Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 60F Revenda Fortinet

Gateway de segurança para filiais distribuídas
FG-60F
Overview
Hardware
Deployment
Fabric Security
Specifications
Documentation

Overview:

The FortiGate/FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SDWAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes Management Console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
10 Gbps 1.4 Gbps 1 Gbps 700 Mbps Multiple GE RJ45 | Variants with internal storage |
WiFi variants

 

Hardware:

FortiGate 60F/61F

Interfaces

  1. 1x USB Port
  2. 1x Console Port
  3. 2x GE RJ45 WAN Ports
  4. 1x GE RJ45 DMZ Port
  5. 2x GE RJ45 FortiLink Ports
  6. 5x GE RJ45 Internal Ports

Hardware Features

Powered by Purpose-built Secure SD-WAN ASIC SOC4

  • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance
  • Delivers industry’s fastest application identification and steering for efficient business operations
  • Accelerates IPsec VPN performance for best user experience on direct internet access
  • Enables best of breed NGFW Security and Deep SSL Inspection with high performance
  • Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity

3G/4G WAN Connectivity

The FortiGate 60F Series includes a USB port that allows you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Secure Access Layer

FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.

Next Generation Firewall (NGFW) Secure SD-WAN
  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
  • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
  • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric
     
     
  • Consistent business application performance with accurate detection, dynamic WAN path steering and optimization
  • Multi-cloud access for faster SaaS adoption with end-toend optimization
  • Simplified and intuitive workflow with FortiManger for management and zero touch deployment
  • Strong security posture with next generation firewall and real-time threat protection
     

 

Fabric Security

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Specifications:

 

  FortiGate 60F FortiGate 61F FortiWifi 60F FortiWifi 61F

Hardware Specifications

GE RJ45 WAN / DMZ Ports

2 / 1

2 / 1

2 / 1

2 / 1

GE RJ45 Internal Ports

5

5

5

5

GE RJ45 FortiLink Ports (Default)

2

2

2

2

Wireless Interface

Single Radio (2.4GHz/5GHz), 802.11 a/b/g/n/ac-W2

Single Radio (2.4GHz/5GHz), 802.11 a/b/g/n/ac-W2

USB Ports

1

1

1

1

Console (RJ45)

1

1

1

1

Internal Storage

1 x 128 GB SSD

1 x 128 GB SSD

System Performance — Enterprise Traffic Mix

IPS Throughput2

1.4 Gbps

NGFW Throughput2, 4

1 Gbps

Threat Protection Throughput2, 5

700 Mbps

System Performance

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

10/10/6 Gbps

Firewall Latency (64 byte UDP packets)

3.3 μs

Firewall Throughput (Packets Per Second)

9 Mpps

Concurrent Sessions (TCP)

700,000

New Sessions/Second (TCP)

35,000

Firewall Policies

5,000

IPsec VPN Throughput (512 byte)1

6.5 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

200

Client-to-Gateway IPsec VPN Tunnels

500

SSL-VPN Throughput

900 Mbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

200

SSL Inspection Throughput (IPS, avg. HTTPS)3

630 Mbps

SSL Inspection CPS (IPS, avg. HTTPS)3

400

SSL Inspection Concurrent Session (IPS, avg. HTTPS)3

55,000

Application Control Throughput (HTTP 64K)2

1.8 Gbps

CAPWAP Throughput (HTTP 64K)

8 Gbps

Virtual Domains (Default / Maximum)

10 / 10

Maximum Number of FortiSwitches Supported

16

Maximum Number of FortiAPs (Total / Tunnel Mode)

64 / 32

Maximum Number of FortiTokens

500

High Availability Configurations

Active-Active, Active-Passive, Clustering

Dimensions

Height x Width x Length (inches)

1.5 x 8.5 x 6.3

Height x Width x Length (mm)

38.5 x 216 x 160 mm

Weight

2.23 lbs (1.01 kg)

Form Factor

Desktop

Radio Specifications

Multiple User (MU) MIMO

3×3

Maximum Wi-Fi Speeds

1300 Mbps @ 5 GHz, 450 Mbps @ 2.4 GHz

Maximum Tx Power

20 dBm

Antenna Gain

3.5 dBi @ 5 GHz, 5 dBi @ 2.4 GHz

Operating Environment and Certifications

Power Rating

12Vdc, 3A

Power Required Powered by External DC Power Adapter,
100–240V AC, 50/60 Hz
Maximum Current 100Vac/1.0A, 240Vac/0.6A
Power Consumption (Average / Maximum) 10.17 W / 12.43 W 17.2 W / 18.7 W 17.2 W / 18.7 W 17.5 W / 19.0 W
Heat Dissipation 63.1 BTU/hr 63.8 BTU/hr 63.8 BTU/hr 64.8 BTU/hr
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level Fanless 0 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Documentation:

 Download the Fortinet FortiGate 60F/61F Series Data Sheet (PDF).

