virus logo Outbreak Detection Service

Outbreak Detection Service provides critical outbreak reports and event handlers to a FortiAnalyzer device. Administrators can identify, respond and validate their security readiness against widespread outbreaks.

Featuring an automated approach allowing you to:

Automatically receive comprehensive updates such as report, event handler and report template from FortiGuard.

Conduct precise and automated response to detect any traces of an outbreak threat in your environment.

Review multi-layered security protection throughout your security fabric.

Make context-driven decisions to improve on security preparedness for the next possible outbreak.

Extend visibility to emerging global cyber threats and novel attack techniques.

Version Updates

virus logo FortiAnalyzer Outbreak Detection 2.00037 2 weeks ago Added (0)
virus logo FortiOS Attack Surface 7.0 3.69000 1 week ago
virus logo FortiOS Attack Surface 7.2 4.55000 1 week ago
virus logo FortiOS Attack Surface 7.4 5.32000 1 week ago
virus logo FortiClient Outbreak Detection 1.00020 2 weeks ago Added (0)
virus logo FortiSIEM Outbreak Detection 604.00000 1 month ago Added (0)

FortiGuard Expert Serivces

FortiGuard Incident Response Services

Experienced a Breach? We're here to help