שיחת ייעוץ חינם: 1-800-800-570

Fortinet FortiAnalyzer 300D Appliance
Centralized Logging, Analysis, and Reporting

Fortinet FortiAnalyzer 300D Appliance

אנו מצטערים, FortiAnalyzer 300D אינו נמכר יותר. רישיונות ושירותים נוספים זמינים לרכישה על סמך המידע המופיע מטה.

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ, לפי המחירון המומלץ של Fortinet לאזור EMEA. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Live Demo! Click here to loadComprehensive Visualization of Your Network

FortiAnalyzer platforms integrate network logging, analysis, and reporting into a single system, delivering increased knowledge of security events throughout your network. The FortiAnalyzer family minimizes the effort required to monitor and maintain acceptable use policies, as well as identify attack patterns to help you fine tune your policies. Organizations of any size will benefit from centralized security event logging, forensic research, reporting, content archiving, data mining and malicious file quarantining.

You can deploy FortiAnalyzer physical or virtual appliances to collect, correlate, and analyze geographically and chronologically diverse security data. Aggregate alerts and log information from Fortinet appliances and third-party devices in a single location, providing a simplified, consolidated view of your security posture. In addition, FortiAnalyzer platforms provide detailed data capture for forensic purposes to comply with policies regarding privacy and disclosure of information security breaches.

Fortinet’s Versatile Management Solution

Networks are constantly evolving due to threats, organizational growth or new regulatory/business requirements. Traditional analysis products focus on recording and identifying company-wide threats through logging, analysis and reporting over time. FortiAnalyzer offers enterprise class features to identify these threats, but also provides flexibility to evolve along with your ever-changing network.

FortiAnalyzer can generate highly customized reports for your business requirements while aggregating logs in a hierarchical, tiered logging topology. Key tenets of Fortinet’s management versatility:

  • Diversity of form factors
  • Architectural flexibility
  • Highly customizable
  • Simple licensing

Features & Benefits:


Features: Benefits:
Graphical Summary Reports Provides network-wide reporting of events, activities and trends occurring on FortiGate® and third party devices.
Network Event Correlation Allows IT administrators to quickly identify and react to network security threats across the network.
Scalable Performance and Capacity FortiAnalyzer family models support thousands of FortiGate and FortiClient™ agents, and can dynamically scale storage based on retention/compliance requirements.
Centralized Logging of Multiple Record Types Including traffic activity, system events, viruses, attacks, Web filtering events, and email filtering.
Seamless Integration with the Fortinet Product Portfolio Tight integration allows FortiAnalyzer resources to be managed from FortiGate or FortiManager™ user interfaces.
Choice of Standalone, Collector or Analyzer mode Can be deployed as an individual unit or optimized for a specific operation (such as Store & Forward or Analytics).
Virtual and Physical Appliance Form Factors Available for VMware, Hyper-V and multiple hardware appliance form factors.

FortiAnalyzer Network Diagram

Product Highlights:

Reporting and Visualization Tools:

  • UTM & Traffic Summary Reports - Regularly analyze the security profile and traffic/bandwidth patterns with a new consolidated UTM/Traffic report.
  • Per User Summary Reports - Instant visibility into the bandwidth usage, web browsing habits and application usage of “top talkers” on the network.
  • Built-in Report Templates - Utilize or modify the PDF templates to display colorful, comphrehensive, graphical network security and usage reports.
  • Real-Time Monitor - Dashboard-style monitor gives IT administrators unprecedented insight into real-time bandwidth & application usage.
  • Scheduling & Report Calendar - Automatically generate reports at predetermined times or in an ad-hoc fashion using specific time periods and/or other filters of your choosing.
  • Import/Export Templates - After building a report, export and modify the configuration on another FortiAnalyzer or different ADOM.
  • Report “Building Blocks” - Create new datasets (SQL queries), charts and layouts specific to your requirements that can be reused within multiple reports.
  • Drill-downs - Generate ad-hoc graphical views of summary traffic, web, email and threat activity.

Log Viewer:

  • View logs in real-time or historical
  • Select from traffic, event and UTM logs
  • Browse by device, ADOM or in aggregate
  • Log filtering and search capabilities
  • Granular inspection with the log details pane
  • Intuitive icons for countries, applications, etc.

DLP Archiving:

  • Investigate DLP content archives
  • Supported archive types include: email, HTTP, FTP, IM
  • View archive text or download files

Alerting:

  • Comprehensive alert builder
  • Trigger off of severity levels, specific events, actions and destinations
  • Set varying threshholds by number of events within a certain timeframe
  • View or search through historical alerts
  • Notify via email/SNMP or raise a syslog event

Better with FortiManager:

  • Enterprise-class device management
  • Familiar GUI for full network control
  • Available as integrated solution with FortiAnalyzer

FortiAnalyzer Supported Devices:

  • FortiGate Multi-Threat Security Systems
  • FortiMail Messaging Security Systems
  • FortiClient Endpoint Security Suite
  • FortiWeb Web Application Security
  • FortiManager Centralized Management
  • Any Syslog-Compatible Device

Specifications:

