Register now for better personalized quote!
FG-40F
  • FG-40F

Fortinet FortiGate 40F-Hardware Only-FG-40F

499 $633 (21.2% OFF)
5.0
5.0/5.0
Q/A
24 Sold/Mon
Detail: 5 x GE RJ45 ports (including , 1 x WAN Port, 4 x Internal Ports)
Model: FG-40F
Condition: Factory Sealed New
Related: FortiGate 40F 1 Year UTP License Unified Threat Protection (FC-10-0040F-950-02-12) Fortinet FortiGate 40F-Hardware Plus 24x7 FortiCare And FortiGuard Enterprise Protection-1 Year-FG-40F-BDL-811-12 Fortinet FortiGate 40F-Hardware Plus 24x7 FortiCare And FortiGuard Unified Threat Protection (UTP)-1 Year-FG-40F-BDL-950-12
Warranty:
3 Years-Warranty
100% Money-back
Free After-Sales Service
Shipping:
Air Shipping to United States
, Most Customers Receive during 5-7 Days
?
If you finish the payment today,
your order will arrive within the
estimated delivery time.
Ships to:
3.5
2-7 Days US$
Payment:
  • Pay by wire transfer.
  • Pay with your paypal.
  • Pay with your Visa credit card.
  • Pay with your Mastercard credit card.
  • Pay with your Discover Card.
  • Pay by Western Union.
More
Quantity
- +
add to Cart quick quote
add to Cart quick quote
  • Description
  • Specification
  • Reviews
  • Q&A
  • Warranty
  • Download

Overview

The FortiGate/FortiWiFi 40F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SDWAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.


front-fortigate-40f-datasheet



Firewall

IPS

NGFW

Threat Protection

Interfaces

5 Gbps

1 Gbps

800 Mbps

600 Mbps

Multiple GE RJ45 | WiFi variants| WiFi variants


Security

Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement

Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic

Prevents and detects against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services


Performance

Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology

Provides industry-leading performance and protection for SSL encrypted traffic


Certification

Independently tested and validated best security effectiveness and performance

Received unparalleled third-party certifications from NSS Labs


Networking

Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources

Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments


Management

Includes a Management Console that is effective, simple to use, and provides comprehensive network automation & visibility.

Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management

Predefined compliance checklist analyzes the deployment and highlights the best practices to improve overall security posture


Security Fabric

Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation



Deployment


Next Generation Firewall (NGFW)

● Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)

● Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location

● Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance

● Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers

● Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric


Secure SD-WAN

● Consistent business application performance with accurate detection and dynamic WAN path steering on any bestperforming WAN transport

● Accelerated Multi-cloud access for faster SaaS adoption with cloud-on-ramp

● Self-healing networks with WAN edge high availability, subsecond traffic switchover-based and real-time bandwidth compute-based traffic steering

● Automated Overlay tunnels provides encryption and abstracts physical hybrid WAN making it simple to manage

● Simplified and intuitive workflow with FortiManger for management and zero touch deployment

● Enhanced analytics both real-time and historical provides visibility into network performance and identify anomalies

● Strong security posture with next generation firewall and real- time threat protection


Hardware


interface-fortigate-40f-datasheet

Interfaces

(1)

1x USB Port

(4)

1x GE RJ45 FortiLink Port

(2)

1x Console Port

(5)

3x GE RJ45 Ethernet Ports

(3)

1x GE RJ45 WAN Port


Hardware Features

hardware-feature-fortigate-40f-datasheet


Powered by Purpose-built Secure SD-WAN ASIC SOC4

● Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance

● Delivers industry’s fastest application identification and steering for efficient business operations

● Accelerates IPsec VPN performance for best user experience on direct internet access

● Enables the best of breed NGFW Security and Deep SSL inspection with high performance

● Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity


3G/4G WAN Connectivity 

The FortiGate 40F Series includes a USB port that allows you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability. 


Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with a superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.


Extends Security to Access Layer with FortiLink Ports

FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.


Fabric Security


Security Fabric

The Security Fabric is the cybersecurity platform that enables digital innovations. It delivers broad visibility of the entire attack surface to better manage risk. Its unified and integrated solution reduces the complexity of supporting multiple-point products, while automated workflows increase operational speeds and reduce response times across the Fortinet deployment ecosystem. The Fortinet Security Fabric overs the following key areas under a single management center: 

● Security-Driven Networking that secures, accelerates, and unifies the network and user experience

● Zero Trust Network Access that identifies and secures users and devices in real-time, on and off of the network

● Dynamic Cloud Security that protects and controls cloud infrastructures and applications

● AI-Driven Security Operations that automatically prevents, detects, isolates, and responds to cyber threats


FortiOS

FortiGates are the foundation of the Fortinet Security Fabric—the core is FortiOS. All security and networking capabilities across the entire FortiGate platform are controlled with one intuitive operating system. FortiOS reduces complexity, costs, and response times by truly consolidating next-generation security products and services into one platform.

