We are pleased to share a broad set of enhancements delivered across FortiSOAR™, reflecting sustained engineering investment in integrations, automation depth, and response readiness. This update introduces new connectors, major connector upgrades, expanded solution packs, and targeted platform improvements—strengthening FortiSOAR™’s role as a central automation and orchestration layer for security operations.
This release includes several important updates across Fortinet Fabric connectors, reinforcing deep, secure integration within the Fortinet Security Fabric:
Fortinet FortiGuard Threat Intelligence v3.4.1 and Fortinet FortiGuard IOC v1.0.1 enhance threat intelligence ingestion and IOC search capabilities directly within FortiSOAR™.
Fortinet FortiDLP v1.1.0 expands visibility into agents, users, and labels, enabling richer data-driven workflows.
Fortinet FortiSIEM v5.4.3 improves data ingestion reliability and resolves action-level issues.
Fortinet FortiRecon EASM v1.2.0 introduces new actions to update IPs, assets, and issues, strengthening external attack surface management workflows.
Fortinet FortiProxy v1.0.1 modernizes authentication by adopting bearer-token–based API access.
Together, these updates reinforce tighter alignment across the Fortinet ecosystem while improving security, stability, and operational depth.
Significant progress was made across third-party and system connectors, expanding FortiSOAR™ interoperability and automation reach:
New connectors such as TEHTRIS EDR, Rapid7 Threat Command Cloud, URLhaus, Google Threat Intelligence, OLETools, OpenBao Vault, Alloy ITSM, Elastic Kibana, and Elastic Security broaden coverage across endpoint security, external threat intelligence, malware analysis, secrets management, and collaboration platforms.
Identity, email, and ticketing workflows were enhanced through updates to Microsoft Entra ID, OKTA, Jira, Fresh Service Desk MSP, ServiceNow, Microsoft Graph Mail, GSuite for Gmail, and SendGrid, including expanded API support and email template handling.
Security and reliability improvements were delivered across multiple connectors, including HashiCorp Vault, File Content Extraction, SentinelOne, Hybrid Analysis, Darktrace, FireEye Detection On Demand, and AWS Commands.
Native FortiSOAR™ connectors such as Utilities, CICD Utils, and FSR Agent Communication Bridge received targeted enhancements to improve template handling, content onboarding, and playbook usability.
These updates reflect a strong focus on operational resilience, API alignment, and real-world automation requirements.
Several solution packs were introduced or enhanced to accelerate response and automation use cases:
New Outbreak Response packs address emerging threats, including Oracle E-Business Suite RCE Zero-day, Fortra GoAnywhere MFT Attack, UNC1549 Critical Infrastructure Espionage Attack, and React2Shell Remote Code Execution.
The Outbreak Response Framework v2.3.0 continues to deliver real-time alerts and actionable intelligence, tightly integrated with FortiGuard detection services.
SOAR Framework v3.4.0 delivers measurable gains in MSSP execution, indicator extraction, SVT performance, usability, and overall reliability.
Continuous Delivery v3.1.0, Threat Intel Management v3.0.0, and OTbase Inventory v1.0.0 further extend automation across development workflows, intelligence lifecycle management, and OT vulnerability visibility.
Picklist as Phases v1.1.0 introduces a visual flow-based representation of picklist states.
Language Pack v2.1.0 enhances internationalization support as part of the SOAR Framework.
We are excited to see these new integrations and capabilities enhance your security workflows and automation. The following table summarizes the progress we have made since the last announcement.
| # | Type | Name | Last Updated |
|---|---|---|---|
| 1 | Solution Pack | Continuous Delivery v3.1.0 [Doc] | 13-10-2025 |
| 2 | Solution Pack | OTbase Inventory v1.0.0 [Doc] | 05-11-2025 |
| 3 | Solution Pack | Outbreak Response - Fortra GoAnywhere MFT Attack v1.0.0 [Doc] | 10-10-2025 |
| 4 | Solution Pack | Outbreak Response - Oracle E-Business Suite RCE Zero-day v1.0.0 [Doc] | 09-10-2025 |
| 5 | Solution Pack | Outbreak Response - React2Shell Remote Code Execution v1.0.0 [Doc] | 10-12-2025 |
| 6 | Solution Pack | Outbreak Response - UNC1549 Critical Infrastructure Espionage Attack v1.0.0 [Doc] | 04-12-2025 |
| 7 | Solution Pack | Outbreak Response Framework v2.3.0 [Doc] | 13-10-2025 |
| 8 | Solution Pack | SOAR Framework v3.4.0 [Doc] | 10-12-2025 |
| 9 | Solution Pack | Threat Intel Management v3.0.0 [Doc] | 13-10-2025 |
| 10 | Connector | AWS Commands v1.1.0 [Doc] | 01-12-2025 |
| 11 | Connector | Alloy ITSM v1.0.0 [Doc] | 12-12-2025 |
| 12 | Connector | Argo CD v1.0.1 [Doc] | 07-10-2025 |
| 13 | Connector | Atlassian Confluence Cloud v1.0.0 [Doc] | 23-10-2025 |
| 14 | Connector | CICD Utils v1.2.0 [Doc] | 13-10-2025 |
| 15 | Connector | CrowdStrike Falcon v3.1.0 [Doc] | 17-10-2025 |
| 16 | Connector | Cyware CTIX v2.0.0 [Doc] | 03-11-2025 |
| 17 | Connector | Darktrace v1.4.0 [Doc] | 27-10-2025 |
| 18 | Connector | Delinea Secret Server v2.0.0 [Doc] | 07-10-2025 |
| 19 | Connector | Elastic Kibana v1.0.0 [Doc] | 14-10-2025 |
| 20 | Connector | Elastic Security v1.0.0 [Doc] | 14-10-2025 |
| 21 | Connector | FSR Agent Communication Bridge v1.2.0 [Doc] | 11-12-2025 |
| 22 | Connector | File Content Extraction v1.3.1 [Doc] | 09-10-2025 |
| 23 | Connector | FireEye Detection On Demand v1.0.1 [Doc] | 05-12-2025 |
| 24 | Connector | Fortinet FortiDLP v1.1.0 [Doc] | 04-11-2025 |
| 25 | Connector | Fortinet FortiGuard IOC v1.0.1 [Doc] | 09-10-2025 |
| 26 | Connector | Fortinet FortiGuard Threat Intelligence v3.4.1 [Doc] | 08-10-2025 |
| 27 | Connector | Fortinet FortiProxy v1.0.1 [Doc] | 04-12-2025 |
| 28 | Connector | Fortinet FortiRecon EASM v1.2.0 [Doc] | 12-11-2025 |
| 29 | Connector | Fortinet FortiSIEM v5.4.3 [Doc] | 07-11-2025 |
| 30 | Connector | Fresh Service Desk MSP v1.1.0 [Doc] | 27-10-2025 |
| 31 | Connector | GSuite for Gmail v3.1.0 [Doc] | 20-11-2025 |
| 32 | Connector | GitHub v2.1.0 [Doc] | 14-10-2025 |
| 33 | Connector | GitLab v2.1.0 [Doc] | 14-10-2025 |
| 34 | Connector | Google Threat Intelligence v1.0.0 [Doc] | 20-11-2025 |
| 35 | Connector | HashiCorp Vault v2.0.0 [Doc] | 09-10-2025 |
| 36 | Connector | Hybrid Analysis v2.1.0 [Doc] | 02-12-2025 |
| 37 | Connector | Jira v2.0.0 [Doc] | 30-10-2025 |
| 38 | Connector | Microsoft Entra ID v2.2.1 [Doc] | 05-11-2025 |
| 39 | Connector | Microsoft Graph Mail v1.4.0 [Doc] | 20-11-2025 |
| 40 | Connector | Microsoft Sentinel v1.1.0 [Doc] | 19-11-2025 |
| 41 | Connector | Mimecast S2 v3.0.0 [Doc] | 04-12-2025 |
| 42 | Connector | OKTA v1.1.0 [Doc] | 27-10-2025 |
| 43 | Connector | OLETools v1.0.0 [Doc] | 15-10-2025 |
| 44 | Connector | OpenBao Vault v1.0.0 [Doc] | 09-10-2025 |
| 45 | Connector | Rapid7 Threat Command Cloud v1.1.0 [Doc] | 26-11-2025 |
| 46 | Connector | SendGrid v1.1.0 [Doc] | 25-11-2025 |
| 47 | Connector | SentinelOne v3.5.3 [Doc] | 01-12-2025 |
| 48 | Connector | TEHTRIS EDR v1.0.0 [Doc] | 04-11-2025 |
| 49 | Connector | URLhaus v1.1.0 [Doc] | 13-11-2025 |
| 50 | Connector | Utilities v3.7.0 [Doc] | 09-10-2025 |
| 51 | Connector | VMRAY v1.1.0 [Doc] | 11-12-2025 |
| 52 | Widget | CICD Configuration Wizard v1.1.1 [Doc] | 10-10-2025 |
| 53 | Widget | CICD Content Import v1.0.0 [Doc] | 14-10-2025 |
| 54 | Widget | Card View v1.0.0 [Doc] | 08-10-2025 |
| 55 | Widget | Custom Tags v1.1.0 [Doc] | 06-10-2025 |
| 56 | Widget | Export Template Wizard v1.0.0 [Doc] | 14-10-2025 |
| 57 | Widget | Kill Chain Phases v1.1.0 [Doc] | 06-10-2025 |
| 58 | Widget | Language Pack v2.1.0 [Doc] | 09-12-2025 |
| 59 | Widget | Outbreak Response Framework Configuration Wizard v2.2.1 [Doc] | 09-10-2025 |
| 60 | Widget | Picklist as Phases v1.1.0 [Doc] | 20-11-2025 |
| 61 | Widget | Speedometer v1.1.0 [Doc] | 06-10-2025 |
The Fortinet Security Fabric brings together the concepts of convergence and consolidation to provide comprehensive cybersecurity protection for all users, devices, and applications and across all network edges.
Copyright 2025 Fortinet, Inc. All Rights Reserved.