FortiGate Rugged Series Data Sheet

Transcription

DATA SHEETFortiGate Rugged SeriesAvailable in:ApplianceMission Critical Security Solutions forIndustrial EnvironmentsWhile traditional security solutions are designed and intendedfor the world of offices and corporations, the FortiGateRugged Series offers an industrially-hardened, all-in-onesecurity appliance that delivers specialized threat protectionfor securing critical industrial and control networks againstmalicious attacks.Ruggedized DesignFanless and use of robust components ensure reliable operation inharsh industrial environments.Consolidated Security ArchitectureFortiGate running FortiOS consolidated security offers betterprotection and lower cost of ownership than multiple point products.Coupled with FortiGuard Industrial Security Service, it ensures thatcritical networks receive real-time protection.SD-WAN CapableSupports reliable connectivity with lower costs via built in SD-WANtechnologies.PRODUCT OFFERINGSFGR-30DRuggedized compact securityappliance with DIN mounting kitFGR-35DSecurity appliance with IP67rating for outdoor environmentFGR-60FNew SPU SoC4-powered forrugged and harsh environmentsFGR-60F-3G4GIntegrated 3G4G modem forindustrial and mission-criticalapplicationsEase of ManagementRobust management systems that allow rapid provision anddeployment, monitoring of device and threat status while providingactionable reports.1

DATA SHEET FortiGate Rugged SeriesHARDWAREFortiGate Rugged 60FFortiGate Rugged 60F-3G4G6FortiGate Rugged 1WAN2SFP2Shared4 - N2Shared5 - SIM1DC2SIM27SFP24DC17Interfaces43-DC1 12-125VDC2 aredLTESIM15DC1FortiGate Rugged 60F 3G4GDIVSharedBYPASSSTATUSHAPOWERDC1 12-125VDC2 12-125V8-9Interfaces1x USB Port1x RJ45 Console Port4x GE RJ45 Ports1x GE RJ45 Bypass Port Pair (PORT4 & WAN1, default setting)*2x GE RJ45/SFP Shared Media Ports1x DB9 Serial Port (RS-232)2x DC Power Inputs (Redundant Failover)*NOTE: WAN1/WAN2 and SFP1/SFP2 are shared interfaces1.2.3.4.5.6.7.8.9.1x USB Port1x RJ45 Console Port4x GE RJ45 Ports1x GE RJ45 Bypass Port Pair (PORT4 & WAN1, default setting)*2x GE RJ45/SFP Shared Media Ports2x SMA Antennae Connections1x DB9 Serial Port (RS-232)1x Integrated 3G/4G LTE Modem (Dual SIM - Active/Passive)2x DC Power Inputs (Redundant Failover)*NOTE: WAN1/WAN2 and SFP1/SFP2 are shared interfacesFortiGate Rugged 30DFortiGate Rugged 35D1LAN153LAN3COM1COM242LAN212FortiGateRugged 30DInterfaces1. 1x USB Port2. 4x GE RJ45 Ports3. 2x GE SFP Slots4. 2x DB9 Serial Ports (Data/Console)5. 2x Power Inputs, 1x Relay ConnectionInterfaces1. 1x Power Input2. 3x GE RJ45 Ports22

DATA SHEET FortiGate Rugged SeriesHARDWARETrusted Platform Module (FGR-60F Series)The FortiGate Rugged 60F Series features an integrated hardware security module, also known as Trusted Platform Module(TPM), that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.3FortiGate Rugged 60FFortiGate Rugged 60F-3G4GFortiGate Rugged 30DFortiGate Rugged 35D

DATA SHEET FortiGate Rugged SeriesFORTINET SECURITY FABRICSecurity FabricThe industry’s highest-performing cybersecurity platform,powered by FortiOS, with a rich ecosystem designed tospan the extended digital attack surface, delivering fullyautomated, self-healing network security.Fabric ManagementCenterFabric SecurityOperationsNOCSOC§ Broad: Coordinated detection and enforcement across theentire digital attack surface and lifecycle with convergednetworking and security across edges, clouds, endpointsand usersAdaptive CloudSecurity§ Integrated: Integrated and unified security, operation,and performance across different technologies, location,deployment options, and the richest EcosystemZero TrustAccessFORTI OS§ Automated: Context aware, self-healing network &security posture leveraging cloud-scale and advanced AIto automatically deliver near-real-time, user-to-applicationcoordinated protection across the FabricThe Fabric empowers organizations of any size to secure andsimplify their hybrid infrastructure on the journey to orkingFortiGuardThreat IntelligenceFortiOS Operating SystemFortiOS, Fortinet’s leading operating system enable theconvergence of high performing networking and securityacross the Fortinet Security Fabric delivering consistent andcontext-aware security posture across network endpoints,and clouds. The organically built best of breed capabilitiesand unified approach allows organizations to run theirbusinesses without compromising performance or protection,supports seamless scalability, and simplifies innovationconsumption.The release of FortiOS 7* dramatically expands the FortinetSecurity Fabric’s ability to deliver consistent security acrosshybrid deployment models consisting on appliances, softwareand As-a-Service with SASE, ZTNA, and other emergingcybersecurity solutions.* FortiOS 7 is not supported on FGR-30D and FGR-35D.SERVICESFortiGuard Security ServicesFortiGuard Labs offers real-time intelligence on the threatlandscape, delivering comprehensive security updates acrossthe full range of Fortinet’s solutions. Comprised of securitythreat researchers, engineers, and forensic specialists, theteam collaborates with the world’s leading threat monitoringorganizations and other network and security vendors, as wellas law enforcement agencies.FortiCare ServicesFortinet is dedicated to helping our customers succeed, andevery year FortiCare services help thousands of organizationsget the most from their Fortinet Security Fabric solution. Wehave more than 1,000 experts to help accelerate technologyimplementation, provide reliable assistance through advancedsupport, and offer proactive care to maximize security andperformance of Fortinet deployments.44

DATA SHEET FortiGate Rugged G4GInterfaces and ModulesGE RJ45 InterfacesBypass GE RJ45 Port Pair*4344NoNo1*1*GE SFP Slots2NoNoNoNoNo22DB9 Serial Interface2No11USB (Client / Server)1No11RJ45 Console PortNoNo11Cellular ModemNoNoNo3G / 4G LTEGE RJ45/SFP Shared Media PairsTransceivers IncludedProcessorTrusted Platform Module (TPM)NoNoNoNoCPUCPUFortiSoC4FortiSoC4NoNoYesYes900 Mbps**550 Mbps**6/6/5.95 Gbps6/6/5.95 GbpsSystem Performance and CapacityIPv4 Firewall Throughput(1518** / 512 / 64 byte UDPpackets)Firewall Latency (64 byte, UDP)70.00 μs90.00 μs3.10 μs3.10 μsFirewall Throughput(Packets Per Second)87 Kpps52.5 Kpps8.9 Mpps8.9 MppsConcurrent Sessions (TCP)750 000750 000600 000600 000New Sessions/Second (TCP)5000500019 00019 000Firewall Policies500050005000500045 Mbps45 Mbps3.5 Gbps3.5 GbpsGateway-to-Gateway IPsec VPNTunnels200200200200Client-to-Gateway IPsec VPNTunnels250250500500IPsec VPN Throughput (512 byte) 1SSL-VPN Throughput25 Mbps25 Mbps400 Mbps400 MbpsConcurrent SSL-VPN Users(Recommended Maximum)8080100100SSL Inspection Throughput(IPS, avg. HTTPS) 350 Mbps55 Mbps460 Mbps460 Mbps757530030045 00045 00070 00070 000210 Mbps230 Mbps1.3 Gbps1.3 GbpsVirtual Domains(Default / Maximum)5/55/510 / 1010 / 10Maximum Number of FortiAPs(Total / Tunnel)2/22/230 / 1030 / 102020500500881616SSL Inspection CPS(IPS, avg. HTTPS) 3SSL Inspection ConcurrentSession (IPS, avg. HTTPS) 3Application Control Throughput(HTTP 64K)Maximum Number of FortiTokensMaximum Number ofFortiSwitchesHigh Availability ConfigurationsActive-Active, Active-Passive,ClusteringActive-Active, Active-Passive,ClusteringActive-Active, Active-Passive,ClusteringActive-Active, Active-Passive,Clustering*Default bypass port pair configuration is PORT4 and WAN1**Measured using 1518 byte UDP packetsNote: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.54. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control andMalware Protection enabled.6. AC adapter not supported.7. AC adapter not supported. Requires fabricated DC cables (refer to QuickStart Guide).8. DC cables are not included.

DATA SHEET FortiGate Rugged G4GSystem Performance — Enterprise Traffic MixIPS Throughput 2180 Mbps210 Mbps950 MbpsNGFW Throughput 2, 445 Mbps65 Mbps550 Mbps550 Mbps16 Mbps16 Mbps500 Mbps500 Mbps5.49 x 4.13 x 2.363.07 x 10.04 x 10.041.68 x 8.50 x 6.701.68 x 8.50 x 6.70139.5 x 105 x 6078 x 255.09 x 255.0942.7 x 216 x 17042.7 x 216 x 1701.46 lbs (0.668 kg)3.986 lbs (1.808 kg)3.85 lbs (1.75 kg)4.06 lbs (1.84 kg)Desktop/ DIN-rail/ Wall MountOutdoor Wall/ Pole MountDesktop/ DIN-rail/ Wall MountDesktop/ DIN-rail/ Wall MountIP20IP67IP20IP20Dual inputs, total 6 pin terminal block(12–48V DC)DC cables are not included.Terminal block (12–48V DC)DC cables are not included.Redundant dual inputs,2 pins per terminal block,supports negative( 12V to 125V DC) andpositive ground (-12V to -125V DC)power sources,DC cables are not included.Redundant dual inputs,2 pins per terminal block,supports negative( 12V to 125V DC) andpositive ground (-12V to -125V DC)power sources,DC cables are not included.15.55 W / 15.92 W10.2 W / 10.5 W15 W / 21 W16 W / 24 WThreat Protection Throughput2, 5950 MbpsDimensions and PowerHeight x Width x Length (inches)Height x Width x Length (mm)WeightForm Factor205 mm x 25 mmAntennae (Height x Width)IP RatingPower Supply6, 7, 8Power Consumption(Average / Maximum)Maximum CurrentHeat Dissipation1.19A0.83A12V DC / 2A12V DC / 2A54.29 BTU/h35.81 BTU/h72 BTU/h82 BTU/h-40–158 F (-40–70 C)-40–140 F (-40–60 C)-40–167 F (-40–75 C)-40–167 F (-40–75 C)Operating EnvironmentOperating TemperatureStorage Temperature-58–185 F (-50–85 C)-58–185 F (-50–85 C)-40–167 F (-40–75 C)-40–167 F (-40–75 C)Humidity5–95% non-condensing5–95% non-condensing5–95% non-condensing5–95% non-condensingOperating AltitudeUp to 7400 ft (2250 m)Up to 7400 ft (2250 m)Up to 7400 ft (2250 m)Up to 7400 ft (2250 m)Regulatory ComplianceFCC Part 15 Class A, RCM,VCCI Class A, CE, UL/cUL, CBFCC Part 15 Class A, RCM,VCCI Class A, CE, UL/cUL, CBFCC Part 15 Class A, RCM, VCCIClass A, CE, UL/cUL, CBFCC Part 15 Class A, RCM, VCCIClass A, CE, UL/cUL, CBElectric Power IndustryIEC 61850-3 and IEEE 1613Emission CompliantIEC 61850-3 and IEEE 1613Emission CompliantIEC 61850-3 and IEEE 1613CertifiedIEC 61850-3 and IEEE 1613CertifiedIndustry Compliance and CertificationsRolling Stock IndustryEMCEMC, Shock and Vibration compliantEN 50121-1:2017 EMCEN 50121-4:2016 EMCIEC60068-2-27:2008 ShockIEC 60068-2-6:2007 VibrationEN 55032:2015, Class BEN 55024:2010EN 61000-3-2:2014EN 61000-3-3:2013EN 61850-3:2014EN 55032:2015, Class AEN 55024:2010EN 61000-3-2:2014EN 61000-3-3:2013EN 61850-3:2013IEC/TS 61000-6-5:2001EN 55032:2015, Class AEN 55024:2010EN 55035: 2017EN 61000-3-2:2014EN 61000-3-3:2013EN IEC 61000-6-4:2019IEC 61850-3:2013RFHealth and SafetyRoHSEN 55032:2015, Class AEN 55024:2010EN 55035: 2017EN 61000-3-2:2014EN 61000-3-3:2013EN IEC 61000-6-4:2019IEC 61850-3:2013EN 301 489-1 V2.2.3Draft EN 301 489-52 V1.1.0 (2016-11)EN 301 908-1 V13.1.1 (2019-11)EN 301 908-2 V13.1.1EN 301 908-13 V13.1.1IEC 60950-1:2005, 2nd Ed.EN 60950-1:2006IEC 60950-1:2005, 2nd Ed.EN 60950-1:2006IEC 62368-1:2014, 2nd Ed.EN 62368-1:2014IEC 60950-22:2005EN 60950-22:2006IEC 60529 Ed. 2.1 (2001-02) IP67IEC 60950-1:2005, 2nd Ed.EN 60950-1:2006IEC 62368-1:2014, 2nd Ed.EN 62368-1:2014IEC 60950-1:2005, 2nd Ed.EN 60950-1:2006IEC 62368-1:2014, 2nd Ed.EN 62368-1:2014EN 62311:2008EN 50665:2017EN 50385:2017EN 62479:2010EN 50663:2017EN IEC 6300:2018EN 50581:2012EN IEC 6300:2018EN 50581:2012EN IEC 6300:2018EN 50581:2012EN IEC 6300:2018EN 50581:2012Note: All performance values are “up to” and vary depending on system configuration.1. IPsec VPN performance test uses AES256-SHA256.2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured withLogging enabled.3. SSL Inspection performance values use an average of HTTPS sessions of different ciphersuites.4. NGFW performance is measured with Firewall, IPS and Application Control enabled.5. Threat Protection performance is measured with Firewall, IPS, Application Control andMalware Protection enabled.6. AC adapter not supported.7. AC adapter not supported. Requires fabricated DC cables (refer to QuickStart Guide).8. DC cables are not included.66

DATA SHEET FortiGate Rugged SeriesSPECIFICATIONSFGR-60F-3G4GRegional CompatibilityMaximum Tx Power20 dBmAll RegionsRegionsModem ModelLTESierra Wireless EM7565(2 SIM Slots, Active/Passive)B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26, B28, B29, B30, B32, B41, B42, B43, B46, B48, B66B1, B2, B3, B4, B5, B6, B8, B9, B29UMTS/HSPA WCDMANoCDMA 1xRTT/EV-DO Rev ANoNoGSM/GPRS/EDGEModule CertificationsFCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CBDiversityYesMIMOYesGNSS BiasYesSUPPORTED INDUSTRIAL PROTOCOLSIPS and Application Control for Operational Technology / Industrial Control en-Bradley PCCCBACnetCC-LinkCIPCN/IP (EIA/CEA-852)CoAPDICOMDNP3 RealPortRealPort DNP3*ECHONET LiteELCOM 90Emerson DeltaVEther-S-BusEtherCAT Automation Protocol (EAP)Ethernet Global Data (GE EGD)Ethernet §§§FL-netGE SRTP (GE Fanuc)HART-IPHL7IEC 60870-5-104 (IEC-104)*IEC 60870-6 (TASE.2/ICCP)IEC 61850 MMSIEC 61850 R-GOOSEIEC 61850 R-SVIEEE 1278.2 Distributed Interactive SimulationIEEE C37.118 SynchrophasorKNXnet/IP (EIBnet/IP)LonTalk/EIA-709.1Mitsubishi MELSECModbus TCP*Modbus UnityMOXAMOXA Modbus RTU** Additional parameters supported for the signatures in the GUI (requires FortiOS v6.4 or nnectNet C/X (Digi RealPort)Niagara FoxOPC Classic (DA, HDA, AE)OPC UAIEC 62056 (DLMS/COSEM)OpenADROSIsoft PI SystemPROFINETRTPSSafetyNet pSiemens S7, S7Plus, LOGOSTANAG 4406STANAG 5066TriStationVedeer-Root

DATA SHEET FortiGate Rugged SeriesORDERING INFORMATIONProductSKUDescriptionFortiGate Rugged 30DFGR-30DRuggedized, indoor, IP20, 4x GE RJ45 ports, 2x GE SFP slots, 2x DB9 serial ports, 1x USB port, dual powerinputs.FortiGate Rugged 35DFGR-35DRuggedized, outdoor, IP67, 3x GE RJ45 ports, single power input.FortiGate Rugged 60FFGR-60FRuggedized, indoor, IP20, 4x GE RJ45 ports, 2x shared media ports (supports, 2x GE RJ45 ports or 2xSFP slots), 1x GE RJ45 bypass port pair (between PORT4 and WAN1), 1x RJ45 serial port (console), 1x DB9serial port (data), 1x USB port, dual power inputs.FortiGate Rugged 60F-3G4GFGR-60F-3G4GRuggedized, indoor, IP20, 4x GE RJ45 ports, 2x shared media ports (supports, 2x GE RJ45 ports or 2x SFPslots), 1x GE RJ45 bypass port pair (between PORT4 and WAN1), 1x RJ45 serial port (console), 1x DB9serial port (data), 1x USB port, embedded 3G/4G LTE wireless WAN module (includes, 2 SIM slots - Active/ Passive, 2x external SMA WWAN antennae), dual power inputs.1 GE SFP LX transceivers, SMF, -40–85 C operationFN-TRAN-LX1 GE SFP LX transceiver module, -40 C–85 C, over SMF, for all systems with SFP and SFP/SFP slots.1 GE SFP SX transceivers, MMF, -40–85 C operationFR-TRAN-SX1 GE SFP SX transceiver module, -40 C–85 C, over MMF, for all systems with SFP and SFP/SFP slots.1 GE SFP transceivers, 90km range, -40–85 C operationFR-TRAN-ZX1 GE SFP transceivers, -40 C–85 C operation, 90 km range for all systems with SFP slots.Optional d Labs deliversa number of securityintelligence services toaugment the FortiGatefirewall platform. Youcan easily optimize theprotection capabilities ofyour FortiGate with one ofthese FortiGuard Unified ThreatProtectionAdvanced ThreatProtection24x724x724x724x7FortiGuard App Control Service FortiGuard IPS Service FortiGuard Advanced Malware Protection (AMP) — Antivirus,Mobile Malware, Botnet, CDR, Virus Outbreak Protection andFortiSandbox Cloud Service FortiGuard Web and Video1 Filtering Service FortiGuard Antispam Service FortiGuard Security Rating Service FortiGuard IoT Detection Service FortiGuard Industrial Security Service FortiConverter Service FortiGate Cloud Subscription 1. Available when running FortiOS 7.0www.fortinet.comCopyright 2022 Fortinet, Inc. All rights reserved. Fortinet , FortiGate , FortiCare and FortiGuard , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other productor company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and otherconditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaserthat expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, anysuch warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwiserevise this publication without notice, and the most current version of the publication shall be applicable.FGR-DAT-R25-20220607

6 DATA SHEET FortiGate Rugged Series 6 SPECIFICATIONS FGR-30D FGR-35D FGR-60F FGR-60F-3G4G System Performance — Enterprise Traffic Mix IPS Throughput 2 180 Mbps 210 Mbps 950 Mbps 950 Mbps NGFW Throughput 2, 4 45 Mbps 65 Mbps 550 Mbps 550 Mbps Threat Protection Throughput 2, 5 16 Mbps 500 Mbps 500 Mbps Dimensions and Power