● A truly consolidated platform with a single OS and pane-of-glass across the entire digital attack surface

● Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives, and ICSA validated security and performance

● Leverage the latest technologies such as deception-based security

● Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings in addition to true TLS 1.3 support

● Automatically prevent, detect, and mitigate advanced attacks within minutes with an integrated AI-driven security and advanced threat protection

● Improve and unify the user experience with innovative SD-WAN capabilities with the ability to detect, contain, and isolate threats with automated segmentation 

● Utilize SPU hardware acceleration to boost network security performance


Services


FortiGuard™ Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.


FortiCare™ Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.


Get More Information


Do you have any question about the FG-40F?

Contact us now via [email protected].

Specific Data Sheet:


FG-40F Specification

Model

FortiGate 40F

FortiWifi 40F

Interfaces and Modules

GE RJ45 WAN / DMZ Ports

1

GE RJ45 Internal Ports

3

GE RJ45 FortiLink Ports

1

GE RJ45 PoE/+ Ports

-

Wireless Interface

-

Single Radio (2.4GHz/5GHz)
802.11 /a/b/g/n/ac-W2

USB Ports

1

Console (RJ45)

1

Onboard Storage

-

Included Transceivers

-

System Performance — Enterprise Traffic Mix

IPS Throughput

1 Gbps

NGFW Throughput

800 Mbps

Threat Protection Throughput

600 Mbps

System Performance

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

5/5/5 Gbps

Firewall Latency (64 byte UDP packets)

2.97 μs

Firewall Throughput (Packets Per Second)

7.5 Mpps

Concurrent Sessions (TCP)

700,000

New Sessions/Second (TCP)

35,000

Firewall Policies

5,000

IPsec VPN Throughput (512 byte)

4.4 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

200

Client-to-Gateway IPsec VPN Tunnels

250

SSL-VPN Throughput

490 Mbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

200

SSL Inspection Throughput (IPS, avg. HTTPS)

310 Mbps

SSL Inspection CPS (IPS, avg. HTTPS)

320

SSL Inspection Concurrent Session (IPS, avg. HTTPS)

55,000

Application Control Throughput (HTTP 64K)

990 Mbps

CAPWAP Throughput (HTTP 64K)

3.5 Gbps

Virtual Domains (Default / Maximum)

10 / 10

Maximum Number of FortiSwitches Supported

8

Maximum Number of FortiAPs (Total / Tunnel Mode)

16 / 8

Maximum Number of FortiTokens

500

High Availability Configurations

Active / Active, Active / Passive, Clustering

Dimensions

Height x Width x Length (inches)

1.5 x 8.5 x 6.3

Height x Width x Length (mm)

38.5 x 216 x 160

Weight

2.2 lbs (1 kg)

Form Factor

Desktop

Input rating

12Vdc, 3A

Power Required

Powered by External DC Power Adapter, 100–240V AC, 50/60 Hz

Power Consumption (Average / Maximum)

7.74 W / 9.46 W

14.6 W / 16.6 W

Maximum Current

100V AC / 0.2A, 240V AC / 0.1A

Heat Dissipation

52.55 BTU/hr

56.64 BTU/hr

Operating Environment and Certifications

Operating Temperature

32–104°F (0–40°C)

Storage Temperature

-31–158°F (-35–70°C)

Humidity

10–90% non-condensing

Noise Level

Fanless 0 dBA

Operating Altitude

Up to 7,400 ft (2,250 m)

Compliance

FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Certifications

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

Radio Specifications

Multiple (MU) MIMO

-

3 x 3

Maximum Wi-Fi Speeds

-

1300 Mbps @ 5 GHz,
450 Mbps @ 2.4 GHz

Maximum Tx Power

-

20 dBm

Antenna Gain

-

3.5 dBi @ 5GHz,
5 dBi @ 2.4 GHz


Customer Reviews

Do you have other questions or feedback? You may write here:

*Question:
*Use your name:
*Email:

What is Guaranteed.

After receiving your order, take a full month to try it out. If you find quality is not good , we'll take it back and refund your money. Your complete satisfaction is GUARANTEED or your money back. That's guaranteed.


After your order items which are available. We will use most fast delivery way to global countries. Normally we will ship out cargos during 3 -5 days. And international delivery will take about 3- 10 days according to your location.


Service Never Ends.

Hardwares Warrany Time:

Original New Sealed Hardware: 3 Years
Refurbished/Used Original Devices: 1 Year

After warranty time, you also can contact us to return back for repair service. Everything you purchase from HI-NETWORK.COM. We will offer lifetime online service support for your any possible questions. 


Resources Downloads

Support and Resources

Related Products

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.