Fortinet FG-1500D Kenya

 

Fortinet FG-1500D Kenya

The Fortinet FortiGate 1500D series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Category:

Description

Fortinet FortiGate-1500D Nairobi

The Fortinet FortiGate-1500D high performance next generation/edge firewall delivers best in class performance with an exceptional 80 Gbps of firewall and 11 Gbps of next generation threat protection. Custom hardware, including the latest FortiASIC™ NP6 processors, and the consolidated security features of the FortiOS™ 5 network security platform make the difference in enabling protection of your applications and network without affecting availability or performance. With powerful intrusion prevention, application control and antimalware intelligence, the FortiGate-1500D allows you to look deeper into your content, applications, user and device behavior. Rich console views and reports together with a flexible policy engine provide the visibility and control you need to empower employees yet secure your enterprise.

Fortinet firewall in Nairobi reduces the complexity and maximizes your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU).Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location. The firewall not only protects your system against network exploitable vulnerabilities with Industry-validated IPS security effectiveness, low latency and optimized network performance, but also automatically blocks threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers .It also proactively blocks newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric

Fortinet FG-1500D Features.

  • Next Generation Visibility and Control

    • Powerful application and threat inspection
    • Breakthrough performance, and superior cost per gigabit protected
    • User- and device-based views and policies
    • Freedom to add more functions like Advanced Threat
    • Protection and Secure Web Gateway
    • FortiOS 5, the most complete, battle tested set of security functions to protect your network and data
  • Network Processor

    Fortinet’s new, breakthrough FortiASIC NP6 network processor works inline with FortiOS functions delivering:

    • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultralow latency down to 3 microseconds
    • VPN, CAPWAP and IP tunnel acceleration
    • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
    • Traffic shaping and priority queuing

  • Content Processor

    The FortiASIC CP8 content processor works outside of the direct flow of traffic, providing high-speed cryptography and content inspection services including:

    • Signature-based content inspection acceleration
    • Encryption and decryption offloading

  • 10GE Connectivity for Core Infrastructure

    High speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate-1500D provides high 10GE port densities, simplifying network designs without relying on additional devices to bridge desired connectivity

     

  • FortiOS — The World’s Most Advanced Security Operating System

    • Feature Select Instantly fine-tunes the FortiGate based on desired deployment needs using feature presets. Simplifies user administration and configurations while providing flexibility for different deployment modes.
    • Contextual Visibility Presents critical deep insights into historic or real-time network activities with data on threat details, IPs, users, devices, applications and more. Allows administrators to quickly understand threats and stop them.
    • Advanced Security Multiple advanced technologies can be coordinated to look for and stop today’s blended, targeted or unknown attacks. Efficient packet handling improves performance while lowering latencies and reducing network complexities.

  • Industry Validation

    The FortiGate family of physical and virtual appliances has earned more certifications than any other vendor by consistently meeting rigorous third-party standards. Our industry-leading technology provides you with air-tight security which you can safely count on.

  • More Protection and Better ROI

    The FortiGate constantly evolves itself in its mission to provide more value for users. Extended features such as WiFi controller, integrated token server, endpoint control and WAN optimization add more security to organizations without incurring additional cost.

  • Complete and Real-time Security

    Fortinet FortiGuard Subscription Services provide automated, real-time, up-to-date protection against the latest security threats. Our threat research labs are located worldwide, providing 24×7 updates when you most need it.

  • World-Class Technical Support and Documentation

    Fortinet FortiCare support offerings provide comprehensive global support for all Fortinet products and services. You can rest assured your Fortinet security products are performing optimally and protecting your users, applications, and data around the clock.

Fortinet FortiGtae 1500D Specifications 

Interfaces & Modules
Hardware Accelerated 10GbE / GbE SFP+ Slots 8
Hardware Accelerated GbE SFP Slots 16
Hardware Accelerated GbE RJ45 Ports 16
GbE RJ45 Management / HA Ports 2
Local Storage 240 GB
USB Ports (Client / Server) 1 / 1
Console Port 1
Onboard Storage 240 GB
System Performance & Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 80 / 80 / 55 Gbps
IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) 80 / 80 / 55 Gbps
Firewall Latency (64 byte, UDP) 3 μs
Firewall Throughput (Packet per Second) 82.5 Mpps
Concurrent Sessions (TCP) 12 Mil
New Sessions/Sec (TCP) 250,000
Firewall Policies 100,000
IPSec VPN Throughput (512 byte packets) 50 Gbps
Gateway-to-Gateway IPSec VPN Tunnels 10,000
Client-to-Gateway IPSec VPN Tunnels 50,000
SSL VPN Throughput 4 Gbps
Concurrent SSL-VPN Users (recommended Max) 10,000
IPS Throughput 11 Gbps
Antivirus Throughput (Proxy Based / Flow Based) 4.3 / 13 Gbps
Virtual Domains (Default / Max) 10 / 250
Max Number of FortiAPs (Total / Tunnel) 4,096 / 1,024
Max Number of FortiTokens 5,000
Max Number of Registered Endpoints 8,000
High Availability Configurations Active-Active, Active-Passive, Clustering
Dimensions & Power
Height x Width x Length 3.5 x 17.24 x 21.81 in (89 x 438 x 554 mm)
Weight 32.5 lbs (14.7 kg)
Form Factor Rack Mount, 2 RU
AC Power Supply 100-240 VAC, 47-63 Hz
Max Current 110V / 8A, 220V / 4A
Power Consumption (Avg / Max) 338 / 406 W
Heat Dissipation 1,385 BTU/h
Redundant Power Supplies Yes, Hot swappable
Operating Environment & Certifications
Operating Temperature 32 – 104 deg F (0 – 40 deg C)
Storage Temperature -31 – 158 deg F (-35 – 70 deg C)
Humidity 20 to 90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL /cUL, CB
Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN