Fortinet black logo

Product Integration and Support

Product Integration and Support

The following table lists FortiSandbox 4.4.4 product integration and support information. FortiSandboxintegration and support is tested based on the firmware image of the product's latest available GA build during the release testing process. FortiSandbox also supports backwards compatibility to the product's earlier GA builds.

Note

FortiSandbox integration and support is tested on the firmware image of the product’s major release (6.0.0, 6.2.0, 6.4.0 etc). Minor releases ( 6.0.1, 6.0.2, 6.0.3 etc) are not individually tested because they are based on the same firmware image.

Where indicated, version x.x.x and later means integration and support is based on the major version, including minor versions unless otherwise indicated in the Administration Guide or Release Notes.

Web browsers

  • Google Chrome version 121
  • Microsoft Edge version 121
  • Mozilla Firefox version 122

Other web browsers may function correctly but are not supported by Fortinet.

FortiOS/FortiOS Carrier

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiAnalyzer

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiManager

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiMail

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiClient

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiEMS

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiADC

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.2.0 and later
  • 6.1.0 and later
  • 6.0.0 and later
  • 5.4.0 and later

FortiProxy

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 2.0.0 and later

FortiWeb

  • 7.4.0 and 7.4.1
  • 7.2.0 and later
  • 7.0.0 and later

FortiIsolator

  • 2.4.3 and later

FortiEDR

  • 5.2.0 and later
AV engine
  • 00006.00295

FortiSandbox System tool

  • 4004.00073

Traffic Sniffer Engine

  • 00007.00169

Virtualization environment

  • VMware ESXi: 5.1, 5.5, 6.0, 6.5, 6.7, 7.0.1, and 8.0
  • KVM: Linux version: 4.15.0 qemu-img v2.5.0
  • Microsoft Hyper-V: Windows server 2016, 2019, and 2022

Product Integration and Support

The following table lists FortiSandbox 4.4.4 product integration and support information. FortiSandboxintegration and support is tested based on the firmware image of the product's latest available GA build during the release testing process. FortiSandbox also supports backwards compatibility to the product's earlier GA builds.

Note

FortiSandbox integration and support is tested on the firmware image of the product’s major release (6.0.0, 6.2.0, 6.4.0 etc). Minor releases ( 6.0.1, 6.0.2, 6.0.3 etc) are not individually tested because they are based on the same firmware image.

Where indicated, version x.x.x and later means integration and support is based on the major version, including minor versions unless otherwise indicated in the Administration Guide or Release Notes.

Web browsers

  • Google Chrome version 121
  • Microsoft Edge version 121
  • Mozilla Firefox version 122

Other web browsers may function correctly but are not supported by Fortinet.

FortiOS/FortiOS Carrier

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiAnalyzer

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiManager

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiMail

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiClient

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiEMS

  • 7.2.0 and later
  • 7.0.0 and later
  • 6.4.0 and later

FortiADC

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 6.2.0 and later
  • 6.1.0 and later
  • 6.0.0 and later
  • 5.4.0 and later

FortiProxy

  • 7.4.0 and later
  • 7.2.0 and later
  • 7.0.0 and later
  • 2.0.0 and later

FortiWeb

  • 7.4.0 and 7.4.1
  • 7.2.0 and later
  • 7.0.0 and later

FortiIsolator

  • 2.4.3 and later

FortiEDR

  • 5.2.0 and later
AV engine
  • 00006.00295

FortiSandbox System tool

  • 4004.00073

Traffic Sniffer Engine

  • 00007.00169

Virtualization environment

  • VMware ESXi: 5.1, 5.5, 6.0, 6.5, 6.7, 7.0.1, and 8.0
  • KVM: Linux version: 4.15.0 qemu-img v2.5.0
  • Microsoft Hyper-V: Windows server 2016, 2019, and 2022