FortiGate/FortiWiFi 50E Series

Similar documents
FortiGate/FortiWiFi 60D Series

FortiGate/FortiWiFi 90D Series

FortiGate 200D Series

FortiGate 100D Series

FortiGate 1500D. The Fortinet Enterprise Firewall Solution. One Enterprise Firewall Solution across the Extended Enterprise. Highlights. forti.

FortiGate 3700D. The Fortinet Enterprise Firewall Solution. One Enterprise Firewall Solution across the Extended Enterprise. Highlights. forti.

FortiGate/FortiWiFi -90D Series Enterprise-Grade Protection for Smaller Networks

FortiVoice Enterprise

FortiGate/FortiWiFi -60C Series Integrated Threat Management for Small Networks

FortiVoice Enterprise

FortiCore A-Series. SDN Security Appliances. Highlights. Securing Software Defined Networking (SDN) Architectures. Key Features & Benefits

Eliminates performance bottlenecks with high performance, compact data center firewall.

Fortinet FortiGate App for Splunk

FortiGate. Accelerated security for mid-enterprise and branch office. Designed for today s network security requirements

FortiAuthenticator TM User Identity Management and Single Sign-On

FortiGate /FortiWiFi -80 Series Enterprise-Class Protection for Branch Offices

Check Point 2200 Appliance

Improving Profitability for MSSPs Targeting SMBs

FortiGate -3700D High Performance Data Center Firewall

FortiSwitch B and C-Series

Fortinet Secure Wireless LAN

FortiSwitch. Data Center Switches. Highlights. High-performance and resilient managed data center switch. Key Features & Benefits.

Use FortiWeb to Publish Applications

How To Get A Fortinet Security System For Free

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

FortiSandbox. Multi-layer proactive threat mitigation

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

Overview. Where other. Fortinet protects against the fullspectrum. content- and. without sacrificing performance.

Sophos SG Series Appliances

SDN Security for VMware Data Center Environments

Building a Security Fabric for Today s Network

Disaster Recovery with Global Server. Load Balancing

FortiGate -3040B/3140B 10-GbE Consolidated Security Appliances

INDEPENDENT VALIDATION OF FORTINET SOLUTIONS. NSS Labs Real-World Group Tests

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Segmentation Firewall (ISFW)

Transforming Your WiFi Network Into A Secure Wireless LAN A FORTINET WHITE PAPER. Fortinet White Paper

FortiOS Handbook - Hardening your FortiGate VERSION 5.2.3

WHITE PAPER. Protecting Your Network From the Inside-Out. Internal Network Firewall (INFW)

FortiWeb. Web Application Firewalls. Industry-Leading Web Application Firewall Performance. Web Applications are an Easy Target

Purchase and Import a Signed SSL Certificate

Managing a FortiSwitch unit with a FortiGate Administration Guide

FortiGuard Security Services

Nokia IP Security Platforms Technical Specifications Guide Nokia Enterprise Solutions

FortiADC E-Series. Application Delivery Controllers. Features and Benefits. Reliable and Robust Load Balancing and Application Delivery

FortiCarrier Systems Specialized Security for Service Providers

Keeping the Store Open: Fighting the Cyber Criminal in the Retail World

FortiAP Wireless Access Points

Sophos SG Series Appliances

Mobile Configuration Profiles for ios Devices Technical Note

MSSP Advanced Threat Protection Service

The Fortinet Advanced Threat Protection Framework

Appliance Comparison Chart

Cisco ASA 5500 Series IPS Solution

The Enterprise Cloud Rush

5 ½ Things That Make a Firewall Next Gen WHITE PAPER

The Fortinet Secure Health Architecture

Vulnerability Management for the Distributed Enterprise. The Integration Challenge

Check Point 4800 Appliance

Securing the Data Center

WAN Optimization, Web Cache, Explicit Proxy, and WCCP. FortiOS Handbook v3 for FortiOS 4.0 MR3

FortiMail. Comprehensive Security. Comprehensive Security

FortiSandbox. Multi-layer proactive threat mitigation

FortiOS Handbook WAN Optimization, Web Cache, Explicit Proxy, and WCCP for FortiOS 5.0

