Skip to content Skip to navigation Skip to footer

Overview

FortiRecon Digital Risk Protection (DRP), a SaaS-based service, includes: External Attack Surface Management, Brand Protection, and Adversary Centric Intelligence. Part of the Fortinet SecOps Platform, FortiRecon shows what adversaries are seeing, doing, and planning to help counter attacks at the reconnaissance phase and significantly reduce the risk, time, and cost of later-stage threat mitigation.

fortirecon wheel

3-in-1 Threat Intelligence Service with Single Platform, Centralized Visibility

FortiRecon provides complete visibility into your external threat landscape including External Attack Surface Management (EASM). It identifies exposed, vulnerable known and unknown assets and prioritizes remediation. Brand Protection detects and takes down cyber-related risks to your brand (fake websites, social media accounts, mobile apps). Dark web monitoring delivers curated threat intelligence pertinent to your company, geography, or sector.

Read the blog

Actionable, Tailored Intelligence and Adversary Engagement

FortiRecon delivers easy-to-understand, high-value threat intelligence on attacker-exposed vulnerable assets and threat actors’ activities, tools, and tactics. The service identifies brand impersonations and monitors ransomware and data breach leaks related to your organization and supply chain or third-party vendors. This enables you to take proactive steps to remediate and execute takedowns to minimize risk and exposure.

Watch Now
fortirecon ui

Formidable Intelligence with FortiGuard Labs Threat Experts

Our service uses a powerful combination of machine learning, automation capabilities, and HUMINT. FortiGuard Labs cybersecurity experts provide unrivaled threat intelligence on the latest threat activity, including in invite-only forums. FortiGuard Labs experts enhance the offering with guidance on prioritization of remediation efforts, providing a rich understanding of threat actors’ motivations and TTPs. They also detect evidence of attacks in process. With this type of information, it becomes exceedingly easier to quickly act on threats.

Features and Benefits

Prioritized Remediation

Understand the digital asset risk profile of acquisitions, subsidiaries, and third-party software

Swift Action on Imminent Threats

Swiftly identify risks across brand, enterprise assets, and data on the cyber “markets”

Broad Brand View

Get fast insights to act for any department that may be impacted by, or must handle, brand-related risks

Extended Security Fabric & Readiness

Gain early-stage attack lifecycle protection, and easily pivot if you need more help

Contextual TI

Focus resources on what matters most with contextualized threat insights

FortiRecon Use Cases

Threat Incident
Threat and Incident Expertise
Experts across Fortinet and FortiGuard Labs bring decades of threat knowledge, incident expertise, and security best-practices proficiency to help organizations achieve the best protection against all types of threats.
Digital Risk
Comprehensive Digital Risk Coverage
Insights are delivered for all three critical areas of your digital footprint.
Analysis
Analyst On-Demand
Threat analysts are available to help with and answer questions about threat investigations, adversaries, and more.
Reporting
Comprehensive Reporting
A variety of reports, from immediate flash alerts of real-time threats, to regular and ongoing threat reports, deliver important data.
Extensive Asset
Extensive Asset & Exposure Discovery
From exposed systems across the network to asset discovery of shadow IT, new acquisitions, and other missed assets, you’ll know what exposures need immediate attention.
Threat Sources
Far-Reaching Threat Sources
Fortinet experts monitor the dark web, Pastebin, forums, markets, OSINT, and more, to get ahead of hard-to-find potential threats.

Case Studies

Hong Kong Broadband Network Group (HKBN)
Hong Kong Broadband Network Group (HKBN)
Hong Kong ICT Powerhouse Deploys Fortinet FortiRecon to Detect, Prevent, and Remediate Cyberattacks at the Earliest Possible Stage

Resources

Data Sheets
Blog
Podcast
Solution Briefs
Threat Reports
Threat Intelligence
Videos
Extend Threat Intelligence Outside the Perimeter
Extend Threat Intelligence Outside the Perimeter »

FortiRecon delivers easy-to-understand, high-value threat intelligence on attacker-exposed vulnerable assets and threat actors’ activities, tools, and tactics. The service identifies brand impersonations and monitors ransomware and data breach leaks related to your organization and supply chain or third-party vendors. This enables you to take proactive steps to remediate and execute takedowns to minimize risk and exposure.

Security Automation Summit: Extend Threat Intelligence Outside the Perimeter
Security Automation Summit: Extend Threat Intelligence Outside the Perimeter »

Malicious actors are constantly launching cyberattacks, leveraging vulnerable internet-facing assets, domain infringement, phishing websites, rogue mobile apps, fake social media accounts, and more. The earlier you can view what adversaries are seeing, doing, and planning, the faster you can adjust your security posture and respond.

FortiRecon: External Threat Detection and Protection
FortiRecon: External Threat Detection and Protection »

FortiRecon provides organization-specific, expert-curated and actionable External Attack Surface (EASM) intelligence, identifies threat actors’ activity and brand infringement, and monitors ransomware data leaks, to proactively help remediate and execute takedowns or purchase the stolen data on an organization’s behalf. In this session, SVP Product Technology & Solutions, Carl Windsor, introduces FortiRecon, Fortinet’ Digital Risk Protection (DRP) service, using key case studies and real-life business scenarios.

FortiRecon Brand Protection
FortiRecon Brand Protection »

FortiRecon Brand Protection, part of FortiRecon Digital Risk Protection (DRP) service, continuously monitors the organization’s digital footprint for unauthorized changes, typosquatting, rogue applications, credential leaks, brand impersonation on social media, and web-based phishing attacks, which may impact brand value, integrity, and trust.

FortiRecon External Attack Surface Management (EASM)
FortiRecon External Attack Surface Management (EASM) »

FortiRecon External Attack Surface Management, part of FortiRecon Digital Risk Protection (DRP) service, identifies exposed known and unknown enterprise assets and associated vulnerabilities across the company, subsidiaries, and new acquisitions. It discovers servers, credentials, public cloud misconfigurations, and even third-party partner software code vulnerabilities that could be exploited.

FortiRecon AdversaryCentric Intelligence (ACI)
FortiRecon AdversaryCentric Intelligence (ACI) »

FortiRecon Adversary Centric Intelligence (ACI), part of FortiRecon Digital Risk Protection (DRP) service, provides curated, relevant and contextual insights into an organization's imminent threats, enabling them to respond faster to incidents, better understand their attackers, and safeguard their assets.

FortiRecon News

Free Product Demo

Find how to counter attacks via attack surface management, brand protection, and dark web monitoring with a self-guided demo

What to Expect:

  • Learn how to identify emerging threats to your digital assets, supply chain, and brand
  • See how to prioritize remediation based on exposure
  • Find out how to detect and take down cyber risks