Fortinet FG-3600E/FG-3601E Kenya

 

FortiGate FG-3600E/FG-3601 Kenya

The FortiGate 3600E series delivers high performance threat protection for mid-sized to large enterprises and service providers, with the flexibility to be deployed at the Internet or cloud edge, in the data center core or internal segments. The multiple high-speed interfaces, high port density, industry-leading security efficacy and high throughput of the 3600E series keeps your network connected and secure.

Category:

Description

Fortinet FortiGate-3600E/FortiGate-3601E Nairobi

If you are looking for the best performing in – class appliance that incorporates advanced security and network functions into your compact desktop footprint, then the FortiGate – 3600E  Next Generation Series Firewall is the ideal solution for you.

FortiGate 3600E  Next Generation Series Firewall comes with  system – on – a – chip (SOC) security processors which protect branch offices with IPsec VPN, threat protection, and SSL inspection. FortiGate branch office firewalls include  embedded software-defined wide-area networking (SD-WAN) functionality, which distributes traffic across multiple WAN links, thus providing pocket – friendly branch connectivity to resources both in the corporate data center and in the cloud.

The Fortinet FortiGate 3600E series is packed with many standard features including high speed interfaces, high port density, and high through put so as to provide large – sized enterprises and other service providers with high performance next generation firewall(NGFW) functionalities. The Fortinet FortiGate 3600E series offers an ideally easy deployment in enterprise edges, hybrid data center cores, as well as internal segments. It uses the world’s leading security protocols such as  IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

The Fortinet firewall in Nairobi Segmentation can fit in any network setting and delivers complete security solutions to firms, regardless of whether they are data centers or branches, or headquarter offices. It simply reduces security threats and vulnerabilities by enhancing network visibility from the components of the Fortinet Security Fabric, which adapts access permissions to current levels of trust and enforce access control effectively and efficiently. The firewall delivers defense in depth security powered by high-performanceL7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps. It also protects critical business applications and helps implement any compliance requirements without network redesigns.

Company Description

Having been founded in 2000, Fortinet first launched FortiGate firewall as their first product in 2002 and completed its IPO in 2009. It is an American multinational corporation whose headquarters is based in Sunnyvale, California. The company is well known for providing network security solutions for carriers, data centers, enterprises and offices that are distributed along different locations.

Fortinet FG-3600E/FG-3601E  Features:

  • Security

    • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
    • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
    • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
    • Proactively blocks unknown sophisticated attacks in real time with the Fortinet Security Fabric integrated AI-powered
      FortiSandbox
  • Performance

    • Engineered for Innovation using Fortinet’s purpose-built security processors (SPU) to deliver the industry’s best threat protection performance and ultra-low latency
    • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
  • Certification

    • Independently tested and validated best security effectiveness and performance
    • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin, and AV Comparatives
  • Networking

    • Application aware routing with in-built SD-WAN capabilities to achieve consistent application performance and the best user experience
    • Built-in advanced routing capabilities to deliver high performance with encrypted IPSEC tunnels at scale
  • Management

    • Includes a management console that is effective and simple to use, which provides a comprehensive network of automation & visibility
    • Provides Zero Touch Provisioning leveraging Single Pane of Glass Management powered by the Fabric Management Center
    • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
  • Security Fabric

    • Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
    • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
  • Next Generation Firewall (NGFW)

    • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
    • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
    • Protect against network exploitable vulnerabilities with Industry validated IPS security effectiveness, low latency and optimized network performance
    • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
    • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric
  • IPS

    • Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency
    • Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time
    • Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted with the latest TLS 1.3
    • Proactively block newly discovered sophisticated attacks in real time with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric
  • Segmentation

    • Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds
    • Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to current levels of trust and enforce access control effectively and efficiently
    • Delivers defense in depth security powered by high-performance L7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps
    • Protects critical business applications and helps implement any compliance requirements without network redesigns
  • Mobile Security for 4G, 5G, and IOT

    • SPU accelerated, high performance CGNAT and IPv6 migration option including: NAT44, NAT444, NAT64/DNS64, NAT46 for 4G Gi/sGi and 5G N6 connectivity and security
    • RAN Access Security with highly scalable and best performing IPsec aggregation and control security gateway (SecGW)
    • User plane security enabled by full Threat Protection and visibility into GTP-U inspection
    • 4G and 5G security for user and data plane traffic including SCTP, GTP-U and SIP that provides protection against attacks
    • High-speed interfaces to enable deployment flexibility
  • Secure Web Gateway (SWG)

    • Secure web access from both internal and external risks, even for encrypted traffic at high performance
    • Enhanced user experience with dynamic web and video caching
    • Block and control web access based on user or user groups across URL’s and domains
    • Prevent data loss and discover user activity to known and unknown cloud applications
    • Block DNS requests against malicious domains
    • Multi-layered advanced protection against zero-day malware threats delivered over the web

Interfaces :

  • USB Management Port
  • Console Port
  • 2x GE RJ45 Management Ports (supports 1 GE only)
  • 2x 25 GE SFP28 / 10 GE SFP / GE SFP HA Slots
  • 30x 25 GE SFP28 / 10 GE SFP / GE SFP Slots
  • 6x 100 GE QSFP28 / 40 GE QSFP Slots