,

Fortinet FortiGate 60F Firewall 10 x GE RJ45 ports (including 7 x Internal Ports, 2 x WAN Ports, 1 x DMZ Port) Ideal Para 10-50 Usuarios.


1.355.289,00 Kz

Producto information “Fortinet FortiGate 60F Firewall”

The FortiGate 60F offers next-generation firewall features thanks to its high performance, security efficiency and transparency and is ideally suited for small to medium-sized businesses. Depending on licensing, the devices provide you with reliable and comprehensive protection against cyber threats and lay the perfect foundation for maximum security of your network.
The FortiGate 60F uses the industry’s first SoC4 SD-WAN ASIC, which provides the industry’s fastest application identification and control for more than 5,000 applications. This allows users to avoid delays in accessing their applications and accelerate overlay performance by providing low latency and the best possible user experience for business-critical applications.

FortiGate 60F FAQ

How to create a FortiGate 60F Backup Config?
In the unlikely event that a FortiGate 60F firmware update destroys your configuration, you should always have a backup on hand. You can find out how and where to create or find this backup here.

Where can I find a FortiGate 60F Demo?
Fortinet has provided a demo of the FortiGate user interface in read mode, you can find it here. If you would like to test the device productively in your network, you are welcome to send us a request for a trial.

What are the FortiGate 60F A & B ports?
The so-called FortiLink ports allow to manage connected FortiSwitches directly via the FortiGate. Which models are supported as well as the configuration itself can be found here.

What is the difference between the FortiGate 60F and the FortiGate 61F?
The difference between the two units is only the internal memory, which is built into the FortiGate 61F. Until the FortiGate D series, hard drives were installed as standard. However, these were not needed by all users, so the units have now been split into two different versions. You can use the hard disk for persistent storage of log and quarantine files.

A component of every FortiGate firewall is, among others, the free use of IPSec and SSL VPN. Here the free FortiClient VPN can be used as VPN client. Instructions for setting up the VPN can be found in the FortiGate CookBook, among other places.

Thanks to the Fortigate VDOM functionality, you have the option of making your firewall multi-tenant. Thus, you can operate your own firewalls for different departments in a very granular way.

With the Fortinet Support (included as FortiCare in every license bundle), you get the possibility to contact the manufacturer directly in case of problems or questions. Among other things, this support license is also necessary for obtaining and downloading firmware updates.

Fortinet FortiGate basic functionality

 Enterprise Protection
 Unified Threat Protection (UTP)
 Advanced Threat Protection (ATP)
 Basic functionality
Fortinet VPN Fortinet Antivirus Fortinet Anti-Spam Fortinet Industrial Security Service
Virtual Private Network (VPN) Antivirus Antispam Industrial Security Services
Fortinet SD-WAN Services Fortinet Intrusion Prevention System Fortinet Web Filter Fortinet IoT Services
SD-WAN Services Intrusion Prevention System (IPS) Web & Video Filter IoT Detection
Fortinet Applikationskontrolle Fortinet Mobile Security Fortinet FortiConverter Service
Application controll Mobile Security FortiConverter Service
Fortinet FortiCare Support Fortinet FortiSandbox Cloud Fortinet Security Rating Service
FortiCare Support* FortiSandbox Cloud Security Rating Service

* Please note that without a license you can only use FortiCare Support for 90 days.
** Inactive elements are not included in this bundle.

FortiGate licensing FortiGate SMB Sizing Guide FortiGate Live-Demo FortiGate Video

 

FortiGate license informations

With the Fortinet Security Fabric to Unified Network Management

Many IT managers are faced with the challenge of having to manage and administer increasingly complex systems. This starts with providing effective endpoint protection, moves to providing secured network ports as well as wireless LAN, and ends with unified logging and centralized management. Dank der Fortinet-Security-Fabric können wir Ihnen hier einheitliche Lösungen für Ihre Herausforderung anbieten.

Secure-Access

Thanks to the FortiSwitch, you can deploy a centrally managed and secure network in no time. Die integrierte NAC-Funktionalität auf den Fortinet-Firewalls bietet Ihnen hier ohne zusätzliche Lizenz einen deutlichen Mehrwert im Bereich der Netzwerksicherheit.

Secure-Wireless-LAN

Fast and high-performance WLAN networks are not only needed in offices, but also increasingly in logistics and manufacturing. Thanks to FortiAP Access Points, WLAN networks can be deployed here very quickly and conveniently, which you can manage via the FortiGate firewall, FortiCloud or via a dedicated WLAN controller.

Endpoint-Protection

With the FortiClient you can not only establish secured VPN connections with your FortiGate firewall. In the paid version, FortiClient can be seen as a full-fledged endpoint protection solution. As a further development, the FortiEDR solution is available. Both solutions can communicate with the FortiGate firewall and transmit telemetry data. With this data, the firewall can review additional information and make decisions on whether or not to allow a device to communicate with the network.

Security Operation Center with the FortiAnalyzer and FortiManager

Increasingly complex networks, distributed across multiple sites, require unified logging and centralized management. Thanks to the FortiAnalyzer, you have the ability to correlate the log files of the various Fortinet solutions and thus gain a unified picture of your network. Mit dem FortiManager haben Sie zusätzlich die Möglichkeit, Ihre Fortinet-Lösungen zentral zu verwalten und zum Beispiel Firmware Updates auszurollen.
Hardware Specifications
GE RJ45 Ethernet Ports 10x (2x WAN, 1x DMZ, 2x FortiLink)
Internal Storage* 128GB SSD
Wireless Specification** 2.4-5 GHz Single Radio
Wireless Interface** 802.11 a/b/g/n/ac Wave 2
Performance
Firewall Throughput 10 Gbps
SSL Inspection Throughput 750 Mbps
Threat Protection Throughput 700 Mbps
NGFW Throughput 1 Gbps
IPS Throughput 1,4 Gbps
Application control Throughput 1,8 Gbps
SSL-VPN Throughput 900 Mbps
IPSec VPN Throughput 6,5 Gbps
Maximum managed Devices
FortiAPs (Bridge-Mode) 30
FortiAPs (Tunnel-Mode) 10
FortiSwitches 16
FortiClients (registered) 200
FortiTokens 500
Dimensions
Height x Length x Width 38,5 x 216 x 160 mm
Weight 1 kg
Form Factor Desktop / Rack Mount (with Rack Mount Kit)
Operative Specifications
Power supply 100-240V AC, 60-50Hz
Power connection 1x external DC Power connection
Power consumption (Average/Maximum) 17.2 W / 18.7 W
Volume 0 dBA (fanless)
Operative Temperature 0-40°C
Storage Temperature -35-70°C
Humidity 10-90% non condensing
Compliance FCC Part 15B, C-Tick, VCCI, CE, UL/cUL, CB
* Only in FortiGate/FortiWiFi 61F
** Only in FortiWiFi 60F/61F

Producto information

Bundle: only Hardware
Firewall throughput: 10 Gbps
IPS Throughput: 1,4 Gbps
IPsec VPN Throughput : 6,5 Gbps
Integrated AP: No
SSL-VPN Throughput: 900 Mbps
Threat Protection Throughput: 700 Mbps
Term: only Hardware
Internal storage: No
Categorias: ,

Based on 0 reviews

0.0 overall
0
0
0
0
0

Seja o primeiro a avaliar “Fortinet FortiGate 60F Firewall 10 x GE RJ45 ports (including 7 x Internal Ports, 2 x WAN Ports, 1 x DMZ Port) Ideal Para 10-50 Usuarios.”

Não há comentários ainda.

CARRINHO DE COMPRAS

close
Fale connosco agora
👋Ola posso ajudar?
Scan the code
Ola posso ajudar?
Aperte no botão abaixo