Fortinet FortiGate-61F Hardware - Appliance Only - FG-61F in Dubai & Abu Dhabi, UAE

Fortinet
Expected dispatch on : April 26 - 27
Part No FG-61F
  • Model:FG-61F
  • Recommended for 50-75 User Network
  • Threat Protection Throughput: 700 Mbps
  • Site-to-Site VPN Tunnels: 200
  • Max Registered FortiClients: 200
  • Hard Drive Capacity: 128 GB
  • Port Expansion Hard Drive Type: SSD
  • Connectivity Technology: Wired
  • Data Link Protocols: Ethernet, Fast Ethernet, Gigabit Ethernet
  • Features: 3G/4G USB Dongle Support, Fanless, FortiLink Mode, SD-WAN support
  • Form Factor: Desktop
  • Network Standard: HTTPs, IPSec
  • Product Type: Security appliance
  • Remote Management: HTTPS
Quote

Details


Fortinet FortiGate-61F Hardware - Appliance Only - FG-61F in Dubai & Abu Dhabi, UAE

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox

 

Performance

  • Engineered for Innovation using Fortinet’s purpose-built security processors (SPU) to deliver the industry’s best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection

 

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin, and AV Comparatives

 

Networking

  • Application aware routing with in-built SD-WAN capabilities to achieve consistent application performance and the best user experience
  • Built-in advanced routing capabilities to deliver high performance with encrypted IPSEC tunnels at scale

 

Management

  • Includes a management console that is effective and simple to use, which provides a comprehensive network of automation & visibility
  • Provides Zero Touch Provisioning leveraging Single Pane of Glass Management powered by the Fabric Management Center
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture

 

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products

More Information


More Information
Part No FG-61F
GTIN-/EAN-Code 0842382166406
UPC 842382166406
Country of Manufacture China
Licence Device Only
Brand Fortinet
Application Inspection Throughput 1.8 Gbps
Threat Prevention Throughput 100Mbps to 200 Mbps
IPS Throughput 1Gbps to 2Gbps
VPN Throughput 800 Mbps to 1Gbps
Interfaces Multiple GE RJ45
Next Generation Firewalls 250 Mbps

Reviews


Write Your Own Review
Your Rating
You're reviewing:Fortinet FortiGate-61F Hardware - Appliance Only - FG-61F in Dubai & Abu Dhabi, UAE