FortiGate
FortiGate Next Generation Firewall utilizes purpose-built security processors and threat intelligence security services from FortiGuard labs to deliver top-rated protection and high performance, including encrypted traffic.
elfaran_FTNT
Staff
Staff
Article Id 189925

Description
This document explains how to delete or rename the default “admin” user.

Solution
To delete or rename the default admin account:

-    log in using the “admin” account
-    create a new admin user via System -> Administrators -> Create New ->Administrator
-    fill the needed fields
-    as Administrator Profile choose “super_admin"
-    save

Now log in using the new account and delete or rename the “admin” user.

A password can't be changed on an account without knowing the old password.
It is not possible to disable local admin users.