FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
wling_FTNT
Staff
Staff
Article Id 227178
Description

This article exists to help customers determine the most appropriate software release for FortiOS. The recommendations stated below are the latest as of April 2024 and are reviewed and updated every quarter.

The information in this document is not meant to be exhaustive and is intended to serve as general guidance to customers, especially in cases of mass deployments/upgrades. When working with Fortinet SEs, Professional Services, or TAC: it is important to refer to their specific guidance.
Additional FAQ added for related questions about this article.

Subscribe/RSS feed by clicking on the three-dotted menu button to keep up to date on the latest changes to this article. 

Scope

This document is a general recommendation of FortiOS Software recommendations for general customer deployments for general stability and is updated on a quarterly basis.
For customers who may be leveraging the latest features, the latest FortiOS versions may be more applicable.

Solution

 

Product Family Product Details Recommended Release End of Engineering Support Passed (Y/N)
Low End FortiGateRugged-35D 6.2.16 Y
FortiGate-30E 6.2.16 Y
FortiWiFi-30E 6.2.16 Y
FortiGate-40F   7.2.7 N
FortiWiFi-40F 7.2.7 N
FortiGate-40F-3G4G 7.2.7 N
FortiWiFi-40F-3G4G 7.2.7 N
FortiGate-50E 6.2.16 Y
FortiWiFi-50E 6.2.16 Y
FortiGate-51E 6.2.16 Y
FortiWiFi-51E 6.2.16 Y
FortiGate-52E 6.2.16 Y
FortiGate-60E 7.2.7 N
FortiWifi-60E 7.2.7 N
FortiGate-60F 7.2.7 N
FortiWiFi-60F 7.2.7 N
FortiGate-61F 7.2.7 N
FortiWiFi-61F 7.2.7 N
FortiGateRugged-60F 7.2.7 N
FortiGateRugged-60F-3G4G 7.2.7 N
FortiGate-70F 7.2.7 N
FortiGate-71F 7.2.7 N
FortiGateRugged-70F 7.2.7 N
FortiGateRugged-70F-3G4G 7.2.7 N
FortiGate-80E 7.2.7 N
FortiGate-81E 7.2.7 N
FortiGate-80F 7.2.7 N
FortiGate-81F 7.2.7 N
FortiGate-90E 7.2.7 N
FortiGate-91E 7.2.7 N
FortiGate-90G 7.0.15 N
FortiGate-91G 7.0.15 N
FortiGate-98D 6.0.18 Y
Mid Range FortiGate-100E 7.2.7 N
FortiGate-101E 7.2.7 N
FortiGate-100F 7.2.7 N
FortiGate-101F 7.2.7 N
FortiGate-120G 7.0.15 N
FortiGate-121G 7.0.15 N
FortiGate-140E 7.2.7 N
FortiGate-200E 7.2.7 N
FortiGate-200F 7.2.7 N
FortiGate-201E 7.2.7 N
FortiGate-201F 7.2.7 N
FortiGate-240D 6.0.18 Y
FortiGate-280D 6.0.18 Y
FortiGate-300E 7.2.7 N
FortiGate-301E 7.2.7 N
FortiGate-400E 7.2.7 N
FortiGate-400E-BYPASS 7.2.7 N
FortiGate-401E 7.2.7 N
FortiGate-400F 7.2.7 N
FortiGate-401F 7.2.7 N
FortiGate-500E 7.2.7 N
FortiGate-501E 7.2.7 N
FortiGate-600D 6.4.15 Y
FortiGate-600E 7.2.7 N
FortiGate-600F 7.2.7 N
FortiGate-601E 7.2.7 N
FortiGate-601F 7.2.7 N
FortiGate-800D 7.2.7 N
FortiGate-900D 7.2.7 N
FortiGate-900G 7.0.15 N
FortiGate-901G 7.0.15 N
High End FortiGate-1000D 7.2.7 N
FortiGate-1000F 7.2.7 N
FortiGate-1001F 7.2.7 N
FortiGate-1100E 7.2.7 N
FortiGate-1101E 7.2.7 N
FortiGate-1200D 7.0.15 N
FortiGate-1500D 7.2.7 N
FortiGate-1500DT 7.2.7 N
FortiGate-1800F 7.2.7 N
FortiGate-1801F 7.2.7 N
FortiGate-2000E 7.2.7 N
FortiGate-2200E 7.2.7 N
FortiGate-2201E 7.2.7 N
FortiGate-2500E 7.2.7 N
FortiGate-2600F 7.2.7 N
FortiGate-2601F 7.2.7 N
FortiGate-3000D 7.2.7 N
FortiGate-3000F 7.2.7 N
FortiGate-3001F 7.2.7 N
FortiGate-3100D 7.2.7 N
FortiGate-3200D 7.2.7 N
FortiGate-3200F 7.2.7 N
FortiGate-3201F 7.2.7 N
FortiGate-3300E 7.2.7 N
FortiGate-3301E 7.2.7 N
FortiGate-3400E 7.2.7 N
FortiGate-3401E 7.2.7 N
FortiGate-3500F 7.2.7 N
FortiGate-3501F 7.2.7 N
FortiGate-3600E 7.2.7 N
FortiGate-3601E 7.2.7 N
FortiGate-3700D 7.2.7 N
FortiGate-3700F 7.2.7 N
FortiGate-3701F 7.2.7 N
FortiGate-3800D 7.0.15 N
FortiGate-3815D 6.4.15 Y
FortiGate-3960E 7.2.7 N
FortiGate-3980E 7.2.7 N
FortiGate-4200F 7.2.7 N
FortiGate-4201F 7.2.7 N
FortiGate-4400F 7.2.7 N
FortiGate-4401F 7.2.7 N
FortiGate-4800F 7.2.7 N
FortiGate-4801F 7.2.7 N
FortiGate-5001D 6.4.15 Y
FortiGate-5001E 7.2.7 N
FortiGate-5001E1 7.2.7 N
Virtual Machines FortiGate-VM64    -        all versions 7.2.7 N

 

Engineering  Special Builds:
In certain cases, critical bug fixes are made available on Engineering special builds. These builds are not available on support.fortinet.com. If running into any issues specific to the environment which is not already fixed in existing releases, contact Fortinet TAC Support to investigate the issue.
Special builds are meant to be deployed for a limited time frame and customers are advised to move to the next maintenance build with their fixes as soon as it is available. Engineering special builds are fully supported by the Fortinet Advanced Support team and, in some specific instances, by Fortinet TAC Support.

 

Note:

AC and DC models use the same firmware image.

 

FAQ:

    1. What does it need to take into consideration when deciding on the release to use?
      • Review the latest release notes to check if any known issues could impact the deployment.
      • Subscribe and Review relevant PSIRT notifications : https://www.fortiguard.com/rss-feeds
    2. What is taken into consideration for a Recommended Release?
      • Typically Recommended Releases are also labeled as 'Mature' releases
      • Significant field deployment of 40,000 or more FortiGates that have installed the recommended build.
      • No high-severity vulnerabilities that are without mitigating steps or workarounds
    3. How often is the Recommended Release KB reviewed?
      • Recommended Release KB article is reviewed and updated quarterly.
    4. Why do some platforms differ in releases?
      • New platforms may be on initial New Product Introduction release and will have GA builds in a staggered process after FortiOS GA has been released.
      • Older products may not support the latest recommended FortiOS release and hence the recommended release will be the latest FortiOS the device can support.
    5. How do I keep up to date with the latest updates on this Article? 
      • In the top right corner of the article click on the three-dotted menu button and select "Subscribe to RSS Feed".
      • Or login to your Fortinet Community Account and in the top right corner of the article click on the three-dotted menu button and select "Suscribe". You will then receive an email when this page is updated.

Related article:
Recommended Release for FortiManager and FortiAnalyzer.