High Performance Next Generation/Edge Firewall for the Enterprise Fortinet FortiGate 1801F FG-1801F

Min.Order: 1
Product origin: Shenzhen, Guangdong, China
Infringement complaint: complaintComplaint
US$ 20000 ~ 50000

Description
Procuct Description

 
High Performance Next Generation/Edge Firewall for the Enterprise Fortinet FortiGate 1801F FG-1801F

FortiGate 1801F FG-1801F

 High Performance Next Generation/Edge Firewall for the Enterprise Fortinet FortiGate 1801F FG-1801F

 

 
 
 
The FortiGate 1800F series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density and high throughput, ideal deployments are at the enterprise edge, hybrid and hyper scale data center core and across internal segments. Leverage industry-leading IPS, SSL inspection and advanced threat protection to optimize your network's performance. Fortinet's Security-Driven Networking securely integrates with the new generation of cyber security solutions.
 

Specifications

High Performance Next Generation/Edge Firewall for the Enterprise Fortinet FortiGate 1801F FG-1801F

 
Hardware Specifications
Manufacturer : 
Fortinet 
Brand : 
Fortinet 
Product Line : 
Fortinet FortiGate 
Model : 
1801F 
Kit : 
UTM Bundle 
Packaged Quantity : 
Hard Drive
  Type :
SSD 
Form Factor : 
NVMe 
Installed Qty : 
Capacity :
1 TB
Performance 
 Performance :
IPS throughput: 13 Gbps, VPN throughput (IPSec): 65 Gbps, SSL inspection CPS: 9500, Threat protection throughput: 9.1 Gbps,
Firewall throughput (1518-byte UDP): 198 Gbps, VPN throughput (SSL): 11 Gbps, SSL inspection throughput: 17 Gbps, Firewall
throughput (64-byte UDP): 140 Gbps, Firewall throughput: 210 Mpps, NGFW throughput: 11 Gbps, Firewall latency (64-byte UDP): 4 µs,
Firewall throughput (512-byte UDP): 197 Gbps, Application control (AVC) throughput: 34 Gbps 
Capacity : 
Concurrent SSL VPN users: 10000, New TCP sessions per second: 750000, SSL inspection concurrent sessions: 1300000, Number of
FortiSwitches: 128, Concurrent TCP sessions: 12000000, Gateway to gateway IPSec VPN Tunnels: 20000, Client to gateway IPSec VPN
tunnels: 100000, Virtual domains: 10, Maximum virtual domains: 250, Number of FortiToken devices: 20000, Firewall policies: 100000 
Networking
 Type :
Security appliance 
Form Factor : 
Rack-mountable 
Connectivity Technology : 
Wired 
Data Link Protocol : 
40 Gigabit Ethernet, 25 Gigabit Ethernet, Gigabit Ethernet, 10 Gigabit Ethernet 
Network / Transport Protocol : 
IPv6, IPv4, IPSec, SCTP 
Remote Management Protocol : 
IPv4, IPv6 
Features : 
VPN support, Virtual Extensible LAN (VXLAN), CAPWAP support, DDoS Protection 
Interfaces : 
8 x 1000Base-X - SFP (mini-GBIC), 12 x 1 Gigabit Ethernet/10Gb Ethernet/25Gb Ethernet - SFP/SFP+/SFP28, 16 x 1000Base-T - RJ-45, 2
x 1000Base-T (management) - RJ-45, 4 x 40GBase-X - QSFP+, 1 x USB 3.0 - Type A, 2 x 10GBase-X - SFP+, 1 x console - RJ-45 
Type : 
FortiOS 
ConditionNew


Trading Process
High Performance Next Generation/Edge Firewall for the Enterprise Fortinet FortiGate 1801F FG-1801F






Our Company





Our Team





Customer Visits





Our Warehouses





Certifications









 

Product Tag:
Related categories:
Scroll to Top