Sale!

Fortinet FortiGate 601E Next Generation Firewall

Fortinet FortiGate 601E – Security appliance – 10 GigE – 1U – rack-mountable

SKU: FG-601E~PVAR Categories: , Brand: Fortinet

Description

The FortiGate 600E series delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protect against cyber threats with security processor powered high performance, security efficacy and deep visibility.

Security

  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
  • Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services

Performance

  • Delivers industry’s best threat protection performance and ultra-low latency using purpose built-security processor (SPU) technology
  • Provides industry-leading performance and protection for SSL encrypted traffic

Certification

  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives

Networking

  • Best of Breed SD-WAN capabilities to enable application steering using WAN path control for high quality of experience
  • Delivers extensive routing, switching, wireless controller, high-performance, and scalable IPsec VPN capabilities to consolidate networking and security

Management

  • Includes management console that’s effective, simple to use, and provides comprehensive network automation & visibility.
  • Provides Zero Touch Integration with Security Fabric’s Single Pane of Glass Management
  • Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric

  • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products

 

  Fortinet FortiGate 600E Series Datasheet

Additional information

Weight 45 lbs
Dimensions 15 × 17 × 1.7 in
License

No License, UTP, 360 Protection, Enterprise

Duration

Hardware Only, 1 Year, 3 Years, 5 Years

Product Description Fortinet FortiGate 601E - security appliance
Device Type Security appliance
Form Factor Rack-mountable
Processor Fortinet FortiASIC CP9/NP6
Hard Drive SSD 240 GB x 2
Performance IPS throughput (enterprise traffic mix): 10 Gbps u00a6 NGFW throughput: 9.5 Gbps u00a6 Threat protection throughput: 7 Gbps u00a6 Firewall throughput (1518-byte UDP): 36 Gbps u00a6 Firewall throughput (512-byte UDP): 36 Gbps u00a6 Firewall throughput (64-byte UDP): 27 Gbps u00a6 IPv6 firewall throughput (1518-byte UDP): 36 Gbps u00a6 IPv6 firewall throughput (512-byte UDP): 36 Gbps u00a6 IPv6 firewall throughput (64-byte UDP): 27 Gbps u00a6 Firewall latency (64-byte UDP): 2 u00b5s u00a6 Firewall throughput: 40.5 Mpps u00a6 VPN throughput (512-bit IPSec): 20 Gbps u00a6 VPN throughput (SSL): 7 Gbps u00a6 SSL inspection throughput: 8 Gbps u00a6 SSL inspection throughput: 5500 connections per second u00a6 SSL inspection throughput: 800000 concurrent sessions per second u00a6 Application control (AVC) throughput: 15 Gbps u00a6 CAPWAP throughput: 18 Gbps
Capacity Concurrent TCP sessions: 8000000 u00a6 New TCP sessions per second: 450000 u00a6 Firewall policies: 10000 u00a6 Gateway to gateway IPSec VPN Tunnels: 2000 u00a6 Client to gateway IPSec VPN tunnels: 50000 u00a6 Concurrent SSL VPN users: 5000 u00a6 Virtual domains: 10 u00a6 Maximum number of switches: 48 u00a6 Number of FortiAP devices: 512 u00a6 Number of FortiToken devices: 1000 u00a6 Maximum number of registered endpoints: 2000
Included Accessories 2 SX SFP transceivers
Power AC 120/230 V (50/60 Hz)
Processors Installed Fortinet FortiASIC CP9/NP6
Connectivity Technology Wired
Network / Transport Protocol TCP/IP, UDP/IP, IPSec, SCTP
Remote Management Protocol HTTP
Status Indicators Power, status, alarm, HA
Features Firewall protection, switching, routing, VPN support, traffic shaping, content filtering, manageable, IPv6 support, High Availability, Intrusion Prevention System (IPS), IPSec Virtual Private Network (VPN), anti-malware protection, IPv4 support, web threat protection, CAPWAP support, application filtering, checksum offload support, anti-virus protection
Encryption Algorithm SSL, 256-bit AES, 256-bit SHA, TLS 1.2
Interfaces 2 x 10Gb Ethernet - SFP+ u00a6 1 x 1000Base-T (management) - RJ-45 u00a6 1 x 1000Base-T (HA) - RJ-45 u00a6 8 x 1000Base-T - RJ-45 u00a6 8 x 1000Base-X - SFP (mini-GBIC) u00a6 1 x console - RJ-45 u00a6 2 x USB 3.0 - Type A
Compliant Standards UL, VCCI, C-Tick, ICSA IPSec certified, ICSA Firewall certified, cUL, ICSA Antivirus, CB, FCC Part 15 B Class A, IPv6 Ready, USGv6, ICSA SSL-VPN, ICSA IPS
Power Device Internal power supply
Voltage Required AC 120/230 V (50/60 Hz)
Power Consumption Operational 129 Watt
OS Provided FortiOS
Min Operating Temperature 32 u00b0F
Max Operating Temperature 104 u00b0F
Humidity Range Operating 10 - 90% (non-condensing)