Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

Fortigate 401E Revenda Fortinet

High Performance, Top-rated Network Security for Mid-sized Enterprises
Overview
Hardware
Specifications
Documentation

Overview:

The FortiGate 401E series delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protect against cyber threats with security processor powered high performance, security efficacy and deep visibility.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose built-security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives

Networking

  • Best of Breed SD-WAN capabilities to enable application steering using WAN path control for high quality of experience
  • Delivers extensive routing, switching, wireless controller, high-performance, and scalable IPsec VPN capabilities to consolidate networking and security

Management

  • Includes management console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Firewall IPS NGFW Threat Protection Interfaces
32 Gbps 7.8 Gbps 6 Gbps 5 Gbps Multiple GE RJ45 and GE SFP Slots

Hardware:

FortiGate 400E/401E/-DC

Interfaces

  1. USB Ports
  2. Console Port
  3. 2x GE RJ45 MGMT/HA Ports
  4. 16x GE RJ45 Ports
  5. 16x GE SFP Slots

Powered by SPU

  • Custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP, and multicast traffic with ultra-low latency down to 2 microseconds
  • VPN, CAPWAP, and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

Fortinet’s new, breakthrough SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection of computationally intensive security features:

  • Enhanced IPS performance with unique capability of full signature matching at ASIC
  • SSL Inspection capabilities based on the latest industry mandated cipher suites
  • Encryption and decryption offloading

Specifications:

  FORTIGATE 400E FORTIGATE 401E
Interfaces and Modules
GE RJ45 Interfaces 16
GE SFP Slots 16
GE RJ45 Management Ports 2
USB Ports 2
RJ45 Console Port 1
Local Storage NIL 2x 240 GB SSD
Included Transceivers 2x SFP (SX 1 GE)
System Performance — Enterprise Traffic Mix
IPS Throughput 7.8 Gbps
NGFW Throughput 6 Gbps
Threat Protection Throughput 5 Gbps
System Performance and Capacity
IPv4 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
32 / 32 / 24 Gbps
IPv6 Firewall Throughput
(1518 / 512 / 64 byte, UDP)
32 / 32 / 24 Gbps
Firewall Latency (64 byte, UDP) 3 μs
Firewall Throughput (Packet per Second) 36 Mpps
Concurrent Sessions (TCP) 4 Million
New Sessions/Second (TCP) 450,000
Firewall Policies 10,000
IPsec VPN Throughput (512 byte) 20 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2,000
Client-to-Gateway IPsec VPN Tunnels 50,000
SSL-VPN Throughput 4.5 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
5,000
SSL Inspection Throughput (IPS, avg. HTTPS) 4.8 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 4,000
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 300,000
Application Control Throughput (HTTP 64K) 12 Gbps
CAPWAP Throughput (1444 byte, UDP) 14.8 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 48
Maximum Number of FortiAPs (Total / Tunnel) 512 / 256
Maximum Number of FortiTokens 5,000
Maximum Number of Registered FortiClients 600
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 1.75 x 17.0 x 15.0
Height x Width x Length (mm) 44.45 x 432 x 380
Weight 16.4 lbs (7.4 kg) 16.9 lbs (7.9 kg)
Form Factor 1 RU
  109 W / 214 W 115 W / 221 W
Power Source 100–240V 60–50Hz
Current (Maximum) 6A
Heat Dissipation 730 BTU/h 754 BTU/h
Redundant Power Supplies (Hot Swappable) optional
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level 48 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

Documentation:

 Download the Fortinet FortiGate 401E Datasheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 401E Base Appliance
FortiGate 401E #FG-401E
Licença | FortiGate 401E Enterprise Protection
1 ano – FortiGate-401E 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0401E-811-02-12
3 anos – FortiGate-401E 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0401E-811-02-36
5 anos – FortiGate-401E 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0401E-811-02-60
Licença | FortiGate 401E Unified Threat Protection (UTP)
1 ano – FortiGate-401E 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0401E-950-02-12
3 anos – FortiGate-401E 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0401E-950-02-36
5 anos –FortiGate-401E 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0401E-950-02-60
Licença | FortiGate 401E FortiCare Premium Support
1 ano – FortiGate-401E 1 Year FortiCare Premium Support #FC-10-0401E-247-02-12
3 anos – FortiGate-401E 3 Year FortiCare Premium Support #FC-10-0401E-247-02-36
5 anos – FortiGate-401E 5 Year FortiCare Premium Support #FC-10-0401E-247-02-60
Licença | FortiGate 401E FortiCare Elite Support
1 ano – FortiGate-401E 1 Year FortiCare Elite Support #FC-10-0401E-284-02-12
3 anos – FortiGate-401E 3 Year FortiCare Elite Support #FC-10-0401E-284-02-36
5 anos – FortiGate-401E 5 Year FortiCare Elite Support #FC-10-0401E-284-02-60
Licença | FortiGate-401E Upgrade FortiCare Premium to Elite
1 ano – FortiGate-401E 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0401E-204-02-12
3 anos – FortiGate-401E 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0401E-204-02-36
5 anos – FortiGate-401E 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0401E-204-02-60
Licença | FortiGate 401E Advanced Threat Protection
1 ano – FortiGate-401E 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0401E-928-02-12
3 anos – FortiGate-401E 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0401E-928-02-36
5 anos – FortiGate-401E 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0401E-928-02-60
Licença | FortiGate 401E Services
1 ano – FortiGate-401E 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-0401E-100-02-12
1 ano – FortiGate-401E 1 Year FortiGuard IPS Service #FC-10-0401E-108-02-12
1 ano – FortiGate-401E 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-0401E-112-02-12
1 ano – FortiGate-401E 1 Year FortiGuard Industrial Security Service #FC-10-0401E-159-02-12
1 ano – FortiGate-401E 1 Year FortiGuard Security Rating Service #FC-10-0401E-175-02-12
1 ano – FortiGate-401E 1 Year FortiGuard IoT Detection Service #FC-10-0401E-231-02-12
1 ano – FortiGate-401E 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-0401E-288-02-12
1 ano – FortiGate-401E 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-0401E-464-02-12
1 ano – FortiGate-401E 1 Year FortiConverter Service for one time configuration conversion service #FC-10-0401E-189-02-12
1 ano – FortiGate-401E 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-0401E-577-02-12
1 ano – FortiGate-401E 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-0401E-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-401E 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0401E-131-02-12
3 anos – FortiGate-401E 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0401E-131-02-36
5 anos – FortiGate-401E 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0401E-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-401E Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-401E 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-0401E-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade