Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 1801F Revenda Fortinet

High Performance Next Generation/Edge Firewall for the Enterprise
1800F
Overview
Specifications
Documentation

Overview:

The FortiGate 1800F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density and highthroughput, ideal deployments are at the enterprise edge, hybrid and hyperscale data center core and across internal segments. Leverage industry-leading IPS, SSL inspection and advanced threat protection to optimize your network’s performance. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox

Performance

  • Engineered for Innovation using Fortinet’s purpose-built security processors (SPU) to deliver the industry’s best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin, and AV Comparatives

Networking

  • Application aware routing with in-built SD-WAN capabilities to achieve consistent application performance and the best user experience
  • Built-in advanced routing capabilities to deliver high performance with encrypted IPSEC tunnels at scale

Management

  • Includes a management console that is effective and simple to use, which provides a comprehensive network of automation & visibility
  • Provides Zero Touch Provisioning leveraging Single Pane of Glass Management powered by the Fabric Management Center
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products

FortiGate 1800F

  FG-1800F / -DC FG-1801F / -DC
Hardware Specifications
Hardware Accelerated GE RJ45 Ports 16
Hardware Accelerated GE SFP Slots 8
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots 12
Hardware Accelerated 40GE QSFP+ Slots 4
GE RJ45 Management Ports 2
10 GE SFP+ / GE SFP HA Slots 2
USB 3.0 Port 1
Console RJ45 Port 1
Onboard Storage 2x 1TB NVMe SSD
Included Transceivers 2x SFP+ (SR 10GE)
System Performance — Enterprise Traffic Mix
IPS Throughput 13 Gbps
NGFW Throughput 11 Gbps
Threat Protection Throughput 9.1 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 198 / 197 / 140 Gbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 198 / 197 / 140 Gbps
Firewall Latency (64 byte, UDP) 3.22 μs
Firewall Throughput (Packet per Second) 210 Mpps
Concurrent Sessions (TCP) 12 Million
New Sessions/Second (TCP) 750,000
Firewall Policies 100,000
IPsec VPN Throughput (512 byte) 55 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 20,000
Client-to-Gateway IPsec VPN Tunnels 100,000
SSL-VPN Throughput 11 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
10,000
SSL Inspection Throughput (IPS, avg. HTTPS) 17 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 9,500
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 1.3 Million
Application Control Throughput (HTTP 64K) 34 Gbps
CAPWAP Throughput (HTTP 64K) 26.5 Gbps
Virtual Domains (Default / Maximum) 10 / 250
Maximum Number of FortiSwitches Supported 196
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 2,048
Maximum Number of FortiTokens 20,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 3.5 x 17.25 x 21.1
Height x Width x Length (mm) 88.4 x 438 x 536
Weight 30.2 lbs
(13.7 kg)
30.4 lbs
(13.8 kg)
Form Factor (supports EIA/non-EIA standards) Rack Mount, 2RU
AC Power Input 100–240VAC, 50-60 Hz
AC Maximum Current 7A@100VAC, 3A@240VAC
DC Power Input -48V to -60V DC
DC Maximum Current 20A
Maximum Power Consumption 543.6W 558.8W
Average Power Consumption 388.3W 399.1W
Heat Dissipation 1,854.84 BTU/hr 1,906.70 BTU/hr
Redundant Power Supplies Yes, Hot swappable
Operating Environment & Certifications
Operating Temperature 32 – 104 deg F (0 – 40 deg C)
Storage Temperature -31 – 158 deg F (-35 – 70 deg C)
Humidity 10–90% non-condensing
Noise Level 62.74 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Documentation:

 Download the Fortinet FortiGate 1800F Series Datasheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 1801F Base Appliance
FortiGate 1801F #FG-1801F
Licença | FortiGate 1801F Enterprise Protection
1 ano – FortiGate-1801F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F18F1-811-02-12
3 anos – FortiGate-1801F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F18F1-811-02-36
5 anos – FortiGate-1801F 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F18F1-811-02-60
Licença | FortiGate 1801F Unified Threat Protection (UTP)
1 ano – FortiGate-1801F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F18F1-950-02-12
3 anos – FortiGate-1801F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F18F1-950-02-36
5 anos –FortiGate-1801F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F18F1-950-02-60
Licença | FortiGate 1801F FortiCare Premium Support
1 ano – FortiGate-1801F 1 Year FortiCare Premium Support #FC-10-F18F1-247-02-12
3 anos – FortiGate-1801F 3 Year FortiCare Premium Support #FC-10-F18F1-247-02-36
5 anos – FortiGate-1801F 5 Year FortiCare Premium Support #FC-10-F18F1-247-02-60
Licença | FortiGate 1801F FortiCare Elite Support
1 ano – FortiGate-1801F 1 Year FortiCare Elite Support #FC-10-F18F1-284-02-12
3 anos – FortiGate-1801F 3 Year FortiCare Elite Support #FC-10-F18F1-284-02-36
5 anos – FortiGate-1801F 5 Year FortiCare Elite Support #FC-10-F18F1-284-02-60
Licença | FortiGate-1801F Upgrade FortiCare Premium to Elite
1 ano – FortiGate-1801F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F18F1-204-02-12
3 anos – FortiGate-1801F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F18F1-204-02-36
5 anos – FortiGate-1801F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F18F1-204-02-60
Licença | FortiGate 1801F Advanced Threat Protection
1 ano – FortiGate-1801F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F18F1-928-02-12
3 anos – FortiGate-1801F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F18F1-928-02-36
5 anos – FortiGate-1801F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F18F1-928-02-60
Licença | FortiGate 1801F Services
1 ano – FortiGate-1801F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F18F1-100-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard IPS Service #FC-10-F18F1-108-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F18F1-112-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard Industrial Security Service #FC-10-F18F1-159-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard Security Rating Service #FC-10-F18F1-175-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard IoT Detection Service #FC-10-F18F1-231-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F18F1-288-02-12
1 ano – FortiGate-1801F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F18F1-464-02-12
1 ano – FortiGate-1801F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F18F1-189-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F18F1-577-02-12
1 ano – FortiGate-1801F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F18F1-585-02-12
1 ano – FortiGate-1801F 1 Year FortiGuard Data Loss Prevention Service #FC-10-F18F1-589-02-12
1 ano – Hyperscale Firewall License for FortiGate FG-1800F/ 1801F / 1800F-DC/ 1801F-DC Series for hardware acceleration #LIC-FG18F-HYPSC
Licença | FortiGate Cloud
1 ano – FortiGate-1801F 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F18F1-131-02-12
1 ano – FortiGate-1801F 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F18F1-131-02-36
1 ano – FortiGate-1801F 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F18F1-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-1801F Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
1 ano – FortiGate-1801F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F18F1-660-02-12
Licença | FortiGate-1801F SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-1801F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F18F1-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade