FortiGate FortiWiFi 60E Series Data Sheet

2y ago
122 Views
32 Downloads
2.21 MB
6 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Maxine Vice
Transcription

DATA SHEETFortiGate/FortiWiFi 60E SeriesFG-60E, FG-60E-POE, and FWF-60ENext Generation FirewallSecure SD-WANThe FortiGate/FortiWiFi 60E series provides an application-centric, scalable and secure SD-WANsolution in a compact fanless desktop form factor for enterprise branch offices and mid-sizedbusinesses. Protects against cyber threats with system-on-a-chip acceleration and industryleading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s SecurityDriven Networking approach provides tight integration of the network to the new generation ofsecurity.Securityn Identifies thousands of applications inside network trafficfor deep inspection and granular policy enforcementnnProtects against malware, exploits, and maliciouswebsites in both encrypted and non-encrypted trafficPrevent and detect against known and unknown attacksusing continuous threat intelligence from AI-poweredFortiGuard Labs security servicesPerformancen Delivers industry’s best threat protection performance andultra-low latency using purpose-built security processor(SPU) technologynProvides industry-leading performance and protection forSSL encrypted trafficCertificationn Independently tested and validated for best-in-classsecurity effectiveness and performancenReceived unparalleled third-party certifications from NSSLabsNetworkingn Delivers advanced networking capabilities that seamlesslyintegrate with advanced layer 7 security and virtualdomains (VDOMs) to offer extensive deploymentflexibility, multi-tenancy and effective utilization ofresourcesnDelivers high-density, flexible combination of varioushigh-speed interfaces to enable best TCO for customersfor data center and WAN deploymentsManagementn Includes a management console that is effective, simpleto use, and provides comprehensive network automationand visibilitynnProvides Zero Touch Integration with Fortinet’s SecurityFabric’s Single Pane of Glass ManagementPredefined compliance checklist analyzes the deploymentand highlights best practices to improve overall securitypostureSecurity Fabricn Enables Fortinet and Fabric-ready partners’ productsto provide broader visibility, integrated end-to-enddetection, threat intelligence sharing, and automatedremediationFirewallIPSNGFWThreat Protection3 Gbps400 Mbps250 Mbps200 MbpsInterfacesMultiple GE RJ45 WiFi variants Variants with internal storage Variants with PoE/ interfaces1

DATA SHEET FortiGate/FortiWiFi 60E SeriesDEPLOYMENTNext Generation Firewall (NGFW)§ Reduce the complexity and maximize your ROI byintegrating threat protection security capabilities intoa single high-performance network security appliance,powered by Fortinet’s Security Processing Unit (SPU)§ Full visibility into users, devices, applications acrossthe entire attack surface and consistent security policyenforcement irrespective of asset location§ Protect against network exploitable vulnerabilitieswith industry-validated IPS that offers low latency andoptimized network performance§ Automatically block threats on decrypted traffic using theIndustry’s highest SSL inspection performance, includingthe latest TLS 1.3 standard with mandated ciphers§ Proactively block newly discovered sophisticatedattacks in real-time with AI-powered FortiGuard Labsand advanced threat protection services included in theFortinet Security FabricSecure SD-WAN§ Consistent business application performance withaccurate detection, dynamic WAN path steering on anybest-performing WAN transport§ Accelerated Multi-cloud access for faster SaaS adoptionwith cloud-on-ramp§ Self-healing networks with WAN edge high availability,sub-second traffic switchover-based and real-timebandwidth compute-based traffic steering§ Automated Overlay tunnels provides encryption andabstracts physical hybrid WAN making it simple to manage.§ Simplified and intuitive workflow with SD-WANOrchestrator for management and zero touch deployment§ Enhanced analytics both real-time and historical providesvisibility into network performance and identify anomalies§ Strong security posture with next generation firewall andreal- time threat protectionSD-WAN OrchestratorCentralized Provisioning &Automated Overlay ManagementFortiGate Cloud Cloud Device Management Cloud Analytics-poweredSecurity and Log Management Cloud SandboxingFortiSwitchSecure AccessSwitchFortiAnalyzerAnalytics-poweredSecurity & LogManagementFortiAPSecure AccessPoint FortiGateNGFWIPcSelsnenTuENTERPRISEBRANCH LSMP FortiGateSecure SD-WANSMALLOFFICEFortiClientEndpoint ProtectionNext Generation Firewall Small Office DeploymentSecure SD-WAN Enterprise Branch Deployment2

DATA SHEET FortiGate/FortiWiFi 60E SeriesHARDWAREFortiGate/FortiWiFi 60E1234FortiGate 60E-POE5Hardware FeaturesSOC3Desktop/ /a/b/g/n/ac234Hardware Features128GBInterfaces1.2.3.4.5.1USB PortConsole Port2x GE RJ45 WAN Ports1x GE RJ45 DMZ Port7x GE RJ45 Internal PortsSOC3DesktopPOE/ Interfaces1.2.3.4.USB PortConsole Port8x GE RJ45 PoE/ Ports2x GE RJ45 WAN Ports3G/4G WAN ConnectivityPowered by SPU SoC3§ Combines a RISC-based CPU withFortinet’s proprietary SPU content andnetwork processors for unmatchedperformance§ Simplifies appliance design and enablesbreakthrough performance for smaller networks§ Supports firewall acceleration across all packetsizes for maximum throughput§ Delivers accelerated UTM content processing forsuperior performance and protection§ Accelerates VPN performance for high speed andsecure remote access3The FortiGate/FortiWiFi 60E Series includes a USB port thatallows you to plug in a compatible third-party 3G/4G USBmodem, providing additional WAN connectivity or a redundantlink for maximum reliability.Compact and Reliable Form FactorDesigned for small environments, you can place it on adesktop or wall-mount it. It is small, lightweight yet highlyreliable with superior MTBF (Mean Time Between Failure),minimizing the chance of a network disruption.Superior Wireless CoverageA built-in dual-band, dual-stream access point with internalantennas is integrated on the FortiWiFi 60E and providesspeedy 802.11ac wireless access. The dual-band chipsetaddresses the PCI-DSS compliance requirement for rogueAP wireless scanning, providing maximum protection forregulated environments.

DATA SHEET FortiGate/FortiWiFi 60E SeriesFORTINET SECURITY FABRICSecurity FabricThe industry’s highest-performing cybersecurity platform,powered by FortiOS, with a rich ecosystem designed tospan the extended digital attack surface, delivering fullyautomated, self-healing network security.Fabric ManagementCenterFabric SecurityOperationsNOCSOC§ Broad: Coordinated detection and enforcement across theentire digital attack surface and lifecycle with convergednetworking and security across edges, clouds, endpointsand usersAdaptive CloudSecurity§ Integrated: Integrated and unified security, operation,and performance across different technologies, location,deployment options, and the richest EcosystemZero TrustAccessFORTI OS§ Automated: Context aware, self-healing network &security posture leveraging cloud-scale and advanced AIto automatically deliver near-real-time, user-to-applicationcoordinated protection across the FabricThe Fabric empowers organizations of any size to secure andsimplify their hybrid infrastructure on the journey to systemFortiGuardThreat IntelligenceFortiOS Operating SystemFortiOS, Fortinet’s leading operating system enable theconvergence of high performing networking and securityacross the Fortinet Security Fabric delivering consistent andcontext-aware security posture across network endpoint, andclouds. The organically built best of breed capabilities andunified approach allows organizations to run their businesseswithout compromising performance or protection, supportsseamless scalability, and simplifies innovation consumption.The release of FortiOS 7 dramatically expands the FortinetSecurity Fabric’s ability to deliver consistent security acrosshybrid deployment models consisting on appliances, softwareand As-a-Service with SASE, ZTNA and other emergingcybersecurity solutions.SERVICESFortiGuard Security ServicesFortiGuard Labs offers real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.FortiCare ServicesFortinet is dedicated to helping our customers succeed, andevery year FortiCare services help thousands of organizationsget the most from their Fortinet Security Fabric solution. Wehave more than 1,000 experts to help accelerate technologyimplementation, provide reliable assistance through advancedsupport, and offer proactive care to maximize security andperformance of Fortinet deployments.4

DATA SHEET FortiGate/FortiWiFi 60E SeriesSPECIFICATIONSFORTIGATE 60EFORTIGATE 60E-POEFORTIWIFI 60EHardware SpecificationsGE RJ45 WAN / DMZ Ports2/122/1GE RJ45 Internal Ports7–7GE RJ45 PoE/ Ports–8–Wireless Interface––Single Radio (2.4GHz/5GHz), 802.11a/b/g/n/acUSB Ports111Console (RJ45)111Internal Storage–––System Performance — Enterprise Traffic MixIPS Throughput 2400 MbpsNGFW Throughput 2, 4250 MbpsThreat Protection Throughput 2, 5200 MbpsSystem PerformanceFirewall Throughput (1518 / 512 / 64 byte UDP packets)3 / 3 / 3 GbpsFirewall Latency (64 byte UDP packets)3 μsFirewall Throughput (Packets Per Second)4.5 MppsConcurrent Sessions (TCP)1.3 MillionNew Sessions/Second (TCP)30,000Firewall Policies5,000IPsec VPN Throughput (512 byte) 12 GbpsGateway-to-Gateway IPsec VPN Tunnels200Client-to-Gateway IPsec VPN Tunnels500SSL-VPN Throughput150 MbpsConcurrent SSL-VPN Users(Recommended Maximum, Tunnel Mode)200SSL Inspection Throughput (IPS, avg. HTTPS) 3135 MbpsSSL Inspection CPS (IPS, avg. HTTPS) 3135SSL Inspection Concurrent Session (IPS, avg. HTTPS) 375,000Application Control Throughput (HTTP 64K) 2650 MbpsCAPWAP Throughput (HTTP 64K)890 MbpsVirtual Domains (Default / Maximum)10 / 10Maximum Number of FortiSwitches Supported16Maximum Number of FortiAPs (Total / Tunnel Mode)30 / 10Maximum Number of FortiTokens500High Availability ConfigurationsActive / Active, Active / Passive, ClusteringDimensionsHeight x Width x Length (inches)1.5 x 8.5 x 6.3Height x Width x Length (mm)38 x 216 x 160Weight1.9 lbs (0.9 kg)Form Factor2.2 lbs (1.0 kg)1.9 lbs (0.9 kg)DesktopRadio SpecificationsMultiple User (MU) MIMO––2x2876 Mbps @ 5GHz, 300 Mbps @2.4GHzMaximum Wi-Fi Speeds––Maximum Tx Power––21 dBm–6 dBi @ 5 GHz,3 dBi @ 2.4 GHzAntenna Gain–Note: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.54. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control andMalware Protection enabled.

DATA SHEET FortiGate/FortiWiFi 60E SeriesSPECIFICATIONSFORTIGATE 60EFORTIGATE 60E-POEFORTIWIFI 60E12Vdc, 3A12Vdc, 7A12Vdc, 3AOperating Environment and CertificationsInput RatingPower RequiredPowered by External DC Power Adapter, 100–240V AC, 50–60 HzMaximum Current115V AC / 0.7 A,230V AC / 0.48 ATotal Available PoE Power Budget*0.8A115V AC / 0.9A,230V AC / 0.6A–75 W–Power Consumption (Average / Maximum)11.5 / 14 W20 / 95 W12.6 / 15.2 WHeat Dissipation48 BTU/h324 BTU/h52 BTU/hOperating Temperature32–104 F (0–40 C)Storage Temperature-31–158 F (-35–70 C)Humidity10–90% non-condensingNoise LevelFanless 0 dBAOperating AltitudeUp to 7,400 ft (2,250 m)ComplianceFCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CBCertificationsICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN* Maximum loading on each PoE/ port is 30 W (802.3at).ORDERING INFORMATIONProductSKUDescriptionFortiGate 60EFG-60E10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port)FortiGate 60E-POEFG-60E-POE10x GE RJ45 ports (including 8x PoE/PoE ports, 2x WAN ports)FortiWiFi 60EFWF-60E10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port), Wireless rtiGuard Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Unified ThreatProtectionAdvanced ThreatProtectionASE 124x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video2 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Service FortiConverter Service SD-WAN Orchestrator Entitlement SD-WAN Cloud Assisted Monitoring SD-WAN Overlay Controller VPN Service Fortinet SOCaaS FortiAnalyzer Cloud FortiManager Cloud 1. 24x7 plus Advanced Services Ticket Handling2. Available when running FortiOS 7.0www.fortinet.comCopyright 2021 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FGFWF-60E-DAT-R32-20210414

FortiGuard Industrial Service FortiConverter Service SD-WAN Orchestrator Entitlement SD-WAN Cloud Assisted Monitoring SD-WAN Overlay Controller VPN Service Fortinet SOCaaS FortiAnalyzer Cloud FortiManager Cloud 1. 24x7 plus Advanced Services Ticket Hand

Related Documents:

Mar 14, 2021 · Datasheet Fortigate-60D CP0 FortiSOC2 1 1839 3879 n/a Fortigate 60D datasheet FortiWiFi-60E SOC3 ARMv7 4 1863 3662 (EMMC) n/a Fortigate 60E datasheet Fortigate-60E SOC3 ARMv7 4 1866 3662 (EMMC) n/a Fortigate 60E datasheet FortiGate-61E SOC3 ARMv7 4 1866 3662 (EMMC) 122104 Fortigate

FortiGate 60E FortiGate/FortiWiFi 30D FortiWiFi 90D FortiWiFi 60E Pricing Model FortiGate 100D FortiGate 300D FortiGate 600D MID-RANGE APPLIANCES ENTRY-LEVEL APPLIANCES FortiGate 200D 8 - 20 Gbps 2.5 - 4 Gbps 800 Mbps - 3.5 Gbps High-Performance Network Security Platforms NEW Security Services &a

Expected Life Span 3-5 years License cost Perpetual License for life. Fortinet Confidential Initial Setup. Fortinet Confidential . FortiGate-50B FortiGate-50B 20 FortiGate- 60B/C FortiGate-80C 500 FortiGate -110C/111C FortiGate-200B FortiGate-310 FortiGate-620 FortiGate-800 1000 FortiGate-1240 FortiGate-3016B

The FS1 and resulting FortiGate/FortiWiFi-60C series appliances allow large distributed enterprises to provide integrated, multi-threat protection across all points on their network without sacrificing performance. FortiGate-60C FortiGate-60C-SFP FortiWiFi-60CX-ADSL-A (Wireless antennas not shown) FortiWiFi-60CM (Wireless antennas not shown)

The FS1 and resulting FortiGate/FortiWiFi-60C series appliances allow large distributed enterprises to provide integrated, multi-threat protection across all points on their network without sacrificing performance. FortiGate-60C FortiGate-60C-SFP FortiWiFi-60CX-ADSL-A (Wireless antennas not shown) FortiWiFi-60CM (Wireless antennas not shown)

DATA SEET The FortiGate/FortiWiFi 60E series provides an application-centric, scalable and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses.

FortiGate-100D FortiGate-3700D/DX FortiGate-100E/EF FortiGate-3810D FortiGate-101E FortiGate-3815D FortiGate-140D FortiGate-3950D . Manual Bootdevice AESencrypted UsedtogenerateIKE protocolkeys ByerasingtheBoot deviceandpower cyclingthemodule

FortiGate FortiWiFi 60F Series FG-60F, FG-61F, FWF-60F, and FWF-61F The FortiGate/FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with syst