Fortinet FortiAnalyzer 300D Appliance Front View

Fortinet FortiAnalyzer 300D Appliance Back View

Fortinet FortiAnalyzer Specifications:
Model: 200D 300D 1000C 2000B 3000D 4000D
Capacity and Performance:
GB/Day of Logs 5 15 25 75 250 Unlimited*
Sessions/Day 18 M 55 M 85 M 260 M 850 M Unlimited*
Maximum Log Rate (Standalone Mode) 350 625 1,000 3,000 10,000 Unlimited*
Average Retention at 5 GB Logs/Day 3 Months 1 Year 2 Years 3 Years 4 Years 6 Years
Devices/ADOMs/VDOMs Supported (Max) 150 200 2,000 2,000 2,000 2,000
Hardware Specification
Security Hardened Platform Yes Yes Yes Yes Yes Yes
Total Interfaces 4 x GbE 4 x GbE 4 x GbE 6 x GbE 4 x GbE, 2 x GbE SFP 2 x GbE, 2 x GbE SFP
Number of Hard Drives 1 2 1 (4 Drives Max) 2 (6 Drives Max) 8 6 (24 Drives Max)
Removable Hard Drives No No Yes Yes Yes Yes
Storage Capacity 1 x 1TB 2 x 2TB (4TB Max) 1 x 2TB (8TB Max) 2 x 2TB (12TB Max) 8 x 2TB (16TB Max) 6 x 1TB (24TB Max)
RAID Storage Management No Yes (0,1) No (Yes with Optional Drives 0, 1, 10) Yes (0, 1, 5, 10, 50) Yes (0, 1, 5, 10, 50, 60) Yes (0, 1, 5, 6, 10, 50, 60)
Redundant Hot Swap Power Supplies No No No Yes Yes Yes
Dimensions
Height x Width x Length (in) 1.8 x 17.1 x 13.9 in 1.7 x 17.1 x 14.3 in 1.7 x 17.1 x 24.7 in 3.4 x 17.4 x 26.8 in 3.4 x 20 x 29.7 in 6.9 x 19.1 x 27.2 in
Height x Width x Length (cm) 4.5 x 43.3 x 35.2 cm 4.4 x 43.5 x 36.4 cm 4.3 x 43.4 x 62.7 cm 8.6 x 44.3 x 68.1 cm 8.7 x 48.2 x 75.5 cm 17.5 x 48.5 x 69.0 cm
Weight 13.4 lbs (6.1 kg) 15.9 lbs (7.2 kg) 35.0 lbs (15.9 kg) 63 lbs (28.6 kg) 71.5 lbs (32.5 kg) 94.5 lbs (43 kg)
Form Factor Rack mount, 1 RU Rack mount, 1 RU Rack mount, 1 RU Rack mount, 2 RU Rack mount, 2 RU Rack mount, 3 RU
Regulatory
AC Power Supply 100–240 VAC, 50–60 Hz, 6 Amp Max 100–240 VAC, 50–60 Hz, 4 Amp Max 100–240 VAC, 50–60 Hz, 7.5 Amp Max 100–240 VAC, 50–60 Hz, 9 Amp Max 100–240 VAC, 50–60 Hz, 9 Amp Max 100–240 VAC, 50–60 Hz, 11.5 Amp Max
Power Consumption (AVG) 60W 162W 189W 200W 393W 420W for 6HDD
Heat Dissipation 205 BTU/h 666 BTU/h 643.6 BTU/h 519 BTU/h 2153 BTU/h 1433.7 BTU/h
(6 drives)
2034.6 BTU/h
(12 drives)
Operating Temperature 32 – 104 °F
(0 – 40 °C)
50 – 90 °F
(10 – 35 °C)
32 – 95 °F
(0 – 35 °C)
50 – 90 °F
(10 – 35 °C)
50 – 90 °F
(10 – 35 °C)
32 – 104 °F
(0 – 40 °C)
Storage Temperature -13 – 158 °F (-25 – 70 °C) -40-158 °F (-40-70 °C) -40-149 °F (-40-65 °C) -40-149 °F (-40-65 °C) -40-149 °F (-40-65 °C) -13 – 158 °F
(-25 – 70 °C)
Humidity 5 to 95% non-condensing 8 to 90% non-condensing 5 to 95% non-condensing 5 to 95% non-condensing 20 to 90% non-condensing 5 to 95% non-condensing
Compliance
Safety Certifications FCC Part 15 Class A, C-Tick, VCCI, CE, UL/ cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/ cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, UL/cUL, CB, NOM, GOST FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, KC, UL/cUL, CB, GOST FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, KC, UL/cUL, CB, GOST FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, UL/cUL, CB

* Only restricted to the hardware platform performance (e.g. there are no software licensing limitations)

Documentation:

Download the Fortinet FortiAnalyzer 300D Datasheet (PDF).

הערות תמחור:

FortiAnalyzer-300D FortiCare 8x5
Includes 8x5 Enhanced Support, Hardware Replacement, Firmware and General Upgrades, VPN, Traffic Management
8x5 FortiCare for FortiAnalyzer-300D, 1-Year
#FC-10-L0300-311-02-12
המחיר שלנו: הצעת מחיר
8x5 FortiCare for FortiAnalyzer-300D, 2-Year
#FC-10-L0300-311-02-24
המחיר שלנו: הצעת מחיר
8x5 FortiCare for FortiAnalyzer-300D, 3-Year
#FC-10-L0300-311-02-36
המחיר שלנו: הצעת מחיר
FortiAnalyzer-300D FortiCare 24x7
Includes 24x7 Comprehensive Support, Advanced Hardware Replacement (Next Business Day), Firmware and General Upgrades, VPN, and Traffic Management
24x7 FortiCare for FortiAnalyzer-300D, 1-Year
#FC-10-L0300-247-02-12
המחיר שלנו: הצעת מחיר
24x7 FortiCare for FortiAnalyzer-300D, 2-Year
#FC-10-L0300-247-02-24
המחיר שלנו: הצעת מחיר
24x7 FortiCare for FortiAnalyzer-300D, 3-Year
#FC-10-L0300-247-02-36
המחיר שלנו: הצעת מחיר