Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 3000D Revenda Fortinet

High Performance Data Center Firewall with 10 GE Interfaces
Overview
Feature & Benefits
Specifications
Documentation

Overview:

Today’s data centers require security appliances that deliver exceptional performance, deployment flexibility and extensive security features, to protect the most demanding network environments. The FortiGate 3000D device is ideally suited for network segmentation and internal network threat protection in data centers with its 16 10 GE interfaces.

10 Times Data Center Firewall Performance

The FortiGate 3000D appliance provides up to 80 Gbps of firewall throughput through the use of innovative FortiASIC processors and the latest generation of multi-core CPUs. Impressive consolidated security performance and support for a variety of configurations ensure that essential security functions keep up with the rest of your network.

Future-proof Security

The system also provides technologies that include robust networking capabilities and extensible security features, all managed from an intuitive management console with deep insight offerings, enabling you to keep pace with your evolving network.

Features & Benefits

  • Industry-leading 10x data center firewall offers exceptional throughput and ultra-low latency
  • Highly available and Virtual Domain (VDOM) support for multi-tenant data center environment
  • Integrated high-speed 10 GE+ port delivers maximum flexibility and scalability
  • Intuitive management interface enables broad and deep visibility and control
  • NSS Labs Recommended consolidated security delivers top-rated protection

Features & Benefits:

Powered by FortiASIC:

  • Custom FortiASIC™ processors deliver the power you need to detect malicious content at multi-Gigabit speeds
  • Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
  • FortiASIC processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck

Network Processor

Fortinet’s new, breakthrough FortiASIC NP6 network processor works inline with FortiOS functions delivering:

  • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 2 microseconds
  • VPN, CAPWAP and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor

The FortiASIC CP8 content processor works outside of the direct flow of traffic, providing high-speed cryptography and content inspection services including:

  • Signature-based content inspection acceleration
  • Encryption and decryption offloading

10 GE Connectivity for Network Segmentation

High speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate 3000D provides the highest 10 GE port densities in the market, simplifying network designs without relying on additional devices to bridge desired connectivity.

Software

FortiOS

FortiOS Managment UI — FortiView and Application Control Panel

Services

FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates — 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research — FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly.
  • Validated Security Intelligence — Based on FortiGuard intelligence, Fortinet’s network security platform is tested and validated by the world’s leading third-party testing labs and customers globally.

FortiOS

FortiOS helps you protect your organization against advanced threats, configure and deploy your network security faster and see deep into what’s happening inside your network. It enables organization to set up policies specific to types of devices, users and applications with industry-leading security capabilities. FortiOS leverages custom FortiASICs and the Optimum Path Processing architecture of FortiGate to deliver 5 times faster throughput performance. In essence, FortiOS delivers:

  • Comprehensive Security — Control thousands of applications and stop more threats with NSS Labs Recommended IPS, sandboxing, VB100 certified antimalware and more.
  • Superior Control and Visibility — Stay in control with rich visibility over network traffic, granular policy control, and intuitive, scalable security and network management.
  • Robust Networking Capabilities — Optimize your network with extensive switching and routing, high availability, WAN optimization, embedded WiFi controller, and a range of virtual options.

FortiCare™ Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support — For customers who need support during local business hours only.
  • Comprehensive Support — For customers who need aroundthe- clock mission critical support, including advanced exchange hardware replacement.
  • Premium Services — For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services — For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.

Specifications:

FortiGate 3000D

  • Console Port
  • USB Management Port
  • 2x GE RJ45 Management Ports
  • 16x 10G SFP+/GE SFP Slots
  FORTIGATE 3000D
Interfaces and Modules
10 GE SFP+ / GE SFP Slots 16
GE RJ45 Management Ports 2
USB Ports (Server) 1
Console Port 1
Internal Storage 480 GB
Included Transceivers 2x SFP+ (SR 10GE)
System Performance and Capacity
Firewall Throughput (1518 / 512 / 64 byte, UDP) 80 / 80 / 50 Gbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 80 / 80 / 50 Gbps
Firewall Latency (64 byte, UDP) 3 µs
Firewall Throughput (Packet per Second) 75 Mpps
Concurrent Sessions (TCP) 50 Million
New Sessions/Second (TCP) 400,000
Firewall Policies 100,000
IPsec VPN Throughput (512 byte) 50 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 20,000
Client-to-Gateway IPsec VPN Tunnels 64,000
SSL-VPN Throughput 8 Gbps
Concurrent SSL-VPN Users (Recommended Maximum) 30,000
IPS Throughput 14 Gbps
Antivirus Throughput 5.7 Gbps
Virtual Domains (Default / Maximum) 10 / 500
Maximum Number of FortiAPs (Total / Tunnel Mode) 4,096 / 1,024
Maximum Number of FortiTokens 5,000
Maximum Number of Registered FortiClients 20,000
High Availability Configurations Active/Active, Active/Passive, Clustering
Dimensions amd Power
Height x Width x Length (inches) 3.5 x 17.4 x 21.9
Height x Width x Length (mm) 88 x 442 x 555
Weight 37.5 lbs (17.0 kg)
Form Factor 2 RU
AC Power Supply 100–240V AC, 50–60 Hz
DC Power Supply (FG-3000D-DC) 40.5–57V DC
Power Consumption (Average / Maximum) 310 W / 427 W
Heat Dissipation 1457 BTU/h
Redundant Power Supplies Yes, Hot Swappable
Operating Environment and Certifications
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31–158°F (-35–70°C)
Humidity 10–90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Documentation:

 Download the Fortinet FortiGate 3000D Series Datasheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças
Licença | FortiGate 3000D Enterprise Protection
1 ano – FortiGate-3000D 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-03007-811-02-12
Licença | FortiGate 3000D Unified Threat Protection (UTP)
1 ano – FortiGate-3000D 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-03007-950-02-12
Licença | FortiGate 3000D FortiCare Premium Support
1 ano – FortiGate-3000D 1 Year FortiCare Premium Support #FC-10-03007-247-02-12
Licença | FortiGate 3000D FortiCare Elite Support
1 ano – FortiGate-3000D 1 Year FortiCare Elite Support #FC-10-03007-284-02-12
Licença | FortiGate-3000D Upgrade FortiCare Premium to Elite
1 ano – FortiGate-3000D 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-03007-204-02-12
Licença | FortiGate 3000D Advanced Threat Protection
1 ano – FortiGate-3000D 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-03007-928-02-12
Licença | FortiGate 3000D Services
1 ano – FortiGate-3000D 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-03007-100-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard IPS Service #FC-10-03007-108-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-03007-112-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard Industrial Security Service #FC-10-03007-159-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard Security Rating Service #FC-10-03007-175-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard IoT Detection Service #FC-10-03007-231-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-03007-288-02-12
1 ano – FortiGate-3000D 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-03007-464-02-12
1 ano – FortiGate-3000D 1 Year FortiConverter Service for one time configuration conversion service #FC-10-03007-189-02-12
1 ano – FortiGate-3000D 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-03007-577-02-12
1 ano – FortiGate-3000D 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-03007-585-02-12
Licença | FortiGate Cloud
1 ano – FortiGate-3000D 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention #FC-10-03007-131-02-12
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
1 ano – Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-3000D Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-3000D 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management #FC-10-03007-660-02-12
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade