Sale!

Fortinet FG-100F Next-Generation Firewall – 22 Port 10 GBase-X Gigabit Ethernet

The Fortinet FG-100F Next-Generation Firewall has throughput speeds well above similar competition. According to Fortinet, up to 10 times faster than others in VPN throughput.

SKU: FG-100F~PVAR Categories: , Brand: Fortinet

Description

The Fortinet FG-100F Next-Generation Firewall features throughput speeds well above similar competition. According to Fortinet, up to 10 times faster than others in the VPN throughput category. But throughput is just one reason why this new firewall stands out.

The other reason? SD-WAN (software-defined wide area network). Purpose-built to handle networking duties and lock-down security duties at the same time.

What’s an SD-WAN firewall?

Well, the Fortinet FG-100F can do what it does because of its extraordinary new SD-WAN ASIC processor. It is called the SoC4, and this innovative, first-of-its-kind processor is specifically designed for SD-WAN networking. So, when you drop it under the hood of a purpose-built firewall like a FortiGate, you end up with a beast of a firewall that’s really a dual appliance.

It’s a big deal because SD-WAN allows offices to connect over the internet. And, when you have SD-WAN built into your firewall, you can do so quite securely. Additionally, a SD-WAN firewall eliminates the need for a dedicated network connection.

But for all its blistering speed and ability, the Fortinet FG-100F is refreshingly easy to get up and going. It may be a beast, but only to the bad guys. The SoC4 is the same chip used in all the F series firewalls, including the desktop models. That power provides the luxury of very simplified interfaces which are granular and detailed, but still clear and intuitive.

How’s the Performance of the Fortinet FG-100F?

Fortinet says that this firewall is ten times faster than similar firewalls, and the numbers are impressive. Firewall Throughput clocks in at 20 Gbps, NGFW Throughput is 1.6 Gbps, and Threat Protection is 1 Gbps. Also, IPS Throughput is 2.6 Gbps, and SSL/VPN Throughput is 1 Gbps. The 100F can manage up to 128 total FortiAPs, or 64 in Tunnel Mode.

The Fortinet FG-100F is excellent for up to 150 users, possibly more. You can deploy it in a mid-sized Enterprise, main campus, or a branch. If it sounds like a lot to take in, well, the FG 100F is a lot of firewall! But the specialists at Corporate Armor are both able and happy to answer any and all questions. So just email us at [email protected], or call 877-449-0458.   Datasheet

 

Fortinet FG-100F Next-Generation Firewall

  • NGFW Throughput: 1.6 Gbps
  • Threat Protection: 1 Gbps
  • IPS Throughput: 2.6 Gbps
  • Advanced SOC4 processor

Additional information

Weight 16.7 lbs
Dimensions 22.00 × 7.00 × 14.00 in
License

No License, UTP, 360 Protection, Enterprise

Duration

Hardware Only, 1 Year, 3 Years, 5 Years

Product Type Network Security/Firewall Appliance
Firewall Protection Supported Threat Protection, SSL Encrypted Traffic Protection, ICSA Certified OS, Secure IPsec VPN Connectivity, Application Control
Manufacturer Part Number FG-100F
Manufacturer Website Address http://www.fortinet.com
Manufacturer Fortinet, Inc
Product Name FortiGate 100F Network Security/Firewall Appliance
Product Line FortiGate
Product Series 100F
Brand Name Fortinet
Expansion Slot Type SFP+, SFP
Country of Origin Taiwan
Manageable Yes
Network Standard 10GBase-X, 1000Base-T, 1000Base-X
Wireless LAN No
Ethernet Technology 10 Gigabit Ethernet
Number of Total Expansion Slots 10
USB Yes
Number of Network (RJ-45) Ports 21
Number of SFP Slots 8
Number of SFP+ Slots 2
Total Number of Ports 22
GTIN 0842382163795
UPC 842382163795
EAN 0842382163795
UNSPSC 43222501