Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 1500D-DC Revenda Fortinet

High Performance Next Generation/Edge Firewall for the Enterprise
Overview
Features & Benefits
Specifications
Documentation

Overview:

Every day you’re on the lookout for sophisticated attacks designed to penetrate your organization and steal valuable information. At the same time, you need to increase network speeds and capacities to accommodate the proliferation of consumer-grade applications and devices. To adequately defend against threats across such a broad range of applications and devices — without slowing down your network — you need a high performance next generation/edge firewall (NGFW) appliance for deep inspection, visibility and control.

Breakthrough Performance

The FortiGate 1500D and 1500D-DC high performance next generation/edge firewalls deliver best-in-class performance with an exceptional 80 Gbps of firewall and 11 Gbps of next generation threat protection. Custom hardware, including the latest FortiASIC™ NP6 processors, and the consolidated security features of the FortiOS™ 5 network security platform make the difference in enabling protection of your applications and network without affecting availability or performance.

Features & Benefits

  • Industry-leading 5x next generation firewall performance and 10x data center firewall
  • NSS Labs Recommended NGFW and NGIPS delivers top-rated protection
  • Integrated high port density delivers maximum flexibility and scalability
  • Intuitive management interface enables broad and deep visibility and control
  • Application control plus identity and device-based policy enforcement provides more granular protection

Features & Benefits:

Powered by FortiASIC:

  • Custom FortiASIC™ processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • FortiASIC processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough FortiASIC NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 3 microseconds
  • VPN, CAPWAP and IP tunnel acceleration §§ Anomaly-based intrusion prevention, checksum offload and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

The FortiASIC CP8 content processor works outside of the direct flow of traffic, providing high-speed cryptography and content inspection services including:

  • Signature-based content inspection acceleration
  • Encryption and decryption offloading

10 GE Connectivity

High speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate 1500D and FG-1500D-DC provide high 10 GE port densities, simplifying network designs without relying on additional devices to bridge desired connectivity.

Software

FortiOS Managment UI — FortiView and Application Control Panel

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates — 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research — FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly.
  • Validated Security Intelligence — Based on FortiGuard intelligence, Fortinet’s network security platform is tested and validated by the world’s leading third-party testing labs and customers globally.

FortiOS

FortiOS helps you protect your organization against advanced threats, configure and deploy your network security faster and see deep into what’s happening inside your network. It enables organization to set up policies specific to types of devices, users and applications with industry-leading security capabilities. FortiOS leverages custom FortiASICs and the Optimum Path Processing architecture of FortiGate to deliver 5 times faster throughput performance. In essence, FortiOS delivers:

  • Comprehensive Security — Control thousands of applications and stop more threats with NSS Labs Recommended IPS, sandboxing, VB100 certified antimalware and more.
  • Superior Control and Visibility — Stay in control with rich visibility over network traffic, granular policy control, and intuitive, scalable security and network management.
  • Robust Networking Capabilities — Optimize your network with extensive switching and routing, high availability, WAN optimization, embedded WiFi controller, and a range of virtual options.

FortiCare™ Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support — For customers who need support during local business hours only.
  • Comprehensive Support — For customers who need aroundthe- clock mission critical support, including advanced exchange hardware replacement.
  • Premium Services — For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services — For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.

Specifications:

  FORTIGATE 1500D and 1500D-DC
Hardware Specifications
Hardware Accelerated 10 GE SFP+ Slots 8
Hardware Accelerated GE SFP Slots 16
Hardware Accelerated GE RJ45 Ports 16
GE RJ45 Management / HA Ports 2
USB Ports (Client / Server) 1 / 1
Console Port 1
Onboard Storage 240 GB
Included Transceivers 2x SFP+ (SR 10GE)
System Performance
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 80 / 80 / 55 Gbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 80 / 80 / 55 Gbps
Firewall Latency (64 byte, UDP) 3 μs
Firewall Throughput (Packet per Second) 82.5 Mpps
Concurrent Sessions (TCP) 12 Mil
New Sessions/Second (TCP) 300,000
Firewall Policies 100,000
IPsec VPN Throughput (512 byte) 50 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 20,000
Client-to-Gateway IPsec VPN Tunnels 50,000
SSL-VPN Throughput 4 Gbps
Concurrent SSL-VPN Users (Recommended Maximum) 10,000
IPS Throughput 11 Gbps
Antivirus Throughput 4.3 Gbps
CAPWAP Clear-text Throughput (HTTP) 12.30 Gbps
Virtual Domains (Default / Maximum) 10 / 250
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 1,024
Maximum Number of FortiTokens 5,000
Maximum Number of Registered Endpoints 8,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions
Height x Width x Length (inches) 3.5 x 17.24 x 21.81
Height x Width x Length (mm) 89 x 438 x 554
Weight 32.50 lbs (14.70 kg)
Form Factor Rack Mount, 2 RU
Power
AC Power Supply 100–240V AC, 47–63 Hz
DC Power Supply (FG-1500D-DC) 40.5–57V DC
Maximum Current 110V / 8A, 220V / 4A
Power Consumption (Average / Maximum) 338 / 406 W
Heat Dissipation 1,385 BTU/h
Redundant Power Supplies Yes, Hot swappable
Environment
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 15–90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance
  FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications
  ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Documentation:

 Download the Fortinet FortiGate 1500D Series Datasheet (PDF).

Como Comprar, Part Numbers, SKU

Licenças
Licença | FortiGate 1500D-DC Enterprise Protection
1 ano – FortiGate-1500D-DC 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-01501-811-02-12
Licença | FortiGate 1500D-DC Unified Threat Protection (UTP)
1 ano – FortiGate-1500D-DC 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-01501-950-02-12
Licença | FortiGate 1500D-DC FortiCare Premium Support
1 ano – FortiGate-1500D-DC 1 Year FortiCare Premium Support #FC-10-01501-247-02-12
Licença | FortiGate 1500D-DC FortiCare Elite Support
1 ano – FortiGate-1500D-DC 1 Year FortiCare Elite Support #FC-10-01501-284-02-12
Licença | FortiGate-1500D-DC Upgrade FortiCare Premium to Elite
1 ano – FortiGate-1500D-DC 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-01501-204-02-12
Licença | FortiGate 1500D-DC Advanced Threat Protection
1 ano – FortiGate-1500D-DC 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-01501-928-02-12
Licença | FortiGate 1500D-DC Services
1 ano – FortiGate-1500D-DC 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-01501-100-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard IPS Service #FC-10-01501-108-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-01501-112-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard Industrial Security Service #FC-10-01501-159-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard Security Rating Service #FC-10-01501-175-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard IoT Detection Service #FC-10-01501-231-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-01501-288-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-01501-464-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiConverter Service for one time configuration conversion service #FC-10-01501-189-02-12
1 ano – FortiGate-1500D-DC 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-01501-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-1500D-DC 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-01501-131-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade