FortiGate 200F Series Data Sheet

2y ago
13 Views
2 Downloads
2.20 MB
6 Pages
Last View : 5m ago
Last Download : 3m ago
Upload by : Farrah Jaffe
Transcription

DATA SHEETFortiGate 200F SeriesNext Generation FirewallSecure SD-WANSecure Web GatewayFG-200F and FG-201FThe FortiGate 200F series provides an application-centric, scalable and secure SD-WANsolution with next generation firewall (NGFW) capabilities for mid-sized to large enterprisesdeployed at the campus or enterprise branch level. Protects against cyber threats with systemon-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy todeploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of thenetwork to the new generation of security.Securityn Identifies thousands of applications inside network trafficfor deep inspection and granular policy enforcementnnProtects against malware, exploits, and maliciouswebsites in both encrypted and non-encrypted trafficPrevent and detect against known and unknown attacksusing continuous threat intelligence from AI-poweredFortiGuard Labs security servicesPerformancen Delivers industry’s best threat protection performance andultra-low latency using purpose-built security processor(SPU) technologynProvides industry-leading performance and protection forSSL encrypted trafficCertificationn Independently tested and validated best securityeffectiveness and performancenReceived unparalleled third-party certifications from NSSLabsNetworkingn Delivers advanced networking capabilities that seamlesslyintegrate with advanced layer 7 security and virtualdomains (VDOMs) to offer extensive deploymentflexibility, multi-tenancy and effective utilization ofresourcesnDelivers high-density, flexible combination of varioushigh-speed interfaces to enable best TCO for customersfor data center and WAN deploymentsManagementn Includes a management console that is effective, simpleto use, and provides comprehensive network automationand visibilitynnProvides Zero Touch Integration with Security Fabric’sSingle Pane of Glass ManagementPredefined compliance checklist analyzes the deploymentand highlights best practices to improve overall securitypostureSecurity Fabricn Enables Fortinet and Fabric-ready partners’ productsto provide broader visibility, integrated end-to-enddetection, threat intelligence sharing, and automatedremediationFirewallIPSNGFWThreat ProtectionInterfaces27 Gbps5 Gbps3.5 Gbps3 GbpsMultiple GE RJ45, GE SFP and 10 GE SFP slotsRefer to specification table for details1

DATA SHEET FortiGate 200F SeriesDEPLOYMENTSecure WebGateway (SWG) Next GenerationFirewall (NGFW)§ Reduce the complexity and maximizeyour ROI by integrating threatprotection security capabilities intoa single high-performance networksecurity appliance, powered byFortinet’s Security Processing Unit(SPU)§ Full visibility into users, devices,applications across the entire attacksurface and consistent securitypolicy enforcement irrespective ofasset location§ Protect against network exploitablevulnerabilities with industryvalidated IPS that offers low latencyand optimized network performance§ Automatically block threats ondecrypted traffic using the Industry’shighest SSL inspection performance,including the latest TLS 1.3standard with mandated ciphersSecure SD-WAN§ Secure web access from bothinternal and external risks, evenfor encrypted traffic at highperformance§ Enhanced user experience withdynamic web and video caching§ Block and control web access basedon user or user groups across URL’sand domains§ Prevent data loss and discover useractivity to known and unknown cloudapplications§ Block DNS requests againstmalicious domains§ Multi-layered advanced protectionagainst zero-day malware threatsdelivered over the web§ Proactively block newly discoveredsophisticated attacks in real-timewith AI-powered FortiGuard Labsand advanced threat protectionservices included in the FortinetSecurity Fabric§ Consistent business applicationperformance with accuratedetection, dynamic WAN pathsteering on any best-performingWAN transport§ Accelerated Multi-cloud access forfaster SaaS adoption with cloud-onramp§ Self-healing networks with WANedge high availability, sub-secondtraffic switchover-based and realtime bandwidth compute-basedtraffic steering§ Automated Overlay tunnels providesencryption and abstracts physicalhybrid WAN making it simple tomanage.§ Simplified and intuitive workflowwith SD-WAN Orchestrator formanagement and zero touchdeployment§ Enhanced analytics both real-timeand historical provides visibility intonetwork performance and identifyanomaliesWeb ApplicationServers§ Strong security posture with nextgeneration firewall and real- timethreat protectionInternal UserFortiWebWeb Application FirewallFortiGateSWGExternal UserFortiSandboxAdvanced ThreatProtectionFortiGate 200F SWG DeploymentFortiManagerAutomation-DrivenNetwork ManagementFortiAnalyzerAnalytics-poweredSecurity & Log ManagementFortiGateNGFWFortiAPSecure AccessPointFortiSwitchSwitchingSD-WAN OrchestratorCentralized Provisioning &Automated Overlay ManagementCAMPUSFortiSwitchSecure AccessSwitchFortiAnalyzerAnalytics-poweredSecurity & LogManagementFortiAPSecure AccessPoint ecIPSlsnenTuENTERPRISEBRANCH LSMP FortiGateSecure SD-WANFortiClientEndpoint ProtectionFortiGate 200F Campus Deployment(NGFW)FortiGate 200F Enterprise Branch Deployment(Secure SD-WAN)2

DATA SHEET FortiGate 200F SeriesHARDWAREFortiGate X2X418202224FortiGate 200FSTATUSUSBCONSOLEALARMHAPOWER12354AC LINE100-240V AC50-60Hz 2-1.2AInterfaces1.2.3.4.5.2x GE RJ45 HA / MGMT Ports16x GE RJ45 Ports2x 10 GE SFP Slots2x 10 GE SFP FortiLink Slots8x GE SFP SlotsTrusted Platform Module (TPM)The FortiGate 200F Series features a dedicated modulethat hardens physical networking appliances by generating,storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicioussoftware and phishing attacks.AC LINE100-240V AC50-60Hz 2-1.2AHardware FeaturesNP6XLiteCP91UTPMACDUAL/480GBNetwork ProcessorFortinet’s new, breakthrough SPU NP6XLite networkprocessor works inline with FortiOS functions delivering:§ Superior firewall performance for IPv4/IPv6, SCTP andmulticast traffic with ultra-low latency§ VPN, CAPWAP and IP tunnel acceleration§ Anomaly-based intrusion prevention, checksum offload,and packet defragmentation§ Traffic shaping and priority queuingPowered by SPUnnn3Content ProcessorFortinet’s custom SPU processorsdeliver the power you need to detectmalicious content at multi-GigabitspeedsFortinet’s ninth generation custom SPU CP9 contentprocessor works outside of the direct flow of traffic andaccelerates the inspection.Other security technologies cannot protect againsttoday’s wide range of content- and connectionbased threats because they rely on general-purposeCPUs, causing a dangerous performance gapAccess Layer SecuritySPU processors provide the performance neededto block emerging threats, meet rigorous third-partycertifications, and ensure that your network securitysolution does not become a network bottleneckFortiLink protocol enables you to converge security andthe network access by integrating the FortiSwitch into theFortiGate as a logical extension of the NGFW. These FortiLinkenabled ports can be reconfigured as regular ports asneeded.

DATA SHEET FortiGate 200F SeriesFORTINET SECURITY FABRICSecurity FabricThe industry’s highest-performing cybersecurity platform,powered by FortiOS, with a rich ecosystem designed tospan the extended digital attack surface, delivering fullyautomated, self-healing network security.Fabric ManagementCenterFabric SecurityOperationsNOCSOC§ Broad: Coordinated detection and enforcement across theentire digital attack surface and lifecycle with convergednetworking and security across edges, clouds, endpoints,and usersAdaptive CloudSecurity§ Integrated: Integrated and unified security, operation,and performance across different technologies, location,deployment options, and the richest ecosystemZero TrustAccessFORTI OS§ Automated: Context aware, self-healing network andsecurity posture leveraging cloud-scale and advanced AIto automatically deliver near-real-time, user-to-applicationcoordinated protection across the FabricThe Fabric empowers organizations of any size to secure andsimplify their hybrid infrastructure on the journey to systemFortiGuardThreat IntelligenceFortiOS Operating SystemFortiOS, Fortinet’s leading operating system enable theconvergence of high performing networking and securityacross the Fortinet Security Fabric delivering consistent andcontext-aware security posture across network endpoint, andclouds. The organically built best of breed capabilities andunified approach allows organizations to run their businesseswithout compromising performance or protection, supportsseamless scalability, and simplifies innovation consumption.The release of FortiOS 7 dramatically expands the FortinetSecurity Fabric’s ability to deliver consistent security acrosshybrid deployment models of Hardware, Software, andSoftware As-a-Service with SASE and ZTNA, among others.SERVICESFortiGuard Security ServicesFortiGuard Labs offer real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.FortiCare ServicesFortinet is dedicated to helping our customers succeed, andevery year FortiCare services help thousands of organizationsget the most from their Fortinet Security Fabric solution. Wehave more than 1,000 experts to help accelerate technologyimplementation, provide reliable assistance through advancedsupport, and offer proactive care to maximize security andperformance of Fortinet deployments.4

DATA SHEET FortiGate 200F SeriesSPECIFICATIONSFORTIGATE 200FFORTIGATE 201FInterfaces and ModulesFORTIGATE 200FDimensions and PowerGE RJ45 Ports16GE RJ45 Management / HAHeight x Width x Length (inches)1/1Height x Width x Length (mm)GE SFP Slots8Weight10 GE SFP FortiLink Slots (default)210 GE SFP Slots2Form Factor(supports EIA/non-EIA standards)USB Port1Console Port1Onboard StorageIncluded Transceivers0AC Power SupplyPower Consumption(Average / Maximum)1x 480 GB SSD0NGFW Throughput 2, 4Threat Protection Throughput 2, 55 Gbps3.5 Gbps3 GbpsFirewall Latency (64 byte, UDP)Firewall Throughput (Packet per Second)27 / 27 / 11 Gbps4.78 μs16.5 MppsConcurrent Sessions (TCP)3 MillionNew Sessions/Second (TCP)280,000Firewall PoliciesIPsec VPN Throughput (512 byte) 110,0002,000Client-to-Gateway IPsec VPN Tunnels16,000SSL-VPN Throughput2 GbpsSSL Inspection Throughput (IPS, avg.HTTPS) 3SSL Inspection CPS (IPS, avg. HTTPS) 313 GbpsCAPWAP Throughput (HTTP 64K)20 GbpsMaximum Number of FortiTokensHigh Availability Configurations104.52 W / 121.94 W100V / 2A, 240V / 1.2A405.70 BTU/h436.98 BTU/hYesOperating Environment and CertificationsOperating TemperatureStorage TemperatureNoise LevelForced AirflowOperating AltitudeComplianceCertifications32–104 F (0–40 C)-31–158 F (-35–70 C)20–90% non-condensing49.9 dBASide to BackUp to 7,400 ft (2,250 m)FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMIICSA Labs: Firewall, IPsec, IPS, Antivirus,SSL-VPN, IPv610 / 1064256 / 1285,000Active, Active-Active, Passive, ClusteringNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.5100–240V AC, 50/60 Hz101.92 W / 118.90 W3,500Application Control Throughput(HTTP 64K) 2Maximum Number of FortiAPs (Total /Tunnel)10.14 lbs (4.6 kg)Ear Mount, 1 RU4 Gbps300,000Maximum Number of FortiSwitchesSupported44 x 432 x 3429.92 lbs (4.5 kg)500SSL Inspection Concurrent Session(IPS, avg. HTTPS) 3Virtual Domains (Default / Maximum)1.73 x 17.01 x 13.4713 GbpsGateway-to-Gateway IPsec VPN TunnelsConcurrent SSL-VPN Users(Recommended Maximum, Tunnel Mode)Heat DissipationHumiditySystem Performance and CapacityIPv4 Firewall Throughput(1518 / 512 / 64 byte, UDP)Current (Maximum)Redundant Power SuppliesSystem Performance — Enterprise Traffic MixIPS Throughput 2FORTIGATE 201F4. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control, URLfiltering, and Malware Protection with sandboxing enabled.

DATA SHEET FortiGate 200F SeriesORDERING INFORMATIONProductSKUDescriptionFortiGate 200FFG-200F18 x GE RJ45 (including 1 x MGMT port, 1 X HA port, 16 x switch ports), 8 x GE SFP slots, 4 x10GE SFP slots, NP6XLite and CP9 hardware accelerated.FortiGate 201FFG-201F18 x GE RJ45 (including 1 x MGMT port, 1 X HA port, 16 x switch ports), 8 x GE SFP slots, 4 x10GE SFP slots, NP6XLite and CP9 hardware accelerated, 480GB onboard SSD storage.Optional AccessoriesSKUDescription1 GE SFP RJ45 transceiver moduleFN-TRAN-GC1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP slots.1 GE SFP SX transceiver moduleFN-TRAN-SX1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP slots.1 GE SFP LX transceiver moduleFN-TRAN-LX1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP slots.10 GE SFP RJ45 transceiver moduleFN-TRAN-SFP GC10 GE SFP RJ45 transceiver module for systems with SFP slots.10 GE SFP transceiver module, short rangeFN-TRAN-SFP SR10 GE SFP transceiver module, short range for all systems with SFP and SFP/SFP slots.10 GE SFP transceiver module, long rangeFN-TRAN-SFP LR10 GE SFP transceiver module, long range for all systems with SFP and SFP/SFP slots.10 GE SFP transceivers, extended rangeFN-TRAN-SFP ER10 GE SFP transceiver module, extended range for all systems with SFP and SFP/SFP ied ThreatProtectionAdvanced ThreatProtectionASE 124x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video2 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Service FortiConverter Service SD-WAN Orchestrator Entitlement SD-WAN Cloud Assisted Monitoring SD-WAN Overlay Controller VPN Service Fortinet SOCaaS FortiAnalyzer Cloud BundlesFortiGuardBundleFortiGuard Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Bundles.FortiCareFortiManager Cloud 1. 24x7 plus Advanced Services Ticket Handling2. Available when running FortiOS 7.0www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FG-200F-DAT-R7-20210630

GE SFP Slots 8 10 GE SFP FortiLink Slots (default) 2 10 GE SFP Slots 2 USB Port 1 Console Port 1 Onboard Storage 0 1x 480 GB SSD Included Transceivers 0 System Performance — Enterprise Traffic Mix IPS Throughput 2 5 Gbps NGFW Throughput 2, 4 3.5 Gbps Threat Protection Throughput 2, 5

Related Documents:

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized,

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports.

The information in this guide applies to all FortiGate un its. All FortiGate models except the FortiGate-30B model support VDOMs, and all FortiGate models support VLANs. By default, your FortiGate unit supports a maximum of 10 VDOMs in any combination of NAT/Route and Transparent operating modes. For FortiGate models numbered

FORTIGATE 200D FORTIGATE 200D-POE FORTIGATE 240D FORTIGATE 240D-POE FORTIGATE 280D-POE Hardware Specifications GE RJ45 WAN Interfaces 2 2 2 2 2 GE RJ45 LAN Interfaces 16 8 40 16 52 GE RJ45 PoE LAN Interfaces – 8 – 24 32 GE SFP DMZ Interfaces 2 2

FortiGate 2 5 SPECIFICATIONS FORTIGATE 200D-POE FORTIGATE 240D FORTIGATE 240D-POE FORTIGATE 280D-POE Hardware Specifications GE RJ45 WAN Interfaces 2 2 2 2 GE RJ45 LAN Interfaces 8 40 16 52 . FG-400D, FG-500D, FG-600D, FHV-500D, FDD-