Skip to content Skip to navigation Skip to footer

Overview

FortiAnalyzer delivers unparalleled visibility across IT and OT infrastructures. Seamlessly integrating with devices and applications throughout the Security Fabric, it turns raw data into actionable intelligence. This consolidated view helps eliminate operational bottlenecks, bolstering defenses with historical and real-time insights and empowering security teams to be consistently proactive.

FortiAnalyzer Asset Identity Center tab UI

Unified Security Visibility for Scalability

Integrating seamlessly across Fortinet's extensive security platform, FortiAnalyzer presents a cohesive framework that resolves siloed operational hindrances. Suitable for organizations of any size, it guarantees that SecOps can grow with business expansion. The unified IT/OT views demystify the task of deciphering security logs, transforming them into insightful real-time analytics. With the inclusion of OT views anchored to the Purdue Model, FortiAnalyzer offers comprehensive security coverage, ensuring clarity and specialization.

FortiAnalyzer Threats and Events tab UI

Proactive Threat Management with Advanced Analytics

Rather than solely reacting, FortiAnalyzer empowers security teams to anticipate and preemptively tackle threats. With its standout MITRE ATT&CK Framework view complemented by the FortiGuard Labs integration, FortiAnalyzer transitions from simple detection to threat comprehension, enabling potential breaches to be recognized and countered swiftly.

Sample FSBP Security Rating Report. This section of the report includes a graded breakdown of the security posture and security control result.

Achieving Compliance with Actionable Insights

By generating risk and compliance reports specific to industry regulations such as HIPAA and PCI, as well as OT environments, organizations are equipped to pinpoint potential vulnerabilities and non-compliant configurations. Consistent security policy enforcement is key. These reports depict the security stance across IT/OT networks and offer strategic recommendations, promoting heightened security and adherence to compliance standards.

Features and Benefits

Blending visibility, correlation, automated actions, and corrective measures, FortiAnalyzer introduces an unparalleled, scalable resolution. It diminishes the intricacies of handling network and security tasks, liberating resources, and enhancing threat detection.

END-TO-END VISIBILITY

Reduce time to detection by leveraging the FortiGuard IOC service to quickly identify threats

REDUCED MTTI

Identify network anomalies in real time by correlating threat data and sharing threat intelligence

ENTERPRISE-GRADE HIGH AVAILABILITY

Automatically back up the FortiAnalyzer database for disaster recovery

Security Automation

Reduce complexity & cost with automation-enabled REST APIs, scripts, connectors, automation stitches

OPEN PLATFORM APPROACH

Integrates the Fortinet portfolio and third-party solutions via robust APIs

ADVANCED COMPLIANCE REPORTING

Provides hundreds of pre-built regulation-specific reports & templates to make proving compliance easy

FortiAnalyzer Use Cases

Operational Efficiencies
FASTER THREAT DETECTION
FortiGuard’s Indicators of Compromise (IOC) subscription quickly identifies threats across your network, helping reduce time to detection.
icon user definition
CONSOLIDATED VISIBILITY & OPERATIONS
Analytics provide real-time visibility across all the telemetry for the Security Fabric and enable visibility natively with Fortiview.
icon secure internet access
PROTECTION WITH TI & RULES
FortiAnalyzer integrates with FortiGuard Labs to share real-time info on emerging threats and vulnerabilities gathered from multiple sources.
icon secure private access
Security Automation
FortiAnalyzer reduces complexity and cost with automation enabled via REST APIs, scripts, connectors, and automation stitches.
icon enterprise grade management
AUTOMATED COMPLIANCE & REPORTING
Compliance is simplified with hundreds of pre-built reports and regulation-specific templates.
Hybrid Workforce
SOCaaS for Staff Augmentation
Outsourced SOC services will proactively monitor, manage, and strengthen your Security Fabric posture around the clock.

