multi-tenancy with override
These scenarios can further be demonstrated as follows:
FortiOS 7.6.2 Administration Guide 3465
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,465
|
Fortinet Security Fabric
l No VDOM:
l VDOM:
Basic configurations
In a single VDOM configuration, you can configure multiple EMS servers.
To configure FortiClient EMS servers in a single VDOM set up:
1. Go to Security Fabric > Fabric Connectors.
2. Double-click on the FortiClient EMS card to edit.
3. For each EMS server, click Enabled, and fill in the configurations for that EMS server.
4. Click OK to save the settings.
In a multi-VDOM configuration, first configure the global EMS configurations, then configure override on each VDOM. If a
VDOM does not enable override, it will inherit the global configurations.
To configure FortiClient EMS servers in a multi-VDOM set up:
1. In the Global VDOM, go to Security Fabric > Fabric Connectors.
2. Double-click on the FortiClient EMS card to edit.
3. For each EMS server, click Enabled, and fill in the configurations for that EMS server.
4. Click OK to save the settings.
5. Enter a VDOM.
6. From the CLI, edit the following settings:
FortiOS 7.6.2 Administration Guide 3466
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,466
|
Fortinet Security Fabric
config endpoint-control settings
set override enable
end
7. Back in the GUI, go to Security Fabric > Fabric Connectors.
8. Configure each EMS server as needed.
9. Click OK to save.
Advanced configurations
FortiGate supports connecting to a FortiClient Cloud instance registered under a sub-OU in FortiCloud. Furthermore, a
FortiGate can override FortiClient Cloud access key setting on a per-VDOM basis. With these enhancements, a
FortiGate can support FortiClient Cloud in multi-tenancy scenarios.
This feature includes the following scope and limitations:
l The FortiGate will perform an entitlement check on the registered FortiCloud Account to
verify a FortiClient Cloud entitlement exists on the root FortiCloud account. If the
FortiGate has no FortiClient Cloud entitlement, you cannot select the FortiClient EMS
Cloud type or input an access key.
l Using the FortiClient Cloud access key, a FortiGate can connect to a FortiClient Cloud
instance belonging to a sub-OU in the same FortiCloud account or a different FortiCloud
account.
l Within the same VDOM, the FortiGate can have an EMS connector connecting to multiple
FortiClient Cloud instances.
The FortiClient Cloud access key can be implemented in the cloud-authentication-access-key parameter in the
CLI.
config endpoint-control fctems-override
edit 1
set status enable
set name <name>
set fortinetone-cloud-authentication enable
set cloud-authentication-access-key <key>
next
end
Examples
Example 1: Enabling override on the root VDOM using the CLI
To enable override on the root VDOM in the CLI:
1. Enable override on the required VDOMs:
config endpoint-control settings
set override enable
end
2. Configure the EMS server on the desired VDOM:
FortiOS 7.6.2 Administration Guide 3467
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,467
|
Fortinet Security Fabric
(root) config endpoint-control fctems-override
edit 1
set status enable
set name "ems140_root"
set server "172.16.200.140"
set serial-number "FCTEMS8821******"
set tenant-id "00000000000000000000000000000000"
set capabilities fabric-auth silent-approval websocket websocket-malware pushca-certs common-tags-api tenant-id single-vdom-connector
next
edit 2
set name "ems133_root"
set server "172.16.200.133"
next
end
Example 2: Connecting to different FortiClient Cloud instances
In this example, a FortiGate will connect to different FortiClient Cloud instances between the Global EMS connector, root
and vdom1.
To connect to different FortiClient Cloud instances in the CLI:
1. Obtain the access by from FortiClient Cloud by going to FortiCloud > FortiClient Cloud.
2. Click Access Key and switch to the FortiGate Access Key tab.
3. Click Create New Key to generate a new key.
4. Repeat this for another FortiClient Cloud instance to be applied to vdom1.
5. On the FortiGate with multi-VDOM enabled, configure the Global EMS connector:
config global
config endpoint-control fctems
edit 2
set status enable
set name "Cloud_EMS_Global"
set fortinetone-cloud-authentication enable
set serial-number "FCTEMSXXXXXXXXXX"
set tenant-id "00000000000000000000000000000000"
next
end
end
6. Switch to and configure the root VDOM:
FortiOS 7.6.2 Administration Guide 3468
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,468
|
Fortinet Security Fabric
config vdom
edit root
config endpoint-control settings
set override enable
end
config endpoint-control fctems-override
edit 1
set status enable
set name "cloud_ems_root"
set fortinetone-cloud-authentication enable
set cloud-authentication-access-key "XXXXXXXXXXXXXXXXXXXX"
set serial-number "FCTEMSXXXXXXXXXX"
set tenant-id "00000000000000000000000000000000"
next
end
next
end
7. Repeat the same steps for vdom1:
config vdom
edit vdom1
config endpoint-control settings
set override enable
end
config endpoint-control fctems-override
edit 1
set status enable
set name "cloud_vdom1"
set fortinetone-cloud-authentication enable
set cloud-authentication-access-key "XXXXXXXXXXXXXXXXXXXX"
set serial-number "FCTEMSXXXXXXXXXX"
set tenant-id "00000000000000000000000000000000"
next
end
next
end
8. From the CLI, run the following commands to troubleshoot.
# diagnose endpoint filter show-large-data yes
# diagnose debug application fcnacd -1
# diagnose debug enable
A successful connection will look like the following:
…
[ec_ez_worker_base_prep_resolver:382] Outgoing interface index 0 for 1 (cloud_vdom1).
[ec_ez_worker_prep_data_url:190] Full URL: https://sf.00000-
XXXXXXXXXXXXXXXXXXXX.fortinet-ca2.fortinet.com/api/v1/system/serial_number
[ec_ez_worker_base_prep_ssl:429] verify peer method: 3, current ssl_cb: (nil), new ssl_
cb: 0x55c1163571b0
[ec_ems_context_submit_work:642] Call submitted successfully.
obj-id: 0, desc: REST API to get EMS Serial Number., entry: api/v1/system/serial_
number.
[__match_server_cert_key:462] verify_peer_method: 3
FortiOS 7.6.2 Administration Guide 3469
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,469
|
Fortinet Security Fabric
To connect to different FortiClient Cloud instances in the GUI:
1. Obtain the access by from FortiClient Cloud by going to FortiCloud > FortiClient Cloud.
2. Click Access Key and switch to the FortiGate Access Key tab.
3. Click Create New Key to generate a new key.
4. Repeat this for another FortiClient Cloud instance to be applied to vdom1.
5. On the FortiGate with multi-vdom enabled, go to Global.
a. Go to Security Fabric > Fabric Connectors.
b. Edit the FortiClient EMS connector.
c. Set Status to Enabled.
d. Set Type to FortiClient EMS Cloud.
e. Set Name to Cloud_EMS_Global.
f. Set Connect via to FortiCloud Account.
g. Click OK to save. Verify the certificate when prompted and continue saving the settings.
6. Switch to the root vdom.
a. Go to Security Fabric > Fabric Connectors.
b. Edit the FortiClient EMS connector.
c. Set Status to Enabled.
d. Set Type to FortiClient EMS Cloud.
FortiOS 7.6.2 Administration Guide 3470
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,470
|
Fortinet Security Fabric
e. Set Name to cloud_ems_root.
f. Set Access key to the key retrieved from FortiClient Cloud.
g. Click OK to save.
7. Repeat the same steps above for vdom1.
FortiClient EMS capabilities
FortiClient EMS supports many capabilities that are integrated with the FortiGate though the EMS connector. New
versions of FortiClient EMS may support new capabilities. The FortiGate is able to detect and synchronize the
capabilities from each EMS server as it establishes the EMS connection.
Using EMS silent approval in the Security Fabric
FortiClient EMS with Fabric authorization and silent approval capabilities can approve the root FortiGate in a Security
Fabric once, and then silently approve remaining downstream FortiGates in the Fabric. Similarly in an HA scenario, an
approval only needs to be made once to the HA primary unit. The remaining cluster members are approved silently.
FortiOS 7.6.2 Administration Guide 3471
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,471
|
Fortinet Security Fabric
To use EMS silent approval:
1. Configure the EMS entry on the root FortiGate or HA primary:
config endpoint-control fctems
edit "ems139"
set fortinetone-cloud-authentication disable
set server "172.16.200.139"
set https-port 443
set source-ip 0.0.0.0
set pull-sysinfo enable
set pull-vulnerabilities enable
set pull-avatars enable
set pull-tags enable
set pull-malware-hash enable
unset capabilities
set call-timeout 30
set websocket-override disable
next
end
When the entry is created, the capabilities are unset by default.
2. Authenticate the FortiGate with EMS:
# execute fctems verify ems_139
...
The FortiGate will enable the Fabric authorization and silent approval based on the EMS supported capabilities.
config endpoint-control fctems
edit "ems139"
set server "172.18.62.12"
set capabilities fabric-auth silent-approval websocket
next
end
3. Configure a downstream device in the Security Fabric (see Configuring the root FortiGate and downstream
FortiGates on page 3442 for more details). The downstream device will be silently approved.
4. Configure a secondary device in an HA system (see HA active-passive cluster setup on page 3129 and HA activeactive cluster setup on page 3131 for more details). The secondary device will be silently approved.
Allowing deep inspection certificates to be synchronized to EMS and distributed to FortiClient
On FortiClient EMS versions that support push CA certs capability, the FortiGate will push CA certificates used in
SSL deep inspection (see Deep inspection on page 2147 for more details) to the EMS server. On the EMS server, the
CA certificates can be selected in the managed endpoint profiles so they can be installed on managed endpoints.
FortiClient EMS 7.0.1 and later is required to use this feature.
To configure deep inspection certificate synchronization to EMS:
1. Configure the EMS Fabric connector:
config endpoint-control fctems
edit "ems138"
set fortinetone-cloud-authentication disable
set server "172.16.200.138"
set https-port 443
FortiOS 7.6.2 Administration Guide 3472
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,472
|
Fortinet Security Fabric
set source-ip 0.0.0.0
set pull-sysinfo enable
set pull-vulnerabilities enable
set pull-avatars enable
set pull-tags enable
set pull-malware-hash enable
set capabilities fabric-auth silent-approval websocket websocket-malware pushca-certs
set call-timeout 30
set websocket-override disable
next
end
2. Apply the certificate to an SSL/SSH profile for deep inspection:
config firewall ssl-ssh-profile
edit "deep-inspection"
set comment "Read-only deep inspection profile."
config https
set ports 443
set status deep-inspection
end
...
set server-cert-mode re-sign
set caname "Fortinet_CA_SSL"
set untrusted-caname "Fortinet_CA_Untrusted"
next
end
The default deep inspection profile, CA certificate, and untrusted CA certificates are used in this example.
3. Configure the firewall policy:
config firewall policy
edit 1
set name "deep-inspection"
set srcintf "port14"
set dstintf "port13"
set action accept
set srcaddr "all"
set dstaddr "all"
set schedule "always"
set service "ALL"
set utm-status enable
set inspection-mode proxy
set ssl-ssh-profile "deep-inspection"
set av-profile "default"
set nat enable
next
end
4. In EMS, verify that the CA certificate was pushed to EMS:
FortiOS 7.6.2 Administration Guide 3473
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,473
|
Fortinet Security Fabric
a. Go to Endpoint Policy & Components > CA Certificates.
b. Verify the certificate table to see that the EMS server received the CA certification from the different FortiGates.
5. Select the CA certificate in the endpoint profile:
a. Go to Endpoint Profiles > System Settings and edit a profile. The default profile is used in this example.
b. In the Other section, enable Install CA Certificate on Client and select the Fortinet_CA_SSL certificate for the
desired endpoint.
c. Click Save.
After the FortiClient endpoint is registered, it receives the CA certificate. When the FortiClient endpoint tries to
access the internet through the FortiGate with the firewall policy that has deep inspection, no warning message
is displayed. The server certificate is trusted with the installed CA certificate to complete the certificate chain.
Verification
Before configuring deep inspection certificate synchronization, a warning message is displayed when a FortiClient
endpoint accesses the internet through the FortiGate with the firewall policy that has deep inspection. The FortiClient
certificate store does not have the FortiGate's CA that is used in the deep inspection SSL/SSH profile.
For example, accessing https://www.facebook.com in Chrome shows a warning. In the address bar, clicking Not secure
> Certificate opens the Certificate dialog, which indicates that Windows does not have enough information to verify the
certificate.
FortiOS 7.6.2 Administration Guide 3474
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,474
|
Fortinet Security Fabric
After the EMS profile is pushed to FortiClient endpoint, the expected FortiGate's certificate is shown in its certificate
store.
To verify the deep inspection certificate synchronization:
1. In Chrome, go to Settings > Privacy and security and open Manage certificates.
2. Click the Trusted Root Certification Authorities tab. The FortiGate's certificate appears in the list.
3. On the FortiClient endpoint using Chrome, go to https://www.facebook.com. The website is displayed.
4. In the address bar, click the padlock, then click Certificate. The dialog displays the valid certificate information.
FortiOS 7.6.2 Administration Guide 3475
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,475
|
Fortinet Security Fabric
Diagnostics
Use the diagnose endpoint fctems json deep-inspect-cert-sync command in FortiOS to verify the
certificate information. In the following example, there are multiple VDOMs with FortiGates in HA mode.
