{{'product_full_name' | translate}}
{{'product_full_name_info' | translate}}

{{'product_description_p' | translate}}

{{'we_support_platform' | translate}}

{{'why_trust_title' | translate}}
{{'why_trust_subtitle_ai' | translate}}
{{'why_trust_detail_ai' | translate}}
{{'why_trust_subtitle_security' | translate}}
{{'why_trust_detail_security' | translate}}
{{'why_trust_subtitle_perf' | translate}}
{{'why_trust_detail_perf' | translate}}
{{'why_trust_subtitle_avail' | translate}}
{{'why_trust_detail_avail' | translate}}
{{'why_trust_subtitle_ease' | translate}}
{{"why_trust_detail_ease" | translate}}
{{'why_trust_subtitle_benefit' | translate}}
{{"why_trust_detail_benefit" | translate}}
Threat Analytic
Play
{{'analytics_title' | translate}}

{{'analytics_description_1' | translate}}

{{'analytics_description_2' | translate}}

{{'attack_title' | translate}}

{{'attack_description' | translate}}

{{'attack_update' | translate}}{{$ctrl.dateToday}}

{{'least_attacks' | translate}}
{{'most_attacks' | translate}}
{{'attack_sub_attackers' | translate}}

{{attacker.title}} - {{attacker.percentage}}

{{'attack_sub_attacked' | translate}}

{{attacked.title}} - {{attacked.percentage}}

{{'attack_sub_types' | translate}}

{{type.title}} - {{type.percentage}}

{{'vulnerability_title' | translate}}

{{'vulnerability_description' | translate}}

  • {{'vulnerability_bullet_1' | translate}}
  • {{'vulnerability_bullet_2' | translate}}
  • {{'vulnerability_bullet_3' | translate}}
{{'watch_title' | translate}}
{{'(Fortiweb) has helped put a finger on where the problem is, and what to fix.' | translate}}
{{'Network Admin/Lead' | translate}}
{{'Leading Experiential Company ' | translate}}
{{'live_demo' | translate}}
{{'Maximize Your Security Potential' | translate}}
{{'maximize_subtitle_pretect' | translate}}
{{'protection_detail' | translate}}
{{'maximize_subtitle_one' | translate}}
{{'customized_detail' | translate}}
{{'maximize_subtitle_exception' | translate}}
{{'management_detail' | translate}}
{{'maximize_subtitle_multi' | translate}}
{{'visibility_detail' | translate}}
{{'firewall_title' | translate}}
{{'firewall_sub_security' | translate}}
{{'web_security_content' | translate}}
{{'firewall_sub_bot' | translate}}
{{'bot_management_content' | translate}}
{{'firewall_sub_api' | translate}}
{{'api_protection_content' | translate}}
{{'firewall_sub_ddos' | translate}}
{{'ddos_protection_content' | translate}}
{{'delivery_title' | translate}}
{{'delivery_sub_cdn' | translate}}
{{'delivery_details_cdn' | translate}}
{{'delivery_sub_acc' | translate}}
{{'delivery_details_acc' | translate}}
{{'delivery_sub_lb' | translate}}
{{'delivery_details_lb' | translate}}
{{'delivery_sub_wr' | translate}}
{{'waiting_room_desc' | translate}}
{{'intelligence_title' | translate}}

{{'intelligence_p1' | translate}}

{{'intelligence_p2' | translate}}

{{'get_start_title' | translate}}
{{'get_start_p1' | translate}}