Fortinet black logo

Handbook

Automation

Automation

Automation Stitches automate the activities between the different components in the Security Fabric, which decreases the response times to security events. Events from any source in the Security Fabric can be monitored, and action responses can be set up to any destination.

An automation stitch consists of two parts: the trigger and the actions. The trigger is the condition or event on the FortiADC that activates the action, for example, a specific log or a failed login attempt. The action is what the FortiADC does in response to the trigger. This allows you to monitor your network and take appropriate action when a threat is detected by automating certain actions in response to certain triggers. For example, you can automate alert emails to be sent in response to specific security events, which allows for far more granular log-based alerting than Alert Emails configured under the Log & Report settings.

This section includes:

Automation

Automation Stitches automate the activities between the different components in the Security Fabric, which decreases the response times to security events. Events from any source in the Security Fabric can be monitored, and action responses can be set up to any destination.

An automation stitch consists of two parts: the trigger and the actions. The trigger is the condition or event on the FortiADC that activates the action, for example, a specific log or a failed login attempt. The action is what the FortiADC does in response to the trigger. This allows you to monitor your network and take appropriate action when a threat is detected by automating certain actions in response to certain triggers. For example, you can automate alert emails to be sent in response to specific security events, which allows for far more granular log-based alerting than Alert Emails configured under the Log & Report settings.

This section includes: