FortiGate-6300F-DC Hardware plus 1 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection

Tilgjengelighet: Ikke på lager
Sku: FG-6300F-DC-BDL-809-12
4 442 848,00 kr eksl mva
Send til
*
*
Fraktmetode
Navn
Estimert leveringsdato
Pris
Ingen fraktalternativer
Beskrivelse

The FortiGate 6000F series delivers high-performance, advanced firewall capabilities for large enterprises and service providers. With a high-speed interface, high-port density, and high throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage powerful IPS, SSL inspection, and advanced threat protection to optimize your network's performance. Fortinet's security-driven networking approach provides tight integration of the network.

Content processor

Fortinet's advanced SPU content processor works outside of the direct flow of traffic and accelerates the inspection of computationally intensive security features: enhanced IPS performance with unique capability of full signature matching at SPU, SSL Inspection capabilities based on advanced industry-mandated cipher suites, encryption and decryption offloading.

Advanced firewall

Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet's Security Processing Unit (SPU). Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location. Protect against network exploitable vulnerabilities with industry-validated IPS security effectiveness, low latency and optimized network performance.

Validated IPS performance

Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency. Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time. Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted. Proactively block sophisticated attacks in realtime with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric.

Powerful segmentation

Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds. Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to levels of trust and enforce access control effectively and efficiently. Delivers defense in depth security powered by high-performance L7 inspection and remediation by Fortinet's SPU. Protects critical business applications and helps implement any compliance requirements without network redesigns.

Generelt
EnhetstypeSikkerhetsapparat
Tjenestebundter1 år FortiCare Premium støtte + 1 år FortiGuard Enterprise beskyttelse
Høyde (Stativenheter)3U
Bredde43.7 cm
Dybde66.5 cm
Høyde13.2 cm
Vekt30.7 kg
Prosessor / Minne / Lager
Installerte prosessorerFortinet FortiASIC CP9/DP3/NP6
Nettverkstilknytning
ProduktformfaktorRackmonterbar
LuftflytretningFront til bakside-luftflyt
OverføringsteknologiKablet
DatakjedeprotokollGigabit Ethernet, 10 Gigabit Ethernet, 40 Gigabit Ethernet, 100 Gigabit Ethernet, 25 Gigabit Ethernet
Nettverks-/transportprotokollTCP/IP, UDP/IP, IPSec, SCTP, HTTP, HTTPs, IPv4, IPv6
Protokoll for fjernstyrt administrasjonHTTP, HTTPS
YtelseIPS-gjennomløp (firmatraffikkblanding): 110 Gbps
NGFW-gjennomløp (bedriftstrafikkmiks): 90 Gbps
Trusselbeskyttelsesgjennomløp (bedriftstrafikkmiks): 60 Gbps
Brannveggjennomløp (1518-byte UDP): 239 Gbps
Brannveggjennomløp (512-byte UDP): 238 Gbps
Brannveggjennomløp (64-byte UDP): 135 Gbps
Brannvegglatens (64-byte UDP): 4.8 µs
Brannmurgjennomløp: 202,5 Mpps
VPN-gjennomstrømning (512-bit IPSec): 96 Gbps
VPN-gjennomløp (SSL): 9 Gbps
SSL inspeksjonsprosessering: 66 Gbps
Applikasjonskontroll-gjennomløp: 150 Gbps
KapasitetSamtidige TCP-økter: 120000000
Nye TCP-økter per sekund: 2000000
Brannmurspolitikk: 200000
Gateway-til-gateway IPSec VPN-tunneller: 16000
Klient-til-gateway IPSec VPN-tunneller: 90000
Samtidige SSL VPN-brukere: 30000
SSL inspeksjons-CPS: 30000
SSL-inspeksjon av samtidige økter: 10000000
Virtuelle domener: 10
Maksimum virtuelle domener: 500
Antall FortiSwitches: 256
Antall FortiToken-enheter: 20000
StatusindikatorerStrøm, status, alarm, HA
EgenskaperVPN-støtte, CAPWAP-støtte, Virtual Extensible LAN (VXLAN), SSL-kontroll, IP-tunnelakselerasjon, Zero Trust Network Access (ZTNA)
KrypteringsalgoritmeSSL, 256-bit AES, 256-bits SHA, TLS 1.3
Ekspansjon / Tilkoplinger
Grensesnitt4 x 40Gb Ethernet/100Gb Ethernet - QSFP+/QSFP28
24 x 1 Gigabit Ethernet/10Gb Ethernet/25Gb Ethernet - SFP/SFP+/SFP28
2 x 10Gb Ethernet (HA) - SFP+
1 x 10 Gb Ethernet (styring) - SFP+
2 x 1000Base-T (ledelse) - RJ-45
1 x USB 3.0 - Type A
1 x konsoll - RJ-45
Diverse
Tilleggsutstyr inkludert2 x SR 10Gbps SFP+ transceivere
Tilpassede standarderUL, VCCI, cUL, CB, FCC Part 15 A, RCM, USGv6
Strømforsyning
StrømenhetIntern strømforsyning - hot-plug
Installert antall2
StrømforsyningsredundansJa
Påkrevd nettspenningDC -48 - -60 V
Strømforbruk ved drift977 watt
80 PLUS-sertifisering80 PLUS
Programvare / Systemkrav
OS MedfølgerFortiOS
Miljøparametere
Min. driftstemperatur0 °C
Maks. Driftstemperatur40 °C
Driftsfuktighet10 - 90% (ikke-kondenserende)