021-612 3131 / 0812 9726 3131 cs@platinum-computer.com
Select Page

Fortinet FortiGate 200D POE (FG-200D-POE) – Security Appliance

gambar Fortinet FortiGate 200D-POE

The FortiGate-200D series delivers high-speed security and performance for campus perimeter and branch office wired or wireless networks. Purpose-built processors provide up to 4 Gbps firewall throughput, enabling protection of your applications and network without affecting availability or performance.

The FortiGate-200D series provides comprehensive threat protection with Fortinet’s unmatched range of enterprise-grade security technologies. They deliver firewall, VPN (IPSec and SSL), intrusion prevention, antivirus/antispyware, antispam, and web filtering technologies. These platforms also provides application control, data loss prevention, dynamic routing for IPv4 and IPv6, endpoint NAC, and SSL-encrypted traffic inspection. These comprehensive security components enable you to deploy required technologies most suited for your unique environment.

Powerful, Secure, Easy to Install

FortiASIC purpose-built processors ensure that your security countermeasures will not become a network bottleneck. The FortiASIC CP8 processor delivers deep inspection security components such as application control, IPS and anti-malware. The FortiASIC NP4Lite processor delivers firewall and VPN throughput at switching speeds by performing high-speed processing of network flows.

The FortiGate-200D series installs in minutes, automatically downloading regular updates to protect against the latest viruses, network vulnerabilities, worms, spam and phishing attacks, and malicious websites with no administrator intervention. Leveraging patented FortiASIC acceleration, the FortiGate-200D series offers marketleading performance, with high-density GbE interfaces that facilitate network growth and expansion. Onboard storage provide local archiving of data for policy compliance and/or web caching.

Performance and Protection for Mid-size Networks

  • High port density delivers maximum flexibility and scalability
  • Application control coupled with identity-based policy enforcement provides complete content protection
  • Strong authentication options for policy compliance
  • IPv6 certified platform

 

Specifications Fortinet FortiGate 200D POE (FG-200D-POE)

Connectivity

# Ports

20

Protocols

Remote Management Protocol

HTTP

Networking Protocol

Ethernet

Fast Ethernet

Gigabit Ethernet

Ethernet

Transport Protocol

IPSec

Standards

Compliant Standards

C-Tick

 

CUL

 

FCC Part 15

 

VCCI

 

CE

 

CB

Actual Weight

12.60 lb(s)

Contents

Appliance, documentation

Memory Notes

Local Storage 16GB

Physical Dimensions

1.75″H x 17.01″W x 13.14″L

Ports/Connectors

(2) 10/100/1000 WAN RJ-45 Interfaces

(8) 10/100/1000 Internal RJ-45 Interfaces

(8) 10/100/1000 Internal RJ-45 Interfaces PoE

(2) GbE SFP DMZ Interfaces

Power Notes

Power 100 – 240 VAC, 50 – 60 Hz

Max Current 110 V / 3 A, 220 V / 3.5 A

PoE Power Budget: 270W

Returns Policy

This product is subject to our return policy. Please see our complete return policy for details.

Warranty – Labor

1 Year

Warranty – Parts

1 Year

 

Kata Kunci Terkait :

fortigate 200d poe, fortigate 200b poe, fortigate 200b-poe manual, fortigate-200b-poe price, fortigate 200b poe datasheet

×

Platinum-Computer.Com

× Hubungi Kami