Fortinet

Fortinet Fortigate FG-601E Hardware with 3 year FortiCare and FortiGuard Unified Threat Protection UTP

$38,190.00
$39,990.00
(0) Write a Review
SKU:
FG-601E-BDL-950-36
Availability:
Usually ship in 5 days
Weight:
7.30 KGS
Adding to cart… The item has been added

Fortinet Fortigate FG-601E Firewall Hardware with 3 year FortiCare and FortiGuard Unified Threat Protection UTP - for Mid to Large Enterprises

Fortinet Fortigate FG-601E is ideal next generation firewall for Mid Size businesses with 60-80 people. The Fortiigate FG-601E can be standalone or in high availability configuration providing redundunany for critical businesses.

Unified Threat Protection Licence

Summary:

2 x 10GE SFP+ slots, 10 x GE RJ45 ports (including 1 x MGMT port, 1 X HA port, 8 x switch ports), 8 x GE SFP slots, SPU NP6 and CP9 hardware accelerated, 2x 240GB onboard SSD storage

Form Factor: 1 RU (Rack mounted)

SPECIFICATIONS

INTERFACES and MODULES

Hardware Accelerated 10 GE SFP+ Slots 2
Hardware Accelerated GE RJ45 Interfaces 8
Hardware Accelerated GE SFP Slots 8
GE RJ45 Management Ports 2
USB Ports 2
RJ45 Console Port 1

Transceivers Included 2x SFP (SX 1 GE)

SYSTEM PERFORMANCE - Enterprise Traffic Mix
IPS Throughput 10 Gbps
NGFW Throughput 9.5 Gbps
Threat Protection Throughput 7 Gbps

SYSTEM PERFORMANCE and Capacity

IPv4 Firewall Throughput (1518 / 512 / 64 byte UDP packets) 36/36/27 Gbps
IPv6 Firewall Throughput(1518 / 512 / 64 byte UDP packets) 36/36/27 GbpsFirewall Latency (64 byte UDP packets) 1.54 μs
Firewall Throughput (Packets Per Second) 40.5 Mpps
Concurrent Sessions (TCP) 8,000,000
New Sessions/Second (TCP) 450,000
Firewall Policies 10,000
IPsec VPN Throughput (512 byte) 20 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2000
Client-to-Gateway IPsec VPN Tunnels 50,000
SSL-VPN Throughput 7000 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) 10,000
SSL Inspection Throughput (IPS, avg. HTTPS) 8000 Mbps
SSL Inspection CPS (IPS, avg. HTTPS)  5,500
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 800,000
Application Control Throughput (HTTP 64K) 15 Gbps
CAPWAP Throughput (HTTP 64K) 18 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 96
Maximum Number of FortiAPs (Total / Tunnel Mode) 1,024 / 512
Maximum Number of FortiTokens 5000
High Availability Configurations Active-Active, Active-Passive, Clustering

Management Firewall Services:

No technical resources or no enough resoureces? We can help configure and manage your Fortinet Foritgate FG-601E

Managed Firewall Services

 

3 year manufactures warranty