Fortinet black logo

Hyperscale firewall for FortiOS 6.4.12 release notes

Hyperscale firewall for FortiOS 6.4.12 release notes

These platform specific release notes describe special notices, upgrade information, product integration and support, resolved issues, and known issues for FortGates licensed for Hyperscale firewall features for FortiOS 6.4.12 Build 2060.

In addition, special notices, new features or enhancements, upgrade information, product integration and support, resolved issues, known issues, built-in IPS engine, and limitations described in the FortiOS 6.4.11 Release Notes also apply to FortGates licensed for Hyperscale firewall features for FortiOS 6.4.12 Build 2060.

For Hyperscale firewall documentation for this release, see the Hyperscale Firewall Guide.

For NP7 hardware acceleration documentation for this release, see the Hardware Acceleration Guide.

Hyperscale firewall for FortiOS 6.4.12 release notes

These platform specific release notes describe special notices, upgrade information, product integration and support, resolved issues, and known issues for FortGates licensed for Hyperscale firewall features for FortiOS 6.4.12 Build 2060.

In addition, special notices, new features or enhancements, upgrade information, product integration and support, resolved issues, known issues, built-in IPS engine, and limitations described in the FortiOS 6.4.11 Release Notes also apply to FortGates licensed for Hyperscale firewall features for FortiOS 6.4.12 Build 2060.

For Hyperscale firewall documentation for this release, see the Hyperscale Firewall Guide.

For NP7 hardware acceleration documentation for this release, see the Hardware Acceleration Guide.