Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 7121F-DC Revenda Fortinet

Scalable Data Center and Carrier-Graded Security Systems
Overview
Hardware
Deployment
Fabric Security
Specifications
Documentation

Overview:

The FortiGate 7121F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high port density, and high throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network performance. Fortinet’s security-driven networking approach provides tight integration with the new security generation.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes Management Console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
1.89 Tbps 675 Gbps 550 Gbps 520 Gbps 25 GE SFP28 / 10 GE SFP+ /
GE SFP 100 GE QSFP28 /
40 GE QSFP+ 400 GE QSFP-DD

Hardware:

FortiGate 7121F

Content Processor

Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.


Powered by SPU

    • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds

    • Other security technologies cannot protect against today’s wide range of content- and connectionbased threats because they rely on general-purpose CPUs, causing a dangerous performance gap

  • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough SPU NP7 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency
  • VPN, CAPWAP, and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
  • Traffic shaping and priority queuing

Trusted Platform Module (TPM)

The FortiGate 7121F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardwarebased security mechanisms protect against malicious software and phishing attacks.

Deployment:

Next Generation Firewall (NGFW)

  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
  • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
  • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

IPS

  • Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency
  • Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time
  • Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted with the latest TLS 1.3
  • Proactively block newly discovered sophisticated attacks in real-time with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric

Mobile Security for 4G, 5G, and IOT

  • SPU accelerated, high performance CGNAT and IPv4 and IPv6 traffic, for 4G SGi LAN and 5G N6 security
  • User plane security enabled by full Threat Protection and visibility into GTP-U inspection
  • 4G and 5G security for user and data plane traffic SCTP, GTP-U/C and SIP that provides protection against attacks
  • 4G and 5G cores IoT signaling storm protection
  • High-speed interfaces to enable deployment flexibility

Segmentation

  • Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds
  • Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to current levels of trust and enforce access control effectively and efficiently
  • Delivers defense in depth security powered by highperformance L7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps
  • Protects critical business applications and helps implement any compliance requirements without network redesigns

 

Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Specifications:

  FortiGate 7121F
Interfaces and Modules
Hardware Accelerated 400 GE QSFP-DD / 100 GE QSFP28 / 40 GE QSFP+ Slots 4
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots 56
Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Management/HA Slots 4
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ Slots 80
Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ SFP Management/HA Slots 4
GE RJ45 Management Ports 4
USB Ports 2
Console Ports 14
Onboard Storage 4x 4 TB SSD
Included Transceivers 4x 10 GE SFP+ SR
System Performance – Enterprise Traffic Mix
IPS Throughput2 675 Gbps
NGFW Throughput2, 4 550 Gbps
Threat Protection Throughput2, 5 520 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP packets) 1.89 / 1.88 / 1.129 Tbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP packets) 1.89 / 1.88 / 1.129 Tbps
Firewall Latency (64 byte, UDP) 7.50 μs
Firewall Throughput (Packet per Second) 1680 Mpps
Concurrent Sessions (TCP) 1 Billion
New Sessions/Sec (TCP) 9 Million
Firewall Policies 200 000
IPsec VPN Throughput (512 byte)6 630 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 40 000
Client-to-Gateway IPsec VPN Tunnels 260 000
SSL-VPN Throughput7 13.7 Gbps
Concurrent SSL-VPN Users (Recommended Maximum) 30 000
IPS Throughput (Enterprise Mix)1 675 Gbps
SSL Inspection Throughput2 540 Gbps
SSL Inspection CPS (IPS, avg. HTTPS)3 480 000
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 100 Million
Application Control Throughput3 1.5 Tbps
NGFW Throughput4 550 Gbps
Threat Protection Throughput5 520 Gbps
CAPWAP Throughput N.A.
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiTokens 20 000
Maximum Number of FortiSwitches Supported 300
Maximum Number of FortiAPs (Total / Tunnel Mode) N.A.
High Availability Configurations Active-Passive, Active-Active
Dimensions and Power
Height x Width x Length (inches) 28.63 x 17.33 x 26.6
Height x Width x Length (mm) 727.2 x 440 x 675.5
Weight (maximum) 447.36 lbs (203.1 kg)
Form Factor (supports EIA/non-EIA standards) 16 RU 10 Slots for FPM and 2 Slots for FIM (default configuration 2xFPM-7620F and 2xFIM-7921F)
Power Required 200 to 240 VAC (50/60 Hz)
Power Consumption (Maximum / Average) 9754 W / 8296 W
AC Current (Maximum) 8 x 10A
Heat Dissipation (Maximum) 33 261 BTU/h
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Documentation:

 Download the Fortinet FortiGate 7121F Series Data Sheet (PDF).

Hardware e Licenças
Hardware | FortiGate 7121F-DC Base Appliance
FortiGate 7121F-DC #FG-7121F-DC
Licença | FortiGate 7121F-DC Enterprise Protection
1 ano – FortiGate-7121F-DC 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-7CF1D-811-02-12
3 anos – FortiGate-7121F-DC 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-7CF1D-811-02-36
5 anos – FortiGate-7121F-DC 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-7CF1D-811-02-60
Licença | FortiGate 7121F-DC Unified Threat Protection (UTP)
1 ano – FortiGate-7121F-DC 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-7CF1D-950-02-12
3 anos – FortiGate-7121F-DC 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-7CF1D-950-02-36
5 anos –FortiGate-7121F-DC 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-7CF1D-950-02-60
Licença | FortiGate 7121F-DC FortiCare Premium Support
1 ano – FortiGate-7121F-DC 1 Year FortiCare Premium Support #FC-10-7CF1D-247-02-12
3 anos – FortiGate-7121F-DC 3 Year FortiCare Premium Support #FC-10-7CF1D-247-02-36
5 anos – FortiGate-7121F-DC 5 Year FortiCare Premium Support #FC-10-7CF1D-247-02-60
Licença | FortiGate 7121F-DC FortiCare Elite Support
1 ano – FortiGate-7121F-DC 1 Year FortiCare Elite Support #FC-10-7CF1D-284-02-12
3 anos – FortiGate-7121F-DC 3 Year FortiCare Elite Support #FC-10-7CF1D-284-02-36
5 anos – FortiGate-7121F-DC 5 Year FortiCare Elite Support #FC-10-7CF1D-284-02-60
Licença | FortiGate-7121F-DC Upgrade FortiCare Premium to Elite
1 ano – FortiGate-7121F-DC 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-7CF1D-204-02-12
3 anos – FortiGate-7121F-DC 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-7CF1D-204-02-36
5 anos – FortiGate-7121F-DC 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-7CF1D-204-02-60
Licença | FortiGate 7121F-DC Advanced Threat Protection
1 ano – FortiGate-7121F-DC 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-7CF1D-928-02-12
3 anos – FortiGate-7121F-DC 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-7CF1D-928-02-36
5 anos – FortiGate-7121F-DC 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-7CF1D-928-02-60
Licença | FortiGate 7121F-DC Services
1 ano – FortiGate-7121F-DC 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-7CF1D-100-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard IPS Service #FC-10-7CF1D-108-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-7CF1D-112-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard Industrial Security Service #FC-10-7CF1D-159-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard Security Rating Service #FC-10-7CF1D-175-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard IoT Detection Service #FC-10-7CF1D-231-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-7CF1D-288-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-7CF1D-464-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiConverter Service for one time configuration conversion service #FC-10-7CF1D-189-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-7CF1D-577-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-7CF1D-585-02-12
1 ano – FortiGate-7121F-DC 1 Year FortiGuard Data Loss Prevention Service #FC-10-7CF1D-589-02-12
1 ano – FortiGate-7121F-DC 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-7CF1D-660-02-12
Licença | FortiGate Cloud
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-7121F-DC SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-7121F-DC 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-7CF1D-662-02-12
Optional Accessories
DC Power Supply (2KW) for FG-7121F-DC
#FG-7121F-PS-2KDC
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade