Fortinet FortiGate 100D UTM Firewall with Bundled Subscription (Local Warranty in Singapore) -EOL


Price:
Sale price$ 1,800.00 SGD

Description

Fortinet FortiGate 100D UTM Firewall with Bundled Subscription (Local Warranty in Singapore)-EOL

Includes: ONE (1) Year - Unified Threat Protection (UTP)
(IPS, Advanced Malware Protection, Application Control, Web Filtering, Antispam Service, and 24x7 FortiCare)

FortiGate® 100D Series

The FortiGate 100D series delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protect against cyber threats with security processor powered high performance, security efficacy and deep visibility

Security

  • Protects against known exploits, malware and malicious websites using continuous threat intelligence provided by FortiGuard Labs security services
  • Identify thousands of applications including cloud applications for deep inspection into network traffic
  • Detects unknown attacks using dynamic analysis and provides automated mitigation to stop targeted attacks

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives

Networking

  • Delivers an extensive routing, switching, wireless controller and high performance IPsec VPN capabilities to consolidate networking and security functionality
  • Enables flexible deployment such as Next Generation Firewall and Secure SD-WAN

Management

  • Single Pane of Glass with Network Operations Center (NOC) view provides 360° visibility to identify issues quickly and intuitively
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to collaboratively integrate and provide end-to-end security across the entire attack surface
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products.

 

FG-100D Specification

FG-100D Specification

Type

FORTIGATE 100D

Hardware Specifications

GE SFP or RJ45 Shared Ports

2

GE RJ45 Ports

20

GE RJ45 PoE/+ Ports

-

GE RJ45 DMZ/HA Ports

2

USB Ports (Client / Server)


1/2

Console (RJ45)

1

Internal Storage

32GB

System Performance and Capacity

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

2.5 Gbps

Firewall Latency (64 byte UDP Packets)

37 μs

Firewall Throughput (Packet per Second)

300 Kpps

Concurrent Sessions (TCP)

2 Million

New Sessions/Second (TCP)

22,000

Firewall Policies

10,000

IPsec VPN Throughput (512 byte)

380 Mbps

Gateway-to-Gateway IPsec VPN Tunnels

2,000

Client-to-Gateway IPsec VPN Tunnels

10,000

SSL-VPN Throughput

300 Mbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

300

SSL Inspection Throughput (IPS, avg. HTTPS)

190 Mbps

Application Control Throughput (HTTP 64K)

500 Mbps

CAPWAP Throughput (HTTP 64K)

1.2 Gbps

Virtual Domains (Default / Maximum)

10 / 10

Maximum Number of Switches Supported

24

Maximum Number of FortiAPs (Total / Tunnel Mode)

64 / 32

Maximum Number of FortiTokens

1000

Maximum Number of Registered FortiClients

600

High Availability Configurations

Active / Active, Active / Passive, Clustering

System Performance

IPS Throughput

400 Mbps

NGFW Throughput

250 Mbps

Threat Protection Throughput

200 Mbps

Dimensions and Power

Height x Width x Length

1.75 x 17.01 x 11.73

44 x 432 x 298mm

Form Factor

Desktop

Power Required

100–240V AC, 50–60 Hz

Power Consumption (Average / Maximum)

52.6 W / 63.1 W

Current (Maximum)

110 V / 3 A, 220 V / 1.5 A

Heat Dissipation

215.3 BTU/h

Operating Environment and Certifications

Operating Temperature

32–104°F (0–40°C)

Storage Temperature

-31–158°F (-35–70°C)

Humidity

10–90% non-condensing

Noise Level

Fanless 46 dBA

Operating Altitude

Up to 16,404 ft (5,000 m)

Compliance

FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB

Certifications

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; USGv6/IPv6

 

Compare to Bundle Set

Sku

FG-100D

FC-10-00116-950-02-12

Firewall

2.5Gps

2.5Gps

IPS

400 Mbps

400 Mbps

NGFW

250 Mbps

250 Mbps

Threat Protection

200 Mbps

200 Mbps

Interfaces

20 X GE RJ45 PORTS INCLUDING 1 X DMZ PORT 1 X MGMT PORT 2 X 20 X GE RJ45 PORTS INCLUDING 1 X DMZ PORT 1 X MGMT PORT 2 X

Bundle

N/A

Unified (UTM) Protection (24x7 FortiCare plus Application Control, IPS, AV, Web Filtering and Antispam, FortiSandbox Cloud)

Internal Storage

32GB

32GB

 

Data Sheet

FortiGate-100D Data Sheet

VIdeo Review

 

Other Featured Fortigate Models:



 

Options

Fortinet FortiToken Mobile FTM Software License Key

 

You may also like

Recently viewed