FortiGate-1000F Hardware plus 5 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection

Tilgjengelighet: Ikke på lager
Sku: FG-1000F-BDL-809-60
2 756 552,00 kr eksl mva
Send til
*
*
Fraktmetode
Navn
Estimert leveringsdato
Pris
Ingen fraktalternativer
Beskrivelse

The FortiGate 1000F enables organizations to build security driven networks that can weave security deep into any data center and across multiple hybrid IT architectures. Powered by a set of AI/ML-based FortiGuard services and an integrated security fabric platform, the FortiGate 1000F delivers coordinated, automated threat protection across all use cases. FortiGate 1000F automatically controls, verifies, and facilitates user access to applications, delivering consistent convergence with a seamless user experience.

FortiGuard AI-powered security

FortiGuard's suite of security services counter threats in real time using AI-powered, coordinated protection designed by FortiGuard Labs security threat researchers, engineers and forensic specialists.

Web security

Advanced cloud delivered URL, DNS, and video filtering providing complete protection for phishing and other web born attacks while meeting compliance. Additionally, the dynamic inline CASB service is focused on securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture, provide per sessions access control to applications. It also integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users.

Content security

Advanced content security technologies enable the detection and prevention of known and unknown threats and file based attack tactics in real time. With capabilities like CPRL, AV, inline sandbox, and lateral movement protection make it a complete solution to address ransom ware, malware, and credential based attacks.

Device security

Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT devices against vulnerability and device based attack tactics. The validated IPS intelligence detects, and blocks known and zero day threats, provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pattern identification based policies.

Advanced tools for SOC/NOC

Advanced NOC and SOC management tools, attached to NGFW, provide simplified and fast time for activation.

SOC-as-a-service

Includes tier one hunting and automation, log location, SOC analyst experts, managed firewall and endpoint functions, and alert triage.

Generelt
EnhetstypeSikkerhetsapparat
Tjenestebundter5 years FortiCare Premium Support + 5 years FortiGuard Enterprise Protection
Høyde (Stativenheter)2U
Bredde44.3 cm
Dybde44.74 cm
Høyde8.89 cm
Vekt9.95 kg
Prosessor / Minne / Lager
Installerte prosessorerFortinet FortiASIC CP9/NP7
Nettverkstilknytning
ProduktformfaktorRackmonterbar
LuftflytretningFront til bakside-luftflyt
OverføringsteknologiKablet
DatakjedeprotokollEthernet, Fast Ethernet, Gigabit Ethernet, 10 Gigabit Ethernet, 40 Gigabit Ethernet, 100 Gigabit Ethernet, 5 Gigabit Ethernet, 2.5 Gigabit Ethernet, 25 Gigabit Ethernet
Nettverks-/transportprotokollTCP/IP, UDP/IP, IPSec, HTTP, HTTPs, IPv4, IPv6
Protokoll for fjernstyrt administrasjonHTTP, HTTPS
YtelseIPS-gjennomløp: 19 Gbps
NGFW throughput: 15 Gbps
Trusselvernsgjennomløp: 13 Gbps
IPv4 bannmur-gjennomløp (1518-byte UDP): 198 Gbps
IPv4 bannmur-gjennomløp (512-byte UDP): 196 Gbps
IPv4 firewall throughput (64-byte UDP): 134 Gbps
IPv6 bannmur-gjennomløp (1518-byte UDP): 198 Gbps
IPv6 bannmur-gjennomløp (512-byte UDP): 196 Gbps
IPv6 bannmur-gjennomløp (86-byte UDP): 134 Gbps
Brannvegglatens (64-byte UDP): 3.45 µs
Brannmurgjennomløp: 201 Mpps
VPN-gjennomstrømning (512-bit IPSec): 55 Gbps
VPN-gjennomløp (SSL): 5,3 Gbps
SSL inspeksjonsprosessering: 10 Gbps
Applikasjonskontroll-gjennomløp: 44 Gbps
CAPWAP-gjennomløp: 65 Gbps
KapasitetSamtidige TCP-økter: 7500000
Nye TCP-økter per sekund: 650000
Brannmurspolitikk: 100000
Gateway-til-gateway IPSec VPN-tunneller: 20000
Klient-til-gateway IPSec VPN-tunneller: 100000
Samtidige SSL VPN-brukere: 10000
SSL inspeksjons-CPS: 11000
SSL-inspeksjon av samtidige økter: 600000
Virtuelle domener: 10
Maksimum virtuelle domener: 250
Antall FortiSwitches: 196
Antall FortiAP-enheter: 4096
Antal FortiAP-enheder (tunnel): 1024
Antall FortiToken-enheter: 20000
StatusindikatorerStrøm, status, alarm, HA
EgenskaperVPN-støtte, Høy tilgjengelighet, Trusted Platform Module (TPM), CAPWAP-støtte, Zero Trust Network Access (ZTNA)
KrypteringsalgoritmeSSL, 256-bit AES, 256-bits SHA, TLS 1.3
Ekspansjon / Tilkoplinger
Grensesnitt2 x USB - Type A
1 x konsoll - RJ-45
1 x 1 Gigabit Ethernet/10 Gb Ethernet (administrasjon) - RJ-45
1 x 1/2.5 Gigabit Ethernet (High Availability) - RJ-45
8 x 100M/1G/2.5/5/10 Gigabit Ethernet - RJ-45
16 x 1000Base-X/10GBase-X - SFP/SFP+
8 x 1 Gigabit Ethernet/10Gb Ethernet/25Gb Ethernet - SFP/SFP+/SFP28
2 x 40Gb Ethernet/100Gb Ethernet - QSFP+/QSFP28
Diverse
Tilleggsutstyr inkludert2 SX SFP transceivere
Tilpassede standarderUL, VCCI, ICSA IPSec-godkjent, ICSA Firewall-godkjent, cUL, ICSA Antivirus, CB, FCC Part 15 A, RCM, USGv6, ICSA SSL-VPN, ICSA IPS, IPv6
Strømforsyning
StrømenhetIntern strømforsyning - hot-plug
Installert antall2
Max støttet Ant2
StrømforsyningsredundansJa
Påkrevd nettspenningAC 100-240 V (50/60 Hz)
Strømforbruk ved drift210 watt
80 PLUS-sertifisering80 PLUS
Programvare / Systemkrav
OS MedfølgerFortiOS
Miljøparametere
Min. driftstemperatur0 °C
Maks. Driftstemperatur40 °C
Driftsfuktighet10 - 90% (ikke-kondenserende)