Hardware e Licenças
Hardware | FortiGate 60F Base Appliance
FortiGate-60F #FG-60F
Licença | FortiGate 60F Enterprise Protection
1 ano – FortiGate-60F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0060F-811-02-12
3 anos – FortiGate-60F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0060F-811-02-36
5 anos – FortiGate-60F 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-0060F-811-02-60
Licença | FortiGate 60F SMB Protection
1 ano – FortiGate-60F 1 Year SMB Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, plus FortiGate Cloud subscription and FortiCare Premium) #FC-10-0060F-879-02-12
3 anos – FortiGate-60F 3 Year SMB Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, plus FortiGate Cloud subscription and FortiCare Premium) #FC-10-0060F-879-02-36
5 anos – FortiGate-60F 5 Year SMB Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, plus FortiGate Cloud subscription and FortiCare Premium) #FC-10-0060F-879-02-60
Licença | FortiGate 60F Unified Threat Protection (UTP)
1 ano – FortiGate-60F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0060F-950-02-12
3 anos – FortiGate-60F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0060F-950-02-36
5 anos – FortiGate-60F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-0060F-950-02-60
Licença | FortiGate 60F FortiCare Essential Support
1 ano – FortiGate-60F 1 Year FortiCare Essential Support #FC-10-0060F-314-02-12
3 anos – FortiGate-60F 3 Year FortiCare Essential Support #FC-10-0060F-314-02-36
5 anos – FortiGate-60F 5 Year FortiCare Essential Support #FC-10-0060F-314-02-60
Licença | FortiGate 60F FortiCare Premium Support
1 ano – FortiGate-60F 1 Year FortiCare Premium Support #FC-10-0060F-247-02-12
3 anos – FortiGate-60F 3 Year FortiCare Premium Support #FC-10-0060F-247-02-36
5 anos – FortiGate-60F 5 Year FortiCare Premium Support #FC-10-0060F-247-02-60
Licença | FortiGate 60F FortiCare Elite Support
1 ano – FortiGate-60F 1 Year FortiCare Elite Support #FC-10-0060F-284-02-12
3 anos – FortiGate-60F 3 Year FortiCare Elite Support #FC-10-0060F-284-02-36
5 anos – FortiGate-60F 5 Year FortiCare Elite Support #FC-10-0060F-284-02-60
Licença | FortiGate-60F Upgrade FortiCare Premium to Elite
1 ano – FortiGate-60F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0060F-204-02-12
3 anos – FortiGate-60F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0060F-204-02-36
5 anos – FortiGate-60F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-0060F-204-02-60
Licença | FortiGate 60F Advanced Threat Protection
1 ano – FortiGate-60F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0060F-928-02-12
3 anos – FortiGate-60F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0060F-928-02-36
5 anos – FortiGate-60F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-0060F-928-02-60
Licença | FortiGate 60F Services
1 ano – FortiGate-60F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-0060F-100-02-12
1 ano – FortiGate-60F 1 Year FortiGuard IPS Service #FC-10-0060F-108-02-12
1 ano – FortiGate-60F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-0060F-112-02-12
1 ano – FortiGate-60F 1 Year FortiGuard Industrial Security Service #FC-10-0060F-159-02-12
1 ano – FortiGate-60F 1 Year FortiGuard Security Rating Service #FC-10-0060F-175-02-12
1 ano – FortiGate-60F 1 Year FortiGuard IoT Detection Service #FC-10-0060F-231-02-12
1 ano – FortiGate-60F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-0060F-288-02-12
1 ano – FortiGate-60F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS. #FC-10-0060F-464-02-12
1 ano – FortiGate-60F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-0060F-189-02-12
1 ano – FortiGate-60F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-0060F-577-02-12
1 ano – FortiGate-60F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-0060F-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-60F 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0060F-131-02-12
3 anos – FortiGate-60F 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0060F-131-02-36
5 anos – FortiGate-60F 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-0060F-131-02-60
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products.
#FDP-SINGLE-USE
Licença | FortiGate-60F Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
1 ano – FortiGate-60F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-0060F-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade