fortinet


Fortinet Next-Generation Firewall (NGFW)

FortiGate is the only NGFW with unified management for hybrid mesh firewall

Overview

FortiGate provides flawless convergence that can scale to any location: remote office, branch, campus, data center, and cloud. We’ve always delivered on the concept of hybrid mesh firewalls with FortiManager for unified management and consistent security across complex hybrid environments. The Fortinet FortiOS operating system provides deep visibility and security across a variety of form factors.

Where AI/ML Security and Enterprise Networking Converge

FortiGate NGFWs provide industry-leading threat protection and decryption at scale with a custom ASIC architecture. They also deliver Secure Networking with integrated features like SD-WAN, switching and wireless, and 5G. Converge your security and networking point solutions into a simple-to-use, centralized management console powered by a single operating system, FortiOS, and make IT management easy.

Investing in Innovation

FortiGate NGFW is the world’s most deployed network firewall, delivering unparalleled AI-powered security performance and threat intelligence, along with full visibility and security and networking convergence.

Convergence

One operating system provides unified networking and security across all form factors and edges


Acceleration

Patented ASIC architecture for improved performance, greater ROI, and reduced power consumption

AL/ML Security

FortiGuard global threat intelligence delivers automated protection against known & unknown threats


#1

Most Deployed Network firewall


500+

Ecosystem integrations available

36X

Up to 36X better performance than competitor firewalls


FortiGate NGFW Use Cases


Branch

Protect and connect your distributed edge with AI/ML-powered security and innovative convergence that includes secure SD-WAN.


Campus

Gain unparalleled visibility and protection for enterprise sites so you can manage applications, users, devices, and access in a single dashboard.


Data Center

Deploy hyperscale security with consistent, coordinated protection, rich interfaces, and decryption that scales to any environment.


Segmentation

Protect your assets with rich macro- and micro-segmentation capabilities.



Multicloud

Integrate public and private cloud protections with easy-to-manage automation in a single pane of glass.


Remote

Extend FortiGate NGFW protection with SASE and protect users wherever they work. 

Third-Party Validation

Fortinet Achieves a 99.88% Security Effectiveness Score in the CyberRatings 2023 Enterprise Firewall Report

The FortiGate 600F received the AAA rating in the following categories:

  • Threat Prevention: achieved a near perfect score against a robust testing repository of 1,724 exploits and 1,482 evasions
  • SSL/TLS Functionality: correctly identified all insecure cipher suites and properly decrypted and inspected traffic
  • Stability & Reliability: ensured exceptional user experience while blocking exploits during a battery of stability tests across a variety of loads, traffic types, protocol mutation
  • Routing & Access Control: enforced policies across various configurations—including a complex multiple-zone config that supports thousands of users, networks, policies, apps

Fortinet Named a Leader in the 2022 Gartner Magic Quadrant for Network Firewalls

Fortinet has been recognized as a Leader again, and is positioned highest in Ability to Execute, marking our 13th year in the Magic Quadrant.

FortiGate Next-Generation Firewalls deliver the industry’s best ROI, provide AI/ML-powered threat protection, and support the convergence of networking and security.

With all features and functions built on a single operating system, FortiOS, organizations have access to consistent functionality across all solutions and form factors, including appliances, virtual environments, and secure access service edge (SASE).

Fortinet Named a Leader in The Forrester Wave: Enterprise Firewalls, Q4 2022

We are pleased to announce Fortinet has been named as a Leader in The Forrester Wave: Enterprise Firewalls, Q4 2022 report.

We believe our position as a Leader is a testament to our investment in providing a next-generation firewall (NGFW) solution that serves as an enabler of digital acceleration, made possible through the convergence of advanced networking and security capabilities.

Forrester TEI Study: Fortinet NGFW for Data Center And AI-Powered FortiGuard Security Services

Forrester Total Economic Impact (TEI) study reveals 318% ROI and $10.6M in cost benefits achieved with the Fortinet Data Center cybersecurity solution.

In addition to a significant ROI, key results from the 2023 commissioned study conducted by Forrester Consulting include improved networking and security performance, increased networking and security team efficiencies, end-user productivity gains, notable cost savings, and better sustainability.

FortiGuard AI-Powered Security Services

FortiGuard Labs, Fortinet’s cybersecurity threat intelligence and research organization is comprised of experienced threat hunters, researchers, analysts, engineers, and data scientists. This elite team develops and enhances FortiGuard AI-powered Security Services including inline malware prevention, IPS, and DLP. FortiGuard Labs also provides valuable expert help through FortiGuard Expert-driven Security Services.

FortiGuard Antivirus Service

Protects against the latest polymorphic attacks, viruses, malware (including ransomware), and other threats.


FortiGuard Data Loss Prevention Service

Dramatically reduces spam at the perimeter through a multi-layered approach to filtering unwanted and malicious email.

FortiGuard Application Control Service

Allows the creation of policies to allow, deny, or restrict access to applications and keep malicious, risky, and unwanted applications out of the network.

FortiGuard Application Control Service

Allows the creation of policies to allow, deny, or restrict access to applications and keep malicious, risky, and unwanted applications out of the network.



FortiGuard Attack Surface Security Service

Assesses and rates your Security Fabric infrastructure and controls against best practices and major security and compliance frameworks. Includes coverage for connected IoT devices.

FortiGuard DNS Security Service

Provides full visibility into DNS traffic while blocking high-risk domains including malicious newly registered domains (NRDs) and parked domains.



FortiGuard IPS Service

Utilizes the latest threat intelligence to perform deep packet inspection/SSL inspection of network traffic to detect and block malicious traffic and activities.


FortiGuard OT Security Service

Extends IPS protections to identify and police most of the common ICS/OT/SCADA protocols to detect and block exploits targeting OT vulnerabilities.


FortiGuard AI-based Inline Malware Prevention Service

Performs AI-powered real-time inspection of files for protection against unknown threats, zero-days, and sophisticated file-based attacks.

FortiGuard URL Filtering Service

Uses AI-powered behavior analysis and correlation to block unknown malicious URLs almost immediately, with near-zero false negatives.

FortiGuard Anti-Botnet And C2 Service

Blocks unauthorized attempts to communicate with compromised remote servers for both receiving malicious commands and extracting information.

Models and Specifications

FortiGate NGFW is available in many different models to meet your needs ranging from entry-level hardware appliances to ultra high-end appliances to meet the most demanding threat protection performance requirements.  This ensures that enterprise campus, core data-center, or internal segments, FortiGate can fit seamlessly into your environment. 

Entry-Level (Branch)


Threat Protection

600 Mbps

700 Mbps

800 Mbps

900 Mbps

2.2 Gbps

Mid-Range (Campus)


Threat Protection

1 Gbps

2.8 Gbps

3 Gbps

9 Gbps

10.5 Gbps

20 Gbps

High-End (Data Center)


Threat Protection

13 Gbps

15 Gbps

25 Gbps

33 Gbps

45 Gbps

63 Gbps

75 Gbps

45 Gbps

75 Gbps

70 Gbps

30-100Gbps

60 Gbps

100 Gbps

312 Gbps

520 Gbps

FortiCare Support & Professional Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their investments in Fortinet’s products and services. To achieve this, FortiCare follows the life-cycle approach and provides unique services to help our customers in their successful journeys.

Technical Support Services

Various per-device options are available for efficient operations. FortiCare Elite option provides a 15-minute response time for critical products.

Advanced Support

Various per-account white glove services are available to reduce disruption and increase productivity with operational reviews by designated experts.

Professional Services

Our multi-vendor experts can design and deploy a complete best practice-based solution to help you meet your network or security objectives and adopt new capabilities.

RMA

Priority RMA options are available across the product family for expedited replacement of defective hardware to meet your availability objectives.