Search
English
All Categories
    Menu Close

    Fortinet FortiWiFi 60F Box Bundle with 3 YR (24x7) (PN:FWF-60F-V-BDL-950-36) + Renewal MA 3 YR Unified Threat Protection License (UTP)

    Manufacturer: FORTINET
    FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security. + Renewal MA 3 YR Unified Threat Protection License (UTP) (PN:FC-10-W060F-950-02-36)
    SKU: เครื่อง/set
    Call for pricing
    Ship to
    *
    *
    Shipping Method
    Name
    Estimated Delivery
    Price
    No shipping options

    FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

    Security

    • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
    • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
    • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services

    Performance 

    • Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology
    • Provides industry-leading performance and protection for SSL encrypted traffic

    Certification

    • Independently tested and validated for best-in-class security effectiveness and performance
    • Received unparalleled third-party certifications from NSS Labs

    Networking

    • Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources
    • Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

    Security Fabric 

    • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation

    DEPLOYMENT

    Next Generation Firewall (NGFW) 

    • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
    • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
    • Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance
    • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
    • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

    Secure SD-WAN

    • Consistent business application performance with accurate detection, dynamic WAN path steering and optimization
    • Multi-cloud access for faster SaaS adoption with end-to-end optimization
    • Simplification with zero touch deployment and centralized management with auto-provisioning, analytics and reporting
    • Strong security posture with next generation firewall and real-time threat protection

     

    Interfaces

    1. 1x USB Port
    2. 1x Console Port
    3. 2x GE RJ45 WAN Ports
    4. 1x GE RJ45 DMZ Port
    5. 2x GE RJ45 FortiLink Ports
    6. 5x GE RJ45 Internal Ports

    Powered by Purpose-built Secure SD-WAN ASIC SOC4

    • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance
    • Delivers industry’s fastest application identification and steering for efficient business operations 
    • Accelerates IPsec VPN performance for best user experience on direct internet access 
    • Enables best of breed NGFW Security and Deep SSL Inspection with high performance 
    • Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity

    3G/4G WAN Connectivity

    The FortiGate 60F Series includes a USB port that allows you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

    Compact and Reliable Form Factor

    Designed for small environments, you can place it on a desktop or wall-mount it. It is small, lightweight, yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

    Secure Access Layer

    FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.

    FORTINET SECURITY FABRIC

    Security Fabric

    The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

    • Broad: Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users
    • Integrated: Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem
    • Automated: Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

    The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

    FortiOS™ Operating System

    FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption. The release of FortiOS 7 dramatically expands the Fortinet Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

    SERVICES

    FortiGuard™ Security Services

    FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

    FortiCare™ Services

    Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1,000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

    0.0 0
    Write your own review Close
    • Only registered users can write reviews
    *
    *
    • Bad
    • Excellent
    • Only registered users can write reviews
    *
    *
    *