Fortinet FortiGate 401E-DC - Sikkerhetsapparat - med 5-års FortiCare 24X7 Service + 5-års FortiGuard - GigE - DC-strøm - 1U - rackmonterbar

Tilgjengelighet: Ikke på lager
Sku: FG-401E-DC-BDL-950-60
578 772,00 kr eksl mva
Send til
*
*
Fraktmetode
Navn
Estimert leveringsdato
Pris
Ingen fraktalternativer
Beskrivelse

The FortiGate 400E series provides an application-centric, scalable, and secure SD-WAN solution with Next Generation Firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or branch level. Protects against cyber threats with system-on-a-chip acceleration and industry leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
  • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin, and AV Comparatives
  • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
  • Advanced routing, scalable VPN, multi-cast, and IPV4/IPV6 forwarding powered by purpose-built network processors
  • SD-WAN orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
  • Expedited deployment with zero touch provisioning well-suited for large and distributed infrastructure
  • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths § Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
  • Enables Fortinet and Fabric-ready partners' products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Generelt
EnhetstypeSikkerhetsapparat
Tjenestebundter5-års FortiCare 24X7 Service + 5-års FortiGuard
Høyde (Stativenheter)1U
Bredde43.2 cm
Dybde38 cm
Høyde4.445 cm
Vekt7.9 kg
Prosessor / Minne / Lager
Installerte prosessorerFortinet FortiASIC CP9/NP6
HarddiskSSD 240 GB x 2
Nettverkstilknytning
ProduktformfaktorRackmonterbar
OverføringsteknologiKablet
DatakjedeprotokollEthernet, Fast Ethernet, Gigabit Ethernet
Nettverks-/transportprotokollTCP/IP, UDP/IP, IPSec, SCTP
Protokoll for fjernstyrt administrasjonHTTP, CLI
YtelseBrannmursgjennomløp (1518-byte pakkestørrelse): 32 Gbps
Brannmursgjennomløp (512-bytepakkestørrelse): 32 Gbps
Brannmurgjennomløp (64-bytepakkestørrelse): 24 Gbps
HTTP-gjennomløp: 12 Gbps
VPN-gjennomstrømning (512-bit IPSec): 20 Gbps
IPS-gjennomløp: 7,8 Gbps
SSL inspeksjonsprosessering: 4,8 Gbps
VPN-gjennomløp (SSL): 4,5 Gbps
Brannvegglatens (64-byte UDP): 3 µs
Brannmurgjennomløp: 24 Mpps
SSL inspeksjonsprosessering: 4,8 Gbps
Applikasjonskontroll-gjennomløp (AVC): 12 Gbps
CAPWAP-gjennomløp: 14,8 Gbps
Trusselvernsgjennomløp: 5 Gbps
KapasitetKlient-til-gateway IPSec VPN-tunneller: 20000
Gateway-til-gateway IPSec VPN-tunneller: 2000
Samtidige TCP-økter: 4000000
Nye TCP-økter per sekund: 450000
Brannmurspolitikk: 10000
Samtidige SSL VPN-brukere: 500
Virtuelle domener: 10
Antall FortiAP-enheter: 512
Antall FortiToken-enheter: 1000
Antall FortiClient-enheter: 600
EgenskaperBrannveggbeskyttelse, switching, ruting, trafikktilpasning, kan administreres, IPv6-støtte, antivirusanalyse, Høy tilgjengelighet, Intrusion Prevention System (IPS), URL-filtrering, VPN-akselerasjonsmulighet, IPSec Virtual Private Network (VPN), IPv4-støtte, internettrusselbeskyttelse, CAPWAP-støtte, applikasjonsfiltrering, sjekksumavlastingsstøtte, IP-tunnelakselerasjon
KrypteringsalgoritmeSSL, 256-bit AES, 256-bits SHA
Ekspansjon / Tilkoplinger
Grensesnitt18 x 1000Base-T - RJ-45
18 x Ethernet 1000 - SFP (mini-GBIC)
2 x USB - Type A
1 x management (USB) - Type B
1 x konsoll - RJ-45
2 x 1000Base-T (ledelse) - RJ-45
Diverse
Tilleggsutstyr inkludert2 SX SFP transceivere
Tilpassede standarderUL, VCCI, C-Tick, ICSA Firewall-godkjent, cUL, CB, FCC Part 15 A, IPv6 Ready, USGv6
Strømforsyning
StrømenhetIntern strømforsyning
StrømforsyningsredundansValgfritt (opsjon)
Påkrevd nettspenningDC -48 -60 V
Strømforbruk ved drift221 watt
Programvare / Systemkrav
OS MedfølgerFortiOS
Miljøparametere
Min. driftstemperatur0 °C
Maks. Driftstemperatur40 °C
Driftsfuktighet10 - 90% (ikke-kondenserende)