srivastavad
Staff
Staff
‎05-28-2024
Last activity: May 28, 2024 3:29:30 PM
0 Profile 0% Complete
Most Liked Posts Recent Solutions
No Content Available

User Activity

We are excited to announce new releases! Check out our latest solution packs: SOC Simulator v1.0.3, Outbreak Response for Zoho ManageEngine Vulnerability v1.0.0, and Black Basta Ransomware v1.0.0. We've also updated and added new connectors: Fortinet...
Fortinet FortiSOAR introduces solution packs for handling outbreaks of Akira Ransomware and C-DATA Web Management System RCE Attacks, providing comprehensive response strategies. Additionally, new connectors for Google Calendar, JumpCloud, Google Doc...
Experience the full potential of FortiSOAR™ with the SOC Experience solution pack. This pack seamlessly installs signature solution packs and sets up a demo SOC environment, showcasing FortiSOAR™'s automated threat response capabilities. By running s...
Fortinet has recently bolstered its GenAI assistant capabilities within FortiAI, previously referred to as Fortinet Advisor, across key solutions such as FortiAnalyzer, FortiSIEM, and FortiSOAR. Among these, FortiSOAR stands out as a pivotal componen...
Introducing the latest additions to our FortiSOAR ecosystem! Our Solution Packs now include Outbreak Sunhillo SureLine Command Injection Attack SP and Outbreak Response - PAN-OS GlobalProtect Command Injection Vulnerability, empowering users with pro...
My Accepted Solutions