Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiWiFi 80F-2R Revenda Fortinet

Next Generation Firewall Secure SD-WAN
Overview
Hardware
Deployment
Fabric Security
Specifications
Documentation

Overview:

The FortiGate FortiWiFi 80F series provides an application-centric, scalable, and secure SDWAN solution in a compact, fanless, desktop form factor for enterprise branch offices and midsized businesses with integrated WiFi-6 (802.11ax). Protects against cyber threats with systemon-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs

Networking

  • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
  • n Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management

  • Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility
  • Provides Zero Touch Integration with Fortinet’s Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
Firewall IPS NGFW Threat Protection Interfaces
10 Gbps 1.4 Gbps 1 Gbps 900 Mbps Multiple GE RJ45 | POE |DSL | 3G4G | WiFi variants | Variants with internal storage

Hardware:

FortiGate 80F/80F-Bypass/81F

FortiGate 80F/81F-POE
FortiWiFi 80F/81F-2R
FortiWiFi 81F-2R-POE

Interfaces

  1. 2x GE RJ45/SFP Shared Media Ports
  2. 2x WAN GE RJ45 Ports,
    FG80F-Bypass model only: 1x Bypass GE RJ45 Port Pair,
    (WAN1 and Port1, default configuration)
  3. 6x GE RJ45* Ports
  4. 2x GE RJ45* FortiLink Ports

Powered by Purpose-built Secure SD-WAN ASIC SOC4

  • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance
  • Delivers industry’s fastest application identification and steering for efficient business operations
  • Accelerates IPsec VPN performance for best user experience on direct internet access
  • Enables best of breed NGFW Security and Deep SSL Inspection with high performance
  • Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity

Superior Wireless Coverage

A built-in dual-band, dual-stream access point is integrated on the FortiWiFi 80F-2R series which provides the industry’s latest high-speed WiFi-6 (802.11ax) wireless access.

Secure Access Layer

FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.

Trusted Platform Module

The FortiGate/FortiWiFi 80F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardware-based security mechanisms protect against malicious software and phishing attacks.

Bypass WAN/LAN Mode

The FortiGate-80F-Bypass offers a pair of bypass ports that help organizations avoid network communication interruption due to device faults and improve network reliability

Various WAN Connectivity Options

The FortiGate 80F Series includes a 3.0 USB port that allows you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability

Deployment:

 

Next Generation Firewall (NGFW) Secure SD-WAN
  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU);
  • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location;
  • Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance;
  • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers;
  • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric.
     
     
  • Consistent business application performance with accurate detection and dynamic WAN path steering on any bestperforming WAN transport
  • Accelerated Multi-cloud access for faster SaaS adoption with cloud-on-ramp
  • Self-healing networks with WAN edge high availability, subsecond traffic switchover-based and real-time bandwidth compute-based traffic steering
  • Automated Overlay tunnels provides encryption and abstracts physical hybrid WAN making it simple to manage
  • Simplified and intuitive workflow with FortiManger for management and zero touch deployment
  • Enhanced analytics both real-time and historical provides visibility into network performance and identify anomalies
  • Strong security posture with next generation firewall and real- time threat protection
     
 

 

Fabric Security:

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

  • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
  • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
  • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

FortiOS™ Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

Specifications:

  FORTIWIFI 80F-2R FORTIWIFI 81F-2R FORTIWIFI 81F-2R-POE
Hardware Specifications
GE RJ45/SFP Shared Media Pairs 2 2 2
GE RJ45 Internal Ports 6 6
GE RJ45 FortiLink Ports (Default) 2 2
GE RJ45 PoE/+ Ports 6
GE RJ45 PoE/+ FortiLink Ports (Default) 2
Bypass GE RJ45 Port Pair (WAN1 & Port1, default configuration)
Wireless Interface Dual WiFi Radio (5 GHz, 2.4 GHz) 802.11a/b/g/n/ac/ax + 1 Scanning Radio
Antenna Ports (SMA) 3 3 3
USB Ports 3.0 1 1 1
Console (RJ45) 1 1 1
Internal Storage 1x 128 GB SSD 1x 128 GB SSD
Radio Specifications
Multiple User (MU) MIMO 2×2
Maximum Wi-Fi Speeds 574 Mbps @ 2.4 GHz, 1201 Mbps @ 5 GHz
Maximum Tx Power 23 dBm @ 2.4 GHz, 22 dBm @ 5 GHz
Antenna Gain 4.5dBi @ 2.4Ghz, 5.5dBi @ 5GHz
System Performance — Enterprise Traffic Mix
IPS Throughput2 1.4 Gbps
NGFW Throughput2, 4 1 Gbps
Threat Protection Throughput2, 5 900 Mbps
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 10/10/7 Gbps
Firewall Latency (64 byte UDP packets) 3.23 μs
Firewall Throughput (Packets Per Second) 10.5 Mpps
Concurrent Sessions (TCP) 1.5 Million
New Sessions/Second (TCP) 45,000
Firewall Policies 5,000
IPsec VPN Throughput (512 byte)1 6.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 2,500
SSL-VPN Throughput 950 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 200
SSL Inspection Throughput (IPS, avg. HTTPS)3 715 Mbps
SSL Inspection CPS (IPS, avg. HTTPS)3 700
SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 100,000
Application Control Throughput (HTTP 64K)2 1.8 Gbps
CAPWAP Throughput (HTTP 64K) 9 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 16
Maximum Number of FortiAPs (Total / Tunnel Mode) 96 / 48
Maximum Number of FortiTokens 500
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions
Height x Width x Length (inches) 2.4 x 8.5 x 7.0
Weight 3.3 lbs (1.5 kg)
Form Factor Desktop/Wall Mount/Rack Tray
Environment
Input Rating 12V DC, 5A (dual redundancy optional) 12V DC, 5A (dual redundancy optional) +54V DC, 5A (dual redundancy optional)
Power Required Powered by 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz
Maximum Current 115VAC/0.42A, 230VAC/0.21A 115VAC/0.42A, 230VAC/0.28A 115VAC/0.9A, 230VAC/0.6A
Total Available PoE Power Budget 96W
Power Consumption (Average / Maximum) 22.9 W / 27.9 W 24.79 W / 30.29 W 109.3 W / 133.6 W
Heat Dissipation 117.0 BTU/h 121.5 BTU/h 455.6 BTU/h
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 20–90% non-condensing
Noise Level 24.14 dBA 24.14 dBA 31.56 dBA
Operating Altitude Up to 7400 ft (2250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Documentation:

 Download the Fortinet FortiWifi 80F Series Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Hardware | FortiWifi 80F-2R  Base Appliance
FortiWifi-80F-2R #FWF-80F-2R-A
Licença | FortiWifi 80F-2R  Enterprise Protection
1 ano – FortiWiFi-80F-2R 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-W080F-811-02-12
3 anos – FortiWifi-80F-2R 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-W080F-811-02-36
5 anos – FortiWifi-80F-2R 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-W080F-811-02-60
Licença | FortiWifi-80F-2R Unified Threat Protection (UTP)
1 ano – FortiWifi-80F-2R 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-W080F-950-02-12
3 anos – FortiWifi-80F-2R 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-W080F-950-02-36
5 anos – FortiWifi-80F-2R 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-W080F-950-02-60
Licença | FortiWifi-80F-2R FortiCare Essential Support
1 ano – FortiWifi-80F-2R 1 Year FortiCare Essential Support #FC-10-W080F-314-02-12
3 anos – FortiWifi-80F-2R 3 Year FortiCare Essential Support #FC-10-W080F-314-02-36
5 anos – FortiWifi-80F-2R 5 Year FortiCare Essential Support #FC-10-W080F-314-02-60
Licença | FortiWifi-80F-2R FortiCare Premium Support
1 ano – FortiWifi-80F-2R 1 Year FortiCare Premium Support #FC-10-W080F-247-02-12
3 anos – FortiWifi-80F-2R 3 Year FortiCare Premium Support #FC-10-W080F-247-02-36
5 anos – FortiWifi-80F-2R 5 Year FortiCare Premium Support #FC-10-W080F-247-02-60
Licença | FortiWifi-80F-2R FortiCare Elite Support
1 ano – FortiWifi-80F-2R 1 Year FortiCare Elite Support #FC-10-W080F-284-02-12
3 anos – FortiWifi-80F-2R 3 Year FortiCare Elite Support #FC-10-W080F-284-02-36
5 anos – FortiWifi-80F-2R 5 Year FortiCare Elite Support #FC-10-W080F-284-02-60
Licença | FortiWifi-80F-2R Upgrade FortiCare Premium to Elite
1 ano – FortiWifi-80F-2R 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-W080F-204-02-12
3 anos – FortiWifi-80F-2R 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-W080F-204-02-36
5 anos – FortiWifi-80F-2R 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-W080F-204-02-60
Licença | FortiWifi-80F-2R Advanced Threat Protection
1 ano – FortiWifi-80F-2R 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-W080F-928-02-12
3 anos – FortiWifi-80F-2R 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-W080F-928-02-36
5 anos – FortiWifi-80F-2R 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-W080F-928-02-60
Licença | FortiWifi-80F-2R Services
1 ano – FortiWiFi-80F-2R 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-W080F-100-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard IPS Service #FC-10-W080F-108-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-W080F-112-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard Industrial Security Service #FC-10-W080F-159-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard Security Rating Service #FC-10-W080F-175-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard IoT Detection Service #FC-10-W080F-231-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-W080F-288-02-12
1 ano – FortiWiFi-80F-2R 1 Year SOCaaS: 24×7 cloud-based managed log monitoring, incident triage and SOC escalation service #FC-10-W080F-464-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiConverter Service for one time configuration conversion service #FC-10-W080F-189-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-W080F-577-02-12
1 ano – FortiWiFi-80F-2R 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-W080F-585-02-12
Licença | FortiGate Cloud
1 ano – FortiWiFi-80F-2R 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-W080F-131-02-12
3 anos – FortiWiFi-80F-2R 3 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-W080F-131-02-36
5 anos – FortiWiFi-80F-2R 5 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-W080F-131-02-60
Licença | FortiWiFi-80F-2R Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
1 ano – FortiWiFi-80F-2R 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-W080F-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade