Register now for better personalized quote!
FG-100F
  • FG-100F

Fortinet FortiGate 100F-Hardware Only-FG-100F

2310 $3568 (35.3% OFF)
5
5/5.0
Q/A
3 Sold/Mon
Detail: 22 x GE RJ45 ports (including 2 x WAN ports, 1 x DMZ port, 1 x Mgmt port, 2 x HA ports, 16 x switch ports with 4 SFP port shared media), 4 SFP ports, 2x 10G SFP+ FortiLinks, dual power supplies redundancy.
Model: FG-100F
Condition: Factory Sealed New
Related: FortiGate 100F 1 Year UTP License Unified Threat Protection (FC-10-F100F-950-02-12) Fortinet FortiGate 100F-Hardware Plus 24x7 FortiCare And FortiGuard Unified Threat Protection (UTP)-1 Year-FG-100F-BDL-950-12 Fortinet FortiGate 100F-Hardware Plus 24x7 FortiCare And FortiGuard Enterprise Protection-1 Year-FG-100F-BDL-811-12
Warranty:
3 Years-Warranty
100% Money-back
Free After-Sales Service
Shipping:
Air Shipping to United States
, Most Customers Receive during 5-7 Days
?
If you finish the payment today,
your order will arrive within the
estimated delivery time.
Ships to:
11
2-7 Days US$
Payment:
  • Pay by wire transfer.
  • Pay with your paypal.
  • Pay with your Visa credit card.
  • Pay with your Mastercard credit card.
  • Pay with your Discover Card.
  • Pay by Western Union.
More
Quantity
- +
add to Cart quick quote
add to Cart quick quote
  • Description
  • Specification
  • Reviews
  • Q&A
  • Warranty
  • Download

Overview

The FortiGate 100F series combines next generation firewall and SD-WAN capabilities for mid-sized to large enterprise distributed locations. Powered by purpose-built Secure SD-WAN ASIC, FortiGate 100F delivers optimal performance for business-critical applications along with best security effectiveness.


front-fortigate-100f-datasheet

Firewall

IPS

NGFW

Threat Protection

Interfaces

20 Gbps

2.6 Gbps

1.6 Gbps

1 Gbps

Multiple GE RJ45, GE SFP and 10GE SFP+ slots


Security

● Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement

● Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic

● Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services


Performance

● Delivers industry’s best threat protection performance and ultra-low latency using purpose built-security processor (SPU) technology

● Provides industry-leading performance and protection for SSL encrypted traffic


Certification

● Independently tested and validated best security effectiveness and performance

● Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives


Networking

● Best of Breed SD-WAN capabilities to enable application steering using WAN path control for high quality of experience

● Delivers advanced networking capabilities, high-performance, and scalable IPsec VPN capabilities to consolidate networking and security


Management

● Includes management console that’s effective, simple to use, and provides comprehensive network automation & visibility.

● Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management

● Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture


Security Fabric

● Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation

● Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products


Deployment


Next Generation Firewall (NGFW)

● Reduce complexity by combining threat protection security capabilities into single high-performance network security appliance

● Identify and stop threats with powerful intrusion prevention beyond port and protocol that examines the actual applications in your network traffic

● Delivers industry’s highest SSL inspection performance using industry-mandated ciphers while maximizing ROI

● Proactively blocks newly discovered sophisticated attacks in real-time with advanced threat protection


Secure SD-WAN

● Secure direct Internet access for Cloud applications for improved latency and reduce WAN cost spending

● High-performance and cost-effective threat protection capabilities

● WAN Path Controller and Link Health Monitoring for better application performance

● Security Processor powered industry’s best IPsec VPN and SSL Inspection performance

● Simplified Management and Zero-Touch deployment


Hardware


interface-fortigate-100f-datasheet

Interfaces


(1)

USB Port

(6)

12x GE RJ45 Ports

(2)

Console Port

(7)

2x 10 GE SFP+ FortiLink Slots

(3)

2x GE RJ45 MGMT/DMZ Ports

(8)

4x GE SFP Slots

(4)

2x GE RJ45 WAN Ports

(9)

4x GE RJ45/SFP Shared Media Pairs

(5)

2x GE RJ45 HA Ports


Hardware Features


hardware-feature-fortigate-100f-datasheet


Powered by Purpose-built Secure SD-WAN ASIC SOC4

● Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance

● Delivers industry’s fastest application identification and steering for efficient business operations

● Accelerates IPsec VPN performance for best user-experience on direct internet access

● Enables best-of-breed NGFW Security and Deep SSL Inspection with high performance

● Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity


Dual Power Supplies

Power supply redundancy is essential in the operation of mission-critical networks. The FortiGate 100F Series offers dual built-in non-hot swappable power supplies.


Extends Security to Access Layer with FortiLink Ports

FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.


Fortinet Security Fabric


Security Fabric

The Security Fabric delivers broad visibility, integrated AI-driven breach prevention, and automated operations, orchestration, and response across all Fortinet and its ecosystem deployments. It allows security to dynamically expand and adapt as more and more workloads and data are added. Security seamlessly follows and protects data, users, and applications as they move between IoT, devices, and cloud environments throughout the network. All this is ties together under a single pane of glass management for significantly thereby delivering leading security capabilities across your entire environment while also significantly reducing complexity.

FortiGates are the foundation of Security Fabric, expanding security via visibility and control by tightly integrating with other Fortinet security products and Fabric-Ready Partner solutions.


FortiOS

Control all security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce complexity, costs, and response time with a truly consolidated next-generation security platform.


Services


FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

● A truly consolidated platform with a single OS and pane-of-glass for all security and networking services across all FortiGate platforms.

● Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives, and ICSA validated security and performance. Ability to leverage latest technologies such as deception-based security.

● Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings in addition to true TLS 1.3 support.

● Prevent, detect, and mitigate advanced attacks automatically in minutes with integrated AI-driven breach prevention and advanced threat protection.

● Fulfil your networking needs with extensive routing, switching, and SD-WAN capabilities along with intent-based segmentation.

● Utilize SPU hardware acceleration to boost security capability performance.


FortiCare™ Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East, and Asia, FortiCare offers services to meet the needs of enterprises of all sizes.


Get More Information

Do you have any questions about the FG-100F?

Contact us now via [email protected].

Specific Data Sheet:


FortiGate 100F Specification

Hardware Specifications

GE RJ45 Ports

12

GE RJ45 Management/HA/DMZ Ports

1 / 2 / 1

GE SFP Slots

4

10 GE SFP+ Slots

2

GE RJ45 WAN Ports

2

GE RJ45 or SFP Shared Ports *

4

USB Port

1

Console Port

1

Internal Storage

Included Transceivers

0

System Performance — Enterprise Traffic Mix

IPS Throughput2

2.6 Gbps

NGFW Throughput2, 4

1.6 Gbps

Threat Protection Throughput2, 5

1 Gbps

System Performance

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

20 / 18 / 10 Gbps

Firewall Latency (64 byte UDP packets)

5 μs

Firewall Throughput (Packets Per Second)

15 Mpps

Concurrent Sessions (TCP)

1.5 Million

New Sessions/Second (TCP)

56,000

Firewall Policies

10,000

IPsec VPN Throughput (512 byte)1

11.5 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

2,500

Client-to-Gateway IPsec VPN Tunnels

16,000

SSL-VPN Throughput

750 Mbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

500

SSL Inspection Throughput (IPS, avg. HTTPS) 3

1 Gbps

SSL Inspection CPS (IPS, avg. HTTPS)3

1,800

SSL Inspection Concurrent Session (IPS, avg. HTTPS)3

135,000

Application Control Throughput (HTTP 64K) 2

2.2 Gbps

CAPWAP Throughput (1444 byte, UDP)

15 Gbps

Virtual Domains (Default / Maximum)

10 / 10

Maximum Number of FortiSwitches Supported

24

Maximum Number of FortiAPs (Total / Tunnel Mode)

64 / 32

Maximum Number of FortiTokens

5,000

Maximum Number of Registered FortiClients

600

High Availability Configurations

Active / Active, Active / Passive, Clustering

Dimensions

Height x Width x Length (inches)

1.73 x 17 x 10

Height x Width x Length (mm)

44 x 432 x 254

Form Factor

Rack Mount, 1 RU

Weight

7.25 lbs (3.29 kg)

Environment

Power Required

100–240V AC, 60–50 Hz

Maximum Current

100V / 1A, 240V / 0.5A

Power Consumption (Average / Maximum)

35.1 W / 38.7 W

Heat Dissipation

119.77 BTU/h

Environment

Operating Temperature

32–104°F (0–40°C)

Storage Temperature

-31–158°F (-35–70°C)

Operating Altitude

Up to 7,400 ft (2,250 m)

Humidity

10–90% non-condensing

Noise Level

40.4 dBA

Compliance

FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMI

Certifications

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; IPv6


Customer Reviews

Do you have other questions or feedback? You may write here:

*Question:
*Use your name:
*Email:

What is Guaranteed.

After receiving your order, take a full month to try it out. If you find quality is not good , we'll take it back and refund your money. Your complete satisfaction is GUARANTEED or your money back. That's guaranteed.


After your order items which are available. We will use most fast delivery way to global countries. Normally we will ship out cargos during 3 -5 days. And international delivery will take about 3- 10 days according to your location.


Service Never Ends.

Hardwares Warrany Time:

Original New Sealed Hardware: 3 Years
Refurbished/Used Original Devices: 1 Year

After warranty time, you also can contact us to return back for repair service. Everything you purchase from HI-NETWORK.COM. We will offer lifetime online service support for your any possible questions. 


Resources Downloads

Support and Resources

Related Products

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.