To verify the primary FortiGate:
FGT_EC_Primary (global) # diagnose endpoint fctems json deep-inspect-cert-sync
JSON:
"""
{
"fortigates":[
"FG2K5E39169*****",
"FG2K5E39169*****"
],
"vdoms":[
{
"vdom":"root",
"certs":[
{
"name":"Fortinet_CA_SSL",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID5jCCAs6g...Sfu+Q8zE8Crmt6L1X\/bv+q\\n---
--END CERTIFICATE-----\\n"
},
{
"name":"Fortinet_CA_Untrusted",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID8DCCAtig...3zBbfzP+nVUpC\\nZDPRZA==\\n--
---END CERTIFICATE-----"
}
]
},
{
"vdom":"vdom1",
"certs":[
{
"name":"Fortinet_CA_SSL",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID5jCCAs6g...Sfu+Q8zE8Crmt6L1X\/bv+q\\n---
--END CERTIFICATE-----\\n"
},
{
"name":"Fortinet_CA_Untrusted",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID8DCCAtig...3zBbfzP+nVUpC\\nZDPRZA==\\n--
---END CERTIFICATE-----"
}
]
}
]
}
"""
To verify the secondary FortiGate:
FGT_EC_Secondary(global) # diagnose endpoint fctems json deep-inspect-cert-sync
JSON:
"""
{
FortiOS 7.6.2 Administration Guide 3476
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,476
|
Fortinet Security Fabric
"fortigates":[
"FG2K5E39169*****",
"FG2K5E39169*****"
],
"vdoms":[
{
"vdom":"root",
"certs":[
{
"name":"Fortinet_CA_SSL",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID5jCCAs6g...Sfu+Q8zE8Crmt6L1X\/bv+q\\n---
--END CERTIFICATE-----\\n"
},
{
"name":"Fortinet_CA_Untrusted",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID8DCCAtig...3zBbfzP+nVUpC\\nZDPRZA==\\n--
---END CERTIFICATE-----"
}
]
},
{
"vdom":"vdom1",
"certs":[
{
"name":"Fortinet_CA_SSL",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID5jCCAs6g...Sfu+Q8zE8Crmt6L1X\/bv+q\\n---
--END CERTIFICATE-----\\n"
},
{
"name":"Fortinet_CA_Untrusted",
"cert":"-----BEGIN CERTIFICATE-----\\nMIID8DCCAtig...3zBbfzP+nVUpC\\nZDPRZA==\\n--
---END CERTIFICATE-----"
}
]
}
]
}
"""
Allowing FortiClient EMS connectors to trust EMS server certificate renewals based on the CN
field
When a FortiGate establishes a Fabric connection with FortiClient EMS, the FortiGate must trust the CA that signed the
server certificate. Upon the approval of the EMS certificate, the FortiGate saves the CN field and will trust future
certificates that are signed by the same CA and have the same CN field. This allows EMS servers to update their
certificates at regular intervals without requiring re-authorization on the FortiGate side, as long as the CN field matches.
This prevents interruptions to the EMS Fabric connection when a certificate is updated. Previously, upon the user's
approval of the certificate, the certificate fingerprint was saved on the FortiGate, and this required the FortiGate to reauthorize the EMS connection each time the server certificate is updated.
config endpoint-control fctems
edit <id>
set trust-ca-cn {enable | disable}
next
end
FortiOS 7.6.2 Administration Guide 3477
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,477
|
Fortinet Security Fabric
This feature is supported for EMS on-premise and cloud connections, and is the default setting. To authorize based on
the certificate fingerprint, disable the trust-ca-cn setting. If the setting is changed back to be enabled at a later time,
the user will have to re-approve the EMS certificate.
To configure the EMS Fabric connector to trust EMS server certificate renewals based on the CN field:
config endpoint-control fctems
edit 1
set status enable
set name "ems133"
set dirty-reason none
set fortinetone-cloud-authentication disable
set server "172.18.62.35"
set https-port 443
set serial-number "FCTEMS8822000000"
set tenant-id "00000000000000000000000000000000"
set source-ip 0.0.0.0
set pull-sysinfo enable
set pull-vulnerabilities enable
set pull-avatars enable
set pull-tags enable
set pull-malware-hash enable
set capabilities fabric-auth silent-approval websocket websocket-malware push-cacerts common-tags-api tenant-id
set call-timeout 30
set out-of-sync-threshold 180
set websocket-override disable
set interface-select-method auto
set trust-ca-cn enable
next
end
To verify the configuration:
1. Download the FortiGate configuration file.
2. Verify the ca-cn-info entry, which lists the trusted CA certificate information. In this example, ems133 connector
has trust-ca-cn enabled and ems138 connector has trust-ca-cn disabled. For ems138, the ca-cn-info
entry does not appear, and there is a certificate-fingerprint field instead:
config endpoint-control fctems
edit 1
set status enable
set name "ems133"
set server "172.18.62.35"
set serial-number "FCTEMS8822000000"
set tenant-id "00000000000000000000000000000000"
set capabilities fabric-auth silent-approval websocket websocket-malware pushca-certs common-tags-api tenant-id
set ca-cn-info "C = CA, ST = BC, L = VANCOUVER, O = FTNT, OU = ReleaseQA, CN =
Release_QA, emailAddress = ********@fortinet.comRelease_QA"
next
edit 2
set status enable
set name "ems138"
set server "172.18.62.18"
FortiOS 7.6.2 Administration Guide 3478
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,478
|
Fortinet Security Fabric
set serial-number "FCTEMS8821000000"
set tenant-id "00000000000000000000000000000000"
set capabilities fabric-auth silent-approval websocket websocket-malware pushca-certs common-tags-api tenant-id
set certificate-fingerprint
"18:51:76:67:EB:4C:31:A1:51:3F:74:F7:8E:1D:47:5C:18:0F:FE:45:DF:52:91:52:37:0B:27:E7:F1:
85:5B:01:8C:7D:FB:2D:C7:D2:CC:FE:4A:E3:0E:A9:2A:1C:27:4D:D2:A6:C5:87:B8:97:98:57:75:10:1
5:28:EF:A2:23:7C"
set trust-ca-cn disable
next
...
end
3. Run diagnostics to view the certificate information:
# diagnose test application fcnacd 96
ems_id 1, certificate authority and common name: C = CA, ST = BC, L = VANCOUVER, O =
FTNT, OU = ReleaseQA, CN = Release_QA, emailAddress = ********@fortinet.comRelease_QA
ems_id 1, fingerprint_sha512:
ems_id 2, certificate authority and common name:
ems_id 2, fingerprint_sha512:
18:51:76:67:EB:4C:31:A1:51:3F:74:F7:8E:1D:47:5C:18:0F:FE:45:DF:52:91:52:37:0B:27:E7:F1:8
5:5B:01:8C:7D:FB:2D:C7:D2:CC:FE:4A:E3:0E:A9:2A:1C:27:4D:D2:A6:C5:87:B8:97:98:57:75:10:15
:28:EF:A2:23:7C
FortiClient troubleshooting
Certificate not trusted
When configuring a new connection to an EMS server, the certificate might not be trusted.
When you click Authorize, a warning displays: The server certificate cannot be authenticated with installed CA
certificates. Please install its CA certificates on this FortiGate.
In the CLI, an error message displays when you try to verify the certificate:
# execute fctems verify Win2K16-EMS
certificate not configured/verified: 2
Could not verify server certificate based on current certificate authorities.
Error 1--92-60-0 in get SN call: EMS Certificate is not signed by a known CA.
The default FortiClient EMS certificate that is used for the SDN connection is signed by the CA certificate that is saved on
the Windows server when FortiClient EMS is first installed. You can manually export and install it on the FortiGate.
To manually export and install the certificate on to the FortiGate:
1. Export the EMS certificate on the server that EMS is installed on:
a. On the Windows server that EMS is installed on, go to Settings > Manage computer certificates.
b. In the certificate management module, go to Trusted Root Certification Authorities > Certificates.
c. Right click on the certificate issued by FortiClient Enterprise Management Server and select All Tasks > Export.
d. The Certificate Export Wizard opens. Click Next.
FortiOS 7.6.2 Administration Guide 3479
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,479
|
Fortinet Security Fabric
e. Select Base-64 encoded X.509, then click Next.
f. Enter a file name for the certificate and click Browse to select the folder where it will be located, then click Next.
g. Review the settings, then click Finish. The certificate is downloaded to the specified folder.
2. On the FortiGate, import the certificate:
a. Go to System > Certificate. By default, the Certificate option is not visible, see Feature visibility on page 3345
for information.
b. Click Import > CA Certificate.
c. Set Type to File, and click Upload to import the certificate from the management computer.
d. Click OK. The imported certificate is shown in the Remote CA Certificate section of the certificate table.
3. Try to authorize the certificate on the FortiGate:
a. Go to Security Fabric > Fabric Connectors and edit the FortiClient EMS connector. The connection status
should now say that the certificate is not authorized.
b. Click Authorize. The following warning is shown:
The warning can also be seen in the CLI:
# execute fctems verify Win2K16-EMS
failure in certificate configuration/verification: -4
Could not verify EMS. Error 1--94-0-401 in get SN call: Authentication denied.
4. Authorize the FortiGate on EMS:
a. Log in to the EMS server console and go to Administration > Fabric Devices.
b. Select the serial number of the FortiGate device, then click Authorize.
5. Try to authorize the certificate on the FortiGate again:
a. On the FortiGate, go to Security Fabric > Fabric Connectors and edit the FortiClient EMS card.
b. Click Refresh.
c. When presented with the EMS server certificate, click Accept to accept the certificate.
Your connection should now be successful and authorized.
d. Click OK.
FortiOS 7.6.2 Administration Guide 3480
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,480
|
Fortinet Security Fabric
Synchronizing FortiClient ZTNA tags
ZTNA tags (formerly FortiClient EMS tags in FortiOS 6.4 and earlier) are tags synchronized from FortiClient EMS as
dynamic address objects on the FortiGate. FortiClient EMS uses zero-trust tagging rules to automatically tag managed
endpoints based on various attributes detected by the FortiClient. When the FortiGate establishes a connection with the
FortiClient EMS server through the EMS Fabric connector, it pulls zero-trust tags containing device IP and MAC
addresses and converts them to read-only dynamic address objects. It also establishes a persistent WebSocket
connection to monitor for changes in zero-trust tags, which keeps the device information current. These ZTNA tags can
then be used in ZTNA rules, firewall rules, and NAC policies to perform security posture checks. ZTNA tags are
displayed in the Device Inventory widget, FortiClient widget, and Asset Identity Center page.
By enabling ZTNA EMS tag checking in a firewall policy, you can include EMS tag information
in the traffic log.
When primary and secondary ZTNA EMS tag checking is enabled using address groups, the
Primary EMS tag and Secondary EMS tag fields will be included in the GUI traffic logs.
Likewise, the emstag and emstag2 fields will be included in the CLI traffic logs.
When using WebSocket, EMS pushes notifications to the corresponding FortiGate when there are updates to tags or
other monitored attributes. The FortiGate then fetches the updated information using the REST API over TCP/8013.
When WebSocket is not used (due to an override or unsupported EMS version), updates are triggered on demand from
the FortiGate side over the REST API.
If the WebSocket capability is detected, the capabilities setting will automatically display the WebSocket option. You can
use the diagnose test application fcnacd 2 command to view the status of the WebSocket connection.
In the following example, the FortiGate connects to and retrieves ZTNA tags from a FortiClient EMS configured with
tagging rules. It is assumed that zero-trust tags and rules are already created on the FortiClient EMS. For more
information, see the Zero Trust Tags section of the EMS Administration Guide.
To verify zero-trust tags in FortiClient EMS:
1. Go to Zero Trust Tags > Zero Trust Tagging Rules to view the tags.
FortiOS 7.6.2 Administration Guide 3481
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,481
|
Fortinet Security Fabric
2. Go to Zero Trust Tags > Zero Trust Tag Monitor to view the registered users who match the defined tag.
To configure the EMS Fabric connector to synchronize ZTNA tags in the GUI:
1. Configure the EMS Fabric connector:
a. On the root FortiGate, go to Security Fabric > Fabric Connectors and double-click the FortiClient EMS card.
b. In the Settings tab, set the Status to Enabled.
c. Enable Synchronize firewall addresses.
d. Configure the other settings as needed and validate the certificate.
e. Click OK.
2. Enable ZTNA:
a. Go to System > Feature Visibility and enable Zero Trust Network Access.
b. Click Apply.
3. Go to Policy & Objects > ZTNA and select the ZTNA Tags tab. You will see the ZTNA IP and ZTNA MAC tags
FortiOS 7.6.2 Administration Guide 3482
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,482
|
Fortinet Security Fabric
synchronized from the FortiClient EMS.
To configure the EMS Fabric connector to synchronize ZTNA tags in the CLI:
1. Configure the EMS Fabric connector on the root FortiGate:
config endpoint-control fctems
edit 1
set status enable
set name "WIN10-EMS"
set server "192.168.20.10"
set https-port 443
set pull-sysinfo enable
set pull-vulnerabilities enable
set pull-avatars enable
set pull-tags enable
set pull-malware-hash enable
set capabilities fabric-auth silent-approval websocket
next
end
2. Verify which IPs the dynamic firewall address resolves to:
# diagnose firewall dynamic list
List all dynamic addresses:
FCTEMS0000100000_all_registered_clients: ID(51)
ADDR(172.17.194.209)
ADDR(10.10.10.20)
…
FCTEMS0000100000_Low: ID(78)
ADDR(172.17.194.209)
ADDR(10.10.10.20)
…
FCTEMS0000100000_Malicious-File-Detected: ID(190)
FortiOS 7.6.2 Administration Guide 3483
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,483
|
Fortinet Security Fabric
ADDR(172.17.194.209)
ADDR(10.10.10.20)
…
When running the FortiGate in multi-VDOM mode, by default, EMS is configured in the global
VDOM. All ZTNA tags synchronized with the globally configured EMS are shared by all
VDOMs. FortiOS 7.4 and later supports configuring EMS on a per-VDOM basis. See
Configuring FortiClient EMS and FortiClient EMS Cloud on a per-VDOM basis for more
information.
Configuring LAN edge devices
The LAN Edge Devices connector card displays a summary about the FortiGates, FortiAPs, FortiSwitches, and
FortiExtenders in the Security Fabric. Information about the device type, number of devices, and number of unregistered
and unauthorized devices is displayed. If there are devices that do not have a green checkmark in the Status column,
hover over the status message to view the tooltip with required action. In this example, there are FortiAPs and
FortiSwitches that are not registered. The tooltip includes a link to the System > Firmware & Registration page to register
or authorize the devices. The tooltip for FortiExtenders includes a link to the Network > FortiExtenders > Managed
FortiExtenders page to register or authorize the devices.
If the default auto-auth-extension-device settings on the FortiAP or FortiSwitch have
been modified, manual authorization in the Security Fabric may not be required.
For more information about configuring FortiAPs, see Configuring the FortiGate interface to manage FortiAP units and
Discovering, authorizing, and deauthorizing FortiAP units.
For more information about configuring FortiSwitches, see Discovering, authorizing, and deauthorizing FortiSwitch units.
For more information about configuring FortiExtenders, see Adding a FortiExtender on page 598 and FortiExtender and
FortiGate integration.
The following example shows how to register a FortiSwitch that has been authorized to join the Security Fabric. The
procedure is similar for FortiAPs and FortiExtenders. If the device requires authorization, refer to Authorizing devices on
page 3030.
FortiOS 7.6.2 Administration Guide 3484
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,484
|
Fortinet Security Fabric
To register a FortiSwitch:
1. Connect the device to the root FortiGate.
2. On the root FortiGate, go to System > Firmware & Registration. (Use the same page for a FortiAP, or Network >
FortiExtenders > Managed FortiExtenders for a FortiExtender.)
3. Select the unregistered device and click Register.
The Device Registration pane opens and the FortiGate verifies the registration information.
4. Once the registration process is complete, click Close.
Configuring central management
The Central Management Fabric connector card on the root FortiGate is used to configure the FortiManager settings,
which includes on-premises FortiManager, FortiGate Cloud, and FortiManager Cloud. After the Central Management
FortiOS 7.6.2 Administration Guide 3485
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,485
|
Fortinet Security Fabric
connector is configured, it automatically synchronizes with any connected downstream devices.
This topic covers the following central management aspects:
l Configuring FortiManager
l Configuring FortiManager Cloud
Configuring FortiManager
Once the Central Management Fabric connector is configured, the root FortiGate pushes this configuration to
downstream FortiGates. FortiManager provides remote management of FortiGate devices over TCP port 541. The
FortiManager must have internet access for it to join the Security Fabric.
Once configured, the FortiGate can receive antivirus and IPS updates, and allows remote management through
FortiManager or the FortiGate Cloud service. The FortiGate management option must be enabled so that the FortiGate
can accept management updates to its firmware and FortiGuard services.
Adding a FortiManager device to the Security Fabric requires the following steps in FortiOS, which can be completed in
the GUI or CLI:
l Specify the FortiManager IP address or domain name.
l Approve the FortiManager serial number returned by the FortiManager server certificate. This ensures that the
administrator is connecting the FortiGate to the desired FortiManager.
After completing the steps in FortiOS, go to FortiManager to complete the process by authorizing the FortiGate.
To add a FortiManager to the Security Fabric in the GUI:
1. On the root FortiGate, go to Security Fabric > Fabric Connectors and double-click the Central Management card.
2. Set the Status to Enabled.
3. Set the Type to On-Premises.
4. Enter the IP/Domain Name of the FortiManager.
5. Click OK.
The Verify FortiManager Serial Number pane appears.
FortiOS 7.6.2 Administration Guide 3486
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,486
|
Fortinet Security Fabric
6. Review the serial number, and click Accept.
The Request Sent & Received pane appears, indicating the FortiGate must be authorized on FortiManager.
7. Go to FortiManager and authorize the FortiGate. See Authorizing the FortiGate in FortiManager on page 3489.
8. After the FortiGate is registered, log in to FortiGate again as either read-only or read/write.
9. Go to Security Fabric > Fabric Connectors and double-click the Central Management card. The Connection Status
is updated to Connected.
FortiOS 7.6.2 Administration Guide 3487
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,487
|
Fortinet Security Fabric
To add a FortiManager to the Security Fabric in the CLI:
1. Enter the FortiManager connection information:
config system central-management
set type fortimanager
set fmg {<IP_address> | <Domain name>}
set serial-number <FMG serial number>
end
2. Approve the returned FortiManager serial number.
When configuring the FortiManager connection from the CLI, no prompt is available to approve the returned
FortiManager serial number. Enter the following:
# execute central-mgmt <fmg-serial-no> <PSK>
If you have not previously configured a model device in FortiManager and leveraged a preshared key for registration, you can enter any character for the PSK field in the execute
central-mgmt command.
3. Go to FortiManager and authorize the FortiGate. See Authorizing the FortiGate in FortiManager on page 3489.
4. If necessary on FortiGate, use the diagnose fdsm central-mgmt-status command to diagnose the
connection.
l If the connection is not yet successful because the FortiManager serial number is not verified, the following
information is displayed:
# diagnose fdsm central-mgmt-status
Connection status: Handshake
Registration status: Unknown
Serial: FMGVMSTM2300xxxx
l If the connection is up, but the FortiGate has not been authorized by FortiManager, the following information is
displayed:
# diagnose fdsm central-mgmt-status
Connection status: Up
Registration status: Unregistered
Serial: FMGVMSTM2300xxxx
l If the connection is up, and the FortiGate has been authorized, the following information is displayed:
FortiOS 7.6.2 Administration Guide 3488
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,488
|
Fortinet Security Fabric
# diagnose fdsm central-mgmt-status
Connection status: Up
Registration status: Registered
Serial: FMGVMSTM2300xxxx
Authorizing the FortiGate in FortiManager
After completing the GUI or CLI steps in FortiOS, go to FortiManager to authorize the FortiGate to complete the process.
To authorize the FortiGate in FortiManager:
1. On FortiManager, go to Device Manager and find the FortiGate in the Unauthorized Devices list.
The unauthorized device list is located in the root ADOM, regardless of the firmware version of the root ADOM or
FortiOS.
2. Select the FortiGate device or devices, and click Authorize in the toolbar.
3. In the Authorize Device pop-up, adjust the device names as needed, select the appropriate ADOM (if applicable),
and click OK.
For more information about using FortiManager, see the FortiManager Administration Guide.
Configuring FortiManager Cloud
This cloud-based SaaS management service is available through FortiManager. This service is included in FortiCloud
accounts with a FortiManager Cloud account level subscription (ALCI).
Configuring a per-device license
Once the FortiGate has acquired a contract named FortiManager Cloud, FortiCloud creates a cloud-based FortiManager
instance under the user account. You can launch the portal for the cloud-based FortiManager from FortiCloud, and its
URL starts with the User ID.
You can use a FortiGate with a contract for FortiManager Cloud to configure central management by using the FQDN of
fortimanager.forticloud.com. A FortiGate-FortiManager tunnel is established between FortiGate and the FortiManager
instance.
After the tunnel is established, you can execute FortiManager functions from the cloud-based FortiManager portal.
To configure FortiManager Cloud central management:
1. Enable FortiManager Cloud.
a. Go to Security Fabric > Fabric Connectors and double-click the Central Management card.
b. Set the Status to Enabled.
c. Set the Type to FortiManager Cloud.
FortiOS 7.6.2 Administration Guide 3489
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,489
|
Fortinet Security Fabric
d. Click OK.
The FortiManager Cloud button can only be selected if you have a FortiManager Cloud
product entitlement.
2. In the FortiManager Cloud instance, go to Device Manager and authorize the FortiGate. See Authorizing devices for
more information.
When using the FortiGate to enable FortiManager Cloud, the FortiGate appears as an unauthorized device. After
authorizing the FortiGate, it becomes a managed device.
In FortiOS, the Security Fabric > Fabric Connectors page now displays green arrow in the Central Management
card because FortiManager Cloud is registered.
Diagnostics
To verify the contract information:
# diagnose test update info contract
...
System contracts:
...
Account contracts:
FMGC,Thu Dec 2 16:00:00 2022
...
To verify the FortiManager Cloud instance has launched and the FortiGate is registered:
# diagnose fdsm central-mgmt-status
Connection status: Up
Registration status: Registered
Serial: FMGVMSTM2300xxxx
Configuring sandboxing
The Security Fabric supports the following types of FortiSandbox deployments:
Type Description Requirements Next steps
FortiGate Cloud
Sandbox
(FortiSandbox SaaS)
Files are sent to Fortinet’s
Cloud Sandbox cluster for
post-processing.
l The FortiGate must be
subscribed to the
Advanced Malware
l Activate and configure
your FortiGate Cloud
Sandbox.
FortiOS 7.6.2 Administration Guide 3490
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,490
|
Fortinet Security Fabric
Type Description Requirements Next steps
Protection (AMP)
license, which includes
the AV license.
l Use post-transfer scan
with Antivirus.
FortiGuard Inline
Malware Prevention
System
Files are sent to Fortinet’s
Cloud Sandbox cluster for
real-time processing.
l The FortiGate must
either be subscribed to
the Enterprise
Protection bundle or
have an a la carte
Inline Malware
Prevention license.
l Verify your license.
l Configure your
FortiGate.
l Use Inline Scan with
Antivirus.
l Verify Sandbox
detection.
FortiSandbox Cloud
(FortiSandbox PaaS)
Files are sent to a dedicated
FortiCloud hosted instance
of FortiSandbox for
processing.
l FortiCloud premium
license.
l FortiSandbox Cloud
entitlement.
l The FortiGate and
FortiCloud licenses are
registered to the same
account.
l Provision your dedicated
instance.
l Configure your
FortiGate for posttransfer scan or inline
scan.
l Verify Sandbox
detection.
FortiSandbox
Appliance
Files are sent to a physical
or VM appliance, typically
residing on premise, for
processing.
l None l Configure your
FortiSandbox.
l Configure your
FortiGate for posttransfer scan or inline
scan.
l Verify Sandbox
detection.
To apply sandboxing in a Security Fabric, connect one of the FortiSandbox deployments, then configure an antivirus
profile to submit files for dynamic analysis. The submission results supplement the AV signatures on the FortiGate.
FortiSandbox inspection can also be used in web filter profiles.
In a Security Fabric environment, sandbox settings are configured on the root FortiGate. Once configured, the root
FortiGate pushes the settings to other FortiGates in the Security Fabric.
FortiGate Cloud Sandbox (FortiSandbox SaaS)
FortiGate Cloud Sandbox allows users to take advantage of FortiSandbox features without having to purchase, operate,
and maintain a physical appliance. It also allows you to control the region where your traffic is sent to for analysis. This
allows you to meet your country's compliance needs regarding data storage locations.
Users are not required to have a FortiCloud account to use FortiGate Sandbox Cloud.
The submission to the cloud with a valid FortiGuard Antivirus (AVDB) license is rate limited per FortiGate model. Refer to
the Service Description for details. For those without any AVDB license, the submission is limited to only 100 per day.
FortiOS 7.6.2 Administration Guide 3491
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,491
|
Fortinet Security Fabric
To configure FortiGate Cloud Sandbox, you must first activate the connection from the CLI. Note that FortiGate Cloud
Sandbox is decoupled from FortiGate Cloud logging, so you do not need to have a FortiCloud account or have cloud
logging enabled.
To activate the FortiGate Cloud Sandbox connection:
To ensure proper connectivity to FortiGate Cloud Sandbox, on the FortiGate in Security
Profiles > AntiVirus, create a profile with Send files to FortiSandbox Cloud for inspection
configured, and create a firewall policy with logging enabled that uses the Sandbox-enabled
AV profile.
# execute forticloud-sandbox region
0 Europe
1 Global
2 Japan
3 US
Please select cloud sandbox region[0-3]:3
After a region is selected, the following configuration is added:
config system fortiguard
set sandbox-region {0 | 1 | 2 | 3}
end
Alternatively, using the execute forticloud-sandbox update command also works.
To obtain or renew a FortiGuard antivirus license:
1. See the How to Purchase or Renew FortiGuard Services video for FortiGuard antivirus license purchase
instructions.
2. Once a FortiGuard license is purchased and activated, users are provided with a paid FortiSandbox Cloud license.
a. Go to Dashboard > Status to view the FortiSandbox Cloud license indicator.
b. Alternatively, go to System > FortiGuard to view the FortiSandbox Cloud license indicator.
FortiOS 7.6.2 Administration Guide 3492
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,492
|
Fortinet Security Fabric
To enable FortiGate Cloud Sandbox in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Sandbox card.
2. Set the Status to Enabled.
3. Set the Type to FortiGate Cloud.
4. Select a Region from the dropdown.
5. Click OK.
FortiSandbox Cloud (FortiSandbox PaaS)
FortiSandbox Cloud offers more features and better detection capability. Connecting to FortiSandbox Cloud will
automatically use the cloud user ID of the FortiGate to connect to the dedicated FortiSandbox Cloud instance. The
FortiGate automatically detects if there is a valid entitlement.
The following items are required to initialize FortiSandbox Cloud:
l A FortiCloud premium account.
l A valid FortiSandbox Cloud contract on the FortiGate. To view contract information in the CLI, enter diagnose
test update info. The User ID at the end of the output shows FortiCloud which FortiSandbox Cloud account
the FortiGate is connected to.
l A provisioned FortiSandbox Cloud. See Deploying FortiSandbox Cloud for information.
To configure FortiSandbox Cloud in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Sandbox card.
2. Set the Status to Enabled.
3. Set the Type to FortiSandbox Cloud.
If the FortiSandbox Cloud option is grayed out or not visible, enter the following in the CLI:
config system global
set gui-fortigate-cloud-sandbox enable
end
4. Click OK.
To configure FortiSandbox Cloud in the CLI:
config system fortisandbox
set status enable
set forticloud enable
set server fortisandboxcloud.com
end
If the FortiGate does not detect the proper entitlement, a warning is displayed and the CLI configuration will not save.
FortiOS 7.6.2 Administration Guide 3493
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,493
|
Fortinet Security Fabric
If the FortiSandbox Cloud is running version 4.0.0 and later, the FortiGate will automatically connect to
fortisandboxcloud.com, and then discover the specific region and server to connect to based on which region the
customer selected to deploy their FortiSandbox Cloud instance. The FortiGate must have a FortiCloud premium account
license and a FortiSandbox Cloud VM license for this functionality.
FortiSandbox appliance
FortiSandbox appliance is the on-premise option for a full featured FortiSandbox. Connecting to a FortiSandbox
appliance requires that Cloud Sandbox is disabled.
To enable FortiSandbox appliance in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Sandbox card.
2. Set the Status to Enabled.
3. In the Server field, enter the FortiSandbox device's IP address.
4. Optionally, enter a Notifier email.
5. Click OK.
To enable FortiSandbox appliance in the CLI:
config system fortisandbox
set status enable
set forticloud disable
set server <address>
end
Authorizing the FortiGate from FortiSandbox Cloud and a FortiSandbox appliance
Once the FortiGate makes a connection to the FortiSandbox Cloud or appliance, the FortiGate must be authorized. See
FortiGate devices in the FortiSandbox Administration guide for information.
Antivirus profiles
An antivirus profile must be configured to send files to the sandbox. Once submitted, sandbox inspection is performed on
the file to detect malicious activities. The FortiGate can use the dynamic malware detection database from the sandbox
to supplement the AV signature database. See Using FortiSandbox post-transfer scanning with antivirus on page 1786
for more information.
FortiSandbox inline scanning is supported on FortiSandbox appliances in proxy inspection mode. When inline scanning
is enabled, the client's file is held while it is sent to FortiSandbox for inspection. Once a verdict is returned, the
FortiOS 7.6.2 Administration Guide 3494
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,494
|
Fortinet Security Fabric
appropriate action is performed on the held file. If there is an error or timeout on the FortiSandbox, the FortiGate's
configuration determines what to do with the held file. See Using FortiSandbox inline scanning with antivirus on page
1788 for more information.
Inline scanning requires FortiSandbox version 4.2 or later.
Web filter profiles
Sandbox inspection can be used in web filter profiles. The FortiGate uses URL threat detection database from the
sandbox to block malicious URLs. See Block malicious URLs discovered by FortiSandbox on page 1840 for more
information.
FortiSandbox Files FortiView monitor
In the FortiSandbox Files FortiView monitor, users can select a submitted file and drill down to view its static and
dynamic file analysis. The full FortiSandbox report can be downloaded in PDF format. This feature works with FortiGate
Cloud Sandbox, FortiSandbox Cloud, and FortiSandbox appliance. FortiSandbox must be running version 3.2.1 and
later.
PDF reports are downloaded on-demand. By default, only 10 are kept in memory. PDFs are deleted from memory after
24 hours.
Prerequisites:
1. Add FortiSandbox to the Security Fabric.
2. Configure an AV profile with Send files to FortiSandbox for inspection enabled (see Using FortiSandbox posttransfer scanning with antivirus on page 1786).
3. Configure a firewall policy with the AV profile that allows traffic to the internet.
4. Add the Top FortiSandbox Files FortiView monitor (see Adding FortiView monitors on page 142).
5. On a client PC, attempt to download a suspicious file.
To view the FortiSandbox analysis and download the PDF:
1. Go to Dashboard > FortiSandbox Files. The entry appears in the table, but the analysis is not available yet because
the Status is Pending. The default view is Files.
FortiOS 7.6.2 Administration Guide 3495
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,495
|
Fortinet Security Fabric
2. After about five to ten minutes, refresh the table. The analysis is now available.
3. Select the entry, then right-click and select Drill Down to Details.
The Sandbox File Analysis Drill Down pane opens.
FortiOS 7.6.2 Administration Guide 3496
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,496
|
Fortinet Security Fabric
4. Click Download full report to download the detailed PDF report.
5. Change the view to Reports to verify that the file was downloaded successfully. The reports contains FortiSandbox
job information and detailed file information.
When the file type is not supported, a warning message appears that the file was not scanned when the Sandbox File
Analysis Drill Down pane opens.
To change the maximum number of PDFs kept in memory:
# diagnose test analytics-pdf-report max <integer>
The range is 1 - 10, and the default is 10. After the FortiGate is restarted, this value will revert to the default.
Configuring supported connectors
The Supported Connectors card displays the icons of different Fortinet devices that support full Security Fabric
integration. Configuration of supported connectors requires some configuration on FortiOS and some configuration on
the supported connector device.
FortiOS 7.6.2 Administration Guide 3497
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,497
|
Fortinet Security Fabric
Click a device name card to access documentation that explains how configure it in the Security Fabric.
Supported connectors overview
The following is an overview of how to add supported connectors to the Security Fabric:
1. In FortiOS, ensure Security Fabric is enabled, and prepare the root FortiGate for communication with supported
Security Fabric devices. See Preparing FortiGate for supported Security Fabric devices on page 3498.
2. (Optional) Configure pre-authorization of the supported Security Fabric device. See Configuring pre-authorization of
supported Security Fabric devices on page 3500.
3. On the supported Security Fabric device, configure the device to join the Security Fabric. See:
l Configuring FortiDeceptor on page 3506
l Configuring FortiMail on page 3508
l Configuring FortiMonitor on page 3508
l Configuring FortiNAC on page 3510
l Configuring FortiNDR on page 3511
l Configuring FortiPolicy on page 3513
l Configuring FortiTester on page 3516
l Configuring FortiVoice on page 3517
l Configuring FortiWeb on page 3518
4. Wait for the supported Security Fabric device to establish a connection with the root FortiGate in the Security Fabric.
5. In FortiOS, authorize the supported Security Fabric device. See Authorizing supported connectors on page 3505.
If the supported device is pre-authorized, you can skip this step.
6. In FortiOS, go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view information
about the authorized device.
Preparing FortiGate for supported Security Fabric devices
Before adding supported Security Fabric devices to FortiGate, ensure the following:
FortiOS 7.6.2 Administration Guide 3498
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,498
|
Fortinet Security Fabric
l On FortiGate, ensure that Security Fabric is enabled.
l On the root FortiGate of the Security Fabric, ensure that Allow other Security Fabric devices to join is enabled.
l On the root FortiGate, ensure that the appropriate interface is enabled to listen for supported Fabric devices.
l (As needed) On the root FortiGate, ensure that Allow downstream device REST API access is enabled, if the device
requires REST API access to the root FortiGate, and select an administrator profile.
The minimum permission required for the selected Administrator profile is Read/Write for User & Device (set
authgrp read-write).
See Configuring the root FortiGate and downstream FortiGates on page 3442 for details.
Although optional, you can configure pre-authorization of the supported Fabric device on the root FortiGate. Preauthorized devices can join the Security Fabric at any time, and do not require manual authorization in FortiOS. See
Configuring pre-authorization of supported Security Fabric devices on page 3500.
The following table identifies commands used for adding supported devices to the Security Fabric.
Command Description
config system interface
edit <port name>
set allowaccess
{protocols}
next
end
Specify management access to the port for the supported Security Fabric device.
config system csf
set status enable
Enable the Security Fabric on FortiGate.
config system csf
set group-name
<string>
Specify a group name for the Security Fabric.
config system csf
set downstream-access
enable
On the root FortiGate of the Security Fabric, enable downstream access.
config system csf
set downstreamaccprofile <string>
Specify the administration profile used for REST API access.
config system csf
config trusted-list
Configure pre-authorization for a device.
In this example FortiNDR is added to the Security Fabric using the CLI.
To add FortiNDR to the Security Fabric in the CLI:
1. Configure the interface to allow other Security Fabric devices to join:
config system interface
edit "port1"
set allowaccess ping https ssh http fgfm fabric
next
end
FortiOS 7.6.2 Administration Guide 3499
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,499
|
Fortinet Security Fabric
2. Enable the Security Fabric:
config system csf
set status enable
set group-name "fabric-ai"
end
3. In FortiNDR, configure the device to join the Security Fabric:
config system csf
set status enable
set upstream-ip 10.6.30.14
set managment-ip 10.6.30.251
end
4. Authorize the FortiNDR in FortiOS:
config system csf
config trusted-list
edit "FAIVMSTM21000000"
set authorization-type certificate
set certificate "*******************"
next
end
end
Configuring pre-authorization of supported Security Fabric devices
When the serial number or certificate for a supported Security Fabric device is added to the trusted list on the root
FortiGate, the device can join the Security Fabric as soon as it connects.
Pre-authorization is optional. When a supported Security Fabric device connects to the Security Fabric without preauthorization configured, you can manually authorize the device in FortiOS. See Authorizing supported connectors on
page 3505.
Before you can configure pre-authorization with a certificate, you must download the certificate
for the device to your management computer.
To configure pre-authorization in the GUI:
1. On the root FortiGate, go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
2. In the Device authorization field and click Edit. The Device Authorization pane opens.
3. Click Create New to add a new device for pre-authorization.
4. Enter the device name in the Name field.
5. Select the Authorization type, either Serial Number or Certificate.
6. If Certificate is selected, click Browse to upload the certificate from the management computer for the supported
Security Fabric device.
7. Set the Action to Accept.
8. Click OK and add more devices as required.
9. Click OK.
FortiOS 7.6.2 Administration Guide 3500
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,500
|
Fortinet Security Fabric
To configure pre-authorization in the CLI:
This example shows how to configure pre-authorization of a FortiVoice with a certificate.
config system csf
config trusted-list
edit "<name>"
set action accept
set authorization-type certificate
set certificate "-----BEGIN CERTIFICATE-----
...
<encrypted_certificate_data>
...
-----END CERTIFICATE-----"
next
end
end
Pre-authorizing using the FortiMail certificate
In this example, FortiMail is configured for pre-authorization using a certificate.
To pre-authorize FortiMail using a third-party or default certificate:
1. Log in to FortiMail.
2. Download the certificate. For example, in Chrome:
a. In the left side of the address bar, click the icon to view the site information.
b. Click Certificate.
c. Click the Details tab, then click Copy to File.
d. The Certificate Export Wizard opens. Click Next to continue.
FortiOS 7.6.2 Administration Guide 3501
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,501
|
Fortinet Security Fabric
e. For the file format, select Base-64 encoded X.509 (.CER), then click Next.
f. Browse to the folder location and enter a file name, then click Next.
g. Click Finish, then click OK to close the dialog box.
3. In FortiOS, go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
4. Beside Device authorization, click Edit > Create New and configure the following:
a. Enter the FortiMail serial number.
b. Set the Authorization type to Certificate.
c. Click Browse to upload the .CER file you saved previously.
d. Click OK.
Pre-authorizing using the FortiVoice certificate
In this example, FortiVoice is configured for pre-authorization using a certificate.
To pre-authorize a FortiVoice using a third-party or default certificate in the GUI:
1. Log in to the FortiVoice.
2. Download the certificate. For example, in Chrome:
a. In the left side of the address bar, click the icon to view the site information.
b. Click Certificate.
c. In the Certificate window, click the Details tab, then click Copy to File.
FortiOS 7.6.2 Administration Guide 3502
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,502
|
Fortinet Security Fabric
d. The Certificate Export Wizard opens. Click Next.
e. Set the format to Base-64 encoded X.509 (.CER), then click Next.
f. Browse to the folder location, enter a file name, then click Next.
g. Click Finish, then click OK to close the wizard.
3. In FortiOS, go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
4. Beside Device authorization, click Edit.
FortiOS 7.6.2 Administration Guide 3503
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,503
|
Fortinet Security Fabric
5. Click Create New and enter the following:
a. In the Name field, enter the FortiVoice serial number.
b. Set the Authorization type to Certificate.
c. Upload the .CER file.
d. Click OK, then close the Device authorization pane.
Pre-authorizing using the FortiWeb certificate
In this example, FortiWeb is configured for pre-authorization using a certificate.
To authorize a FortiWeb to join the Security Fabric in FortiOS:
1. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
2. Beside Device authorization, click Edit. The Device authorization pane opens.
3. Add the FortiWeb:
a. Click Create New and enter a device name.
b. For Authorization type, select Certificate.
c. Click Browse to upload the certificate.
d. For Action, select Accept.
FortiOS 7.6.2 Administration Guide 3504
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,504
|
Fortinet Security Fabric
e. Click OK. The FortiWeb appears in the table.
Authorizing supported connectors
Supported connectors can be authorized from the Security Fabric > Fabric Connectors page.
For information about authorizing other devices, see Authorizing devices on page 3030.
To authorize a supported connector in the GUI:
1. Go to Security Fabric > Fabric Connectors , either by selecting it in the tree menu, or clicking the link in the
notification center dropdown.
2. In the Security Fabric Connectors section, click on the card of the unauthorized device, and select Authorize.
3. Verify the device certificate, then click Accept.
FortiOS 7.6.2 Administration Guide 3505
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,505
|
Fortinet Security Fabric
The device is authorized and should come online in a few moments. If the device does not come online in six to
eight minutes, check its connection settings.
To authorize a supported connector in the CLI:
config system csf
config trusted-list
edit "<serial number>"
set action accept
next
end
end
Configuring FortiDeceptor
FortiDeceptor can be added to the Security Fabric so it appears in the topology views and the dashboard widgets.
FortiDeceptor requires REST API access to FortiGate.
To add FortiDeceptor to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiDeceptor to the Security Fabric. See Preparing FortiGate
for supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiDeceptor to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiDeceptor, integrate the device:
FortiDeceptor instructions are included for convenience. For the latest FortiDeceptor instructions, see the
FortiDeceptor Administration Guide.
a. Go to Fabric > Quarantine Integration.
b. Click Quarantine Integration With New Device.
c. Click the toggle to enable the device.
d. For Upstream IP Address, enter the root FortiGate's management IP address.
FortiOS 7.6.2 Administration Guide 3506
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,506
|
Fortinet Security Fabric
e. Click Apply.
4. In FortiOS, authorize the FortiDeceptor. See Authorizing supported connectors on page 3505.
If FortiDeceptor is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
Logical topology view:
FortiOS 7.6.2 Administration Guide 3507
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,507
|
Fortinet Security Fabric
Configuring FortiMail
FortiMail can be added to the Security Fabric so it appears in the topology views and the dashboard widgets.
To add FortiMail to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiMail to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiMail to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiMail, integrate the device:
FortiMail instructions are included for convenience. For the latest FortiMail instructions, see the FortiMail
Administration Guide.
a. Go to System > Customization and click the Corporate Security Fabric tab (or the Corporate Security Fabric tab
in FortiMail 6.4.2 and earlier).
b. Click the toggle to enable the Fabric.
c. Enter the Upstream IP Address (root FortiGate) and the Management IP of the FortiMail.
d. Click Apply.
4. In FortiOS, authorize the device. See Authorizing supported connectors on page 3505.
If FortiMail is pre-authorized, you can skip this step.
5. On FortiOS, go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more
information.
Configuring FortiMonitor
FortiMonitor can be added to the Security Fabric so it appears in the topology views and the dashboard widgets.
FortiMonitor requires REST API access to FortiGate.
FortiOS 7.6.2 Administration Guide 3508
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,508
|
Fortinet Security Fabric
To add FortiMonitor to the Security Fabric:
1. In FortiOS, ensure that FortiGate is prepared to add FortiMonitor to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiMonitor to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiMonitor, start configuring the device to join the Security Fabric (see Enable Security Fabric monitoring for
detailed instructions):
a. Complete the Discovery Details page.
4. In FortiOS, authorize the FortiMonitor. See Authorizing supported connectors on page 3505.
If FortiMonitor is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
Logical topology view:
FortiOS 7.6.2 Administration Guide 3509
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,509
|
Fortinet Security Fabric
6. In FortiMonitor, complete the device configuration. (See Enable Security Fabric monitoring for detailed instructions.)
Configuring FortiNAC
A FortiNAC device can be added to the Security Fabric on the root FortiGate. After the device has been added and
authorized, you can log in to the FortiNAC from the FortiGate topology views.
Adding a FortiNAC to the Security Fabric requires a FortiNAC with a license issued in the year
2020 or later that includes an additional certificate. The device cannot be added if it has an
older license. Use the licensetool in the FortiNAC CLI to determine if your license includes
the additional certificate.
The FortiNAC tags connector under Security Fabric > Fabric Connectors has been deprecated. It was replaced with a
REST API (in FortiNAC and FortiOS) that is used by FortiNAC to send user logon and logoff information to the FortiGate.
The FortiNAC tag dynamic firewall address type is used to store the device IP, FortiNAC firewall tags, and FortiNAC
group information sent from FortiNAC by the REST API when user logon and logoff events are registered (see FortiNAC
tag dynamic address on page 1640 for more information).
For upgrade support, the FSSO FortiNAC user type can still be configured in the CLI.
To add FortiNAC to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiNAC to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiNAC to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. On FortNAC, configure telemetry and input the IP address of the root FortiGate. See Security Fabric Connection in
the FortiNAC Administration Guide for more information.
4. In FortiOS on the root FortiGate, authorize the FortiNAC. See Authorizing supported connectors on page 3505.
If FortiNAC is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
FortiOS 7.6.2 Administration Guide 3510
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,510
|
Fortinet Security Fabric
Physical topology view:
Logical topology view:
6. Run the following command in the CLI to view information about the FortiNAC device's status:
# diagnose sys csf downstream-devices fortinac
{
"path":"FG5H1E5818900126:FNVMCATM20000306",
"mgmt_ip_str":"10.1.100.197",
"mgmt_port":0,
"admin_port":8443,
"serial":"FNVMCATM20000306",
"host_name":"adnac",
"device_type":"fortinac",
"upstream_intf":"port2",
"upstream_serial":"FG5H1E5818900126",
"is_discovered":true,
"ip_str":"10.1.100.197",
"downstream_intf":"eth0",
"authorizer":"FG5H1E5818900126",
"idx":1
}
Configuring FortiNDR
FortiNDR (formerly FortiAI) can be added to the Security Fabric so that it appears in the topology views and the
dashboard widgets.
To add FortiNDR to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiNDR to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
FortiOS 7.6.2 Administration Guide 3511
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,511
|
Fortinet Security Fabric
2. (Optional) In FortiOS, configure pre-authorization of FortiNDR to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiNDR, go to System > FortiGuard and verify that the pre-trained models (engines) are up to date. Refer to the
FortiGuard website for the latest FortiNDR ANN versions.
4. In FortiNDR GUI, configure and authorize the FortiGate:
FortiNDR instructions are included for convenience. For the latest FortiNDR instructions, see the FortiNDR
Administration Guide.
a. Go to Security Fabric > Fabric Connectors and click the gear icon in the top right corner of the Security Fabric
card.
b. Click the toggle to Enable Security Fabric.
c. Enter the IP addresses for the root FortiGate and the FortiNDR.
d. Click OK. The FortiNDR is now authorized.
5. In FortiOS, authorize the FortiNDR. See Authorizing supported connectors on page 3505.
If FortiNDR is pre-authorized, you can skip this step.
FortiOS 7.6.2 Administration Guide 3512
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,512
|
Fortinet Security Fabric
6. On FortiOS, go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more
information.
Configuring FortiPolicy
FortiPolicy can be added to the Security Fabric. When FortiPolicy joins the Security Fabric and is authorized in the
Security Fabric widget, it appears in the Fabric topology pages. A FortiGate can grant permission to FortiPolicy to
perform firewall address and policy changes.
FortiPolicy requires REST API access to FortiGate.
To add FortiPolicy to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiPolicy to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiPolicy to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiPolicy, edit the Security Fabric settings.
FortiPolicy instructions are included for convenience. For the latest FortiPolicy instructions, see the FortiPolicy
Administration Guide.
a. Go to Configuration > Security Fabric and select Edit current security fabric settings.
b. Enter the root FortiGate's IP address.
c. Set the Port (the default is 8013).
d. Select a FortiPolicy security policy.
e. Click UPDATE. The connection status is Not Connected (Authorization Pending).
4. In FortiOS, authorize the FortiPolicy. See Authorizing supported connectors on page 3505.
If FortiPolicy is pre-authorized, you can skip this step.
5. In FortiPolicy, refresh the Configuration > Security Fabric page, and verify that the connection status is Connected
(Authorized).
FortiOS 7.6.2 Administration Guide 3513
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,513
|
Fortinet Security Fabric
6. In FortiOS, grant FortiPolicy write access permission in the CLI:
config system csf
config fabric-connector
edit "FPLVM1TM23000000"
set configuration-write-access enable
next
end
end
7. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
Logical topology view:
FortiOS 7.6.2 Administration Guide 3514
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,514
|
Fortinet Security Fabric
To deploy firewall policies from FortiPolicy to the root FortiGate:
1. Create a policy in FortiPolicy (see Customizing policies in the FortiPolicy Administration Guide).
In this example, a default security policy rule called PC71O_External_2 is created. Since the FortiPolicy is
integrated in the Security Fabric, it will use the REST API to push the static policy, dynamic firewall objects, and
service objects to the root FortiGate.
2. In FortiOS, go to Policy & Objects > Firewall Policy to view the policy named PC71O_External_2.
3. Go to Policy & Objects > Addresses to view the dynamic firewall address associated with the policy
(FPLVM1TM23000000_Oth_Default_PC71).
FortiOS 7.6.2 Administration Guide 3515
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,515
|
Fortinet Security Fabric
4. Go to Policy & Objects > Services to view the service objects associated with the policy (seg_DNS_UDP, seg_
UDP_443, seg_HTTPS, and seg_TCP_8013).
Configuring FortiTester
FortiTester can be added to the Security Fabric and authorized from the Security Fabric topology views. Once added,
the FortiTester will appear in the Security Fabric widget on the dashboard.
To add FortiTester to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiTester to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiTester to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. In FortiTester, enable the Security Fabric:
See also the FortiTester Administration Guide.
a. Go to System Settings > Security Fabric > Settings.
b. Click the toggle to enable the device (Enable Security Fabric).
c. Enter the FortiGate Root IP Address.
d. Click Apply.
4. In FortiOS, authorize the FortiTester. See Authorizing supported connectors on page 3505.
If FortiTester is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
FortiOS 7.6.2 Administration Guide 3516
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,516
|
Fortinet Security Fabric
Logical topology view:
Configuring FortiVoice
A FortiVoice can be added to the Security Fabric on the root FortiGate. Once the FortiVoice is added and authorized, you
can log in to the device from the Security Fabric topology pages.
To add FortiVoice to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiVoice to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
FortiOS 7.6.2 Administration Guide 3517
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,517
|
Fortinet Security Fabric
2. (Optional) In FortiOS, configure pre-authorization of FortiVoice to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. On FortiVoice, enable the Security Fabric. See Enabling Security Fabric in the FortiVoice Phone System
Administration Guide.
4. In FortiOS, authorize the FortiVoice. See Authorizing supported connectors on page 3505.
If FortiVoice is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
Logical topology view:
6. For additional device (FortiFone) information, go to the Security Fabric > Asset Identity Center page.
Configuring FortiWeb
A FortiWeb can be added to the Security Fabric on the root FortiGate.
FortiOS 7.6.2 Administration Guide 3518
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,518
|
Fortinet Security Fabric
To add FortiWeb to the Security Fabric in the GUI:
1. In FortiOS, ensure that FortiGate is prepared to add FortiWeb to the Security Fabric. See Preparing FortiGate for
supported Security Fabric devices on page 3498.
2. (Optional) In FortiOS, configure pre-authorization of FortiWeb to enable the device to join the Security Fabric as
soon as it connects. See Configuring pre-authorization of supported Security Fabric devices on page 3500.
3. On FortiWeb, edit the FortiGate Fabric Connector settings. See Fabric Connector: Single Sign On with FortiGate.
The Connection Status is currently Authorize pending.
4. In FortiOS, authorize the FortiWeb. See Authorizing supported connectors on page 3505.
If FortiWeb is pre-authorized, you can skip this step.
5. Go to Security Fabric > Physical Topology or Security Fabric > Logical Topology to view more information.
Physical topology view:
FortiOS 7.6.2 Administration Guide 3519
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,519
|
Fortinet Security Fabric
Logical topology view:
Allowing FortiDLP Agent communication through the FortiGate
Every FortiDLP Agent requires a direct connection to the FortiDLP Cloud to report real-time data and receive
configuration updates. This is outlined in Allowing communication between the FortiDLP Agent and FortiDLP Cloud.
As such, FortiDLP Agents operating behind the FortiGate firewall must be able to reach the FortiDLP Cloud servers. The
servers must be trusted by the FortiGate and a corresponding firewall policy must allow traffic to these servers.
To view the FortiDLP Cloud server addresses on the FortiGate:
1. Go to Policy & Objects > Internet Service Database.
2. Search for FortiDLP.
3. Double-click the Fortinet-FortiDLP.Cloud entry to view it.
4. In the right hand panel, click View/Edit Entries to see the addresses.
To allow traffic to FortiDLP Cloud servers:
1. Go to Policy & Objects > Firewall Policy.
2. Click Create new.
3. Select the Incoming interface and the Outgoing interface.
4. Select the Source address.
5. For the Destination address
a. Click in the field and, in the slide-out pane, select Internet Service from the drop-down menu.
b. Search for FortiDLP.
c. Select the Fortinet-FortiDLP.Cloud entry.
FortiOS 7.6.2 Administration Guide 3520
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,520
|
Fortinet Security Fabric
d. Click Close.
6. Leave remaining settings as their default values and click OK.
Using the Security Fabric
The following topics provide information about using and deploying the Security Fabric:
l Dashboard widgets on page 3521
l Topology on page 3522
l Asset Identity Center page on page 3528
l OT asset visibility and network topology on page 3533
l KEV information in IoT/OT vulnerabilities on page 3540
l WebSocket for Security Fabric events on page 3543
l Deploying the Security Fabric on page 3545
l Deploying the Security Fabric in a multi-VDOM environment on page 3552
l Other Security Fabric topics on page 3557
Dashboard widgets
Security Fabric widgets can be added to FortiGate dashboards, including:
l Security Fabric status on page 3521
l FortiGate Cloud on page 3522
Security Fabric status
The Security Fabric status widget shows a summary of the devices in the Security Fabric.
Hover the cursor over the top icons to view pop-ups showing the statuses of the devices in the fabric.
The device tree shows devices that are connected, or could be connected, to you Security Fabric, according to the
following color scheme:
l Blue: connected to the network
l Gray: not configured or not detected
FortiOS 7.6.2 Administration Guide 3521
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,521
|
Fortinet Security Fabric
l Red: no longer connected or not authorized
Hover over a device in the tree to view details about the device, such as it's serial number, operation mode, IP address,
CPU and memory usage, and others, depending on the device type.
Unauthorized FortiAP and FortiSwitch devices are highlighted in the list, and can be authorized by clicking on the device
name.
FortiGate Cloud
The FortiGate Cloud widget shows the FortiGate Cloud status and information. If your account is not activated, you can
activate it from the widget.
To activate your FortiGate Cloud account:
1. Click on the Not Activated button and select Activate. The Activate FortiGate Cloud pane opens.
2. If you already have an account:
a. Fill in your email address, password, country or region, and reseller.
b. Click OK.
3. If you are creating an account:
a. In the FortiCloud field select Create Account.
b. Fill in all of the required information.
c. Click OK.
Topology
The full Security Fabric topology can be viewed on the root FortiGate. Downstream FortiGate devices' topology views do
not include upstream devices.
The Physical Topology page shows the physical structure of your network, including all connected devices and the
connections between them. The Logical Topology page shows information about the interfaces that connect devices to
the Security Fabric.
In both topology pages, you can use filtering and sorting options to control the information that is shown. Hover the
cursor over a device icon, port number, or endpoint to open a tooltip that shows information about that specific device,
port, or endpoint. Right-click on a device to log into, configure, or deauthorize it. Right-click on an endpoint to perform
various tasks, such as drilling down for more details in FortiView, quarantining the host, and banning the IP address.
FortiOS 7.6.2 Administration Guide 3522
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,522
|
Fortinet Security Fabric
The small number that might be shown in the top right corner of a device icon is the number of security ratings
recommendations or warnings for that device. The circle color indicates the severity of the highest security rating check
that failed. Clicking it opens the Security Rating page. See Security rating on page 3592 for more information.
Views
From the dropdown list beside the search bar, select one of the following views:
l Device Traffic: organize devices by traffic.
l Device Count: organize devices by the number of devices connected to it.
l Device Operating System: organize devices by operating system.
l Device Hardware Vendor: organize devices by hardware vendor.
l Risk: only include devices that have endpoints with medium, high, or critical risk values of the specified type: All,
Compromised Host, Vulnerability, or Threat Score.
l No Devices: do not show endpoints.
Endpoint groups
The Device Traffic and Device Count views display endpoint groups as donut charts, with the total number of endpoints
in the group in the center of the chart. Each sector of the donut chart represents a different endpoint operating system.
To zoom in on a donut chart, click any chart sector. Each sector represents a different endpoint OS. Hovering over each
sector allows you to see the OS that the sector represents and the number of endpoints that have that OS installed.
FortiOS 7.6.2 Administration Guide 3523
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,523
|
Fortinet Security Fabric
In this example, the endpoint group contains a total of nine endpoints, with the following OSes installed:
Donut sector color OS Number of endpoints
Orange Linux 2
Green FortiMail 1
Red FortiManager 1
Blue Other 5
To view the endpoint group in a bubble pack display, click the + button in the center of the donut chart. You can view
each individual endpoint in the bubble pack view.
FortiAP and FortiSwitch devices
Newly discovered FortiAP and FortiSwitch devices are initially shown in the topologies with gray icons to indicate that
they have not been authorized. To authorize a device, click on the device icon or name and select Authorize. Once
authorized, the device icon will turn blue.
Right-click on an authorized FortiAP device to Deauthorize or Restart the device. Right-click on a FortiSwitch device to
Deauthorize, Restart, or Upgrade the device, or to Connect to the CLI.
FortiAP and FortiSwitch links are enhanced to show link aggregation groups for the inter-switch link (ISL-LAG). To
differentiate them from physical links, ISL-LAG links are shown with a thicker line. The endpoint circles can also be used
as a reference to identify ISL-LAG groups that have more than two links.
Managed clients connected over a VPN
When managed clients are connected over a VPN, EMS collects user information about these registered clients, such as
the VPN connection information. The FortiGate can synchronize this user information from EMS and display it in the
logical topology view to provide a detailed picture of clients and their associated VPN interfaces.
Client using an IPsec VPN interface:
FortiOS 7.6.2 Administration Guide 3524
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,524
|
Fortinet Security Fabric
Client using an SSL VPN interface:
Critical risks
Click the Critical Risks button to see a list of endpoints that are deemed critical risks, organized by threat severity. These
are the red endpoints in the current topology view.
For each endpoint, the user's photo, name, IP address, email address, and phone number are shown. The number of
vulnerabilities of each severity is shown, and if the IoC verdict is that the endpoint is compromised.
If applicable, the endpoint's host can be quarantined (click Quarantine Host) or their IP address can be banned (click Ban
IP).
The dropdown menu also provides options to drill down to more information on compromised hosts or endpoint
vulnerabilities.
FortiOS 7.6.2 Administration Guide 3525
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,525
|
Fortinet Security Fabric
Consolidated risk view
The consolidated Risk view mode displays different risks within the Security Fabric topology. You can use the Risk view
mode to filter threats by Compromised Hosts, Vulnerability, and Threat Score.
To access the consolidated risk view mode:
1. On one of the topology pages, in the view option dropdown list beside the search bar, select Risk.
2. Select one of the following options from the Risk Type dropdown menu:
a. All
b. Compromised Hosts
c. Vulnerability
d. Threat Score
3. When devices fit into the risk metric, they will appear in the endpoint groups. Click the + in the endpoint group to
display the devices in a bubble chart.
FortiOS 7.6.2 Administration Guide 3526
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,526
|
Fortinet Security Fabric
Viewing and controlling network risks in topology view
On the physical and logical topology pages, you can view and control compromised hosts. Compromised hosts behind a
FortiSwitch or FortiAP can be quarantined.
To view a compromised endpoint host:
1. Test that FortiGate detects a compromised endpoint host by opening a browser on the endpoint host and entering a
malicious website URL. The browser displays a Web Page Blocked! warning and does not allow access to the
website.
2. On the root FortiGate, go to Security Fabric > Physical Topology or Security Fabric > Logical Topology. Expand the
endpoint group connected to a FortiSwitch or FortiAP.
The endpoint host connected to the switch is highlighted in red. Mouse over the endpoint host to view a tooltip that
shows the IoC verdict. The endpoint host is compromised.
To quarantine a compromised endpoint host:
1. On the Physical Topology or Logical Topology page, right-click the endpoint host and select Quarantine Host.
A dialog displays the FortiGate, host MAC address, and description of the host to be quarantined. Quarantine
entries for each MAC address will be created on the FortiGate that the FortiSwitch or FortiAP is connected to.
2. Click OK.
3. Go to Dashboard > Assets & Identities and click the Quarantine widget to expand it.
4. In the top-right corner, use the dropdown to select the FortiGate in which this host was quarantined. In this example,
it is the Enterprise_Second_Floor FortiGate.
FortiOS 7.6.2 Administration Guide 3527
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,527
|
Fortinet Security Fabric
5. On the endpoint host, open a browser and visit a website such as https://www.fortinet.com/. If the website cannot be
accessed, this confirms that the endpoint host is quarantined.
To show the quarantined device from the CLI:
1. Log in to the downstream device where the host was quarantined (Enterprise_Second_Floor).
2. Enter the following show command:
Enterprise_Second_Floor # show user quarantine
config user quarantine
set firewall-groups "QuarantinedDevices"
config targets
edit "Erin Malone PC"
set description "Manually quarantined"
config macs
edit **:**:**:**:**:**
set description "manual-qtn Hostname: Erin Malone PC"
next
end
next
end
end
Asset Identity Center page
The Asset Identity Center page unifies information from detected addresses, devices, and users into a single page, while
building a data structure to store the user and device information in the backend. The Asset view groups information by
Device, while the Identity view groups information by User. Hover over a device or a user in the GUI to perform different
actions relevant to the object, such as adding a firewall device address, adding an IP address, banning the IP,
quarantining the host, and more.
When the FortiGate does not have a disk:
l Device charts are hidden on the Security Fabric > Asset Identity Center page.
l In Dashboard > Assets & Identities, the widget preview page displays a total count
instead of the preview chart for asset-related widgets. Asset-related widgets include
Assets, Assets - FortiClient and Assets - Vulnerability.
FortiOS 7.6.2 Administration Guide 3528
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,528
|
Fortinet Security Fabric
To view the Asset Identity Center page:
1. Go to Security Fabric > Asset Identity Center.
2. Click Asset to view information by device.
There are four donut charts with device related information: Software OS, Vulnerability Level, Status, and Interface.
The default table columns are Device, Software OS, Address, User, FortiClient User, Vulnerabilities, Status, and
Endpoint Tags. The optional columns are Device Family, Device Type, EMS Serial, EMS Tenant ID, Firewall
Address, FortiSwitch, Hardware Vendor, Hardware Version, Hostname, Interface, IP Address, Last Seen, Port,
Server, VLAN, and Vulnerability Level.
Devices with vulnerabilities are highlighted in red.
3. Click Identity to view information by user. The default table columns are User, Device, and Properties. The optional
columns are IP Address, Logoff Time, and Logon Time.
Each view has a dropdown option to view the information within different time frames (Latest, 1 hour, 24 hours, and
7 days). The page displays user and device relationships, such as which users are logged in to multiple devices or if
multiple users are logged in to single devices.
4. Hover over a device in the list to view the tooltip and possible actions. The options under the Firewall Address
dropdown are Create Firewall Device Address and Create Firewall IP Address. The options under the Quarantine
FortiOS 7.6.2 Administration Guide 3529
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,529
|
Fortinet Security Fabric
dropdown are Quarantine Host and Ban IP.
Diagnostics
The following options are available for diagnose user-device-store unified <option>:
Option Description
device-memory-query Get device records and associated user records from memory.
device-query Get device records and associated user records from memory and disk.
user-memory-query Get user records and associated device records from memory.
user-query Get user records and associated device records from memory and disk.
re-query Retrieve query by <query-id> <iteration-start> <iteration-count>
(takes 0-3 arguments).
list List unified queries.
clear Delete all unified queries.
dump Dump unified query stats by <query-id> (takes 0-1 arguments).
delete Delete unified query by <query-id> (takes 0-1 arguments).
FortiOS 7.6.2 Administration Guide 3530
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,530
|
Fortinet Security Fabric
Option Description
stats Get statistics for unified queries.
debug Enable/disable debug logs for unified queries.
IoT vulnerabilities
Hovering over the data in the Vulnerabilities column displays a list of FortiGuard IoT/OT Detected Vulnerabilities and
FortiClient Detected Vulnerabilities. Clicking the View IoT/OT Vulnerabilities button in the tooltip opens the View IoT/OT
Vulnerabilities table that includes the Vulnerability ID, Type, Severity, Reference, Description, and Patch Signature ID.
Each entry in the Reference column includes the CVE number and a link to the CVE details.
The following settings are required to display IoT devices:
1. The FortiGate must have a valid Attack Surface Security Rating service license.
2. Device detection must be configured on a LAN interface used by IoT devices.
To configure device detection in the GUI:
a. Go to Network > Interfaces and edit a LAN interface.
b. Enable Device detection.
c. Click OK.
To configure device detection in the CLI:
config system interface
edit <name>
set device-identification enable
next
end
3. Configure a firewall policy with an application control sensor.
To view IoT asset vulnerabilities in the GUI:
1. Go to Security Fabric > Asset Identity Center. Ensure the Asset list view is selected.
2. Select a device with IoT vulnerabilities.
3. Hover over the Vulnerabilities count to view the tooltip and click View IoT/OT Vulnerabilities.
FortiOS 7.6.2 Administration Guide 3531
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,531
|
Fortinet Security Fabric
A table with the list of vulnerabilities and related information for the device is displayed, including the CVE
references and descriptions.
4. Click a hyperlink in the Reference column to view more information about the CVE, or click Close.
To view IoT asset vulnerabilities in the CLI:
# diagnose user-device-store device memory list
...
device_info
'ipv4_address' = '1.1.1.2'
'mac' = '**:**:**:**:**:**'
'hardware_vendor' = 'Samsung'
'hardware_type' = 'Home & Office'
'hardware_family' = 'Computer'
...
'purdue_level' = '3'
'iot_vuln_count' = '57'
'max_vuln_level' = 'Critical'
'total_vuln_count' = '100'
...
iot_info
'vendor' = 'Mozilla'
'product' = 'Firefox'
'version-min' = '113.0'
'validity' = 'true'
iot_vulnerability
'vulnerability_id' = '551873'
'severity' = '2'
'type' = 'Improper Authentication'
'description' = 'The SSL protocol, as used in certain configurations in
Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera,
and other products, encrypts data by using CBC mode with chained initialization vectors,
which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise
chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that
uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight
WebClient API, aka a "BEAST" attack.'
'references' = 'CVE-2011-3389'
FortiOS 7.6.2 Administration Guide 3532
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,532
|
Fortinet Security Fabric
'date_added' = '2023-04-19T12:12:32'
'date_updated' = '2023-04-19T12:12:32'
iot_vulnerability
'vulnerability_id' = '534577'
'severity' = '2'
'type' = 'Other'
'description' = 'The hb_buffer_ensure function in hb-buffer.c in HarfBuzz,
as used in Pango 1.28.3, Firefox, and other products, does not verify that memory
reallocations succeed, which allows remote attackers to cause a denial of service (NULL
pointer dereference and application crash) or possibly execute arbitrary code via crafted
OpenType font data that triggers use of an incorrect index.'
'references' = 'CVE-2011-0064'
'date_added' = '2023-04-19T11:59:20'
'date_updated' = '2023-04-19T11:59:20'
iot_vulnerability
'vulnerability_id' = '525700'
'severity' = '1'
'type' = 'Other'
'description' = 'The SPDY protocol 3 and earlier, as used in Mozilla
Firefox, Google Chrome, and other products, can perform TLS encryption of compressed data
without properly obfuscating the length of the unencrypted data, which allows man-in-themiddle attackers to obtain plaintext HTTP headers by observing length differences during a
series of guesses in which a string in an HTTP request potentially matches an unknown string
in an HTTP header, aka a "CRIME" attack.'
'references' = 'CVE-2012-4930'
'date_added' = '2023-04-18T12:56:10'
'date_updated' = '2023-04-18T12:56:10'
...
OT asset visibility and network topology
When the Operational Technology (OT) feature is enabled, tabs are added in the Asset Identity Center page to view the
OT asset list and OT network topology using Purdue Levels. This feature is available regardless of whether a Security
Fabric is enabled.
To enable the OT features in the GUI:
1. Go to System > Feature Visibility.
2. In the Additional Features section, enable Operational Technology (OT).
3. Click Apply.
To enable the OT features in the CLI:
config system settings
set gui-ot enable
end
Once enabled, the Security Fabric > Asset Identity Center page displays an Asset Identity List tab and an OT View tab.
l The Asset Identity List tab includes a configurable Purdue Level column and a Show in OT View option for selected
devices in the table.
FortiOS 7.6.2 Administration Guide 3533
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,533
|
Fortinet Security Fabric
l The OT View tab shows a topology of detected components and connections mapped to Purdue Levels. The default
view is locked, but devices can be dragged and dropped to other Purdue Levels if the view is unlocked.
Devices are assigned Purdue Level 3 by default and can be changed (except to level S, 0, or external), including
FortiGates, managed FortiSwitches, and FortiAPs.
The following diagram lists the Purdue Levels based on OT network topologies:
To change the Purdue Level in the Asset Identity List tab:
1. Go to Security Fabric > Asset Identity Center and select the Asset Identity List tab.
2. Add the Purdue Level column to the table:
a. Hover over the table header and click the gear icon (Configure Table).
b. Select Purdue Level.
c. Click Apply.
3. Select a device and hover over the Purdue Level value.
4. Click the pencil icon to edit the level.
FortiOS 7.6.2 Administration Guide 3534
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,534
|
Fortinet Security Fabric
5. Select a value from the dropdown.
6. Click Apply.
FortiOS 7.6.2 Administration Guide 3535
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,535
|
Fortinet Security Fabric
To change the Purdue Level in the OT View tab:
1. Go to Security Fabric > Asset Identity Center and select the OT View tab.
2. Click Unlock View.
3. Select a device.
FortiOS 7.6.2 Administration Guide 3536
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,536
|
Fortinet Security Fabric
4. Drag the device icon to another level row.
5. Optionally, click Lock View to revert to the locked view.
To change the Purdue Level in the CLI:
# diagnose user-device-store device memory ot-purdue-set <mac> <ip> <level>
mac Enter the MAC address of the device.
ip Enter the IPv4 address of the device.
level Enter the Purdue Level: 1, 1.5, 2, 2.5, 3, 3.5, 4, 5, 5.5.
To configure the FortiGate Purdue Level in the CLI:
config system global
set purdue-level <level 1 - 5.5>
end
To configure the managed FortiSwitch Purdue Level in the CLI:
config switch-controller managed-switch
edit "<managed FortiSwitch name>"
set purdue-level <level 1 - 5.5>
FortiOS 7.6.2 Administration Guide 3537
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,537
|
Fortinet Security Fabric
next
end
To configure the FortiAP Purdue Level in the CLI:
config wireless-controller wtp
edit "<WTP ID>"
set purdue-level <level 1 - 5.5>
next
end
Configuring the Purdue Level for discovered assets based on detected interface
The default Purdue Level can be set or unset in the CLI (default-purdue-level) within the system interface
configuration. The default Purdue Level can be applied to discovered assets based on the interface with which they were
detected. This feature requires a FortiGuard Industrial Security Service (ISS) license on the FortiGate so the Industrial
Database (ISDB) can be used. Device identification must be enabled on interfaces connected to OT devices.
config system interface
edit <name>
set device-identification enable
set default-purdue-level {1 | 1.5| 2 | 2.5| 3 | 3.5 | 4 | 5 | 5.5}
next
end
By default, the default-purdue-level value is 3. If the asset's Purdue Level is manually overridden, then it takes
precedence over this default value set in the interface.
For example, if the default Purdue Level on port1 is changed to 3.5, subsequently, the Purdue Level of a detected device
on port1 is manually changed to 4 on the Asset Identity Center page. After the manual change on the device, the Purdue
Level remains at 4.
To configure the default Purdue Level:
1. Configure the interface settings:
config system interface
edit "port1"
set device-identification enable
set default-purdue-level 3.5
next
end
2. Verify that the Purdue Level as been updated in the user device store list:
# diagnose user-device-store device memory list
Record #1:
device_info
'ipv4_address' = '192.168.1.64'
'mac' = '**:**:**:**:**:**'
'hardware_vendor' = 'Dell'
'hardware_type' = 'Home & Office'
'hardware_family' = 'Computer'
FortiOS 7.6.2 Administration Guide 3538
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,538
|
Fortinet Security Fabric
'vdom' = 'root'
'os_name' = 'Windows'
'os_version' = '10 / 2016'
'last_seen' = '1680115135'
'host_src' = 'mwbs'
'unjoined_forticlient_endpoint' = 'false'
'is_online' = 'true'
'active_start_time' = '1680113976'
'dhcp_lease_status' = 'leased'
'dhcp_lease_expire' = '1680651757'
'dhcp_lease_reserved' = 'false'
'dhcp_server_id' = '2'
'is_fortiguard_src' = 'true'
'purdue_level' = '3.5'
...
3. Go to Security Fabric > Asset Identity Center and select the Asset Identity List tab. The device's Purdue Level is
currently 3.5.
4. Manually change the device's Purdue Level:
a. Select the device and hover over the Purdue Level value.
b. Click the pencil icon to edit the level.
c. Select 4 and click Apply.
5. Verify that the Purdue Level as been updated in the user device store list:
# diagnose user-device-store device memory list
Record #1:
device_info
'ipv4_address' = '192.168.1.64'
'mac' = '**:**:**:**:**:**'
'hardware_vendor' = 'Dell'
'hardware_type' = 'Home & Office'
'hardware_family' = 'Computer'
'vdom' = 'root'
'os_name' = 'Windows'
'os_version' = '10 / 2016'
'last_seen' = '1680115467'
'host_src' = 'mwbs'
'unjoined_forticlient_endpoint' = 'false'
FortiOS 7.6.2 Administration Guide 3539
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,539
|
Fortinet Security Fabric
'is_online' = 'true'
'active_start_time' = '1680113976'
'dhcp_lease_status' = 'leased'
'dhcp_lease_expire' = '1680651757'
'dhcp_lease_reserved' = 'false'
'dhcp_server_id' = '2'
'is_fortiguard_src' = 'true'
'purdue_level' = '4'
...
KEV information in IoT/OT vulnerabilities
Known Exploited Vulnerabilities (KEVs) information is included in IoT/OT vulnerabilities in the user/device store. KEV
counts and warnings are displayed in the Assets widget on the Asset & Identities dashboard, enhancing security
visibility.
To enable device detection for IoT/OT devices, device identification must be enabled on the
interface and utm-status must be enabled in firewall policy:
config system interface
edit <interface>
set device-identification enable
next
end
config firewall policy
edit <policy ID>
set utm-status enable
next
end
Example
When Ubuntu is updated and upgraded from an older version, like 18.04, using the sudo apt-get update && sudo
apt-get -y upgrade command, OT device information is logged in an appctrl log and sent to WAD:
1: date=2024-11-15 time=10:00:53 eventtime=1731621653528292983 tz="+1200" logid="1059028704"
type="utm" subtype="app-ctrl" eventtype="signature" level="information" vd="vd1"
appid=10000501 srcip=10.1.100.11 srccountry="Reserved" dstip=91.189.91.81 dstcountry="United
States" srcport=37186 dstport=80 srcintf="port2" srcintfrole="undefined" dstintf="port1"
dstintfrole="undefined" proto=6 service="HTTP" direction="outgoing" policyid=1
poluuid="b8a98718-dfc9-51ee-3aff-53c8c1b65d82" policytype="policy" sessionid=1469
applist="g-default" action="pass" appcat="OT" app="Canonical.Ubuntu"
hostname="ca.archive.ubuntu.com" incidentserialno=170919395
url="/ubuntu/dists/bionic/InRelease" agent="Debian APT-HTTP/1.3 (1.6.17)" httpmethod="GET"
msg="OT: Canonical.Ubuntu" clouddevice="Vendor=Canonical, Product=Ubuntu, Version=18.04"
apprisk="low"
WAD then sends a device query to FortiGuard to retrieve the vulnerability list for this OT device. The KEV information is
included in the vulnerability list and can be viewed in the GUI and CLI.
FortiOS 7.6.2 Administration Guide 3540
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,540
|
Fortinet Security Fabric
To view the KEV information in the GUI:
1. Go to Dashboard > Assets & Identities.
2. Expand the Assets widget. The KEV vulnerabilities are shown in the Vulnerabilities column:
3. Hover over the device name. In the tooltip, a Known Exploited Vulnerabilities detected label is added when KEVs
are detected for IoT/OT:
4. Hover over the vulnerabilities. In the tooltip, the CVEs in KEV category field shows the number of potential KEVs
detected by the FortiGuard IoT/OT service:
FortiOS 7.6.2 Administration Guide 3541
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,541
|
Fortinet Security Fabric
5. In the tooltip, click View vulnerabilities to open the Asset Details pane on the Vulnerabilities tab and select IoT/OT.
A KEV label is shown as a critical severity label next to the CVE-ID in the Reference column, and a KEV column can
be added to show if a vulnerability has a KEV.
To view the KEV information in the CLI:
# diagnose user-device-store device memory list
Record #1:
device_info
'ipv4_address' = '10.1.100.11'
'mac' = 'f2:d7:39:5d:40:11'
'hardware_type' = 'Unknown'
'vdom' = 'vd1'
'os_name' = 'Ubuntu'
'hostname' = 'PC01'
'last_seen' = '1731621105'
'host_src' = 'mwbs'
'unjoined_forticlient_endpoint' = 'false'
FortiOS 7.6.2 Administration Guide 3542
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,542
|
Fortinet Security Fabric
'is_online' = 'false'
'active_start_time' = '1731612432'
'is_fortiguard_src' = 'false'
'purdue_level' = '3'
'iot_vuln_count' = '200'
'iot_kev_count' = '1'
'max_vuln_level' = 'High'
'total_vuln_count' = '200'
'device_type' = 'OT'
'generation' = '16'
interface_info
'ipv4_address' = '10.1.100.11'
'mac' = 'f2:d7:39:5d:40:11'
'master_mac' = 'f2:d7:39:5d:40:11'
'detected_interface' = 'port2'
'last_seen' = '1731621105'
'is_master_device' = 'true'
'is_detected_interface_role_wan' = 'false'
'detected_interface_fortitelemetry' = 'false'
'is_online' = 'false'
'is_fortiguard_src' = 'false'
iot_info
'vendor' = 'Canonical'
'product' = 'Ubuntu'
'version-min' = '18.04'
'validity' = 'true'
'outdated' = 'false'
'db_date_updated' = '2024-11-14T20:40:07'
'kev_db_date_released' = '2024-11-14T18:00:41'
iot_vulnerability
'vulnerability_id' = '944608'
'severity' = '3'
'type' = 'Resource Management Errors'
'description' = 'It was discovered that a nft object or expression could
reference a nft set on a different nft table, leading to a use-after-free once that table
was deleted.'
'references' = 'CVE-2022-2586'
'kevs' = 'CVE-2022-2586'
'date_added' = '2024-01-15T09:00:30'
'date_updated' = '2024-01-15T09:00:30'
WebSocket for Security Fabric events
With the WebSocket for Security Fabric events, subscribers to the WebSocket (such as the Firmware & Registration
page) are updated upon new Fabric events and alert users to reload the page.
FortiOS 7.6.2 Administration Guide 3543
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,543
|
Fortinet Security Fabric
Example
To deauthorize a downstream FortiGate:
1. Go to System > Firmware & Registration and select a downstream FortiGate in the table.
2. Right-click on the device and select Authorization > Deauthorize.
3. An alert appears in the bottom-right corner of the page. Click Reload Now to refresh the page.
The deauthorized FortiGate's status is now listed as Unauthorized.
FortiOS 7.6.2 Administration Guide 3544
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,544
|
Fortinet Security Fabric
Deploying the Security Fabric
This topic provides an example of deploying Security Fabric with three downstream FortiGates connecting to one root
FortiGate. To deploy a Security Fabric, you need a FortiAnalyzer running firmware version 6.2 or later.
The following shows a sample network topology with three downstream FortiGates (Accounting, Marketing, and Sales)
connected to the root FortiGate (Edge).
FortiOS 7.6.2 Administration Guide 3545
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,545
|
Fortinet Security Fabric
To configure the root FortiGate (Edge):
1. Configure the interfaces:
a. Go to Network > Interfaces.
b. Edit port16:
l Set Role to DMZ.
l For the interface connected to FortiAnalyzer, set the IP/Network Mask to 192.168.65.2/255.255.255.0
c. Edit port10:
l Set Role to LAN.
l For the interface connected to the downstream FortiGate (Accounting), set the IP/Network Mask to
192.168.10.2/255.255.255.0
d. Edit port11:
l Set Role to LAN.
l For the interface connected to the downstream FortiGate (Marketing), set the IP/Network Mask to
192.168.200.2/255.255.255.0
2. Configure the Security Fabric settings:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. Select the Settings tab, and set the Security Fabric role to Serve as Fabric Root.
c. Enter a Fabric name, such as Office-Security-Fabric.
d. Ensure Allow other Security Fabric devices to join is enabled and add port10 and port11.
e. Click OK.
3. Configure the FortiAnalyzer logging settings:
a. Go to Security Fabric > Fabric Connectors and double-click the Logging & Analytics card.
b. Select the Settings tab, select the FortiAnalyzer tab, and set the Status to Enabled.
c. Enter the FortiAnalyzer IP in the Server field (192.168.65.10). The Upload option is automatically set to Real
Time.
d. Click Refresh.
A warning message indicates that the FortiGate is not authorized on the FortiAnalyzer. The authorization is
configured in a later step on the FortiAnalyzer.
e. Click OK. The FortiAnalyzer serial number is verified.
4. Create the address objects to use in the firewall policies:
a. Go to Policy & Objects > Addresses.
b. Click Create New.
l Set Name to FAZ-addr.
l Set Type to Subnet.
l Set Subnet/IP Range to 192.168.65.10/32.
l Set Interface to any.
c. Click OK.
d. Click Create New.
l Set Name to Accounting.
l Set Type to Subnet.
l Set Subnet/IP Range to 192.168.10.10/32.
FortiOS 7.6.2 Administration Guide 3546
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,546
|
Fortinet Security Fabric
l Set Interface to any.
e. Click OK.
5. Create a policy to allow the downstream FortiGate (Accounting) to access the FortiAnalyzer:
a. Go to Policy & Objects > Firewall Policy and click Create New.
l Set the Name to Accounting-to-FAZ.
l Set srcintf to port10.
l Set dstintf to port16.
l Set srcaddr to Accounting-addr.
l Set dstaddr to FAZ-addr.
l Set Action to Accept.
l Set Schedule to Always.
l Set Service to All.
l Enable NAT.
l Set IP Pool Configuration to Use Outgoing Interface Address.
b. Click OK.
6. Create a policy to allow the two downstream FortiGates (Marketing and Sales) to access the FortiAnalyzer:
a. In the root FortiGate (Edge), go to Policy & Objects > Addresses and click Create New.
l Set Name to Marketing-addr.
l Set Type to Subnet.
l Set Subnet/IP Range to 192.168.200.10/32.
l Set Interface to any.
b. Click OK.
c. In the root FortiGate (Edge), go to Policy & Objects > Firewall Policy and click Create New.
l Set Name to Marketing-to-FAZ.
l Set srcintf to port11.
l Set dstintf to port16.
l Set srcaddr to Marketing-addr.
l Set dstaddr to FAZ-addr.
l Set Action to Accept.
l Set Schedule to Always.
l Set Service to All.
l Enable NAT.
l Set IP Pool Configuration to Use Outgoing Interface Address.
d. Click OK.
To configure the downstream FortiGate (Accounting):
1. Configure the interface:
a. Go to Network > Interfaces.
b. Edit interface wan1:
l Set Role to WAN.
l For the interface connected to root, set the IP/Network Mask to 192.168.10.10/255.255.255.0
2. Configure the default static route to connect to the root FortiGate (Edge):
FortiOS 7.6.2 Administration Guide 3547
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,547
|
Fortinet Security Fabric
a. Go to Network > Static Routes and click Create New or Create New > IPv4 Static Route.
l Set Destination to 0.0.0.0/0.0.0.0.
l Set Interface to wan1.
l Set Gateway Address to 192.168.10.2.
b. Click OK.
3. Configure the Security Fabric:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. In the Settings tab, set the Security Fabric role to Join Existing Fabric.
FortiAnalyzer automatically enables logging. Settings for the FortiAnalyzer are retrieved from the root FortiGate
(Edge) when FortiGate (Accounting) connects to the root FortiGate (Edge).
c. Upstream FortiGate IP is filled in automatically with the default static route Gateway Address of 192.168.10.2
set in the previous step.
d. Disable Allow other Security Fabric devices to join, because there is no downstream FortiGate connecting to it.
e. Click OK.
To configure the downstream FortiGate (Marketing):
1. Configure the interface:
a. Go to Network > Interfaces.
b. Edit port12:
l Set Role to LAN.
l For the interface connected to the downstream FortiGate (Sales), set the IP/Network Mask to
192.168.135.11/255.255.255.0.
c. Edit wan1:
l Set Role to WAN.
l For the interface connected to the root FortiGate (Edge), set the IP/Network Mask to
192.168.200.10/255.255.255.0.
2. Configure the default static route to connect to the root FortiGate (Edge):
a. Go to Network > Static Routes and click Create New or Create New > IPv4 Static Route.
l Set Destination to 0.0.0.0/0.0.0.0.
l Set Interface to wan1.
l Set Gateway Address to 192.168.200.2.
b. Click OK.
3. Configure the Security Fabric:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. In the Settings tab, set the Security Fabric role to Join Existing Fabric.
FortiAnalyzer automatically enables logging. Settings for the FortiAnalyzer are retrieved from the root FortiGate
(Edge) when FortiGate (Marketing) connects to the root FortiGate (Edge).
c. Upstream FortiGate IP is filled in automatically with the default static route Gateway Address of 192.168.200.2
set in the previous step.
d. Enable Allow other Security Fabric devices to join and add port12.
e. Click OK.
4. Create the address objects to use in the firewall policies:
FortiOS 7.6.2 Administration Guide 3548
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,548
|
Fortinet Security Fabric
a. Go to Policy & Objects > Addresses and click Create New.
l Set Name to FAZ-addr.
l Set Type to Subnet.
l Set Subnet/IP Range to 192.168.65.10/32.
l Set Interface to any.
b. Click OK.
c. Click Create New.
l Set Name to Sales-addr.
l Set Type to Subnet.
l Set Subnet/IP Range to 192.168.135.10/32.
l Set Interface to any.
d. Click OK.
5. Create a policy to allow another downstream FortiGate (Sales) going through FortiGate (Marketing) to access the
FortiAnalyzer:
a. Go to Policy & Objects > Firewall Policy and click Create New.
l Set Name to Sales-to-FAZ.
l Set srcintf to port12.
l Set dstintf to wan1.
l Set srcaddr to Sales-addr.
l Set dstaddr to FAZ-addr.
l Set Action to Accept.
l Set Schedule to Always.
l Set Service to All.
l Enable NAT.
l Set IP Pool Configuration to Use Outgoing Interface Address.
b. Click OK.
To configure the downstream FortiGate (Accounting):
1. Configure the interface:
a. Go to Network > Interfaces.
b. Edit interface wan1:
l Set Role to WAN.
l For the interface connected to root, set the IP/Network Mask to 192.168.10.10/255.255.255.0
2. Configure the default static route to connect to the root FortiGate (Edge):
a. Go to Network > Static Routes and click Create New or Create New > IPv4 Static Route.
l Set Destination to 0.0.0.0/0.0.0.0.
l Set Interface to wan1.
l Set Gateway Address to 192.168.10.2.
b. Click OK.
3. Configure the Security Fabric:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. In the Settings tab, set the Security Fabric role to Join Existing Fabric.
FortiOS 7.6.2 Administration Guide 3549
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,549
|
Fortinet Security Fabric
FortiAnalyzer automatically enables logging. Settings for the FortiAnalyzer are retrieved from the root FortiGate
(Edge) when FortiGate (Accounting) connects to the root FortiGate (Edge).
c. Upstream FortiGate IP is filled in automatically with the default static route Gateway Address of 192.168.10.2
set in the previous step.
d. Disable Allow other Security Fabric devices to join, because there is no downstream FortiGate connecting to it.
e. Click OK.
To configure the downstream FortiGate (Sales):
1. Configure the interface:
a. Go to Network > Interfaces.
b. Edit wan2:
l Set Role to WAN.
l For the interface connected to the upstream FortiGate (Marketing), set the IP/Network Mask to
192.168.135.10/255.255.255.0.
2. Configure the default static route to connect to the upstream FortiGate (Marketing):
a. Go to Network > Static Routes and click Create New or Create New > IPv4 Static Route.
l Set Destination to 0.0.0.0/0.0.0.0.
l Set Interface to wan2.
l Set Gateway Address to 192.168.135.11.
b. Click OK.
3. Configure the Security Fabric:
a. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
b. In the Settings tab, set the Security Fabric role to Join Existing Fabric.
FortiAnalyzer automatically enables logging. Settings for the FortiAnalyzer are retrieved from the root FortiGate
(Edge) when FortiGate (Sales) connects to the root FortiGate (Edge).
c. Upstream FortiGate IP is filled in automatically with the default static route Gateway Address of
192.168.135.11 set in the previous step.
d. Disable Allow other Security Fabric devices to join, because there is no downstream FortiGate connecting to it.
e. Click OK.
To authorize downstream FortiGates (Accounting, Marketing, and Sales) on the root FortiGate (Edge):
1. In the root FortiGate (Edge), go to System > Firmware & Registration.
The table highlights two connected FortiGates with their serial numbers that are unauthorized.
2. Select the unauthorized device and click Authorization > Authorize.
After they are authorized, the two downstream FortiGates (Accounting and Marketing) appear in the Security Fabric
widget. This means that the two downstream FortiGates (Accounting and Marketing) have successfully joined the
Security Fabric.
3. The table now highlights the Sales FortiGate with the serial number that is connected to the downstream Marketing
FortiGate that is unauthorized.
4. Select the highlighted FortiGate and click Authorization > Authorize.
After it is authorized, the downstream FortiGate (Sales) appears in the Topology tree in the Security Fabric widget.
This means that the downstream FortiGates (Sales) has successfully joined the Security Fabric.
FortiOS 7.6.2 Administration Guide 3550
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,550
|
Fortinet Security Fabric
To use FortiAnalyzer to authorize all the Security Fabric FortiGates:
1. Authorize all the Security Fabric FortiGates on the FortiAnalyzer side:
a. On the FortiAnalyzer, go to System Settings > Network > All Interfaces.
b. Edit port1 and set IP Address/Netmask to 192.168.65.10/255.255.255.0.
c. Go to Device Manager > Unauthorized. All of the FortiGates are listed as unauthorized.
i. Select all the FortiGates and select Authorize. The FortiGates are now listed as authorized.
After a moment, a warning icon appears beside the root FortiGate (Edge) because the FortiAnalyzer
needs administrative access to the root FortiGate (Edge) in the Security Fabric.
ii. Click the warning icon and enter the admin username and password of the root FortiGate (Edge).
2. Check FortiAnalyzer status on all the Security Fabric FortiGates:
a. On each FortiGate, go to Security Fabric > Fabric Connectors and double-click the FortiAnalyzer Logging card.
b. Check that Storage usage information is shown.
To check Security Fabric deployment result:
1. On FortiGate (Edge), go to Dashboard > Status and check the Security Fabric widget.
2. On FortiGate (Edge), go to Security Fabric > Physical Topology.
This page shows a visualization of access layer devices in the Security Fabric.
3. On FortiGate (Edge), go to Security Fabric > Physical Topology.
This dashboard shows information about the interfaces of each device in the Security Fabric.
FortiOS 7.6.2 Administration Guide 3551
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,551
|
Fortinet Security Fabric
To run diagnostics:
1. To view the downstream FortiGate pending authorization on the root FortiGate :
Edge # diagnose sys csf authorization pending-list
Serial IP Address HA-Members Path
------------------------------------------------------------------------------------
FG201ETK18902514 0.0.0.0 FG3H1E5818900718:FG201ETK18902514
2. To view the downstream FortiGates after they join Security Fabric on the root or first level downstream FortiGate:
Edge # diagnose sys csf downstream
1: FG201ETK18902514 (192.168.200.10) Management-IP: 0.0.0.0 Management-port:0
parent: FG3H1E5818900718
path:FG3H1E5818900718:FG201ETK18902514
data received: Y downstream intf:wan1 upstream intf:port11 admin-port:443
authorizer:FG3H1E5818900718
2: FGT81ETK18002246 (192.168.10.10) Management-IP: 0.0.0.0 Management-port:0 parent:
FG3H1E5818900718
path:FG3H1E5818900718:FGT81ETK18002246
data received: Y downstream intf:wan1 upstream intf:port10 admin-port:443
authorizer:FG3H1E5818900718
3: FG101ETK18002187 (192.168.135.10) Management-IP: 0.0.0.0 Management-port:0
parent: FG201ETK18902514
path:FG3H1E5818900718:FG201ETK18902514:FG101ETK18002187
data received: Y downstream intf:wan2 upstream intf:port12 admin-port:443
authorizer:FG3H1E5818900718
3. To view the upstream FortiGate after the downstream FortiGate joins Security Fabric:
Marketing # diagnose sys csf upstream
Upstream Information:
Serial Number:FG3H1E5818900718
IP:192.168.200.2
Connecting interface:wan1
Connection status:Authorized
Deploying the Security Fabric in a multi-VDOM environment
A Security Fabric can be enabled in multi-VDOM environments. This allows access to all of the Security Fabric features,
including automation, security rating, and topologies, across the VDOM deployment.
l Users can navigate to downstream FortiGate devices and VDOMs directly from the root FortiGate using the Fabric
selection menu.
l The logical topology shows all of the configured VDOMs.
FortiOS 7.6.2 Administration Guide 3552
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,552
|
Fortinet Security Fabric
l Security rating reports include results for all of the configured VDOMs as well the entire Fabric.
Downstream FortiGate devices must connect to the upstream FortiGate from its management
VDOM.
Topology
In this topology, there is a root FortiGate with three FortiGates connected through two different VDOMs. The root
FortiGate is able to manage all devices running in multi-VDOM mode.
This example assumes multi-VDOM mode is already configured on each FortiGate, and that FortiAnalyzer logging is
configured on the root FortiGate (see Configuring FortiAnalyzer on page 3451 and Configuring the root FortiGate and
downstream FortiGates on page 3442 for more details).
To enable multi-VDOM mode:
config system global
set vdom-mode multi-vdom
end
FortiOS 7.6.2 Administration Guide 3553
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,553
|
Fortinet Security Fabric
Device configurations
Root FortiGate (Root-E)
The Security Fabric is enabled, and configured so that downstream interfaces from all VDOMs can allow other Security
Fabric devices to join.
To configure Root-E in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
2. Set the Security Fabric role to Serve as Fabric Root.
3. Enable Allow other Security Fabric devices to join and click the + to add the interfaces (vlan50 and vlan90) from the
vdom_nat1 and root VDOMs.
4. Configure the other settings as needed.
5. Click OK.
To configure Root-E in the CLI:
1. Enable the Security Fabric:
config system csf
set status enable
set group-name "CSF_E"
end
2. Configure the interfaces:
config system interface
edit "vlan50"
set vdom "vdom_nat1"
...
set allowaccess ping https ssh http fgfm fabric
...
next
edit "vlan90"
FortiOS 7.6.2 Administration Guide 3554
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
3,554
|
Fortinet Security Fabric
set vdom "root"
...
set allowaccess ping https ssh http fgfm fabric
...
next
end
Downstream FortiGate 1 (Downstream-G)
To configure Downstream-G in the GUI:
1. Go to Security Fabric > Fabric Connectors and double-click the Security Fabric Setup card.
2. In the Settings tab, set the Security Fabric role to Join Existing Fabric.
3. Enter the Upstream FortiGate IP, which is the IP of the root FortiGate vdom_nat1 interface (192.168.5.5).
Downstream-G must use the interface from the management VDOM to connect to the upstream FortiGate IP.
4. Enable Allow other Security Fabric devices to join and click the + to add the downstream interface (sw-vlan71) from
the FG-traffic VDOM.
5. Configure the other settings as needed.
6. Click OK.
To configure Downstream-G in the CLI:
1. Enable the Security Fabric:
config system csf
set status enable
set upstream-ip 192.168.5.5
end
2. Configure the interfaces:
config system interface
edit "sw-vlan71"
set vdom "FG-traffic"
...
FortiOS 7.6.2 Administration Guide 3555
Fortinet Inc.
|
https://fortinetweb.s3.amazonaws.com/docs.fortinet.com/v2/attachments/3afdbab8-dcdc-11ef-8766-ca4255feedd9/FortiOS-7.6.2-Administration_Guide.pdf
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.