Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 300E Revenda Fortinet

Next Generation Firewall Enterprise Branch Secure SD-WAN
Overview
Deployment
Hardware
Software
Services
Specifications
Documentation

Overview:

The FortiGate 300E delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protects against cyber threats with security processor powered high performance, security efficacy and deep visibility.

Security

  • Protects against known exploits, malware and malicious websites using continuous threat intelligence provided by FortiGuard Labs security services
  • Identify thousands of applications including cloud applications for deep inspection into network traffic
  • Protects against unknown attacks using dynamic analysis and provides automated mitigation to stop targeted attacks

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certifcation

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives

Networking

  • Delivers extensive routing, switching, wireless controller and high performance IPsec VPN capabilities to consolidate networking and security functionality
  • Enables flexible deployment such as Next Generation Firewall and Secure SD-WAN

Management

  • Single Pane of Glass with Network Operations Center (NOC) view provides 360° visibility to identify issues quickly and intuitively
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to collaboratively integrate and provide end-to-end security across the entire attack surface
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products

Deployment:

Next Generation Firewall (NGFW)

  • Combines threat prevention security capabilities into single high performance network security appliance
  • Reduces complexity by creating campus topology view and providing granular visibility of devices, users and threat information
  • Identify and stop threats with powerful intrusion prevention beyond port and protocol that examines the actual content of your network traffic
  • Delivers industry’s highest SSL inspection performance using industry-mandated ciphers
  • Proactively detect malicious unknown threats using integrated cloud-based sandbox service

Secure SD-WAN

  • Secure direct Internet access for Cloud applications for improved latency and reduce WAN cost spending
  • Effective, cost-efficient and high performance threat prevention capabilities
  • WAN Path Controller and Link Health Monitoring for better application performance
  • Security Processor powered industry’s best IPsec VPN and SSL Inspection performance
  • Centralized Management and Zero-Touch deployment

Hardware:

FortiGate 300E

FortiGate 300E

Interfaces

  1. USB Port
  2. Console Port
  3. 2x GE RJ45 Management/HA Ports
  4. 16x GE RJ45 Ports
  5. 16x GE SFP Slots

Powered by SPU

  • Custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 2 microseconds
  • VPN, CAPWAP and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

Fortinet’s new, breakthrough SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection of computationally intensive security features:

  • Enhanced IPS performance with unique capability of full signature matching at ASIC
  • SSL Inspection capabilities based on the latest industry mandated cipher suites
  • Encryption and decryption offloading

Software:

FortiOS

Control all the security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce operating expenses and save time with a truly consolidated next generation security platform.

 

 

 

 

 

 

 

 

 

 

  • A truly consolidated platform with one OS for all security and networking services for all FortiGate platforms.
  • Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives and ICSA validated security and performance.
  • Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings.
  • Detect, contain and block advanced attacks automatically in minutes with integrated advanced threat protection framework.
  • Solve your networking needs with extensive routing, switching, WiFi, LAN and WAN capabilities.
  • Activate all the ASIC-boosted capabilities you need on the fastest firewall platform available.

Services:

FortiGuard Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates — 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research — FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly
  • Validated Security Intelligence — Based on FortiGuard intelligence, Fortinet’s network security platform is tested and validated by the world’s leading third-party testing labs and customers globally.

FortiCare Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support — For customers who need support during local business hours only.
  • Comprehensive Support — For customers who need around- the-clock mission critical support, including advanced exchange hardware replacement.
  • Advanced Services — For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services — For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.

Enterprise Bundle

FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with the FortiGuard Enterprise Bundle. This bundle contains the full set of FortiGuard security services plus FortiCare service and support offering the most flexibility and broadest range of protection all in one package.

