FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
arcabah
Staff
Staff
Article Id 335385
Description

 

This article describes how to enable a REST API token to use in the PRTG Monitoring System to monitor the SNMP sensors of FortiGate.

 

Scope

 

FortiGate.

 

Solution

 

  1. Create a REST API Administrator under System -> Administrator, choose a name i.e. 'fortinet', generate an API key, and save the value:

prtg-restapi-004.png

 

Untitled1.png

 

Note:

Every time regenerate is selected, it will generate a new API key. It must also be re-imported on the PRTG server configuration.

 

  1. On the PRTG server configuration, edit the FortiGate device settings. Under the 'Credentials for FortiGate' tab, add the API token generated on the previous step, and select the 443 port.

 

prtg-restapi-002.png

 

     

Note: Verify the Admin Access Port for the Firewall. If the Admin Access port is different than port 433, use the same port number as the Admin Access port of the Firewall to connect with the PRTG Monitoring system.

 

  1. On the FortiGate device settings in the PRTG server, select the 'Credentials for SNMP devices' tab and select the SNMP v2 version with the Community String 'fortinet' and the SNMP port 161.

prtg-restapi-005.png

 

  1. As a result, the SNMP sensors like 'FortiGate System Statistics' will be up and running, showing valuable information about the FortiGate statistics.

prtg-restapi-006.png