FortiGate 300

FortiGate 300

Roughly half of all cyber attacks target mid-sized or smaller businesses and the attack landscape continues to grow with higher volume and sophistication. Plus, network bandwidth requirements are still doubling every 18 months. Mid-sized enterprises need network security that delivers industry-leading high-speed performance and next generation security effectiveness. Superior Next Generation Performance The FortiGate 300D appliance delivers superior performance through a combination of purpose-built FortiASIC™ processors, high gigabit port density and consolidated security features from the FortiOS™ operating system. It delivers better next generation firewall performance compared to alternate products and provides the best price/performance in the industry. Deeper Visibility and Top-rated Security This breakthrough threat prevention performance allows organizations to run NSS Labs Recommended intrusion prevention and application control and VB100 certified anti-malware capabilities for deeper inspection. Rich console views and reports together with a flexible policy engine provide the visibility and control to empower employees yet secure your enterprise. Finally, these features of the FortiGate FortiOS Network Security Platform are routinely validated by independent real-world tests and consistently getting superior ratings in security effectiveness.

Specifications
Dimensions and PowerHeight x Width x Length (inches) : 1.73 x 17 x 12.68 Height x Width x Length (mm) : 44 x 432 x 322 Weight : 10.5 lbs (4.8 kg) Form Factor : 1 RU Power Consumption (Average / Maximum) : 106 W / 194 W Power Source : 100–240V AC, 60–50Hz Current (Maximum) : 110V/4A, 220V/2A Heat Dissipation : 660 BTU/h
Interfaces and ModulesGE RJ45 Interfaces : 4 GE SFP Slots : 4 GE RJ45 Management Ports : 2 USB (Client / Server) : 1 / 2 RJ45 Console Port : 1 Local Storage : 120 GB SSD Included Transceivers : 2x SFP (SX 1 GE)
Operating Environment and CertificationsOperating Temperature : 32–104°F (0–40°C) Storage Temperature : 31–158°F (-35–70°C) Humidity : 20–90% non-condensing Operating Altitude Up to : 7,400 ft (2,250 m) Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB Certifications ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN
System Performance and CapacityIPv4 Firewall Throughput : (1518 / 512 / 64 byte, UDP) 8 / 8 / 8 Gbps Firewall Latency : (64 byte, UDP) 3 μs Firewall Throughput : (Packet per Second) 12 Mpps Concurrent Sessions : (TCP) 6 Million New Sessions/Second : (TCP) 200,000 Firewall Policies : 10,000 IPsec VPN Throughput : (512 byte) 7 Gbps Gateway-to-Gateway IPsec VPN Tunnels : 2,000 Client-to-Gateway IPsec VPN Tunnels : 10,000 SSL-VPN Throughput : 350 Mbps Concurrent SSL-VPN Users (Recommended Maximum) : 500 IPS Throughput (HTTP / Enterprise Mix) : 2.8 / 2 Gbps SSL Inspection Throughput : 1.9 Gbps NGFW Throughput : 1.5 Gbps CAPWAP Throughput : 5.4 Gbps Virtual Domains (Default / Maximum) : 10 / 10 Maximum Number of FortiAPs (Total / Tunnel) : 512 / 256 Maximum Number of FortiTokens : 1,000 Maximum Number of Registered Endpoints : 600 High Availability Configurations Active-Active, Active-Passive, Clustering

Write a review

Note: HTML is not translated!
    Bad           Good

  • Views: 4361
  • Brand: FotiNet
  • Product Code: FortiGate 300
  • Availability: In Stock
  • Contact us

Tags: Firewall, FortiGate, FortiGate 300