Fortinet FortiGate 400E - UTM Bundle - sikkerhetsapparat - med 5-års FortiCare 24X7 Service + 5-års FortiGuard - 1GbE - 1U - rackmonterbar

Tilgjengelighet: Ikke på lager
Sku: FG-400E-BDL-950-60
499 476,00 kr eksl mva
Send til
*
*
Fraktmetode
Navn
Estimert leveringsdato
Pris
Ingen fraktalternativer
Beskrivelse

The FortiGate 400E series delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protects against cyber threats with security processor powered high performance, security efficacy and deep visibility.

Security

Protects against known exploits, malware and malicious websites using continuous threat intelligence provided by FortiGuard Labs security services. Identify thousands of applications including cloud applications for deep inspection into network traffic. Protects against unknown attacks using dynamic analysis and provides automated mitigation to stop targeted attacks.

Performance

Delivers industry's best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology. Provides industry-leading performance and protection for SSL encrypted traffic.

Certification

Independently tested and validated best security effectiveness and performance. Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives.

Networking

Delivers extensive routing, switching, wireless controller and high performance IPsec VPN capabilities to consolidate networking and security functionality. Enables flexible deployment such as Next Generation Firewall and Secure SD-WAN.

Management

Single Pane of Glass with Network Operations Center (NOC) view provides 360° visibility to identify issues quickly and intuitively. Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture.

Security Fabric

Enables Fortinet and Fabric-ready partners' products to collaboratively integrate and provide end-to-end security across the entire attack surface. Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products.

Next Generation Firewall (NGFW)

Combines threat prevention security capabilities into single high performance network security appliance. Reduces complexity by creating campus topology view and providing granular visibility of devices, users and threat information. Identify and stop threats with powerful intrusion prevention beyond port and protocol that examines the actual content of your network traffic. Delivers industry's highest SSL inspection performance using industry-mandated ciphers. Proactively detect malicious unknown threats using integrated cloud-based sandbox service.

Secure SD-WAN

Secure direct Internet access for Cloud applications for improved latency and reduce WAN cost spending. Effective, cost-efficient and high performance threat prevention capabilities. WAN Path Controller and Link Health Monitoring for better application performance. Security Processor powered industry's best IPsec VPN and SSL Inspection performance. Centralized Management and Zero-Touch deployment.

Generelt
EnhetstypeSikkerhetsapparat
Tjenestebundter5-års FortiCare 24X7 Service + 5-års FortiGuard
Høyde (Stativenheter)1U
Bredde43.2 cm
Dybde38 cm
Høyde4.445 cm
Vekt7.4 kg
Prosessor / Minne / Lager
Installerte prosessorerFortinet FortiASIC CP9/NP6
Nettverkstilknytning
ProduktformfaktorRackmonterbar
OverføringsteknologiKablet
DatakjedeprotokollGigabit Ethernet
Nettverks-/transportprotokollTCP/IP, UDP/IP, IPSec, SCTP
Protokoll for fjernstyrt administrasjonHTTP, HTTPS
YtelseIPS-gjennomløp: 7,8 Gbps
NGFW throughput: 6 Gbps
Trusselvernsgjennomløp: 5 Gbps
Brannveggjennomløp (1518-byte UDP): 32 Gbps
Brannveggjennomløp (512-byte UDP): 32 Gbps
Brannveggjennomløp (64-byte UDP): 24 Gbps
Brannvegglatens (64-byte UDP): 3 µs
Brannmurgjennomløp: 36 Mpps
VPN-gjennomløp (SSL): 4,5 Gbps
SSL inspeksjonsprosessering: 4,8 Gbps
VPN-gjennomstrømning (512-bit IPSec): 20 Gbps
Applikasjonskontroll-gjennomløp (AVC): 12 Gbps
CAPWAP-gjennomløp: 14,8 Gbps
KapasitetSamtidige TCP-økter: 4000000
Nye TCP-økter per sekund: 450000
Brannmurspolitikk: 10000
Gateway-til-gateway IPSec VPN-tunneller: 2000
Klient-til-gateway IPSec VPN-tunneller: 50000
Samtidige SSL VPN-brukere: 500
SSL-kontakter per sekund: 4000
Samtidige SSL-forbindelser: 300000
Virtuelle domener: 10
Antall FortiSwitches: 48
Antall FortiAP-enheter: 512
Antall FortiToken-enheter: 1000
Maksimalt antall registrerte endepunkter: 600
StatusindikatorerStrøm, status, alarm, lenke/aktivitet, HA
EgenskaperBrannveggbeskyttelse, switching, ruting, VPN-støtte, trafikktilpasning, IPv6-støtte, Høy tilgjengelighet, Intrusion Prevention System (IPS), IPSec Virtual Private Network (VPN), anti-malware-beskyttelse, IPv4-støtte, internettrusselbeskyttelse, CAPWAP-støtte, sjekksumavlastingsstøtte, IP-tunnelakselerasjon, multicast traffic
KrypteringsalgoritmeSSL, 256-bit AES, 256-bits SHA
Ekspansjon / Tilkoplinger
Grensesnitt16 x 1000Base-T - RJ-45
16 x 1000Base-X - SFP (mini-GBIC)
2 x 1000Base-T (ledelse) - RJ-45
2 x USB 3.0 - Type A
1 x konsoll - RJ-45
Diverse
Tilleggsutstyr inkludertSX SFP transceiver
Tilpassede standarderUL, VCCI, C-Tick, ICSA IPSec-godkjent, ICSA Firewall-godkjent, cUL, ICSA Antivirus, CB, FCC Part 15 A, IPv6 Ready, USGv6, ICSA SSL-VPN, ICSA IPS
Strømforsyning
StrømenhetIntern strømforsyning - hot-plug
Installert antall1
Max støttet Ant2
StrømforsyningsredundansValgfritt (opsjon)
Påkrevd nettspenningAC 120/230 V (50/60 Hz)
Strømforbruk ved drift109 watt
Programvare / Systemkrav
OS MedfølgerFortiOS
Miljøparametere
Min. driftstemperatur0 °C
Maks. Driftstemperatur40 °C
Driftsfuktighet10 - 90% (ikke-kondenserende)