Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 7081F-NEW Revenda Fortinet

Scalable Data Center and Carrier-Graded Security Systems
Overview
Hardware
Use Cases
FortiGuard Services
Specifications
Documentation

Overview:

The FortiGate 7000F Series delivers high performance security-driven networks to large enterprises and service providers that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 7000F Series delivers coordinated, automated, end-to-end threat protection across all use cases.

The industry’s first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 7000F automatically controls, verifies, and facilitates user access to applications delivering consistent convergence with a seamless user experience

Highlights

    • Gartner Magic Quadrant Leader for both Network Firewalls and WAN Edge Infrastructure.
    • Secure Networking FortiOS delivers converged networking and security
    • Unparalleled Performance with Fortinet’s patented / SPU / vSPU processors.
    • Enterprise Security with consolidated AI / ML-powered FortiGuard Services.
    • Hyperscale Security to secure any edge at any scale.

 

IPS NGFW Threat Protection Interfaces
6405 Gbps 330 Gbps 312 Gbps 25 GE SFP28 / 10 GE SFP+ /
GE SFP 100 GE QSFP28 /
40 GE QSFP+ 400 GE QSFP-DD

Hardware:

FortiGate 7000F

Trusted Platform Module (TPM)

The FortiGate 7000F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Use Cases:

Next Generation Firewall (NGFW)

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Segmentation

  • Dynamic segmentation adapts to any network topology to deliver true end-to-end security—from the branch to the datacenter and across multi-cloud environments
  • Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
  • • Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks

Secure SD-WAN

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
  • Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

Mobile Security for 4G, 5G, and IoT

  • SPU-accelerated, high performance CGNAT and IPv6 migration options, including: NAT44, NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security
  • RAN Access Security with highly scalable and highest-performing IPsec aggregation and control Security Gateway (SecGW)
  • User plane security enabled by full threat protection and visibility into GTP-U inspection

FortiGuard Services:

FortiGuard AI-Powered Security

FortiGuard’s rich suite of security services counter threats in real time using AI-powered, coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists.


Web Security

Advanced cloud-delivered URL, DNS (Domain Name System), and Video Filtering providing complete protection for phishing and other web born attacks while meeting compliance.

Additionally, its dynamic inline CASB (Cloud Access Security Broker) service is focused on securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture check provide per-sessions access control to applications. It also integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users.


Content Security

Advanced content security technologies enable the detection and prevention of known and unknown threats and file-based attack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), AV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks.


Device Security

Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT (Operational Technology) devices against vulnerability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pattern identification-based policies.


Advanced Tools for SOC/NOC

Advanced NOC and SOC management tools attached to your NGFW provide simplified and faster time-to-activation.

SOC-as-a-Service

Includes tier-one hunting and automation, log location, 24×7 SOC analyst experts, managed firewall and endpoint functions, and alert triage.

Fabric Rating Security Best Practices

Includes supply chain virtual patching, up-to-date risk and vulnerability data to deliver quicker business decisions, and remediation for data breach situations.


Powered by Security Processing Unit (SPU)

Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.


Network Processor 7 NP7

Network Processors operate inline to deliver unmatched performance and scalability for critical network functions. Fortinet’s breakthrough SPU NP7 network processor works in line with FortiOS functions to deliver:

  • Hyperscale firewall, accelerated session setup, and ultra-low latency
  • Industry-leading performance for VPN, VXLAN termination, hardware logging, and elephant flows

Content Processor 9 CP9

Content Processors act as co-processors to offload resource-intensive processing of security functions. The ninth generation of the Fortinet Content Processor, the CP9, accelerates resource-intensive SSL (including TLS 1.3) decryption and security functions while delivering:

  • Pattern matching acceleration and fast inspection of real-time traffic for application identification
  • IPS pre-scan/pre-match, signature correlation offload, and accelerated antivirus processing

FortiCare Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer’s operational and availability needs. In addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Specifications:

  FortiGate 7000F
Interfaces and Modules
Hardware Accelerated 400 GE QSFP-DD / 100 GE QSFP28 / 40 GE QSFP+ Slots 16
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 36
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ 48
Management/HA Slots 4
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ Slots 80
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ SFP Management/HA Slots 4
USB Ports 2
Console Ports 8
Onboard Storage 4x 4 TB SSD
Included Transceivers 4x 10 GE SFP+ SR
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP packets) 1.19 / 1.18 / 0.54 Tbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP packets) 1.19 / 1.18 / 0.54 Tbps
Firewall Latency (64 byte, UDP) 7.50 μs
Firewall Throughput (Packet per Second) 1000 Mpps
Concurrent Sessions (TCP) 600 Million
New Sessions/Sec (TCP) 4.5 Million
Firewall Policies 200 000
IPsec VPN Throughput (512 byte)6 378 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40 000
Client-to-Gateway IPsec VPN Tunnels 260 000
SSL-VPN Throughput7 13.5 Gbps
Concurrent SSL-VPN Users (Recommended Maximum) 30 000
IPS Throughput (Enterprise Mix)1 405 Gbps
SSL Inspection Throughput2 324 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 288 000
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 60 Million
Application Control Throughput3 900 Gbps
NGFW Throughput4 330 Gbps
Threat Protection Throughput5 312 Gbps
CAPWAP Throughput N.A.
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiTokens 12 000
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel Mode) N.A.
High Availability Configurations Active-Active (FGSP), Active-Passive, Clustering
Dimensions and Power
Height x Width x Length (inches) 21.41 x 17.33 x 26.6
Height x Width x Length (mm) 543.9 x 440 x 675.5
Weight (maximum) 165.68 kg / 365.26 lbs
Power Consumption (Maximum / Average) 6100 W / 7300 W
Current (Maximum) 16A x 6
Heat Dissipation (Maximum) 24 900 BTU/h
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Compliance
Certifications TBA

Documentation:

 Download the Fortinet FortiGate 7000F Series Data Sheet (PDF).

Hardware e Licenças
Hardware | FortiGate 7081F Base Appliance
FortiGate 7081F #FG-7081F
Licença | FortiGate 7081F Enterprise Protection
1 ano – FortiGate-7081F 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F78F1-811-02-12
3 anos – FortiGate-7081F 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F78F1-811-02-36
5 anos – FortiGate-7081F 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F78F1-811-02-60
Licença | FortiGate 7081F Unified Threat Protection (UTP)
1 ano – FortiGate-7081F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F78F1-950-02-12
3 anos – FortiGate-7081F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F78F1-950-02-36
5 anos –FortiGate-7081F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F78F1-950-02-60
Licença | FortiGate 7081F FortiCare Premium Support
1 ano – FortiGate-7081F 1 Year FortiCare Premium Support #FC-10-F78F1-247-02-12
3 anos – FortiGate-7081F 3 Year FortiCare Premium Support #FC-10-F78F1-247-02-36
5 anos – FortiGate-7081F 5 Year FortiCare Premium Support #FC-10-F78F1-247-02-60
Licença | FortiGate 7081F FortiCare Elite Support
1 ano – FortiGate-7081F 1 Year FortiCare Elite Support #FC-10-F78F1-284-02-12
3 anos – FortiGate-7081F 3 Year FortiCare Elite Support #FC-10-F78F1-284-02-36
5 anos – FortiGate-7081F 5 Year FortiCare Elite Support #FC-10-F78F1-284-02-60
Licença | FortiGate-7081F Upgrade FortiCare Premium to Elite
1 ano – FortiGate-7081F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F78F1-204-02-12
3 anos – FortiGate-7081F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F78F1-204-02-36
5 anos – FortiGate-7081F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F78F1-204-02-60
Licença | FortiGate 7081F Advanced Threat Protection
1 ano – FortiGate-7081F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F78F1-928-02-12
3 anos – FortiGate-7081F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F78F1-928-02-36
5 anos – FortiGate-7081F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F78F1-928-02-60
Licença | FortiGate 7081F Services
1 ano – FortiGate-7081F1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F78F1-100-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard IPS Service #FC-10-F78F1-108-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F78F1-112-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard Industrial Security Service #FC-10-F78F1-159-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard Security Rating Service #FC-10-F78F1-175-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard IoT Detection Service #FC-10-F78F1-231-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F78F1-288-02-12
1 ano – FortiGate-7081F 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F78F1-464-02-12
1 ano – FortiGate-7081F 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F78F1-189-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F78F1-577-02-12
1 ano – FortiGate-7081F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F78F1-585-02-12
1 ano – FortiGate-7081F 1 Year FortiGuard Data Loss Prevention Service #FC-10-F78F1-589-02-12
FortiGate-7081F 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-F78F1-660-02-12
Licença | FortiGate Cloud
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-7081F SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-7081F 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-F78F1-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade