Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 101F Revenda Fortinet

Enterprise-Grade Protection for Smaller Networks
Overview
Deployment
Features
Specifications
Documentation

Overview:

The FortiGate 100F series combines next generation firewall and SD-WAN capabilities for mid-sized to large enterprise distributed locations. Powered by purpose-built Secure SD-WAN ASIC, FortiGate 100F delivers optimal performance for business-critical applications along with best security effectiveness.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose built-security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives

Networking

  • Best of Breed SD-WAN capabilities to enable application steering using WAN path control for high quality of experience
  • Delivers advanced networking capabilities, high-performance, and scalable IPsec VPN capabilities to consolidate networking and security

Management

  • Includes management console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Firewall IPS NGFW Threat Protection Interfaces
20 Gbps 2.6 Gbps 1.6 Gbps 1 Gbps Multiple GE RJ45, GE SFP and 10GE SFP+ slots

 

Deployment

Fortinet FortiGate 101F

Next Generation Firewall (NGFW)

  • Reduce complexity by combining threat protection security capabilities into single high-performance network security appliance
  • Identify and stop threats with powerful intrusion prevention beyond port and protocol that examines the actual applications in your network traffic
  • Delivers industry’s highest SSL inspection performance using industry-mandated ciphers while maximizing ROI
  • Proactively blocks newly discovered sophisticated attacks in real-time with advanced threat protection
Fortinet FortiGate 101F

Secure SD-WAN

  • Secure direct Internet access for Cloud applications for improved latency and reduce WAN cost spending
  • High-performance and cost-effective threat protection capabilities
  • WAN Path Controller and Link Health Monitoring for better application performance
  • Security Processor powered industry’s best IPsec VPN and SSL Inspection performance
  • Simplified Management and Zero-Touch deployment

Dual Power Supplies

Power supply redundancy is essential in the operation of missioncritical networks. The FortiGate 100F Series offers dual built-in non-hot swappable power supplies.

Fortinet Security Fabric

Security Fabric

The Security Fabric delivers broad visibility, integrated AI-driven breach prevention, and automated operations, orchestration, and response across all Fortinet and its ecosystem deployments. It allows security to dynamically expand and adapt as more and more workloads and data are added. Security seamlessly follows and protects data, users, and applications as they move between IoT, devices, and cloud environments throughout the network. All this is ties together under a single pane of glass management for significantly thereby delivering leading security capabilities across your entire environment while also significantly reducing complexity.

FortiGates are the foundation of Security Fabric, expanding security via visibility and control by tightly integrating with other Fortinet security products and Fabric-Ready Partner solutions.

FortiOS

Control all security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce complexity, costs, and response time with a truly consolidated next-generation security platform.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

  • A truly consolidated platform with a single OS and pane-of-glass for all security and networking services across all FortiGate platforms.
  • Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives, and ICSA validated security and performance. Ability to leverage latest technologies such as deception-based security.
  • Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings in addition to true TLS 1.3 support.
  • Prevent, detect, and mitigate advanced attacks automatically in minutes with integrated AI-driven breach prevention and advanced threat protection.
  • Fulfil your networking needs with extensive routing, switching, and SD-WAN capabilities along with intent-based segmentation.
  • Utilize SPU hardware acceleration to boost security capability performance.

FortiCare™ Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East, and Asia, FortiCare offers services to meet the needs of enterprises of all sizes.

