0% found this document useful (0 votes)
207 views

Fortinet Product Guide

Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
207 views

Fortinet Product Guide

Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 266

Fortinet Product Quick

Guide
October, 2024

© Fortinet Inc. All Rights Reserved. 1


Network Security
Operations Operations

Fortinet
Security Appliance

Fabric Cloud
Security

Access &
Broad Endpoint
Security
Virtual

visibility and protection of the entire


FortiGuard
digital attack surface to better Threat
manage risk Intelligence
Hosted

Integrated
Cloud
solution that reduces management
complexity and shares threat
intelligence Open
Secure
Networking Ecosystem
Agent

Automated
self-healing networks with AI-driven Container
security for fast and efficient
operations

© Fortinet Inc. All Rights Reserved. 2


SECURITY/NETWORK OPERATING CENTER HOSTED SERVICES
Cloud mgmt.
FortiGate Cloud | FortiLAN Cloud |
FortiAnalyzer FortiNAC FortiSandbox FortiNDR FortiSIEM FortiXDR FortiExtender Cloud | FortiManager Cloud |
Central Log & IoT Access Virtual Security FortiAnalyzer Cloud | FortiClient EMS Cloud |
File Analysis SIEM / UEBA XDR
report Control Analyst TM FortiToken Cloud | FortiSOAR Cloud

Cloud services
FortiPresence | FortiMail Cloud | FortiPhish |
FortiManager FortiAuthenticator FortiTester FortiDeceptor FortiSOAR FortiGSLB | FortiConverter | Fortinet SOCaaS
Central Device User Access | FortiSASE | FortiPenTest | FortiWeb Cloud |
Mgmt. Mgmt. Network Tester Honeypot SOAR FortiSandbox Cloud | FortiVoice Cloud |
FortiMonitor

Secure
MOBILE USERS FortiCASB
SD-WAN
FortiGate
IPsec / SSL Security FortiDDoS FortiADC
VPN Gateway L7 D/DOS
FortiToken FortiClient / FortiEDR Load Balancer
FortiCNP Mitigator
2 Factor OTP
Token
VPN, ZTNA, EPP,
and SASE Client
SaaS
SASE ZTNA

FortiMail FortiWeb
Mail Sec. Web App.
BRANCH OFFICE LAN Gateway Firewall

FortiWiFi FortiExtender FortiSwitch FortiAP FortiRecorder FortiVoice FortiIsolator FortiProxy


Secure WiFi Wireless Access Surveillance Browser Secure Web
Access 3G/4G/5G WAN Switch IP PBX Isolation Gateway
Point Manager

CLICK ON PRODUCT NAME TO JUMP ONTO ITS SECTION


FortiCamera FortiFone
DATA CENTER
© Fortinet Inc. All Rights Reserved. 3
FortiGate/FortiWiFi

© Fortinet Inc. All Rights Reserved. 4


Fortinet Security Processor Evolution

6 7 9 10

2 4 7

1 4 SP5

2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 ... 2019 2020 ... 2023 2024

© Fortinet Inc. All Rights Reserved. 5


FortiGate Product Offering
Ultra
Entry Level Mid-Range High-End Virtual Appliances
High-End

Mobile
Security

Hyperscale *
6000-7000
Network Series
Segmentation 1000-4000
Series
IPS
FG-VM
Secure 400-900
SD-WAN
Series
NGFW
100-200 Series

Universal 30-90 Series


ZTNA

Threat
Protection
0.6 – 2.2 Gbps 1 – 3 Gbps 5 Gbps – 20 Gbps 13 – 75 Gbps 60 Gbps – 520 Gbps H/W Dependent

© Fortinet Inc. All Rights Reserved. * For applicable models 6


FortiGate Entry Level Series - Overview

Feature-rich Security Appliances For Small/Home Offices & Small


Branch Offices

FG-90G Series
FG/FWF-80F Series
FG-70F Series NGFW
FG/FWF-60F Series
FG/FWF-50G Series Secure SD-WAN
FG/FWF-40F Series
FG/FWF-30G Series

5 Gbps – 28 Gbps 800 Mbps – 2.5 Gbps 10GE RJ45 | 10GE


Firewall throughput NGFW Throughput SFP+ | GE RJ45 | GE
RJ45 PoE/+ | GE SFP
1 Gbps – 4.5 Gbps 600 Mbps – 2.2 Gbps
Variants: WiFi | In-built 3G4G
| In-built DSL | Ruggedized
IPS Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. 7


FortiGate Entry Level Series: Comparison
FG-30G FG-40F FG-50G FG-60F FG-70F FG-80F FG-90G

Firewall 28 / 28 / 27.9
4/ 4/ 3.9 Gbps 5 / 5 / 5 Gbps 5 / 5 / 4 Gbps 10 / 10 / 6 Gbps 10 / 10 / 6 Gbps 10 / 10 / 7 Gbps
(1518/512/64 byte UDP) Gbps

Concurrent Sessions 600,000 700,000 720,000 700,000 1.5 Mil 1.5 Mil 3 Mil

New Sessions/Sec 30,000 35,000 85,000 35,000 35,000 45,000 124,000


IPSec VPN 3.5 Gbps 4.4 Gbps 4.5 Gbps 6.5 Gbps 6.1 Gbps 6.5 Gbps 25 Gbps
IPS (Ent. Mix) 800 Mbps 1 Gbps 2.25 Gbps 1.4 Gbps 1.4 Gbps 1.4 Gbps 4.5 Gbps
NGFW (Ent. Mix) 570 Mbps 800 Mbps 1.25 Gbps 1 Gbps 1 Gbps 1 Gbps 2.5 Gbps
Threat Protection
500 Mbps 600 Mbps 1.1 Gbps 700 Mbps 800 Mbps 900 Mbps 2.2 Gbps
(Ent. Mix)
8x GE RJ45,
2x 10 GE
Interfaces 4 x GE RJ45 5 x GE RJ45 5 x GE RJ45 10 x GE RJ45 10 x GE RJ45 10 x GE RJ45
RJ45/SFP+
Shared Media
Storage - - 64 GB 128 GB (61F) 128 GB (71F) 128 GB (81F) 120 GB (91G)

WiFi, DSL, SFP, Bypass, PoE,


Variants WiFi WiFi, 3G4G WiFi - -
POE 3G4G, DSL

No Proxy No Proxy
No VDOM, No Proxy No Proxy
functions – functions –
Feature Support Proxy functions, functions, SSL - - functions, SSL
7.4.4+, No SSL 7.4.4+, No SSL
SSL VPN VPN
© Fortinet Inc. All Rights Reserved. VPN 8
VPN 7.6.0+ VPN 7.6.0+
FortiGate Entry Level Series: Comparison
FWF30G FWF40F FWF50G FWF60/61F FWF80/81F

Thick AP ● ● ● ● ●

Wireless Controller ● ● ● ● ●

# of WiFi radios 2 1 2 1 2

Supported Std a/b/g/n/ac/ax a/b/g/n/ac W2 a/b/g/n/ac/ax a/b/g/n/ac W2 a/b/g/n/ac/ax

MIMO 2x2 MIMO per radio 3x3 MIMO 2x2 MIMO per radio 3x3 MIMO 2x2 MIMO per radio

Max wireless association rate total 1,800 Mbps 1,300 Mbps 1,800 Mbps 1,300 Mbps 1,201 Mbps per radio

SSID’s (incl. reserved) 16 8 16 8 8

Max AP (Total/ Tunnel) 16 / 8 16 / 8 16 / 8 64 / 32 96 / 48

© Fortinet Inc. All Rights Reserved. 9


FortiGate/FortiWiFi 40F

① 1 x GE RJ45 WAN Port


② 1 x GE RJ45 FortiLink Port
③ 3 x GE RJ45 Ports
④ WiFi Variant: 802.11a/b/g/n/ac W2

1 2 3

5 Gbps 1 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 700,000 800 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

310 Mbps 600 Mbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 10
FortiGate/FortiWiFi 30G

① 1 x GE RJ45 WAN Port


② 2 x GE RJ45 Ports
③ 1 x GE RJ45 FortiLink Port
1 2 3

SoC4 TPM
Desktop GE a/b/g/n/ac-W2/ax

4 Gbps 800 Mbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

30,000 600,000 570 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

400 Mbps 500 Mbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 11
FortiGate/FortiWiFi 40F-3G4G

① 1 x GE RJ45 WAN Port


② 1 x GE RJ45 FortiLink Port
③ 3 x GE RJ45 Ports
④ WiFi Variant: 802.11a/b/g/n/ac W2
⑤ 3G4G Modem
4
5

1 2 3

5 Gbps 1 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 700,000 800 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

310 Mbps 600 Mbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 12
FortiGate/FortiWiFi 50G-DSL

① 1 x GE RJ45 WAN Port


Fo r t iG a t e 5 0 G D SL ② 1 x GE RJ45 FortiLink Port
LINK/ACT 1 2 3 A WAN

③ 3 x GE RJ45 Ports
LINK/ACT

PWR STATUS HA xDSL


SPEED
BLE/RESET BLE
BLE


Signed Firmware

DSL Modem

SP5 TPM
4 1 2 3
Desktop GE DSL a/b/g/n/ac-W2/ax

5 Gbps 2.25 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

85,000 720,000 1.25 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1.3 Gbps 1.1 Gbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 13
FortiGate/FortiWiFi 50G-SFP

① 1 x GE RJ45 WAN Port


② 1 x GE RJ45 FortiLink Port
Fo r t iG a t e 5 0 G SFP 1 2 3 A WAN SFP

③ 3 x GE RJ45 Ports
LINK/ACT

PWR STATUS HA
SPEED
BLE/RESET BLE
BLE


Signed Firmware

1 x GE SPF Slot

SP5 TPM
4 1 2 3
Desktop GE SFP a/b/g/n/ac-W2/ax

5 Gbps 2.25 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

85,000 720,000 1.25 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1.3 Gbps 1.1 Gbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 14
FortiGate 50/51G-SFP-POE

① 1 x GE SPF Slot
② 1 x GE RJ45 WAN Port
Fo r t iG a t e 5 0 G SFP P O E MAX PoE 1 2 A WAN2 WAN1 SFP

③ 1 x GE RJ45 WAN POE+ Port


LINK/ACT

PWR STATUS HA
PoE+
BLE/RESET BLE
BLE
PoE+
Signed Firmware

④ 3 x GE RJ45 POE+ Ports

SP5 TPM
1 2 3 4 Desktop GE SFP 64GB

5 Gbps 2.25 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

85,000 720,000 1.25 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1.3 Gbps 1.1 Gbps 500 16 8


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 15
FortiGate/FortiWiFi 60/61F

① 2 x GE RJ45 WAN Ports


② 1 x GE RJ45 DMZ Port
③ 7 x GE RJ45 Ports

1 2 3

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 700,000 1. Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

630 Mbps 700 Mbps 500 64 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 16
FortiGate 70/71F

① 2 x GE RJ45 WAN Ports


② 1 x GE RJ45 DMZ Port
③ 7 x GE RJ45 Ports

1 2 3

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

700 Mbps 800 Mbps 500 96 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 17
FortiGate 80/81F

① 8 x GE RJ45 Ports
② 2x Shared Media interface Pairs

2 1

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 96 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 18
FortiGate 80/81F-POE

① 8 x GE RJ45 PoE/+ Ports


② 2x Shared Media interface Pairs

2 1

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 96 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 19
FortiGate 80F-Bypass

① 8 x GE RJ45 Ports
② 2x Shared Media interface Pairs

* WAN1 and Port1 are default configured as 1x bypass GE RJ45 port pair

2 1

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 20
FortiWiFi 80/81F-2R

① 8 x GE RJ45 Ports
② 2x Shared Media interface Pairs
③ Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio

2 1

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 21
FortiWiFi 81F-2R

① 8 x GE RJ45 PoE/+ Ports


② 2x Shared Media interface Pairs
③ Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio

2 1

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 22
FortiGate 80F-DSL

① 1 x RJ11 DSL port


1 ② 2x Shared Media interface Pairs
③ 8 x GE RJ45 Ports

2 3

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 23
FortiWiFi 80/81F-2R-3G4G-DSL

① 1 x RJ11 DSL port


1 ② 2x Shared Media interface Pairs
③ 8 x GE RJ45 Ports
④ Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio
4 ⑤ 3G4G Modem
5
2 3

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 24
FortiWiFi 81F-2R-3G4G-POE

① 2x Shared Media interface Pairs


② 8 x GE RJ45 PoE/+ Ports
③ Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio
④ 3G4G Modem
3

1 2

10 Gbps 1.4 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

45,000 1.5 Million 1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

715 Mbps 900 Mbps 500 32 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 25
FortiGate 90/91G

① 2x 10/5/2.5/ GE RJ45 or 10GE/GE


SFP+/SFP Shared Media Ports
② 8x GE RJ45 Ports

1 2

SP5 TPM
Desktop 10/GE 128GB

28 Gbps 4.5 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

124,000 3 Million 2.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

2.6 Gbps 2.2 Gbps 500 128 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 26
FortiGate Rugged Series: Comparison
FGR-50G-5G
Firewall (1518 UDP) 6 Gbps

Concurrent Sessions 700,000

New Sessions/Sec 85,000


IPSec VPN 5.3 Gbps
IPS (Ent. Mix) 2.25 Gbps
NGFW (Ent. Mix) 1.25 Gbps
Threat Protection
1.1 Gbps
(Ent. Mix)

Interfaces 2x GE RJ45 WAN, 2x SFP slots

Others IP 40 Rated

© Fortinet Inc. All Rights Reserved. 27


FortiGate Rugged-50G-5G

① 6x GE RJ45 Ports
② 2x GE SFP Slots
③ 2x RJ45 Serial/Console Port

1 SP5 TPM
Rugged 5G

6 Gbps 2.25 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

85,000 700,000 1.25 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1.3 Gbps 1.1 Gbps 500 16 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 28
FortiGate Rugged Series: Comparison
FGR-60F/-3G4G FGR-70F/-3G4G FGR-70G-5G-DUAL
Firewall (1518 UDP) 6 Gbps 8 Gbps 8 Gbps

Concurrent Sessions 600,000 1 Million 1.4 Million

New Sessions/Sec 19,000 35,000 85,000


IPSec VPN 3.5 Gbps 6.5 Gbps 7.1 Gbps
IPS (Ent. Mix) 950 Mbps 975 Mbps 2.5 Gbps
NGFW (Ent. Mix) 550 Mbps 950 Mbps 1.5 Gbps
Threat Protection
500 Mbps 580 Mbps 1.3 Gbps
(Ent. Mix)
4 x GE RJ45 Switch ports, 2 x Shared 4x GE RJ45 ports, 1x GE RJ45 bypass 4x GE RJ45 ports, 1x GE RJ45 bypass
Interfaces Media pairs (can be configured with 1 port pair (between PORT3 and PORT4), port pair (between PORT1 and PORT2),
RJ45 Bypass pair) 2x GE RJ45 WAN ports, 2x SFP slots 2x GE RJ45 WAN ports, 2x SFP slots

Modem - / 3G4G - / 3G4G Dual 5G

Others IP 20 Rated IP 40 Rated IP 40 Rated

© Fortinet Inc. All Rights Reserved. 29


FortiGate Rugged-60F

① 4x GE RJ45 Ports
② 2x Shared Media Pairs
③ 1x DB9 Serial Port

1 2 * WAN1 and Port4 are default configured as 1x bypass GE RJ45 port pair

3 DC1 + - + -
SERIAL

RESET DC2
DC2 12-125V DC1 12-125V

6 Gbps 950 Mbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

19,000 600,000 550 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

460 Mbps 500 Mbps 500 30 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 30
FortiGate Rugged-60F-3G4G

① 4x GE RJ45 Ports
② 2x Shared Media Pairs
③ 2x SIM Slots
④ 1x DB9 Serial Port
1 2
* WAN1 and Port4 are default configured as 1x bypass GE RJ45 port pair

4
DC1 + - + -
SERIAL SIM1

RESET DC2
SIM2
3 DC2 12-125V DC1 12-125V

6 Gbps 950 Mbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

19,000 600,000 550 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

460 Mbps 500 Mbps 500 30 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 31
FortiGate Rugged-70F

1 2 3 ① 2x Serial Ports
② 4x RJ45 Ports*
③ 2x RJ45 WAN Ports
④ 2x GE SFP Slots

* Port3 and Port4 are default configured as 1x bypass GE RJ45 port pair

8 Gbps 975 Mbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 1 Million 950 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

500 Mbps 580 Mbps 500 64 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 32
FortiGate Rugged-70F-3G4G

1 2 3 ① 2x Serial Ports
② 4x RJ45 Ports*
③ 2x RJ45 WAN Ports
④ 2x GE SFP Slots

* Port3 and Port4 are default configured as 1x bypass GE RJ45 port pair

8 Gbps 975 Mbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

35,000 1 Million 950 Mbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

500 Mbps 580 Mbps 500 64 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 33
FortiGate Rugged-70G-5G-DUAL

① 2x Serial/Console Ports
② 4x RJ45 Ports*
③ 2x RJ45 WAN Ports
④ 2x GE SFP Slots
4
* Port1 and Port2 are default configured as 1x bypass GE RJ45 port pair

SP5 TPM
1 2 3 Rugged 2x 5G

8 Gbps 2.5 Gbps Small Business / Remote Office


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

85,000 1.4 Million 1.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1.4 Gbps 1.3 Gbps 500 96 24


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 34
FortiGate Mid-Range Series - Overview

High-Performance, Top-Rated Network Security for Mid-Sized


Enterprises

NGFW
FG-900G Series
FG-600E/F Series Secure SD-WAN

FG-400E/F Series
SWG (600 series+)
FG-200E/F/G Series
FG-100F/120G Series IPS (600 series+)

20 Gbps – 164 Gbps 1.6 Gbps – 22 Gbps


Firewall throughput NGFW Throughput GE RJ45 | GE SFP |
10GE SFP+ | 25GE
2.6 Gbps – 26 Gbps 1 Gbps – 20 Gbps SFP28
IPS Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. 35


FortiGate Mid Range Devices: Comparison
FG-100F Series FG-120G Series FG-200E Series FG-200F Series FG-200G Series

Firewall
20 / 18 / 10 Gbps 39 / 39 / 28 Gbps 20 / 20 / 9 Gbps 27 / 27 / 11 Gbps 39 / 39 / 26.5 Gbps
(1518/512/64 byte UDP)

Concurrent Sessions 1.5 Million 3 Million 2 Million 3 Million 11 Million

New Sessions/Sec 56,000 140,000 135,000 280,000 400,000

IPSec VPN 11.5 Gbps 35 Gbps 9 Gbps 13 Gbps 36 Gbps

IPS (Ent. Mix) 2.6 Gbps 5.3 Gbps 2.2 Gbps 5 Gbps 9 Gbps

NGFW (Ent. Mix) 1.6 Gbps 3.1 Gbps 1.8 Gbps 3.5 Gbps 7 Gbps

Threat Protection
1 Gbps 2.8 Gbps 1.2 Gbps 3 Gbps 6 Gbps
(Ent. Mix)
2 x 10GE SFP+, 8x 10 GE SFP+,
4 x 10GE SFP+, 4x 10 GE SFP+,
18 x GE RJ45, 18x GE RJ45, 8x 5GE RJ45,
Interfaces 18 x GE RJ45, 18x GE RJ45,
8x GE SFP, 4x GE SFP 10x GE RJ45,
8x GE SFP 8x GE SFP
4x Shared Media Pairs 4x GE SFP
Storage 480 GB (101F) 480 GB (121F) 480 GB (201E) 480 GB (201F) 480 GB (201G)
Variants - - - - -

© Fortinet Inc. All Rights Reserved. 36


FortiGate Mid Range Devices: Comparison
FG-400E Series FG-400F Series FG-600E Series FG-600F Series FG-900G Series

Firewall
32 / 32 / 24 Gbps 79.5 / 78.5 / 70 Gbps 32 / 32 / 27 Gbps 139 / 137.5 / 70 Gbps 164 / 163 / 153 Gbps
(1518/512/64 byte UDP)

Concurrent Sessions 4 Mil 7.8 Mil 8 Mil 8 Mil 16 Mil

New Sessions/Sec 450,000 500,000 450,000 550,000 720,000

IPSec VPN 20 Gbps 55 Gbps 20 Gbps 55 Gbps 55 Gbps

IPS (Ent. Mix) 7.8 Gbps 12 Gbps 10 Gbps 14 Gbps 26 Gbps

NGFW (Ent. Mix) 6 Gbps 10 Gbps 9.5 Gbps 11.5 Gbps 22 Gbps

Threat Protection
5 Gbps 9 Gbps 7 Gbps 10.5 Gbps 20 Gbps
(Ent. Mix)
4x 25 GE SFP28, 4x 10
8 x 10GE SFP+, 2x 10 GE SFP+, 4x 25G SFP28, 4x
18 x GE RJ45, GE SFP+, 1x 2.5GE
Interfaces 18 x GE RJ45, 10x GE RJ45, 10GE SFP+, 18x GE
16 x GE SFP RJ45, 8 x GE SFP, 17x
8 x GE SFP 8x GE SFP RJ45
GE RJ45

Storage 480 GB (401E) 2x 480 GB (401F) 480 GB (601E) 480 GB (601F) 480 GB (901G)

Variants - DC - - DC

© Fortinet Inc. All Rights Reserved. 37


FortiGate 100/101F
① 2 x GE RJ45 MGMT/DMZ Ports
② 2 x GE RJ45 HA Ports
③ 2 x GE RJ45 WAN Ports
④ 12 x GE RJ45 Ports
⑤ 2 x 10GE SFP+ FortiLink Slots
1 2 3 4 5 6 7
⑥ 8 x GE SFP Slots
⑦ 4 x GE RJ45/SFP Shared Media Pairs

20 Gbps 2.6 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

56,000 1.5 Million 1.6 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

1 Gbps 1 Gbps 5,000 128 32


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 38
FortiGate 120/121G
① 2 x GE RJ45 MGMT/DMZ Ports
② 16 x GE RJ45 Ports
③ 4 x 10GE SFP+ FortiLink Slots
④ 8 x GE SFP Slots

1 2 3 4

39 Gbps 5.3 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

140,000 3 Million 3.1 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

3 Gbps 2.8 Gbps 5,000 128 32


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 39
FortiGate 200/201E

① 2 x GE RJ45 MGMT/HA Ports


② 2 x GE RJ45 WAN Ports
③ 14 x GE RJ45 DMZ Port
1 2 3 4 ④ 4 x GE SFP Slots

20 Gbps 2.2 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

135,000 2 Million 1.8 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

820 Mbps 1.2 Gbps 5,000 256 64


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 40
FortiGate 200/201F
① 2 x GE RJ45 MGMT/HA Ports
② 16 x GE RJ45 Ports
③ 2 x 10GE SFP+ Slots
④ 2 x 10GE SFP+ FortiLink Slots
⑤ 8 x GE SFP Slots
1 2 3 4 5

27 Gbps 5 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

280,000 3 Million 3.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

4 Gbps 3 Gbps 5,000 256 64


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 41
FortiGate 200/201G
① 2 x GE RJ45 MGMT/HA Ports
② 8 x GE RJ45 Ports
③ 8 x 5/2.5GE RJ45 Ports
④ 8 x 10/GE SFP/+ FortiLink Slots
⑤ 4 x GE SFP Slots
1 2 3 4 5

PS2 PS1

AC LINE AC LINE
100-240V AC 100-240V AC
50-60Hz 2.5-1.1A 50-60Hz 2.5-1.1A

NP7Lite CP10 TPM


1RU 10/5/GE DUAL AC 480GB

39 Gbps 9 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

400,000 11 Million 7 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

7 Gbps 6 Gbps 5,000 256 64


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 42
FortiGate 400E and 401E/-DC

① 2 x GE RJ45 MGMT/HA Ports


② 16 x GE RJ45 Ports
③ 16 x GE SFP Slots
1 2 3

32 Gbps 7.8 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN
Firewall throughput IPS Throughput

450,000 4 Million 6 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

4.8 Gbps 5 Gbps 5,000 512 72


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 43
FortiGate 400/401F/-DC
① 2 x GE RJ45 Management/HA Ports
② 16 x GE RJ45 Ports
③ 4 x 1GE/10GE SFP+ Slots
④ 4 x 10GE SFP+ ULL
(ultra-low latency) Slots
1 2 3 4 5
⑤ 8 x GE SFP Slots

79.5 Gbps 12 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN / IPS / SWG
Firewall throughput IPS Throughput

500,000 7.8 Million 10 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

8 Gbps 9 Gbps 5,000 1,024 96


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 44
FortiGate 600/601E

① 2 x GE RJ45 MGMT/HA Ports


② 8 x GE RJ45 Ports
③ 8 x GE SFP Slots
1 2 3 4 ④ 2x 10GE SFP+ Slots

36 Gbps 10 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN / IPS / SWG
Firewall throughput IPS Throughput

450,000 8 Million 9.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

8.0 Gbps 7 Gbps 5,000 1,024 96


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 45
FortiGate 600/601F
① 2 x GE RJ45 Management/HA Ports
② 16 x GE RJ45 Ports
③ 8 x GE SFP Slots
④ 4 x 10GE/GE SFP+/SFP Slots
1 2 3 4 5 ⑤ 4 x 25GE/10GE SFP28/SFP+ ULL
(ultra-low latency) Slots

139 Gbps 14 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN / IPS / SWG
Firewall throughput IPS Throughput

550,000 8 Million 11.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

9 Gbps 10.5 Gbps 5,000 1,024 96


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 46
FortiGate 900/901G/-DC
① 1x GE RJ45 Management Port
② 1x 2.5GE RJ45 HA Port
③ 16x GE RJ45 Ports
④ 8x GE SPF Slots
1 2 3 4 5 6 ⑤ 4 x 10GE/GE SFP+/SFP Slots
⑥ 4 x 25GE/10GE SFP28/SFP+ ULL
(ultra-low latency) Slots

164 Gbps 26 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN / IPS / SWG
Firewall throughput IPS Throughput

720,000 16 Million 22 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

16.7 Gbps 20 Gbps 5,000 2,048 96


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 47
FortiGate High End Series - Overview

Data Center Firewall / Large Enterprise NGFW with High-Speed


Interfaces

NGFW, IPS

FG-4000F Series
Segmentation
FG-3000E/F Series
FG-2000E/F Series SWG

FG-1000E/F Series Mobile


Security

GE RJ45 | GE SFP
80 Gbps – 3.1 Tbps 9 Gbps – 82 Gbps 10GE SFP+
25GE SFP28
Firewall throughput NGFW Throughput
40GE QSFP+
100GE QSFP28
11.5 Gbps – 94 Gbps 5.4 Gbps – 75 Gbps 200GE QSFP56
400GE QSFP-DD
IPS Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. 48


FortiGate High End Series: Comparison
FG-1000F FG-1100E FG-1800F FG-2600F

Firewall
198 / 196 / 134 Gbps 80 / 80 / 45 Gbps 198 / 197 / 140Gbps 198 / 196 / 120 Gbps
(1518/512/64 byte UDP)

Concurrent Sessions 7.5 Mil 8 Mil 12 Mil / 40 Mil* 24 Mil / 40 Mil

New Sessions/Sec 650,000 500,000 750,000 / 2 Mil* 1 Mil / 2 Mil

IPSec VPN 55 Gbps 48 Gbps 55 Gbps 55 Gbps

IPS (Ent. Mix) 19 Gbps 12.5 Gbps 22 Gbps 31 Gbps

NGFW (Ent. Mix) 15 Gbps 9.8 Gbps 17 Gbps 27 Gbps

Threat Protection
13 Gbps 7.1 Gbps 15 Gbps 25 Gbps
(Ent. Mix)
2x 100GE QSFP28, 8x 25 GE
2x 40GE QSFP+, 4x 25 GE 4x 100GE QSFP28, 12x 25 GE
SFP28, 4x 100GE QSFP28, 16x 25GE
SFP28, SFP28,
Interfaces 16x 10GE SFP+, 8x 10GE SFP28, 16x 10GE RJ45, 2x
4x 10 GE SFP+, 8x GE SFP, 2x 10GE SFP+, 8x GE SFP,
RJ45, 1x 2.5 GE RJ45, 10GE SFP+, 2x GE RJ45
18x GE RJ45 18x GE RJ45
1x GE RJ45
Storage 2x 480 GB (1001F) 2x 480 GB (1101E) 2x 1TB (2601F)
Variants - - DC DC

© Fortinet Inc. All Rights Reserved. * Requires Hyperscale License 49


FortiGate High End Series II: Comparison
FG-2000E FG-2200E FG-2500E

Firewall
90 / 90 / 60 Gbps 158 / 155 / 100 Gbps 150 / 150 / 95 Gbps
(1518/512/64 byte UDP)

Concurrent Sessions 20 Mil 24 Mil 20 Mil

New Sessions/Sec 500,000 500,000 500,000

IPSec VPN 65 Gbps 98 Gbps 65 Gbps

IPS (Ent. Mix) 11.5 Gbps 21 Gbps 11.5 Gbps

NGFW (Ent. Mix) 9 Gbps 13.5 Gbps 9 Gbps

Threat Protection (Ent. Mix) 5.4 Gbps 11 Gbps 5.4 Gbps

2x 10GE Bypass SFP+,10x 10GE


6x 10GE SPF+, 4x 40GE QSFP+, 20x 25 GE SFP28,
Interfaces SPF+,
34x GE RJ45 14x GE RJ45
34x GE RJ45

Storage 480 GB 2x 1TB (2201E) 480 GB

Variants - - -

© Fortinet Inc. All Rights Reserved. * Requires Hyperscale License 50


FortiGate High End Series II: Comparison
* Requires Hyperscale License

FG-3300E FG-3400E FG-3600E

Firewall 240 / 238 /150 240 / 240 /150


160 / 158 / 100 Gbps
(1518/512/64 byte UDP) Gbps Gbps

Concurrent Sessions 50 Million 50 Million 50 Million

New Sessions/Sec 700,000 850,000 950,000

IPSec VPN 98 Gbps 140 Gbps 140 Gbps

IPS (Ent. Mix) 27 Gbps 44 Gbps 55 Gbps

NGFW (Ent. Mix) 23 Gbps 34 Gbps 40 Gbps

Threat Protection (Ent. Mix) 17 Gbps 25 Gbps 30 Gbps

4x 40GE QSFP+, 16x 25 GE SFP28, 4x


4x 100GE QSFP28 , 24x 25GE SFP28, 6x 100GE QSFP28 , 32x 25GE SFP28,
Interfaces 10GE RJ45,
2x GE RJ45 2x GE RJ45
14x GE RJ45

Storage 2x 1TB (3301E) 2x 2TB (3401E) 2x 2TB (3601E)

Variants - DC -

© Fortinet Inc. All Rights Reserved. 51


FortiGate High End Series III: Comparison
* Requires Hyperscale License

FG-3000F FG-3200F FG-3500F FG-3700F


Firewall
(1518/512/64 397 / 389 / 221 Gbps 387/385/178.5 Gbps 595 / 590 / 420 Gbps 589 / 589 / 420 Gbps
byte UDP)
Concurrent 70 Million 140 Million
70 Million 140 Million
Sessions 230 Million* 348 Million*
New 870,000 1 Million
800,000 930,000
Sessions/Sec 3 Million* 5 Million*

IPSec VPN 105 Gbps 105 Gbps 165 Gbps 160 Gbps

IPS (Ent. Mix) 36 Gbps 63 Gbps 72 Gbps 86 Gbps

NGFW (Ent.
34 Gbps 47 Gbps 65 Gbps 80 Gbps
Mix)
Threat
Protection (Ent. 33 Gbps 45 Gbps 63 Gbps 75 Gbps
Mix)
4x 400 GE QSFP-DD, 4x ULL 6x 100GE QSFP28 , 32x 25GE 4x 400 GE QSFP-DD, 4x ULL
6x 100GE QSFP28, 16x 25GE
Interfaces SFP28, 12x 50 GE SFP56, 2x SFP28, SFP28, 20x 50 GE SFP56, 2x
SFP28, 18x 10GE RJ45
10/GE RJ45 2x 10/GE RJ45 10GE RJ45

Storage 2x 1TB (3001F) 2x 1TB (3201F) 2x 2TB (3501F) 2x 2TB (3701F)

Variants DC - - -

© Fortinet Inc. All Rights Reserved. 52


FortiGate High End Series IV: Comparison
FG-4200F FG-4400F FG-4800F
Firewall
(1518/512/64 byte 800 / 788 / 400 Gbps 1,1500 / 1,140 / 500 Gbps 3.1 / 3.1 / 0.93 Tbps
UDP)
Concurrent 210 Million 210 Million 280 Million
Sessions 450 Million* 700 Million* 1.8 Billion*
1 Million 1 Million 0.915 Million
New Sessions/Sec
7 Million* 10 Million* 25 Million*

IPSec VPN 210 Gbps 310 Gbps 800 Gbps

IPS (Ent. Mix) 52 Gbps 94 Gbps 87 Gbps

NGFW (Ent. Mix) 47 Gbps 82 Gbps 77 Gbps

Threat Protection
45 Gbps 75 Gbps 75 Gbps
(Ent. Mix)
8x 400GE QSFP-DD,
8x 100GE QSFP28 , 18x 25GE SFP28, 12x 100GE QSFP28 , 18x 25GE SFP28,
Interfaces 12x 200GE QSFP56, 12x 50GE SFP56, 2
2x GE RJ45 2x GE RJ45
10GE RJ45

Storage 2x 2TB (4201F) 2x 2TB (4401F) 2x 2TB (4801F)

Variants DC DC DC

© Fortinet Inc. All Rights Reserved. * Requires Hyperscale License 53


FortiGate 1000/1001F
① 1 x 2.5GE RJ45 HA Port
② 1 x GE RJ45 MGMT Port
1 ③ 8 x 10GE RJ45 Ports
④ 16 x 10GE SPF+ Slots
⑤ 8 x 25GE SFP28 Slots
2 3 4 5 6 ⑥ 2 x 100GE QSFP28 Slots

198 Gbps 19 Gbps Enterprise Branch / Mid Enterprise


NGFW / Secure SD-WAN / IPS / SWG
Firewall throughput IPS Throughput

650,000 7.5 Million 15 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

10 Gbps 13 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 54
FortiGate 1100E/-DC and 1101E
① 2 x GE RJ45 MGMT/HA Ports
② 16 x GE RJ45 Ports
③ 8 x GE SFP Slots
④ 4 x 10GE SFP+ Slots
⑤ 4 x 25GE SFP28/10GE SFP+ Slots
1 2 3 4 5 6 ⑥ 2 x 40GE QSFP+ Slots

80 Gbps 12.5 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

500,000 8 Million 9.8 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

10 Gbps 7.1 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 55
FortiGate 1800/1801F/-DC
① 2 x GE RJ45 MGMT Ports
② 2 x 10 GE SFP+ / GE SFP HA
③ 16 x GE RJ45 Ports
④ 8 x GE SFP Slots
⑤ 12 x 25GE SFP28/10GE SFP+ Slots
1 2 3 4 5 6 ⑥ 4 x 100GE QSFP28/40GE QSFP+ Slots

198 Gbps 22 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

0.75 / 2* Mil 12 / 40* Mil 17 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

12 Gbps 15 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 56
FortiGate 2000E

① 2x GE RJ45 Management Ports


② 32x GE RJ45 Ports
③ 6x 10GE SFP+ Slots
1 2 3

90 Gbps 11.5 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

500,000 20 Million 9 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

9.4 Gbps 5.4 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 57
FortiGate 2200/2201E
① 2 x GE RJ45 MGMT Ports
② 12 x GE RJ45 Ports
③ 18 x 25GE SFP28/10GE SFP+ Slots
④ 2 x 25GE SFP28/10GE SFP+ HA Slots
⑤ 4 x 40GE QSFP+ Slots
1 2 3 4 5

158 Gbps 21 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

500,000 24 Million 13.5 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

17 Gbps 11 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 58
FortiGate 2500E

① 2x GE RJ45 Management Ports


② 32x GE RJ45 Ports
③ 10x 10GE SFP+ Slots
1 2 3 4 ④ 2x 10GE SFP+ SR Bypass (LC Connector)

150 Gbps 11.5 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

500,000 20 Million 9 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

9.4 Gbps 5.4 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 59
FortiGate 2600/2601F
① 2 x GE RJ45 MGMT Ports
② 2 x 10GE SFP+/GE SFP Slots
③ 16 x 10GE RJ45 Ports
④ 16 x 25GE SFP28/10GE SFP+/GE SFP
Slots
1 2 3 4 5 ⑤ 4 x 100GE QSFP28 / 40GE QSFP+ Slots

198 Gbps 31 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

1 / 2* Mil 24 / 40* Mil 27 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

20 Gbps 25 Gbps 20,000 4,096 196


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 60
FortiGate 3000/3001F/-DC

① 2x 10GE/GE RJ45 Management Ports


② 16x 10GE/GE RJ45 Ports
③ 14x 25GE SFP28/10GE SFP+/GE SFP Slots
④ 2 25GE SFP28/10GE SFP+/GE SFP HA Slots
1 2 3 4 5
⑤ 6x 100GE QSFP28/40GE QSFP+ Slots

397 Gbps 36 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

0.87 / 3* Mil 70 / 230* Mil 34 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

29 Gbps 33 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 61
FortiGate 3200/3201F

① 2x 10GE/GE RJ45 Management Ports


② 2x 50/25/10GE SFP56/SFP28/SFP+ HA Slots
③ 4x 25/10/GE SFP28/SFP+/SFP ULL Slots
④ 10x 50/25/10GE SFP56/SFP28/SFP+ Slots
1 2 3 4 5
⑤ 4x 400/200/100/40GE QSFP-DD/QSFP56
/QSFP28/QSFP+ Slots

387 Gbps 63 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

800,000 70 Million 47 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

29 Gbps 45 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 62
FortiGate 3300/3301E
① 2 x GE RJ45 MGMT/HA Ports
② 12 x GE RJ45 Ports
③ 4 x 10GE RJ45 Ports
④ 14 x 25GE SFP28/10GE SFP+ Slots
⑤ 2 x 25GE SFP28/10GE SFP+ HA Slots
1 2 3 4 5 6 ⑥ 4x 40GE QSFP+ Slots

160 Gbps 27 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

700,000 50 Million 23 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

21 Gbps 17 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 63
FortiGate 3400/3401E/-DC

① 2x GE RJ45 Management Ports


② 2x 10GE SFP+/GE HA SFP Slots
③ 22x 25GE SFP28/10GE SFP+/GE SFP Slots
④ 4x 100GE QSFP28 / 40GE QSFP+ Slots
1 2 3 4

240 Gbps 44 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

850,000 50 Million 34 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

30 Gbps 25 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 64
FortiGate 3500/3501F

① 2x 10GE/GE RJ45 Management Ports


② 2x 25GE SFP28/10GE SFP+ HA Slots
③ 30x 25GE SFP28/10GE SFP+/GE SFP Slots
④ 6x 100GE QSFP28/40GE QSFP+ Slots
1 2 3 4

595 Gbps 72 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

1 / 5* Mil 140 / 348 Mil 65 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

63 Gbps 63 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 65
FortiGate 3700/3701F

① 2x 10GE/GE RJ45 Management Ports


② 2x 50GE SFP56/ 25GE SFP28 /10GE SFP+ HA
Slots
③ 4x 25GE SFP28/10GE SFP+/GE SFP ULL Slots
1 2 3 4 5 ④ 18x 50GE SFP56/ 25GE SFP28 /10GE SFP+
⑤ 4x 400GE QSFP-DD/ 200GE QSFP56/ 100GE
QSFP28/40GE QSFP+ Slots

589 Gbps 86 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

930,000 140 Mil 80 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

55 Gbps 75 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 66
FortiGate 4200/4201F-DC

① 2 x GE RJ45 Management Ports


② 2 x 25GE SFP28/10GE SFP+/GE SFP HA Slots
③ 2 x 25GE SFP28/10GE SFP+/GE SFP AUX Slots
④ 16x 25GE SFP28/10GE SFP+/GE SFP Slots
⑤ 8x 100GE QSFP28 / 40GE QSFP+ Slots

1 2 3 4 5

800 Gbps 52 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / CGN / Mobile Security
Firewall throughput IPS Throughput

1 / 7* Mil 210 / 450* Mil 47 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

50 Gbps 45 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 67
FortiGate 4400/4401F-DC
① 2 x GE RJ45 MGMT Ports
② 2 x 25GE SFP28/10GE SFP+/GE HA Slots
③ 2 x 25GE SFP28/10GE SFP+/GE AUX
Slots
④ 16 x 25GE SFP28/10GE SFP+/GE Slots
⑤ 12 x 100 GE QSFP28 / 40 GE QSFP+ Slots

1 2 3 4 5

1.15 Tbps 94 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

1 / 10* Mil 210 / 700* Mil 82 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

86 Gbps 75 Gbps 20,000 4,096 300


SSL Inspection Throughput Threat Protection Throughput

* req. HyperScale License © Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 68
FortiGate 4800/4801F/-DC
① 2 x 10/GE RJ45 Management Ports
② 4 x 50GE/25GE/10GE/GE SFP56/SFP28/
SFP+/SFP HA/AUX Slots
③ 8 x 50GE/25GE/10GE/GE SFP56/SFP28/
SFP+/SFP Slots
④ 12x 200GE/100GE/40GE QSFP56/QSFP28/
QSFP+ Slots
⑤ 8x 400GE/200GE/100GE/40GE QSFP-
DD/QSFP56/QSFP28/QSFP+ Slots

1 2 3 4 5

3.1 Tbps 87 Gbps Large Enterprise / Data Center / SP


NGFW / ISFW / IPS / SWG / Mobile Security
Firewall throughput IPS Throughput

0.9 / 25 Mil 0.28 / 1.8 Bil 77 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

63 Gbps 75 Gbps 20,000 8,192 300


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 69
FortiGate 6300/6301F/-DC

① 2 x GE RJ45, 1x 10 GE SFP+
Management Ports
② 2 x 10 GE SFP+ HA Slots
③ 24x 1/10/25 GE SFP/SFP+/SFP28 Slots
④ 4x 40/100 GE QSFP+/QSFP28 Slots

1 2 3 4

239 Gbps 110 Gbps Data Center / Service Provider


NGFW / ISFW / IPS / Mobile Security
Firewall throughput IPS Throughput

2 Million 120 Million 90 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

66 Gbps 60 Gbps 20,000 N.A N.A


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 70
FortiGate 6001F

① 2 x GE RJ45, 1x 10 GE SFP+
Management Ports
② 2 x 10 GE SFP+ HA Slots
③ 24x 1/10/25 GE SFP/SFP+/SFP28 Slots
④ 4x 40/100 GE QSFP+/QSFP28 Slots

1 2 3 4

120-239 Gbps 51-170 Gbps Data Center / Service Provider


Firewall throughput IPS Throughput NGFW / ISFW / IPS / Mobile Security

2 Million 60-200 Million 45-150 Gbps


Concurrent Sessions NGFW Throughput
New Sessions/Sec

32-110 Gbps 30-100 Gbps


SSL Inspection Throughput Threat Protection Throughput 20,000 N.A N.A

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 71
FortiGate 6500/6501F/-DC

① 2 x GE RJ45, 1x 10 GE SFP+
Management Ports
② 2 x 10 GE SFP+ HA Slots
③ 24x 1/10/25 GE SFP/SFP+/SFP28 Slots
④ 4x 40/100 GE QSFP+/QSFP28 Slots

1 2 3 4

239 Gbps 170 Gbps Data Center / Service Provider


NGFW / ISFW / IPS / Mobile Security
Firewall throughput IPS Throughput

3 Million 200 Million 150 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

110 Gbps 100 Gbps 20,000 N.A N.A


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 72
FortiGate 7000F Series: At a Glance
Evolution of the High-end Next Generation Security Chassis

FG-7030E FG-7040E-8 FG-7040E-9 FG-7060E-8 FG-7060E-9 FG-7120F/-2


Form Factor 6 U, 3 slot 6 U, 4 slot 8 U, 6 slot 16 U, 12 slot
8x NP6 8x NP6 16x NP6 30x NP7
SPU
16x CP9 16x CP9 32x CP9 80x CP9

FW Throughput 155 Gbps 315 Gbps 630 Gbps 1.89 Tbps

TP Throughput 35 Gbps 40 Gbps 48 Gbps 80 Gbps 96 Gbps 520 Gbps

© Fortinet Inc. All Rights Reserved. 73


FortiGate 7030E

① 1 x FIM
② 2 x Processing Module Slots
③ 3 (+1 optional) Hot Swappable Redundant
1 PS

2
3

115 Gbps 60 Gbps Data Center / Service Provider


NGFW / ISFW / IPS / Mobile Security
Firewall throughput IPS Throughput

900,000 160 Million 50 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

39.9 Gbps 35 Gbps 20,000 N.A N.A


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 74
FortiGate 7040E-8/-9/-DC*

① 2 x I/O Module Slots


② 2 x Processing Module Slots
③ 3 (+1 optional) Hot Swappable Redundant
1 PS

2
3

315 Gbps 60 / 100 Gbps Data Center / Service Provider


NGFW / ISFW / IPS / Mobile Security
Firewall throughput IPS Throughput

0.95/ 1 Mil 160 Million 50 / 60 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

39.9 / 60 Gbps 40 / 48 Gbps 20,000 N.A N.A


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 75
* Specs with fully populated FPMs
FortiGate 7060E-8/-9/-DC*

2 ① 2 x I/O Module Slots


② 2 +2 optional Processing Module Slots
③ 4 +2 optional Hot Swappable Redundant PS
1

630 Gbps 120 / 200 Gbps Data Center / Service Provider


NGFW / ISFW / IPS / Mobile Security
Firewall throughput IPS Throughput

1.8 / 2 Mil 320 Million 100 / 120 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

79.9 /120 Gbps 80 / 96 Gbps 20,000 N.A N.A


SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 76
* Specs with fully populated FPMs
FortiGate 7081F/-DC/-2

① 2 x Management Modules
② 6 x FPM-7620F Processing Modules
③ 2 x FIM-7921F or FIM-7941F I/O Modules
1
④ 6 x Hot Swappable Redundant PS

1.89 Tbps 405 Gbps


Firewall throughput IPS Throughput

5.4 Mil 600 Million 330 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

4
324 Gbps 312 Gbps
SSL Inspection Throughput Threat Protection Throughput

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 77
* Specs with fully populated FPMs
FortiGate 7121F/-DC/-2
1
① 2 x Management Modules
② 10 x FPM-7620F Processing Modules
③ 2 x FIM-7921F or FIM-7941F I/O Modules
④ 8 x Hot Swappable Redundant PS

1.89 Tbps 675 Gbps


Firewall throughput IPS Throughput

9 Mil 1 Billion 550 Gbps


New Sessions/Sec Concurrent Sessions NGFW Throughput

675 Gbps 520 Gbps


SSL Inspection Throughput Threat Protection Throughput
4
© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 78
* Specs with fully populated FPMs
FortiGate 7000 Series Bundle
FPM- FPM- FPM-
FIM-7901E FIM-7904E FIM-7910E FIM-7920E FIM-7921F FIM-7941F
7620E 7630E 7620F

Network x GE/10 8x 40 GE 4x 100 GE 4x 100 GE 18x 100 GE 18x 100 GE


- - - GE SFP/+ QSFP+ CFP2 QSFP28 QSFP28 QSFP28
Interfaces
2x 100 GE 2x 100 GE
Base Channel 2x 10 GE 2x 10 GE 2x 10 GE 2x 10 GE QSFP28, QSFP28,
- - - SFP+ SFP+ SFP+ SFP+ 2x 25 GE 2x 25 GE
Interfaces
SFP28 SFP28

Management
- - - 4x GE RJ45 4x GE RJ45 4x GE RJ45 4x GE RJ45 2x GE RJ45 2x GE RJ45
Interfaces

Storage - - - - - - - 2x 4TB 2x 4TB

FG-7040E-8/-DC 2 Any 2 FIMs

FG-7040E-9/-DC 2 Any 2 FIMs

FG-7060E-8/-DC 2 (+2)* Any 2 FIMs

FG-7060E-9/-DC 2 (+2)* Any 2 FIMs

FG-7121F/-DC 2 (+8)* 2

FG-7121F-2 2 (+8)* 2

* Optional more FPMs, order separately.


© Fortinet Inc. All Rights Reserved. 79
FortiGate Virtual Appliance Series

Agile Security for Virtual Environments

Primary Benefits:
Increased visibility and security within virtualized infrastructure
Amazon MS better protect critical resources
AWS Azure GCP OCI Aliyun

Ability to manage virtual appliances and physical appliances from


a single pane of glass management platform reduces TCO
FG-VM for Public Cloud
Comprehensive Hypervisor support

Feature-rich security and virtual networking support facilitate


wide deployment and requirement options
VMware Citrix MS Nutanix
ESXi Xen
Xen KVM Hyper-V AHV

FG-VM for Private Cloud

© Fortinet Inc. All Rights Reserved. 80


FortiGate-VM
FG-VM00 FG-VM01 FG-VM02 FG-VM04 FG-VM08 FG-VM16 FG-VM32 FG-VMUL
Private Cloud Platforms

VMware ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
Citrix ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓

Microsoft Hyper-V ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓

KVM ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
Open Source Xen ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
Nutanix AHV ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
Public Cloud Platforms (BYOL)

Amazon AWS ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓

Microsoft Azure ✓ ✓ ✓ ✓ ✓ ✓ ✓

Google Cloud Platform ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓


Oracle Cloud
Infrastructure
✓ ✓ ✓ ✓ ✓ ✓

AliCloud ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓

© Fortinet Inc. All Rights Reserved. 81


Transceivers & Breakout Cables
Max Dist. SFP (GE) XFP (10GE) SFP+ (10GE) QSFP+ (40GE) CFP2 (100GE) QSFP28 (100GE)
10 M SP-CABLE-ADASFP+
FN-TRAN-QSFP+SR
FG-TRAN-QSFP+SR- FN-TRAN-QSFP28-
100 M FN-TRAN-GC FN-TRAN-SFP+GC FG-TRAN-CFP2-SR10
BIDI SR4
(on OM3 MMF)
FN-TRAN-QSFP+SR
FG-TRAN-QSFP+SR-
150 M
BIDI
(on OM4 MMF)

FN-TRAN-SX
220 M FR-TRAN-SX ]
(62.5/125 micron MMF)

FG-TRAN-XFPSR
300 M FN-TRAN-SFP+SR
(OM3MMF)

FN-TRAN-SX
500 M FR-TRAN-SX
(50/125 micron MMF)

FN-TRAN-LX FN-TRAN-QSFP28-
10 KM FG-TRAN-XFPLR FN-TRAN-SFP+LR FG-TRAN-CFP2-LR4
FR-TRAN-LX LR4

40 KM FN-TRAN-SFP+ER

90 KM FR-TRAN-ZX

© Fortinet Inc. All Rights Reserved. 82


Transceivers & Breakout Cables
Max Dist. SFP (GE) XFP (10GE) SFP+ (10GE) QSFP+ (40GE) CFP2 (100GE)
1 Meter Length FG-TRAN-QSFP-4XSFP FG-CABLE-SR10-SFP+
5 meter Length FG-TRAN-QSFP-4SFP-5 FG-CABLE-SR10-SFP+5

© Fortinet Inc. All Rights Reserved. 83


Transceivers
Models Slot Transceivers Shipped Models Slot Transceivers Shipped
Type(s) Type(s)
FG-80E Series SFP NIL FG-900D/1000D SFP/+
NIL
SFP
FG-100EF SFP NIL
FG-1100E QSFP+
FG-140E/140E-POE SFP NIL SFP28 2x Fiber SX SFP modules
FG-200E/201E SFP NIL SFP/+ (1000BaseSX)
SFP
FG-300E/301E, SFP 2x Fiber SX SFP modules
400E/401E FG-1200D SFP/+
(1000BaseSX) NIL
SFP
FG-500E/501E, FG- SFP/+ 2x Fiber SX SFP modules FG1500D SFP/+
600E/601E SFP (1000BaseSX) 2x SFP+ (SR 10GE)
SFP
FG-600D SFP/+ 2x Fiber SX SFP modules FG-2000E SFP/+ 2x SFP+ (SR 10GE)
SFP (1000BaseSX)
FG-2200E QSFP+
FG-800D SFP/+ 2x Fiber SX SFP modules SFP28
SFP (1000BaseSX) SFP/+
FG-2500E SFP/+
SFP+ 2x SFP+ (SR 10GE)
bypass

© Fortinet Inc. All Rights Reserved. 84


Transceivers
Models Slot Transceivers Shipped Models Slot Transceivers Shipped
Type(s) Type(s)
FG-3000D SFP/+ 2x SFP+ (SR 10GE) FG-3960E QSFP28 2x SFP+ (SR 10GE)
SFP/+
FG-3100D SFP/+ 2x SFP+ (SR 10GE)
FG-3980E QSFP28 2x SFP+ (SR 10GE)
FG-3200D SFP/+ 2x SFP+ (SR 10GE) SFP/+
FG-3300E QSFP+ 2x SFP+ (SR 10GE) FG-5001D/5001E QSFP+ 2x SFP+ (SR 10GE)
SFP28 SFP/+
SFP/+
FCTL-5903C QSFP+ 2x SFP+ (SR 10GE)
FG-3400E QSFP28 2x SFP+ (SR 10GE) SFP/+
SFP/+
FG-3600E QSFP28 2x SFP+ (SR 10GE)
SFP/+
FG-3700D/DX QSFP+ 2x SFP+ (SR 10GE)
SFP/+
SFP+
FG-3800D CFP2 2x SFP+ (SR 10GE)
QSFP+ FG-CABLE-SR10-SFP+
SFP+

© Fortinet Inc. All Rights Reserved. 85


Power Adapters & Redundant Power Supplies
Models Spare/Redundant Power Supplies Option* Associated Power Cords
FG/FWF-20C, 30D SP-FG20C-PA-XX N.A
FG/FWF-30D-POE SP-FG30D-POE-PDC SP-FG60CPCOR-XX
FG/FWF-30E, FG/FWF-50E, FG/FWF-51E SP-FG30E-PA-XX N.A
FG/FWF-40F/-3G4G SP-FG-40F-PA-10(-XX) N.A
FG-52E, FG-50E-2R, FG-30E-3G4G SP-FG52E-PA-XX N.A
FG/FWF 60E/61E, 60F/61F, FG-80E/81E and FG- SP-FG60E-PDC-5 SP-FG60CPCOR-XX
80F/81F
FG/FWF-60D-POE SP-FG60D-POE-PDC SP-FG60CPCOR-XX
FG-80D SP-FG80D-PDC SP-FG60CPCOR-XX
FG-60E-POE, FG-80/81E-POE, FG-80/81E-POE, FG- SP-FG80E-POE-PDC SP-FG60CPCOR-XX
80/81F-POE, FWF-81F-2R-POE, FWF-81F-2R-3G4G-
POE
FWF-80/81F-2R, FWF-80/81F-2R-3G4G-DSL SP-FWF80F-PDC-5 SP-FG60CPCOR-XX
FG/FWF-90D-POE, FG-70D-POE SP-FG90D-POE-PDC SP-FG60CPCOR-XX
FG/FWF-92D, FG-90/91E SP-FG92D-PDC (EoOed) ???
FG-100E, 100EF, 140E FRPS-100 (max 2 units) (EoOed) N.A
FG-140E-POE FRPS-740-FG (max 2 units) N.A
FG-200D, 240D, 200E FRPS-100 (max 2 units) (EoOed) N.A
FG-200D/240D/280-POE FRPS-740-FG (max 2 units) N.A
© Fortinet Inc. All Rights Reserved. * P w c ds s ld s p ly, unl ss “ . ” und “ ss c dP w ds” 86
** Field AC <-> DC conversion is not supported by TAC/CSS
Power Adapters & Redundant Power Supplies
Models Spare/Redundant Power Supplies Option* Associated Power Cords
FG-100/101F, FG-200/201F Not Applicable SP-FGPCOR-XX
FG-300D FRPS-100 (max 2 units) (EoOed) N.A
FG-300/400/500/600E Series SP-FG300E-PS (additional as option) SP-FGPCOR-XX
FG-400F, 600F Series SP-FG400F-PS SP-FGPCOR-XX
FG-400D, 500D FRPS-100 (max 2 units) ) (EoOed) N.A
FG-600C, 800C SP-FG600C-PS (additional as option) SP-FGPCOR-XX
FG-600C-DC, FG-800C-DC SP-FG600C-DC-PS (additional as option) N.A
FG600D FRPS-100 (max 2 units) (EoOed) N.A
FG-800D SP-FG600C-PS (additional as option) SP-FGPCOR-XX
FG-900G Series SP-FG400F-PS SP-FGPCOR-XX
FG-1000C, FG-1000C-DC SP-FG600C-PS, SP-FGPCOR-XX
SP-FG600C-DC-PS (spare)
FG-900D/1000D SP-FXX1000D SP-FGPCOR-XX
FG-1000F Series SP-FG400F-PS SP-FGPCOR-XX
FG-1100/1101E SP-FG300E-PS (spare) SP-FGPCOR-XX
FG-1200D, FG-1500D, FG-1500DT SP-FG1200D-S (spare) SP-FGPCOR-XX
FG-1240B, FG-3040B, FG-3140B SP-FG1240B-PS (spare) SP-FGPCOR-XX
SP-FGPCORHE-XX for 3K

© Fortinet Inc. All Rights Reserved. * P w c ds s ld s p ly, unl ss “ . ” und “ ss c dP w ds” 87


** Field AC <-> DC conversion is not supported by TAC/CSS
Power Adapters & Redundant Power Supplies
Models Spare/Redundant Power Supplies Option* Associated Power Cords
FG-1800/1801F SP-FG1800F-PS (spare) SP-FGPCORHE-XX
FG-2200/2201E SP-FG3800D-PS (spare) SP-FGPCORHE-XX
FG-2600/2601F SP-FG1800F-PS (spare) SP-FGPCORHE-XX
FG-3000D, FG-3100D, FG-3240C, 3200D SP-FG3000D-PS (spare) SP-FGPCORHE-XX
FG-3000F, FG-3200F Series SP-FG3800D-PS (spare) SP-FGPCORHE-XX
FG-3300/3301E, FG-3400/3401E, FG-3600/3601E, FG- SP-FG3800D-PS (Spare) SP-FGPCORHE-XX
3500/3501F
FG-3500F, FG-3700F Series FG-7040E-PS-AC (Spare) SP-FGPCORC15-XX
FG-3700D, FG-3700D-DC SP-FG3800D-PS (Spare) SP-FGPCORHE-XX
SP-FG3800D-DC-PS (spare) N.A
FG-3800D,3810D,3815D SP-FG3800D-PS (spare) SP-FGPCORHE-XX
FG-3960E FG-7040E-PS-AC (spare) SP-FGPCORC15-XX
FG-3980E FG-7040E-PS-DC (spare) N.A
FG-4000F/6000F Series SP-FG4000F-PS SP-FGPCORC15-XX
SP-FG4000F-DC-PS N.A
FG-7030E FG-7040E-PS-AC SP-FGPCORC15-XX
FG-7040E FG-7040E-PS-DC N.A
FG-7060E FG-7060E-PS-AC SP-FGPCORC15-XX

* P w c ds s ld s p ly, unl ss “ . ” und “ ss c dP w ds”


© Fortinet Inc. All Rights Reserved. ** Field AC <-> DC conversion is not supported by TAC/CSS 88
Power Cords
SP-FGPCOR-US SP-FGPCOR-UK SP-FGPCOR-EU SP-FGPCOR-AU
C14 Inlet
SP-FGPCORHE-US** SP-FGPCORHE-UK** SP-FGPCORHE-EU** SP-FGPCORHE-AU**
SP-FGPCORC15-US
C15 Inlet SP-FGPCORC15-UK SP-FGPCORC15-EU SP-FGPCORC15-AU
SP-FGPCORC15-JP
*C6 Inlet SP-FG60CPCOR-US SP-FG60CPCOR-UK SP-FG60CPCOR-EU SP-FG60CPCOR-AU

NEMA 5-15 BS 1363 CEE7 VII AS/NZS 3112


Type B Type G Type C, E, F, K Type I

http://en.wikipedia.org/wiki/AC_power_plugs_and_sockets
https://www.worldstandards.eu/electricity/plug-voltage-by-country/

* For FG-60C and FG/FWF-40C, FG/FWF-60D, 60E, 60F, 70F, 80F & FG/FWF-90D Series, except models that uses SP-FWF80F-PDC
* For FG-40F series use power adapter with interchangeable sockets (Refer to next slide)
** For FG-1800F to FG-3800 Series
+ SP-FGPCORC13-C14-PSE-2 meant for 200V may be used for all Fortinet appliance that uses C13 input socket
© Fortinet Inc. All Rights Reserved. 89
Power Cords
SP-FG-40F-PA-10 SP-FG-40F-PA-10-AU SP-FG-40F-PA-10-KR SP-FG-40F-PA-10-IN

EU (Type C, E, K), UK (Type G),


EU (Type C, E, K), UK (Type G), EU (Type C, E, K), UK (Type G), EU (Type C, E, K), UK (Type G),
US/JP (Type A), IN (Type C - India
US/JP (Type A) US/JP (Type A), AU (Type I) US/JP (Type A), KR (Type F)
Specific)

SP-FG-40F-PA-10-AR SP-FG-40F-PA-10-BR SP-FG-40F-PA-10-CN

EU (Type C, E, K), UK (Type G), EU (Type C, E, K), UK (Type G), EU (Type C, E, K), UK (Type G),
US/JP (Type A), AR (Type I - Argentina US/JP (Type A), BR (Type N) US/JP (Type A), CN (Type A - China
Specific) Specific)

http://en.wikipedia.org/wiki/AC_power_plugs_and_sockets
https://www.worldstandards.eu/electricity/plug-voltage-by-country/

© Fortinet Inc. All Rights Reserved. 90


Hard Disks
SP- SP- SP- SP- SP- SP- SP- SP- SP- SP-
D1000 D1TB D1TC D2TC D2TE D3TC D2000 D2000A DFWB2T D960
3000C 300E, 400E,
1000C,
FortiManager gen2, 2000E, 1000D 3900E
3000C
4000D 3000F
1000C 400E,
Gen2 1000E,
1000C,
FortiAnalyzer 4000B 2000B 2000E, 1000D 3500D 3900E
2000B
Gen2, 3000E,
3000D 3500F
2000B 2000E,
2000B.
FortiMail Gen2, 3000E, 1000D
3000C
3000D 3200E
3000D,
1000C, 3000E
FortiWeb 1000D 4000C, 1000D
3000C 4000E
4000D
1000C,
FortiDB 3000D 1000D
2000B
1000C, 2000E,
FortiAuthenticator 3000D 1000D
3000B 3000E
1000C
1000C,
FortiCache Gen2, 3000E 1000D
3000C
3000D
FortiSandbox
3000D 3000E 1000D

© Fortinet Inc. All Rights Reserved. 91


FortiOS 7.4

© Fortinet Inc. All Rights Reserved. 92


FortiOS Software Evolution

2007 2009/Q1 2009/Q3 2010/Q1 2011/Q3 2012/Q4 2014/Q2 2016/Q3


V 3.0 V 4.0 V4.1 V 4.2 V 4.3 V 5.0 V 5.2 V 5.4
• SSL VPN • DLP • Wireless ctrl • New GUI • Token Server • Client • FortiView • ATP
• IM/P2P mgmt • WAN Opt. • IPv6 UTM • Network VM • ICAP reputation • Deep Flow AV Integration
functionalities

• • SQL Logging • Sandbox • Software • SDN support


New Key

SSL Proxy
integration performance • DNS Server
• App Control
• Endpoint optimization
control
• Device based
policy

2017/Q1 2018/Q1 2019/Q2 2020/Q1 2021/Q1 2022/Q1 2023/Q1 2024/Q3


V 5.6 V 6.0 V 6.2 V 6.4 V 7.0 V 7.2 V 7.4 V.7.6
• Security Fabric • Security Fabric • Fabric • SD-WAN • New ZTNA and • Inline • Virtual • Revamped
Integration and Enhancements Connectors Enhancements SASE support Sandboxing patching for DLP
functionalities

Features • Automation Enhancements • Additional • Video category and CASB IOT and OT • WiFi 7
New Key

• Secure SD- • Additional Fabric filtering • HTTP/3 UTM


WAN Trigger and Integration
Actions for • IoT and IPAM
Automation Services
© Fortinet Inc. All Rights Reserved. 93
FortiOS 7.6

Cloud &
Systems Central Mgmt. and
SDN
Integration Provisioning
Integration
Configuration Log & Report Diagnostics Monitoring Operation
Visibility Automation

Policy and Compliance & Security


Policy Modes Device Identification SSL inspection NAC ZTNA
Control Rating

Firewall Application Control Anti-Malware


Security Advanced Threat Protection (ATP)
VPN IPS & DoS Web Filtering Email Filtering

SD WAN Explicit Proxy IPv6 High Availability


WAN
Wireless Switch
Essential Networking Controller Controller
Interface
Offline Manager
Routing/NAT L2/Switching Network
Inspection
Services
Physical
Virtual Platform
Appliance
System
Cloud SASE Hypervisor
Support Security Fabric
(+SPU)

* Features availability may varied by models


© Fortinet Inc. All Rights Reserved. 94
FortiOS 7.6 Subscription Services 1. Available when running FortiOS 7.4
3. Not available for FG/FWF 40F, 60E, 60F, 80E, and 90E series from 7.4.4 onwards. Not available on any OS build for 30G, 50G and 90G

Bundles
Service Category Service Offering A-la-carte ​
Enterprise Unified Threat Advanced Threat
Protection Protection Protection

IPS — IPS, Malicious/Botnet URLs • • • •


Anti-Malware Protection (AMP)—AV, Botnet
Domains, Mobile Malware, Virus Outbreak
Protection, Content Disarm and Reconstruct 3, • • • •
AI-based Heuristic AV, FortiGate Cloud Sandbox
URL, DNS and Video Filtering — URL, DNS and
Video 3 Filtering, Malicious Certificate • • •

FortiGuard Security
Anti-Spam • •
Services
AI-based Inline Malware Prevention 3 • •
Data Loss Prevention (DLP) 1 • •
Attack Surface Security — IoT Device Detection,
IoT Vulnerability Correlation and Virtual •
Patching, Security Rating, Outbreak Check
OT Security—OT Device Detection, OT
vulnerability correlation and Virtual Patching, •
OT Application Control and IPS 1

Application Control included with FortiCare Subscription

Inline CASB 3 © Fortinet Inc. All Rights Reserved. included with FortiCare Subscription 95
FortiOS 7.6 Subscription Services
Bundles
Service Category Service Offering A-la-carte ​
Enterprise Unified Threat Advanced Threat
Protection Protection Protection
SD-WAN Underlay Bandwidth and Quality
Monitoring •
SD-WAN Overlay-as-a-Service •
SD-WAN and SASE
SD-WAN Connector for FortiSASE Secure
Services
Private Access •
SASE connector for FortiSASE Secure Edge
Management (with 10Mbps Bandwidth). •
Available for desktop models only

© Fortinet Inc. All Rights Reserved. 96


FortiOS 7.6 Subscription Services
Bundles
Service Category Service Offering A-la-carte ​
Enterprise Unified Threat Advanced Threat
Protection Protection Protection
FortiConverter Service for one time
NOC and SOC Services
configuration conversion • •
Managed FortiGate Service—available 24x7, with
Fortinet NOC experts performing device setup, •
network, and policy change management
FortiGate Cloud—Management, Analysis, and
One Year Log Retention •
FortiManager Cloud •
FortiAnalyzer Cloud •
FortiGuard SOCaaS—24x7 cloud-based
managed log monitoring, incident triage, and •
SOC escalation service

© Fortinet Inc. All Rights Reserved. 97


FortiOS 7.6 Subscription Services
Bundles
Service Category Service Offering A-la-carte ​
Enterprise Unified Threat Advanced Threat
Protection Protection Protection
FortiCare Essentials. Available for desktop
models only. •
Hardware and Software
Support FortiCare Premium • • • •
FortiCare Elite •
Device/OS Detection, GeoIPs, Trusted CA
Certificates, Internet Services and Botnet IPs,
Base Services
DDNS (v4/v6), Local Protection, PSIRT Check, included with FortiCare Subscription
Anti-Phishing

© Fortinet Inc. All Rights Reserved. 98


FortiConverter Service
Eliminate Human Errors Faster Firewall Migration
• Simplified migration process with proven methodology • FortiGate to FortiGate conversion within 4 hours
and validation by Fortinet experts • 3rd-party to FortiGate within 2 business days

Comprehensive Visibility Broad Vendors and Models Supported


• Full insights of service entitlement and progress across • Support a wide range of 3rd-party firewalls and legacy
all FortiGates FortiGate with FortiOS 3.x and above

Robust FortiGate Upgrades Affordable and Secure Transition


• Automatically Identify, upload, and convert existing • Service priced $50 to $5K, flat fee for higher-end models
FortiGate configuration files within the FortiGate console

Migration to FortiGate Made Easy

FortiGate NGFW
FortiConverter Service

© Fortinet Inc. All Rights Reserved. 99


FortiAnalyzer

© Fortinet Inc. All Rights Reserved. 100


Introducing FortiAnalyzer
Appliance Virtual Hosted Cloud
Machine

Logging, reporting and analysis from multiple Fortinet devices

Centralized Search and Reports

Real-time and Historical Views into


Network Activity

Scans security logs using FortiGuard


IOC Intelligence for APT detection

Light-weight Event Management

Seamless Integration with the Fortinet


Security Fabric

© Fortinet Inc. All Rights Reserved. 101


FortiAnalyzer Series

FAZ-150G FAZ-300G FAZ-810G FAZ-1000G FAZ-3100G FAZ-3510G FAZ-3700G


GB/Day 25 100 200 660 3,000 5,000 8,300
Analytic Sustained
500 2,000 4,000 20,000 42,000 60,000 100,000
Rate (logs/sec)
Collector
Sustained Rate 750 3,000 6,000 30,000 60,000 90,000 150,000
(logs/sec)
Max.
50 180 800 2,000 4,000 10,000 10,000
Devices/ADOMs

Max Number of
90 50 50 60 30 35 60
Days Analytics
2x GE RJ45, 2x GE RJ45, 2x 10GE RJ45, 2x 10GE RJ45,
4x GE RJ45,
Total Interfaces 2x GE RJ45 4x GE RJ45 2x 25GE 2x 25GE 2x 25GE 2x 25GE
2x GE SFP
SFP28 SFP28 SFP28 SFP28
16x 4TB HDD 24x 4TB HDD 60 x 4TB HDD
Storage capacity 2x 2 TB 2x 4 TB 4x 4 TB 8x 4TB + 2x 1.92TB + 2x 3.84TB + 6x 3.2TB
SSD SSD SSD
Yes, (RAID 0, Yes, (RAID 0, Yes, (RAID 0,
RAID support Yes (0,1) Yes (0,1) Yes (0,1,5,10) 1, 5, 6, 10, 50, 1, 5, 6, 10, 50, 1, 5, 6, 10, 50,
60) 60) 60)
© Fortinet Inc. All Rights Reserved. 102
FortiAnalyzer VM-Series

FAZ-VM-GB1 FAZ-VM-GB5 FAZ-VM-GB25 FAZ-VM-GB100 FAZ-VM-GB500 FAZ-VM-GB2000

GB/Day +1 +5 +25 +100 +500 +2,000


Max.
10,000 10,000 10,000 10,000 10,000 10,000
Devices/ADOMs
Network
Interface 1/4
(Min/Max)
vCPU (Min/Max) 4 / Unlimited
Memory Support
8 GB / Unlimited for 64-bit
(Min/Max)

FortiAnalyzer-VM-S subscription license model


• consolidates multiple services for easier purchase and renewal
• stackable log licenses (5, 50, 500 GB/day) for scalable logging needs

© Fortinet Inc. All Rights Reserved. 103


FortiManager

© Fortinet Inc. All Rights Reserved. 104


Introducing FortiManager
Appliance Virtual Hosted Cloud
Machine

Tools that effectively manage any size Fortinet security


infrastructure, from a few to thousands of appliances
Easy centralized configuration, policy-
based provisioning, update
management, and end to-end network
monitoring

Segregate management of large


deployments with ADOMs

Single-pane-of-glass manages more


than firewalls

Script and automation support with


JSON/XML APIs with external
systems

© Fortinet Inc. All Rights Reserved. 105


FortiManager Series

FMG-200G FMG-410G FMG-1000G FMG-3100G FMG-3700G


Max.
30 150 1,000 4,000+ 10,000+
Devices/VDOMs1

Sustained Log Rates 50 50 50 150 150

GB/Day 2 2 2 10 10

4x GE RJ45, 2x GE 2x 2.5GE RJ45, 2x 2x GE RJ45, 2x 25GE 2x 10GE RJ45, 2x


Interfaces 4x GE RJ45
SFP 25GE SFP28 SFP28 25GE SFP28
60x 4TB HDD + 6x
Storage capacity 2x 4TB 8x 4TB 8x 4TB 16x 4TB
3.2TB NVMe SSD

1 Each Virtual Domain (VDOM) operating on a physical or virtual device counts as one (1) licensed network device

© Fortinet Inc. All Rights Reserved. 106


FortiManager-VM Series

FMG-VM-10-UG FMG-VM-100-UG FMG-VM-1000-UG FMG-VM-5000-UG

Max. Devices/VDOMs1 +10 +100 +1,000 +5,000

GB Logs/day 2 5 10 25
Max. Virtual NICs
1 / 12
(Min/Max)
vCPU Support (Min/Max) 4 / Unlimited

Memory Support
8 GB / Unlimited for 64-bit
(Min/Max)

FortiManager-VM-S subscription license model


• combines SKUs for easy purchase and renewal
• stackable subscriptions for device management
• Multiple units increase devices/VDOMs; can be combined with other SKUs

1 Each Virtual Domain (VDOM) operating on a physical or virtual device counts as one (1) licensed network device

© Fortinet Inc. All Rights Reserved. 107


FortiSIEM

© Fortinet Inc. All Rights Reserved. 108


Introducing FortiSIEM
Appliance Virtual Cloud
Machine

Unified event correlation and risk management for modern


networks

Asset Self-Discovery

Rapid Integrations and Scalability

Automated Workflow with


Remediation Library

Single Pane of Glass to quickly


remediate service issues

Multi-tenancy for role-based access to


a unified platform

© Fortinet Inc. All Rights Reserved. 109


FortiSIEM Series

FSM-500G FSM-2000G FSM-2200G FSM-3600G


Role Collector Supervisor or Worker Supervisor or Worker Supervisor or Worker
5K EPS. 500 SNMP, 200
Performance WMI/OMI for 20K EPS with 20K EPS with
50K EPS with Collectors
Benchmark Performance/100 WMI for Collectors Collectors
Logs
4 x GbE RJ45, 4 x GbE RJ45, 2x 1GE RJ45,
Interface 4 x GbE RJ45 2 x GbE SFP, 2 x GbE SFP, 2x 10GE SFP+,
2 x 25GbE SFP28 2 x 25GbE SFP28 2x 25GE SFP28
Storage 8x 4TB HDDs (32TB) 4x 8x 4TB HDDs (32TB) 4x 12x 8TB HDDs (96TB)
4TB (1 x 4TB)
Capacity 1TB SSDs (4TB) 1.92TB SSDs (7.68TB) 4x 3.84TB SSDs (15.36TB)

© Fortinet Inc. All Rights Reserved. 110


FortiSOAR

© Fortinet Inc. All Rights Reserved. 111


Introducing FortiSOAR
Virtual Cloud
Machine

Centralized incident management and automating the myriad of


analyst activities

COMPREHENSIVE SOLUTION

AI-DRIVEN SECURITY OPERATIONS

BUILT-IN THREAT INTELLIGENCE

CONTENT HUB AND COMMUNITY

FLEXIBLE DEPLOYMENT OPTIONS

© Fortinet Inc. All Rights Reserved. 112


FortiAuthenticator

© Fortinet Inc. All Rights Reserved. 113


Introducing FortiAuthenticator
Appliance Virtual Cloud
Machine

Identity Management, User Access Control and multi-factor


identification
Transparently identify network users
and enforce identity-driven policy on a
Fortinet-enabled enterprise network
Seamless secure two-factor/OTP
authentication across the organization
in conjunction with FortiToken

Certificate management for enterprise FortiToken


wireless and VPN deployment
Issuing CA

Guest management for wired and


wireless network security

Single Sign On capabilities for both


LDAP FortiAuthenticator
User Database
internal and cloud networks

© Fortinet Inc. All Rights Reserved. 114


FortiAuthenticator Series

FAC-300F FAC-800F FAC-3000F


Max. Local +
1,500 8,000 40,000
Remote Users
Max. FortiTokens 3,000 16,000 480,000

Max. NAS Devices 500 2,666 80,000

Max. User Groups 150 800 24,000


Max. CA Certificates 10 50 300
Max. User
7,500 40,000 1,200,000
Certificates
4x GE RJ45 4x GE RJ45
Interfaces 4x GE RJ45
2x GE SFP 2x GE SFP
Storage Capacity 2 x 1 TB 2 x 2 TB 2 x 2 TB

© Fortinet Inc. All Rights Reserved. 115


FortiAuthenticator-VM Series

FAC-VM Base FAC-VM-100-UG FAC-VM-1000-UG FAC-VM-10000-UG

Max. Local and/or Users 100 +100 +1,000 +10,000

Max. FortiTokens 200 +200 +2,000 +20,000

Max. NAS Devices 33 +33 +333 +3,333

Max. User Groups 10 +10 +100 +1,000

Max. CA Certificates 5 +5 +50 +500


+10,000
Max. User Certificates 500 +100 +1,000

Interfaces (Min/Max) 1/4


Virtual CPUs (Max) 64
Storage Capacity (Min Max) 60 GB / 16 TB

© Fortinet Inc. All Rights Reserved. 116


FortiAP

© Fortinet Inc. All Rights Reserved. 117


Add 441K, 443K

FortiAP Overview

8x8 802.11ax FAP-831F


3
Radio Wi-Fi 6E FAP-432G
802.11ax FAP-432F
Wi-Fi 6E FAP-431/433G
FAP-432FR 802.11ax FAP-431/433F
4x4

2
Radio

3x3

Wi-Fi 6E Wi-Fi 6E FAP-231/233G


FAP-234G
3 802.11ax FAP-23JF
802.11ax
Radio FAP-234F 802.11ax FAP-231F
2x2
2 802.11ac W2 FAP-221/223E
Radio

Wall Plate Outdoor Indoor

© Fortinet Inc. All Rights Reserved. 118


FortiAP 831F
Indoor | 802.11ax | Tri-Radio | 8x8

① 1 x 2.5/5GE RJ45 Interface


② 1 x GE RJ45 Interface
③ 1x RS-232 RJ45 Serial Port

Target Environment High Density Indoor


Number of Antenna 4x 2.4GHz band WiFi + 8x 5GHz band WiFi + Ix Dual band Scanning + 1x 2.4GHz band BLE
Rx / Tx 8x8
Radio 1 2.4 GHz b/g/n/ax (1,147 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (4,804 Mbps)
Radio 3 2.4/5.0 GHz (scan only)
PoE 802.3at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 119
FortiAP 431/433G
Indoor | Wi-Fi 6E | Triple Radio | 4x4

① 2 x 2.5GE RJ45 Interface ① 2 x 2.5GE RJ45 Interface

FAP-431G FAP-433G
Target Environment High density indoor High density indoor
Number of Antenna 8 internal 8 External
Rx / Tx 4x4 4x4
Radio 1 2.4 GHz b/g/n/ax (1148 Mbps) 2.4 GHz b/g/n/ax (1148 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (2402 Mbps) 5GHz a/b/g/n/ac/ax (2402 Mbps)
Radio 3 6.0 GHz (4804 Mbps) 6.0 GHz (4804 Mbps)
PoE 802.3bt / 2x 802.3at 802.3bt / 2x 802.3at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 120
Add 441K, 443K

FortiAP 441/443K
Indoor | Wi-Fi 6E | Triple Radio | 4x4

① 2 x 2.5GE RJ45 Interface ① 2 x 2.5GE RJ45 Interface

FAP-431G FAP-433G
Target Environment High density indoor High density indoor
Number of Antenna 8 internal 8 External
Rx / Tx 4x4 4x4
Radio 1 2.4 GHz b/g/n/ax (1148 Mbps) 2.4 GHz b/g/n/ax (1148 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (2402 Mbps) 5GHz a/b/g/n/ac/ax (2402 Mbps)
Radio 3 6.0 GHz (4804 Mbps) 6.0 GHz (4804 Mbps)
PoE 802.3bt / 2x 802.3at 802.3bt / 2x 802.3at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 121
FortiAP 431/433F
Indoor | 802.11ax | Triple Radio | 4x4

① 1 x 2.5GE RJ45 Interface ① 1 x 2.5GE RJ45 Interface


② 1 x GE RJ45 Interface ② 1 x GE RJ45 Interface
③ 1x RS-232 RJ45 Serial Port ③ 1x RS-232 RJ45 Serial Port

FAP-431F FAP-433F
Target Environment High density, high performance indoor High density, high performance indoor
Number of Antenna 5 Internal + 1 BLE Internal 5 External (RP-SMA) + 1 BLE Internal
Rx / Tx 4x4 4x4
Radio 1 2.4 GHz b/g/n/ax (1,147 Mbps) 2.4 GHz b/g/n/ax (1,147 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (2,402 Mbps) 5GHz a/b/g/n/ac/ax (2,402 Mbps)
Radio 3 2.4/5.0 GHz (scan only) 2.4/5.0 GHz (scan only)
PoE 802.3at 802.3at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 122
FortiAP 432F
Outdoor | 802.11ax | Tri-Radio | 4x4

