שיחת ייעוץ חינם: 1-800-800-570

Fortinet FortiWeb 400C
Web Application Firewall

Fortinet FortiWeb 400C

Fortinet FortiWeb 400C Series
FortiWeb-400C
Fortinet FortiWeb-400C Appliance
- 4 x 10/100/1000 ports, 4GB RAM, 1 x 1TB Storage
#FWB-400C
המחיר שלנו: הצעת מחיר
FortiWeb-400C Bundle
Fortinet FortiWeb-400C Appliance plus 1 year 8x5 Forticare and FortiGuard Bundle
- 4 x 10/100/1000 ports, 4GB RAM, 1 x 1TB Storage
#FWB-400C-BDL
המחיר שלנו: הצעת מחיר

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ, לפי המחירון המומלץ של Fortinet לאזור EMEA. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Overview:

The FortiWeb-400C provides the application security you need delivered in a cost-effective platform, making it ideal for mid-sized enterprises. With an easy-to-use Web UI and flexible deployment options, the FortiWeb-400 provides a full feature web application firewall that helps you protect against the OWASP Top 10 threats and address PCI DSS requirement 6.6.

FortiWeb-400C Features & Benefits:

  • Flexible deployment options to fit to organizational needs and budget, minimizing service disruptions
  • Secures web applications and protects sensitive database content by blocking threats such as cross-site scripting, SQL injection, buffer overflows, file inclusion, denial of service and cookie poisoning
  • Web vulnerability scanner provides analysis of existing application vulnerabilities complementing web application firewall for PCI DSS.
  • Active/passive high availability support implements full configuration synchronization to ensure availability of applications.
  • Aids in PCI DSS 6.6 compliance by protecting against OWASP top 10 web application vulnerabilities
Web Application Firewall
Web Application Firewall
Secures web applications to help customers meet compliance requirements
Web Vulnerability Scanner
Web Vulnerability Scanner
Scans, analyzes and detects web application vulnerabilities
Application Delivery
Application Delivery
Assures availability and accelerates performance of critical web applications

Need for PCI DSS Compliance

Network security threats have evolved to target web-based applications that are the interface to confidential information stored on back-end databases. In response to major security breaches, the credit card industry created the PCI standards. However, ensuring any web-application is free of vulnerabilities is complicated by the ongoing discovery of new vulnerabilities, patching challenges, code revisions, time-to-market pressures, the inherent difficulty of vulnerability identification, and even access to the application code.

Unmatched Protection for Web Applications

The FortiWeb family of web application firewalls provides specialized, layered application threat protection for medium and large enterprises, application service providers, and SaaS providers. FortiWeb web application protects your web-based applications and internetfacing data from attack and data loss. Using advanced techniques to provide bidirectional protection against sophisticated threats like SQL injection and cross-site scripting, FortiWeb platforms help you prevent identity theft, financial fraud and corporate espionage. FortiWeb delivers the technology you need to monitor and enforce government regulations, industry

Accelerate Deployment and Lower Costs

FortiWeb significantly reduces deployment costs by consolidating Web Application Firewall, web traffic acceleration, and application traffic balancing into a single device with no per-user pricing. It drastically reduces the time required to protect your regulated internetfacing data and eases the challenges associated with policy enforcement and regulatory compliance. Its intelligent, application-aware load-balancing and data compression and optimization engine increases application performance, improves resource utilization and application stability while reducing server response times.

Geo IP Analytics and Security

FortiWeb's real time data analysis provides an analytic interface that helps organizations analyze their web application usage from multiple vectors, maps requests to their geographic location and allows blocking access from specific countries.

Features & Benefits:


Features Benefits
Inline Reverse Proxy, Transparent, and Offline Deployment Modes Deploy FortiWeb into existing networks without the need for a network-level redesign or changes to web application and network infrastructure
Auto-Learning Security Profiles Discovers the structure and usage pattern of web applications, removes the need for manual configuration of access policies and security profiles
Web Vulnerability Scanner Scans web applications to detect existing vulnerabilities, complementing the Web Application Firewall for PCI DSS section 6.6
Data Leak Prevention Analyzes all outbound traffic alerting/blocking any credit card leakage and information disclosure
PCI DSS Helps organizations meet PCI compliance requirements by providing a comprehensive solution for web application protection

Flexible Deployment and Efficient Management Ultimate Protection and Monitoring
  • Multiple deployment options
    Transparent Inspection and True Transparent Proxy, Reverse Proxy and Offline Allow you to fit FortiWeb into any environment.

  • Auto-Learn Security Profiling
    Automatically and dynamically build a security model of protected applications by continuously monitoring real time user activity. Eliminate the need for manual configuration of security profiles.

  • Authentication Offload
    Offload your web server authentication to the Forti- Web platform while supporting different authentication schemes such as Local, LDAP, NTLM and Radius.

  • Policy wizard and pre-defined policies
    Allows for one click deployments and greatly eases the process of policies creation.

  • High Availability
    The high availability mode provides configuration synchronization and allows for a network-level fail- over in the event of unexpected outage events. Integrated bypass interfaces provide additional fail open capability for single box deployments.

  • Virtualization
    Provides a Virtual Appliance for VMware ESX and ESXi 3.5/4.0/4.1 platforms mitigating blind spots in virtual environments.
  • Application Layer Vulnerability Protection
    Provide out of the box protection for the most complex attacks such as SQL Injection, Cross Site Scripting, CSRF and many others. Together with the Auto Learn profiling system and advanced abilities, FortiWeb is able to create rules down to the single application element.

  • Data Leak Prevention
    Extended monitoring and protection for credit card leakage and application information disclosure by tightly monitoring all outbound traffic. Allow customers to create their own granular signatures and DLP patterns together with predefined rules for any type of events.

  • Application Support
    Streamlined monitoring and protection for well-known applications and protocols such as Microsoft Exchange, SharePoint, ActiveSync and RPC over HTTP.

  • Anti Web Defacement
    Unique capabilities for monitoring protected applications for any defacement and ability to automatically and quickly revert to stored version.

  • Vulnerability Assessments
    Automatically scans and analyzes the protected web applications and detects security weaknesses, potential application known and unknown vulnerabilities to complete a comprehensive solution for PCI DSS.

  • HTTP RFC Compliance Validation
    FortiWeb blocks any attacks manipulating the HTTP protocol by maintaining strict RFC standards to prevent attacks such as encoding attacks, buffer overflows and other application specific attacks.

  • Antivirus
    Scan file uploads using Fortinet's Antivirus engine with regular FortiGuard updates.
Application Delivery Aids in Compliance
  • Application Aware Load Balancing
    Intelligent, application aware layer 7 load balancing eliminates performance bottlenecks, reduces deployment complexity and provides seamless application integration.

  • Data Compression
    Allows efficient bandwidth utilization and response time to users by compressing data retrieved from servers.

  • SSL Offload
    With the integration of award winning FortiASIC™ technology, FortiWeb is able to process tens of thousands of web transactions by providing hardware accelerated SSL offloading.
  • PCI DSS compliance
    FortiWeb is the only product that provides a Vulnerability Scanner module within the web application firewall that completes a comprehensive solution for PCI DSS requirement 6.6.

  • Protects against OWASP top 10
    Incorporating a positive and a negative security module based on bidirectional traffic analysis and an embedded behavioral based anomaly detection engine FortiWeb fully protects against the OWASP TOP 10.

  • FortiGuard Labs
    Utilizing Fortinet's renowned FortiGuard service FortiWeb customers get up to date dynamic protection from the Fortinet Global Security Research Team, which researches and develops protection against known and potential application security threats.

Specifications:

FortiWeb-400C Front

FortiWeb Models FortiWeb-400C FortiWeb-1000C FortiWeb-3000C FortiWeb-4000C
  FWB-400C FortiWeb-1000C FortiWeb-3000C FortiWeb-4000C
Hardware Specifications
10/100/1000 Interfaces 4 4 (2 bypass) 6 (2 bypass) 6 (2 bypass)
1000Base-SX By-Pass Interfaces 0 0 2 (FWB-3000C-FSX) 2
USB Interfaces 0 2 4 4
Storage 1 TB 1 TB 2 TB (standard)
6 x 1 TB slots
2 TB (standard)
6 x 1 TB slots
Form Factor 1U 1U 2U 2U
Power Supply Standard Standard 2U Hot Swap Redundant 2U Hot Swap Redundant
System Performance
Throughput 100 Mbps 500 Mbps 1 Gbps 2 Gbps
Max HTTP transactions per second 10,000 27,000 40,000 70,000
Latency Sub-millisecond Sub-millisecond Sub-millisecond Sub-millisecond
High Availability Active/Passive Active/Passive Active/Passive Active/Passive
Application Licenses Unlimited Unlimited Unlimited Unlimited
Dimensions
Height 1.7 in (4.4 cm) 1.69 in (4.3 cm) 3.5 in (8.9 cm) 3.5 in (8.9 cm)
Width 17.1 in (43.5 cm) 17.09 in (43.4 cm) 17.5 in (44.5 cm) 17.5 in (44.5 cm)
Length 14.3 in (36.4 cm) 24.7 in (62.71 cm) 29 in (73.7 cm) 29 in (73.7 cm)
Weight 14.15 lb (6.42 kg) 24.2 lb (11 kg) 63 lb (28.6 kg) 63 lb (28.6 kg)
Rack Mountable Yes Yes Yes Yes
Environment
Power Required 100-240 VAC, 50-60 Hz, 4.0 Amp max 100-240 VAC, 50-60 Hz, 7 Amp max 100-240 VAC, 50-60 Hz, 9 Amp max 100-240 VAC, 50-60 Hz, 9 Amp max
Power Consumption (AVG) 181W 189W 200W 200W
Operating Temperature 32 to 104 deg F
(0 - 40 deg C)
32 to 104 deg F
(0 - 40 deg C)
32 to 104 deg F
(0 - 40 deg C)
32 to 104 deg F
(0 - 40 deg C)
Storage Temperature -13 to 158 deg F
(-25 to 70 deg C)
-40 to 149 deg F
(-40 to 65 deg C)
-40 to 149 deg F
(-40 to 65 deg C)
-40 to 149 deg F
(-40 to 65 deg C)
Humidity 10 to 90% non-condensing 5 to 95% non-condensing 5 to 95% non-condensing 5 to 95% non-condensing
Compliance
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Class A Part 15, UL/CB/CUL, C Tick, VCCI FCC Class A Part 15, UL/CB/CUL, C Tick, VCCI FCC Class A Part 15, UL/CB/CUL, C Tick, VCCI

Deployment:

FortiWeb Deployment Options

  • Inline Transparent – Layer two bridge that does not require network level redesign.
  • True Transparent Proxy – Layer two deployment with no need for network level redesign. The traffic is internally terminated to provide more functionality than pure inspection.
  • Reverse Proxy – Provides additional capabilities such as URL rewrite and advanced routing capabilities.
  • Offline Sniffing – Monitors environments with zero network footprint and latency.

FortiWeb Deployment Options

Interface:

FortiWeb Auto-Learn Profiling
The Auto-Learn profiling capability is completely transparent and does not require any changes to the application or network architecture. FortiWeb does not scan the application in order to build the profile, but rather analyzes the traffic as it monitors it flowing to the application. By creating a comprehensive security model of the application FortiWeb can now protect against any known or unknown vulnerabilities, zero day attacks.

FortiWeb

Dashboard: High-level view of your environment with real time traffic and attack statistic graphs to provide ‘at a glance’ view of status of web application security

FortiWeb

Data Analytics: Analyze user geographic location and web site access based on Hit, Data and Attack vector

FortiWeb

Management Reports: FortiWeb management reports contain the information you need to measure your policy compliane and risk profile, as well as understand the threats you face

 

FortiWeb Protects Against A Wide Range of Attacks:

  • Cross Site Scripting
  • SQL Injection
  • Session Hijacking
  • Cookie Tampering /Poisoning
  • Cross Site Request Forgery
  • Command injection
  • Remote File Inclusion
  • Forms Tampering
  • Hidden Field Manipulation
  • Outbound Data Leakage
  • HTTP Request Smuggling
  • Remote File Inclusion
  • Encoding Attacks
  • Broken Access Control
  • Forceful Browsing
  • Directory Traversal
  • Site Reconnaissance
  • Search Engine Hacking
  • Brute Force Login
  • Access Rate Control
  • Schema Poisoning
  • XML Parameter Tampering
  • XML Intrusion Prevention
  • WSDL Scanning
  • Recursive Payload
  • External Entity Attack
  • Buffer Overflows
  • Denial of Service

Services & Support:

FortiGuard Security Subscription Services

FortiGuard Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

FortiCare Support Services

FortiCare Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with "return and replace" hardware replacement or 24x7 Comprehensive Support with advanced replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and 90-day limited software warranty.

Documentation:

Download the Fortinet FortiWeb Series Datasheet (PDF).

הערות תמחור:

Fortinet FortiWeb 400C Series
FortiWeb-400C
Fortinet FortiWeb-400C Appliance
- 4 x 10/100/1000 ports, 4GB RAM, 1 x 1TB Storage
#FWB-400C
המחיר שלנו: הצעת מחיר
FortiWeb-400C Bundle
Fortinet FortiWeb-400C Appliance plus 1 year 8x5 Forticare and FortiGuard Bundle
- 4 x 10/100/1000 ports, 4GB RAM, 1 x 1TB Storage
#FWB-400C-BDL
המחיר שלנו: הצעת מחיר
FortiWeb-400C 1 Year Hardware Bundle Upgrade
1 Year Hardware Bundle Upgrade from 8x5 to 24x7 FortiCare Contract for FortiWeb-400C
#FC-10-V0403-274-01-12
המחיר שלנו: הצעת מחיר
FortiWeb-400C 8x5 FortiCare Plus
8x5 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 1-Year
#FC-10-V0403-933-02-12
המחיר שלנו: הצעת מחיר
8x5 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 2-Year
#FC-10-V0403-933-02-24
המחיר שלנו: הצעת מחיר
8x5 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 3-Year
#FC-10-V0403-933-02-36
המחיר שלנו: הצעת מחיר
FortiWeb-400C 24x7 FortiCare Plus
24x7 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 1-Year
#FC-10-V0403-934-02-12
המחיר שלנו: הצעת מחיר
24x7 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 2-Year
#FC-10-V0403-934-02-24
המחיר שלנו: הצעת מחיר
24x7 FortiCare plus AV & FortiWeb Security Service for FortiWeb-400C, 3-Year
#FC-10-V0403-934-02-36
המחיר שלנו: הצעת מחיר
FortiGuard Subscriptions
IP Reputation Intelligence Service (IRIS) for FortiWeb-400C, 1 Year
#FC-10-V0403-140-02-12
המחיר שלנו: הצעת מחיר
Antivirus (AV) Service for FortiWeb-400C, 1-Year
#FC-10-V0403-100-02-12
המחיר שלנו: הצעת מחיר
FortiWeb Security Service
FortiWeb Security Service for FortiWeb-400C, 1-Year
#FC-10-V0403-137-02-12
המחיר שלנו: הצעת מחיר
FortiWeb-400C FortiCare 8x5
The FortiCare 8x5 includes 8x5 Enhanced Support, Return and Replace, Firmware Upgrades, VPN, Traffic Management
8x5 FortiCare for FortiWeb-400C, 1-Year
#FC-10-V0402-311-02-12
המחיר שלנו: הצעת מחיר
8x5 FortiCare for FortiWeb-400C, 2-Year
#FC-10-V0402-311-02-24
המחיר שלנו: הצעת מחיר
8x5 FortiCare for FortiWeb-400C, 3-Year
#FC-10-V0402-311-02-36
המחיר שלנו: הצעת מחיר
FortiWeb-400C FortiCare 24x7
The FortiCare 24x7 includes 24x7 Comprehensive Support, Advanced Hardware Replacement (Next Business Day), Firmware Upgrades, VPN, and Traffic Management
24x7 FortiCare for FortiWeb-400C, 1-Year
#FC-10-V0402-247-02-12
המחיר שלנו: הצעת מחיר
24x7 FortiCare for FortiWeb-400C, 2-Year
#FC-10-V0402-247-02-24
המחיר שלנו: הצעת מחיר
24x7 FortiCare for FortiWeb-400C, 3-Year
#FC-10-V0402-247-02-36
המחיר שלנו: הצעת מחיר