Skip to content Skip to navigation Skip to footer

Overview

FortiSIEM is designed to be the backbone of your security operations team, delivering capabilities ranging from automatically building your inventory of assets to applying cutting edge behavioral analytics to rapidly detect and respond to threats. FortiSIEM is the industry’s only security operations platform with a fully inbuilt configuration management database (CMDB).

The image shows an analyst screen with a text overlay of example questions and commands that might be used with Fortinet Advisor. The examples are: Analyze this log and tell me what action to take. What blocking activities will help contain this incident? Create a report of events per critical incident of the last 30 days. Get the latest known vulnerabiliies in my environment.

FortiAI: Generative AI Power for FortiSIEM

FortiAI provides embedded generative AI assistance to guide and turbocharge FortiSIEM analysts actions during incident investigation, response, threat hunting, and more. FortiAI can automatically interpret security events, generating a detailed summary, potential impact, and remediation recommendations. Analysts can also query FortiAI in natural language to create rich reports and get product help. Built-in menu prompts make it simple for FortiSIEM analysts to invoke FortiAI help during typical workflow activities.

Read the FortiAI Blog

Watch the Demo

Next-Generation SOC Automation

FortiGuard Labs threat intelligence experts work 24x7 to analyze the latest threats and build mitigations extremely fast. Combined with the latest AI-driven behavior anomaly detection capabilities such as UEBA, FortiSIEM protects against both known and unknown threats. Statistical models are leveraged to pick up deviations both strange and impossible, such as logins across geographical regions that would require superhero speeds (or stolen credentials).

FortiSIEM UI

New: Visual Threat Hunting Through Link Analysis

FortiSIEM brings together visibility, correlation, automated response, and remediation in a single, scalable solution. It reduces the complexity of managing network and security operations to effectively free resources, improve breach detection, and even prevent breaches. To power more effective threat hunting, FortiSIEM now includes new link graph technology which allows for easy visualization of relationships between users, devices, and incidents.

Features and Benefits

The modern SOC requires a SIEM that handles more than log aggregation, simple correlation rules, search, and compliance reporting. FortiSIEM builds upon those basics to provide unique capabilities to meet today’s SecOps needs.

Self-Learning Asset Inventory

Passive & active discovery methods, use of agents, FortiGates, & OT asset management systems

Real-Time Security Analytics

Correlation, UEBA ML engine, and over 1600 rules provide robust threat detection

Powered by Generative AI

FortiAI uses GenAI to guide, simplify, and automate security analyst activities

Osquery Endpoint Visibility

Seamless integration provides extended endpoint investigation and forensic monitoring

Deep Fabric Integration

Security Fabric integration across the Fortinet portfolio, and third-party solutions via robust APIs

Industry-Leading Threat Intelligence

Driven by over 500 researchers and AI fed by the world’s largest array of sensors

1 Million+

Events Per Second

1600+

Out-of-the-Box Rules

3500+

Out-of-the-Box Reports

FortiSIEM Use Cases

Convergence
Converged IT/OT SOC
FortiSIEM’s inbuilt CMDB synchs to OT asset systems and uses passive techniques for no-impact discovery, plus Purdue classification context.
icon siem as a service teal
SIEM-as-a-Service
FortiSIEM as SaaS lets Fortinet take on the burden of deployment and software administration.
Connected Device
Remote
FortiSIEM’s lightweight agent is perfect for collecting telemetry to track user behavior anamolies—even when disconnected and working remotely.
icon data center
On-premises
FortiSIEM offers hardware and highly scalable virtual machines for those who prefer these solutions.
Multi-Cloud
Multi-cloud
Easy-to-manage automation in a single pane of glass integrates public and private cloud protections.
Hybrid Cloud Connectivity
Hybrid
Our hybrid approach enables combining SaaS, cloud, VM, and HW in whatever combination you need.

Enterprise Analyst Validation

ESG Economic Validation on Fortinet SecOps Fabric
ESG Economic Validation: The Quantified Benefits of Fortinet Security Operations Solutions. Improved security team operational efficiency and reduced risk to the organization, each by up to 99%. Written by Aviv Kaufmann, Practice Director and Principal Economic Validation Analyst at Enterprise Strategy Group. July 2023
The Quantified Benefits of Fortinet Security Operations Solutions
As enterprises evolve, new technologies emerge, and cybercriminals introduce more sophisticated attacks, security leaders and their teams face a variety of challenges in securing the organization’s networks. This new report published by Enterprise Strategy Group details the benefits of using Fortinet Security Operations solutions, including improved operational efficiency and more effective risk management.
Download Report »

FortiGuard AI-Powered Security Services

The FortiGuard SOC/NOC Security suite offers advanced security technologies optimized for SOC and NOC teams. More focus is enabled through AI and automation for faster response to attacks.

Show All Services

Case Studies

Preferred Credit, Inc.
Preferred Credit, Inc.
Fortinet Provides Simplified and Comprehensive Security to Improve a Lender’s Regulatory Compliance
IDOPPRIL
IDOPPRIL
Dominican Republic Government Institution Empowers an Integrated and Secure Network with the Fortinet Security Fabric
Temple College
Temple College
Evolving from Firewalls to Comprehensive Security Posture with Fortinet Security Fabric
Jersey Mike’s Franchise Systems Inc.
Jersey Mikes
Streamlining Secure Network Management by Leveraging FortiSwitch Across 2,500+ Restaurants

Models and Specifications

CATEGORIES
MODEL EVENTS PER SECOND STORAGE DATA SHEET
FortiSIEM 500F

5000

3 TB

download
FortiSIEM 500G

5000

4 TB

download
MODEL EVENTS PER SECOND STORAGE DATA SHEET
FortiSIEM 2000F

15,000

36 TB

download
FortiSIEM 2000G

20,000

32 TB + 4 TB NVMe

download
MODEL EVENTS PER SECOND STORAGE DATA SHEET
FortiSIEM 3500G

40,000

96 TB

download

FortiCare Support & Professional Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their investments in Fortinet's products and services. To achieve this, FortiCare follows the life-cycle approach and provides unique services to help our customers in their success journeys.

Technical Support Services

Technical Support Services

Various per-device options are available for efficient operations. FortiCare Elite option provides a 15-minute response time for critical products.

Advanced Support

Advanced Support

Various per-account white glove services are available to reduce disruption and increase productivity with operational reviews by designated experts.

Professional Services

Professional Services

Our multi-vendor experts can design and deploy a complete best practice-based solution to help you meet your network or security objectives and adopt new capabilities.

RMA

RMA

Priority RMA options are available across the product family for expedited replacement of defective hardware to meet your availability objectives.

Resources

Data Sheets
eBook
Solution Briefs
Videos
Analyst Reports

Ecosystem

Training & Certifications

Fortinet Certified Professional - Security Operations
In this course, you will learn about FortiSIEM initial configurations, architecture, and the discovery of devices on the network. You will also learn how to collect performance information and aggregate it with syslog data to enrich the overall view of the health of your environment.
Fortinet Certified Solution Specialist - Security Operations
In this course, you will learn how to use FortiSIEM in a multi-tenant environment. You will learn about rules and their architecture, how incidents are generated, how baseline calculations are performed, the different methods of remediation available, and how the MITRE ATT&CK framework integrates with FortiSIEM.
Fortinet Certified Solution Specialist - OT Security
Learn how to design, deploy, administrate, and monitor FortiGate, FortiNAC, FortiAnalyzer, and FortiSIEM devices to secure OT infrastructures. These skills will provide you with a solid understanding of how to design, implement, and operate an OT security solution based on Fortinet products.
Other Training
In this two-day course, you will learn how to create custom parsers to extend FortiSIEM’s scope to as-yet unknown devices and custom applications whose log formats would not otherwise be understood by FortiSIEM.

Free Product Demo

Experience the power and ease-of-use of FortiSIEM with a self-guided tour.

What to Expect:

  • View the IT/OT CMDB and asset monitoring capabilities
  • Experience visual threat hunting through link analysis
  • Explore GenAI and customizable ML detection analytics