FORTIGATE 100F FORTIGATE 101F
Hardware Specifications
GE RJ45 Ports 12
GE RJ45 Management/HA/DMZ Ports 1 / 2 / 1
GE SFP Slots 4
10 GE SFP+ Slots 2
GE RJ45 WAN Ports 2
GE RJ45 or SFP Shared Ports * 4
USB Port 1
Console Port 1
Internal Storage 1x 480 GB SSD
Included Transceivers 0
System Performance — Enterprise Traffic Mix
IPS Throughput2 2.6 Gbps
NGFW Throughput2, 4 1.6 Gbps
Threat Protection Throughput2, 5 1 Gbps
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 20 / 18 / 10 Gbps
Firewall Latency (64 byte UDP packets) 5 μs
Firewall Throughput (Packets Per Second) 15 Mpps
Concurrent Sessions (TCP) 1.5 Million
New Sessions/Second (TCP) 56,000
Firewall Policies 10,000
IPsec VPN Throughput (512 byte)1 11.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2,500
Client-to-Gateway IPsec VPN Tunnels 16,000
SSL-VPN Throughput 750 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 500
SSL Inspection Throughput (IPS, avg. HTTPS) 3 1 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 1,800
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 135,000
Application Control Throughput (HTTP 64K) 2 2.2 Gbps
CAPWAP Throughput (1444 byte, UDP) 15 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 24
Maximum Number of FortiAPs (Total / Tunnel Mode) 64 / 32
Maximum Number of FortiTokens 5,000
Maximum Number of Registered FortiClients 600
High Availability Configurations Active / Active, Active / Passive, Clustering
Dimensions
Height x Width x Length (inches) 1.73 x 17 x 10
Height x Width x Length (mm) 44 x 432 x 254
Form Factor Rack Mount, 1 RU
Weight 7.25 lbs (3.29 kg) 7.56 lbs (3.43 kg)
Environment
Power Required 100–240V AC, 60–50 Hz
Maximum Current 100V / 1A, 240V / 0.5A
Power Consumption (Average / Maximum) 35.1 W / 38.7 W 35.3 W / 39.1 W
Heat Dissipation 119.77 BTU/h 121.13 BTU/h
Environment
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Operating Altitude Up to 7,400 ft (2,250 m)
Humidity 10–90% non-condensing
Noise Level 40.4 dBA
Compliance FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMI
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; IPv6

 * Copper SFP module is not supported. Note: All performance values are “up to” and vary depending on system configuration.

  1. IPsec VPN performance test uses AES256-SHA256.
  2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
  3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.
  4. NGFW performance is measured with Firewall, IPS and Application Control enabled.
  5. Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.

Documentation:

 Download the Fortinet FortiGate 101F Series DataSheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 101F Base Appliance
FortiGate 101F  #FG-101F
Licença | FortiGate 101F Enterprise Protection
1 ano – FortiGate-101F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F101F-811-02-12
3 anos – FortiGate-101F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F101F-811-02-36
5 anos – FortiGate-101F 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F101F-811-02-60
Licença | FortiGate 101F Unified Threat Protection (UTP)
1 ano – FortiGate-101F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F101F-950-02-12
3 anos – FortiGate-101F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F101F-950-02-36
5 anos –FortiGate-101F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F101F-950-02-60
Licença | FortiGate 101F FortiCare Premium Support
1 ano – FortiGate-101F 1 Year FortiCare Premium Support #FC-10-F101F-247-02-12
3 anos – FortiGate-101F 3 Year FortiCare Premium Support #FC-10-F101F-247-02-36
5 anos – FortiGate-101F 5 Year FortiCare Premium Support #FC-10-F101F-247-02-60
Licença | FortiGate 101F FortiCare Elite Support
1 ano – FortiGate-101F 1 Year FortiCare Elite Support #FC-10-F101F-284-02-12
3 anos – FortiGate-101F 3 Year FortiCare Elite Support #FC-10-F101F-284-02-36
5 anos – FortiGate-101F 5 Year FortiCare Elite Support #FC-10-F101F-284-02-60

Licença | FortiGate-101F Upgrade FortiCare Premium to Elite

1 ano – FortiGate-101F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F101F-204-02-12
3 anos – FortiGate-101F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F101F-204-02-36
5 anos – FortiGate-101F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F101F-204-02-60

Licença | FortiGate 101F Advanced Threat Protection

1 ano – FortiGate-101F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F101F-928-02-12
3 anos – FortiGate-101F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F101F-928-02-36
5 anos – FortiGate-101F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F101F-928-02-60
Licença | FortiGate 101F Services
1 ano – FortiGate-101F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F101F-100-02-12
1 ano – FortiGate-101F 1 Year FortiGuard IPS Service #FC-10-F101F-108-02-12
1 ano – FortiGate-101F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F101F-112-02-12
1 ano – FortiGate-101F 1 Year FortiGuard Industrial Security Service #FC-10-F101F-159-02-12
1 ano – FortiGate-101F 1 Year FortiGuard Security Rating Service #FC-10-F101F-175-02-12
1 ano – FortiGate-101F 1 Year FortiGuard IoT Detection Service #FC-10-F101F-231-02-12
1 ano – FortiGate-101F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F101F-288-02-12
1 ano – FortiGate-101F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F101F-464-02-12
1 ano – FortiGate-101F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F101F-189-02-12
1 ano – FortiGate-101F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F101F-577-02-12
1 ano – FortiGate-101F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F101F-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-101F 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F101F-131-02-12
3 anos – FortiGate-101F 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F101F-131-02-36
5 anos – FortiGate-101F 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F101F-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-101F Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-101F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F101F-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade