Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 1000F Revenda Fortinet

Next-Generation Firewalls High Performance with Flexibility
Overview
Software
Hardware
Specifications
Documentation

Overview:

The FortiGate 1000F Series enables organizations to build security-driven networks that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 1000F Series delivers coordinated, automated, end-to-end threat protection across all use cases.

The industry’s first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 1000F automatically controls, verifies, and facilitates user access to applications delivering consistent convergence with a seamless user experience.

Use Cases

Next Generation Firewall (NGFW)

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Secure SD-WAN

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
  • Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

Mobile Security for 4G, 5G, and IoT

  • SPU-accelerated, high performance CGNAT and IPv6 migration options, including: NAT44, NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security
  • RAN Access Security with highly scalable and highest-performing IPsec aggregation and control Security Gateway (SecGW)
  • User plane security enabled by full threat protection and visibility into GTP-U inspection

Segmentation

  • Dynamic segmentation adapts to any network topology to deliver true end-to-end security—from the branch to the datacenter and across multi-cloud environments
  • Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
  • Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks
IPS NGFW Threat Protection Interfaces
19 Gbps 15 Gbps 13 Gbps Multiple 10/1 GE RJ45, 100 GE QSFP28, 40 GE QSFP+, 25 GE SFP28, 10 GE SFP+ slots

Features:

FortiOS Everywhere

FortiOS, Fortinet’s advanced operating system

FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.
FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.
FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:

  • Interactive drill-down and topology viewers that display real-time status
  • On-click remediation that provides accurate and quick protection against threats and abuses
  • Unique threat score system correlates weighted threats with users to prioritize investigations

FortiConverter Migration Service

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology

FortiGuard Services

FortiGuard AI-Powered Security

FortiGuard’s rich suite of security services counter threats in real time using AI-powered, coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists.

Web Security

Advanced cloud-delivered URL, DNS (Domain Name System), and Video Filtering providing complete protection for phishing and other web born attacks while meeting compliance. Additionally, its dynamic inline CASB (Cloud Access Security Broker) service is focused on securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture check provide per-sessions access control to applications. It also integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users.

Content Security

Advanced content security technologies enable the detection and prevention of known and unknown threats and file-based attack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), AV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks.

Device Security

Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT (Operational Technology) devices against vulnerability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pattern identification-based policies.

Advanced Tools for SOC/NOC

Advanced NAC and SOC management tools attached to your NGFW provide simplified and faster time-to-activation.

SOC-as-a-Service

Includes tier-one hunting and automation, log location, 24×7 SOC analyst experts, managed firewall and endpoint functions, and alert triage

Fabric Rating Security Best Practices

Includes supply chain virtual patching, up-to-date risk and vulnerability data to deliver quicker business decisions, and remediation for data breach situations.

Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)

Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

FortiCare Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer’s operational and availability needs. In addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Hardware:

FortiGate 1000F / 1001F

Interfaces

  1. 2x USB Ports
  2. 1x Console Port
  3. 1 x GE RJ45 Management Port
  4. 1 x 2.5 GE / GE HA Port
  5. 8 x 10 GE / 5 GE / 2.5 GE / GE / 100M RJ45 Slots
  6. 16 x 10 GE SFP+ / GE SFP Slots
  7. 8 x 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots
  8. 2 x 100 GE QSFP28 / 40 GE QSFP+ Slots

Specifications:

  FortiGate 1000F FortiGate 1001F
Interfaces and Modules
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 2
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots 8
Hardware Accelerated 10 GE SFP+ / GE SFP Slots 16
Hardware Accelerated 10 GE / 5 GE / 2.5 GE / GE / 100M RJ45 Slots 8
2.5 GE / GE HA Port 1
10GE/ GE RJ45 Management Ports 1
USB Ports 2 /2
Console Port 1
Onboard Storage 2x 480 GB
Trusted Platform Module (TPM) Yes
Included Transceivers 2x SFP SX
System Performance — Enterprise Traffic Mix
IPS Throughput 19 Gbps
NGFW Throughput 15 Gbps
Threat Protection Throughput 13 Gbps
System Performance and Capacity
IPv4 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
198 / 196 / 134 Gbps
IPv6 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
198 / 196 / 134 Gbps
Firewall Latency (64 byte, UDP) 3.45 μs
Firewall Throughput (Packet per Second) 201 Mpps
Concurrent Sessions (TCP) 7.5 Million
New Sessions/Second (TCP) 650,000
Firewall Policies 100,000
IPsec VPN Throughput (512 byte) 55 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 20,000
Client-to-Gateway IPsec VPN Tunnels 100,000
SSL-VPN Throughput 5.3 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
10,000
SSL Inspection Throughput (IPS, avg. HTTPS) 10 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 11,000
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 600,000
Application Control Throughput (HTTP 64K) 44 Gbps
CAPWAP Throughput (HTTP 64K) 65 Gbps
Virtual Domains (Default / Maximum) 10 / 250
Maximum Number of FortiSwitches Supported 196
Maximum Number of FortiAPs (Total / Tunnel) 4096 / 1024
Maximum Number of FortiTokens 20,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 3.5 x 17.44 x 17.63
Height x Width x Length (mm) 88.9 x 443 x 447.4
Weight 21.94 lbs (9.95 kg) 22.71 lbs (10.3 kg)
Form Factor Rack Mount, 2 RU
Power Consumption (Average / Maximum) 210 W / 408 W 215 W / 415 W
AC Power Supply 100–240V AC, 50/60Hz
Current (Maximum) 6A@120VAC, 3A@240VAC
Heat Dissipation 1211 BTU/h 1229 BTU/h
Power Supply Efficiency Rating 80Plus Compliant
Redundant Power Supplies (Hot Swappable) (comes with 2PSU default)
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10%–90% non-condensing
Noise Level 66.7 dBA
Operating Altitude Up to 10 000 ft (3048 m)
Airflow Front to Back
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Documentation:

 Download the Fortinet FortiGate 1000F Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 1000F Base Appliance
FortiGate 1000F #FG-1000F
Licença | FortiGate 1000F Enterprise Protection
1 ano – FortiGate-1000F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F1K0F-811-02-12
3 anos – FortiGate-1000F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F1K0F-811-02-36
5 anos – FortiGate-1000F 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F1K0F-811-02-60
Licença | FortiGate 1000F Unified Threat Protection (UTP)
1 ano – FortiGate-1000F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F1K0F-950-02-12
3 anos – FortiGate-1000F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F1K0F-950-02-36
5 anos –FortiGate-1000F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F1K0F-950-02-60
Licença | FortiGate 1000F FortiCare Premium Support
1 ano – FortiGate-1000F 1 Year FortiCare Premium Support #FC-10-F1K0F-247-02-12
3 anos – FortiGate-1000F 3 Year FortiCare Premium Support #FC-10-F1K0F-247-02-36
5 anos – FortiGate-1000F 5 Year FortiCare Premium Support #FC-10-F1K0F-247-02-60
Licença | FortiGate 1000F FortiCare Elite Support
1 ano – FortiGate-1000F 1 Year FortiCare Elite Support #FC-10-F1K0F-284-02-12
3 anos – FortiGate-1000F 3 Year FortiCare Elite Support #FC-10-F1K0F-284-02-36
5 anos – FortiGate-1000F 5 Year FortiCare Elite Support #FC-10-F1K0F-284-02-60

Licença | FortiGate-1000F Upgrade FortiCare Premium to Elite

1 ano – FortiGate-1000F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F1K0F-204-02-12
3 anos – FortiGate-1000F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F1K0F-204-02-36
5 anos – FortiGate-1000F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F1K0F-204-02-60

Licença | FortiGate 1000F Advanced Threat Protection

1 ano – FortiGate-1000F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F1K0F-928-02-12
3 anos – FortiGate-1000F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F1K0F-928-02-36
5 anos – FortiGate-1000F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F1K0F-928-02-60
Licença | FortiGate 1000F Services
1 ano – FortiGate-1000F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F1K0F-100-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard IPS Service #FC-10-F1K0F-108-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F1K0F-112-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard Industrial Security Service #FC-10-F1K0F-159-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard Security Rating Service #FC-10-F1K0F-175-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard IoT Detection Service #FC-10-F1K0F-231-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F1K0F-288-02-12
1 ano – FortiGate-1000F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F1K0F-464-02-12
1 ano – FortiGate-1000F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F1K0F-189-02-12
1 ano – FortiGate-1000F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F1K0F-577-02-12
1 ano – FortiGate-1000F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F1K0F-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-1000F 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F1K0F-131-02-12
3 anos – FortiGate-1000F 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F1K0F-131-02-36
5 anos – FortiGate-1000F 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F1K0F-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-1000F Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-1000F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F1K0F-660-02-12

 

Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade