שיחת ייעוץ חינם: 1-800-800-570

Fortinet FortiGate 60D
Integrated Threat Management for Front Line Locations

Fortinet FortiGate 60Dמבצע אטרקטיבי במיוחד על הדגם האלחוטי!

אינו נמכר יותר. רישיונות ושירותים נוספים זמינים לרכישה על סמך המידע המופיע מטה FortiGate 60D

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ, לפי המחירון המומלץ של Fortinet לאזור EMEA. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Live Demo! Click here to load

סקירה:

דגמי ה- FortiGate/FortiWiFi-60D מהווים פתרון אבטחה "הכל-כלול" בתצורה קומפקטית אשר מספקת את ה- UTM של פורטינט. הדגמים אידיאלים לעסקים קטנים, סניפים מרוחקים ומשרדים ביתיים. הדגמים האלה מציעים את אבטחת המידע והביצועים הגבוהים שאתם מחפשים בעלות מול תועלת משתלמת במיוחד.

הגנה ברמת ה – Enterprise, התקנה וניהול פשוטים במיוחד:

  • ביצועים של 1.5Gbps throughput מבטיחים למנוע צוואר בקבוק ברשת שלכם.
  • מתג משולב ואפשרויות ל-PoE מפשטות את תשתית הרשת שלכם.
  • ממשק של 2x WAN, 7x LAN 1xDMZ interface ports (2x Power Over Ethernet ports on POE models).
  • מערכת הפעלה FortiOS 5 – מערכת ההפעלה המאובטחת העוצמתית ביותר בעולם אשר מספקת אבטחה ברמה הגבוהה ביותר להילחם באיומים מתקדמים, שליטה במכשירים ניידים ומודיעין ליצירת מדיניות מאובטחת.

הגנה מתקדמת ויכולות Wireless

אתם מקבלים הגנת איומים מתקדמת, הכוללת firewall, application control, IPS, VPN, Web Filtering – הכל ממכשיר אחד אשר ניתן להתקין ולנהל בקלות. בעזרת רישוי ה- FortiGuard שלנו, השירותים שתקבלו יגנו עליכם בצורה אוטומטית מפני האיומים המתוחכמים של ימינו.

הפחתת הצורך בנקודת גישה אלחוטית נוספת ע"י הטמעת מערכת FortiWiFi-60D. זוהי גם אפשרות נהדרת לאבטחת מכשירים ניידים של עובדים ואורחים ע"י זיהוי אוטומטי של המכשיר והתאמה של גישה ומדיניות אבטחה.

VDOM'S ב- FortiGate/FortiWiFi-60D מאפשר לכם להפריד רשתות בכדי לאפשר גישת אורחים ועובדים לרשת או כדי להגן על אובייקטים כמו מידע על מחזיקי כרטיסי אשראי. אתם מקבלים את הגמישות בכדי להתאים את הצרכים של העסק שלכם מול סטנדרטים כמו PCI ו- HIPAA.

אבטחת מידע עתירת ביצועים בפתרון "הכל-כלול"

סדרת ה-60D נבנתה על היסודות של מערכת ה-FortiASIC (SoC2) וה-FortiOS 5 ומספקת טכנולוגיות אבטחה חיוניות להגן על כל היישומים והמידע שלכם. אתם מקבלים את הפיירוול המתקדם ביותר בתעשייה ובנוסף יכולות כמו Advanced Threat Protection, Intrusion Protection, Web-filtering ויכולות חדשות כמו Sandboxing. כמו כן קיימות אפשרויות בחירה של יכולות הפיירוול בכדי לפשט את תצורת ההתקנה ולקבל תמונה רחבה של הדו"חות והניהול.

Powered by FortiASIC SOC2הפעלה ע"י FortiASIC SOC2

  • שילוב של RISC מבוסס CPU עם ה- FortiASIC ומעבדי רשתות לביצועים ללא תחרות.
  • דגמים וממשק בעיצוב קל ונוח לתפעול.
  • תמיכה ב- Firewall Acceleration לפאקטים בכל הגדלים בכדי ליצור מקסימום throughput.
  • יכולות UTM מואצות לעיבוד תוכן בכדי לספק ביצועים גבוהים והגנה מירבית.
  • יכולות VPN מואצות בכדי ליצור חיבור מהיר ומאובטח מרחוק.

Features:


Install in Minutes with FortiExplorer

The FortiExplorer™ wizard enables you to easily and quickly set up and configure FortiGate and FortiWiFi platforms with easy-to-follow instructions. The application runs on Windows, Mac OS X desktops and laptops as well as popular mobile devices. Simply connect to the appropriate USB port on the appliance, and be fully protected in minutes.

3G/4G WAN Connectivity

The FortiGate/FortiWiFi-60D series includes a USB port that allows you to plug in a compatible 3rd party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Superior Wireless Coverage

A built-in dual-band, dual-stream access point with internal antennas is integrated on the FortiWiFi-60D and provides speedy 802.11n coverage on both 2.4 GHz and 5 GHz bands. The dual-band chipset addresses the PCI-DSS compliance requirement for rogue AP wireless scanning, providing maximum protection for regulated environments.

Complete and Real-time Security

Fortinet FortiGuard Subscription Services provide automated, real-time, up-to-date protection against the latest security threats. Our threat research labs are located worldwide, providing 24x7 updates when you most need it.

Industry Validation

The FortiGate family of physical and virtual appliances has earned more certifications than any other vendor by consistently meeting rigorous third-party standards. Our industry-leading technology provides you with air-tight security which you can safely count on.

Ease of Use

FortiOS lowers costs and reduces IT staff workloads. Physical or virtual FortiGate appliances give you the flexibility to match your security to your environment while enforcing a uniform security policy. Single pane of glass management and centralized analysis ensure consistent policy creation and enforcement while minimizing deployment and configuration challenges.

More Protection and Better ROI

The FortiGate constantly evolves itself in its mission to provide more value for users. Extended features such as WiFi controller, integrated token server, endpoint control and WAN optimization add more security to organizations without incurring additional cost.

World-Class Technical Support and Documentation

Fortinet FortiCare support offerings provide comprehensive global support for all Fortinet products and services. You can rest assured your Fortinet security products are performing optimally and protecting your users, applications, and data around the clock.

Fortinet Multi-Threat SecurityFortiOS Software:


Integrated Multi-Threat Protection

The FortiGate product family provides cost-effective, comprehensive protection against network, content, and application-level threats. It defends your environment from complex, sophisticated attacks without degrading network availability and affecting application performance.

FortiGate platforms combine the purpose-built FortiOS™ security operating system with custom FortiASIC processors and other hardware to provide a comprehensive and highperformance array of security and networking functions.

The FortiGate product family delivers the highest level of network, content, and application security for enterprises of all sizes, while reducing total cost of ownership. With Fortinet, you deploy the network security you need to protect your intellectual property, preserve the privacy of critical customer information, and maintain regulatory compliance.

FortiOS 5.0 Software

FortiOS 5.0, the world's most powerful security operating system, is the foundation for all Fortinet FortiGate integrated security platforms. It provides more security, intelligence and control to help enterprises be better protected against today's advanced threats and enable more secure BYOD environments.

More Security More Security Fighting Advanced Threats
More Security to fight advanced threats. A client reputation feature gives enterprises a cumulative security ranking of each device based on a range of behaviors and provides specific, actionable information that enables organizations to identity compromised systems and potential zero-day attacks in real time. The new advanced anti-malware detection system adds an on-device behavior-based heuristic engine and cloud-based AV services that includes an operating system sandbox and botnet IP reputation database. Together with superior industry-validated AV signatures, FortiOS 5.0 delivers unbeatable multi-layered protection against today's sophisticated malware.
  • Client Reputation with Cumulative Rankings
  • OS Sandbox
  • Advanced Botnet Protection
More Control More Control Securing Mobile Devices
More Control to secure mobile devices and BYOD environments by identifying devices and applying specific access policies as well as ecurity profiles, according to the device type or device group, location and usage.
  • Device Identification & Visibility
  • New Identity Based Policies
  • Endpoint Control
More Intelligence More Intelligence Build Smart Policies
More Intelligence with automatic adjustment of role-based policies for users and guests based on location, data and application profile. Enhanced reporting and analysis also provides administrators with more intelligence on the behavior of their network, users, devices, applications and threats.
  • Provide Guest Access with Confidence
  • Enhanced Visibility & Reporting and Overal User Experience
  • Extended Single Sign On Capabilities

FortiOS Security Services
Firewall
  • ICSA Labs Certified (Enterprise Firewall)
  • NAT, PAT, Transparent (Bridge)
  • Routing Mode (RIP, OSPF, BGP, Multicast)
  • Policy-Based NAT
  • Virtual Domains (NAT/Transparent mode)
  • VLAN Tagging (802.1Q)
  • Group-Based Authentication & Scheduling
  • SIP/H.323 /SCCP NAT Traversal
  • WINS Support
  • Granular Per-Policy Protection Profiles
  • Explicit Proxy Support

Virtual Private Network (VPN)

  • ICSA Labs Certvified (IPSec)
  • PPTP, IPSec, and SSL
  • Dedicated Tunnels
  • DES, 3DES, and AES Encryption Support
  • SHA-1/MD5 Authentication
  • PPTP, L2TP, VPN Client Pass Through
  • Hub and Spoke VPN Support
  • IKE Certificate Authentication (v1 & v2)
  • IPSec NAT Traversal
  • Automatic IPSec Configuration
  • Dead Peer Detection
  • RSA SecurID Support
  • SSL Single Sign-On Bookmarks
  • SSL Two-Factor Authentication
  • LDAP Group Authentication (SSL)

Networking/Routing

  • Multiple WAN Link Support
  • PPPoE Support
  • DHCP Client/Server
  • Policy-Based Routing
  • Dynamic Routing for IPv4 and IPv6 (RIP, OSPF, BGP, & Multicast for IPv4)
  • Multi-Zone Support
  • Route Between Zones
  • Route Between Virtual LANs (VDOMS)
  • Multi-Link Aggregation (802.3ad)
  • IPv6 Support (Firewall, DNS, Transparent Mode, SIP, Dynamic Routing, Administrative Access, Management)
  • VRRP and Link Failure Control
  • sFlow Client

User Authentication Options

  • Local Database
  • Windows Active Directory (AD) Integration
  • External RADIUS/LDAP Integration
  • Xauth over RADIUS for IPSEC VPN
  • RSA SecurID Support
  • LDAP Group Support

Data Center Optimization

  • Web Server Caching
  • TCP Multiplexing
  • HTTPS Offloading
Antivirus
  • ICSA Labs Certified (Gateway Antivirus)
  • Includes Antispyware and Worm Prevention: HTTP/HTTPS, SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS, FTP, IM Protocols
  • Automatic “Push” Content Updates from
  • FortiGuard
  • File Quarantine Support
  • IPv6 Support

Web Filtering

  • 76 Unique Categories
  • FortiGuard Web Filtering Service Categorizes over 2 Billion Web pages
  • HTTP/HTTPS Filtering
  • URL/Keyword/Phrase Block
  • URL Exempt List
  • Content Profiles
  • Blocks Java Applet, Cookies, Active X
  • MIME Content Header Filtering
  • IPv6 Support

Application Control

  • Identifiy and Control Over 1400 Applications
  • Control Popular IM/P2P Apps Regardless of Port/Protocol:
    • AOL-IM, Yahoo, MSN, KaZaa, ICQ, Gnutella, BitTorrent, MySpace, WinNY, Skype, eDonkey, Facebook

High Availability (HA)

  • Active-Active, Active-Passive
  • Stateful Failover (FW and VPN)
  • Device Failure Detection and Notification
  • Link Status Monitor
  • Link failover
  • Server Load Balancing

WAN Optimization

  • Bi-Directional / Gateway to Client/Gateway
  • Integrated Caching and Protocol Optimization
  • Accelerates CIFS/FTP/MAPI
  • /HTTP/HTTPS/Generic TCP
  • Requires a FortiGate device with Hard Drive

Virtual Domains (VDOMs)

  • Separate Firewall/Routing Domains
  • Separate Administrative Domains
  • Separate VLAN Interfaces
  • 10 VDOM License Standard, Upgradable to More

Traffic Shaping

  • Policy-based Traffic Shaping
  • Application-based and Per-IP Traffic Shaping
  • Differentiated Services (DiffServ) Support
  • Guarantee/Max/Priority Bandwidth
  • Shaping via Accounting, Traffic Quotas, and Per-IP
Intrustion Prevention System (IPS)
  • ICSA Labs Certified (NIPS)
  • Protection From Over 3000 Threats
  • Protocol Anomaly Support
  • Custom Signature Support
  • Automatic Attack Database Update
  • IPv6 Support

Data Loss Prevention (DLP)

  • Identification and Control Over Sensitive Data in Motion
  • Built-in Pattern Database
  • RegEx-based Matching Engine for Customized Patterns
  • Configurable Actions (block/log)
  • Supports IM, HTTP/HTTPS, and More
  • Many Popular File Types Supported
  • International Character Sets Supported

Antispam

  • Support for SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS
  • Real-Time Blacklist/Open Relay Database Server
  • MIME Header Check
  • Keyword/Phrase Filtering
  • IP Address Blacklist/Exempt List
  • Automatic Real-Time Updates From FortiGuard Network

Endpoint Compliance and Control

  • Monitor & Control Hosts Running FortiClient Endpoint Security

Management/Administration

  • Console Interface (RS-232)
  • WebUI (HTTP/HTTPS)
  • Telnet / Secure Command Shell (SSH)
  • Command Line Interface
  • Role-Based Administration
  • Multi-language Support: English, Japanese, Korean, Spanish, Chinese (Simplified & Traditional), French
  • Multiple Administrators and User Levels
  • Upgrades and Changes via TFTP and WebUI
  • System Software Rollback
  • Configurable Password Policy
  • Optional FortiManager Central Management

Logging/Monitoring

  • Local Event Logging
  • Log to Remote Syslog/WELF server
  • Graphical Real-Time and Historical Monitoring
  • SNMP
  • Email Notification of Viruses And Attacks
  • VPN Tunnel Monitor
  • Optional FortiAnalyzer Logging / Reporting
  • Optional FortiGuard Analysis and Management Service

Technology:


Firewall

Fortinet firewall technology delivers industry-leading performance for network and application firewalling including Web 2.0 application policies based on the application identity, up to and beyond 10 Gbps throughput. Our technology identifies traffic patterns and links them to the use of specific applications, such as instant messaging and peer-to-peer applications, permitting application access control. By coupling application intelligence with firewall technology, the FortiGate platform is able to deliver realtime security with integrated application content level inspection, thereby simplifying security deployments.

Features:

  • NAT, PAT and Transparement (Bridge)
  • Policy-Based NAT
  • SIP/H.323/SCCP NAT Traversal
  • VLAN Tagging (802.1Q)
  • IPv6 Support

Model: FortiGate-60C / FortiWiFi-60C
Firewall (1518 Byte): 1 Gbps
Firewall (512 Byte): 1 Gbps

Antivirus / Antispyware

Antivirus content inspection technology protects against viruses, spyware, worms, and other forms of malware which can infect network infrastructure and endpoint devices. By intercepting and inspecting application-based traffic and content, antivirus protection ensures that malicious threats hidden within legitimate application content are identified and removed from data streams before they can cause damage. FortiGuard subscription services ensure that FortiGate devices are updated with the latest malware signatures for high levels of detection and mitigation.