Specifications:

  FortiGate 300E
Hardware Specifications
GE RJ45 Interfaces 16
GE SFP Slots 16
GE RJ45 Management Ports 2
USB Ports 2
RJ45 Console Port 1
Local Storage NL
Included Transceivers 2x SFP (SX 1 GE)
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 32 / 32 / 30 Gbps
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 32 / 32 / 30 Gbps
Firewall Latency (64 byte UDP packets) 3 μs
Firewall Throughput (Packets Per Second) 30 Mpps
Concurrent Sessions (TCP) 4 Million
New Sessions/Second (TCP) 300,000
Firewall Policies 10,000
IPsec VPN Throughput (512 byte) 1 20 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2,000
Client-to-Gateway IPsec VPN Tunnels 50,000
SSL-VPN Throughput 2.5 Gbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 500
SSL Inspection Throughput 3 6.8 Gbps
Application Control Throughput (HTTP 64K) 2 7 Gbps
CAPWAP Throughput (1444 byte, UDP) 5 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of Switches Supported NA
Maximum Number of FortiAPs (Total / Tunnel) 512 / 256
Maximum Number of FortiTokens 1,000
Maximum Number of Registered Endpoints 600
High Availability Configurations Active-Active, Active-Passive, Clustering
System Performance — Optimal Traffic Mix
IPS Throughput 2 11 Gbps
System Performance — Enterprise Traffic Mix
IPS Throughput 2 5 Gbps
NGFW Throughput 2,4 3.5 Gbps
Threat Protection Throughput 2,5 3 Gbps
Dimensions
Height x Width x Length (inches) 1.77 x 17.0 x 15.0
Height x Width x Length (mm) 45 x 432 x 380
Weight 16.1 lbs (7.3 kg)
Form Factor Rack Mount, 1 RU
Power Consumption (Average / Maximum) 80 W / 167 W
Power Source 100–240V 60–50Hz
Current (Maximum) 6A
Heat Dissipation 570 BTU/h
Environment
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level 48 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Note: All performance values are “up to” and vary depending on system configuration. IPsec VPN performance is based on 512 byte UDP packets using AES-256+SHA1.
1. IPsec VPN performance test uses AES256-SHA256.
2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
3. SSL Inspection performance test uses TLS v1.2 with AES128-SHA256.
4. NGFW performance is measured with Firewall, IPS and Application Control enabled.
5. Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.

Documentation:

 Download the Fortinet FortiGate 300E Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Licenças
Licença | FortiGate 300E Enterprise Protection
1 ano – FortiGate-300E 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-00306-811-02-12
Licença | FortiGate 300E Unified Threat Protection (UTP)
1 ano – FortiGate-300E 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-00306-950-02-12
Licença | FortiGate 300E FortiCare Premium Support
1 ano – FortiGate-300E 1 Year FortiCare Premium Support #FC-10-00306-247-02-12
Licença | FortiGate 300E FortiCare Elite Support
1 ano – FortiGate-300E 1 Year FortiCare Elite Support #FC-10-00306-284-02-12
Licença | FortiGate-300E Upgrade FortiCare Premium to Elite
1 ano – FortiGate-300E 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-00306-204-02-12
Licença | FortiGate 300E Advanced Threat Protection
1 ano – FortiGate-300E 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-00306-928-02-12
Licença | FortiGate 300E Services
1 ano – FortiGate-300E 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-00306-100-02-12
1 ano – FortiGate-300E 1 Year FortiGuard IPS Service #FC-10-00306-108-02-12
1 ano – FortiGate-300E 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-00306-112-02-12
1 ano – FortiGate-300E 1 Year FortiGuard Industrial Security Service #FC-10-00306-159-02-12
1 ano – FortiGate-300E 1 Year FortiGuard Security Rating Service #FC-10-00306-175-02-12
1 ano – FortiGate-300E 1 Year FortiGuard IoT Detection Service #FC-10-00306-231-02-12
1 ano – FortiGate-300E 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-00306-288-02-12
1 ano – FortiGate-300E 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-00306-464-02-12
1 ano – FortiGate-300E 1 Year FortiConverter Service for one time configuration conversion service #FC-10-00306-189-02-12
1 ano – FortiGate-300E 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-00306-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-300E 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-00306-131-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade