Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 3501F Revenda Fortinet

Next Generation Firewall Segmentation Secure Web Gateway, IPS Mobile Security
3500F
Overview
Hardware
Fabric Security
Deployment
Specifications
Documentation

Overview:

The FortiGate 3500F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s SecurityDriven Networking approach provides tight network integration to the new security generation.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
595 Gbps 72 Gbps 65 Gbps 63 Gbps Multiple GE RJ45, 25 GE SFP28 / 10 GE SFP+ / GE SFP and 100 GE QSFP28 / 40 GE QSFP+ slots

Hardware:

FortiGate 3500F / 3501F

Hardware FortiGate 3500F

Hardware FortiGate 3500F

Interfaces

  1. 2x 10GE/ GE RJ45 Management Ports
  2. 2x 25GE SFP28/ 10GE SFP+ HA Slots
  3. 30x 25GE SFP28/ 10GE SFP+/ GE SFP Slots
  4. 6x 100 GE QSFP28 / 40 GE QSFP+ Slots

Powered by SPU

  • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connectionbased threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 2 microseconds
  • VPN, CAPWAP and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection

Hyperscale Firewall License

Empower organizations by unlocking further performance boosts with this perpetual license. The Hyperscale Firewall License will enable the hardware acceleration of CGNAT features by utilizing the latest SPU NP7. These features include hardware session setup, firewall session logging, and NAT.

Trusted Platform Module (TPM)

The FortiGate 3500F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Deployment

Next Generation Firewall (NGFW)

  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
  • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with Industry-validated IPS security effectiveness, low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
  • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

Segmentation

  • Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds
  • Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to current levels of trust and enforce access control effectively and efficiently
  • Delivers defense in depth security powered by highperformance L7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps
  • Protects critical business applications and helps implement any compliance requirements without network redesigns

Mobile Security for 4G, 5G and IOT

  • SPU accelerated, high performance CGNAT and IPv4 and IPv6 traffic, for 4G SGi LAN and 5G N6 security
  • RAN Access Security with highly scalable and best performing IPsec aggregation and control security gateway (SecGW)
  • User plane security enabled by full Threat Protection and visibility into GTP-U inspection
  • 4G and 5G security for user and data plane traffic SCTP, GTP-U/C and SIP that provides protection against attacks
  • 4G and 5G cores IoT signaling storm protection
  • High-speed interfaces to enable deployment flexibility

IPS

  • Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency
  • Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time
  • Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted with the latest TLS 1.3
  • Proactively block newly discovered sophisticated attacks in real-time with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric

Secure Web Gateway (SWG)

  • Secure web access from both internal and external risks, even for encrypted traffic at high performance
  • Enhanced user experience with dynamic web and video caching
  • Block and control web access based on user or user groups across URL’s and domains
  • Prevent data loss and discover user activity to known and unknown cloud applications
  • Block DNS requests against malicious domains
  • § Multi-layered advanced protection against zero-day malware threats delivered over the web

Specifications:

  FortiGate 3500F FortiGate 3501F
Interfaces and Modules
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 6
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots 32
10GE/ GE RJ45 Management Ports 2
USB Ports (Client / Server) 1 / 1
Console Port 1
Onboard Storage 2x 2TB SSD
Trusted Platform Module (TPM) Yes
Included Transceivers 2x SFP+ (SR 10 GE)
System Performance — Enterprise Traffic Mix
IPS Throughput 72 Gbps
NGFW Throughput 65 Gbps
Threat Protection Throughput 63 Gbps
System Performance and Capacity
IPv4 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
595 / 590 / 420 Gbps
IPv6 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
595 / 590 / 420 Gbps
Firewall Latency (64 byte, UDP) 2.98 μs
Firewall Throughput (Packet per Second) 630 Mpps
Concurrent Sessions (TCP) 140 Million / 348 Million
New Sessions/Second (TCP) 1 Million / 5 Million
Firewall Policies 200,000
IPsec VPN Throughput (512 byte) 165 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40,000
Client-to-Gateway IPsec VPN Tunnels 200,000
SSL-VPN Throughput 16 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
30,000
SSL Inspection Throughput (IPS, avg. HTTPS) 55 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 60,000
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 15 Million
Application Control Throughput (HTTP 64K) 135 Gbps
CAPWAP Throughput (HTTP 64K) 65 Gbps
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 2,048
Maximum Number of FortiTokens 40,000
High Availability Configurations Active / Active, Active / Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 3.5 x 17.4 x 21.9
Height x Width x Length (mm) 89 x 443 x 556
Weight 43.8 lbs (19.9 kg) 45.3 lbs (20.6 kg)
Form Factor Rack Mount, 2 RU
AC Power Supply 100–240V AC, 50–60 Hz
Power Consumption (Average / Maximum) 760 W / 1174 W 765 W / 1181 W
AC Current (Maximum) 12A@120V, 9A@240V
Heat Dissipation 4,006 BTU/h 4,030 BTU/h
Redundant Power Supplies (Hot Swappable) Yes, Hot Swappable
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 20–90% non-condensing
Noise Level 53.5 dBA
Forced Airflow Front to Back
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Documentation:

 Download the Fortinet FortiGate 3500F/3501F Series Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 3501F Base Appliance
FortiGate 3501F #FG-3501F
Licença | FortiGate 3501F Enterprise Protection
1 ano – FortiGate-3501F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F35F1-811-02-12
3 anos – FortiGate-3501F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F35F1-811-02-36
5 anos – FortiGate-3501F  5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F35F1-811-02-60
Licença | FortiGate 3501F Unified Threat Protection (UTP)
1 ano – FortiGate-3501F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F35F1-950-02-12
3 anos – FortiGate-3501F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F35F1-950-02-36
5 anos –FortiGate-3501F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F35F1-950-02-60
Licença | FortiGate 3501F FortiCare Premium Support
1 ano – FortiGate-3501F 1 Year FortiCare Premium Support #FC-10-F35F1-247-02-12
3 anos – FortiGate-3501F 3 Year FortiCare Premium Support #FC-10-F35F1-247-02-36
5 anos – FortiGate-3501F 5 Year FortiCare Premium Support #FC-10-F35F1-247-02-60
Licença | FortiGate 3501F FortiCare Elite Support
1 ano – FortiGate-3501F 1 Year FortiCare Elite Support #FC-10-F35F1-284-02-12
3 anos – FortiGate-3501F 3 Year FortiCare Elite Support #FC-10-F35F1-284-02-36
5 anos – FortiGate-3501F 5 Year FortiCare Elite Support #FC-10-F35F1-284-02-60
Licença | FortiGate-3501F Upgrade FortiCare Premium to Elite
1 ano – FortiGate-3501F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F35F1-204-02-12
3 anos – FortiGate-3501F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F35F1-204-02-36
5 anos – FortiGate-3501F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F35F1-204-02-60
Licença | FortiGate 3501F Advanced Threat Protection
1 ano – FortiGate-3501F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F35F1-928-02-12
3 anos – FortiGate-3501F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F35F1-928-02-36
5 anos – FortiGate-3501F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F35F1-928-02-60
Licença | FortiGate 3501F Services
1 ano – FortiGate-3501F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F35F1-100-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard IPS Service #FC-10-F35F1-108-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F35F1-112-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard Industrial Security Service #FC-10-F35F1-159-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard Security Rating Service #FC-10-F35F1-175-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard IoT Detection Service #FC-10-F35F1-231-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F35F1-288-02-12
1 ano – FortiGate-3501F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F35F1-464-02-12
1 ano – FortiGate-3501F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F35F1-189-02-12
1 ano – FortiGate-3501F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F35F1-577-02-12
1 ano – FortiGate-3501F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F35F1-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-3501F 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F35F1-131-02-12
3 anos – FortiGate-3501F 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F35F1-131-02-36
5 anos – FortiGate-3501F 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F35F1-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-3501F Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-3501F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F35F1-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade