שיחת ייעוץ חינם: 1-800-800-570

Fortinet FortiAnalyzer 200F Appliance
Centralized Logging, Analysis, and Reporting

Fortinet FortiAnalyzer 200F Appliance

Fortinet FortiAnalyzer 200F
FortiAnalyzer-200F
FAZ-200F Centralized log & analysis appliance - 2 x GE RJ45, 4TB storage, up to 100GB/Day of logs.
#FAZ-200F
המחיר שלנו: הצעת מחיר

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ, לפי המחירון המומלץ של Fortinet לאזור EMEA. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Live Demo! Click here to loadOverview:

Comprehensive Visualization of Your Network

FortiAnalyzer platforms integrate network logging, analytics, and reporting into a single system, delivering increased knowledge of security events throughout your network. The FortiAnalyzer family minimizes the effort required to monitor and maintain acceptable use policies, as well as identify attack patterns to help you fine tune your policies. Organizations of any size will benefit from centralized security event logging, forensic research, reporting, content archiving, data mining and malicious file quarantining.

You can deploy FortiAnalyzer physical or virtual appliances to collect, correlate, and analyze geographically and chronologically diverse security data. Aggregate alerts and log information from Fortinet appliances and third-party devices in a single location, providing a simplified, consolidated view of your security posture. In addition, FortiAnalyzer platforms provide detailed data capture for forensic purposes to comply with policies regarding privacy and disclosure of information security breaches.

Fortinet’s Versatile Management Solution

Networks are constantly evolving due to threats, organizational growth or new regulatory/business requirements. Traditional analysis products focus on recording and identifying company-wide threats through logging, analysis and reporting over time. FortiAnalyzer offers enterprise class features to identify these threats, but also provides flexibility to evolve along with your ever-changing network. FortiAnalyzer can generate highly customized reports for your business requirements while aggregating logs in a hierarchical, tiered logging topology. Key tenets of Fortinet’s management versatility:

  • Diversity of form factors
  • Architectural flexibility
  • Highly customizable
  • Simple licensing
Key Features & Benefits:
Graphical Summary Reports Provides network-wide reporting of events, activities and trends occurring on FortiGate® and third-party devices
Network Event Correlation Allows IT administrators to quickly identify and react to network security threats across the network.
Scalable Performance and Capacity FortiAnalyzer family models support thousands of FortiGate and FortiClient™ agents, and can dynamically scale storage based on retention/compliance requirements.
Choice of Standalone, Collector or Analyzer mode Can be deployed as an individual unit or optimized for a specific operation (such as store & forward or analytics).
Seamless Integration with the Fortinet Product Portfolio Tight integration maximizes performance and allows FortiAnalyzer resources to be managed from FortiGate or FortiManager™ user interfaces.

Highlights:

Reporting and Visualization Tools

  • FortiView Summary
    Views Generation ad-hoc graphical, filterable views of top users, applications, destinations, websites, threats, VPN usage and more.
  • Built-in Report Templates
    Utilize or modify the PDF templates to display colorful, comphrehensive, graphical network security and usage reports.
  • UTM & Traffic Summary Reports
    Regularly analyze the security profile and traffic/bandwidth patterns with a new consolidated UTM/Traffic report.
  • Event Management
    Raise and monitor important events to present the IT administrator with unprecedented insight into potentially anomalous behavior.
  • Import/Export Templates
    After building a report, export and modify the configuration on another FortiAnalyzer or different ADOM.

JSON and XML (Web Services) APIs

  • APIs are available on all FortiAnalyzer hardware models and virtual machines
  • JSON API — Allows MSSPs/large enterprises to manipulate FortiAnalyzer reports, charts/datasets and objects
  • XML API — Enables IT administrators to quickly provision/configure FortiAnalyzer and generate reports
  • Access tools, sample code, documentation and interact with the Fortinet developer community by subscribing to the Fortinet Developer Network (FNDN)

FortiAnalyzer Deploy

Log Viewer

  • View logs in real-time or historical
  • Select from traffic, event and full security logs
  • Browse by device, ADOM or in aggregate
  • Log filtering and search capabilities
  • Granular inspection with the log details pane
  • Intuitive icons for countries, applications, etc.

