FortiGate/FortiWiFi 50E Series

2y ago
19 Views
2 Downloads
3.58 MB
6 Pages
Last View : 30d ago
Last Download : 3m ago
Upload by : Dahlia Ryals
Transcription

DATA SHEETFortiGate/FortiWiFi 50E SeriesFG-50E, FG-51E, FWF-50E, and FWF-51ESecure SD-WANNext Generation FirewallThe FortiGate/FortiWiFi 50E series provides an application-centric, scalable, and secure SDWAN solution in a compact fanless desktop form factor for enterprise branch offices and midsized businesses. Protects against cyber threats with system-on-a-chip acceleration andindustry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’sSecurity-Driven Networking approach provides tight integration of the network to the newgeneration of security.Securityn Identifies thousands of applications inside network trafficfor deep inspection and granular policy enforcementnnProtects against malware, exploits, and maliciouswebsites in both encrypted and non-encrypted trafficPrevent and detect against known and unknown attacksusing continuous threat intelligence from AI-poweredFortiGuard Labs security servicesPerformancen Delivers industry’s best threat protection performance andultra-low latency using purpose-built security processor(SPU) technologynProvides industry-leading performance and protection forSSL encrypted trafficCertificationn Independently tested and validated for best-in-classsecurity effectiveness and performancenReceived unparalleled third-party certifications from NSSLabsNetworkingn Delivers advanced networking capabilities that seamlesslyintegrate with advanced layer 7 security and virtualdomains (VDOMs) to offer extensive deploymentflexibility, multi-tenancy and effective utilization ofresourcesnDelivers high-density, flexible combination of varioushigh-speed interfaces to enable best TCO for customersfor data center and WAN deploymentsManagementn Includes a management console that is effective, simpleto use, and provides comprehensive network automationand visibilitynnProvides Zero Touch Integration with Fortinet’s SecurityFabric’s Single Pane of Glass ManagementPredefined compliance checklist analyzes the deploymentand highlights best practices to improve overall securitypostureSecurity Fabricn Enables Fortinet and Fabric-ready partners’ productsto provide broader visibility, integrated end-to-enddetection, threat intelligence sharing, and automatedremediationFirewallIPSNGFWThreat Protection2.5 Gbps350 Mbps220 Mbps160 MbpsInterfacesMultiple GE RJ45 WiFi variants Variants with internal storage1

DATA SHEET FortiGate/FortiWiFi 50E SeriesDEPLOYMENTNext Generation Firewall (NGFW)§ Reduce the complexity and maximize your ROI byintegrating threat protection security capabilities intoa single high-performance network security appliance,powered by Fortinet’s Security Processing Unit (SPU)§ Full visibility into users, devices, applications acrossthe entire attack surface and consistent security policyenforcement irrespective of asset location§ Protect against network exploitable vulnerabilitieswith industry-validated IPS that offers low latency andoptimized network performance§ Automatically block threats on decrypted traffic using theIndustry’s highest SSL inspection performance, includingthe latest TLS 1.3 standard with mandated ciphers§ Proactively block newly discovered sophisticatedattacks in real-time with AI-powered FortiGuard Labsand advanced threat protection services included in theFortinet Security FabricSecure SD-WAN§ Consistent business application performance withaccurate detection, dynamic WAN path steering on anybest-performing WAN transport§ Accelerated Multi-cloud access for faster SaaS adoptionwith cloud-on-ramp§ Self-healing networks with WAN edge high availability,sub-second traffic switchover-based and real-timebandwidth compute-based traffic steering§ Automated Overlay tunnels provides encryption andabstracts physical hybrid WAN making it simple to manage.§ Simplified and intuitive workflow with SD-WANOrchestrator for management and zero touch deployment§ Enhanced analytics both real-time and historical providesvisibility into network performance and identify anomalies§ Strong security posture with next generation firewall andreal- time threat protectionSD-WAN OrchestratorCentralized Provisioning &Automated Overlay ManagementFortiGate Cloud Cloud Device Management Cloud Analytics-poweredSecurity and Log Management Cloud SandboxingFortiSwitchSecure AccessSwitchFortiAnalyzerAnalytics-poweredSecurity & LogManagementFortiAPSecure AccessPointlsneuncT FortiGateNGFWeIPSENTERPRISEBRANCH LSMP FortiGateSecure SD-WANSMALLOFFICEFortiClientEndpoint ProtectionNext Generation Firewall Small Office DeploymentSecure SD-WAN Enterprise Branch Deployment2

DATA SHEET FortiGate/FortiWiFi 50E SeriesHARDWAREFortiGate 50E/51EFortiWiFi 50E/51E1FortiGate 5 EPWR2345STA ALARM HAWAN 1 WAN 2LINK/ACTUSB1FortiWiFi 5 EPWRSPEEDSTA ALARM HA2345WIFIWAN 1 WAN 2LINK/ACTUSBSPEED1DC 12VCONSOLEWAN 22WAN 1354321/ /32GBDC 12V4Hardware FeaturesDesktop164GB2WAN 2WAN 15433214Hardware 1.2.3.4.1x USB Port1x Console RJ452x GE RJ45 WAN Ports5x GE RJ45 Switch PortsCONSOLE/32GB1x USB Port1x Console RJ452x GE RJ45 WAN Ports5x GE RJ45 Switch PortsInstall in Minutes with FortiExplorerCompact and Reliable Form FactorThe FortiExplorer wizard enables easy setup andconfiguration coupled with easy-to-follow instructions.FortiExplorer runs on popular iOS devices. Using FortiExploreris as simple as starting the application and connecting to theappropriate USB port on the FortiGate. By using FortiExplorer,you can be up and running and protected in minutes.Designed for small environments, you can simply placethe FortiGate/FortiWiFi 50E series on a desktop. It is small,lightweight yet highly reliable with superior MTBF (MeanTime Between Failure), minimizing the chance of a networkdisruption.Wireless and 3G/4G WAN ExtensionsThe FortiGate supports external 3G/4G modems that allowadditional or redundant WAN connectivity for maximumreliability. The FortiGate can also operate as a wireless accesspoint controller to further extend wireless capabilities.3Superior Wireless CoverageA built-in dual-band, dual-stream access point with internalantennas is integrated on the FortiWiFi 50E and providesspeedy 802.11ac wireless access. The dual-band chipsetaddresses the PCI-DSS compliance requirement for rogueAP wireless scanning, providing maximum protection forregulated environments.

DATA SHEET FortiGate/FortiWiFi 50E SeriesFORTINET SECURITY FABRICSecurity FabricThe Security Fabric is the cybersecurity platform thatenables digital innovations. It delivers broad visibility of theentire attack surface to better manage risk. Its unified andintegrated solution reduces the complexity of supportingmultiple-point products, while automated workflows increaseoperational speeds and reduce response times across theFortinet deployment ecosystem. The Fortinet Security Fabricovers the following key areas under a single managementcenter:§ Security-Driven Networking that secures, accelerates,and unifies the network and user experience§ Zero Trust Network Access that identifies and securesusers and devices in real-time, on and off of the network§ Dynamic Cloud Security that protects and controls cloudinfrastructures and applications§ AI-Driven Security Operations that automaticallyprevents, detects, isolates, and responds to cyber threatsFortiOSFortiGates are the foundation of the Fortinet Security Fabric— the core is FortiOS. All security and networking capabilitiesacross the entire FortiGate platform are controlled with oneintuitive operating system. FortiOS reduces complexity, costs,and response times by truly consolidating next-generationsecurity products and services into one platform.§ Control thousands of applications, block the latest exploits,and filter web traffic based on millions of real-time URLratings in addition to true TLS 1.3 support§ A truly consolidated platform with a single OS and paneof-glass for across the entire digital attack surface§ Improve and unify the user experience with innovativeSD-WAN capabilities with the ability to detect, contain, andisolate threats with automated segmentation§ Industry-leading protection: NSS Labs Recommended,VB100, AV Comparatives, and ICSA validated security andperformance§ Automatically prevent, detect, and mitigate advancedattacks within minutes with an integrated AI-drivensecurity and advanced threat protection§ Utilize SPU hardware acceleration to boost networksecurity performance§ Leverage the latest technologies such as deception-basedsecurityServicesFortiGuard Security ServicesFortiGuard Labs offer real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.FortiCare Support ServicesOur FortiCare customer support team provides globaltechnical support for all Fortinet products. With support staffin the Americas, Europe, Middle East, and Asia, FortiCareoffers services to meet the needs of enterprises of all sizes.For more information, please refer toforti.net/fortiguard and forti.net/forticare4

DATA SHEET FortiGate/FortiWiFi 50E ware SpecificationsGE RJ45 Switch Ports5GE RJ45 WAN Ports2USB Ports1Console (RJ45)1Wireless Interface—802.11 a/b/g/n—802.11 a/b/g/nInternal Storage——1x 32 GB SSD1x 32 GB SSDSystem Performance — Enterprise Traffic MixIPS Throughput 2350 MbpsNGFW Throughput 2, 4220 MbpsThreat Protection Throughput 2, 5160 MbpsSystem PerformanceFirewall Throughput2.5 GbpsFirewall Latency (64 byte UDP packets)180 μsFirewall Throughput (Packets Per Second)375 KppsConcurrent Sessions (TCP)1.8 MillionNew Sessions/Second (TCP)21,000Firewall Policies5,000IPsec VPN Throughput (512 byte) 190 MbpsGateway-to-Gateway IPsec VPN Tunnels200Client-to-Gateway IPsec VPN Tunnels250SSL-VPN Throughput100 MbpsConcurrent SSL-VPN Users(Recommended Maximum, Tunnel Mode)200SSL Inspection Throughput (IPS, avg. HTTPS) 3150 MbpsSSL Inspection CPS (IPS, avg. HTTPS) 3140SSL Inspection Concurrent Session (IPS, avg. HTTPS) 375,000Application Control Throughput (HTTP 64K) 2450 MbpsCAPWAP Throughput (HTTP 64K)1.2 GbpsVirtual Domains (Default / Maximum)5/5Maximum Number of FortiSwitches Supported8Maximum Number of FortiAPs (Total / Tunnel Mode)10 / 5Maximum Number of FortiTokens500High Availability ConfigurationsActive/Active, Active/Passive, ClusteringDimensionsHeight x Width x Length (inches)1.44 x 8.52 x 5.5Height x Width x Length (mm)36.5 x 216 x 140Weight2.015 lbs(0.914 kg)2.041 lbs(0.926 kg)Form Factor2.04 lbs(0.925 kg)2.04 lbs(0.925 kg)DesktopRadio SpecificationsMIMO—2x2—2x2Maximum Wi-Fi Speeds—300 Mbps—300 MbpsMaximum Tx Power—21 dBm—21 dBmAntenna Gain—2 dBi @ 5 GHz,2.4dBi @ 2.4 GHz—2 dBi @ 5 GHz,2.4dBi @ 2.4 GHzNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.54. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control andMalware Protection enabled.

DATA SHEET FortiGate/FortiWiFi 50E ating Environment and CertificationsInput Rating12Vdc, 2APower RequiredPowered by External DC Power Adapter, 100–240V AC, 50/60 HzMaximum Current100 V / 0.6 A, 240 V / 0.4 APower Consumption (Average / Maximum)15 / 18 W18 / 22 W16 / 20 W19 / 23 WHeat Dissipation62 BTU/h75 BTU/h67 BTU/h79 BTU/hOperating Temperature32–104 F (0–40 C)Storage Temperature-31–158 F (-35–70 C)Humidity10–90% non-condensingNoise LevelFanless 0 dBAOperating AltitudeUp to 7,400 ft (2,250 m)Regulatory ComplianceFCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CBCertificationsICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPNORDERING INFORMATIONProductSKUDescriptionFortiGate 50EFG-50E7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports)FortiWiFi 50EFWF-50E-[RC]7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), Wireless (802.11a/b/g/n)FortiGate 51EFG-51E7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), 32 GB SSD onboard storageFortiWiFi 51EFWF-51E-[RC]7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), Wireless (802.11a/b/g/n), 32 GB SSD onboard storageSP-RACKTRAY-02Rack mount tray for FG-30D, FG-40C, FG-50/51E, FG-60C, FG-60D/-POE, FG-70D, FG-80D, FG-90D/-POE, FAD-100E, FRC-100D, FWB-100D,FML-60D, FVE-100E.Optional AccessoryRack Mount Tray[RC] regional code: A, B, D, E, F, I, J, N, P , S, V, and YBUNDLESBundlesFortiGuardBundleFortiGuard Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Unified ThreatProtectionAdvanced ThreatProtection24x724x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video1 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Service FortiConverter Service FortiGate Cloud Subscription 1. Available when running FortiOS 7.0www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FGFWF-50E-DAT-R40-20211228

SSL Inspection Throughput (IPS, avg. HTTPS) 3 150 Mbps SSL Inspection CPS (IPS, avg. HTTPS) 3 140 SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3 75,000 Application Control Throughput (HTTP 64K) 2 450 Mbps CAPWAP Throughput (HTTP 64K) 1.2 Gbps Virtual Domains (Default / Maximum) 5 / 5 Maximum Number of FortiSwitches Supported 8

Related Documents:

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

FortiGate 60E FortiGate/FortiWiFi 30D FortiWiFi 90D FortiWiFi 60E Pricing Model FortiGate 100D FortiGate 300D FortiGate 600D MID-RANGE APPLIANCES ENTRY-LEVEL APPLIANCES FortiGate 200D 8 - 20 Gbps 2.5 - 4 Gbps 800 Mbps - 3.5 Gbps High-Performance Network Security Platforms NEW Security Services &a

The FS1 and resulting FortiGate/FortiWiFi-60C series appliances allow large distributed enterprises to provide integrated, multi-threat protection across all points on their network without sacrificing performance. FortiGate-60C FortiGate-60C-SFP FortiWiFi-60CX-ADSL-A (Wireless antennas not shown) FortiWiFi-60CM (Wireless antennas not shown)

The FS1 and resulting FortiGate/FortiWiFi-60C series appliances allow large distributed enterprises to provide integrated, multi-threat protection across all points on their network without sacrificing performance. FortiGate-60C FortiGate-60C-SFP FortiWiFi-60CX-ADSL-A (Wireless antennas not shown) FortiWiFi-60CM (Wireless antennas not shown)

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

FortiGate FortiWiFi 60F Series FG-60F, FG-61F, FWF-60F, and FWF-61F The FortiGate/FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with syst

FortiGate/FortiWiFi -60C Series Integrated Threat Management for Small Networks The FortiGate/FortiWiFi-60C Series are compact, all-in-one security appliances that deliver Fortinet’s Connected UTM. Ideal for small business, remote, customer premise equipment (CPE) and retail networks, these appliances offer the network