FortiGate Rugged Series Data Sheet

2y ago
52 Views
2 Downloads
2.17 MB
7 Pages
Last View : 5d ago
Last Download : 8m ago
Upload by : Laura Ramon
Transcription

DATA SHEETFortiGate Rugged SeriesAvailable in:ApplianceMission Critical Security Solutions forHarsh EnvironmentsWhile traditional security solutions are designed and intendedfor the world of offices and corporations, the FortiGateRugged Series offers industrially-hardened, all-in-onesecurity appliance that delivers specialized threat protectionfor securing critical industrial and control networks againstmalicious attacks.Ruggedized DesignFanless and use of robust components ensure reliable operation inharsh industrial environments.Consolidated Security ArchitecturePRODUCT OFFERINGSFGR-30DRuggedized compact securityappliance with DIN mounting kitFGR-35DSecurity appliance with IP67rating for outdoor environmentFGR-60FFortiGate running FortiOS consolidated security offers betterprotection and lower cost of ownership than multiple point products.Coupled with FortiGuard Industrial Security Service, it ensures thatcritical networks receive real-time protection.New SPU SoC4-powered forrugged and harsh environmentsSD-WAN CapableIntegrated 3G4G modem forruggedized and mission-criticalapplicationsSupports reliable connectivity with lower costs via SD-WANtechnologies.FGR-60F-3G4GEase of ManagementRobust management systems that allow rapid provision anddeployment, monitoring of device and threat status while providingactionable reports.1

DATA SHEET FortiGate Rugged SeriesHARDWAREFortiGate Rugged 60F/-3G4GFortiGate Rugged N1SFP1WAN2SFP2324FortiGate Rugged 60F ONSOLE1234BYPASSWAN1SFP2 SIM1RESETSFP1WAN2SIM2SERIAL-DC 12-125VInterfaces1.2.3.4.4x GE RJ45 Ports1x Bypass GE RJ45 Port Pair (WAN1 & Port4, default setting)*2x GE RJ45/SFP Shared Media PairsIntegrated 3G4G Modem*NOTE: WAN1/WAN2 and SFP1/SFP2 are shared interfacesFortiGate Rugged 30DFortiGate Rugged 35D1LAN2LAN3COM14COM22LAN113FortiGateRugged 30DInterfaces1. 1x USB Port2. 4x GE RJ45 Ports3. 2x GE SFP Slots4. 2x DB9 Serial Port/ConsoleInterfaces1. 3x GE RJ45 Ports22

DATA SHEET FortiGate Rugged SeriesFORTINET SECURITY FABRICSecurity FabricThe industry’s highest-performing cybersecurity platform,powered by FortiOS, with a rich ecosystem designed tospan the extended digital attack surface, delivering fullyautomated, self-healing network security.Fabric ManagementCenterFabric SecurityOperationsNOCSOC§ Broad: Coordinated detection and enforcement across theentire digital attack surface and lifecycle with convergednetworking and security across edges, clouds, endpointsand usersAdaptive CloudSecurity§ Integrated: Integrated and unified security, operation,and performance across different technologies, location,deployment options, and the richest EcosystemZero TrustAccessFORTI OS§ Automated: Context aware, self-healing network &security posture leveraging cloud-scale and advanced AIto automatically deliver near-real-time, user-to-applicationcoordinated protection across the FabricThe Fabric empowers organizations of any size to secure andsimplify their hybrid infrastructure on the journey to systemFortiGuardThreat IntelligenceFortiOS Operating SystemFortiOS, Fortinet’s leading operating system enable theconvergence of high performing networking and securityacross the Fortinet Security Fabric delivering consistent andcontext-aware security posture across network endpoint, andclouds. The organically built best of breed capabilities andunified approach allows organizations to run their businesseswithout compromising performance or protection, supportsseamless scalability, and simplifies innovation consumption.The release of FortiOS 7 dramatically expands the FortinetSecurity Fabric’s ability to deliver consistent security acrosshybrid deployment models consisting on appliances, softwareand As-a-Service with SASE, ZTNA and other emergingcybersecurity solutions.SERVICESFortiGuard Security ServicesFortiGuard Labs offers real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.3FortiCare ServicesFortinet is dedicated to helping our customers succeed, andevery year FortiCare services help thousands of organizationsget the most from their Fortinet Security Fabric solution. Wehave more than 1,000 experts to help accelerate technologyimplementation, provide reliable assistance through advancedsupport, and offer proactive care to maximize security andperformance of Fortinet deployments.

DATA SHEET FortiGate Rugged SeriesSPECIFICATIONSFGR-30DFGR-35DFGR-60F / -3G4GGE RJ45 Interfaces434Bypass GE RJ45 Port Pair*––1*GE SFP Slots2––GE RJ45/SFP Shared Media Pairs––2DB9 Serial Interface2–1USB (Client / Server)1–1RJ45 Console Port––1Trusted Platform Module (TPM)––YesCellular Modem––3G4G / LTETransceivers Included–––900 Mbps**550 Mbps**6/6/5.95 GbpsInterfaces and ModulesSystem Performance and CapacityIPv4 Firewall Throughput(1518** / 512 / 64 byte UDP packets)Firewall Latency (64 byte, UDP)70.00 μs90.00 μs3.10 μsFirewall Throughput (Packets Per Second)87 Kpps52.5 Kpps8.9 MppsConcurrent Sessions (TCP)750,000750,000600,000New Sessions/Second (TCP)5,0005,00019,000Firewall Policies5,0005,0005,00045 Mbps45 Mbps3.5 GbpsGateway-to-Gateway IPsec VPN Tunnels200200200Client-to-Gateway IPsec VPN Tunnels25025050025 Mbps25 Mbps400 Mbps808010050 Mbps55 Mbps460 Mbps757530045,00045,00070,0001.3 GbpsIPsec VPN Throughput (512 byte) 1SSL-VPN ThroughputConcurrent SSL-VPN Users(Recommended Maximum)SSL Inspection Throughput (IPS, avg. HTTPS) 3SSL Inspection CPS (IPS, avg. HTTPS) 3SSL Inspection Concurrent Session(IPS, avg. HTTPS) 3Application Control Throughput (HTTP 64K)210 Mbps230 MbpsVirtual Domains (Default / Maximum)5/55/510 / 10Maximum Number of FortiAPs (Total / Tunnel)2/22/230 / 1020205008816Maximum Number of FortiTokensMaximum Number of FortiSwitchesHigh Availability ConfigurationsActive-Active, Active-Passive, ClusteringSystem Performance — Enterprise Traffic MixIPS Throughput 2180 Mbps210 MbpsNGFW Throughput 2, 445 Mbps65 Mbps950 Mbps550 MbpsThreat Protection Throughput 2, 516 Mbps16 Mbps500 Mbps*Default bypass pair configuration is WAN1 and Port4**Measured using 1518 byte UDP packetsNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.4. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.44

DATA SHEET FortiGate Rugged SeriesSPECIFICATIONSFGR-30DFGR-35DFGR-60F / -3G4G5.49 x 4.13 x 2.363.07 x 10.04 x 10.041.68 x 8.50 x 6.50139.5 x 105 x 6078 x 255.09 x 255.0942.7 x 216 x 1651.46 lbs (0.668 kg)3.986 lbs (1.808 kg)3.85 lbs (1.75 kg)Desktop/DIN/Wall MountOutdoor mountableDesktop/DIN/Wall MountIP20IP67IP20Dual input, total 6 pin terminalblock (12–48V DC)DC cables are not included.6Terminal block (12–48V DC)DC cables are not included.7Terminal block, supports negative ( 12V to 125V DC)and positive ground (-12V to -125V DC) sources,cables are not included.715.55 W / 15.92W10.2 W / 10.5 WDimensions and PowerHeight x Width x Length (inches)Height x Width x Length (mm)WeightForm FactorIP RatingPower SupplyPower Consumption(Average / Maximum)Maximum Current15 W / 21 W17 W / 24W1.19A0.83A54.29 BTU/h35.81 BTU/hOperating Temperature-40–158 F (-40–70 C)-40–140 F (-40–60 C)Storage Temperature-58–185 F (-50–85 C)-58–185 F (-50–85 C)-40–167 F (-40–75 C)Humidity5–95% non-condensing5–95% non-condensing5–95% non-condensingHeat Dissipation12V DC / 2A72 BTU/h82 BTU/hOperating Environment and CertificationsOperating AltitudeCompliance-40–167 F (-40–75 C)Up to 7,400 ft (2,250 m)Up to 7,400 ft (2,250 m)Up to 7,400 ft (2,250 m)FCC Part 15 Class A, RCMVCCI Class B, CE,UL/cUL, CBFCC Part 15 Class A, RCM,VCCI Class A, CE,UL/cUL, CBFCC Part 15 Class A, RCM, VCCI Class A, CE, UL/cUL, CB61850-3 and IEEE 1613 EmissionCompliantIEC 61850-3 and IEEE 1613Emission CompliantIEC 61850-3 and IEEE 1613 CertifiedIndustry CertificationsRegional CompatibilityMaximum Tx PowerRegionsModem ModelLTEUMTS/HSPA FGR-60F-3G4G20 dBmAll RegionsSierra Wireless EM7565(2 SIM Slots, Active/Passive)B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26, B28, B29,B30, B32, B41, B42, B43, B46, B48, B66B1, B2, B3, B4, B5, B6, B8, B9, B29WCDMA—CDMA 1xRTT/EV-DO Rev A—GSM/GPRS/EDGEModule Certifications—FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CBDiversityYesMIMOYesGNSS BiasYes6. AC adapter not supported.7. AC adapter not supported. Requires fabricated DC cables (refer to QuickStart Guide).5

DATA SHEET FortiGate Rugged SeriesSUPPORTED PROTOCOLSIPS and Application Control Support forOperational Technology /Industrial Control §§§§ADDPAllen-Bradley PCCCBACnetCC-LinkCIPCN/IP (EIA/CEA-852)CoAPDICOMDNP3 / RealPort DNP3ECHONET LiteELCOM 90Emerson DeltaVEther-S-BusEtherCAT AutomationProtocol (EAP)Ethernet Global Data (EGD)Ethernet PowerlinkEtherNet/IPFL-netGE SRTP (GE Fanuc)HART-IPHL7IEC 60870-5-104 (IEC 104)*IEC 60870-6 (TASE.2/ICCP)IEC 61850 MMSIEC 61850 R-GOOSEIEC 61850 §IEEE 1278.2 DistributedInteractive SimulationIEEE C37.118 SynchrophasorKNXnet/IP (EIBnet/IP)LonTalk/EIA-709.1Mitsubishi MELSECModbus TCP / MOXA ModbusRTU*MOXAMQTTMTConnectNet C/X (Digi RealPort)Niagara FoxOPC Classic (DA, HDA, AE)OPC UAIEC 62056 (DLMS/COSEM)OpenADROSIsoft PI SystemPROFINETRTPSSafetyNet pSiemens S7, S7Plus, LOGOSTANAG 4406STANAG 5066TriStationVedeer-RootFortiGate Rugged 30DFortiGate Rugged 35D* Additional parameters supported for the signatures in the GUI (requires FortiOS v6.4 and above).Trusted Platform Module (FG-60F Series)FortiGate Rugged 60FThe FortiGate Rugged 60F Series features an integratedhardware security module, also known as Trusted PlatformModule (TPM), that hardens physical networking appliancesby generating, storing, and authenticating cryptographickeys. Hardware-based security mechanisms protect againstmalicious software and phishing attacks.FortiGate Rugged 60F-3G4G66

DATA SHEET FortiGate Rugged SeriesORDERING INFORMATIONProductSKUDescriptionFortiGate Rugged 30DFGR-30DRuggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs(Total / Tunnel) 2 / 2.FortiGate Rugged 35DFGR-35DRuggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports. Maximum managed FortiAPs(Total / Tunnel) 2 / 2.FortiGate Rugged 60FFGR-60FRuggedized, 4 x GE RJ45 Switch ports, 2 x Shared Media pairs (Including 2 x GE RJ45 ports, 2 x SFPslots). 1x RJ45 by-pass can be set up between WAN1 and PORT4. DB9 Serial.FortiGate Rugged 60F-3G4GFGR-60F-3G4GRuggedized, 4 x GE RJ45 Switch ports, 2 x Shared Media pairs (Including 2 x GE RJ45 ports, 2 x SFPslots). 1x RJ45 by-pass can be set up between WAN1 and PORT4. DB9 Serial, embedded 3G/4G/LTEwireless wan module.1 GE SFP LX transceivers, SMF, -40–85 C operationFR-TRAN-LX1 GE SFP LX transceiver module, -40–85 C, over SMF, for all systems with SFP and SFP/SFP slots.1 GE SFP SX transceivers, MMF, -40–85 C operationFR-TRAN-SX1 GE SFP SX transceiver module, -40–85 C, over MMF, for all systems with SFP and SFP/SFP slots.1 GE SFP transceivers, 90km range, -40–85 C operationFR-TRAN-ZX1 GE SFP transceivers, -40–85 C operation, 90km range for all systems with SFP slots.Optional nUnified ThreatProtectionAdvanced ThreatProtectionASE 124x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video2 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Service FortiConverter Service SD-WAN Cloud Assisted Monitoring SD-WAN Overlay Controller VPN Service Fortinet SOCaaS FortiAnalyzer Cloud BundlesFortiGuardBundleFortiGuard Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Bundles.FortiCareFortiManager Cloud 1. 24x7 plus Advanced Services Ticket Handling2. Available when running FortiOS 7.0www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FGR-DAT-R22-20210714

DATA SHEET FortiGate Rugged Series 2 HARDWARE 1. 4x GE RJ45 Ports 2. 1x Bypass GE RJ45 Port Pair (WAN1 & Port4, default setting)* 3. 2x GE RJ45/SFP Shared Media Pairs 4. Integrated 3G4G Modem Interfaces FortiGate Rugged 60F/-3G4G 1 2 3 BYPASS STATUS HA POWER FortiGate Rugged 60F CONSOLE 1 2

Related Documents:

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized,

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports.

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

The information in this guide applies to all FortiGate un its. All FortiGate models except the FortiGate-30B model support VDOMs, and all FortiGate models support VLANs. By default, your FortiGate unit supports a maximum of 10 VDOMs in any combination of NAT/Route and Transparent operating modes. For FortiGate models numbered

FortiGate Rugged Series FortiGate Rugged 30D, 35D, 60D and 90D Features & Benefits § Ruggedized design — fanless and use of robust components ensure reliable operation in harsh industrial environments. § Consolidated security architecture — FortiGate consolidated security offers be

Member of the Choir/Folk Group Church decoration/Cleaning Children’s Liturgy Eucharistic Minister Hands That Talk Offertory Gifts Parish Youth Council Passion Play Preparing Articles for Parish Bulletin Youth Alpha Hike to Croagh Patrick (Top Up) Hope Camp (Top Up) Pilgrimage to Lourdes (Top Up) Retreats (Top Up) SOCIAL AWARENESS ACTIVITIES Faith Friends Ongoing fundraising Music Tuition at