Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 2600f-dc Revenda Fortinet

High Performance Next Generation/Edge Firewall for the Enterprise
2600F
Overview
Hardware
Specifications
Fabric Security
Documentation

Overview:

The FortiGate 2600F series delivers high-performance threat protection and SSL inspection for large enterprises and service providers, with the flexibility to be deployed at the enterprise/ cloud edge, in the data center core or internal segments. The multiple high-speed interfaces, high port density, superior security efficacy and high throughput of the 2600F series keep your network connected and secure.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic environments
  • Prevents and detects against known and unknown attacks using continuous threat intelligence supplied by AI powered FortiGuard Labs security services

Performance

  • Delivers the industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated for industry-best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combinations of various highspeed interfaces to enable the best TCO for customers at data centers and WAN deployments

Management

  • Includes a management console that is effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with the Security Fabric’s Single Pane of Glass Management
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
198 Gbps 24 Gbps 19 Gbps 17 Gbps Multiple GE RJ45, 25 GE SFP28 / 10 GE SFP+ / GE SFP
and 100GE QSFP28 / 40 GE QSFP+ slots

Hardware:

FortiGate 2600F/2601F

Interfaces
2x GE RJ45 MGMT Ports
2x 10 GE SFP+ / GE SFP HA Slots
16x 10 GE / GE RJ45 Ports
16x 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots
4x 100 GE QSFP28 / 40 GE QSFP+ Slots

Hardware Features

Powered by SPU

  • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connectionbased threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Hyperscale Firewall License

Empower organizations by unlocking further performance boosts with this perpetual license. The Hyperscale Firewall License will enable the hardware acceleration of CGNAT features by utilizing the latest SPU NP7. These features include hardware session setup, firewall session logging, and NAT

Network Processor

Fortinet’s new, breakthrough SPU NP7 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency
  • VPN, CAPWAP, and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.

Trusted Platform Module (TPM)

The FortiGate 2600F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Specifications:

  FG-2600F-DC FG-2601F-DC
Interfaces and Modules
Hardware Accelerated 10 GE / GE RJ45 Ports 16
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots 16
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 4
Hardware Accelerated 10 GE SFP+ / GE SFP HA Slots 2
GE RJ45 Management Ports 2
USB 3.0 Port 1
Console RJ45 Port 1
Onboard Storage 2x 1 TB NVME SSD
Included Transceivers 2x SFP+ (SR 10 GE)
System Performance — Enterprise Traffic Mix
IPS Throughput2 24 Gbps
NGFW Throughput2, 4 19 Gbps
Threat Protection Throughput2, 5 17 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 198 / 196 / 120 Gbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 198 / 196 / 120 Gbps
Firewall Latency (64 byte, UDP) 3.41 μs
Firewall Throughput (Packet per Second) 180 Mpps
Concurrent Sessions (TCP) 24 Million / 40 Million*
New Sessions/Second (TCP) 1 Million / 2 Million*
Firewall Policies 100,000
IPsec VPN Throughput (512 byte)1 55 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 20,000
Client-to-Gateway IPsec VPN Tunnels 100,000
SSL-VPN Throughput 16 Gbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 30,000
SSL Inspection Throughput (IPS, avg. HTTPS)3 20 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 16,000
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 2.7 Million
Application Control Throughput (HTTP 64K)2 64 Gbps
CAPWAP Throughput (HTTP 64K) 62.5 Gbps
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiSwitches Supported 196
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 2,048
Maximum Number of FortiTokens 20,000
Maximum Number of Registered FortiClients 20,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 3.5 x 17.25 x 21.1
Height x Width x Length (mm) 88.4 x 438 x 536
Weight 30.6 lbs (13.9 kg) 30.9 lbs (14.0 kg)
Form Factor (supports EIA/non-EIA standards) Rack Mount, 2 RU
AC Power Supply 100–240VAC, 47/63 Hz
Power Consumption (Average / Maximum) 416 W / 510 W 420 W / 514 W
Current (Maximum) 6A
Heat Dissipation 1,740 BTU/h 1,754 BTU/h
Redundant Power Supplies Yes, Hot Swappable
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level 71.72 dBA
Forced Airflow Side and Front to Back
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN, USGv6/IPv6

Note: All performance values are “up to” and vary depending on system configuration.

  • IPsec VPN performance test uses AES256-SHA256.
  • IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
  • SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.
  • NGFW performance is measured with Firewall, IPS and Application Control enabled.
  • Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.

Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Documentation:

 Download the Fortinet FortiGate 2600F-DC/2601F-DC Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 2600F-DC Base Appliance
FortiGate 2600F-DC #FG-2600F-DC
Licença | FortiGate 2600F-DC Enterprise Protection
1 ano – FortiGate-2600F-DC 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-FD26F-811-02-12
3 anos – FortiGate-2600F-DC 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-FD26F-811-02-36
5 anos – FortiGate-2600F-DC 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-FD26F-811-02-60
Licença | FortiGate 2600F-DC Unified Threat Protection (UTP)
1 ano – FortiGate-2600F-DC 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-FD26F-950-02-12
3 anos – FortiGate-2600F-DC 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-FD26F-950-02-36
5 anos –FortiGate-2600F-DC 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-FD26F-950-02-60
Licença | FortiGate 2600F-DC FortiCare Premium Support
1 ano – FortiGate-2600F-DC 1 Year FortiCare Premium Support #FC-10-FD26F-247-02-12
3 anos – FortiGate-2600F-DC 3 Year FortiCare Premium Support #FC-10-FD26F-247-02-36
5 anos – FortiGate-2600F-DC 5 Year FortiCare Premium Support #FC-10-FD26F-247-02-60
Licença | FortiGate 2600F-DC FortiCare Elite Support
1 ano – FortiGate-2600F-DC 1 Year FortiCare Elite Support #FC-10-FD26F-284-02-12
3 anos – FortiGate-2600F-DC 3 Year FortiCare Elite Support #FC-10-FD26F-284-02-36
5 anos – FortiGate-2600F-DC 5 Year FortiCare Elite Support #FC-10-FD26F-284-02-60
Licença | FortiGate-2600F-DC Upgrade FortiCare Premium to Elite
1 ano – FortiGate-2600F-DC 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-FD26F-204-02-12
3 anos – FortiGate-2600F-DC 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-FD26F-204-02-36
5 anos – FortiGate-2600F-DC 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-FD26F-204-02-60
Licença | FortiGate 2600F-DC Advanced Threat Protection
1 ano – FortiGate-2600F-DC 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-FD26F-928-02-12
3 anos – FortiGate-2600F-DC 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-FD26F-928-02-36
5 anos – FortiGate-2600F-DC 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-FD26F-928-02-60
Licença | FortiGate 2600F-DC Services
1 ano – FortiGate-2600F-DC 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-FD26F-100-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard IPS Service #FC-10-FD26F-108-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-FD26F-112-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard Industrial Security Service #FC-10-FD26F-159-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard Security Rating Service #FC-10-FD26F-175-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard IoT Detection Service #FC-10-FD26F-231-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-FD26F-288-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-FD26F-464-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiConverter Service for one time configuration conversion service #FC-10-FD26F-189-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-FD26F-577-02-12
1 ano – FortiGate-2600F-DC 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-FD26F-585-02-12
1 ano – FortiGate-2600F 1 Year FortiGuard Data Loss Prevention Service #FC-10-F26HF-589-02-12
Hyperscale Firewall License for FortiGate FG-2600F/ 2601F / 2600F-DC/ 2601F-DC Series for hardware acceleration #LIC-FG26F-HYPSC
Licença | FortiGate Cloud
1 ano – FortiGate-2600F-DC 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-FD26F-131-02-12
3 anos – FortiGate-2600F-DC 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-FD26F-131-02-36
5 anos – FortiGate-2600F-DC 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-FD26F-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-2600F-DC Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-2600F-DC 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-FD26F-660-02-12
Licença | FortiGate-2600F SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-2600F 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-FD26F-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade