Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

FortiGate 7060E-8 Fortinet

Scalable Data Center and Carrier-Graded Security Systems
Overview
Deployment
Services
Software
Modules
Documentation

 

Overview:

New chassis-based enterprise firewall delivers market leading 100 Gbps NGFW throughput, 120 Gbps IPS throughput, and 80 Gbps threat protection throughput.

Given the significant amount of traffic flowing through networks from clouds, and the increasing number of users accessing applications and IoT, high performance and capacity are critical features of a firewall. But so is protection against advanced cyber threats and malware. More and more, threats are hiding inside encrypted SSL traffic which is on the rise.

Enterprises cannot afford to sacrifice their network performance or their security features in this highly competitive and evolving landscape. They demand both. The FG-7060E delivers ultra-high speed NGFW and advanced threat protection in a streamlined, modular chassis form factor.

A high-end security gateway with four processing modules for advanced security services and two interface modules for maximum interface density and network bandwidth, the FG-7060E is ideally suited for a range of deployment modes – as a next generation firewall or data center firewall for the edge or internal segments.

Highlights

  • Offers the most advanced security with the highest performance in its class
  • Simplicity and management of an appliance with the best investment protection and upgradeability of a chassis system.
  • Centralized licensing that is tied to chassis rather than to individual blades, to reduce complexity and enhance price performance.
  • Unparalleled network flexibility and bandwidth, with interfaces that include up to eight 100 GE ports, sixteen 40 GE ports, or sixty-four 10 GE ports.
  • Based on Fortinet’s latest Security Processor CP9 to provide superior SSL inspection acceleration. With greater than 70% of the top 10 countries’ web traffic now SSL encrypted, the 7060 provides the best performance and efficacy for encrypted HTTPS traffic.
  • Independently validated by Ixia CloudStorm 100 GE application and security test load module.

Deployment:

Figure 1: FortiGate 7000 Series deployment in large campus networks (NGFW, ISFW)

Figure 2: FortiGate 7000 Series deployment in data center (DCFW/NGFW, ISFW)

Next Generation Firewall (NGFW)

  • Security gateway to the Internet for enterprises.
  • Enforce security policies with granular control and visibility of users and devices for thousands of discrete applications.
  • Identify and stop threats with powerful intrusion prevention beyond port and protocol that examines the actual content of your network traffic.

Internal Segmentation Firewall (ISFW)

  • Segmentation solution for end-to-end protection against threats while meeting compliance requirements.
  • High port density and accelerated traffic processing capacity, to protect multiple segments without compromising performance.
  • Deploy transparently and rapidly into existing environments with minimal disruption.

Data Center Firewall (DCFW)

  • High availability, high throughput and low latency for data center edge and core.
  • High session scale for accommodating large network and user traffic for internet and cloud facing data centers.
  • High speed Interfaces for future-proof connectivity while compact size contributes to greener data centers.

Services:

FortiGuard Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates — 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research — FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly
  • Validated Security Intelligence — Based on FortiGuard intelligence, Fortinet’s network security platform is tested and validated by the world’s leading third-party testing labs and customers globally.

FortiCare Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support — For customers who need support during local business hours only.
  • Comprehensive Support — For customers who need around- the-clock mission critical support, including advanced exchange hardware replacement.
  • Advanced Services — For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services — For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.
  • FortiCare 360° — For customers who want assistance with ongoing monitoring and operational risk reduction, including recurring health checks, personalized monthly audit reports and more.

Enterprise Bundle

FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with the FortiGuard Enterprise Bundle. This bundle contains the full set of FortiGuard security services plus FortiCare service and support offering the most flexibility and broadest range of protection all in one package.

Software:

FortiOS

Control all the security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce operating expenses and save time with a truly consolidated next generation security platform.

 

 

 

 

 

 

 

 

 

 

  • A truly consolidated platform with one OS for all security and networking services for all FortiGate platforms.
  • Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives and ICSA validated security and performance.
  • Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings.
  • Detect, contain and block advanced attacks automatically in minutes with integrated advanced threat protection framework.
  • Solve your networking needs with extensive routing, switching, WiFi, LAN and WAN capabilities.
  • Activate all the ASIC-boosted capabilities you need on the fastest firewall platform available.

Modules:

Fortinet Processor Module 7620E

Latest purpose-built SPU CP9 accelerated processor module with superior content processing throughput and protection. Runs on FortiOS 5 — the most powerful security operating system in the world.

FPM-7620E
Power and Environment
Power Consumption (Average / Maximum) 320 / 410 W
Heat Dissipation (Average) 1,395 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -13–158°F (-25–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
NEBS Certified

Fortinet Interface Module 7901E

High performance, SPU DP2 accelerated networking blade with 32x GE/10 GE SFP/+ slots.

FIM-7901E
Interfaces
Network Interfaces 32x GE/10 GE SFP/+
Base Channel Interfaces 2x 10 GE SFP+
Management Interfaces 4x GE RJ45
Included Transceivers 2x SFP+ SR
Power and Environment
Power Consumption (Average / Maximum) 260 / 450 W
Heat Dissipation 1531 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -13–158°F (-25–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
NEBS Certified

Fortinet Interface Module 7904E

High performance, SPU DP2 accelerated networking blade with 8x 40 GE QSFP+ slots.

FIM-7904E
Interfaces
Network Interfaces 8x 40 GE QSFP+
Base Channel Interfaces 2x 10 GE SFP+
Management Interfaces 4x GE RJ45
Included Transceivers 2x SFP+ SR
Power and Environment
Power Consumption (Average / Maximum) 260 / 450 W
Heat Dissipation 1531 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -13–158°F (-25–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Fortinet Interface Module 7910E

High performance, SPU DP2 accelerated networking blade with 4x 100 GE CFP2 slots.

FIM-7910E
Interfaces
Network Interfaces 4x 100 GE CFP2
Base Channel Interfaces 2x 10 GE SFP+
Management Interfaces 4x GE RJ45
Included Transceivers 2x SFP+ SR
Power and Environment
Power Consumption (Average / Maximum) 260 / 450 W
Heat Dissipation 1531 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -13–158°F (-25–70°C)
Humidity 20–90% non-condensing
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Fortinet Interface Module 7920E

High performance, SPU DP2 accelerated networking blade with 4x 100 GE QSFP28 slots.

FIM-7920E
Interfaces
Network Interfaces 4x 100 GE QSFP28
Base Channel Interfaces 2x 10 GE SFP+
Management Interfaces 4x GE RJ45
Included Transceivers 2x SFP+ SR
Power and Environment
Power Consumption (Average / Maximum) 410 / 460 W
Heat Dissipation 1565 BTU/h
Operating Temperature 32–104°F (0–40°C)
Storage Temperature -31 to 158°F (-35 to 70°C)
Humidity 10% to 90% (Non-condensing)
Compliance
Certifications FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Documentation:

 Download the Fortinet FortiGate 7060E Data Sheet (PDF).

Como Comprar, Part Numbers, SKU

Hardware e Licenças

 

Hardware | FortiGate 7060E-8 Base Appliance
FortiGate 7060E-8 #FG-7060E-8
Licença | FortiGate 7060E-8 Enterprise Protection
1 ano – FortiGate-7060E-8 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F76E8-811-02-12
3 anos – FortiGate-7060E-8 3 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F76E8-811-02-36
5 anos – FortiGate-7060E-8 5 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and FortiCare Premium) #FC-10-F76E8-811-02-60
Licença | FortiGate 7060E-8 Unified Threat Protection (UTP)
1 ano – FortiGate-7060E-8 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F76E8-950-02-12
3 anos – FortiGate-7060E-8 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F76E8-950-02-36
5 anos –FortiGate-7060E-8 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium) #FC-10-F76E8-950-02-60
Licença | FortiGate 7060E-8 FortiCare Premium Support
1 ano – FortiGate-7060E-8 1 Year FortiCare Premium Support #FC-10-F76E8-247-02-12
3 anos – FortiGate-7060E-8 3 Year FortiCare Premium Support #FC-10-F76E8-247-02-36
5 anos – FortiGate-7060E-8 5 Year FortiCare Premium Support #FC-10-F76E8-247-02-60
Licença | FortiGate 7060E-8 FortiCare Elite Support
1 ano – FortiGate-7060E-8 1 Year FortiCare Elite Support #FC-10-F76E8-284-02-12
3 anos – FortiGate-7060E-8 3 Year FortiCare Elite Support #FC-10-F76E8-284-02-36
5 anos – FortiGate-7060E-8 5 Year FortiCare Elite Support #FC-10-F76E8-284-02-60
Licença | FortiGate-7060E-8 Upgrade FortiCare Premium to Elite
1 ano – FortiGate-7060E-8 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F76E8-204-02-12
3 anos – FortiGate-7060E-8 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F76E8-204-02-36
5 anos – FortiGate-7060E-8 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium) #FC-10-F76E8-204-02-60
Licença | FortiGate 7060E-8 Advanced Threat Protection
1 ano – FortiGate-7060E-8 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F76E8-928-02-12
3 anos – FortiGate-7060E-8 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F76E8-928-02-36
5 anos – FortiGate-7060E-8 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium) #FC-10-F76E8-928-02-60
Licença | FortiGate 7060E-8 Services
1 ano – FortiGate-7060E-8 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service #FC-10-F76E8-100-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard IPS Service #FC-10-F76E8-108-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard URL, DNS & Video Filtering Service #FC-10-F76E8-112-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard Industrial Security Service #FC-10-F76E8-159-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard Security Rating Service #FC-10-F76E8-175-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard IoT Detection Service #FC-10-F76E8-231-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service #FC-10-F76E8-288-02-12
1 ano – FortiGate-7060E-8 1 Year FortiAnalyzer Cloud with SOCaaS: cloud-based central logging & analytics. Include all FortiGate log types, IOC Service, Security Automation Service, FortiGuard Outbreak Detection Service and SOCaaS #FC-10-F76E8-464-02-12
1 ano – FortiGate-7060E-8 1 Year FortiConverter Service for one time configuration conversion service #FC-10-F76E8-189-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard AI-based Inline Sandbox Service #FC-10-F76E8-577-02-12
1 ano – FortiGate-7060E-8 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service. #FC-10-F76E8-585-02-12
1 ano – FortiGate-7060E-8 1 Year FortiGuard Data Loss Prevention Service #FC-10-F76E8-589-02-12
FortiGate-7040E-8 1 Year Managed FortiGate service, available 24×7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-F76E8-660-02-12
Licença | FortiGate Cloud
1 ano – FortiGate Cloud / FortiLAN Cloud – 1 Year MultiTenancy Account #FCLE-10-FCLD0-161-02-12
Enables zero touch bulk provisioning for your FortiGate, FortiWifi, or FortiAP products. #FDP-SINGLE-USE
Licença | FortiGate-7060E-8 SD-WAN Connector for FortiSASE Secure Private Access.
1 ano – FortiGate-7060E-8 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-F74E8-662-02-12
Optional Accessories
FG-7060E FAN Module
#FG-7060E-FAN
1500W AC Power Supply for FG-7060E, does not include SP-FGPCORC15-XX power cord
#FG-7060E-PS-AC
FPM-7620E Hot swappable processing module for 7000E series – SPU NP6 and CP9 hardware accelerated.
#FPM-7620E
FPM-7620E Hot swappable processing module for 7000E series – SPU NP6 and CP9 hardware accelerated.
#FPM-7620E
FPM-7620F Hot swappable processing module for 7xxxF series – FortiASIC NP7 and CP9 hardware accelerated. 2x QSFP28 and 8x SFP28 ports.
#FPM-7620F
FPM-7630E Hot swappable processing module (new Gen) for 7000E series – SPU NP6 and CP9 hardware accelerated
#FPM-7630E
Hot swappable I/O module for 7000E series – 4x GE RJ45 Management ports and 34x 10GE SFP+ slots
#FIM-7901E
Hot swappable I/O module for 7000E series – 4x GE RJ45 Management ports, 2x 10GE SFP+ slots and 8x 40GE QSFP+
#FIM-7904E
Hot swappable I/O module for 7000E series – 4x GE RJ45 Management ports, 2x 10GE SFP+ slots and 4x 100GE CFP2 slots
#FIM-7910E
Hot swappable I/O module for 7000E series – 4x GE RJ45 Management ports, 2x 10GE SFP+ ports and 4x 100G QSFP28 ports.
#FIM-7920E
FIM-7921F Hot swappable I/O module for 7xxxF series – FortiASIC NP7 hardware accelerated. 2x GE RJ45 Management ports, 2x QSFP-DD ports, 20x QSFP28 ports, 2x SFP28 ports. 2x 4TB local log storage.
#FIM-7921F
Rack mount tray for all FortiGate E series and F series desktop models and backward compatible with SP-RackTray-02
#SP-RACKTRAY-02
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade