FortiGate 1500D Series Data Sheet

2y ago
25 Views
2 Downloads
2.67 MB
6 Pages
Last View : 8d ago
Last Download : 3m ago
Upload by : Maxton Kershaw
Transcription

DATA SHEETNext Generation FirewallSegmentationSecure Web GatewayIPSMobile SecurityFortiGate 1500D Series FG-1500D and FG-1500DTThe FortiGate 1500D series delivers high performance next generation firewall (NGFW)capabilities for large enterprises and service providers. With multiple high-speed interfaces,high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybriddata center core, and across internal segments. Leverage industry-leading IPS, SSL inspection,and advanced threat protection to optimize your network’s performance. Fortinet’s SecurityDriven Networking approach provides tight integration of the network to the new generation ofsecurity.Securityn Identifies thousands of applications inside network trafficfor deep inspection and granular policy enforcementnnProtects against malware, exploits, and maliciouswebsites in both encrypted and non-encrypted trafficPrevent and detect against known and unknown attacksusing continuous threat intelligence from AI-poweredFortiGuard Labs security servicesPerformancen Delivers industry’s best threat protection performance andultra-low latency using purpose-built security processor(SPU) technologynProvides industry-leading performance and protection forSSL encrypted trafficCertificationn Independently tested and validated for best-in-classsecurity effectiveness and performancenReceived unparalleled third-party certifications from NSSLabsNetworkingn Delivers advanced networking capabilities that seamlesslyintegrate with advanced layer 7 security and virtualdomains (VDOMs) to offer extensive deploymentflexibility, multi-tenancy and effective utilization ofresourcesnDelivers high-density, flexible combination of varioushigh-speed interfaces to enable best TCO for customersfor data center and WAN deploymentsManagementn Includes a management console that is effective, simpleto use, and provides comprehensive network automationand visibilitynnProvides Zero Touch Integration with Fortinet’s SecurityFabric’s Single Pane of Glass ManagementPredefined compliance checklist analyzes the deploymentand highlights best practices to improve overall securitypostureSecurity Fabricn Enables Fortinet and Fabric-ready partners’ productsto provide broader visibility, integrated end-to-enddetection, threat intelligence sharing, and automatedremediationFirewallIPSNGFWThreat Protection80 Gbps13 Gbps7 Gbps5 GbpsInterfacesMultiple GE RJ45, GE SFP, and 10 GE SFP /GE SFP slots Variant with 10 GE RJ451

DATA SHEET FortiGate 1500D SeriesDEPLOYMENTNext Generation Firewall (NGFW)§ Reduce the complexity and maximize your ROI byintegrating threat protection security capabilities intoa single high-performance network security appliance,powered by Fortinet’s Security Processing Unit (SPU)§ Full visibility into users, devices, applications acrossthe entire attack surface and consistent security policyenforcement irrespective of asset location§ Protect against network exploitable vulnerabilities withIndustry-validated IPS security effectiveness, low latencyand optimized network performance§ Automatically block threats on decrypted traffic using theIndustry’s highest SSL inspection performance, includingthe latest TLS 1.3 standard with mandated ciphers§ Proactively block newly discovered sophisticated attacks inreal-time with AI-powered FortiGuard Labs and advancedthreat protection services included in the Fortinet SecurityFabricSegmentation§ Segmentation that adapts to any network topology,delivering end-to-end security from the branch level todata centers and extending to multiple clouds§ Reduce security risks by improving network visibility fromthe components of the Fortinet Security Fabric, whichadapt access permissions to current levels of trust andenforce access control effectively and efficiently§ Delivers defense in depth security powered by highperformance L7 inspection and remediation by Fortinet’sSPU, while delivering third party validated TCO of perprotected MbpsIPS§ Purpose-built security processors delivering industryvalidated IPS performance with high throughput and lowlatency§ Deploy virtual patches at the network level to protectagainst network exploitable vulnerabilities and optimizenetwork protection time§ Deep packet inspection at wire speeds offers unparalleledthreat visibility into network traffic including trafficencrypted with the latest TLS 1.3§ Proactively block newly discovered sophisticated attacks inreal-time with advanced threat protection provided by theintelligence services of the Fortinet Security FabricMobile Security for 4G, 5G, and IOT§ SPU accelerated, high performance CGNAT and IPv6migration option including: NAT44, NAT444, NAT64/DNS64,NAT46 for 4G Gi/sGi and 5G N6 connectivity and security§ RAN Access Security with highly scalable and bestperforming IPsec aggregation and control security gateway(SecGW)§ User plane security enabled by full Threat Protection andvisibility into GTP-U inspection§ 4G and 5G security for user and data plane traffic includingSCTP, GTP-U and SIP that provides protection againstattacks§ High-speed interfaces to enable deployment flexibility§ Protects critical business applications and helps implementany compliance requirements without network redesignsSecure Web Gateway (SWG)§ Secure web access from both internal and external risks,even for encrypted traffic at high performance§ Enhanced user experience with dynamic web and videocachingFortiClientVPN ClientDATACENTERFortiGateNGFWFortiGateIPS, SegmentationFortiManagerAutomation-DrivenNetwork ManagementFortiAnalyzerAnalytics-poweredSecurity & Log Management§ Block and control web access based on user or usergroups across URL’s and domains§ Prevent data loss and discover user activity to known andunknown cloud applications§ Block DNS requests against malicious domainsData Center Deployment(NGFW, IPS, and Intent-based Segmentation)§ Multi-layered advanced protection against zero-daymalware threats delivered over the web2

DATA SHEET FortiGate 1500D SeriesHARDWAREFortiGate 1500DHardware FeaturesFortiGate 1500D2MGMT 11357911131517192123252729313335MGMT 22468101214161820222426283032343610G SFP 37393840CONSOLESTATUSALARMHAPOWERUSB ECT ALL POWERCORDS BEFORE SERVICINGFortiGate 1500DTPOWER1POWER2FANFAN FANFAN FANFANHardware FeaturesFortiGate 1500DT2MGMT 113579111315171921232527293133USBMGMT 22468101214161820222426283032343410 G35373638SFP 39CONSOLESTATUSALARMHAPOWERUSB 4.5.6.7.8.USB Management PortConsole PortUSB Port2x GE RJ45 Management Ports16x GE SFP Slots16x GE RJ45 Ports8x 10 GE SFP / GE SFP (1500D)4x 10 GE RJ45 Ports (1500DT)4x 10 GE SFP Slots (1500DT)Powered by SPU§ Fortinet’s custom SPU processorsdeliver the power you need to detectmalicious content at multi-Gigabitspeeds§ Other security technologies cannot protect againsttoday’s wide range of content- and connectionbased threats because they rely on general-purposeCPUs, causing a dangerous performance gap§ SPU processors provide the performance neededto block emerging threats, meet rigorous third-partycertifications, and ensure that your network securitysolution does not become a network bottleneck3Network ProcessorFortinet’s new, breakthrough SPU NP6 network processorworks inline with FortiOS functions delivering:§ Superior firewall performance for IPv4/IPv6, SCTP andmulticast traffic with ultra-low latency§ VPN, CAPWAP and IP tunnel acceleration§ Anomaly-based intrusion prevention, checksum offload,and packet defragmentation§ Traffic shaping and priority queuingContent ProcessorFortinet’s ninth generation custom SPU CP9 contentprocessor works outside of the direct flow of traffic andaccelerates the inspection.

DATA SHEET FortiGate 1500D SeriesFORTINET SECURITY FABRICSecurity FabricThe industry’s highest-performing cybersecurity platform,powered by FortiOS, with a rich ecosystem designed tospan the extended digital attack surface, delivering fullyautomated, self-healing network security.Fabric ManagementCenterFabric SecurityOperationsNOCSOC§ Broad: Coordinated detection and enforcement across theentire digital attack surface and lifecycle with convergednetworking and security across edges, clouds, endpointsand usersAdaptive CloudSecurity§ Integrated: Integrated and unified security, operation,and performance across different technologies, location,deployment options, and the richest EcosystemZero TrustAccessFORTI OS§ Automated: Context aware, self-healing network &security posture leveraging cloud-scale and advanced AIto automatically deliver near-real-time, user-to-applicationcoordinated protection across the FabricThe Fabric empowers organizations of any size to secure andsimplify their hybrid infrastructure on the journey to systemFortiGuardThreat IntelligenceFortiOS Operating SystemFortiOS, Fortinet’s leading operating system enable theconvergence of high performing networking and securityacross the Fortinet Security Fabric delivering consistent andcontext-aware security posture across network endpoint, andclouds. The organically built best of breed capabilities andunified approach allows organizations to run their businesseswithout compromising performance or protection, supportsseamless scalability, and simplifies innovation consumption.The release of FortiOS 7 dramatically expands the FortinetSecurity Fabric’s ability to deliver consistent security acrosshybrid deployment models consisting on appliances, softwareand As-a-Service with SASE, ZTNA and other emergingcybersecurity solutions.SERVICESFortiGuard Security ServicesFortiGuard Labs offers real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.FortiCare ServicesFortinet is dedicated to helping our customers succeed, andevery year FortiCare services help thousands of organizationsget the most from their Fortinet Security Fabric solution. Wehave more than 1,000 experts to help accelerate technologyimplementation, provide reliable assistance through advancedsupport, and offer proactive care to maximize security andperformance of Fortinet deployments.4

DATA SHEET FortiGate 1500D SeriesSPECIFICATIONSFG-1500DFG-1500DTHardware SpecificationsFG-1500DHardware Accelerated 10 GE SFP /GE SFP Slots8Hardware Accelerated GE SFP Slots4–4Hardware Accelerated GE RJ45 Ports16GE RJ45 Management / HA Ports2USB Ports (Client / Server)1/1Console Port1Onboard Storage2x 240 GB SSDIncluded TransceiversHeight x Width x Length (inches)Height x Width x Length (mm)16Hardware Accelerated 10 GE RJ45Ports2x SFP (SR 10GE)System Performance — Enterprise Traffic MixWeightForm Factor(supports EIA/non-EIA standards)AC Power SupplyCurrent (Maximum)Power Consumption(Average / Maximum)Heat DissipationRedundant Power Supplies13 GbpsOperating TemperatureNGFW Throughput 2, 47 GbpsStorage TemperatureThreat Protection Throughput 2, 55 GbpsHumiditySystem Performance and CapacityNoise LevelIPv4 Firewall Throughput(1518 / 512 / 64 byte, UDP)80 / 80 / 55 GbpsForced AirflowIPv6 Firewall Throughput(1518 / 512 / 86 byte, UDP)80 / 80 / 55 GbpsFirewall Throughput(Packet per Second)Operating Altitude3 μs82.5 MppsConcurrent Sessions (TCP)12 MillionNew Sessions/Second (TCP)300,000Firewall Policies100,000IPsec VPN Throughput (512 byte) 150 GbpsGateway-to-Gateway IPsec VPNTunnels20,000Client-to-Gateway IPsec VPN Tunnels100,000SSL-VPN Throughput4 GbpsConcurrent SSL-VPN Users(Recommended Maximum, TunnelMode)10,000SSL Inspection Throughput(IPS, avg. HTTPS) 3SSL Inspection CPS(IPS, avg. HTTPS) 3Application Control Throughput(HTTP 64K) 216 GbpsCAPWAP Throughput (1444 byte, UDP)20 GbpsVirtual Domains (Default / Maximum)10 / 250100–240V AC, 50/60 Hz110V / 5.5A, 220V / 3A336 / 403.2 W230 / 350 W1,375 BTU/h1,193 BTU/hYes, Hot Swappable32–104 F (0–40 C)-31–158 F (-35–70 C)10–90% non-condensing59 dBAFront to BackUp to 7,400 ft (2,250 m)ComplianceFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CBCertificationsICSA Labs: Firewall, IPsec, IPS, Antivirus,SSL-VPN; USGv6/IPv61284,096 / 2,048Maximum Number of FortiTokens20,000Maximum Number of RegisteredEndpoints20,000High Availability ConfigurationsActive-Active, Active-Passive, ClusteringNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.534.39 lbs (15.6 kg)Rack Mount, 2 RU3,100800,000Maximum Number of FortiAPs(Total / Tunnel)89 x 438 x 55432.50 lbs (14.70 kg)5.7 GbpsSSL Inspection Concurrent Session(IPS, avg. HTTPS) 3Maximum Number ofFortiSwitches Supported3.5 x 17.24 x 21.81Operating Environment and CertificationsIPS Throughput 2Firewall Latency (64 byte, UDP)FG-1500DTDimensions and Power4. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control andMalware Protection enabled.