Features Supported:

  • Automatic Database Updates
  • Proxy Antirus
  • Flow-based Antirus
  • File Quarantine
  • IPv6 Support

Model: FortiGate-60C / FortiWiFi-60C
Antivirus: 20 Mbps

VPN

Fortinet VPN technology provides secure communications between multiple networks and hosts, using SSL and IPsec VPN technologies. Both services leverage our custom FortiASIC processors to provide acceleration in the encryption and decryption steps. The FortiGate VPN service enforces complete content inspection and multithreat protections including antivirus, intrusion prevention and Web filtering. Traffic optimization provides prioritization for critical communications traversing VPN tunnels.

Features:

  • IPSec and SSL VPN
  • DES, 3DES, AES and SHA-1/MD5 Authentication
  • PPTP, L2TP, VPN Client Pass Through
  • SSL Single Sign-On Bookmarks
  • Two-Factor Authentication

Model: FortiGate-60C / FortiWiFi-60C
IPSec VPN Throughput: 70 Mbps
SSL VPN Throughput: 70 Mbps
Concurrent SSL VPN Users Recommended (Max): 50
Client-to-Gateway IPSec VPN Tunnels:
100

Intrusion Prevention

IPS technology protects against current and emerging networklevel threats. In addition to signature-based threat detection, IPS performs anomaly-based detection which alerts users to any traffic that matches attack behavior profiles. The Fortinet threat research team analyzes suspicious behavior, identifies and classifies emerging threats, and generate new signatures to include with FortiGuard Service updates.

Features Supported:

  • Automatic Attack Database Update
  • Protocol Anomaly Support
  • IPS and DoS Prevention Sensor
  • Custom Signature Support
  • IPv6 Support

Model: FortiGate-60C / FortiWiFi-60C
IPS Throughput: 100 Mbps

WAN Optimization

Wide Area Network (WAN) optimization accelerates applications over geographically dispersed networks, while ensuring multithreat inspection of all network traffic. WAN optimization eliminates unnecessary and malicious traffic, optimizes legitimate traffic, and reduces the amount of bandwidth required to transmit data between applications and servers. Improved application performance and delivery of network services reduces bandwidth and infrastructure requirements, along with associated expenditures.

Features:

  • Gateway-to-Gateway Optimization
  • Bi-directional Gateway-to-client Optimization
  • Web Caching
  • Secure Tunnel
  • Transparent Mode

Model: FortiGate 60C / FortiWiFi-60C with optional 16GB SD Card

SSL Inspection

SSL-Encrypted Traffic Inspection protects clients and web and application servers from malicious SSL-encrypted traffic, to which many security devices are blind. SSL Inspection intercepts encrypted traffic and inspects it for threats, prior to routing it to its final destination. SSL Inspection applies to both client-oriented SSL traffic (such as users connecting to an SSL-encrypted hosted CRM site) and inbound traffic destined an organization’s own web and application servers. You now have the ability to enforce appropriate use policies on inappropriate encrypted web content, and protect servers from threats within encrypted traffic flows.

Features:

  • Protocol: HTTPS, SMTPS, POP3S, IMAPS
  • Inspection support: Antivirus, Web Filtering, Antispam, Data Loss Prevention
  • SSL Offload

End-Point NAC

Endpoint NAC can enforce the use of FortiClient Endpoint Security for users connecting to corporate networks. Endpoint NAC verifies FortiClient Endpoint Security installation, firewall operation and upto- date antivirus signatures before allowing network access. Noncompliant endpoints, such as endpoints running applications that violate security policies can be quarantined or sent to remediation.

Features:

  • Monitor & Control Hosts Running FortiClient
  • Vulnerability Scanning of Network Nodes
  • Quarantine Portal
  • Application Detection and Control
  • Built-in Application Database

Data Loss Prevention

DLP uses a sophisticated pattern-matching engine to identify and prevent the transfer of sensitive information outside of your network perimeter, even when applications encrypt their communications. In addition to protecting your organization's critical data, Fortinet DLP provides audit trails to aid in policy compliance. You can select from a wide range of configurable actions to log, block, and archive data, and quarantine or ban users.

Features:

  • Identification And Control Over Data in Motion
  • Built-in Pattern Database
  • RegEx Based Matching Engine
  • Common File Format Inspection
  • International Character Sets Supported

SSL-Encrypted Traffic Inspection

SSL-encrypted traffic inspection protects endpoint clients and Web and application servers from hidden threats. SSL Inspection intercepts encrypted traffic and inspects it for threats prior to routing it to its final destination. It can be applied to client-oriented SSL traffic, such as users connecting to cloud-based CRM site, and to inbound Web and application server traffic. SSL inspection enables you to enforce appropriate use policies on encrypted Web content and to protect servers from threats which may be hidden inside encrypted traffic flows.

Features:

  • Protocol support:
  • HTTPS, SMTPS, POP3S, IMAPS
  • Inspection support: Antivirus, Web Filtering, Antispam, Data Loss Prevention, SSL Offload

Logging, Reporting & Monitoring

FortiGate consolidated security appliances provide extensive logging capabilities for traffic, system, and network protection functions. They also allow you to assemble drill-down and graphical reports from detailed log information. Reports can provide historical and current analysis of network activity to aid with identification of security issues and to prevent network misuse and abuse.

Features:

  • Internal Log storage and Report Generation
  • Graphical Real-Time and Historical Monitoring
  • Graphical Report Scheduling Support
  • Optional FortiAnalyzer Logging (including per VDOM)
  • Optional FortiGuard Analysis and Management Service

Web Filtering

Web filtering protects endpoints, networks and sensitive information against Web-based threats by preventing users from accessing known phishing sites and sources of malware. In addition, administrators can enforce policies based on Website categories to easily prevent users from accessing inappropriate content and clogging networks with unwanted traffic.

Features:

  • HTTP/HTTPS Filtering
  • URL / Keyword / Phrase
  • Block Blocks Java Applet, Cookies or Active X
  • MIME Content Header Filtering
  • IPv6 Support

Virtual Domains

Virtual Domains (VDOMs) enable a single FortiGate system to function as multiple independent virtual FortiGate systems. Each VDOM contains its own virtual interfaces, security profiles, routing table, administration, and many other features. FortiGate VDOMs reduce the complexity of securing disparate networks by virtualizing security resources on the FortiGate platform, greatly reducing the power and footprint required as compared to multiple point products. Ideal for large enterprise and managed service providers.

Features:

  • Separate Firewall / Routing Domains
  • Separate Administrative Domains
  • Separate VLAN Interfaces

VDOMs (Max / Default): 10 / 10

Application Control

Application control enables you to define and enforce policies for thousands of applications running across networks regardless of port or the protocol used for communication. The explosion of new Internet-based and Web 2.0 applications bombarding networks today make application control essential, as most application traffic looks like normal Web traffic to traditional firewalls. Fortinet application control provides granular control of applications along with traffic shaping capabilities and flow-based inspection options.

Features:

  • Identify and Control Over 1000 Applications
  • Traffic Shaping (Per Application)
  • Control Popular IM/P2P Apps Regardless of Port / Protocol
  • Popular Applications include: AOL-IM, Yahoo, MSN, KaZaa, ICQ, Gnutella, BitTorrent, MySpace, WinNY, Skype, eDonkey, Facebook, and more

Setup / Configuration Options

Fortinet provides administrators with a variety of methods and wizards for configuring FortiGate appliances during deployment. From the easy-to-use Web-based interface to the advanced capabilities of the command-line interface, FortiGate systems offer the flexibility and simplicity you need.

Features:

  • FortiExplorer Setup Wizard over USB (FG-60C/FWF-60C Only)
  • Web-based User Interface
  • Command Line Interface (CLI) over serial connection
  • Pre-Configured settings from USB drive

High Availability

High Availability (HA) configurations enhance reliability and increase performance by clustering multiple FortiGate appliances into a single entity. FortiGate High Availability supports Active-Active and Active-Passive options to provide maximum flexibility for utilizing each member within the HA cluster. The HA feature is included as part of the FortiOS operation system and is available with most FortiGate appliances.

Features:

  • Active-Active and Active-Passive
  • Stateful Failover (FW and VPN)
  • Link State Monitor and Failover
  • Device Failure Detection and Notification
  • Server Load Balancing

Wireless Controller

All FortiGate and FortiWiFi consolidated security platforms have an integrated wireless controller, enabling centralized management of FortiAP™ secure access points and wireless LANs. Unauthorized wireless traffic is blocked, while allowed traffic is subject to identityaware firewall policies and multi-threat security inspection. From a single console you can control network access, update security policies, and enable automatic identification and suppression of rogue access points.

Features:

  • Managed and Monitor FortiAP product
  • Rogue AP Detection, Control and Reporting
  • Virtual AP with different SSID

Specifications:

Front
FortiGate-60D Front
FortiGate-60D Rear
Back

Front:

  1. Power
  2. Status
  3. HA
  4. Ethernet Ports Link/Activity and Speed
  5. WAN and DMZ Ports Link/Acticity and Speed

Back:

  1. USB Management (USB MGMT)
  2. USB Ports
  3. WAN1 & 2 Ports
  4. DMZ Port
  5. Ethernet ports 1 - 7
  6. Power Connection
Technical Specifications FortiGate-60D FortiWiFi-60D
  FortiGate-60D FortiWiFi-60D
Hardware Specifications
GbE RJ45 WAN Ports 2
GbE RJ45 Internal Ports 7 7
GbE RJ45 PoE Ports    
GbE RJ45 DMZ Ports 1
Wireless Interface   802.11 a/b/g/n
USB Ports (Client / Server) 1 / 1
Console (RJ45) 1
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 1.5 / 1.5 / 1.5 Gbps
Firewall Latency (64 byte UDP packets) 4 μs
Firewall Throughput (Packets Per Second) 2.2 Mpps
Concurrent Sessions (TCP) 500,000
New Sessions/Sec (TCP) 4,000
Firewall Policies 5,000
IPSec VPN Throughput (512 byte packets) 1 Gbps
Gateway-to-Gateway IPSec VPN Tunnels 200
Client-to-Gateway IPSec VPN Tunnels 500
SSL-VPN Throughput 30 Mbps
Concurrent SSL-VPN Users (Recommended Max) 100
IPS Throughput 200 Mbps
Antivirus Throughput (Proxy Based / Flow Based) 35 / 50 Mbps
Virtual Domains (Default / Max) 10 / 10
Max Number of FortiAPs (Total / Tunnel Mode) 10 / 5
Max Number of FortiTokens 100
Max Number of Registered FortiClients 200
High Availability Configurations Active / Active, Active / Passive, Clustering
Dimensions
Height x Width x Length (in) 1.50 x 8.50 x 5.83 in 1.50 x 8.50 x 6.18 in
Height x Width x Length (mm) 38 x 216 x 148 mm 38 x 216 x 157 mm
Form Factor Desktop
Weight 1.9 lbs (0.9 kg)
Environment
Power Required 100-240 VAC, 50-60 Hz
Max Current 110 V / 1.5 A, 220 V / 0.75 A 110 V / 1.5 A, 220 V / 0.75 A
Total Available PoE Power Budget  
Power Consumption (Avg / Max) 11.7 / 14 W
Heat Dissipation 40 BTU/h
Operating Temperature 32 - 104 °F (0 - 40 °C)
Storage Temperature -13 - 158 °F (-35 - 70 °C)
Humidity 20 to 90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance & Certification
Compliance FCC Part 15 Class B, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN

Note: All performance values are "up to" and vary depending on system configuration. Antivirus performance is measured using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files.

Services & Support:


FortiGuard Security Subscription Services

FortiGuard Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

FortiCare™ Support Services

FortiCare™ Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with return and replace hardware support or 24x7 Comprehensive Support with advanced hardware replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and a 90-day limited software warranty.

Documentation:

Download the Fortinet FortiGate and FortiWiFi 60D Series Datasheet (PDF).

הערות תמחור:

Pricing Notes:

Fortinet FortiGate Series
Fortinet FortiGate-60D
Fortinet FortiGate-60D 8x5 FortiCare + FortiGuard UTM Bundle Subscription Renewal
8x5 Enhanced bundle subscription includes Return and Replace Hardware Support, Firmware and General Upgrades, 8X5 Support, Antivirus, IPS/Application Control, Web Content Filtering and Antispam.
FortiGate-60D 8x5 UTM Bundle, 1 Year Renewal
#FC-10-0060D-900-02-12
המחיר שלנו: הצעת מחיר
FortiGate-60D 8x5 UTM Bundle, 2 Year Renewal
#FC-10-0060D-900-02-24
המחיר שלנו: הצעת מחיר
FortiGate-60D 8x5 UTM Bundle, 3 Year Renewal
#FC-10-0060D-900-02-36
המחיר שלנו: הצעת מחיר
Fortinet FortiGate-60D 24x7 FortiCare + FortiGuard UTM Bundle Subscription Renewal
24x7 Comprehensive bundle subscriptions include Advanced Hardware Replacement (Next Business Day Dispatch), Firmware and General Upgrades, 24X7 Support, Antivirus, IPS/Application Control, Web Content Filtering and Antispam.
FortiGate-60D 24x7 UTM Bundle, 1 Year Renewal
#FC-10-0060D-950-02-12
המחיר שלנו: הצעת מחיר
FortiGate-60D 24x7 UTM Bundle, 2 Year Renewal
#FC-10-0060D-950-02-24
המחיר שלנו: הצעת מחיר
FortiGate-60D 24x7 UTM Bundle, 3 Year Renewal
#FC-10-0060D-950-02-36
המחיר שלנו: הצעת מחיר
Fortinet FortiGuard FortiSandbox Cloud Service
FortiGuard FortiSandbox Cloud Service for FortiGate-60D, 1-Year Renewal
#FC-10-0060D-123-02-12
המחיר שלנו: הצעת מחיר
Fortinet FortiGate-60D FortiCare 8x5 Renewal
Includes 8x5 Support, Return and Replace Hardware Support, Firmware and General Upgrades, VPN, Traffic Management
FortiGate-60D 8x5 FortiCare, 1-Year Renewal
#FC-10-0060D-311-02-12
המחיר שלנו: הצעת מחיר
FortiGate-60D 8x5 FortiCare, 2-Year Renewal
#FC-10-0060D-311-02-24
המחיר שלנו: הצעת מחיר
FortiGate-60D 8x5 FortiCare, 3-Year Renewal
#FC-10-0060D-311-02-36
המחיר שלנו: הצעת מחיר
Fortinet FortiGate-60D FortiCare 24x7 Renewal
Includes 24x7 Support, Advanced Hardware Replacement (Next Business Day Dispatch), Firmware and General Upgrades, VPN, Traffic Management
FortiGate-60D 24x7 FortiCare, 1-Year Renewal
#FC-10-0060D-247-02-12
המחיר שלנו: הצעת מחיר
FortiGate-60D 24x7 FortiCare, 2-Year Renewal
#FC-10-0060D-247-02-24
המחיר שלנו: הצעת מחיר
FortiGate-60D 24x7 FortiCare, 3-Year Renewal
#FC-10-0060D-247-02-36
המחיר שלנו: הצעת מחיר
Fortinet FortiRack
Fortinet FortiRack for FG-60C, FG-60D
*Click Here to Learn More!
#RM-FR-T3
המחיר שלנו: הצעת מחיר