FortiGate firewall rules, policy, configuration and log management

Firewall Analyzer's reporting capability for Fortinet firewall appliances fit like a glove enabling you to secure and strengthen network security. Fortinet firewall analyzer let's you to centrally collect, archive, analyze FortiGate firewall logs and generate security and bandwidth reports out of it.

FortiGate bandwidth monitoring reports

Firewall Analyzer is a FortiGate log analyzer software. It provides you an unique way to monitor the bandwidth usage of the network. FortiGate firewall analyzer measures network bandwidth based on the analysis of logs received from FortiGate. Firewall logs are collected, archived, and analyzed to get granular details about bandwidth across FortiGate firewall. You need not deploy any hardware probes or collection agents to get these details on bandwidth.

Fortinet Firewall Analyzer - ManageEngine Firewall Analyzer

FortiGate security reports

Firewall Analyzer for FortiGate provides instant security reports on viruses, attacks and security breach in your network. These reports instantly show you the viruses active on the network, the hosts that have been affected, and more. With these reports it is easier for IT to do business risk assessment, detect problems and resolve them as soon as they are found.

Fortigate Firewall Audit Tool - ManageEngine Firewall Analyzer

FortiGate policy management

Firewall Analyzer, a Fortinet firewall management tool, monitors and reports the FortiGate firewall policy usage. Firewall Analyzer fetches all the FortiGate firewall rules and provides rule wise usage reports. With the help of the reports, you can analyze the usage and effectiveness of the FortiGate firewall rules and fine tune the them for optimal performance.

  • FortiGate Firewall Rules - ManageEngine Firewall Analyzer
  • FortiGate policy management
Learn how to get the best out of your FortiGate firewall device.
Request for a free personalized demo

FortiGate security audit

Firewall Analyzer, a FortiGate firewall audit tool,  provides elaborate compliance report for the Firewall devices. The report helps to configure the Firewall rules, which will prevent potentially dangerous access to network and allow only those network hosts that are required. The issues are assessed and the results are presents as statistics.

FortiGate Security Audit - ManageEngine Firewall Analyzer

FortiGate compliance standards

Firewall Analyzer, a Fortinet analyzer application, has integrated compliance management system for FortiGate firewall, automates your compliance audits with its out-of-the-box reports on regulatory mandates such as PCI-DSS, ISO 27001, NIST, SANS and NERC-CIP.

Fortigate Compliance Report - ManageEngine Firewall Analyzer

FortiGate configuration management

This report helps find out 'who' made 'what' changes, 'when' and 'why'. Not only that, it alerts you in real-time on your mobile phone when changes happen. The feature ensures that all the Fortinet firewall rules configurations and subsequent changes made in the Firewall device are captured periodically and stored in the database. The configuration data is used to generate various reports.

Fortinet Firewall Management - ManageEngine Firewall Analyzer

FortiGate supported versions

Company Firewall Version WELF Certified Other Log
Fortinet FortiOS - v2.5, 2.8, 3.0, 5.0 and later Available Available
  FortiGate - 50,100, 200, 300, 400, 800 Available Available
  FortiGate 1000, 5000 series Available Available

Steps to Configure

For detailed steps about how to configure Firewall Anlayzer with FortiGate's firewall appliance you can refer this link here

Featured links

Other features

Firewall Reports

Get a slew of security and traffic reports to asses the network security posture. Analyze the reports and take measures to prevent future security incidents. Monitor the Internet usage of enterprise users.

Firewall Compliance Management

Integrated compliance management system automates your firewall compliance audits. Ready made reports available for the major regulatory mandates such as PCI-DSS, ISO 27001, NIST, NERC-CIP, and SANS.

Firewall Rule Management

Manage your firewall rules for optimum performance. Anomaly free, properly ordered rules make your firewall secured. Audit the firewall security and manage the rule/config changes to strengthen the security.  

Real-time Bandwidth Monitoring

With live bandwidth monitoring, you can identify the abnormal sudden shhot up of bandwidth use. Take remedial measures to contain the sudden surge in bandwidth consumption.

Firewall Alerts

Take instant remedial actions, when you get notified in real-time for network security incidents. Check and restrict Internet usage if banwidth exceeds specified threshold.

Manage Firewall Service

MSSPs can host multiple tenants, with exclusive segmented and secured access to their respective data. Scalable to address their needs. Manages firewalls deployed around the globe.

 

A single platter for comprehensive Network Security Device Management
 
>