Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 7121F-2 Revenda Fortinet

Scalable Data Center and Carrier-Graded Security Systems
Overview
Hardware
Use Cases
FortiGuard Services
Specifications
Documentation

Overview:

The FortiGate 7121F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high port density, and high throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network performance. Fortinet’s security-driven networking approach provides tight integration with the new security generation.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes Management Console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
1.89 Tbps 675 Gbps 550 Gbps 520 Gbps 25 GE SFP28 / 10 GE SFP+ /
GE SFP 100 GE QSFP28 /
40 GE QSFP+ 400 GE QSFP-DD

Hardware:

FortiGate 7121F

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.


Powered by SPU

    • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds

 

    • Other security technologies cannot protect against today’s wide range of content- and connectionbased threats because they rely on general-purpose CPUs, causing a dangerous performance gap

 

  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP7 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency
  • VPN, CAPWAP, and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
  • Traffic shaping and priority queuing

Trusted Platform Module (TPM)

The FortiGate 7121F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Use Cases:

Next Generation Firewall (NGFW)

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Segmentation

  • Dynamic segmentation adapts to any network topology to deliver true end-to-end security—from the branch to the datacenter and across multi-cloud environments
  • Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
  • Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks

Secure SD-WAN

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
  • Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

FortiGuard Services:

FortiGuard AI-Powered Security

FortiGuard’s rich suite of security services counter threats in real time using AI-powered, coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists.


Web Security

Advanced cloud-delivered URL, DNS (Domain Name System), and Video Filtering providing complete protection for phishing and other web born attacks while meeting compliance.

Additionally, its dynamic inline CASB (Cloud Access Security Broker) service is focused on securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture check provide per-sessions access control to applications. It also integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users.


Content Security

Advanced content security technologies enable the detection and prevention of known and unknown threats and file-based attack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), AV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks.


Device Security

Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT (Operational Technology) devices against vulnerability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pattern identification-based policies.


Advanced Tools for SOC/NOC

Advanced NOC and SOC management tools attached to your NGFW provide simplified and faster time-to-activation.

SOC-as-a-Service

Includes tier-one hunting and automation, log location, 24×7 SOC analyst experts, managed firewall and endpoint functions, and alert triage.

Fabric Rating Security Best Practices

Includes supply chain virtual patching, up-to-date risk and vulnerability data to deliver quicker business decisions, and remediation for data breach situations.


Powered by Security Processing Unit (SPU)

Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.


Network Processor 7 NP7

Network Processors operate inline to deliver unmatched performance and scalability for critical network functions. Fortinet’s breakthrough SPU NP7 network processor works in line with FortiOS functions to deliver:

  • Hyperscale firewall, accelerated session setup, and ultra-low latency
  • Industry-leading performance for VPN, VXLAN termination, hardware logging, and elephant flows

Content Processor 9 CP9

Content Processors act as co-processors to offload resource-intensive processing of security functions. The ninth generation of the Fortinet Content Processor, the CP9, accelerates resource-intensive SSL (including TLS 1.3) decryption and security functions while delivering:

  • Pattern matching acceleration and fast inspection of real-time traffic for application identification
  • IPS pre-scan/pre-match, signature correlation offload, and accelerated antivirus processing

FortiCare Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer’s operational and availability needs. In addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Specifications:

  FortiGate 7121F
Interfaces and Modules
Hardware Accelerated 400 GE QSFP-DD / 100 GE QSFP28 / 40 GE QSFP+ Slots 4
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 56
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Management/HA Slots 4
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ Slots 80
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ SFP Management/HA Slots 4
GE RJ45 Management Ports 4
USB Ports 2
Console Ports 14
Onboard Storage 4x 4 TB SSD
Included Transceivers 4x 10 GE SFP+ SR
System Performance – Enterprise Traffic Mix
IPS Throughput2 675 Gbps
NGFW Throughput2, 4 550 Gbps
Threat Protection Throughput2, 5 520 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP packets) 1.89 / 1.88 / 1.129 Tbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP packets) 1.89 / 1.88 / 1.129 Tbps
Firewall Latency (64 byte, UDP) 7.50 μs
Firewall Throughput (Packet per Second) 1680 Mpps
Concurrent Sessions (TCP) 1 Billion
New Sessions/Sec (TCP) 9 Million
Firewall Policies 200 000
IPsec VPN Throughput (512 byte)6 630 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40 000
Client-to-Gateway IPsec VPN Tunnels 260 000
SSL-VPN Throughput7 13.7 Gbps
Concurrent SSL-VPN Users (Recommended Maximum) 30 000
IPS Throughput (Enterprise Mix)1 675 Gbps
SSL Inspection Throughput2 540 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 480 000
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 100 Million
Application Control Throughput3 1.5 Tbps
NGFW Throughput4 550 Gbps
Threat Protection Throughput5 520 Gbps
CAPWAP Throughput N.A.
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiTokens 20 000
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel Mode) N.A.
High Availability Configurations Active-Passive, Active-Active
Dimensions and Power
Height x Width x Length (inches) 28.63 x 17.33 x 26.6
Height x Width x Length (mm) 727.2 x 440 x 675.5
Weight (maximum) 447.36 lbs (203.1 kg)
Form Factor (supports EIA/non-EIA standards) 16 RU 10 Slots for FPM and 2 Slots for FIM (default configuration 2xFPM-7620F and 2xFIM-7921F)
Power Required 200 to 240 VAC (50/60 Hz)
Power Consumption (Maximum / Average) 9754 W / 8296 W
AC Current (Maximum) 8 x 10A
Heat Dissipation (Maximum) 33 261 BTU/h
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Documentation:

 Download the Fortinet FortiGate 7121F Series Data Sheet (PDF).

Hardware e Licenças
Hardware | FortiGate 7121F-2 Base Appliance
FortiGate 7121F-2 #FG-7121F-2
Licença | FortiGate 7121F-2 Enterprise Protection
1 ano – FortiGate-7121F-2 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F7CF2-811-02-12
3 anos – FortiGate-7121F-2 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F7CF2-811-02-36
5 anos – FortiGate-7121F-2 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F7CF2-811-02-60
Licença | FortiGate 7121F-2 Unified Threat Protection (UTP)
1 ano – FortiGate-7121F-2 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F7CF2-950-02-12
3 anos – FortiGate-7121F-2 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F7CF2-950-02-36
5 anos –FortiGate-7121F-2 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F7CF2-950-02-60
Licença | FortiGate 7121F-2 FortiCare Premium Support
1 ano – FortiGate-7121F-2 1 Year FortiCare Premium Support #FC-10-F7CF2-247-02-12
3 anos – FortiGate-7121F-2 3 Year FortiCare Premium Support #FC-10-F7CF2-247-02-36
5 anos – FortiGate-7121F-2 5 Year FortiCare Premium Support #FC-10-F7CF2-247-02-60
Licença | FortiGate 7121F-2 FortiCare Elite Support
1 ano – FortiGate-7121F-2 1 Year FortiCare Elite Support #FC-10-F7CF2-284-02-12
3 anos – FortiGate-7121F-2 3 Year FortiCare Elite Support #FC-10-F7CF2-284-02-36
5 anos – FortiGate-7121F-2 5 Year FortiCare Elite Support #FC-10-F7CF2-284-02-60
Licença | FortiGate-7121F-2 Upgrade FortiCare Premium to Elite
1 ano – FortiGate-7121F-2 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F7CF2-204-02-12
3 anos – FortiGate-7121F-2 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F7CF2-204-02-36
5 anos – FortiGate-7121F-2 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F7CF2-204-02-60
Licença | FortiGate 7121F-2 Advanced Threat Protection
1 ano – FortiGate-7121F-2 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F7CF2-928-02-12
3 anos – FortiGate-7121F-2 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F7CF2-928-02-36
5 anos – FortiGate-7121F-2 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F7CF2-928-02-60
Licença | FortiGate 7121F-2 Services
1 ano – FortiGate-7121F-2 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F7CF2-100-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard IPS Service #FC-10-F7CF2-108-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F7CF2-112-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard Industrial Security Service #FC-10-F7CF2-159-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard Security Rating Service #FC-10-F7CF2-175-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard IoT Detection Service #FC-10-F7CF2-231-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F7CF2-288-02-12
1 ano – FortiGate-7121F-2 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F7CF2-464-02-12
1 ano – FortiGate-7121F-2 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F7CF2-189-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F7CF2-577-02-12
1 ano – FortiGate-7121F-2 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F7CF2-585-02-12
1 ano – FortiGate-7121F-2 1 Year FortiGuard Data Loss Prevention Service #FC-10-F7CF2-589-02-12
1 ano – FortiGate-7121F-2 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-F7CF2-660-02-12
Licença | FortiGate Cloud
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-7121F-2 SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-7121F-2 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-F7CF2-662-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade