FortiGate Rugged Series Data Sheet - Indevis

2y ago
42 Views
3 Downloads
2.19 MB
5 Pages
Last View : 13d ago
Last Download : 3m ago
Upload by : Albert Barnett
Transcription

FortiGate Rugged SeriesWhile traditional security solutions are designed and intended for the world of offices and corporations,the FortiGate Rugged Series offers industrially-hardened, all-in-one security appliance thatdelivers specialized threat protection for securing critical industrial and control networksagainst malicious attacks.Ruggedized DesignFanless and use of robust componentsensure reliable operation in harshindustrial environments.Product OfferingsFGR-30DRuggedized compactsecurity appliance withDIN mounting kitConsolidated SecurityArchitectureFGR-35DSecurity appliance withIP67 rating for outdoorenvironmentFortiGate running FortiOS consolidatedsecurity offers better protection andlower cost of ownership than multiplepoint products. Coupled withFortiGuard Industrial Security Service,ensures that cirtical networks receivesreal-time protection.FGR-60DSPU SoC Powered, highperformance security andVPN gatewayFGR-90DRobust ruggedized securityappliance with wideoperating temperatureEase of ManagementThird-Party CertificationsRobust management systems thatallow rapid provision and deployment,monitoring of device and threat statuswhile providing actionable reports.DATA SHEET

FortiGate Rugged Series HARDWAREFortiGate Rugged 30DFortiGate Rugged 35D1LAN1LAN3COM1COM22LAN2242132FortiGateRugged 30DInterfaces1.2.3.4.Interfaces1x USB Port4x GE RJ45 Ports2x GE SFP Slots2x DB9 Serial Interface/Console1. 3x GE RJ45 PortsFortiGate Rugged 60DSERIAL5FortiGate Rugged 1SFP2DC-48VDC 12V2423Interfaces1. USB Management Port for FortiExplorer2. Console Port (RJ45)3. 4x GE RJ45 Ports4. 2x Shared Media (GE RJ45 Ports / GE SFP Slots) Pairs5. 1x DB9 Serial InterfaceFortiGate Rugged 90DInterfaces124345Wireless and 3G/4G WAN Extensions1.2.3.4.5.2x DB9 Serial Interface/Console2x GE SFP Slots1x GE RJ45 Bypass Pair3x GE RJ45 ports2x USB interfacesThe FortiGate supports external 3G/4G modems that allowCompact, Ruggedized and ReliableForm Factoradditional or redundant WAN connectivity for maximum reliability.Designed for confined spaces and harsh environments, theThe FortiGate can also operate as a wireless access pointruggedized FortiGate can be mounted within an enclosure, on acontroller to further extend wireless capabilities.wall or on a DIN rail. It is small and lightweight yet highly reliablewith superior Mean Time Between Failure (MTBF), minimizing thechance of a network disruption. The hardware components usedmeet high standards in both EMI and vibration tolerance with awide thermal operating range supported.2www.fortinet.com

FortiGate Rugged Series FORTINET SECURITY FABRICFortiManagerFortiAnalyzerFortiSIEMSecurity FabricThe Security Fabric allows security to dynamically expand andPartner APIadapt as more and more workloads and data are added. SecurityFortiGateVMseamlessly follows and protects data, users, and applicationsas they move between IoT, devices, and cloud environmentsFortiOSthroughout the network.FortiClientFortiGates are the foundation of Security Fabric, expanding securityFortiWebFortiGatevia visibility and control by tightly integrating with other Fortinetsecurity products and Fabric-Ready Partner rtiSandboxFortiOSControl all the security and networking capabilities across the entireFortiGate platform with one intuitive operating system. Reduceoperating expenses and save time with a truly consolidated nextgeneration security platform.§§ A truly consolidated platform with one OS for all security andnetworking services for all FortiGate platforms.§§ Industry-leading protection: NSS Labs Recommended, VB100,AV Comparatives, and ICSA validated security and performance.§§ Control thousands of applications, block the latest exploits, andfilter web traffic based on millions of real-time URL ratings.§§ Prevent, detect, and mitigate advanced attacks automatically inminutes with integrated advanced threat protection.§§ Fulfill your networking needs with extensive routing, switching,and SD-WAN capabilities.§§ Ultilize SPU hardware acceleration to boost security capabilityperformance.For more information, please refer to the FortiOS datasheet available at www.fortinet.comSERVICESFortiGuard Security ServicesFortiCare Support ServicesFortiGuard Labs offers real-time intelligence on the threatOur FortiCare customer support team provides global technicallandscape, delivering comprehensive security updates acrosssupport for all Fortinet products. With support staff in the Americas,the full range of Fortinet’s solutions. Comprised of securityEurope, Middle East, and Asia, FortiCare offers services to meetthreat researchers, engineers, and forensic specialists, thethe needs of enterprises of all sizes.team collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as well aslaw enforcement agencies.For more information, please refer to forti.net/fortiguardand forti.net/forticare3

FortiGate Rugged Series es and ModulesGE RJ45 Interfaces4343GE RJ45 Bypass Pair–––1GE SFP Slots2––2Shared Media Pairs (GE RJ45 / GE SFP)––2–DB9 Serial Interface2–12USB (Client / Server)1–1/11RJ45 Console Port––1–Included TransceiversNoneNoneNoneNoneSystem Performance and CapacityIPv4 Firewall Throughput (1518 UDP)900 Mbps550 Mbps1.5 Gbps2 GbpsFirewall Latency (64 byte, UDP)70 μs90 μs4 μs51 µsFirewall Throughput (Packets Per Second)87 Kpps52.5 Kpps2.2 Mpps84 KppsConcurrent Sessions (TCP)750,000750,000500,0002.5 MillionNew Sessions/Second (TCP)5,0005,0004,00020,000Firewall Policies5,0005,0005,0005,000IPsec VPN Throughput (512 byte) 145 Mbps45 Mbps1 Gbps84 MbpsGateway-to-Gateway IPsec VPN Tunnels200200200200Client-to-Gateway IPsec VPN Tunnels2502505001,000SSL-VPN Throughput25 Mbps25 Mbps30 Mbps115 MbpsConcurrent SSL-VPN Users (Recommended Maximum)8080100200SSL Inspection Throughput (IPS, avg. HTTPS) 350 Mbps55 Mbps15 Mbps85 MbpsSSL Inspection CPS (IPS, avg. HTTPS) 375752070SSL Inspection Concurrent Session (IPS, avg. HTTPS) 345,00045,00015,00072,000Application Control Throughput (HTTP 64K)210 Mbps230 Mbps95 Mbps440 MbpsVirtual Domains (Default / Maximum)5/55/510 / 1010 / 10Maximum Number of FortiAPs (Total / Tunnel)2/22/210 / 532 / 16Maximum Number of FortiTokens2020100100Maximum Number of Registered FortiClients200200200200High Availability ConfigurationsActive-Active, Active-Passive, Clustering Active-Active, Active-Passive, Clustering Active-Active, Active-Passive, Clustering Active-Active, Active-Passive, ClusteringSystem Performance — Optimal Traffic MixIPS Throughput 2230 Mbps230 Mbps200 Mbps1.1 GbpsIPS Throughput 2180 Mbps210 Mbps95 Mbps350 MbpsNGFW Throughput 2, 445 Mbps65 Mbps40 Mbps370 MbpsThreat Protection Throughput 2, 516 Mbps16 Mbps23 Mbps280 MbpsSystem Performance — Enterprise Traffic MixDimensions and PowerHeight x Width x Length (inches)5.49 x 4.13 x 2.363.07 x 10.04 x 10.041.73 x 8.50 x 6.102.11 x 7.32 x 6.30Height x Width x Length (mm)139.5 x 105 x 6078 x 255.09 x 255.0944 x 216 x 15553.5 x 186 x 160Weight1.46 lbs (0.668 kg)3.986 lbs (1.808 kg)3.5 lbs (1.6 kg)2.4 lbs (1.08 kg)Form FactorDesktopOutdoor mountable, IP67DesktopDesktop, IP40Power SupplyDual input, total 6 pin terminal block(12–48V DC)DC cables are not included. 6Terminal block (12–48V DC)DC cables are not included. 7-48V DC power supply and external12V DC power adapter connection.AC adapter not included. DC Powerconnector supplied only. 8Dual input, total 6 pin terminal block(12–48V DC)AC adapter included. 9Power Consumption (Average / Maximum)15.55 W / 15.92W10.2 W / 10.5 W11.6 W / 14 W40 W / 49 WMaximum Current1.19A0.83A-48V DC / 0.5A12–48V DC/ 4.08–1.02AHeat Dissipation54.29 BTU/h35.81 BTU/h40 BTU/h167 BTU/h-40–158 F (-40–70 C)-40–140 F (-40–60 C)-4–140 F (-20–60 C)-40–158 F (-40–70 C) 10Operating Environment and CertificationsOperating TemperatureStorage Temperature-58–185 F (-50–85 C)-58–185 F (-50–85 C)-40–185 F (-40–85 C)-40–185 F (-40–85 C)Humidity5–95% non-condensing5–95% non-condensing20–90% non-condensing0–95% non-condensingOperating AltitudeUp to 7,400 ft (2,250 m)Up to 7,400 ft (2,250 m)Up to 7,400 ft (2,250 m)Up to 7,400 ft (2,250 m)ComplianceFCC Part 15 Class A, C-Tick,VCCI Class B, CE, UL/cUL, CBFCC Part 15 Class A, C-Tick,VCCI Class A, CE, UL/cUL, CBFCC Part 15 Class A, C-Tick,CE, UL/cUL, CBFCC Part 15 Class A, C-Tick,VCCI Class A, CE, UL/cUL, CB4www.fortinet.com

FortiGate Rugged Series GR-90DIEEE 1613 and IEC 61850-3Certified ICSA Labs: Firewall, IPsec,IPS, Antivirus, SSL-VPNIEEE 1613 and IEC 61850-3Certified ICSA Labs: Firewall, IPsec,IPS, Antivirus, SSL-VPNIEC 61850-3 and IEEE 1613Emission Compliant ICSA Labs:Firewall, IPsec, IPS, Antivirus,SSL-VPNIEC 61850-3 and IEEE 1613Emission Compliant ICSA Labs:Firewall, IPsec, IPS, Antivirus,SSL-VPNNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.4. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control and MalwareProtection enabled.6. AC adapter not supported.7. AC adapter not supported. Requires fabricated DC cables (refer to QuickStart Guide).8. Requires third-party AC adapter or DC cables. If wide temperature range is not required, SP-FG60C-PDC(0–40 C) may be acquired separately.9. Additional AC adapter for dual redundant input is currently not available for order.10. Excludes supplied power adapter which operates at smaller temperature range.ORDER INFORMATIONProductSKUDescriptionFortiGate Rugged 30DFGR-30DRuggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2.FortiGate Rugged 35DFGR-35DRuggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports. Maximum managed FortiAPs (Total / Tunnel) 2 / 2.FortiGate Rugged 60DFGR-60DRuggedized, 4x GE RJ45 Switch ports, 2x Shared Media pairs (Including 2x GE RJ45 ports, 2x SFP slots). DB9 Serial.Maximum managed FortiAPs (Total / Tunnel) 10 / 5.FortiGate Rugged 90DFGR-90DRuggedized, 3x GE RJ45 ports, 1x GE RJ45 bybass pair, 2x SFP slots. 2x DB9 Serial/console. Dual power input.Maximum managed FortiAPs (Total / Tunnel) 32 / 16.1 GE SFP LX transceivers, SMF, -40–85 C operationFR-TRAN-LX1 GE SFP LX transceiver module, -40–85 C, over SMF, for all systems with SFP and SFP/SFP slots.1 GE SFP SX transceivers, MMF, -40–85 C operationFR-TRAN-SX1 GE SFP SX transceiver module, -40–85 C, over MMF, for all systems with SFP and SFP/SFP slots.1 GE SFP transceivers, 90km range, -40–85 C operationFR-TRAN-ZX1 GE SFP transceivers, -40–85 C operation, 90km range for all systems with SFP slots.Optional AccessoriesBundlesFortiGuardBundleFortiGuard Labs delivers anumber of security intelligenceservices to augment theFortiGate firewall platform.You can easily optimize theprotection capabilities of yourFortiGate with one of theseFortiGuard Bundles.Threat ProtectionUTMEnterprise ProtectionFortiCASB SaaS-only Service FortiGuard Industrial Service FortiGuard Security Rating Service* FortiGuard Antispam FortiGuard Web FilteringFortiGuard Advanced Malware Protection (AMP) — Antivirus, Mobile Malware,Botnet, CDR*, Virus Outbreak Protection* and FortiSandbox Cloud Service* FortiGuard IPS Service FortiCare FortiGuard App Control Service * Available when running FortiOS 6.0.1 and aboveFortiGate Rugged 30DFortiGate Rugged 35DGLOBAL HEADQUARTERSFortinet Inc.899 KIFER ROADSunnyvale, CA 94086United StatesTel: 1.408.235.7700www.fortinet.com/salesFortiGate Rugged 60DEMEA SALES OFFICE905 rue Albert Einstein06560 ValbonneFranceTel: 33.4.8987.0500APAC SALES OFFICE8 Temasek Boulevard#12-01 Suntec Tower ThreeSingapore 038988Tel: 65.6395.2788 With new Q3-2018 SKUsFortiGate Rugged 90DLATIN AMERICA SALES OFFICESawgrass Lakes Center13450 W. Sunrise Blvd., Suite 430Sunrise, FL 33323United StatesTel: 1.954.368.9990Copyright 2018 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All otherproduct or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affectperformance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified productwill perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as inFortinet’s internal lab tests. In no event does Fortinet make any commitment related to future deliverables, features or development, and circumstances may change such that any forward-looking statements herein are not accurate. Fortinet disclaims in full any covenants, representations, and guarantees pursuanthereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.FST-PROD-DS-FGRFGR-DAT-R6-201808

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized,

Related Documents:

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports.

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

DATA SHEET FortiGate Rugged Series 2 HARDWARE 1. 4x GE RJ45 Ports 2. 1x Bypass GE RJ45 Port Pair (WAN1 & Port4, default setting)* 3. 2x GE RJ45/SFP Shared Media Pairs 4. Integrated 3G4G Modem Interfaces FortiGate Rugged 60F/-3G4G 1 2 3 BYPASS STATUS HA POWER FortiGate Rugged 60F CONSOLE 1 2

The information in this guide applies to all FortiGate un its. All FortiGate models except the FortiGate-30B model support VDOMs, and all FortiGate models support VLANs. By default, your FortiGate unit supports a maximum of 10 VDOMs in any combination of NAT/Route and Transparent operating modes. For FortiGate models numbered

FortiGate Rugged Series FortiGate Rugged 30D, 35D, 60D and 90D Features & Benefits § Ruggedized design — fanless and use of robust components ensure reliable operation in harsh industrial environments. § Consolidated security architecture — FortiGate consolidated security offers be

business,insurance risk transformationor activities directly arising frominsurance risk transformation(for example,general insurance businessoraccepting deposits) thefirmmay choose to comply with Principles6, 7, 8 and 9 as if all itsclientswerecustomers. Alternatively, it may choose to distinguish betweeneligible counterpartiesandcustomersin complying with thosePrinciples. If it chooses to .