Event Management

  • Comprehensive alert builder
  • Trigger off of severity levels, specific events, actions and destinations
  • Set varying threshholds by number of events within a certain timeframe
  • View or search through historical alerts
  • Notify via email/SNMP or raise a syslog event

Better with FortiManager

  • Enterprise-class device management
  • Familiar GUI for full network control
  • Available as integrated solution with FortiAnalyzer

DLP Archiving

  • Investigate DLP content archives
  • Supported archive types include: email, HTTP, FTP, IM
  • View archive text or download files

FortiAnalyzer Supported Devices

  • FortiGate Multi-Threat Security Systems
  • FortiMail Messaging Security Systems
  • FortiClient Endpoint Security Suite
  • FortiWeb Web Application Security
  • FortiManager Centralized Management
  • FortiSandbox Threat Protection
  • FortiCache Web Caching
  • Any Syslog-Compatible Device

Specifications:


FORTIANALYZER 200F FORTIANALYZER 400E FORTIANALYZER 1000E
Capacity and Performance
GB/Day of Logs 100 75 300
Analytic Sustained Rate (logs/sec) 3,000 500 4,000
Collector Sustained Rate (logs/sec) 4,500 725 6,000
Devices/VDOMs/ADOMs (Maximum) 150 200 2,000
Hardware Specifications
Form Factor 1 RU Rackmount 1 RU Rackmount 2 RU Rackmount
Total Interfaces 2xRJ45 GE 4x GE 2x GE
Storage Capacity 4 TB (1x 4 TB) 12 TB (4x 3 TB) 24 TB (8x 3 TB)
Removable Hard Drives Yes Yes Yes
RAID Levels Supported N/A RAID 0/1/5/10 RAID 0/1/5/6/10/50/60
Default RAID Level N/A 10 50
Redundant Hot Swap Power Supplies No No Yes
Dimensions
Height x Width x Length (inches) 1.75 x 17.10 x 15.0 1.7 x 17.2 x 19.8 3.5 x 17.2 x 25.2
Height x Width x Length (cm) 44.45 x 432 x 380 4.3 x 43.7 x 50.3 8.9 x 43.7 x 68.4
Weight 17.1 lbs (7.8 kg) 31 lbs (14.1 kg) 52 lbs (23.6 kg)
Environment
AC Power Supply 100–240V AC, 60–50 Hz 100–240V AC, 60–50 Hz 100–240V AC, 60–50 Hz
Power Consumption (Average) 49 W 93 W 192.5 W
Heat Dissipation 390 BTU/h 456 BTU/h 920 BTU/h
Operating Temperature 32–104°F (0–40°C) 41–95°F (5–35°C) 41–95°F (5–35°C)
Storage Temperature 95–158°F (-35–70°C) -40–140°F (-40–60°C) -40–140°F (-40–60°C)
Humidity 20–95% non-condensing 8– 90% non-condensing 8–90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m)
Compliance
Safety Certifications FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB

FORTIANALYZER 2000E FORTIANALYZER 3000E FORTIANALYZER 3000F
Capacity and Performance
GB/Day of Logs 500 800 1,600
Analytic Sustained Rate (logs/sec) 7,500 15,000 35,000
Collector Sustained Rate (logs/sec) 11,250 50,000 52,500
Devices/VDOMs/ADOMs (Maximum) 2,000 4,000 4,000
Hardware Specifications
Form Factor 2 RU Rackmount 2 RU Rackmount 3 RU Rackmount
Total Interfaces 4x GE, 2x 10GE SFP+ 4x GE, 2x GE SFP 4x GE, 2x 10GE SFP+
Storage Capacity 36 TB (12x 3TB) 16 TB (8x 2 TB) 48 TB (16x 3 TB)
Removable Hard Drives Yes Yes Yes
RAID Storage Management RAID 0/1/5/6/10/50/60 RAID 0/1/5/6/10/50/60 RAID 0/1/5/6/10/50/60
Default RAID Level 50 10 50
Redundant Hot Swap Power Supplies Yes Yes Yes
Dimensions
Height x Width x Length (inches) 3.5 x 17.2 x 25.6 3.4 x 19 x 29.7 5.2 x 17.2 x 25.5
Height x Width x Length (cm) 8.9 x 43.7 x 64.8 8.7 x 48.2 x 75.5 13.2 x 43.7 x 64.8
Weight 58 lbs (26.3 kg) 71.5 lbs (32.5 kg) 76 lbs (34.5 kg)
Environment
AC Power Supply 100–240V AC, 60–50 Hz 100–240V AC, 50–60 Hz, 10 Amp Maximum 100–240V AC, 60–50 Hz
Power Consumption (Average) 390 W 375.8 W 465 W
Heat Dissipation 1840 BTU/h 1947 BTU/h 1904 BTU/h
Operating Temperature 50–95°F (10 – 35°C) 50–95°F (10–35°C) 50–95°F (10–35°C)
Storage Temperature -40–158°F (-40–70°C) -40–149°F (-40–65°C) -40–158°F (-40–70°C)
Humidity 8–90% non-condensing 20–90% non-condensing 8–90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m)
Compliance
Safety Certifications FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB

FORTIANALYZER 3500E FORTIANALYZER 3500F FORTIANALYZER 3900E
Capacity and Performance
GB/Day of Logs 3,000 5,000 4,000
Analytic Sustained Rate (logs/sec) 36,000 60,000 48,000
Collector Sustained Rate (logs/sec) 60,000 90,000 75,000
Devices/VDOMs/ADOMs (Maximum) 10,000 10,000 10,000
Hardware Specifications
Form Factor 4 RU Rackmount 4 RU Rackmount 2 RU Rackmount
Total Interfaces 2x GE, 2x GE SFP 2x GE, 2x GE SFP 2x GE, 2x 10GE SFP+
Storage Capacity 24 TB (12x 2 TB – 48 TB maximum) 72 TB (24x 3TB) 15 TB SSD (15x 1 TB SSD)
Removable Hard Drives Yes Yes Yes
RAID Levels Supported RAID 0/1/5/6/10/50/60 RAID 0/1/5/6/10/50/60 RAID 0/1/5/6/10/50/60
Default RAID Level 10 50 50
Redundant Hot Swap Power Supplies Yes Yes Yes
Dimensions
Height x Width x Length (inches) 6.9 x 19.0 x 27.2 6.9 x 19.0 x 27.2 3.5 x 17.2 x 26.9
Height x Width x Length (cm) 17.5 x 48.2 x 69.0 17.6 x 48.2 x 69.0 8.9 x 43.7 x 68.4
Weight 77 lbs (34.9 kg) 93.74 lbs (42.52Kg) 52 lbs (23.6 kg)
Environment
AC Power Supply 100–240V AC, 50–60 Hz, 11.5 Amp Maximum 100–240V AC, 60–50 Hz 100–240V AC, 50–60 Hz, 11.5 Amp Maximum
Power Consumption (Average) 465 W for 12 HDD 465 W 470 W for 15 HDD
Heat Dissipation 1904 BTU/h 1,904 BTU/h 1637 BTU/h
Operating Temperature 32–104°F (0–40°C) 32–104°F (0–40°C) 50–95°F (10–35°C)
Storage Temperature -13–158°F (-25–70°C) -13–158°F (-25–70°C) -40–60°C (-40–140°F)
Humidity 10–90% non-condensing 10–90% non-condensing 5–95% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m) Up to 7,400 ft (2,250 m)
Compliance
Safety Certifications FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB

  FAZ-VM-BASE FAZ-VM-GB1 FAZ-VM-GB5 FAZ-VM-GB25 FAZ-VM-GB100 FAZ-VM-GB500 FAZ-VM-GB2000
Capacity and Performance
GB/Day of Logs 1 incl.** +1 +5 +25 +100 +500 +2,000
Storage Capacity 200 GB +500 GB +3 TB +10 TB +24 TB +48 TB +100 TB
Devices/ADOMs/VDOMs Supported (Maximum) 10,000 10,000 10,000 10,000 10,000 10,000 10,000
Hypervisor Support         VMware ESX/ESXi 4.0/4.1/5.0/5.1/5.5/6.0, Microsoft Hyper-V 2008 R2/2012/2012 R2, Citrix XenServer 6.0+, Open Source Xen 4.1+, KVM,Amazon Web Services (AWS))
Network Interface Support (Minimum / Maximum) 1 / 4
vCPUs (Minimum / Maximum) 1 / Unlimited
Memory Support (Minimum / Maximum) 1 GB / Unlimited
** Unlimited GB/Day when deployed in collector mode

Documentation:

Download the Fortinet FortiAnalyzer Series Datasheet (PDF).

הערות תמחור:

Fortinet FortiAnalyzer 200F
FortiAnalyzer-200F
FAZ-200F Centralized log & analysis appliance - 2 x GE RJ45, 4TB storage, up to 100GB/Day of logs.
#FAZ-200F
המחיר שלנו: הצעת מחיר
Fortinet FortiAnalyzer 200F 24x7 Forticare Contract
FortiAnalyzer-200F 1 Year 24x7 FortiCare Contract
#FC-10-L200F-247-02-12
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 24x7 FortiCare Contract
FortiAnalyzer-200F 1 Year 24x7 FortiCare Contract
#FC-10-L200F-247-02-12
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 3 Year 24x7 FortiCare Contract
#FC-10-L200F-247-02-36
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 5 Year 24x7 FortiCare Contract
#FC-10-L200F-247-02-60
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 8x5 FortiCare Contract
FortiAnalyzer-200F 1 Year 8x5 FortiCare Contract
#FC-10-L200F-311-02-12
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 3 Year 8x5 FortiCare Contract
#FC-10-L200F-311-02-36
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F 5 Year 8x5 FortiCare Contract
#FC-10-L200F-311-02-60
המחיר שלנו: הצעת מחיר
FortiAnalyzer-200F Subscription license for the FortiGuard Indicator of Compromise (IOC).
1 Year Subscription license for the FortiGuard Indicator of Compromise (IOC).
#FC-10-L200F-149-02-12
המחיר שלנו: הצעת מחיר
3 Year Subscription license for the FortiGuard Indicator of Compromise (IOC).
#FC-10-L200F-149-02-36
המחיר שלנו: הצעת מחיר
5 Year Subscription license for the FortiGuard Indicator of Compromise (IOC).
#FC-10-L200F-149-02-60
המחיר שלנו: הצעת מחיר
Fortinet Developer Network FNDN Personal Toolkit – FNDN access for single user. Includes premium tools and licenses for developers and advanced users of Fortinet products
FNDN Personal Toolkit – FNDN access for single user. Includes premium tools and licenses for developers and advanced users of Fortinet products
#FC-10-FNDN1-139-02-36
המחיר שלנו: הצעת מחיר
FNDN Personal Toolkit – FNDN access for single user. Includes premium tools and licenses for developers and advanced users of Fortinet products
#FC-10-FNDN1-139-02-60
המחיר שלנו: הצעת מחיר
Fortinet Developer Network FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet products
FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet products
#FC-10-FNDN2-139-02-36
המחיר שלנו: הצעת מחיר
FNDN Site Toolkit – FNDN access for up to 15 users. Includes premium tools and licenses for developers and advanced users of Fortinet products
#FC-10-FNDN2-139-02-60
המחיר שלנו: הצעת מחיר