Connect and Secure Retail

FortiOS Handbook - PCI DSS Compliance VERSION 5.4.0

Fortinet Partner Program

Fortigate Features & Demo

FortiGate RADIUS Single Sign-On (RSSO) with Windows Server 2008 Network Policy Server (NPS) VERSION 5.2.3

Cisco Intrusion Detection System Services Module (IDSM-2)

Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall

The Fortinet Secure Health Architecture

Internal Network Firewall (INFW) Protecting your network from the inside out

Securing the Small Business Network. Keeping up with the changing threat landscape

FortiDDoS DDoS Attack Mitigation Appliances

Sophos SG Series Appliances

Please report errors or omissions in this or any Fortinet technical document to

Appliance Comparison Chart

FortiDDoS DDoS Attack Mitigation Appliances

Appliance Comparison Chart

Product Factsheet MANAGED SECURITY SERVICES - FIREWALLS - FACT SHEET

FortiDDoS. DDoS Attack Mitigation Appliances. Advanced DDoS Protection for Enterprise Data Centers. The Ever-Changing DDoS Attack

Coyote Point Equalizer

Securing Next Generation Education A FORTINET WHITE PAPER

QuickSpecs. Models. Features and benefits Application highlights. HP 7500 SSL VPN Module with 500-user License

WHITE PAPER. Empowering the MSSP. Part 2: End To End Security Services Ecosystem

FortiMail VM (Microsoft Hyper-V) Install Guide

High performance security for low-latency networks

Datasheet. Enterprise Gateway Router with Gigabit Ethernet. Models: USG, USG-PRO-4. Advanced Security, Monitoring, and Management

SOLUTION GUIDE. Maintaining Business Continuity Fighting Today s Advanced Attacks

High Performance NGFW Extended

WIRELESS PRODUCT MATRIX JANUARY 2015

Advantages of Consolidating Network Security with Wireless for Small & Mid-Size Businesses

Cisco SR 520-T1 Secure Router

SECURITY REIMAGINED. FireEye Network Threat Prevention Platform. Threat Prevention Platform that Combats Web-based Cyber Attacks

2012 North American Enterprise Firewalls Market Penetration Leadership Award

FortiVoice Enterprise Phone System GA Release Notes

(91) FortiOS 5.2

Benefits. Product Overview. There is nothing more important than our customers. DATASHEET

SOLUTIONS GUIDE. Secure Wireless LAN Solutions Guide. Complete Wi-Fi Security for Any Network Topology

Transcription:

DATA SHEET FortiGate/FortiWiFi 50E Series High Performance UTM for Small Networks FortiGate/FortiWiFi 50E Series FortiGate/FortiWiFi 50E, FortiGate/FortiWiFi 51E and FortiGate 52E The FortiGate/FortiWiFi 50E series are compact, cost effective, all-in-one security appliances that deliver Fortinet s Connected UTM. Ideal for small business, remote, customer premise equipment (CPE) and retail networks, these appliances offer the network security, connectivity and performance you need. High Performance Network Security Built on the foundation FortiOS 5, the FortiGate/FortiWiFi 50E series provides an integrated set of essential security technologies to protect all of your applications and data. You get advanced threat protection, including firewall, application control, advanced threat protection, IPS, VPN, and web filtering, all from one device that s easy to deploy and manage. With our FortiGuard security subscription services you ll have automated protection against today s sophisticated threats. Advanced Features The FortiGate/FortiWiFi 50E series offers beyond the industry s best firewall with the latest in Advanced Threat Protection including Sandboxing and anti-bot protection, Feature Select Options for simplifying configurations and deployments, and Contextual Visibility for enhanced reporting and management. Features & Benefits High performance UTM firewall, VPN, IPS, application control, web filtering, antivirus, antispam, DLP and more Runs on FortiOS 5 the most powerful security operating system in the world delivers more protection for fighting advanced threats and visibility with deep contextual information Reliable internal storage for logging, reporting, web caching and WAN Optimization VDOMs on the FortiGate/FortiWiFi 50E series let you segment networks to enable guest and employee access, or protect things like cardholder data. You get the flexibility to match your business needs and meet compliance standards like PCI and HIPAA. With robust internal storage, the FortiGate/FortiWiFi 51E and the FortiGate 52E allow you to implement integrated WAN optimization and/or web caching to improve user productivity when securely accessing remote applications and documents. Highlights Firewall Performance IPS Performance Interfaces 2.5 Gbps 800 Mbps Multiple GE RJ45 FortiGate Extensions FortiAP forti.net/fap FortiClient forti.net/fct FortiToken forti.net/ftk

