Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 3601E Revenda Fortinet

Next Generation Firewall Enterprise Branch Secure SD-WAN
Overview
Hardware
Fabric Security
Specifications
Documentation

Overview:

The Fortinet Enterprise Firewall Solution

The FortiGate 3600E series delivers high performance threat protection for mid-sized to large enterprises and service providers, with the flexibility to be deployed at the Internet or cloud edge, in the data center core or internal segments. The multiple high-speed interfaces, high port density, industry-leading security efficacy and high throughput of the 3600E series keeps your network connected and secure.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to collaboratively integrate and provide end-to-end security across the entire attack surface
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Firewall IPS NGFW Threat Protection Interfaces
240 Gbps 55 Gbps 40 Gbps 30 Gbps Multiple GE RJ45, 10 GE SFP+ / GE SFP and 100 GE QSFP28 / 40 GE QSFP+ slots

Hardware:

FortiGate 3600E/-DC and 3601E

FortiGate 600E Hardware

Interfaces

  1. USB Management Port
  2. Console Port
  3. 2x GE RJ45 Management Ports (supports 1 GE only)
  4. 2x 10 GE SFP+ / GE SFP HA Slots
  5. 30x 10 GE SFP+ / GE SFP Slots
  6. 6x 100 GE QSFP28 / 40 GE QSFP+ Slots

Powered by SPU

  • Custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 2 microseconds
  • VPN, CAPWAP and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.

High-Speed Connectivity

High-speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate 3600E provides multiple 100 GE QSFP28 slots, simplifying network designs without relying on additional devices to bridge desired connectivity.

Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Specifications:

FortiGate 3600E/-DC FortiGate 3601E
Interfaces and Modules
100 GE QSFP28 / 40 GE QSFP+ Slots 6
10 GE SFP+ / GE SFP Slots 32
GE RJ45 Management Ports 2 (support 1GE only)
USB Ports (Client / Server) 1 / 1
Console Port 1
Internal Storage NIL 2x 2 TB SSD
Included Transceivers 2x SFP+ (SR 10GE)
System Performance — Enterprise Traffic Mix
IPS Throughput 55 Gbps
NGFW Throughput 40 Gbps
Threat Protection Throughput 30 Gbps
System Performance and Capacity
IPv4 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
240 / 240 / 150 Gbps
IPv6 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
240 / 240 / 150 Gbps
Firewall Latency (64 byte, UDP) 3.27 μs
Firewall Throughput (Packet per Second) 225 Mpps
Concurrent Sessions (TCP) 50 Million
New Sessions/Second (TCP) 950,000
Firewall Policies 200,000
IPsec VPN Throughput (512 byte) 140 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40,000
Client-to-Gateway IPsec VPN Tunnels 200,000
SSL-VPN Throughput 12 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
30,000
SSL Inspection Throughput (IPS, avg. HTTPS) 34 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 19,000
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 5.2 Million
Application Control Throughput (HTTP 64K) 95 Gbps
CAPWAP Throughput (HTTP 64K) 57 Gbps
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel) 4,096 / 1,024
Maximum Number of FortiTokens 20,000
Maximum Number of Registered Endpoints 50,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 3.5 x 17.4 x 21.9
Height x Width x Length (mm) 89 x 443 x 556
Weight 43.1 lbs (19.6 kg) 44.5 lbs (20.2 kg)
Form Factor Rack Mount, 2 RU
AC Power Supply 100–240V AC, 50–60 Hz
Power Consumption (Average / Maximum) 672 W / 977 W
Heat Dissipation 3,334 BTU/h
Redundant Power Supplies (Hot Swappable) Yes, Hot Swappable
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level 60 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Documentation:

 Download the Fortinet FortiGate 3600E/3601E Series Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 3601E Base Appliance
FortiGate 3601E #FG-3601E
Licença | FortiGate 3601E Enterprise Protection
1 ano – FortiGate-3601E 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F36E1-811-02-12
3 anos – FortiGate-3601E 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F36E1-811-02-36
5 anos – FortiGate-3601E 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F36E1-811-02-60
Licença | FortiGate 3601E Unified Threat Protection (UTP)
1 ano – FortiGate-3601E 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F36E1-950-02-12
3 anos – FortiGate-3601E 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F36E1-950-02-36
5 anos –FortiGate-3601E 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F36E1-950-02-60
Licença | FortiGate 3601E FortiCare Premium Support
1 ano – FortiGate-3601E 1 Year FortiCare Premium Support #FC-10-F36E1-247-02-12
3 anos – FortiGate-3601E 3 Year FortiCare Premium Support #FC-10-F36E1-247-02-36
5 anos – FortiGate-3601E 5 Year FortiCare Premium Support #FC-10-F36E1-247-02-60
Licença | FortiGate 3601E FortiCare Elite Support
1 ano – FortiGate-3601E 1 Year FortiCare Elite Support #FC-10-F36E1-284-02-12
3 anos – FortiGate-3601E 3 Year FortiCare Elite Support #FC-10-F36E1-284-02-36
5 anos – FortiGate-3601E 5 Year FortiCare Elite Support #FC-10-F36E1-284-02-60
Licença | FortiGate-3601E Upgrade FortiCare Premium to Elite
1 ano – FortiGate-3601E 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F36E1-204-02-12
3 anos – FortiGate-3601E 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F36E1-204-02-36
5 anos – FortiGate-3601E 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F36E1-204-02-60
Licença | FortiGate 3601E Advanced Threat Protection
1 ano – FortiGate-3601E 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F36E1-928-02-12
3 anos – FortiGate-3601E 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F36E1-928-02-36
5 anos – FortiGate-3601E 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F36E1-928-02-60
Licença | FortiGate 3601E Services
1 ano – FortiGate-3601E 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F36E1-100-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard IPS Service #FC-10-F36E1-108-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F36E1-112-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard Industrial Security Service #FC-10-F36E1-159-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard Security Rating Service #FC-10-F36E1-175-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard IoT Detection Service #FC-10-F36E1-231-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F36E1-288-02-12
1 ano – FortiGate-3601E 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F36E1-464-02-12
1 ano – FortiGate-3601E 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F36E1-189-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F36E1-577-02-12
1 ano – FortiGate-3601E 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F36E1-585-02-12
1 ano – FortiGate-3601E 1 Year FortiGuard Data Loss Prevention Service #FC-10-F36E1-589-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-3601E 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F36E1-131-02-12
3 anos – FortiGate-3601E 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F36E1-131-02-36
5 anos – FortiGate-3601E 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-F36E1-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-3601E Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
1 ano – FortiGate-3601E 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-F36E1-660-02-12
Licença | FortiGate-3601E SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-3601E 1 Year SD-WAN Connector for FortiSASE Secure Private Access
#FC-10-F36E1-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade