Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 70D-POE Revenda Fortinet

UTM de alto desempenho para pequenas redes
FortiGate-70D-POE
Overview
Hardware
Software
Services
Specifications
Documentation

Overview:

The FortiGate 70D series is a compact, all-in-one security appliance that delivers Fortinet’s Connected UTM. Ideal for remote, customer premise equipment (CPE) and retail networks, these appliances offer the network security, connectivity, and performance you need with attractive TCO.

Advanced Protection

You get advanced threat protection, including firewall, application control, advanced threat protection, IPS, VPN, and web filtering, all from one device that’s easy to deploy and manage. With its comprehensive management console, remote provisioning and wide range of connectivity options, you have an easy-to-deploy, easy-to-manage solution that’s great for a centrally-managed infrastructure.

Built on the foundation of the FortiASIC System on a Chip 2 (SoC2) and FortiOS 5, the FortiGate 70D series provides high performance firewall and VPN capabilities plus comprehensive complementary security technologies.

You’ll also appreciate features like VDOMs for your distributed networks. VDOMs on the FortiGate 70D series let you segment networks to enable guest and employee access, or protect things like cardholder data to meet compliance standards like PCI and HIPAA.

Features & Benefits

  • High Speed Firewall and VPN powered by FortiASIC™ SoC2.
  • Runs on FortiOS 5 — the most powerful security operating system in the world delivers more security to fight advanced threats, more control to users and devices, and more intelligence to build secure policies.
  • Simplify installations with FortiExplorer and Wizards.

Hardware:

FortiGate 70D

Interfaces

  1. Console Port
  2. USB Port
  3. 2x USB Ports
  4. 14x GE RJ45 Switch Ports
  5. 2x GE RJ45 WAN Ports

Powered by SPU SoC2

  • Combines a RISC-based CPU with Fortinet’s proprietary SPU content and network processors for unmatched performance
  • Simplifies appliance design and enables breakthrough performance for smaller networks
  • Supports firewall acceleration across all packet sizes for maximum throughput
  • Delivers accelerated UTM content processing for superior performance and protection
  • Accelerates VPN performance for high speed, secure remote access

Install in Minutes with FortiExplorer

The FortiExplorer wizard enables you to easily and quickly set up and configure FortiGate platforms with easy-to-follow instructions. The application runs on Windows, Mac OS X desktops and laptops as well as popular mobile devices. Simply connect to the appropriate USB port on the appliance and be fully protected in minutes.

3G/4G WAN Extensions

The FortiGate 70D series includes USB ports that allow you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Software:

FortiOS

Control all the security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce operating expenses and save time with a truly consolidated next generation security platform.

  • A truly consolidated platform with one OS for all security and networking services for all FortiGate platforms.
  • Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives and ICSA validated security and performance.
  • Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings.
  • Detect, contain and block advanced attacks automatically in minutes with integrated advanced threat protection framework.
  • Solve your networking needs with extensive routing, switching, WiFi, LAN and WAN capabilities.
  • Activate all the ASIC-boosted capabilities you need on the fastest firewall platform available.

Services:

FortiGuard Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates — 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research — FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly
  • Validated Security Intelligence — Based on FortiGuard intelligence, Fortinet’s network security platform is tested and validated by the world’s leading third-party testing labs and customers globally.

FortiCare Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support — For customers who need support during local business hours only.
  • Comprehensive Support — For customers who need around- the-clock mission critical support, including advanced exchange hardware replacement.
  • Advanced Services — For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services — For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.

Enterprise Bundle

FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with the FortiGuard Enterprise Bundle. This bundle contains the full set of FortiGuard security services plus FortiCare service and support offering the most flexibility and broadest range of protection all in one package.

Specifications:

  FortiGate 70D FortiGate 70D-POE
Hardware Specifications
GbE RJ45 WAN Ports 2 2
GbE RJ45 Switch Ports 14 10
GE RJ45 PoE Ports 4
USB Ports (Client / Server) 1 / 2 1 / 2
Console (RJ45) 1 1
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 3.5 / 3.5 / 3.5 Gbps
Firewall Latency (64 byte UDP packets) 4 μs
Firewall Throughput (Packets Per Second) 5.3 Mpps
Concurrent Sessions (TCP) 2 Million
New Sessions/Second (TCP) 4,000
Firewall Policies 5,000
IPsec VPN Throughput (512 byte packets) 1 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 1,000
SSL-VPN Throughput 35 Mbps
Concurrent SSL-VPN Users (Recommended Maximum) 200
IPS Throughput (HTTP / Enterprise Mix) 1 275 / 41 Mbps
SSL Inspection Throughput 2 35 Mbps
Application Control Throughput 3 34 Mbps
NGFW Throughput 4 25 Mbps
Threat Protection Throughput 5 22.5 Mbps
CAPWAP Throughput 6 250 Mbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiAPs (Total / Tunnel Mode) 32 / 16
Maximum Number of FortiTokens 100
Maximum Number of Registered FortiClients 200
High Availability Configurations Active / Active, Active / Passive, Clustering
Dimensions
Height x Width x Length (in) 1.72 x 8.5 x 8.78
Height x Width x Length (mm) 44 x 216 x 223
Form Factor Desktop
Weight 3.5 lbs (1.6 kg)
Environment
Power Required 100-240 VAC, 50-60 Hz
Max Current 110 V / 1.5 A, 220 V / 0.75 A 110 V / 2 A, 220 V / 1 A
Total Available PoE Power Budget* 61.6 W
Power Consumption (Avg / Max) 17 / 21 W 59 / 89 W
Heat Dissipation 72 BTU / h 303 BTU/h
Operating Temperature 32 – 104 °F (0 – 40 °C)
Storage Temperature -31 – 158 °F (-35 – 70 °C)
Humidity 20 to 90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance & Certification
Compliance FCC Part 15 Class B, C-Tick, VCCI, CE, UL/cUL, CB FCC Part 15 Class B/A, C-Tick, VCCI, CE, UL/ cUL, CB
Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN

Note: All performance values are “up to” and vary depending on system configuration. IPsec VPN performance is based on 512 byte UDP packets using AES-256+SHA1.
1. IPS performance is measured using 1 Mbyte HTTP and Enterprise Traffic Mix.
2. SSL Inspection is measured with IPS enabled and HTTP traffic, using TLS v1.2 with AES256-SHA.
3. Application Control performance is measured with 64 Kbytes HTTP traffic.
4. NGFW performance is measured with IPS and Application Control enabled, based on Enterprise Traffic Mix.
5. Threat Protection performance is measured with IPS and Application Control and Malware protection enabled, based on Enterprise Traffic Mix.
6. CAPWAP performance is based on 1444 byte UDP packets.
* Maximum loading on each PoE/+ port is 30 W (802.3at).

Documentation:

 Download the Fortinet FortiGate 70D Series Datasheet (PDF).

Como Comprar, Part Numbers, SKU

Licenças
Licença | FortiGate 70D-POE Enterprise Protection
1 ano – FortiGate-70D-POE 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-070DP-811-02-12
Licença | FortiGate 70D-POE Unified Threat Protection (UTP)
1 ano – FortiGate-70D-POE 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-070DP-950-02-12
Licença | FortiGate 70D-POE FortiCare Premium Support
1 ano – FortiGate-70D-POE 1 Year FortiCare Premium Support #FC-10-070DP-247-02-12
Licença | FortiGate 70D-POE FortiCare Elite Support
1 ano – FortiGate-70D-POE 1 Year FortiCare Elite Support #FC-10-070DP-284-02-12
Licença | FortiGate-70D-POE Upgrade FortiCare Premium to Elite
1 ano – FortiGate-70D-POE 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-070DP-204-02-12
Licença | FortiGate 70D-POE Advanced Threat Protection
1 ano – FortiGate-70D-POE 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-070DP-928-02-12
Licença | FortiGate 70D-POE Services
1 ano – FortiGate-70D-POE 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-070DP-100-02-12
1 ano – FortiGate-70D-POE 1 Year FortiGuard IPS Service #FC-10-070DP-108-02-12
1 ano – FortiGate-70D-POE 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-070DP-112-02-12
1 ano – FortiGate-70D-POE 1 Year FortiGuard Industrial Security Service #FC-10-070DP-159-02-12
1 ano – FortiGate-70D-POE 1 Year FortiGuard Security Rating Service #FC-10-070DP-175-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-70D-POE 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-070DP-131-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade

    Protecao UTM 8x5
    Proteção UTM 24x7
    FortiCare 8x5
    FortiCare 24x7
    FortiCloud

    Assinatura 8×5 dos serviços de Proteção UTM, Suporte Avançado do Fabricante, Garantia e Substituição de Hardware, Atualizações e Upgrades de Firmware, VPN, Gerenciamento de Tráfego, Conjunto de Serviços UTM, Controle de Aplicações, Detecção e Prevenção de Intrusos, Antivirus, Controle de Acesso aos Sites, Proteção de Dispositivos Móveis (Application Control, IPS, AV, Botnet IP/Domain, Mobile Malware Service, Web Filtering, Antispam, FortiSandbox Cloud including Virus Outbreak and Content Disarm & Reconstruct Services)

    #FC-10-070DP-900-02-12 1 Ano – FortiGate-70D-POE 1 Year Unified (UTM) Protection
    (8×5 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)
    #FC-10-070DP-900-02-36 3 Anos – FortiGate-70D-POE 3 Year Unified (UTM) Protection
    (8×5 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)
    #FC-10-070DP-900-02-60 5 Anos – FortiGate-70D-POE 5 Year Unified (UTM) Protection
    (8×5 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)

    Assinatura 24×7 dos serviços de Proteção UTM, Suporte Abrangente do Fabricante, Garantia e Substituição de Hardware no próximo dia útil (NBD), Atualizações e Upgrades de Firmware, VPN, Gerenciamento de Tráfego, Conjunto de Serviços UTM, Controle de Aplicações, Detecção e Prevenção de Intrusos, Antivirus, Controle de Acesso aos Sites, Proteção de Dispositivos Móveis (Application Control, IPS, AV, Botnet IP/Domain, Mobile Malware Service, Web Filtering, Antispam, FortiSandbox Cloud including Virus Outbreak and Content Disarm & Reconstruct Services)

    #FC-10-070DP-950-02-12 1 Ano – FortiGate-70D-POE 1 Year Unified (UTM) Protection
    (24×7 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)
    #FC-10-070DP-950-02-36 3 Anos – FortiGate-70D-POE 3 Year Unified (UTM) Protection
    (24×7 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)
    #FC-10-070DP-950-02-60 5 Anos – FortiGate-70D-POE 5 Year Unified (UTM) Protection
    (24×7 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)

    Serviços de Suporte 8×5 com Garantia e Substituição de Hardware, Atualizações e Upgrades de Firmware, VPN e Gerenciamento de Tráfego

    #FC-10-070DP-311-02-12 1 Ano – FortiGate-70D-POE 1 Year 8×5 FortiCare Contract
    #FC-10-070DP-311-02-36 3 Anos – FortiGate-70D-POE 3 Year 8×5 FortiCare Contract
    #FC-10-070DP-311-02-60 5 Anos – FortiGate-70D-POE 5 Year 8×5 FortiCare Contract

    Serviços de Suporte 24×7 com Garantia e Substituição de Hardware no próximo dia útil (NBD), Atualizações e Upgrades de Firmware, VPN e Gerenciamento de Tráfego

    #FC-10-070DP-247-02-12 1 Ano – FortiGate-70D-POE 1 Year 24×7 FortiCare Contract
    #FC-10-070DP-247-02-36 3 Anos – FortiGate-70D-POE 3 Year 24×7 FortiCare Contract
    #FC-10-070DP-247-02-60 5 Anos – FortiGate-70D-POE 5 Year 24×7 FortiCare Contract

    Assinatura dos Serviços de Nuvem Fortinet para Gerenciamento, Administração e Análise de Relatórios FortiCloud, além da retenção de Logs de seu Firewall por 1 Ano e Backup das Configurações na Nuvem. A retenção de até 7 dias de Log está disponível para degustação/trial para todos os clientes e equipamentos FortiGate.

    #FC-10-0030E-131-02-12 1 Ano – FortiGate-30E 1 Year FortiCloud Management, Analysis and 1 Year Log Retention

    *** Importante, o período de retenção de Logs é sempre 1 Ano, mesmo ao adquirir 3 ou 5 anos de Gerenciamento e Administração FortiCloud, após o primeiro ano os registros/Logs mais antigos são eliminados a medida que novos são gerados. ***