① 1x 2.5GE RJ45
② 1 x GE RJ45 (802.3af PoE PSE)
③ 1x RS-232 RJ45 Serial Port

Target Environment High density Outdoor


Number of Antenna 4 x dual band, 1 x dual band scanning, 1 x single band 2.4 GHz BLE/ZigBee
Rx / Tx 4x4
Radio 1 2.4 GHz b/g/n/ax (1,147 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (2,402 Mbps)
Radio 3 2.4/5.0 GHz (scan only)
PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 123
FortiAP 432FR
Outdoor | 802.11ax | Tri-Radio | 4x4

① 1x 2.5GE RJ45
② 1 x GE RJ45 (802.3af PoE PSE)
③ 1x RS-232 RJ45 Serial Port

Target Environment Ruggedized indoor/outdoor/industrial


Number of Antenna 4 x dual band, 1 x dual band scanning, 1 x single band 2.4 GHz BLE/ZigBee
Rx / Tx 4x4
Radio 1 2.4 GHz b/g/n/ax (1,147 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (2,402 Mbps)
Radio 3 2.4/5.0 GHz (scan only)
PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 124
FortiAP 231/233G
Indoor | Wi-Fi 6E | Triple Radio | 2x2

① 1 x 2.5GE RJ45 Interface ① 1 x 2.5GE RJ45 Interface


② 1 x GE RJ45 Interface ② 1 x GE RJ45 Interface

FAP-231G FAP-233G
Target Environment Medium density indoor Medium density indoor
Number of Antenna 4 internal 4 External
Rx / Tx 2x2 2x2
Radio 1 2.4 GHz b/g/n/ax (574 Mbps) 2.4 GHz b/g/n/ax (574 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (1201 Mbps) 5GHz a/b/g/n/ac/ax (1201 Mbps)
Radio 3 6.0 GHz (2401 Mbps) 6.0 GHz (2401 Mbps)
PoE 802.3at 802.3at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 125
FortiAP 231F
Indoor | 802.11ax | Triple Radio | 2x2

① 2x GE RJ45
② 1x RS-232 RJ45 Serial Port

Target Environment Medium density indoor


Number of Antenna 3 Dual band Internal + 1 BLE/ZigBee
Rx / Tx 2x2
Radio 1 2.4 GHz b/g/n/ax (574 Mbps)

Radio 2 5GHz a/n/ac/ax (1201 Mbps)

Radio 3 2.4/5.0 GHz (scan only)


PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 126
FortiAP 234F
Outdoor | 802.11ax | Triple Radio | 2x2

① 2x GE RJ45
② 1x RS-232 RJ45 Serial Port

Target Environment Medium density Outdoor


Number of Antenna 2 x dual band, 1 x dual band scanning, 1 x single band 2.4 GHz BLE/ZigBee
Rx / Tx 2x2
Radio 1 2.4 GHz b/g/n/ax (574 Mbps)

Radio 2 5GHz a/n/ac/ax (1200 Mbps)

Radio 3 2.4/5.0 GHz (scan only)


PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 127
FortiAP 234G
Outdoor | WiFi 6E | Triple Radio | 2x2

① 1x 2.5GE RJ45
② 1x GE RJ45
③ 1x RS-232 RJ45 Serial Port

Target Environment Medium density Outdoor


2 x 2.4GHz WiFI, 2 x 5GHz band WiFi, 2 x 5/6GHz dual band, 2 x Tri-band Scanning,
Number of Antenna
1 x single band 2.4 GHz BLE/ZigBee, 1 x GPS
Rx / Tx 2x2
Radio 1 2.4 GHz (574 Mbps)

Radio 2 5GHz (1200 Mbps)

Radio 3 2.4/5.0/6.0 GHz (2400 Mbps or scan)


PoE 802.3bt
© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 128
FortiAP 432G
Outdoor | WiFi 6E | Triple Radio | 4x4

① 1x 2.5GE RJ45
② 1x GE RJ45
③ 1x RS-232 RJ45 Serial Port

Target Environment Medium density Outdoor


2 x 2.4GHz WiFI, 2 x 5GHz band WiFi, 2 x 5/6GHz dual band, 2 x Tri-band Scanning,
Number of Antenna
1 x single band 2.4 GHz BLE/ZigBee, 1 x GPS
Rx / Tx 4x4
Radio 1 2.4 GHz (1182 Mbps)

Radio 2 5 GHz (2475 Mbps)

Radio 3 6 GHz (4804 Mbps or scan)


PoE 802.3bt
© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 129
FortiAP 221/223E
Indoor | 802.11ac W2 | Dual Radio | 2x2

① 1 x GE RJ45 Interface ① 1 x GE RJ45 Interface

FAP-221E FAP-223E
Target Environment Medium density indoor Medium density indoor
Number of Antenna 4 internal 4 External
Rx / Tx 2x2 2x2
2.4 GHz b/g/n 2.4 GHz b/g/n
Radio 1
(300 Mbps) (300 Mbps)
5GHz a/b/g/n/ac 5GHz a/b/g/n/ac
Radio 2
(867 Mbps) (867 Mbps)
PoE 802.3af 802.3af

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 130
FortiAP 23JF
Wall Plate | 802.11ax | 2x2

① 1x GE RJ45 802.3at PoE (PD)


② 1x GE RJ45 802.3af PoE (PSE)
③ 2x GE RJ45
④ 2x GE RJ45 Pass-through (In and out)
⑤ 1x RS-232 RJ45 Serial Port

Target Environment Indoor Wall Plate AP for hotel and dorm rooms
Number of Antenna 4 x single band WiFi, 1 x dual band scanning, 1 x single band 2.4 GHz BLE/ZigBee
Rx / Tx 2x2
Radio 1 2.4 GHz b/g/n/ax (574 Mbps)
Radio 2 5GHz a/n/ac/ax (1201 Mbps)
Radio 3 2.4/5.0 GHz (scan only)
PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 131
FortiAP U-Series Overview

802.11ax
3 802.11ax
Radio
FAP-U432F FAP-U431/433F
4x4

Resiliency
802.11ac W2

FAP-U422EV
2
Radio

3x3

3 802.11ax 802.11ax
Radio
FAP-U234F FAP-U231F
2x2
2
Radio

Wall Plate Outdoor Indoor

© Fortinet Inc. All Rights Reserved. 132


FortiAP U231F
Indoor | 802.11ax | 2x2

① 2x GE RJ45
② 1x RS-232 RJ45 Serial Port

Target Environment Medium density indoor


Number of Antenna 4 x dual band WiFi, 2 x wifi/dual band scanning, 1 x single band 2.4 GHz BLE/ZigBee
Rx / Tx 2x2
Radio 1 2.4/5 GHz a/b/g/n/ac/ax (1201 Mbps)
Radio 2 5GHz a/b/g/n/ac/ax (1201 Mbps)
Radio 3 2.4/5.0 GHz (scanning) or 2.4 GHz b/g/n/ax (574 Mbps)
PoE 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 133
FortiAP U431/433F
Indoor | 802.11ax | Triple Radio | 4x4

① 1 x 2.5GE RJ45 Interface ① 1 x 2.5GE RJ45 Interface


② 1 x GE RJ45 Interface ② 1 x GE RJ45 Interface

FAP-U431F FAP-U433F
Target Environment High density, high performance indoor High density, high performance indoor
Number of Antenna 10 internal + 1 BT/BLE Internal 10 External (RP-SMA) + 1 BT/BLE Internal
Rx / Tx 4x4 4x4
Radio 1 5 GHz a/n/ac/ax (4,804 Mbps) 5 GHz a/n/ac/ax (4,804 Mbps)
Radio 2 2.4/5 GHz a/b/g/n/ac/ax (4,804 Mbps) 2.4/5 GHz a/b/g/n/ac/ax (4,804 Mbps)
Radio 3 2.4/5 GHz b/g/n/ac (300 Mbps) 2.4/5 GHz b/g/n/ac (300 Mbps)

PoE 802.3af/at 802.3af/at

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 134
FortiAP U432F
Outdoor | 802.11ax | 4x4

① 1x GE RJ45
② 1x 2.5GE RJ45
③ 1x RS-232 RJ45 Serial Port

Target Environment High Performance Outdoor


Number of Antenna 10 External (Type N) + 1 BT/BLE Internal
Rx / Tx 4x4
Radio 1 2.4 GHz b/g/n (4,804 Mbps)
Radio 2 5GHz a/n/ac/ax (4,804 Mbps)
Radio 3 2.4/5 GHz b/g/n/ac (300 Mbps)
PoE 802.3at/Proprietary

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 135
FortiAP U234F
Outdoor | 802.11ax | 2x2

① 1x GE RJ45
② 1x 2.5GE RJ45
③ 1x RS-232 RJ45 Serial Port

Target Environment High Performance Outdoor


Number of Antenna 4 External (Type N) + 1 BT/BLE Internal
Rx / Tx 2x2
Radio 1 2.4 GHz b/g/n (2,402 Mbps)
Radio 2 5GHz a/n/ac (2,402 Mbps)
Radio 3 2.4/5 GHz b/g/n/ac (300 Mbps)
PoE 802.3at/Proprietary

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 136
FortiAP U422EV
Outdoor | 802.11n/ac W2 | 4x4

① 2x GE RJ45
② 1x RS-232 RJ45 Serial Port

Target Environment High Performance Outdoor


Number of Antenna 8 External (Type N) + 1 BT/BLE Internal
Rx / Tx 4x4
2.4 GHz b/g/n
Radio 1
(600 Mbps)
5GHz a/n/ac
Radio 2
(3,466 Mbps)
PoE 802.3at/Proprietary

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 137
Hardware Overview – FortiAP U-Series
Indoor & Outdoor

FAP-U231F FAP-U431/433F FAP-U432F FAP-U234F

Form Factor Indoor, rectangular Indoor, rectangular Outdoor, Rugged Outdoor, Rugged

Rx / Tx 2x2 4x4 4x4 2x2

2.4/5 GHz a/b/g/n/ac/ax 5 GHz a/n/ac/ax 2.4 GHz b/g/n 2.4 GHz b/g/n
Radio 1
(1201 Mbps) (4,804 Mbps) (4,804 Mbps) (2,402 Mbps)

5GHz a/b/g/n/ac/ax 2.4/5 GHz a/b/g/n/ac/ax 5GHz a/n/ac/ax 5GHz a/n/ac


Radio 2
(1201 Mbps) (4,804 Mbps) (4,804 Mbps) (2,402 Mbps)
2.4/5.0 GHz (scanning) or 2.4/5 GHz b/g/n/ac 2.4/5 GHz b/g/n/ac 2.4/5 GHz b/g/n/ac
Radio 3
2.4 GHz b/g/n/ax (574 Mbps) (300 Mbps) (300 Mbps) (300 Mbps)

PoE 802.3af/at 802.3af/at 802.3at/Proprietary 802.3at/Proprietary

4 x dual band WiFi, 2 x wifi/dual


10 internal / external (RP-SMA) 10 External (Type N) + 1 4 External (Type N) + 1 BT/BLE
Antennas band scanning, 1 x single band
+ 1 BT/BLE Internal BT/BLE Internal Internal
2.4 GHz BLE/ZigBee
1 x 2.5GE RJ45, 1x GE RJ45, 1x GE RJ45,
Ethernet Interfaces 2 x GE RJ45
1 x GE RJ45 1x 2.5GE RJ45 1x 2.5GE RJ45

© Fortinet Inc. All Rights Reserved. 138


FortiAP Power Adaptors
Power Supply Power supply shipped GPI-115 GPI-130
(Spare) Power supply order SKU
Type with unit Support Support

(Integrated power
FAP-11C AC N/A - -
supply)

FAP-14C AC SP-FAP14C-PA-XX - -

FAP-21D AC (USB powered) N/A - -

FAP-24D PoE 802.3af - SP-FG20C-PA-XX -

(Integrated power
FAP-25D AC N/A - -
supply)

FAP-28C AC SP-FG20C-PA-XX - -

SP-FAP112B-PA (includes PoE injector) + SP-


FAP-112B PoE Proprietary - -
ADAPTORPLUG-01-XX

SP-FAP222B-PA (includes PoE injector) + SP-


FAP-112D PoE Proprietary - -
ADAPTORPLUG-01-XX

FAP-210B PoE 802.3af SP-FAP220B-PA-XX -

FAP-220B PoE 802.3af SP-FAP220B-PA-XX -

© Fortinet Inc. All Rights Reserved. 139


FortiAP Power Adaptors
Power Supply Power supply shipped GPI-115 GPI-130
(Spare) Power supply order SKU
Type with unit Support Support

SP-FAP221B-PA +
FAP-221B/223B PoE 802.3af - -
SP-ADAPTORPLUG-01-XX

FAP-221C/223C PoE 802.3af - SP-FG20C-PA-XX -

FAP-221E/223E PoE 802.3af - SP-FAP200-PA-XX -

PoE 802.3at/POE SP-FAP222B-PA (includes PoE injector) + SP-


FAP-222B/222C - -
Proprietary ADAPTORPLUG-01-XX

FAP-222E PoE 802.3at TBC -

SP-FAP221B-PA +
FAP-224D PoE 802.3af -
SP-ADAPTORPLUG-01-XX

FAP-224E PoE 802.3at - N/A -

FAP-320B PoE 802.3af - SP-FG20C-PA-XX -

FAP-320C PoE 802.3af - SP-FG20C-PA-XX -

FAP-321C PoE 802.3af - SP-FG20C-PA-XX -

FAP-421E/423E PoE 802.3at - SP-FAP400-PA-XX -

© Fortinet Inc. All Rights Reserved. 140


FortiAP Power Adaptors
Power Supply Power supply shipped GPI-115 GPI-130
(Spare) Power supply order SKU
Type with unit Support Support

802.3.af
FAP-231E - SP-FAP200-PA-XX -
802.3.at

802.3.af
FAP-321E - SP-FAP200-PA-XX -
802.3.at

FAP-231F PoE 802.3at - SP-FAP250-PA-10 (US and EU plug) -

FAP-431F PoE 802.3at - SP-FAP400-PA-XX -

FAP-234F PoE 802.3at PoE Injector - -

FAP-432F PoE 802.3at PoE Injector - -

© Fortinet Inc. All Rights Reserved. 141


FortiAP U-Series Power Adaptors
Power Supply Power supply shipped GPI-115 GPI-130
(Spare) Power supply order SKU
Type with unit Support Support

FAP-
PoE 802.3af - SP-FAP200-PA-XX -
U221EV/223EV

FAP- PoE 802.3af


- SP-FAP200-PA-XX -
U321EV/323EV PoE 802.3at

FAP
PoE 802.3at - SP-FAP400-PA-XX -
-U431F/433F

FAP- PoE 802.3af


- SP-FAP400-PA-XX -
U421EV/423EV PoE 802.3at

FAP- Proprietary
- -
U422EV 802.3at (Proprietary PoE injector)

FAP-U431F
802.3at - SP-FAP43F-PA-X-5 -
FAP-U433F

FAP-U432F 802.3bt ? - ?
(Proprietary PoE injector)

FAP-U231F 802.3at - SP-FAP250-PA-10 (US and EU plug) -

FAP-U234F 802.3bt ? - ?
(Proprietary PoE injector)

© Fortinet Inc. All Rights Reserved. 142


FortiSwitch

© Fortinet Inc. All Rights Reserved. 143


Introducing FortiSwitch
Appliance

Access level Gigabit Switches with ease of use and low cost of
ownership

Campus Core & Data Outstanding price, performance, and


Center scalability to organizations with diverse
1000-3000 Series
operational needs.
Primary Benefits:
Campus
400-600 Series ✓ High Port Density
✓ Integrated Power Over Ethernet
Access ✓ Connect Access Points, Peripherals,
100-200 Series Cameras, Phones
✓ Create an integrated, secure network

© Fortinet Inc. All Rights Reserved. 144


FortiSwitch Access Family
FSW-148F-POE FSW-248E-FPOE

48 FSW-148F-POE FSW-248E-POE
ports

FSW-148E/F FSW-248D

26 / 32
ports

FSW-124E/F-FPOE FSW-224D-FPOE

24 FSW-124E/F-POE FSW-224E-POE
ports

FSW-124E/F FSW-224E

FSW-108F-FPOE/FSW-110G-FPOE

8 FSW-108F-POE
ports

FSW-108F

100 Series 200 Series


+ 4x 10GE SFP+ uplinks
(148F Series) + 4x GE SFP uplinks
+ 2 or 4x GE SFP uplinks (rest)
© Fortinet Inc. All Rights Reserved. 145
FortiSwitch Campus & Data Center Family
FSW-448E-FPOE FSW-548D-FPOE

48 FSW-448E-POE
ports

FSW-648F FSW-2048F
FSW-448E FSW-548D FSW-1048E
FSW-648F-FPOE
26 / 32 FSW-M426E-FPOE FSW-3032E
ports

FSW-424E-FPOE

24 FSW-424E-POE
ports
FSW-T/1024E
FSW-424E FSW-624F FSW-T1024F=FPOE
FSW-424E-Fiber FSW-624F-FPOE

8
ports

400 Series 500 Series 600 Series 1000-3000 Series

+ 4x 10GE SFP+ and


+ 2 or 4 x10GE SFP+ uplinks + 8x 25GE SFP28 Data Center Switches
2x 40GE stacking
© Fortinet Inc. All Rights Reserved. 146
FortiSwitch 108E Series

① 4x GE RJ45 Ports ① 8x GE RJ45 POE+ Ports


② 4x GE RJ45 POE+ Ports ② 2x GE SFP slots
③ 2x GE SFP slots

FS-108E-POE FS-108E-FPOE
Switch Capacity 20 Gbps 20 Gbps
MAC Address Storage 8K 8K
Network Latency (64b) 4 ms 4 ms
VLANs Supported 4K 4K
Max LAG Size up to 8 ports up to 8 ports
PoE Power Budget 65 W 130 W
Power Supply Single PS Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 147
FortiSwitch 108F Series

① 7x GE RJ45 Ports ① 8x GE RJ45 POE/+ Ports ① 8x GE RJ45 POE/+ Ports


② 1x GE POE-PD RJ45 Ports ② 2x GE SFP slots ② 2x GE SFP slots
③ 2x GE SFP slots

FS-108F FS-108F-POE FS-108F-FPOE


Switch Capacity 20 Gbps 20 Gbps 20 Gbps
MAC Address Storage 8K 8K 8K
Network Latency (64b) 4 μs 4 μs 4 μμs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 65 W 130 W
Power Supply Single PS/PoE-PD Single PS Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 148
FortiSwitch 110G-POE

① 8x 2.5/GE RJ45 POE af/at


② 2x 5/2.5/GE RJ45 POE bt
③ 4x 10 GE SFP+

Switch Capacity 140 Gbps


MAC Address Storage 32 K
Network Latency (64b) <1 μs
VLANs Supported 4096
Max LAG Size up to 10 ports
PoE Power Budget 200 W
Power Supply Power Adapter

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 149
FortiSwitch 124E Series

① 24 x GE RJ45 Ports ① 12x GE RJ45 Ports ① 24x GE RJ45 POE+ Ports


② 4x GE SFP slots ② 12x GE RJ45 POE+ Ports ② 4x GE SFP slots
③ 4x GE SFP slots

FS-124E FS-124E-POE FS-124E-FPOE


Switch Capacity 56 Gbps 56 Gbps 56 Gbps
MAC Address Storage 8K 8K 8K
Network Latency (64b) 4 ms 4 ms 4 ms
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 185 W 370 W
Power Supply Single PS Single PS Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 150
FortiSwitch 124F Series

① 24 x GE RJ45 Ports ① 12x GE RJ45 Ports ① 24x GE RJ45 POE+ Ports


② 4x 10GE SFP+ slots ② 12x GE RJ45 POE+ Ports ② 4x 10GE SFP+ slots
③ 4x 10GE SFP+ slots

FS-124F FS-124F-POE FS-124F-FPOE


Switch Capacity 128 Gbps 128 Gbps 128 Gbps
MAC Address Storage 32K 32K 32K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 185 W 370 W
Power Supply Single PS Single PS Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 151
FortiSwitch 148E Series

① 48 x GE RJ45 Ports
② 4x GE SFP slots

FS-148E
Switch Capacity 104 Gbps
MAC Address Storage 16K
Network Latency (64b) <1 μs
VLANs Supported 4K
Max LAG Size up to 8 ports
PoE Power Budget -
Power Supply Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 152
FortiSwitch 148F Series

① 48x GE RJ45 Ports ① 24 x GE RJ45 Ports ① 48 x GE RJ45 POE/POE+ Ports


② 4x 10GE SFP+ Slots ② 24 x GE RJ45 POE+ Ports ② 4x 10GE SFP+ Slots
③ 4x 10GE SFP+ Slots

FS-148F FS-148F-POE FS-148F-FPOE


Switch Capacity 176 Gbps 176 Gbps 176 Gbps
MAC Address Storage 32K 32K 32K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget N/A 370 W 740 W
Power Supply Single PS Single PS Single PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 153
FortiSwitch 224D/E Series

① 24x GE RJ45 Ports ① 12 x GE RJ45 Ports ① 24 x GE RJ45 POE/POE+ Ports


② 4x GE SFP Slots ② 12 x GE RJ45 POE+ Ports ② 4x GE SFP slots
③ 4x GE SFP slots

FS-224E FS-224E-POE FS-224D-FPOE


Switch Capacity 56 Gbps 56 Gbps 56 Gbps
MAC Address Storage 16K 16K 16K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget N/A 180 W 370 W
Power Supply Dual Redundant PS Single PS, Optional FRPS-740 Single PS, Optional FRPS-740

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 154
FortiSwitch 248D/E Series

① 48 x GE RJ45 Ports ① 24x GE Ports ① 48 x GE RJ45 POE/POE+ Ports


② 4x GE SFP slots ② 24x GE PoE/PoE+ Ports ② 4x GE SFP slots
③ 4x GE SFP Slots

FS-248D FS-248E-POE FS-248E-FPOE


Switch Capacity 104 Gbps 104 Gbps 104 Gbps
MAC Address Storage 16K 16K 16K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 370 W 740 W
Power Supply Single PS Single PS, Optional FRPS-740 Single PS, Optional FRPS-740

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 155
FortiSwitch 424E Series

① 24x GE RJ45 Ports ① 24x GE RJ45 POE/POE+ Ports ① 24x GE RJ45 POE/POE+ Ports
② 4x 10GE SFP+ slots ② 4x 10GE SFP slots ② 4x 10GE SFP slots

FS-424E FS-424E-POE FS-424E-FPOE


Switch Capacity 128 Gbps 128 Gbps 128 Gbps
MAC Address Storage 16K 16K 16K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 250 W 421 W
Power Supply Dual Redundant PS Dual Redundant PS Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 156
FortiSwitch 424E-Fiber

① 4x GE/10GE SFP/SFP+ slots


② 24x GE SFP ports

Switch Capacity 128 Gbps


MAC Address Storage 32 K
Network Latency (64b) <1 μs
VLANs Supported 4096
Max LAG Size up to 8 ports
PoE Power Budget -
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 157
FortiSwitch M426E-FPOE

① 4x GE/10GE SFP/SFP+ slots


② 2x 5GE RJ45 ports
③ 8x 2.5GE RJ45 POE/POE+ ports
④ 16x GE RJ45 POE/POE+ ports

Switch Capacity 172 Gbps


MAC Address Storage 16 K
Network Latency (64b) <1 μs
VLANs Supported 4096
Max LAG Size up to 8 ports
PoE Power Budget 420 W
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 158
FortiSwitch 448E Series

① 48x GE RJ45 Ports ① 48x GE RJ45 POE/POE+ Ports ① 48x GE RJ45 POE/POE+ Ports
② 4x 10GE SFP+ slots ② 4x 10GE SFP slots ② 4x 10GE SFP slots

FS-448E FS-448E-POE FS-448E-FPOE


Switch Capacity 176 Gbps 176 Gbps 176 Gbps
MAC Address Storage 16K 16K 16K
Network Latency (64b) <1 μs <1 μs <1 μs
VLANs Supported 4K 4K 4K
Max LAG Size up to 8 ports up to 8 ports up to 8 ports
PoE Power Budget - 421 W 772 W
Power Supply Dual Redundant PS Dual Redundant PS Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 159
FortiSwitch 548D Series

① 48x GE RJ45 Ports ① 48x GE RJ45 POE/POE+ Ports


② 4x 10GE SFP+ slots ② 4x 10GE SFP+ slots
③ 2x 40GE stacking interface ③ 2x 40GE stacking interface

FS-548D FS-548D-FPOE
Switch Capacity 336 Gbps 336 Gbps
MAC Address Storage 96K 96K
Network Latency (64b) <2 μs <2 μs
VLANs Supported 4K 4K
Max LAG Size up to 24 ports up to 24 ports
PoE Power Budget - 750 W
Power Supply Single PS, Optional FS-PSU-150 Single PS, Optional FS-PSU-900

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 160
FortiSwitch 624F Series

① 24x 5/2.5/GE RJ45 Ports ① 24x 5/2.5/GE RJ45 POE/POE+ Ports


② 4x 25GE SFP28 slots ② 4x 25GE SFP28 slots

FS-624F FS-624F-FPOE
Switch Capacity 440 Gbps 440 Gbps
MAC Address Storage 64K 64K
Network Latency (64b) <1µs <1µs
VLANs Supported 4K 4K
Max LAG Size up to number of ports up to number of ports
PoE Power Budget - 1800 W
Power Supply Dual hot swappable AC Dual hot swappable AC

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 161
FortiSwitch 648F Series

① 32x 5/2.5/GE RJ45 Ports ① 32x 5/2.5/GE RJ45 POE/POE+ Ports


② 16 GE RJ45 Ports ② 16 GE RJ45 POE/POE+ Ports
③ 8x 25GE SFP28 slots ③ 8x 25GE SFP28 slots

FS-648F FS-648F-FPOE
Switch Capacity 720 Gbps 720 Gbps
MAC Address Storage 64K 64K
Network Latency (64b) <1µs <1µs
VLANs Supported 4K 4K
Max LAG Size up to number of ports up to number of ports
PoE Power Budget - 1800 W
Power Supply Dual hot swappable AC Dual hot swappable AC

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 162
FortiSwitch T/1024E Series

① 24x 10GE SFP+ slots ① 24x 10GE RJ45 ports


② 2x 40/100GE QSFP28 slots ② 2x 40/100GE QSFP28 slots

FS-1024E FS-T1024E
Switch Capacity 880 Gbps 880 Gbps
MAC Address Storage 64k 64k
Network Latency (64b) ~1 μs ~ μs
VLANs Supported 4K 4K
Max LAG Size up to 24 ports up to 24 ports
PoE Power Budget - -
Power Supply Dual hot swappable AC Dual hot swappable AC

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 163
FortiSwitch T1024F-FPOE

① 24 x 10/5/2.5/1GE POE RJ45


② 2 x 100GE QSFP28
③ 1 x MGMT GE RJ45

Switch Capacity (Duplex) 880 Gbps


MAC Address Storage 64,000
Network Latency (64b) <1 µs
VLANs Supported 4096
Max LAG Size up to 24 ports
PoE Power Budget 1440 W
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 164
FortiSwitch 1048E

① 4x 40/100GE QSFP28 slots


② 6x 40GE QSFP+ slots
③ 48x GE/10GE SFP/SFP+ slots
④ 1x GE RJ45 Mgmt port

Switch Capacity (Duplex) 1760 Gbps


MAC Address Storage 144,000
Network Latency (64b) <800 ns
VLANs Supported 4096
Max LAG Size up to 48 ports
PoE Power Budget -
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 165
FortiSwitch 2048F

① 48x 1GE/10GE/25GE SFP28 slots


② 2x 1GE/10GE SFP+ slots
③ 8x 40GE / 100GE QSFP28 slots
④ 1x GE RJ45 Mgmt port

Switch Capacity (Duplex) 4000 Gbps


MAC Address Storage 96,000
Network Latency (64b) <1 µs
VLANs Supported 4096
Max LAG Size up to 48 ports
PoE Power Budget -
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 166
FortiSwitch 3032E

① 32x 40/100GE QSFP28 slots


② 1x GE RJ45 Mgmt port

Switch Capacity (Duplex) 6400 Gbps


MAC Address Storage 40,000
Network Latency (64b) <1 μs
VLANs Supported 4096
Max LAG Size up to 48 ports
PoE Power Budget -
Power Supply Dual Redundant PS

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 167
FortiSwitch Series – Secure Access Switches (I)

F-Series

FS-108F FS-108F-POE FS-108F-FPOE

7x RJ45, 1x RJ45 PoE-PD


GE Ports 2x SFP 2x SFP
2x SFP

PoE GE Ports - - -
PoE/+ GE Ports - 8 8
10GE SFP+ slots - - -

Shared Ports (pair) - - -

Power Budget - 65 W 130 W

Power Supply Single AC/PoE-PD Single AC Single AC

© Fortinet Inc. All Rights Reserved. 168


FortiSwitch Series – Secure Access Switches (II)

E- Series F- Series

FS-124E FS-124E-POE FS-124E-FPOE FS-124F FS-124F-POE FS-124F-FPOE

24x RJ45, 12x RJ45,


GE Ports 4 x SFP 24x RJ45 12x RJ45 -
4 x SFP 4 x SFP

PoE GE Ports - - - - - -
PoE/+ GE Ports - 12 24 - 12 24
10GE SFP+ Slots - - - 4 4 4
Power Budget - 185 W 370 W - 185 W 370 W

Power Supply Single AC Single AC Single AC Single AC Single AC Single AC

© Fortinet Inc. All Rights Reserved. 169


FortiSwitch Series – Secure Access Switches (III)

E-series F-Series

FS-148E FS-148E-POE FS-148F FS-148F-POE FS-148F-FPOE

GE Ports 48 24 48 24 -
PoE/+ GE Ports - 24 - 24 48
GE SFP slots 4 4 - - -
10GE SFP+ Slots - - 4 4 4
Power Budget - 370W - 370W 740W

Power Supply Single AC Single AC Single AC Single AC Single AC

© Fortinet Inc. All Rights Reserved. 170


FortiSwitch Series – Secure Access Switches (IV)

E-Series

FS-224E FS-224E-POE
24x RJ45, 12x RJ45,
GE Ports
4x SFP 4x SFP
PoE GE Ports - -
PoE/+ GE Ports* - 12

Shared Ports (pair) - -

Power Budget - 180 W

Power Supply Dual Redundant PS Single AC, Optional FRPS-740

© Fortinet Inc. All Rights Reserved. 171


FortiSwitch Series – Secure Access Switches (V)

D-Series E-Series

FS-248D FS-248E-POE FS-248E-FPOE


48x RJ45 24x RJ45
GE Ports 4x SFP
4x SFP 4x SFP
PoE GE Ports - - -
PoE/+ GE Ports - 24 48
Power Budget - 370 W 740 W

Power Supply Single PS Single AC, Optional FRPS-740 Single AC, Optional FRPS-740

© Fortinet Inc. All Rights Reserved. 172


FortiSwitch Series – Secure Access Switches (V)

E-Series

FS-448E FS-448E-POE FS-448E-FPOE

GE Ports 48 - -
PoE/+ GE Ports - 48 48
10GE SFP+ slots 4 4 4
Power Budget - 421 W 772 W

Power Supply Dual Redundant AC Dual Redundant AC Dual Redundant AC

© Fortinet Inc. All Rights Reserved. 173


FortiSwitch Series – Secure Access Switches (VI)

D-Series

FS-524D FS-524D-FPOE FS-548D FS-548D-FPOE

GE Ports 24 - 48 -

PoE/+ GE Ports - 24 - 48

10GE SFP+ slots 4 4 4 4

40GE QSFP+ slots 2 2 2 2

Power Budget - 500 W - 750 W


Single PS, Optional FS- Single PS, Optional FS- Single PS, Optional FS- Single PS, Optional FS-
Power Supply
PSU-150 PSU-600 PSU-150 PSU-900

© Fortinet Inc. All Rights Reserved. 174


FortiSwitch Series – Secure Access Switches (VII)

F-Series

FS-624F FS-624F-FPOE FS-648F FS-648F-FPOE

5GE Ports 24 - 48 -

PoE/+ 5GE Ports - 24 - 48

25GE SFP+ slots 4 4 8 8

Power Budget - 1440 W - 1800 W

Power Supply Dual hot swappable AC Dual hot swappable AC Dual hot swappable AC Dual hot swappable AC

© Fortinet Inc. All Rights Reserved. 175


FortiSwitch Series – Data Center Switches

E-Series F-Series

FSW-T1024F-
FSW-1024E FSW-T1024E FSW-1048E FSW-3032E FSW-2048F
FPOE

GE Ports 1x mgmt 1x mgmt 1x mgmt 1x mgmt 1x mgmt 1x mgmt

PoE GE Ports - - - - 24 10GE -

10GE Ports 24 SFP+ 24 RJ45 48 (1G/10G) - - 2

25GE Ports - - - - 48

40GE Ports - - 2 - - -

100GE Ports 2 (40G/100G) 2 (40G/100G) 4 (40G/100G) 32 (40G/100G) 2 (40G/100G) 8 (40G/100G)

Power Budget - - - - 1440 W -

© Fortinet Inc. All Rights Reserved. 176


FortiSwitch Rugged Series
① 12x 1/2.5GE RJ45
① 8x PoE/PoE+ RJ45 ② 12x 1/2.5GE GE SFP slots
② 4x GE SFP slots ③ 4x 10GE SFP+ Slots
④ 2x 40GE QSFP+ Slots

FSR-112D-POE FSR-424F-POE
Switch Capacity 24 Gbps 360 Gbps
MAC Address Storage 8K 32k
Network Latency (64b) < μs < 1 μs
VLANs Supported 4K 4K
Power Supply Redundant input terminals Redundant input terminals
Additional Info *12 port PoE 802.3bt type 3 with maximum 421W limit.

© Fortinet Inc. All Rights Reserved. © Fortinet Inc. All Rights Reserved. 177
FortiExtender

© Fortinet Inc. All Rights Reserved. 178


Introducing FortiExtender
Appliance

Providing 5G and LTE Connectivity for Reliable Broadband


Access to the Internet

Scalable Connectivity Anywhere

Extending the Fortinet Security Fabric

Making Mobile Networks High-


availability Networks

FortiExtender can be placed near a window for


optimal signal strength

© Fortinet Inc. All Rights Reserved. 179


FortiExtender Overview

5G 5G Sub-6
FEX-511F
CAT-20

CAT-16 FEX-311F

FEV-211F/-AM
4G CAT-12 FEX-212F
FEV-212F/-AM

CAT-7 FEX-201F-EA/AM FEX-202F-EA/AM

CAT-6 FEX-101F-EA/AM

N/A N/A FEX-200F

No Modem
Single Modem Dual Modems Rugged / Vehicular
(LAN Extension)
© Fortinet Inc. All Rights Reserved. 180
FortiExtender Series

FEX-101F-EA FEX-101F-AM FEX-201F-EA FEX-201F-AM

Modem Model Quectel CAT6 EM06-EA Quectel CAT6 EM06-AM Sierra Wireless EM7421 Sierra Wireless EM7411

Regional EMEA, Brazil, some APAC EMEA, Brazil, some APAC North America Carriers
North America Carriers
Compatibility Carriers Carriers

5G NR SA and — — — —
NSA

4G: LTE CAT-6 CAT-6 CAT-7 CAT-7

5x GE RJ45 Ports (WAN + 5x GE RJ45 Ports (WAN + 5x GE RJ45 Ports (WAN + 5x GE RJ45 Ports (WAN +
Ethernet Ports
LAN) LAN) LAN) LAN)

Power over
Ethernet (PoE) IEEE 802.3af (15.4 W) IEEE 802.3af (15.4 W) IEEE 802.3af (15.4 W) IEEE 802.3af (15.4 W)
Powered

© Fortinet Inc. All Rights Reserved. 181


FortiExtender Series

FEX-200F FEX-202F-EA FEX-202F-AM FEX-212F

Sierra Wireless EM7421 Sierra Wireless EM7411 Sierra Wireless EM7565


Modem Model N/A
(2x Modem) (2x Modem) (2x Modem)

N/A
Regional Compatibility EMEA, APAC Carriers North America Carriers Global Carriers

N/A — — —
5G NR SA and NSA

4G: LTE N/A CAT-7 CAT-7 CAT-12

5x GE RJ45 Ports (WAN 5x GE RJ45 Ports (WAN 5x GE RJ45 Ports (WAN 5x GE RJ45 Ports (WAN
Ethernet Ports
+ LAN) + LAN) + LAN) + LAN)

Power over Ethernet IEEE 802.3af IEEE 802.3af IEEE 802.3at


N/A
(PoE) Powered (15.4 W) (15.4 W) (25.5 W)

© Fortinet Inc. All Rights Reserved. 182


FortiExtender Series

FEX 311F FEX-511F

Modem Model Quectel EM160R-GL Quectel RM-502Q-AE

Regional
Global Carriers Global Carriers
Compatibility

5G NR SA and — 5G Sub-6
NSA

4G: LTE CAT-16 CAT-20

5x GE RJ45 Ports, 1x GE 5x GE RJ45 Ports, 1x GE


Ethernet Ports
SFP Port SFP Port

Power over
Ethernet (PoE) IEEE 802.3at (25.5 W) IEEE 802.3at (25.5 W)
Powered

© Fortinet Inc. All Rights Reserved. 183


FortiExtender Vehicle Series

FEV-211F/-AM FEV-212F/-AM

1x Sierra Wireless EM7565 2x Sierra Wireless EM7565


Modem Model
/ Sierra Wireless EM7511 / Sierra Wireless EM7511

Regional Global Carriers / North Global Carriers / North


Compatibility America Carriers America Carriers

5G NR SA and — —
NSA

4G: LTE CAT-12 CAT-12

Ethernet Ports 5x GE RJ45 Ports 5x GE RJ45 Ports

Power over
Ethernet (PoE) N/A N/A
Powered

© Fortinet Inc. All Rights Reserved. 184


FortiNAC

© Fortinet Inc. All Rights Reserved. 185


Introducing FortiNAC
Appliance Virtual
Machine

Provides Visibility of Users and End points for Enterprise


Networks and Automates Threat Response

Device identification and profiling Continuous device profiling

Simplified guest access with self-


registration 1. Printer 2. MAC 3. FortiNAC 4. FortiNAC
connected notification trap Profiles Informs Fabric to
to network triggers device as allow
Continuous risk assessment FortiNAC printer Printer-type
access to
network
Containment of lateral threats at Edge
Micro-segmentation of endpoints

Automated response to identified risks


1. User brings 2. FGT sends 3. FortiNAC 4. Virus
infected laptop event quarantines the contained
to to FortiNAC laptop at switch
Orchestration of 3rd party devices work at access layer node

© Fortinet Inc. All Rights Reserved. 186


FortiNAC C-Series

FNC-CA-500C FNC-CA-600C FNC-CA-700C FNC-R-650C FNC-M-550C

High Performance Ultra High Performance


Mid-range Control and Reporting and Analytics Centralized
Type Control and Application Control and Application
Application Server Server Management Appliance
Server Server

Large Environments
Multi-site environments Multi-site environments
Target Environment Small Environments Medium Environments with few Persistent
with multiple appliances with multiple appliances
Agents

Manages up to 1,000 Manages up to 7,500 Manages up to 15,000


Capacity Unlimited Unlimited
ports in the network* ports in the network* ports in the network*

Virtual appliances are also available, please refer to www.fortinet.com for more information

© Fortinet Inc. All Rights Reserved. 187


FortiNAC F-Series

FNC-M-550F FNC-CA-500F FNC-CA-600F FNC-CA-700F

Management Appliance
Standalone Appliance Ultra High Performance
(Provides centralized High Performance Control
Type (Integrated Control Server Control and Application
management when multiple and Application Server
and Application Server) Server
appliances are deployed)

Multi-site environments with Large Environments with


Target Environment Small Environments Medium Environments
multiple appliances few Persistent Agents

Can manage up to 50 CA
Manages up to 5000 ports in Manages up to 15 000 ports Manages up to 25 000 ports
Capacity * servers with latencies up to
the network in the network in the network
600ms in lab environment

* 1 Ports in the network = total number of switch ports + maximum number of concurrent wireless
connections. FortiNAC sizes the appliance capacity based on total port counts not total number of devices

© Fortinet Inc. All Rights Reserved. 188


FortiSandbox

© Fortinet Inc. All Rights Reserved. 189


Introducing FortiSandbox
Appliance Virtual Hosted Cloud
Machine

Advanced Threat Protection solution designed to identify and


thwart the highly targeted and tailored attacks

Independently top-rated

Broad integration

Intelligent automation

All-in-one

Flexible deployment

Open extensibility

© Fortinet Inc. All Rights Reserved. 190


FortiSandbox Series

FortiSandbox FSA-500G FSA-1500G FSA-3000F FSA-VM


Effective
Sandboxing
10,000 32,000 68,000 100 – 1,000
Throughput 1
(Files/Hr)

Number of Users 2 1,400 4,000 6,400 40 – 1,600

Number of VMs 2+12 optional 2+26 optional 8 + 64 optional 8 Optional

4x GE RJ45 ports, 2x 10GE 4x GE RJ45 ports, 2x 10GE


Interfaces 4x GE RJ45 ports Hardware Dependent
SFP+ slots SFP+ slots

© Fortinet Inc. All Rights Reserved. 191


FortiClient

© Fortinet Inc. All Rights Reserved. 192


Introducing FortiClient

Comprehensive end-point protection & security enforcement

Broad endpoint visibility

Endpoint compliance and vulnerability


management

Proactive endpoint defense

Automated threat containment

Secure remote access

Easy to deploy and manage

© Fortinet Inc. All Rights Reserved. 193


FortiClient V7.0
1 Requires FortiClient to be managed by EMS

Windows Mac OSX


New in 4.0 MR3
Android iOS Chromebook Linux

Security Fabric Components

Endpoint Telemetry1 ✓ ✓ ✓ ✓ ✓ ✓
Compliance Enforcement
using Dynamic Access ✓ ✓ ✓ ✓ ✓
Control1
Endpoint Audit and
Remediation ✓ ✓ ✓
with Vulnerability Scanning1
Automated Endpoint
Quarantine
✓ ✓

1. Requires FortiClient to be managed by EMS. 2. Also compatible in Chrome OS. 3. Also compatible in Windows mobile. 4. Requires FortiAnalyzer. 5. No file submission.

© Fortinet Inc. All Rights Reserved. 194


FortiClient V7.0
Windows Mac OSX
New in 4.0 MR3
Android iOS Chromebook Linux

Host Security and VPN Components

Antivirus ✓ ✓ ✓
Cloud-based Threat
Detection
✓ ✓

Anti-Exploit ✓
Sandbox Detection
✓ ✓ ✓ (limited)
(On-prem)
Sandbox Detection
(Cloud)

Web Filtering ✓ ✓ ✓ ✓ ✓
Application Firewall ✓ ✓
IPSec VPN ✓ ✓ ✓
SSL VPN ✓ ✓ ✓ ✓ ✓

1. Requires FortiClient to be managed by EMS. 2. Also compatible in Chrome OS. 3. Also compatible in Windows mobile. 4. Requires FortiAnalyzer. 5. No file submission.

© Fortinet Inc. All Rights Reserved. 195


FortiClient V7.0
Windows Mac OSX Android iOS Chromebook Linux

Others
Remote Logging &
Reporting
✓ ✓ ✓ ✓ ✓

Windows AD SSO Agent ✓ ✓

USB Device Control ✓ ✓ ✓

1. Requires FortiClient to be managed by EMS. 2. Also compatible in Chrome OS. 3. Also compatible in Windows mobile. 4. Requires FortiAnalyzer. 5. No file submission.

© Fortinet Inc. All Rights Reserved. 196


FortiMail

© Fortinet Inc. All Rights Reserved. 197


Introducing FortiMail
Appliance Virtual Hosted Cloud
Machine

Advanced anti-spam and antivirus filtering solution, with


extensive quarantine and archiving capabilities.

Top-rated Antispam and Antiphishing

Independently certified advanced


Mail
threat defense
Servers

Integrated data protection


FortiMail

Enterprise-class management

High-performance mail handling

© Fortinet Inc. All Rights Reserved. 198


FortiMail Series

FortiMail FML-200F FML-400F FML-900F FML-2000F FML-3000F


Email Domains 20 70 500 1,000 2,000
Server Mode
150 400 1,500 2,000 3,000
Mailboxes
Email Routing*
50 K 250 K 800 K 1.6 Mil 3.5 Million
(Msg/hr)
FortiGuard
Enterprise ATP* 30 K 150 K 400 K 800 K 2.1 Million
(Msg/hr)
GE RJ45 ports 4 4 4 4 4
GE SFP Slots - - 2 2 2

10 GE SFP+ Slots - - - - 2

2x 2 TB (2x 2 TB 2x 2 TB (6x 2 TB 2x 2TB (10 x 2 TB


Storage capacity 1x 1TB 2x 1TB
Optional) Optional) Optional)

Form Factor Rack Mount, 1RU Rack Mount, 1RU Rack Mount, 2RU Rack Mount, 2RU Rack Mount, 2RU

© Fortinet Inc. All Rights Reserved. 199


FortiMail-VM Series

FortiMail FML-VM01 FML-VM02 FML-VM04 FMG-VM08 FMG-VM016 FMG-VM32


Email Domains 20 100 800 2,000 2,000 2,000
Server Mode
150 400 1,500 3,000 3,000 3,000
Mailboxes
Email Routing*
34,000 67,000 306,000 675,000 875,000 1,200,000
(Msg/hr)
FortiGuard
Antispam+AV* 30,000 52,000 225,000 585,000 817,000 1,100,000
(Msg/hr)
Max vCPU
1 2 4 8 16 32
supported
Max vNICs 4 4 4 4 6 6
Storage capacity
50 GB / 1 TB 50 GB / 2 TB 50 GB / 4 TB 50 GB / 8 TB 50 GB / 12 TB 50 GB / 24 TB
(Min/Max)
Memory required
1 GB / 2 GB 1 GB / 4 GB 1 GB / 8 GB 1 GB / 16 GB 1 GB / 128 GB 1 GB / 128 GB
(Min/Max)

© Fortinet Inc. All Rights Reserved. 200


FortiWeb

© Fortinet Inc. All Rights Reserved. 201


Introducing FortiWeb
Appliance Virtual Hosted Cloud Container
Machine

Web application firewall to protect, balance, and accelerate web


applications
Feature-rich product that consolidates
NGFW and SWG services

Powerful hardware that can perform


SSL deep inspection

Anti-malware techniques updated with


the latest threat intelligence

Single pane of glass management

Effectively remove blind spots in


encrypted traffic

Stay protected against the latest


known and unknown attacks
© Fortinet Inc. All Rights Reserved. 202
FortiWeb Series

FortiWeb FWB-100F FWB-400F FWB-600F


Throughput 100 Mbps 500 Mbps 1 Gbps
GE RJ45 ports 4 4 2 + 2 Bypass
GE SFP slots - 4 4

10GE SFP+ - - -
Storage capacity 64 GB 480 GB 480 GB

Form Factor Desktop 1RU 1RU

FortiWeb FWB-1000F FWB-2000F FWB-3000F FWB-4000F


Throughput 2.5 Gbps 5 Gbps 10 Gbps 70 Gbps
GE RJ45 ports 4 Bypass 4 Bypass 8 Bypass 8 Bypass
GE SFP slots 4 4 - -

10GE SFP+ 2 4 10 (2 Bypass) 10 (2 Bypass)

Storage capacity 2x 480 GB 2x 480 GB 2x 960 GB 2x 960 GB


Form Factor 2RU 2RU 2RU 2RU
© Fortinet Inc. All Rights Reserved. 203
FortiWeb-VM and Container Series

FortiWeb-VM FWB-VM01 FWB-VM02 FWB-VM04 FWB-VM08


HTTP Throughput 25 Mbps 100 Mbps 500 Mbps 2 Gbps

Max vCPU Supported 1 2 4 8

Memory required (Min/Max) 1 GB / Unlimited


Storage capacity (Min/Max) 40 GB / 2 TB

FortiWeb Container FWB-VMC01 FWB-VMC02 FWB-VMC04 FWB-VMC08


HTTP Throughput 25 Mbps 100 Mbps 500 Mbps 2 Gbps

Memory required (Min) 4 GB

Storage capacity (Min/Max) 30 GB / 500 GB

© Fortinet Inc. All Rights Reserved. 204


FortiADC

© Fortinet Inc. All Rights Reserved. 205


Introducing FortiADC
Appliance Virtual Cloud
Machine

Advanced ADC that ensures application availability, application


security, and application optimization.
Advanced Application Load Balancing
and Global LB

Web Application Protection from the


OWASP Top 10 attacks (WAF)

SSL inspection, offloading and


visibility with Hardware-based Solution Web Application
Servers
Automation and Fabric connectors to
Third Party Solutions

User Authentication and Authorization


Access

Application and traffic visibility

© Fortinet Inc. All Rights Reserved. 206


FortiADC Series

FAD FAD FAD FAD FAD FAD FAD


FortiADC 220F 320F 420F 1200F 2200F 4200F 5000F

L4 Throughput 5 Gbps 10 Gbps 20 Gbps 40 Gbps 60 Gbps 100 Gbps 250 Gbps
L7 Throughput 4 Gbps 10 Gbps 20 Gbps 30 Gbps 35 Gbps 80 Gbps 220 Gbps
L4 CPS 160,000 350,000 700,000 1 Million 1.2 Million 1.8 Million 4 Million
L4 HTTP RPS 500,000 1.2 Million 2.1 Million 3 Million 4 Million 5 Million 18 Million
L4 Concurrent Connection 6 Million 12 Million 25 Million 36 Million 72 Million 144 Million 160 Million
SSL Bulk Encryption 1.2 Gbps 5 Gbps 10 Gbps 20 Gbps 25 Gbps 50 Gbps 120 Gbps
Throughput
Total Interfaces 4x GE RJ45 2x 10 GE 4x 10 GE 8x 10 GE 12x 10 GE 4x 40 GE 4x 100 GE
4x GE SFP SFP+, SFP+, SFP+, 8x GE SFP+, 8x GE QSFP+, 8x QSFP28, 8x
4x GE SFP, 4x GE SFP, SFP, 8x GE SFP 10GE SFP+ 40 GE QSFP
4x GE RJ45 4x GE RJ45 RJ45
Single
Power Supply Single Single (optional Dual Dual Dual Dual
Dual)

© Fortinet Inc. All Rights Reserved. 207


FortiADC-VM Series

FortiADC FAD-VM01 FAD-VM02 FAD-VM04 FAD-VM08 FAD-VM16 FAD-VM32

L4 Throughput 1 Gbps 2 Gbps 4 Gbps 10 Gbps 16 Gbps 24 Gbps

VDOM 10 10 10 10 15 20

vCPU support (Max) 1 2 4 8 16 32

4 GB / 4 GB / 8 GB / 16 GB / 32 GB / 64 GB /
Memory support (Min/Max)
Unlimited Unlimited Unlimited Unlimited Unlimited Unlimited

© Fortinet Inc. All Rights Reserved. 208


FortiGSLB Cloud

© Fortinet Inc. All Rights Reserved. 209


Introducing FortiGSLB Cloud
Cloud

Helps to keep customer business online when a local area


experiences unexpected spikes or downtime.
• Multi Sites Failover and service continuity
• Service Availability during and after a disaster
• Service Scalability when applications are slow

• Benefits
• Rolls out in minutes (no migration/coding necessary)
• Easy to deploy and proven use-cases
• Site Visibility
• Increase site performance and response-time
• Full DNS Service
• Stackable License
• Integration with Fortinet Family products – Security Fabric

© Fortinet Inc. All Rights Reserved. 210


FortiGSLB Multiple Use-Cases

VPN Horizontal Scaling Multisite Application LB SD-WAN Link Optimization

© Fortinet Inc. All Rights Reserved. 211


FortiCASB

© Fortinet Inc. All Rights Reserved. 212


Introducing FortiCASB
Hosted

Hosted Service Designed to Provide Visibility, Insight, and


Control for SaaS Applications

API-Based

Compliance and DLP

User Insights and Policies

Security Fabric Integration

Shadow IT Discovery

Advanced Analytics

© Fortinet Inc. All Rights Reserved. 213


FortiCNP

© Fortinet Inc. All Rights Reserved. 214


Introducing FortiCNP
Hosted

Cloud Security Analytics and Posture Management

API-Based

DevOps Integration

Customizable Threat Discovery

Comprehensive Analytics

Compliance Reporting and Policies

Cloud Blind Spot Elimination

© Fortinet Inc. All Rights Reserved. 215


FortiDDoS

© Fortinet Inc. All Rights Reserved. 216


Introducing FortiDDoS
Appliance

Hardware Accelerated DDoS Intent Based Defense

(SPU)-based layer 3, 4, and 7 DDoS


protection

Behavior-based DDoS protection to


eliminate need for signature files Web Hosting
ISP FortiDDoS Center
Minimal false-positive detections
through continuous threat evaluation
1
Ability to monitor enormous
parameters simultaneously Firewall

Advanced defense against bulk ISP


volumetric, layer 7 applications
2 Legitimate Traffic
Malicious Traffic
Attack protection for DNS services via
specialized tools
© Fortinet Inc. All Rights Reserved. 217
FortiDDoS Series

FDD-200F FDD-1500E/-DC FDD-1500F/-LR FDD-2000E/-DC FDD-2000F FDD-3000F

Throughput (Full
8 Gbps 35 Gbps 30 Gbps 70 Gbps 76 Gbps 74 Gbps
Duplex)
Simultaneous
4.2 Mil 12 Mil 16.7 Mil 25 Mil 33 Mil 64 Mil
Connections

Session Setup/
375 >1500 >905 >3000 >3000 3087
Teardown (kcps)

Latency (µs)
<100 <50/<10 <100 <50/<10 < 50 μs <100
Maximum/Typical

16x LAN & WAN 4x LAN & WAN 16x LAN & WAN 4x LAN & WAN 4x LAN & WAN
8 LAN/WAN 10GE SFP/+, 10GE SFP/+, 10GE SFP/+, 10GE SFP+, 10GE SFP+,
Interfaces Interfaces 4 LAN & WAN 4 LAN & WAN 4 LAN & WAN 4x LAN & WAN 4x LAN & WAN
(Copper/SFP) bypass 100GE bypass 10GE bypass 100GE 40GE QSFP+ 40GE QSFP+
QSFP28 SFP/+ QSFP28

Advanced DNS
Yes Yes Yes Yes Yes Yes
Mitigation

© Fortinet Inc. All Rights Reserved. 218


FortiNDR

© Fortinet Inc. All Rights Reserved. 219


Introducing FortiNDR
Appliance Virtual
Machine

Sub-second Threat Investigation and Response

Mimic an experienced Security Analyst

Reduces malware detection and


investigation time

On-premise Learning to reduce false


positives

Security Fabric Integration

Analyze zero days including fileless


threats

Based on several years of FortiGuard


Labs research
© Fortinet Inc. All Rights Reserved. 220
FortiNDR Series

FortiNDR FNDR – 1000F FNDR – 3500F FNDR – 3600G

GNDR Sniffer 10 Gbps/ 10 Gbps (HTTP/enterprise 10 Gbps/ 9.5 Gbps (HTTP/enterprise


-
Throughput mix) - single port sniffer mix) - single port sniffer
Malware Analysis
170K files per hour 130K files per hour -
Throughput
2x 10/100/1000 RJ45 ports, 4x 10G 4x 10GE SFP+, 2 x 10GE RJ45, 2
Interfaces 4x 10GE SFP+, 1x GE RJ45
SFP+, GE RJ45
Storage Capacity 2 x 7.68 TB (RAID 1) total 7.68 TB 2 x 3.84TB SSD, Total 7.7TB 12 x 16TB, Total 176TB

FortiNDR-VM FAI-VM16 FAI-VM32

NDR Sniffer Throughput Hypervisor dependent Hypervisor dependent


vCPU Support
16 32
(Recommended)

Memory Support (Minimum /


128GB / 256GB 128GB / 256GB
Recommended)

Recommended Storage 1TB to 8TB 1TB to 8TB

© Fortinet Inc. All Rights Reserved. 221


FortiDeceptor

© Fortinet Inc. All Rights Reserved. 222


Introducing FortiDeceptor
Appliance Virtual
Machine

Automated Detection and Response to External and Internal


Threats
GUI driven threat map quickly
uncovers threat campaigns targeting
your organization
Security infrastructure integration
provides real-time blocking of
attackers before real damage occurs
Centrally manage and automate the
deployment of deception VMs and
decoys

© Fortinet Inc. All Rights Reserved. 223


FortiDeceptor Series

FDC-100G FDC-1000G FDR-100G FDC-VM

VM Instance support (Maximum) * Via DAAS platform 20 Deception VMs 8 Deception VMs 16 Win / 16 Linux / Mix

VLANs support (Maximum) 128 128 128 128

4 x GE RJ45,
Interfaces 10 GE RJ45 6 x 10GE RJ45 6 Virtual
4 x GE SFP

Storage Capacity N/A 2TB (2 x 1TB HDD) 1TB (1 x 1TB SSD) 200GB to 16TB

© Fortinet Inc. All Rights Reserved. 224


FortiEDR

© Fortinet Inc. All Rights Reserved. 225


Introducing FortiEDR

Advanced, automated endpoint protection, detection, and


response

Discover, Predict, Prevent

Detect and Defuse in Real Time

Playbook-based Incident Response

Real Time and Automatic

Efficient Security Operations

Minimize Business Impact

© Fortinet Inc. All Rights Reserved. 226


FortiIsolator

© Fortinet Inc. All Rights Reserved. 227


Introducing FortiIsolator
Appliance Virtual
Machine

Secure Web Access by Browser Isolation

Safely access internet content

Clientless browser access, removing


dependencies on specific devices or
applications

Security Fabric integration with


FortiGate, FortiProxy and FortiMail

Boost Productivity by quickly renders


safe web content for the end users

Secure Valuable Data by adding layer


of advanced protection

© Fortinet Inc. All Rights Reserved. 228


FortiIsolator Series

FIS-1000F FIS-VM

Concurrent Browser Base VM license includes 2 concurrent sessions


250*
Sessions annual subscription basis in blocks of 50 sessions

Supported Browsers Chrome, Firefox, Microsoft Edge, Microsoft Internet Explorer, Safari, Opera

Integration Methods Proxy, URL Rewrite, IP Forwarding

* 20% of the sessions are video sessions

© Fortinet Inc. All Rights Reserved. 229


FortiProxy

© Fortinet Inc. All Rights Reserved. 230


Introducing FortiProxy
Appliance Virtual Cloud
Machine

Next-Gen Secure Web Gateway

Accelerated SSL deep inspection

Protection against sophisticated web


attacks

Authenticated web browsing control

WAN Optimization and Advanced


Caching

Security Fabric integration with


FortiSandbox, FortiAnalyzer,
FortiNDR, FortiManager, FortiGate
and FortiIsolator

© Fortinet Inc. All Rights Reserved. 231


FortiProxy Series

FPX-400E FPX-400G FPX-2000E FPX-2000G FPX-4000E FPX-4000G


User License 500 – 4,000 500–6,000 500–15,000 500–20,000 500–50,000 500–60,000
2 x GE RJ45 2x 10 GE 4 x GE RJ45 4x 10 GE
2 x GE RJ45 2 x GE RJ45
SFP+, 2x GE SFP+, 2x GE
Total Interfaces 4x GE RJ45 4x GE RJ45 bypass bypass
2 x GE SFP
SFP, 4x GE 2 x GE SFP
SFP, 4x GE
2 x 10GE SFP+ RJ45 4 x 10GE SFP+ RJ45

4x 2 TB 4x 2 TB 4x 2 TB 4x 2 TB
Storage Capacity 2x 2 TB 2x 2 TB
(16 TB Max) (16 TB Max) (24 TB Max) (24 TB Max)

FPX-VM01 FPX-VM02 FPX-VM04 FPX-VM08 FPX-VM16 FPX-UL


100 – 500 100 – 2,500 100 – 10,000 100 – 25,000 100 – 50,000
License Capacity 100 users
users users users users users

Total Interfaces (Max) 10 10 10 10 10 10

2 CPU, 4 CPU, 8 CPU, 16 CPU, 32 CPU, Unlimited CPU,


CPU, memory, storage Unlimited GB Unlimited GB Unlimited GB Unlimited GB Unlimited GB Unlimited GB
RAM, 1 Disk RAM, 2 Disk RAM, 2 Disk RAM, 4 Disk RAM, 8 Disk RAM, 16 Disk

© Fortinet Inc. All Rights Reserved. 232


FortiRecorder &
FortiCamera

© Fortinet Inc. All Rights Reserved. 233


Introducing FortiRecorder and FortiCam
Appliance Virtual Cloud
Machine

AI-enabled video surveillance for secure and safer workplaces

Multiple recording options: continuous,


event-based, scheduled, manual

Access to live and recorded video Security


from mobile apps and browsers Fabric
Ready
Recorder available as hardware, VM
and cloud deployment

Selection of camera types, powered


with PoE

Free professional-grade video


management system (VMS)

RADIUS, LDAP, SNMP, and remote


data storage support
© Fortinet Inc. All Rights Reserved. 234
FortiCam Surveillance Cameras

FCM-FB50 FCM-MC51 FCM-FE120B

Ultra-WDR Full Bullet Day/Night Mini-cube Day/Night IP Fisheye Day/Night IP Camera


Description
IP Camera for Indoor/Outdoor Camera for indoor for Indoor/Outdoor

Encoder 5 megapixel; H.265 5 megapixel; H.265 12 megapixel; H.265

• Motorized 4x autofocus zoom • Low-light CMOS sensor • 360° panoramic view (ceiling
lens • IR capture 26 ft / 8 m mount); 180° panoramic view
• Shutter ultra-WDR • Two-way audio; line in/out (wall mount)
Additional • Low-light CMOS sensor • 3D noise reduction • Low-light progressive CMOS
Features • IR capture 100 ft / 30 m • Wi-Fi support sensor
• Two-way audio; line in/out • Available for on-prem and • IR capture 60 ft / 20 m
• 3D noise reduction cloud models • Built-in microphone
• 3D noise reduction

RJ45 Ethernet 10/100 Mbps; RJ45 Ethernet 10/100 Mbps; RJ45 Ethernet 10/100/1000 Mbps;
Total Interface
802.3af PoE 802.3af PoE 802.3at PoE

© Fortinet Inc. All Rights Reserved. 235


FortiCam Surveillance Cameras

FCM-CD51 FCM-CD55 FCM-FD50

Fixed Dome Day/Night IP Fixed Dome Day/Night IP Fixed Dome Ultra-WDR Day/Night
Description
Camera for Indoor/Outdoor Camera for Indoor/Outdoor IP Camera for Indoor/Outdoor

Encoder 5 megapixel; H.265 5 megapixel; H.265 5 megapixel; H.265

• Low-light sensor • Motorized, autofocus zoom • Motorized 4x autofocus zoom


• IR capture 65 ft / 20 m lens lens
• 3D noise reduction • Low-light sensor • Shutter ultra-WDR
• Wi-Fi and Bluetooth support • IR capture 65 ft / 20 m • Low-light progressive sensor
Additional Features
• Available for on-prem and • 3D noise reduction • IR capture 100 ft / 30 m
cloud models • Wi-Fi and Bluetooth support • Two-way audio with built-in mic
• Available for on-prem and • 3D noise reduction
cloud models

RJ45 Ethernet 10/100 Mbps; RJ45 Ethernet 10/100 Mbps; RJ45 Ethernet 10/100 Mbps;
Total Interface
802.3af PoE 802.3af PoE 802.3af PoE

© Fortinet Inc. All Rights Reserved. 236


Free Video Management Apps

FortiRecorder for Mobile FortiCentral for Windows

Easily access live videos, playback recordings, get smart AI-enabled Video Management Software for centralized control
notifications, or track locations within your fingertips and visibility across all surveillance cameras

• Intuitive interface for viewing camera live stream, 24/7 • Simplified management across multiple FortiRecorder and
• Receive and play back video events FortiCam devices
• Smart event notifications • Flexible tiled windows with easy drag and drop
• Track multiple locations simultaneously • Instant replay and simultaneous playback
• Available for iOS devices (iPhone and iPad) and Android smart • 3D maps for easy navigation
phones • Intelligent machine-learning analyzes and recognizes faces,
objects, facemasks, and occupancy, as well as privacy
protection.

© Fortinet Inc. All Rights Reserved. 237


FortiCamera Cloud (Video Surveillance as a Service)
Out-of-the-Box
Easy activation and deployment;
no recorders required.

Scalable
Simple subscriptions; add
cameras for any location, anytime

Secure
Reliable cloud service, backed by
proven security ecosystem

Flexible Cloud-only Hybrid


require an annual cloud subscription require an annual cloud subscription paired with a camera
Deployment paired with a cloud-enabled camera and one-time FortiRecorder cloud mode license

• Cloud management/viewing across cloud- • Cloud management/viewing across all cameras


enabled cameras with subscriptions • On-site management available via FortiCentral VMS
• Recordings on cloud security cameras • Recordings available on FortiRecorder (onsite)

© Fortinet Inc. All Rights Reserved. 238


FortiTester

© Fortinet Inc. All Rights Reserved. 239


Introducing FortiTester
Appliance Virtual
Machine

Network performance tester that aids in infrastructure


optimization and configuration validation

Attack replay test

HTTP/HTTPS connections per second


test

HTTP/HTTPS requests per second


test

TCP throughput test

TCP concurrent connections test

Mixed traffic test

© Fortinet Inc. All Rights Reserved. 240


FortiTester Series

FTS-100F FTS-2000F FTS-2500E FTS-3000F FTS-4000F FTS-VM04


(vSwitch)
HTTP
10 Gbps 20 Gbps 20 Gbps 39.94 Gbps 100 Gbps 14 Gbps
Throughput
HTTP CPS 700,000 961,000 1,035,000 2,500,000 3,600,000 353,000

HTTP Connection 9,000,000 9,000,000 9,000,000 36,000,000 76,000,000 2,000,000

SSL Throughput 9.9 Gbps 15 Gbps 14.07 Gbps 39.93 Gbps 99 Gbps 1.1 Gbps

SSL CPS 2,500 18,000 16,900 60,600 80,000 2,600

SSL Connection 80,000 80,000 80,000 320,000 640,000 15,000


2x 10GE SFP+, 2x
2x 40GE QSFP+, 2x 100 GE
GE SFP, 2x GE 4x 10GE SFP+, 1x 4x 10GE SFP+, 1x
Total Interfaces 1x MGMT GE QSFP28, 1x GE -
RJ45, 1x MGMT MGMT GE RJ45 MGMT GE RJ45
RJ45 RJ45
GE RJ45
Form Factor 1U 2U 1U 1U 1U -

Storage 1 TB HDD 1 TB HDD 1 TB HDD 2 TB HDD 2 TB HDD -

© Fortinet Inc. All Rights Reserved. 241


FortiToken

© Fortinet Inc. All Rights Reserved. 242


Introducing FortiToken

Oath Compliant Time Based Hardware One Time Password Token

Scalable strong authentication solution


for low entry cost and low total cost of
ownership (TCO)

Unique online activation option


reducing complexity

Reduced operations costs through


leveraging existing FortiGate as the
authentication server

Large, easy-to-read LCD display

© Fortinet Inc. All Rights Reserved. 243


Introducing FortiToken Mobile

Oath Compliant Time Based One Time Password Soft Token

Reduced costs by leveraging existing


FortiGate as the authentication server

Minimized overhead with unique


online activation option

A scalable solution for low entry cost


and low total cost of ownership

© Fortinet Inc. All Rights Reserved. 244


FortiPAM

© Fortinet Inc. All Rights Reserved. 245


Introducing FortiPAM
Appliance Virtual
Machine

Privileged access management, control, and monitoring of


elevated and privileged accounts, processes, and critical systems

MANAGE PRIVILEGED ACCOUNTS

CONTROL PRIVILEGED USER


ACCESS

MONITOR PRIVLEGED ACTIVITY

GET ZERO-TRUST FOR PRIVILEGD


RESOURCES

SECURE PRIVILEGED ACCOUNT


INFORMATION

© Fortinet Inc. All Rights Reserved. 246


FortiPAM Series

FPA-1000G FPA-3000G

Local + Remote Users


50 100
(Base)

Secrets 5 000 10 000

Folders 2 000 6 000

Secret Requests 5 000 10 000

* 20% of the sessions are video sessions

© Fortinet Inc. All Rights Reserved. 247


FortiVoice & FortiFone

© Fortinet Inc. All Rights Reserved. 248


Introducing FortiVoice & FortiFone
Appliance Virtual Cloud
Machine

Secure business communications solution


enables organizations to collaborate efficiently across offices
Secure communications
safeguard conversations
Centralized management across Security
locations Fabric
Ready
Rich features with integrated
voice, conferencing and fax
Comprehensive system
monitoring and reporting Emily Johnsons
(718) 235-6789

Local survivability support for


business continuity
Versatile IP phone selection with HD
audio clarity
© Fortinet Inc. All Rights Reserved. 249
FortiVoice Appliances

FVE-20E2 FVE-20E4 FVE-50E6 FVE-50G2


Form Factor Desktop Desktop Desktop Desktop
VoIP trunks 4 4 8 8

Extensions 20 20 50 50

Concurrent calls 8 8 15 15
Auto attendants 5 5 5 5
Conference bridges 2 2 2 2

PRI (T1/E1) 0 0 0 0
Traditional telephone
2 4 6 2
lines (FXO)
Analog extensions (FXS) 2 0 0 2
Network interfaces
2 2 2 2
(RJ45)
Add-ons FortiFone Softclient (iOS, Android, Mac, Windows)

© Fortinet Inc. All Rights Reserved. 250


FortiVoice Appliances

FVE-100F FVE-200F8
Form Factor Desktop Rack Mount (1U)
VoIP trunks 16 24

Extensions 100 200

Concurrent calls 30 32
Auto attendants 10 15
Conference bridges 8 10

PRI (T1/E1) 0 0
Traditional telephone lines
0 8
(FXO)
Analog extensions (FXS) 0 0

Network interfaces (RJ45) 2 2


Add-ons Unified Communications | Call Center | Hotel Management | FortiFone Softclient (iOS, Android, Mac, Windows)

© Fortinet Inc. All Rights Reserved. 251


FortiVoice Appliances

FVE-500F FVE-2000F FVE-5000F


Form Factor Rack Mount (1U) Rack Mount (1U) Rack Mount (1U)
VoIP trunks 50 200 500

Extensions 500 2,000 5,000

Concurrent calls 75 300 800


Auto attendants 20 100 100
Conference bridges 12 50 50

PRI (T1/E1) 0 0 0
Traditional telephone lines
0 0 0
(FXO)
Analog extensions (FXS) 0 0 0

Network interfaces (RJ45) 4 4 4 + 2x SFP


Add-ons Unified Communications | Call Center | Hotel Management | FortiFone Softclient (iOS, Android, Mac, Windows)

© Fortinet Inc. All Rights Reserved. 252


FortiVoice Gateway (ATA)

FVG-GO04/GO08 FVG-GS04/GS16/GS24 FVG-GT01 FVG-GT02


Form Factor Desktop Desktop Rack mount (1U) Rack mount (1U)
Traditional telephone
4/8 - - -
lines (FXO)
Analog extensions (FXS) - 4 / 16 / 24 - -

PRI port (T1/E1) - - 1 2


Network interfaces
2 2 2 2
(RJ45)
Advanced network
Voice QoS | 802.1 Q VLAN | SIP over TLS | SRTP | SNMP | Fax over VoIP | T.38
features
Management Command line interface | Web Interface

The FortiVoice Gateway works in conjunction with FortiVoice phone system to expand the resources and connect different
line types to the system. The gateways are supported on the FortiVoice FVE-100F and larger.

© Fortinet Inc. All Rights Reserved. 253


FortiVoice Virtual Machines
FVE-VM-50 FVE-VM-100 FVE-VM-200 FVE-VM-500 FVE-VM-2000
Form Factor VM VM VM VM VM
VoIP trunks 8 16 24 50 200

Extensions 50 100 200 500 2,000

Concurrent calls 15 30 32 75 300

Auto attendants 5 10 15 20 100


Conference bridges 2 8 10 12 50

Add-ons Unified Communications | Call Center | Hotel Management | FortiFone Softclient (iOS, Android, Mac, Windows)

FVE-VM-5000 FVE-VM-10000 FVE-VM-20000 FVE-VM-50000


Form Factor VM VM VM VM
VoIP trunks 500 1,000 2,000 3,000

Extensions 5,000 10,000 20,000 50,000

Concurrent calls 800 1,500 1,500 2.000


Auto attendants 100 100 150 200
Conference bridges 50 50 50 100

Add-ons Unified Communications | Call Center | Hotel Management | FortiFone Softclient (iOS, Android, Mac, Windows)
© Fortinet Inc. All Rights Reserved. 254
FortiVoice Appliance & VM: Core Features
Features built into all FortiVoice models
No license required to activate features

SIP/PRI/PSTN trunks Ring groups Intercom


T1/E1/R2 signaling Auto Attendants Follow-me
Multilocation: office peers User privileges
SIP/analog extensions Emergency call notification Personal blacklist
Remote extensions
External IP extensions Personal/system speed dials Line/extension appearance
Automatic hotline (direct call) SIP forking / “Twinning”
Direct inward dialing (DID) Scheduled call handling
Caller ID modification Dial-by-name directory SIP over TLS/SRTP
Rule-based dial plan User privileges Password policy enforcement
802.1Q VLAN support
Individual / Group voicemail Call conference/bridge Call detail record logging
Voicemail to e-mail Call hold/transfer/park/pickup Real-time call status monitoring
Music on hold – files Call forward Remote management
Music on hold – live stream Paging to selected phones Calendar based schedule
Multilingual
© Fortinet Inc. All Rights Reserved. 255
FortiVoice Appliance & VM: Enhanced Features
Features built into FVE-100 / FVE-VM-100 and up
No license required to activate features

Call queue Embedded basic SBC Single Sign On


Call recording Auto-provisioning Web management interface
Call barge Local trunk survivability (SRST) Web user portal
Hot desking Call detail records (SMDR) Web directory lookup
Web Operator Console
Click-to-dial LDAP / AD authentication Multilocation office peers
Reminder/Wakeup call Email alert for system events
High availability (HA) Network traffic capture Role-based management
NAS support Remote logging Central Management
SNMP Multilingual
Fax over SIP/PRI/PSTN
Fax to e-mail InformaCast Integration
Fax archive/remote storage E911 integration
Automatic fax detection

© Fortinet Inc. All Rights Reserved. 256


FortiVoice Appliance & VM: Add-on Services

Unified Communications Call Center Hotel Management

Extends capability beyond calls to optimize Turn FortiVoice to an efficient call center Provides better guest services and
communication efficiency solution for better customer satisfaction communications with hospitality functionality

• V w c ll gu s’ p s nc s n l m f m • Web-based console • Enriched features with check-in/check-out


FortiFone Softclient • Dynamic call center agents control, wake-up calls, room conditions
• Chat with colleagues from FortiFone • Flexible call distribution codes, etc.
Softclient • Skill based routing • Compatible with industry-leading property
• Share files within FortiFone Softclient • Granular statistic on agent and call queue management systems
• Start a video call from FortiFone Softclient performance • Licenses required for Hotel and for rooms
• Highly detailed custom call reporting • Supports FortiVoice protocol (compatible
• Licenses required only for Call Center with Mitel SX 2000 protocol). MICROS
and for agents FIAS protocol and Comtrol UHLL protocol

© Fortinet Inc. All Rights Reserved. 257


FortiVoice Cloud (available in North America)
All-inclusive cloud communications
with secure voice, conferencing, chat, fax, and more

Simple
Out of box solution with
easy deployment.

Reliable
Enterprise-grade QoS
ensures service uptime.

Affordable
Easy subscriptions and
pay only needed usage.

Mobile
Connect users regardless
Voice Chat Conferencing Fax Presence Integrations
of locations & devices.

© Fortinet Inc. All Rights Reserved. 258


FortiVoice Cloud: Annual Subscriptions Plans
Extension subscriptions (available for mix-and-match)
Basic Standard Premium
including call path including call path, DID, E911 including call path, DID, E911
• Unlimited US + Canada outbound • nl m d + n d u b und c ll ng • Includes all features and functionalities
calling • Includ s DID ( nh nc d ) from FVE-Cloud Standard
• One endpoint • c s f ms n g n • Includes DID (enhanced 911)
• Desk phone • u ndp n s • ll n g n • gh ndp n s
• Mobile softclient • h *
• Desktop softclient • *
• Vd ll ng
• u ndp n s

Microsoft Teams Routing-only subscriptions


(for companies only want to add calling plan to Microsoft Teams with a bring-your-own-carrier approach)
• 10-user pack (stackable)
• 100-user pack (stackable)

© Fortinet Inc. All Rights Reserved. 259


FortiFone IP Phones

FON-280B FON-380B FON-480B FON-580B

IP phone with easy-to-use A powerful phone with a color- A professional phone with larger A high-volume phone with
features design for efficient rich screen with easy-to-use color-rich screen for easy day to color screens and up to 106
communications features day operation programmable keys

• HD audio quality • HD audio quality • HD audio quality • HD audio quality


• . ” c l sc n • . ” c l sc n • 4.3" color screen • Color screens: 4.3" + 2
• 9 dedicated feature keys • 10 dedicated feature keys • 10 dedicated feature keys built- n . ” s d d spl ys
• Up to 6 programable phone • Up to 28 programable phone • Up to 45 programable keys • 9 dedicated feature keys
keys keys • Full duplex speakerphone • Up to 106 programable
• Full duplex speakerphone • Full duplex speakerphone • 2 x 10/100/1000 Ethernet ports phone keys
• 2 x 10/100 Ethernet ports • 2 x 10/100/1000 Ethernet • Integrated Power over Ethernet • Full duplex speakerphone
• Integrated Power over ports (PoE) support • 2 x 10/100/1000 Ethernet
Ethernet (PoE) support • Integrated Power over • Built-in Bluetooth headset support ports
• Works for FortiVoice on- Ethernet (PoE) support • Works for FortiVoice on-prem and • Integrated Power over
prem and cloud solutions • Works for FortiVoice on-prem cloud solutions Ethernet (PoE) support
and cloud solutions • Built-in Bluetooth support
for greater connectivity
• Works for FortiVoice on-
prem and cloud

© Fortinet Inc. All Rights Reserved. 260


FortiFone Softclient

FortiFone Softclient for Mobile FortiFone Softclient for Desktop

A customizable IP phone with high quality audio and dedicated A customizable IP phone with high quality audio, dedicated feature
feature keys keys and color screen

• Integrated UI for calling, conferencing, fax, and more, directly • Integrated UI for calling, conferencing, fax, chat, and more,
from a smartphone directly from a computer or a notebook.
• Easy call control: hold/unhold, mute/unmute, transfer, swap • Easy call control: hold/unhold, mute/unmute, transfer, swap
and merge calls, and more. and merge calls, and more.
• Access company directory and favorites; call your colleague or • Access company directory and favorites; call your colleague or
customers with a single tap customers with a single tap
• Visual voicemail • Visual voicemail
• Hands-free speaker phone option • Quick access to History, Contact, and Voicemail
• Support headset use • Supports headset use

© Fortinet Inc. All Rights Reserved. 261


Other Information

© Fortinet Inc. All Rights Reserved. 262


Virtual Appliance Platforms

VMWare Citrix Xen Microsoft Nutanix


Xen KVM
vSphere Server Hyper-V AHV

FortiGate-VM* ✓ ✓ ✓ ✓ ✓ ✓
FortiManager-VM ✓ ✓ ✓ ✓ ✓ ✓
FortiAnalyzer-VM ✓ ✓ ✓ ✓ ✓ ✓
FortiWeb-VM ✓ ✓ ✓ ✓ ✓ ✓
FortiWeb Manager-VM ✓
FortiMail-VM ✓ ✓ ✓ ✓ ✓

FortiAuthenticator-VM ✓ ✓ ✓ ✓ ✓

FortiADC-VM ✓ ✓ ✓ ✓ ✓ ✓
FortiVoice-VM ✓ ✓ ✓ ✓
FortiRecorder-VM ✓ ✓ ✓ ✓
FortiSandbox-VM ✓ ✓ ✓ ✓
FortiSIEM ✓ ✓ ✓ ✓
FortiProxy-VM ✓ ✓ ✓ ✓ ✓
FortiNAC-VM ✓ ✓ ✓ ✓

© Fortinet Inc. All Rights Reserved. 263


Virtual Appliance Platforms B BYOL P PAYG

Availability in Cloud Marketplaces Product Support for CSPs

AWS Azure Oracle Google Google


AliCloud AWS Azure Oracle AliCloud
Marketplace Marketplace OPC Marketplace Cloud

FortiGate-VM* B P B P B P B P B P

FortiManager-VM B P B B B B

FortiAnalyzer-VM B P B B B B

FortiWeb-VM B P B P B B B

FortiMail-VM B B P B

FortiAuthenticator-VM B B B

FortiADC-VM B P B P B P B P B

FortiVoice-VM B B B

FortiRecorder-VM P B

FortiSandbox-VM B P B P

FortiSIEM B B

FortiProxy-VM B B B

WAF Rules P

FortiWeb Cloud P P B P
© Fortinet Inc. All Rights Reserved. 264
Virtual Appliance Platforms B BYOL P PAYG

Availability in Cloud Marketplaces Product Support for CSPs

AWS Azure Oracle Google Google


AliCloud AWS Azure Oracle AliCloud
Marketplace Marketplace OPC Marketplace Cloud

FortiCNP ✓ ✓ ✓

FortiCASB ✓ ✓ ✓

FortiEDR P ✓

Consulting services B ✓ ✓ ✓ ✓ ✓

© Fortinet Inc. All Rights Reserved. 265


© Fortinet Inc. All Rights Reserved. 266

You might also like