DATA SHEET FortiGate 1500D SeriesORDERING INFORMATIONProductSKUDescriptionFortiGate 1500DFG-1500D8x 10 GE SFP slots, 16x GE SFP slots, 18x GE RJ45 ports (including 16x ports, 2x management/HA ports),SPU NP6 and CP8 hardware accelerated, 480 GB SSD onboard storage, dual AC power supplies.FortiGate 1500DTFG-1500DT4x 10 GE SFP slots, 4x 10 GE RJ45 ports, 16x GE SFP slots, 18x GE RJ45 ports (including 16x ports, 2xmanagement/HA ports), SPU NP6 and CP8 hardware accelerated, 480 GB SSD onboard storage, dual ACpower supplies.1 GE SFP LX Transceiver ModuleFN-TRAN-LX1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP slots.1 GE SFP RJ45 Transceiver ModuleFN-TRAN-GC1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP slots.1 GE SFP SX Transceiver ModuleFN-TRAN-SX1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP slots.10 GE SFP RJ45 Transceiver ModuleFN-TRAN-SFP GC10 GE SFP RJ45 transceiver module for systems with SFP slots.10 GE SFP Transceiver Module, Short RangeFN-TRAN-SFP SR10 GE SFP transceiver module, short range for all systems with SFP and SFP/SFP slots.10 GE SFP Transceiver Module, Long RangeFN-TRAN-SFP LR10 GE SFP transceiver module, long range for all systems with SFP and SFP/SFP slots.10 GE SFP Transceiver Module, Extended RangeFN-TRAN-SFP ER10 GE SFP transceiver module, extended range for all systems with SFP and SFP/SFP slots.10 GE SFP active direct attach cable, 10m / 32.8 ftSP-CABLE-ADASFP 10 GE SFP active direct attach cable, 10m / 32.8 ft for all systems with SFP and SFP/SFP slots.Rack Mount Sliding RailsSP-FG3040B-RAILRack mount sliding rails for FG-1000C/-DC, FG-1500D, FG-3040B/-DC, FG-3140B/-DC, FG-3240C/-DC,3700D and 3950B/-DC.AC Power SupplySP-FG1200D-PSAC power supply for FG-1200D, FG-1500D and FG-1500DT.Optional d Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Bundles.FortiCareEnterprise ProtectionUnified Threat ProtectionAdvanced ThreatProtection24x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video1 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Service FortiConverter Service 1. Available when running FortiOS 7.0www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FG-1500D-DAT-R38-20211027

SSL-VPN Throughput 4 Gbps Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 10,000 SSL Inspection Throughput (IPS, avg. HTTPS) 3 5.7 Gbps SSL Inspection CPS (IPS, avg. HTTPS) 3 3,100 SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3 800,000 Application Control Throughput (HTTP 64K) 2 16 Gbps CAPWAP Throughput (1444 byte, UDP) 20 Gbps

Related Documents:

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized,

FortiGate Rugged 30D FortiGate Rugged 35D FortiGate Rugged 60D FortiGate Rugged 90D Product SKU Description FortiGate Rugged 30D FGR-30D Ruggedized, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 Serial. Maximum managed FortiAPs (Total / Tunnel) 2 / 2. FortiGate Rugged 35D FGR-35D Ruggedized, IP67 rating for outdoor environment, 3x GE RJ45 Switch ports.

The information in this guide applies to all FortiGate un its. All FortiGate models except the FortiGate-30B model support VDOMs, and all FortiGate models support VLANs. By default, your FortiGate unit supports a maximum of 10 VDOMs in any combination of NAT/Route and Transparent operating modes. For FortiGate models numbered

FORTIGATE 200D FORTIGATE 200D-POE FORTIGATE 240D FORTIGATE 240D-POE FORTIGATE 280D-POE Hardware Specifications GE RJ45 WAN Interfaces 2 2 2 2 2 GE RJ45 LAN Interfaces 16 8 40 16 52 GE RJ45 PoE LAN Interfaces – 8 – 24 32 GE SFP DMZ Interfaces 2 2

FortiGate 2 5 SPECIFICATIONS FORTIGATE 200D-POE FORTIGATE 240D FORTIGATE 240D-POE FORTIGATE 280D-POE Hardware Specifications GE RJ45 WAN Interfaces 2 2 2 2 GE RJ45 LAN Interfaces 8 40 16 52 . FG-400D, FG-500D, FG-600D, FHV-500D, FDD-