HARDWARE FortiGate 50/51/52E FortiWiFi 50/51E FortiGate 5_E PWR STA ALARM HA 1 2 3 4 5 WAN 1 WAN 2 LINK/ACT SPEED USB FortiWiFi 5_E PWR STA ALARM HA WIFI 1 2 3 4 5 WAN 1 WAN 2 LINK/ACT SPEED USB 1 1 DC+12V WAN 2 WAN 1 5 CONSOLE 4 3 2 1 2 3 4 DC+12V WAN 2 WAN 1 5 CONSOLE 4 3 2 1 2 3 4 Desktop/ 32GB / 64GB Desktop a/b/g/n/ 32GB Interfaces 1. USB Port 2. Console RJ45 3. 2x GE RJ45 WAN Ports 4. 5x GE RJ45 Switch Ports Interfaces 1. USB Port 2. Console RJ45 3. 2x GE RJ45 WAN Ports 4. 5x GE RJ45 Switch Ports Install in Minutes with FortiExplorer The FortiExplorer wizard enables easy setup and configuration coupled with easy-to-follow instructions. FortiExplorer runs on popular mobile devices like Android and ios. Using FortiExplorer is as simple as starting the application and connecting to the appropriate USB port on the FortiGate. By using FortiExplorer, you can be up and running and protected in minutes. Wireless and 3G/4G WAN Extensions The FortiGate supports external 3G/4G modems that allow additional or redundant WAN connectivity for maximum reliability. The FortiGate can also operate as a wireless access point controller to further extend wireless capabilities. Compact and Reliable Form Factor Designed for small environments, you can simply place the FortiGate/FortiWiFi 50E series on a desktop. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption. 2 www.fortinet.com

SOFTWARE FortiOS Control all the security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce operating expenses and save time with a truly consolidated next generation security platform. A truly consolidated platform with one OS for all security and networking services for all FortiGate platforms. Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives and ICSA validated security and performance. Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings. Detect, contain and block advanced attacks automatically in minutes with integrated advanced threat protection framework. Solve your networking needs with extensive routing, switching, WiFi, LAN and WAN capabilities. Activate all the ASIC-boosted capabilities you need on the fastest firewall platform available. FortiOS Managment UI FortiView, Policy Table and Application Control Panel For more information, please refer to the FortiOS data sheet available at www.fortinet.com SERVICES FortiGuard Security Services FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world s leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies: Real-time Updates 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms. Security Research FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly. Validated Security Intelligence Based on FortiGuard intelligence, Fortinet s network security platform is tested and validated by the world s leading third-party testing labs and customers globally. For more information, please refer to http://forti.net/guard FortiCare Support Services Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes: Enhanced Support For customers who need support during local business hours only. Comprehensive Support For customers who need aroundthe-clock mission critical support, including advanced exchange hardware replacement. Premium Services For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more. Professional Services For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more. For more information, please refer to http://forti.net/care 3

SPECIFICATIONS Hardware Specifications FG-50E FWF-50E FG-51E FWF-51E FG-52E GE RJ45 Switch Ports 5 GE RJ45 WAN Ports 2 USB Ports 1 Console (RJ45) 1 Wireless Interface 802.11 a/b/g/n 802.11 a/b/g/n Internal Storage 32 GB 32 GB 2x 32 GB System Performance Firewall Throughput Firewall Latency (64 byte UDP packets) Firewall Throughput (Packets Per Second) Concurrent Sessions (TCP) 2.5 Gbps 180 μs 375 Kpps 1.8 Million New Sessions/Second (TCP) 21,000 Firewall Policies 5,000 IPsec VPN Throughput (512 byte packets) Gateway-to-Gateway IPsec VPN Tunnels 200 Client-to-Gateway IPsec VPN Tunnels 250 SSL-VPN Throughput Concurrent SSL-VPN Users (Recommended Maximum) 80 IPS Throughput (HTTP / Enterprise Mix) SSL Inspection Throughput NGFW Throughput CAPWAP Throughput 200 Mbps 100 Mbps 800 / 270 Mbps Virtual Domains (Default / Maximum) 5 / 5 250 Mbps 160 Mbps Maximum Number of FortiAPs (Total / Tunnel Mode) 10 / 5 Maximum Number of FortiTokens 100 Maximum Number of Registered FortiClients 200 High Availability Configurations Dimensions 1.9 Gbps Active/Active, Active/Passive, Clustering Height x Width x Length (inches) 1.44 x 5.5 x 8.52 Height x Width x Length (mm) 36.5 x 140 x 216 Weight 2.015 lbs (0.914 kg) 2.041 lbs (0.926 kg) 2.04 lbs (0.925 kg) 2.04 lbs (0.925 kg) 2.04 lbs (0.925 kg) Form Factor Environment Power Required Desktop 100 240V AC, 60 50 Hz (External DC Power Adapter) Maximum Current 100 V / 0.6 A, 240 V / 0.4 A 110 V / 0.32 A, 220 V / 0.57 A Power Consumption (Average / Maximum) 15 / 18 W 18 / 22 W 16 / 20 W 19 / 23 W 22.5 / 27 W Heat Dissipation 62 BTU/h 75 BTU/h 67 BTU/h 79 BTU/h 92 BTU/h Operating Temperature Storage Temperature Humidity 32 104 F (0 40 C) -31 158 F (-35 70 C) 20 90% non-condensing Operating Altitude Up to 7,400 ft (2,250 m) Compliance Regulatory Compliance Certifications FCC Part 15 Class B, C-Tick, VCCI, CE, UL/cUL, CB ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN Note: All performance values are up to and vary depending on system configuration. IPsec VPN performance is based on 512 byte UDP packets using AES-256+SHA1. NGFW performance is measured with Flow AV (Full Mode), IPS and Application Control enabled, based on Enterprise Traffic Mix. SSL Inspection is measured with IPS enabled and HTTP traffic, using TLS v1.2 with AES256-SHA. CAPWAP performance is based on 1444 byte UDP packets. 4 www.fortinet.com

ORDER INFORMATION Product SKU Description FortiGate 50E FG-50E 7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), maximum managed FortiAPs (Total / Tunnel) 10 / 5. FortiWiFi 50E FWF-50E 7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), Wireless (802.11a/b/g/n), maximum managed FortiAPs (Total / Tunnel) 10 / 5. FortiGate 51E FG-51E 7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), 32 GB SSD onboard storage, maximum managed FortiAPs (Total / Tunnel) 10 / 5. FortiWiFi 51E FWF-51E 7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), Wireless (802.11a/b/g/n), 32 GB SSD onboard storage, maximum managed FortiAPs (Total / Tunnel) 10 / 5. FortiGate 52E FG-52E 7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), 2x 32 GB SSD onboard storage, maximum managed FortiAPs (Total / Tunnel) 10 / 5. Optional Accessory Rack Mount Tray SP-RACKTRAY-01 Rack mount tray for FG-30D, FG-40C, FG-50/51E, FG-60C, FG-60D/-POE, FG-70D, FG-80D, FG-90D/-POE, FAD-100E, FRC-100D, FWB-100D, FML-60D, FVE-100E. GLOBAL HEADQUARTERS Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 United States Tel: +1.408.235.7700 www.fortinet.com/sales EMEA SALES OFFICE 905 rue Albert Einstein Valbonne 06560 Alpes-Maritimes, France Tel: +33.4.8987.0500 APAC SALES OFFICE 300 Beach Road 20-01 The Concourse Singapore 199555 Tel: +65.6395.2788 LATIN AMERICA SALES OFFICE Sawgrass Lakes Center 13450 W. Sunrise Blvd., Suite 430 Sunrise, FL 33323 United States Tel: +1.954.368.9990 Copyright 2016 Fortinet, Inc. All rights reserved. Fortinet, FortiGate, FortiCare and FortiGuard, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary and may be significantly less effective than the metrics stated herein. Network variables, different network environments and other conditions may negatively affect performance results and other metrics stated herein. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet and any such commitment shall be limited by the disclaimers in this paragraph and other limitations in the written contract. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet s internal lab tests, and in no event will Fortinet be responsible for events or issues that are outside of its reasonable control. Notwithstanding anything to the contrary, Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. FST-PROD-DS-GT5051E FGFWF-50E-DAT-R6-201605