Fortinet black logo

Product Integration and Support

Product Integration and Support

The following table lists FortiSandbox 4.4.1 product integration and support information.

Web browsers

  • Google Chrome version 114
  • Microsoft Edge version 114
  • Mozilla Firefox version 114

Other web browsers may function correctly but are not supported by Fortinet.

FortiOS/FortiOS Carrier

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiAnalyzer

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiManager

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.1 and later

FortiMail

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiClient

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiEMS

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiADC

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.2.0 and later
  • 6.1.0 and later
  • 6.0.0 and later
  • 5.4.0 and later
  • 5.3.0 and later

FortiProxy

  • 7.2.0 and later
  • 7.0.0 and later
  • 2.0.0 and later
  • 1.2.3 and later

FortiWeb

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.3.2 and later
  • 6.2.0 and later

FortiIsolator

  • 2.4.3

FortiEDR

  • 5.2.0 and later
AV engine
  • 00006.00285

FortiSandbox System tool

  • 04004.00041

Traffic Sniffer Engine

  • 00007.00169

Virtualization environment

  • VMware ESXi: 5.1, 5.5, 6.0, 6.5, 6.7, and 7.0.1.
  • KVM: Linux version 4.15.0 qemu-img v2.5.0
  • Microsoft Hyper-V: Windows server 2016 and 2019

Product Integration and Support

The following table lists FortiSandbox 4.4.1 product integration and support information.

Web browsers

  • Google Chrome version 114
  • Microsoft Edge version 114
  • Mozilla Firefox version 114

Other web browsers may function correctly but are not supported by Fortinet.

FortiOS/FortiOS Carrier

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiAnalyzer

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiManager

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.1 and later

FortiMail

  • 7.4.0
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiClient

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiEMS

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.2.0 and later

FortiADC

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.2.0 and later
  • 6.1.0 and later
  • 6.0.0 and later
  • 5.4.0 and later
  • 5.3.0 and later

FortiProxy

  • 7.2.0 and later
  • 7.0.0 and later
  • 2.0.0 and later
  • 1.2.3 and later

FortiWeb

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later
  • 6.3.2 and later
  • 6.2.0 and later

FortiIsolator

  • 2.4.3

FortiEDR

  • 5.2.0 and later
AV engine
  • 00006.00285

FortiSandbox System tool

  • 04004.00041

Traffic Sniffer Engine

  • 00007.00169

Virtualization environment

  • VMware ESXi: 5.1, 5.5, 6.0, 6.5, 6.7, and 7.0.1.
  • KVM: Linux version 4.15.0 qemu-img v2.5.0
  • Microsoft Hyper-V: Windows server 2016 and 2019