FortiAnalyzer
FortiAnalyzer can receive logs and Windows host events directly from endpoints connected to EMS, and you can use FortiAnalyzer to analyze the logs and run reports.
RuiChang
Staff
Staff
Article Id 249024

Description

 

This article describes the configuration of log forwarding from Collector FortiAnalyzer to Analyzer mode FortiAnalyzer. Log forwarding is a feature in FortiAnalyzer to forward logs received from logging device to external server including Syslog, FortiAnalyzer, Common Event Format (CEF) and Syslog Pack.

 

Scope

 

FortiAnalyzer.

 

Solution

 

Configuration of log forwarding can be performed from GUI or CLI.

From GUI, follow the steps described in this document: https://docs2.fortinet.com/document/fortianalyzer/6.0.5/administration-guide/576889/configuring-log-....

 

Configure from CLI with the command below:

 

# config system log-forward

    edit 1

        set mode forwarding

        set fwd-max-delay <realtime/ Every 1 Minute / Every 5 Minute>

        set server-name <name>

        set server-addr <FortiAnalyzer FQDN / IP>

        set fwd-reliable <enable / disable>

        set signature 5589806427576299787

    next

end

 

After the log forwarding is configured from FortiAnalyzer A, the logging device will appear in FortiAnalyzer B Device Manager as an Unauthorized device. In FortiAnalyzer B, the user needs to authorize the device in order to receive logs from the device.

 

RuiChang_6-1678761249775.png

 

After the device is authorized, the FortiGate log forwarded from FortiAnalyzer A can be seen in Log View.

 

Note:

Note that the logging reliable option depends on the log forwarding configuration in FortiAnalyzer. For example, FortiGate logging reliability is disabled:

 

RuiChang_3-1678761131002.png

 

FortiAnalyzer A directly connected to FortiGate logging status will establish a connection without the padlock logo indicating reliable disabled:

 

RuiChang_4-1678761131004.png

 

On the other hand, FortiAnalyzer B received a log from FortiAnalyzer A log forwarding with reliability enabled will have a padlock in logging status indicating reliable enabled:

 

RuiChang_5-1678761131005.png

 

Related documents:

- https://docs.fortinet.com/document/fortianalyzer/6.0.4/administration-guide/576889/configuring-log-f...

- https://community.fortinet.com/t5/FortiAnalyzer/Technical-Note-Forwarding-local-EVENT-logs-of-FortiA...

- https://community.fortinet.com/t5/FortiAnalyzer/Technical-Note-Minimizing-logging-from-FortiGate-to/...

- https://docs.fortinet.com/document/fortianalyzer/5.4.0/cookbook/950774/fortianalyzer-analyzer-collec...

- Technical Tip: Forwarding Logs from FortiAnalyzer to Syslog server
- Technical Tip: Integrate FortiAnalyzer and FortiSIEM