Fortinet FortiGate 3000F

Fortinet FortiGate 3000F

From
Special Price $84,152.70 Regular Price $93,503.00
Rewards Banner

Fortinet FortiGate 3000F

MFG.PART: FG-3000F

Earn 84,152 points when you buy me!

Hurry! Other 16 people are watching this product
SKU
Fortinet-FortiGate-3000F
Special Price $84,152.70 Regular Price $93,503.00
In stock
Free shipping
could be yours in 1 - 5 days
days hrs mins secs
Hurry! Other 16 people are watching this product

The FortiGate 3000F series NGFW delivers high speed networking, increased scalability, and optimized performance features. Enterprises and service providers using the FortiGate NGFW can manage all of their security risks with the industry’s best-of-breed IPS, SSL inspection, and threat protection. The FortiGate 3000F series can be deployed at the enterprise edge, the hybrid and hyperscale data center core, and across internal segments. The multiple high-speed interfaces, high port density, superior security efficacy, and high throughput of this series keeps your network connected and secure.

Details

Features

FortiGate: Next-Generation Firewall Overview

FortiGate next-generation firewalls (NGFWs) utilize purpose-built security processors and threat intelligence security services from AI-powered FortiGuard labs to deliver top-rated protection, high performance inspection of clear-texted and encrypted traffic. Next-generation firewalls reduce cost and complexity with full visibility into applications, users and networks and provides best of breed security. As an integral part of the Fortinet Security Fabric next-generation firewalls can communicate within Fortinet’s comprehensive security portfolio as well as third-party security solutions in a multivendor environment to share threat intelligence and improve security posture.

As enterprises consider how to provide comprehensive visibility and advanced layer 7 security, including threat protection, intrusion prevention, web filtering and application control, they face a major complexity hurdle managing these point products with no integration and lack of visibility. Gartner estimates that by 2019 80% of enterprise traffic will be encrypted and 50% of attacks targeting enterprise will be hidden in encrypted traffic to infiltrate networks or exfiltrate data, therefore employing HTTPS inspection is a requisite.

FortiGate: Next-Generation Firewall Product Details

FortiGate next-generation firewalls offer flexible deployments from the network edge to the core.

Features and Benefits

High-performance threat protection

Industry's highest threat protection and SSL inspection performance to protect from malware attacks hiding in encrypted traffic

Validated security effectiveness

Independently certified and continuous threat intelligence updates provide robust protection from known and unknown attacks

Protect mission critical applications

Highly scalable segmentation and ultra-low latency to protect network segments

Continuous risk assessment via automation

Leverage automated workflow and auditing features to deal with scarce security staff and continuously maintain compliance posture

Security Fabric integration

Intelligently share threats across the entire digital attack surface to provide quick and automated protection

Enterprise class security management

Deliver consistent security policy -- Single pane-of-glass to manage security assets irrespective of location and form factor

Tech Specs

Tech specs

MANUFACTURING NUMBER

Product Number FG-3000F


Interfaces and Modules

Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 6
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots (include 2x HA Slots) 16 (include 2x HA Slots)
Hardware Accelerated 10 GE / 5 GE / 2.5 GE / GE RJ45 Ports 16
10GE/GE RJ45 Management Ports 2
USB Ports (Client / Server) 1 / 1
Console Port 1
Trusted Platform Module (TPM) Yes
Included Transceivers 2x SFP+ (SR 10 GE)

System Performance — Enterprise Traffic Mix

IPS Throughput  36 Gbps
NGFW Throughput  34 Gbps
Threat Protection Throughput  33 Gbps

System Performance and Capacity

IPv4 Firewall Throughput (UDP) 397 (1518 bytes) / 389 (512 bytes) / 221 (64 bytes)
IPv6 Firewall Throughput (UDP) 397 (1518 bytes) / 389 (512 bytes) / 221 (86 bytes)
Firewall Latency (UDP, 64 bytes) 3.92 μs
Firewall Throughput (Packets per Second) 331.5 Mpps
Concurrent Sessions (TCP) 70 Million / 230 Million**
New Sessions/Second (TCP) 870,000 / 3 Million**
Firewall Policies 200,000
IPsec VPN Throughput (512 bytes) 105 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40,000
Client-to-Gateway IPsec VPN Tunnels 200,000
SSL-VPN Throughput 11 Gbps
Concurrent SSL-VPN Users (Tunnel Mode) 30,000
SSL Inspection Throughput (avg. HTTPS) 29 Gbps
SSL Inspection CPS (avg. HTTPS) 29,000
SSL Inspection Concurrent Sessions (avg. HTTPS) 7.5 Million
Application Control Throughput (HTTP 64K) 115 Gbps
CAPWAP Throughput (HTTP 64K) 65 Gbps
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 2,048
Maximum Number of FortiTokens 20,000
High Availability Configurations Active-Active, Active-Passive, Clustering

Dimensions and Power

Height x Width x Length (inches)
3.5 x 17.44 x 21.89
Height x Width x Length (mm)
88.9 x 443 x 556
Weight 37.3 lbs (16.9 kg)
Form Factor (supports EIA/non-EIA standards) Rack Mount, 2 RU
Power Consumption (Average / Maximum) 425 W / 680 W
AC Power Supply 100–240V AC, 50/60 Hz
AC Current (Maximum) 12A@100V, 9A@240V
DC Power Supply 48-60VDC
DC Current (Maximum) 12A@100V, 9A@240V
Heat Dissipation 2321 BTU/h
Redundant Power Supplies (Hot Swappable) Yes (Default dual AC PSU for 1+1 Redundancy)
Power Supply Efficiency Rating 80Plus Compliant

Operating Environment and Certifications

Operating Temperature 32°–104°F (0°–40°C)
Storage Temperature -31°–158°F (-35°–70°C)
Humidity 5% to 90% non-condensing
Noise Level 69 dBA
Forced Airflow Front to Back
Operating Altitude Up to 10,000 ft (3048 m)
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Certifications USGv6/IPv6
Models
OS Features

FortiOS

FortiGates are the foundation of the Fortinet Security Fabric—the core is FortiOS. All security and networking capabilities across the entire FortiGate platform are controlled with one intuitive operating system. FortiOS reduces complexity, costs, and response times by truly consolidating next-generation security products and services into one platform.

-A truly consolidated platform with a single OS and pane-of-glass for across the entire digital attack surface.
-Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives, and ICSA validated security and performance.
-Leverage the latest technologies such as deception-based security.
-Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings in addition to true TLS 1.3 support.
-Automatically prevent, detect, and mitigate advanced attacks within minutes with an integrated AI-driven security and advanced threat protection.
-Improve and unify the user experience with innovative SD-WAN capabilities with the ability to detect, contain, and isolate threats with automated segmentation.
-Utilize SPU hardware acceleration to boost network security performance.

^Top