Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 4400F-DC Revenda Fortinet

High Performance Next Generation/Edge Firewall for the Enterprise
4401F-DC
Overview
Deployment
Hardware
Security and Service
Specifications
Documentation

Overview

The FortiGate 4400F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s SecurityDriven Networking approach provides tight network integration to the new security generation.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic environments
  • Prevents and detects against known and unknown attacks using continuous threat intelligence supplied by AI powered FortiGuard Labs security services

Performance

  • Delivers the industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic
  • Handles large amount of event-based connections burst

Certification

  • Independently tested and validated for industry-best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Enables scalable segmentation powered by HW accelerated VXLAN technologies
  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combinations of various highspeed interfaces to enable the best TCO for customers at data centers and WAN deployments

Management

  • Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility.
  • Provides Zero Touch Integration with the Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation

Deployment

Next Generation Firewall (NGFW)

  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
  • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with Industry-validated IPS security effectiveness, low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
  • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

Segmentation

  • Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds
  • Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to current levels of trust and enforce access control effectively and efficiently
  • Delivers defense in depth security powered by highperformance L7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps
  • Protects critical business applications and helps implement any compliance requirements without network redesigns

Mobile Security for 4G, 5G and IOT

  • SPU accelerated, high performance CGNAT and IPv4 and IPv6 traffic, for 4G SGi LAN and 5G N6 security
  • RAN Access Security with highly scalable and best performing IPsec aggregation and control security gateway (SecGW)
  • User plane security enabled by full Threat Protection and visibility into GTP-U inspection
  • 4G and 5G security for user and data plane traffic SCTP, GTP-U/C and SIP that provides protection against attacks
  • 4G and 5G cores IoT signaling storm protection
  • High-speed interfaces to enable deployment flexibility

IPS

  • Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency
  • Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time
  • Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted with the latest TLS 1.3
  • Proactively block newly discovered sophisticated attacks in real-time with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric

Carrier-Grade NAT (CGN) Gateway

  • ISpecialized hardware acceleration architecture with outstanding high CPS, capable of processing massive signaling surges
  • § Offers carrier-grade scalability with ultra-high number of IP address translations and connection setup rates, high throughput, and high-speed logging
  • Built for BYOD and IoT with support for a high number of Concurrent Sessions
  • Compact 3U form factor, ideal for space-constraint applications and lower colocation cost for service providers
  • Comprehensive Carrier-Grade NAT and IPv6 migration options including: NAT44, NAT444, NAT64/DNS64, and NAT46

 

Hardware

Interfaces

 
  • 1. USB Management and Console Port
  • 2. 2x GE RJ45 Management Ports
  • 3. 2x 25GE SFP28/10GE SFP+/GE SFP High Availability Slots
  • 4. 2x 25GE SFP28/10GE SFP+/GE SFP AUX Slots
  • 5. 16x 25GE SFP28/10GE SFP+/GE SFP Slots
  • 6. 12x 100GE QSFP28 / 40 GE QSFP+ Slots

Hyperscale Firewall License

Empower organizations by unlocking further performance boosts with this perpetual license. The Hyperscale Firewall License will enable the hardware acceleration of CGNAT features by utilizing the latest SPU NP7. These features include hardware session setup, firewall session logging, and NAT.

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.

Powered by SPU

  • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connectionbased threats because they rely on general-purpose CPUs, causing a dangerous performance gap e
  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Trusted Platform Module (TPM)

The FortiGate 4400F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Network Processor

Fortinet’s latest SPU NP7 Hyperscale architecture is a purpose-built network processor that delivers accelerated hardware performance for FortiOS:

  • IPv4/IPv6, SCTP, unicast, multicast, and anycast
  • CAPWAP, VXLAN, and GRE IP tunneling
  • DDoS protection in hardware against volumetric attacks, fragment reassembly, traffic shaping and priority queuing
  • Elephant Flows of up to 100Gbps

100 GE Network Connectivity

High-speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate 4400F provides multiple 100 GE QSFP28 slots, simplifying network designs without relying on additional devices to bridge desired connectivity.

Fortinet Security Fabric

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad:

    Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints, and users

  • Integrated:

    Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest ecosystem

  • Automated:

    Context aware, self-healing network and security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption.

The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models of Hardware, Software, and Software As-a-Service with SASE and ZTNA, among others

Services

FortiGuard™ Security Services

FortiGuard Labs offer real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Specifications:

 

FortiGate 4400F/-DC FortiGate 4401F/-DC
Interfaces and Modules
Hardware Accelerated 100 GE QSFP28 /40 GE QSFP+ Slots 12 12
Hardware Accelerated 25 GE SFP28 /10 GE SFP+ / GE SFP Slots 16 16
Hardware Accelerated 25 GE SFP28 /10 GE SFP+ / GE SFP HA Slots 2 2
Hardware Accelerated 25 GE SFP28 /10 GE SFP+ / GE SFP AUX Slots 2 2
GE RJ45 Management Ports 2 2
USB Port (3.0) 1 1
Console Port 1 1
Onboard Storage 2x 2 TB SSD
Included Transceivers 2x SFP+ (SR 10 GE) 2x SFP+ (SR 10 GE)
System Performance — Enterprise Traffic Mix
IPS Throughput 2 94 Gbps 94 Gbps
NGFW Throughput 24 82 Gbps 82 Gbps
Threat Protection Throughput 25 75 Gbps 75 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 1.15 / 1.14 / 0.50 Tbps 1.15 / 1.14 / 0.50 Tbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 1.15 / 1.14 / 0.50 Tbps 1.15 / 1.14 / 0.50 Tbps
Firewall Latency (64 byte, UDP) 2.98 μs 2.98 μs
Firewall Throughput (Packet per Second) 750 Mpps 750 Mpps
Concurrent Sessions (TCP) 210 Million / 700 Million * 210 Million / 700 Million *
New Sessions/Second (TCP) 1 Million / 10 Million* 1 Million / 10 Million*
Firewall Policies 25 200,000 200,000
IPsec VPN Throughput (512 byte)1 310 Gbps 310 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40,000 40,000
Client-to-Gateway IPsec VPN Tunnels 200,000 200,000
SSL-VPN Throughput 16 Gbps 16 Gbps
Concurrent SSL-VPN Users
(Recommended Maximum, Tunnel Mode)
30,000 30,000
SSL Inspection Throughput
(IPS, avg. HTTPS)3
86 Gbps 86 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 70,000 70,000
SSL Inspection Concurrent Session
(IPS, avg. HTTPS)3
9 Million 9 Million
Application Control Throughput
(HTTP 64K) 2
140 Gbps 140 Gbps
CAPWAP Throughput (HTTP 64K) 63 Gbps 63 Gbps
Virtual Domains (Default / Maximum) 10 / 500 10 / 500
Maximum Number of FortiSwitches
Supported
300 300
Maximum Number of FortiAPs
(Total / Tunnel)
8,192 / 4,096 8,192 / 4,096
Maximum Number of FortiTokens 20,000 20,000
Maximum Number of Registered
FortiClients
20,000 20,000
High Availability Configurations
Active, Active-Active, Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 6.97 x 17.20 x 26.17 6.97 x 17.20 x 26.17
Height x Width x Length (mm) 177 x 437 x 665 177 x 437 x 665
Weight 81.8 lbs (37.1 kg) 83.1 lbs (37.7 kg)
Form Factor (supports EIA/non-EIA standards)
Rack Mount, 4 RU
AC Power Supply
100–240V AC, 50/60 Hz
Power Consumption
(Average / Maximum)
1533W / 1875W 1539W / 1881W
AC Current (Maximum)
20A@100V, 9A@240V
DC Power Supply
-48V to -60V DC
DC Current (Average / Maximum)
32A /100 Apk
Heat Dissipation 6397.77 BTU/h 6418.24 BTU/h
Redundant Power Supplies
Yes, Hot Swappable, 2+2 (AC), 1+1 (DC)
Fan Tray
Hot Swappable
Operating Environment and Certifications
Operating Temperature
32–104°F (0–40°C)
Storage Temperature
-31–158°F (-35–70°C)
Humidity
20–90% non-condensing
Noise Level
68.9 dBA
Forced Airflow
Front to Back
Operating Altitude
Up to 7,400 ft (2,250 m)**
Compliance
FCC Part 15 Class A, RCM, VCCI,
CE, UL/cUL, CB
Certifications
ICSA Labs: Firewall, IPsec, IPS, Antivirus,
SSL-VPN, USGv6/IPv6

* Requires Hyperscale Firewall License

** Operating at maximum temperature derates 1.5°C per 1,000 ft (305 m)

1 IPsec VPN performance test uses AES256-SHA256.

2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.

3 SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.

4 NGFW performance is measured with Firewall, IPS and Application Control enabled.

5 Threat Protection performance is measured with Firewall, IPS, Application Control, URL filtering, and Malware Protection with sandboxing enabled.

Documentation:

 Download the Fortinet FortiGate 4400F-DC (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiGate 4400F-DC Base Appliance
FortiGate 4400F-DC #FG-4400F-DC
Licença | FortiGate 4400F-DC Enterprise Protection
1 ano – FortiGate-4400F-DC 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-D44HF-811-02-12
3 anos – FortiGate-4400F-DC 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-D44HF-811-02-36
5 anos – FortiGate-4400F-DC 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-D44HF-811-02-60
Licença | FortiGate 4400F-DC Unified Threat Protection (UTP)
1 ano – FortiGate-4400F-DC 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-D44HF-950-02-12
3 anos – FortiGate-4400F-DC 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-D44HF-950-02-36
5 anos –FortiGate-4400F-DC 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-D44HF-950-02-60
Licença | FortiGate 4400F-DC FortiCare Premium Support
1 ano – FortiGate-4400F-DC 1 Year FortiCare Premium Support #FC-10-D44HF-247-02-12
3 anos – FortiGate-4400F-DC 3 Year FortiCare Premium Support #FC-10-D44HF-247-02-36
5 anos – FortiGate-4400F-DC 5 Year FortiCare Premium Support #FC-10-D44HF-247-02-60
Licença | FortiGate 4400F-DC FortiCare Elite Support
1 ano – FortiGate-4400F-DC 1 Year FortiCare Elite Support #FC-10-D44HF-284-02-12
3 anos – FortiGate-4400F-DC 3 Year FortiCare Elite Support #FC-10-D44HF-284-02-36
5 anos – FortiGate-4400F-DC 5 Year FortiCare Elite Support #FC-10-D44HF-284-02-60
Licença | FortiGate-4400F-DC Upgrade FortiCare Premium to Elite
1 ano – FortiGate-4400F-DC 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-D44HF-204-02-12
3 anos – FortiGate-4400F-DC 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-D44HF-204-02-36
5 anos – FortiGate-4400F-DC 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-D44HF-204-02-60
Licença | FortiGate 4400F-DC Advanced Threat Protection
1 ano – FortiGate-4400F-DC 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-D44HF-928-02-12
3 anos – FortiGate-4400F-DC 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-D44HF-928-02-36
5 anos – FortiGate-4400F-DC 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-D44HF-928-02-60
Licença | FortiGate 4400F-DC Services
1 ano – FortiGate-4400F-DC 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-D44HF-100-02-12
1 ano – FortiGate-4400F-DC  1 Year FortiGuard IPS Service #FC-10-D44HF-108-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-D44HF-112-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard Industrial Security Service #FC-10-D44HF-159-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard Security Rating Service #FC-10-D44HF-175-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard IoT Detection Service #FC-10-D44HF-231-02-12
1 ano – FortiGate-4400F-DC  1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-D44HF-288-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-D44HF-464-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiConverter Service for one time configuration conversion service #FC-10-D44HF-189-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-D44HF-577-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-D44HF-585-02-12
1 ano – FortiGate-4400F-DC 1 Year FortiGuard Data Loss Prevention Service #FC-10-D44HF-589-02-12
Hyperscale Firewall License for FortiGate FG-4400F/ 4401F / 4400F-DC/ 4401F-DC Series for hardware acceleration
#LIC-FG44F-HYPSC
Licença | FortiGate Cloud
1 ano – FortiGate-4400F-DC 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-D44HF-131-02-12
3 anos – FortiGate-4400F-DC 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-D44HF-131-02-36
5 anos – FortiGate-4400F-DC 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-D44HF-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-4400F-DC Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
1 ano – FortiGate-4400F-DC 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-D44HF-660-02-12
Licença | FortiGate-4400F-DC SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-4400F-DC 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-D44HF-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade