FortiGate/FortiWiFi 60F Series Data Sheet - OIXIO

Transcription

DATA SHEETFortiGate/FortiWiFi 60F SeriesSecure SD-WANNext Generation FirewallFortiGate 60F, FortiGate 61F, FortiWiFi 60F, and FortiWiFi 61FThe FortiGate/FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanlessdesktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyberthreats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable,and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration ofthe network to the new generation of security.Security§ Identifies thousands of applications inside network traffic fordeep inspection and granular policy enforcement§ Protects against malware, exploits, and malicious websites inboth encrypted and non-encrypted traffic§ Prevents and detects against known attacks using continuousthreat intelligence from AI-powered FortiGuard Labs securityservices§ Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-poweredFortiSandboxPerformance§ Engineered for Innovation using Fortinet’s purpose-built securityprocessors (SPU) to deliver the industry’s best threat protectionperformance and ultra-low latency§ Provides industry-leading performance and protection for SSLencrypted traffic including the first firewall vendor to provideTLS 1.3 deep inspectionCertification§ Independently tested and validated best security effectivenessand performance§ Received unparalleled third-party certifications from NSS Labs,ICSA, Virus Bulletin, and AV ComparativesNetworking§ Application aware routing with built-in SD-WAN capabilities toachieve consistent application performance and the best userexperience§ Built-in advanced routing capabilities to deliver highperformance with encrypted IPSEC tunnels at scaleManagement§ Includes a management console that is effective and simple touse, which provides a comprehensive network of automationand visibility§ Provides Zero Touch Provisioning leveraging Single Paneof Glass Management powered by the Fabric ManagementCenter§ Predefined compliance checklists analyze the deployment andhighlight best practices to improve the overall security postureSecurity Fabric§ Enables Fortinet and Fabric-ready partners’ products to providebroader visibility, integrated end-to-end detection, threatintelligence sharing, and automated remediation§ Automatically builds Network Topology visualizations whichdiscover IoT devices and provide complete visibility into Fortinetand Fabric-ready partner productsFirewallIPSNGFWThreat ProtectionInterfaces10 Gbps1.4 Gbps1 Gbps700 MbpsMultiple GE RJ45 Variants with internal storage WiFi variantsRefer to the specifications table for details

DATA SHEET FortiGate/FortiWiFi 60F SeriesDeploymentNext Generation Firewall (NGFW)§ Reduce the complexity and maximize your ROI by integratingthreat protection security capabilities into a single highperformance network security appliance, powered by Fortinet’sSecurity Processing Unit (SPU)Secure SD-WAN§ Consistent business application performance with accuratedetection, dynamic WAN path steering and optimization§ Multi-cloud access for faster SaaS adoption with end-toend optimization§ Full visibility into users, devices, applications across the entireattack surface and consistent security policy enforcementirrespective of asset location§ Simplification with zero touch deployment and centralizedmanagement with auto-provisioning, analytics and reporting§ Strong security posture with next generation firewall and real-§ Protect against network exploitable vulnerabilities with industry-time threat protectionvalidated IPS that offers low latency and optimized networkperformance§ Automatically block threats on decrypted traffic using theIndustry’s highest SSL inspection performance, includingthe latest TLS 1.3 standard with mandated ciphers§ Proactively block newly discovered sophisticated attacks inreal-time with AI-powered FortiGuard Labs and advanced threatprotection services included in the Fortinet Security FabricFortiManagerAutomation-DrivenNetwork ManagementFortiGate Cloud Cloud Device Management Cloud Analytics-poweredSecurity and Log Management Cloud SandboxingFortiSwitchSecure AccessSwitchFortiAnalyzerAnalytics-poweredSecurity & LogManagement FortiGateNGFWENTERPRISEBRANCHFortiAPSecure AccessPointIPcSelsnenTu LSMP FortiGateSecure SD-WANSMALLOFFICEFortiClientEndpoint ProtectionFortiWiFi 60F deployment in Small Office(NGFW)2FortiGate 60F deployment in Enterprise Branch(Secure SD-WAN)

DATA SHEET FortiGate/FortiWiFi 60F SeriesHardwareFortiGate/FortiWiFi 60F/61F60F1A234B65SOC4DesktopInterfaces(1) 1x USB Port(2) 1x Console Port(3) 2x GE RJ45 WAN Ports/ /a/b/g/n/ac-W2128GB(4) 1x GE RJ45 DMZ Port(5) 2x GE RJ45 FortiLink Ports(6) 5x GE RJ45 Internal Ports3G/4G WAN ConnectivityPowered by Purpose-builtSecure SD-WAN ASIC SOC4§ Combines a RISC-based CPU withThe FortiGate 60F Series includes a USB port that allows you toplug in a compatible third-party 3G/4G USB modem, providingadditional WAN connectivity or a redundant link for maximumreliability.Fortinet’s proprietary Security ProcessingUnit (SPU) content and network processors forCompact and Reliable Form Factorunmatched performanceDesigned for small environments, you can place it on a desktop or§ Delivers industry’s fastest application identification andsteering for efficient business operationswall-mount it. It is small, lightweight yet highly reliable with superiorMTBF (Mean Time Between Failure), minimizing the chance of anetwork disruption.§ Accelerates IPsec VPN performance for best userexperience on direct internet access§ Enables best of breed NGFW Security and Deep SSLInspection with high performance§ Extends security to access layer to enable SD-Branchtransformation with accelerated and integrated switchExtends Security to Access Layer with FortiLinkPortsFortiLink protocol enables you to converge security and thenetwork access by integrating the FortiSwitch into the FortiGate asa logical extension of the NGFW. These FortiLink enabled ports canbe reconfigured as regular ports as needed.and access point connectivity3

DATA SHEET FortiGate/FortiWiFi 60F SeriesFortinet Security FabricSecurity FabricThe Security Fabric is the cybersecurity platform that enables digitalinnovations. It delivers broad visibility of the entire attack surface tobetter manage risk. Its unified and integrated solution reduces thecomplexity of supporting multiple-point products, while automatedworkflows increase operational speeds and reduce response timesacross the Fortinet deployment ecosystem. The Fortinet SecurityFabric overs the following key areas under a single managementcenter:§ Security-Driven Networking that secures, accelerates, andunifies the network and user experience§ Zero Trust Network Access that identifies and secures usersand devices in real-time, on and off of the network§ Dynamic Cloud Security that protects and controls cloudinfrastructures and applications§ AI-Driven Security Operations that automatically prevents,detects, isolates, and responds to cyber threatsFortiOSFortiGates are the foundation of the Fortinet Security Fabric—the§ Control thousands of applications, block the latest exploits, andcore is FortiOS. All security and networking capabilities across thefilter web traffic based on millions of real-time URL ratings inentire FortiGate platform are controlled with one intuitive operatingaddition to true TLS 1.3 supportsystem. FortiOS reduces complexity, costs, and response times bytruly consolidating next-generation security products and servicesinto one platform.§ A truly consolidated platform with a single OS and pane-of-glassfor across the entire digital attack surface§ Industry-leading protection: NSS Labs Recommended, VB100,AV Comparatives, and ICSA validated security and performance§ Leverage the latest technologies such as deception-based§ Automatically prevent, detect, and mitigate advanced attackswithin minutes with an integrated AI-driven security andadvanced threat protection§ Improve and unify the user experience with innovative SD-WANcapabilities with the ability to detect, contain, and isolate threatswith automated segmentation§ Utilize SPU hardware acceleration to boost network securityperformancesecurityServicesFortiGuard Security ServicesFortiCare Support ServicesFortiGuard Labs offer real-time intelligence on the threat landscape,Our FortiCare customer support team provides global technicaldelivering comprehensive security updates across the full rangesupport for all Fortinet products. With support staff in the Americas,of Fortinet’s solutions. Comprised of security threat researchers,Europe, Middle East, and Asia, FortiCare offers services to meet theengineers, and forensic specialists, the team collaborates with theneeds of enterprises of all sizes.world’s leading threat monitoring organizations and other networkand security vendors, as well as law enforcement agencies.4For more information, please refer to forti.net/fortiguardand forti.net/forticare

DATA SHEET FortiGate/FortiWiFi 60F SeriesSpecificationsFORTIGATE 60FFORTIGATE 61FFORTIWIFI 60FFORTIWIFI 61F2/1Hardware SpecificationsGE RJ45 WAN / DMZ Ports2/12/12/1GE RJ45 Internal Ports5555GE RJ45 FortiLink Ports (Default)2222Wireless Interface––Single Radio (2.4GHz/5GHz),802.11 a/b/g/n/ac-W2Single Radio (2.4GHz/5GHz),802.11 a/b/g/n/ac-W2USB Ports1111Console (RJ45)1111Internal Storage–1 x 128 GB SSD–1 x 128 GB SSDSystem Performance — Enterprise Traffic MixIPS Throughput 21.4 GbpsNGFW Throughput 2, 41 GbpsThreat Protection Throughput 2, 5700 MbpsSystem PerformanceFirewall Throughput (1518 / 512 / 64 byte UDP packets)10/10/6 GbpsFirewall Latency (64 byte UDP packets)3.3 μsFirewall Throughput (Packets Per Second)9 MppsConcurrent Sessions (TCP)700,000New Sessions/Second (TCP)35,000Firewall Policies5,000IPsec VPN Throughput (512 byte) 16.5 GbpsGateway-to-Gateway IPsec VPN Tunnels200Client-to-Gateway IPsec VPN Tunnels500SSL-VPN Throughput900 MbpsConcurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)200SSL Inspection Throughput (IPS, avg. HTTPS) 3630 MbpsSSL Inspection CPS (IPS, avg. HTTPS) 3400SSL Inspection Concurrent Session (IPS, avg. HTTPS) 355,000Application Control Throughput (HTTP 64K) 21.8 GbpsCAPWAP Throughput (HTTP 64K)8 GbpsVirtual Domains (Default / Maximum)10 / 10Maximum Number of FortiSwitches Supported16Maximum Number of FortiAPs (Total / Tunnel Mode)64 / 32Maximum Number of FortiTokens500High Availability ConfigurationsActive / Active, Active / Passive, ClusteringDimensionsHeight x Width x Length (inches)1.5 x 8.5 x 6.3Height x Width x Length (mm)38.5 x 216 x 160 mmWeight2.23 lbs (1.01 kg)Form FactorDesktopRadio SpecificationsMultiple User (MU) MIMO––3x3Maximum Wi-Fi Speeds––1300 Mbps @ 5 GHz, 450 Mbps @ 2.4 GHzMaximum Tx PowerAntenna Gain––––20 dBm3.5 dBi @ 5 GHz, 5 dBi @ 2.4 GHzNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW, and Threat Protection are measured with Logging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.4. NGFW performance is measured with Firewall, IPS, and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control, and MalwareProtection enabled.5

DATA SHEET FortiGate/FortiWiFi 60F SeriesSpecificationsFORTIGATE 60FFORTIGATE 61FFORTIWIFI 60FFORTIWIFI 61FOperating Environment and CertificationsPower Rating12Vdc, 3APower RequiredPowered by External DC Power Adapter, 100–240V AC, 50–60 HzMaximum Current100Vac/1.0A, 240Vac/0.6APower Consumption (Average / Maximum)17.0 W / 18.5 W17.2 W / 18.7 W17.2 W / 18.7 W17.5 W / 19.0 W63.1 BTU/hr63.8 BTU/hr63.8 BTU/hr64.8 BTU/hrHeat DissipationOperating Temperature32–104 F (0–40 C)Storage Temperature-31–158 F (-35–70 C)HumidityHumidity 10–90% non-condensingNoise LevelFanless 0 dBAOperating AltitudeUp to 7,400 ft (2,250 m)ComplianceFCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CBCertificationsICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPNOrder InformationProductSKUDescriptionFortiGate 60FFG-60F10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port)FortiGate 61FFG-61F10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port), 128 GB SSD onboard storageFortiWiFi 60FFWF-60F10x GE RJ45 ports (including 7x Internal Ports, 2x WAN Ports, 1x DMZ Port), Wireless (802.11 a/b/g/n/ac-W2)FortiWiFi 61FFWF-61F10x GE RJ45 ports (including 7x Internal Ports, 2x WAN Ports, 1x DMZ Port), Wireless (802.11 a/b/g/n/ac-W2), 128GB SSD onboard storageRack Mount TraySP-RACKTRAY-02Rack mount tray for all FortiGate E series and F series desktop models are backwards compatible with SP-RackTray-01. For list of compatible FortiGate products, visit ourDocumentation website, docs.fortinet.comAC Power AdaptorSP-FG60E-PDC-5Pack of 5 AC power adaptors for FG/FWF 60E/61E, 60F/61F, and 80E/81EWall Mount KitSP-FG60F-MOUNT-20Pack of 20 wall mount kits for FG/FWF-60F and FG/FWF-80F seriesOptional AccessoriesBundlesFortiGuardBundleFortiGuard Labs delivers anumber of security intelligenceservices to augment theFortiGate firewall platform.You can easily optimize theprotection capabilities of yourFortiGate with one of theseFortiGuard ified ThreatProtectionThreatProtectionFortiCareASE 124x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus, Mobile Malware,Botnet, CDR, Virus Outbreak Protection and FortiSandbox Cloud Service FortiGuard Web Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard Industrial Service FortiGuard IoT Detection Service 2 FortiConverter Service IPAM Cloud 2 SD-WAN Orchestrator Entitlement 2 SD-WAN Cloud Assisted Monitoring SD-WAN Overlay Controller VPN Service FortiAnalyzer Cloud FortiManager Cloud (1) 24x7 plus Advanced Services Ticket Handling(2) Available when running FortiOS 6.4www.fortinet.comCopyright 2020 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common lawtrademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other resultsmay vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except tothe extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event,only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests.Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current versionof the publication shall be applicable. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication withoutnotice, and the most current version of the publication shall be 09

Fortinet Security Fabric FortiOS FortiGates are the foundation of the Fortinet Security Fabric—the core is FortiOS. All security and networking capabilities across the entire FortiGate platform are controlled with one intuitive operating system. FortiOS reduces complexity, costs, and response times by