Enterprise Analyst Validation

ESG Economic Validation on Fortinet SecOps Fabric
ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions. Improved security team operational efficiency and reduced risk to the organization, each by up to 99%. Written by Aviv Kaufmann, Practice Director and Principal Economic Validation Analyst at Enterprise Strategy Group. July 2023
The Quantified Benefits of Fortinet Security Operations Solutions
As enterprises evolve, new technologies emerge, and cybercriminals introduce more sophisticated attacks, security leaders and their teams face a variety of challenges in securing the organization’s networks. This new report published by Enterprise Strategy Group details the benefits of using Fortinet Security Operations solutions, including improved operational efficiency and more effective risk management.
Download Report »

FortiGuard AI-Powered Security Services

FortiGuard Labs - Fortinet’s elite cybersecurity threat intelligence and research organization comprised of experienced threat hunters, researchers, analysts, engineers, and data scientists - develops and enhances FortiGuard AI-powered Security Services as well as provides valuable expert help through FortiGuard Expert-driven Security Services.

Case Studies

TH True MILK
TH True MILK
Fortinet Secure SD-WAN: A Game-Changer for TH True Milk
Anonymous Middle East Investment Group
Anonymous Middle East Investment Group
Leading Middle East Investment Group Lowers Cost by 60% and Increases Security with Fortinet Secure SD-WAN
Laguna Woods Village
Laguna Woods Village
FortiGuard Incident Response Helps Large Planned Community Recover from Ransomware
Súper Akí
Súper Akí
Mexican Supermarket Chain Builds High-Availability Security Network to Support Growth

Models and Specifications

View by:

GB/Day
25
Sustained LPS
500
Collector Mode Sustained LPS
750
No. Days @ Max Sustained LPS
90
Max Devices/VDOMs
50
Max ADOMs
5
GB/Day
100
Sustained LPS
2,000
Collector Mode Sustained LPS
3,000
No. Days @ Max Sustained LPS
28
Max Devices/VDOMs
180
Max ADOMs
25
GB/Day
200
Sustained LPS
4,000
Collector Mode Sustained LPS
6,000
No. Days @ Max Sustained LPS
50
Max Devices/VDOMs
800
Max ADOMs
50
GB/Day
200 *self-encrypting storage
Sustained LPS
4,000
Collector Mode Sustained LPS
6,000
No. Days @ Max Sustained LPS
50
Max Devices/VDOMs
800
Max ADOMs
50
GB/Day
660
Sustained LPS
20,000
Collector Mode Sustained LPS
30,000
No. Days @ Max Sustained LPS
34
Max Devices/VDOMs
2,000
Max ADOMs
50
GB/Day
3,000
Sustained LPS
42,000
Collector Mode Sustained LPS
60,000
No. Days @ Max Sustained LPS
30
Max Devices/VDOMs
4,000
Max ADOMs
500
GB/Day
5,000
Sustained LPS
60,000
Collector Mode Sustained LPS
90,000
No. Days @ Max Sustained LPS
38
Max Devices/VDOMs
10,000
Max ADOMs
500
GB/Day
8,300
Sustained LPS
100,000
Collector Mode Sustained LPS
150,000
No. Days @ Max Sustained LPS
60
Max Devices/VDOMs
10,000
Max ADOMs
1,200
GB/Day
20TB
Sustained LPS
300,000
Collector Mode Sustained LPS
-
No. Days @ Max Sustained LPS
30
Max Devices/VDOMs
10,000+
Max ADOMs
10,000
GB/Day
Stackable
Sustained LPS
Stackable
Collector Mode Sustained LPS
Stackable
No. Days @ Max Sustained LPS
Stackable
Max Devices/VDOMs
10,000
Max ADOMs
1,200
GB/Day
Stackable
Sustained LPS
Stackable
Collector Mode Sustained LPS
Stackable
No. Days @ Max Sustained LPS
Stackable
Max Devices/VDOMs
unlimited
Max ADOMs
-

Resources

Solution Briefs
eBooks
Blog
Data Sheets
Videos
White Papers
Fortinet Supports Compassionate Caregivers With a Secure and Reliable Network
Fortinet Supports Compassionate Caregivers With a Secure and Reliable Network »

Catholic Health Services (CHS) provides healthcare services to thousands of people through its 38 locations across Broward and Miami-Dade counties in Florida. Its role and location place CHS at risk, not only of internet outages due to hurricanes and other hazards but also of cyberattacks due to the personal health information it collects. For this budget-strapped non-profit, Fortinet’s centrally managed SecurityFabric with Secure SDWAN affords both resilient connectivity and efficient IT operations. Learn how Catholic Health Services secured the modernization of its network with the Fortinet Security Fabric and Fortinet Secure SD-WAN.

The Paper Store Protects its Expanding Store Footprint with Secure SD-WAN and SD-Branch
The Paper Store Protects its Expanding Store Footprint with Secure SD-WAN and SD-Branch »

The largest family owned and operated specialty gift business in the northeastern U.S., The Paper Store employs more than 4,000 people at nearly 90 stores across six states, and in the company’s 500,000-square-foot distribution center. With frequent new store launches, technology management grew more complex, and wide area networking costs soared.

What's new in FortiAnalyzer 7.2
What's new in FortiAnalyzer 7.2 »

Learn more about what's new in FortiAnalyzer in this video including some of the ways organizations can use FortiAnalyzer to gain more IoT visibility and anomaly detection, automate incident response, and collaborate with teams to reduce incident response time.

FortiAnalyzer Cloud Overview
FortiAnalyzer Cloud Overview »

When shifting from an on-prem environment to a cloud environment, organizations are not just experiencing digital transformation - they’re benefiting from a financial change, as well. In this video, learn the advantages of #Fortinet’s #FortiAnalyzer Cloud such as centralized reporting, event, incident management, and more.

Incident Response with FortiAnalyzer
Incident Response with FortiAnalyzer »

Watch an overview of how #Fortinet’s #FortiAnalyzer can aggregate logs, receive analytics, and easily implement automation to simplify complex operations.

Ecosystem

FortiAnalyzer provide integration with many leading vendors as part of the Fortinet Security Fabric. Below is a list of current Product Alliance Partners:

Training & Certifications

Fortinet Certified Professional - Security Operations
In this course, you will learn the fundamentals of using FortiAnalyzer for centralized logging. You will also learn how to identify current and potential threats through log analysis. Finally, you will examine the management of events, incidents, reports, and task automation with playbooks. These skills will provide you with a solid foundation for becoming a SOC analyst in an environment using Fortinet products.
Fortinet Certified Professional - Network Security
In this course, you will learn how to deploy, configure, and secure FortiAnalyzer. You will also learn how to register and manage devices with FortiAnalyzer. Finally, you will explore the fundamentals of the logging and reporting management capabilities included in FortiAnalyzer. These skills will provide you with a solid foundation for becoming a professional FortiAnalyzer administrator.
Fortinet Certified Solution Specialist - OT Security
Learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of how to design, implement, and operate an OT security solution based on Fortinet products.

Free Product Demo

FortiAnalyzer offers centralized network security logging and reporting for the Fortinet Security Fabric. FortiAnalyzer accepts inbound logs from multiple downstream Fortinet devices such as FortiGate, FortiMail, and FortiWeb devices etc. Functions such as viewing/filtering individual event logs, generating security reports, alerting based on behaviors, and investigating activity via drill-downs are all key features of FortiAnalyzer. In this demo, see how it presents the visibility of your networks such as an aggregate view of applications, web usage, and potentially malicious behavior affect your network. 

FortiAnalyzer News

Gartner Peer Insights reviews constitute the subjective opinions of individual end users based on their own experiences, and do not represent the views of Gartner or its affiliates.