Introduction
 
Introduction
FortiAnalyzer platforms integrate network logging, analysis, and reporting into a single system, delivering increased knowledge of security events throughout your network. The FortiAnalyzer family minimizes the effort required to monitor and maintain acceptable use policies, as well as identify attack patterns to help you fine-tune your policies. Organizations of any size will benefit from centralized security event logging, forensic research, reporting, content archiving, data mining and malicious file quarantining.
FortiAnalyzer offers enterprise class features to identify threats, while providing the flexibility to evolve along with your ever-changing network. FortiAnalyzer can generate highly customized reports for your business requirements, while aggregating logs in a hierarchical, tiered logging topology.
You can deploy FortiAnalyzer physical or virtual appliances to collect, correlate, and analyze geographically and chronologically diverse security data. Aggregate alerts and log information from Fortinet appliances and third-party devices in a single location, providing a simplified, consolidated view of your security posture. In addition, FortiAnalyzer platforms provide detailed data capture for forensic purposes to comply with policies regarding privacy and disclosure of information security breaches.
 
This is a provisional document.
This guide contains the following chapters and appendices:
What’s New in FortiAnalyzer v5.0
Key Concepts
Web-based Manager
Administrative Domains
Device Manager
System Settings
Drill Down
Event Management
Log View
Reports
FortiAnalyzer Firmware
SNMP MIB Support
Port Numbers
Maximum Values Matrix
FortiAnalyzer VM
MySQL databases