021-612 3131 / 0812 9726 3131 cs@platinum-computer.com
Select Page

Fortinet FortiGate 60D-POE (FG-60D-POE) – security appliance

spesifikasi Fortinet FortiGate-60D-POE

The FortiGate/FortiWiFi-60D Series are compact, all-in-one security appliances that deliver Fortinet’s Connected UTM. Ideal for small business, remote, customer premise equipment (CPE) and retail networks, these appliances offer the network security, connectivity and performance you need at a single low per-device price.

Enterprise-Class Protection that’s Easy to Deploy and Manage:

  • 1.5 Gbps throughput performance ensures your network security won’t be a bottleneck
  • Integrated switch and options for PoE simplify your network infrastructure
  • Up to 2x WAN, 7x LAN and 1x DMZ interface ports (2x Power Over Ethernet ports on POE models)
  • Runs on FortiOS 5 – the most powerful security operating system in the world delivers more security to fight advanced threats, more control to secure mobile devices, and more intelligence to build secure policies

Advanced Protection and Wireless Connectivity

You get advanced threat protection, including firewall, application control, advanced threat protection, IPS, VPN, and web filtering, all from one device that’s easy to deploy and manage. With our FortiGuard® security subscription services you’ll have automated protection against today’s sophisticated threats.

Reduce the need for additional wireless access points by integrating a highbandwidth “fat-client” into your FortiGate with the FortiWiFi-60D. It’s also a great option to secure mobile devices in BYOD environments with automatic device identification and customizable access and security policies.

VDOMs on the FortiGate/FortiWiFi-60D let you segment networks to enable guest and employee access, or protect things like cardholder data. You get the flexibility to match your business needs and meet compliance standards like PCI and HIPAA.

All-in-one High Performance Network Security

Built on the foundation of the FortiASIC System on a Chip 2 (SoC2) and FortiOS 5, the 60D series provides an integrated set of essential security technologies to protect all of your applications and data. You get the industry’s best firewall plus the latest in Advanced Threat Protection, Intrusion Protection, Web-filtering and many new features like Sandboxing, Feature Select Options for simplifying configurations and deployments, and Contextual Visibility for enhanced reporting and management.

Features:

Powered by FortiASIC SOC2

Powered by FortiASIC SOC2

  • Combines a RISC-based CPU with Fortinet’s proprietary FortiASIC™ content and network processors for unmatched performance
  • Simplifies appliance design and enables breakthrough performance for smaller networks
  • Supports firewall acceleration across all packet sizes for maximum throughput
  • Delivers accelerated UTM content processing for superior performance and protection
  • Accelerates VPN performance for high speed, secure remote access

Install in Minutes with FortiExplorer

The FortiExplorer™ wizard enables you to easily and quickly set up and configure FortiGate and FortiWiFi platforms with easy-to-follow instructions. The application runs on Windows, Mac OS X desktops and laptops as well as popular mobile devices. Simply connect to the appropriate USB port on the appliance, and be fully protected in minutes.

3G/4G WAN Connectivity

The FortiGate/FortiWiFi-60D series includes a USB port that allows you to plug in a compatible 3rd party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

Compact and Reliable Form Factor

Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Superior Wireless Coverage

A built-in dual-band, dual-stream access point with internal antennas is integrated on the FortiWiFi-60D and provides speedy 802.11n coverage on both 2.4 GHz and 5 GHz bands. The dual-band chipset addresses the PCI-DSS compliance requirement for rogue AP wireless scanning, providing maximum protection for regulated environments.

Industry Validation

The FortiGate family of physical and virtual appliances has earned more certifications than any other vendor by consistently meeting rigorous third-party standards. Our industry-leading technology provides you with air-tight security which you can safely count on.

More Protection and Better ROI

The FortiGate constantly evolves itself in its mission to provide more value for users. Extended features such as WiFi controller, integrated token server, endpoint control and WAN optimization add more security to organizations without incurring additional cost.

Complete and Real-time Security

Fortinet FortiGuard Subscription Services provide automated, real-time, up-to-date protection against the latest security threats. Our threat research labs are located worldwide, providing 24×7 updates when you most need it.

World-Class Technical Support and Documentation

Fortinet FortiCare support offerings provide comprehensive global support for all Fortinet products and services. You can rest assured your Fortinet security products are performing optimally and protecting your users, applications, and data around the clock.

Specifications Fortinet FortiGate 60D-POE (FG-60D-POE)

 

FortiGate-60D-front

 

FortiGate-60D-back

 

  1. Console Port
  2. USB Management Port for FortiExplorer
  3. USB Port
  4. 2 x GE RJ45 WAN Ports
  5. 1x GE RJ45 DMZ Ports
  6. 7 x GE RJ45 Internal Ports / 5 x GE RJ45 Internal and 2 x GE PoE Ports on POE models

 

Technical Specifications :

Cabinet

Chassis Built-in Devices:

LED panel

Cable

Connectivity Details Type:

Network cable

Connectivity Details Type:

USB cable

Cable Details

Included Qty:

1

Capacity

Type:

Gateway to gateway IPSec VPN Tunnels

Value:

200

Type:

Client to gateway IPSec VPN tunnels

Value:

500

Type:

Concurrent TCP sessions

Value:

500000

Type:

New sessions per second

Value:

4000

Type:

Firewall policies

Value:

5000

Type:

Virtual domains

Value:

10

Type:

Number of FortiAP devices

Type:

Number of FortiToken devices

Value:

100

Type:

Number of FortiClient devices

Dimensions & Weight

Depth:

5.8 in

Height:

1.5 in

Weight:

31.7 oz

Width:

8.5 in

Environmental Parameters

Humidity Range Operating:

20 – 90% (non-condensing)

Max Operating Temperature:

104 °F

Min Operating Temperature:

32 °F

Flash Memory

Installed Size:

8 GB

Header

Brand:

Fortinet

Compatibility:

Mac , PC

Manufacturer:

Fortinet

Model:

60D-POE

Packaged Quantity:

1

Product Line:

Fortinet FortiGate

Interface Provided

Connector Type:

RJ-45

Qty:

2

Type:

1000Base-T

WAN DMZ:

WAN

Qty:

1

WAN DMZ:

DMZ

Qty:

5

Connector Type:

Type B

Type:

USB

Connector Type:

Type A

Type:

1000Base-T (PoE)

Type:

Management (RS-232)

Miscellaneous

Compliant Standards:

C-Tick , CB , cUL , FCC Part 15 B, ICSA Antivirus , ICSA Firewall certified , ICSA IPSec certified , ICSA Network IPS , UL , VCCI

Encryption Algorithm:

SSL

Networking

Connectivity Technology:

Wired

Data Link Protocol:

Ethernet , Fast Ethernet , Gigabit Ethernet

Features:

3G/4G USB Dongle Support , Anti-malware protection , Antivirus analysis , Application filtering , Content filtering , Firewall protection , High Availability , Intrusion Prevention System (IPS) , IPSec Virtual Private Network (VPN) , Power over Ethernet (PoE) , Quality of Service (QoS) , Traffic shaping , URL filtering

Form Factor:

External

Network Transport Protocol:

IPSec , TCP/IP , UDP/IP

Power Over Ethernet (PoE):

PoE

Status Indicators:

Link/activity , Port transmission speed , Power , Status

Switching Protocol:

Ethernet

Type:

Security appliance

Optical Storage

Type:

None

OS Provided

Type:

FortiOS 5

Performance

Type:

Firewall throughput (1518-byte packet size)

Value:

1.5 Gbps

Type:

Firewall throughput (512-byte packet size)

Type:

Firewall throughput (64-byte packet size)

Type:

Antivirus throughput (proxy)

Value:

35 Mbps

Type:

Flow-based antivirus throughput

Value:

50 Mbps

Type:

IPS throughput

Value:

200 Mbps

Type:

VPN throughput (IPSec)

Value:

1 Gbps

Type:

Firewall latency (64-byte UDP)

Value:

4 µs

Type:

Firewall throughput

Value:

2.2 Mpps

Type:

VPN throughput (SSL)

Value:

30 Mbps

Power Device

Frequency Required:

50/60 Hz

Nominal Voltage:

AC 120/230 V

Power Consumption Operational:

27.4 Watt

Type:

External power adapter

Processor

Installed Qty:

1

Manufacturer:

Fortinet

Type:

FortiASIC SOC2

Service

Support Details Full Contract
Period:

1 year

Support Details Service Included:

Replacement

Support Details Type:

Limited warranty

Support Details Service Included:

Phone consulting

Support Details Type:

Technical support

Support Details Service Included:

Web support

Support Details Service Included:

Web knowledge base access

Support Details Type:

Product info support

Support Details Type:

New releases update

Support Details Type:

Virus definitions update

Support Details Type:

URL database update

Support Details Type:

E-mail database update

Support Details Type:

Intrusion definitions update

Support Details Type:

Installation

Service & Support

Bundled Services:

1 year FortiCare 8X5 Enhanced Support + 1 year FortiGuard

Type:

1 year warranty

 

×

Platinum-Computer.Com

× Hubungi Kami