Search
English
All Categories
    Menu Close

    Fortinet FortiGATE 100E Box with MA 3 Year (24*7) (PN:FG-100E)+ Renewal MA 3 YR Unified Threat Protection License (UTP)

    Manufacturer: FORTINET
    The FortiGate 100E series provides an application-centric, scalable and secure SD-WAN solution with next generation firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or enterprise branch level. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security + Renewal MA 3 YR Unified Threat Protection License (UTP) (PN:FC-10-FG1HE-950-02-12)
    SKU: เครื่อง/set
    Call for pricing
    Ship to
    *
    *
    Shipping Method
    Name
    Estimated Delivery
    Price
    No shipping options
    Delivery date: 1-2 days

    Security

    • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
    • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
    • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

    Performance

    • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
    • Provides industry-leading performance and protection for SSL encrypted traffic

    Certification

    • Independently tested and validated for best-in-class security effectiveness and performance
    • Received unparalleled third-party certifications from NSS Labs

    Networking

    • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
    • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

    Management

    • Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility
    • Provides Zero Touch Integration with Fortinet’s Security Fabric’s Single Pane of Glass Management
    • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

    Security Fabric

    • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation

    Next Generation Firewall (NGFW)

    • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
    • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
    • Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance
    • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
    • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

    Secure SD-WAN

    • Consistent business application performance with accurate detection, dynamic WAN path steering on any best-performing WAN transport
    • Accelerated Multi-cloud access for faster SaaS adoption with cloud-on-ramp
    • Self-healing networks with WAN edge high availability, sub-second traffic switchover-based and real-time bandwidth compute-based traffic steering
    • Automated Overlay tunnels provides encryption and abstracts physical hybrid WAN making it simple to manage.
    • Simplified and intuitive workflow with SD-WAN Orchestrator for management and zero touch deployment
    • Enhanced analytics both real-time and historical provides visibility into network performance and identify anomalies
    • Strong security posture with next generation firewall and real- time threat protection

    Secure Web Gateway (SWG)

    • Secure web access from both internal and external risks, even for encrypted traffic at high performance
    • Enhanced user experience with dynamic web and video caching
    • Block and control web access based on user or user groups across URL’s and domains
    • Prevent data loss and discover user activity to known and unknown cloud applications
    • Block DNS requests against malicious domains
    • Multi-layered advanced protection against zero-day malware threats delivered over the web 

    Interfaces
    1. USB Port
    2. Console Port
    3. 2x GE RJ45 MGMT/DMZ Ports
    4. 2x GE RJ45 WAN Ports
    5. 2x GE RJ45 HA Ports
    6. 14x GE RJ45 Ports
    7. 2x GE RJ45/SFP Shared Media Pairs
     

    Network Processor

    Fortinet’s new, breakthrough SPU NP6 network processor
    works inline with FortiOS functions delivering:

    • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency
    • VPN, CAPWAP and IP tunnel acceleration
    • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
    • Traffic shaping and priority queuing

    Content Processor

    Fortinet’s ninth generation custom SPU CP9 content processor works outside of the direct flow of traffic and accelerates the inspection.

    Powered by SPU

    • Fortinet’s custom SPU processors deliver the power you need to detect malicious content at multi-Gigabit speeds
    • Other security technologies cannot protect against today’s wide range of content- and connection-based threats because they rely on general-purpose CPUs, causing a dangerous performance gap
    • SPU processors provide the performance needed to block emerging threats, meet rigorous third-party certifications, and ensure that your network security solution does not become a network bottleneck 

    FORTINET SECURITY FABRIC 

    Security Fabric

    The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

    Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
    Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
    Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

    The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

    FortiOS™
    Operating System

    FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and
    unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption.The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across
    hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

    SERVICES

    FortiGuard™ Security Services

    FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

    FortiCare™ Services

    Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

    0.0 0
    Write your own review Close
    • Only registered users can write reviews
    *
    *
    • Bad
    • Excellent
    • Only registered users can write reviews
    *
    *
    *