Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiWiFi 60E-DSL Revenda Fortinet

Security Gateway for Distributed Branch Offices
Overview
Hardware
Specifications
Services
Documentation

Overview:

The FortiGate/ FortiWiFi 60E-DSL/J series provides an application-centric, scalable, and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes a Management Console that is effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights the best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
3 Gbps 400 Mbps 250 Mbps 200 Mbps Multiple GE RJ45 | WiFi variants

Hardware:

FortiGate 60E DSL

Interfaces

  1. 1x USB Port
  2. 1x Console Port
  3. 1x GE RJ45 WAN Port
  4. 1x GE RJ45 DMZ Port
  5. 7x GE RJ45 Internal Ports

FortiWifi 60E DSL

Interfaces

  1. 1x USB Port
  2. 1x Console Port
  3. 1x GE RJ45 WAN Port
  4. 1x GE RJ45 DMZ Port
  5. 7x GE RJ45 Internal Ports

Powered by by SPU SoC3

  • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance
  • Simplifies appliance design and enables breakthrough performance for smaller networks
  • Supports firewall acceleration across all packet sizes for maximum throughput
  • Delivers accelerated UTM content processing for superior performance and protection
  • Accelerates VPN performance for high speed and secure remote access

Comprehensive WAN Connectivities

The FortiGate/ FortiWiFi 60E-DSL/J includes a built-in DSL modem along with support for 3G/4G connectivity via external third-party USB modems or FortiExtender. These capabilities provide redundant links for maximum reliability.

Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with a superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Superior Wireless Coverage

A built-in dual-band, dual-stream access point with internal antennas is integrated on the FortiWiFi 60E-DSL/J and provides speedy 802.11ac wireless access. The dual-band chipset addresses the PCI-DSS compliance requirement for rogue AP wireless scanning, providing maximum protection for regulated environments.

Specifications:

  FORTIGATE 60E-DSL/J FORTIWIFI 60E-DSL/J
Hardware Specifications
GE RJ45 WAN / DMZ Ports 1/1
GE RJ45 Internal Ports 7
Wireless Interface Single Radio (2.4GHz/5GHz), 802.11 a/b/g/n/ac
USB Ports 1
Console (RJ45) 1
Internal Storage
System Performance — Enterprise Traffic Mix
IPS Throughput 400 Mbps
NGFW Throughput 250 Mbps
Threat Protection Throughput 200 Mbps
System Performance and Capacity
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 3/3/3 Gbps
Firewall Latency (64 byte UDP packets) 3 μs
Firewall Throughput (Packets Per Second) 4.5 Mpps
Concurrent Sessions (TCP) 1.3 Million
New Sessions/Second (TCP) 30,000
Firewall Policies 5,000
IPsec VPN Throughput (512 byte) 2 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 500
SSL-VPN Throughput 150 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 200
SSL Inspection Throughput (IPS, avg. HTTPS) 135 Mbps
SSL Inspection CPS (IPS, avg. HTTPS) 135
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 75,000
Application Control Throughput (HTTP 64K) 650 Mbps
CAPWAP Throughput (HTTP 64K) 890 Mbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 16
Maximum Number of FortiAPs (Total / Tunnel Mode) 30 / 10
Maximum Number of FortiTokens 500
High Availability Configurations Active – Active, Active – Passive, Clustering
Dimensions
Height x Width x Length (inches) 1.7 x 8.5 x 7.1
Height x Width x Length (mm) 42.5 x 215 x 180
Weight 2.4 lbs (1.1 kg) 2.8 lbs (1.3 kg)
Form Factor Desktop
Operating Environment and Certifications
Input Rating 12Vdc, 5A
Power Required Powered by External DC Power Adapter, 100–240V AC, 50/60 Hz
Current (Maximum) 1.5A 1.6A
Power Consumption (Average / Maximum) 16 W / 18 W 16 W / 19.2 W
Heat Dissipation 61.4 BTU/h 65.5 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Noise Level -40 dBA
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Fortinet Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Documentation:

 Download the Fortinet FortiWifi 60E-DSL Series Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Licenças
Licença | FortiWifi60E-DSL Enterprise Protection
1 ano – FortiWifi-60E-DSL 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-FW60F-811-02-12
Licença | FortiWifi60E-DSL Unified Threat Protection
1 ano – FortiWifi-60E-DSL 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-FW60F-950-02-12
Licença | FortiWifi-60E-DSL FortiCare Premium Support
1 ano – FortiWifi60E-DSL 1 Year FortiCare Premium Support #FC-10-FW60F-247-02-12
Licença | FortiWifi-60E-DSL Upgrade FortiCare Premium to Elite
1 ano – FortiWifi-60E-DSL 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-FW60F-204-02-12
Licença | FortiWifi-60E-DSL Elite Support
1 ano – FortiWifi60E-DSL 1 Year FortiCare Elite Support #FC-10-FW60F-284-02-12
Licença | FortiWifi60E-DSL Advanced Threat Protection
1 ano – FortiWifi-60E-DSL 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-FW60F-928-02-12
Licença | FortiWifi-60E-DSL Services
1 ano – FortiWifi-60E-DSL 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-FW60F-100-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard IPS Service #FC-10-FW60F-108-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-FW60F-112-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard Industrial Security Service #FC-10-FW60F-159-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard Security Rating Service #FC-10-FW60F-175-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-FW60F-288-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiConverter Service for one time configuration conversion service #FC-10-FW60F-189-02-12
1 ano – FortiWifi-60E-DSL 1 Year SOCaaS: 24×7 cloud-based managed log monitoring, incident triage and SOC escalation service #FC-10-FW60F-464-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-FW60F-577-02-12
1 ano – FortiWifi-60E-DSL 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-FW60F-585-02-12
Licença | FortiWifi-60E-DSL Cloud
1 ano – FortiWiFi-60E-DSL 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-FW60F-131-02-12
Licença | FortiWifi-60E-DSL Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiADC-1200F-DC Application Delivery Controller – 8 x 10GE SFP+ ports, 8 x GE SFP ports, 8 x GE RJ45 ports, 2 x GE RJ45 management port, 1x 240G SSD, dual DC power supplies
#FC-10-FW60F-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade