Skip to product information
1 of 1

Fortinet FortiGate FG-200F Network Security/Firewall Appliance

Fortinet FortiGate FG-200F Network Security/Firewall Appliance

SKU: 1065959563      MFR: Fortinet Inc

GTIN: 842382192764

Product Description

Fortinet FortiGate FG-200F Network Security/Firewall Appliance - 18 Port - 10/100/1000Base-T 1000Base-X 10GBase-X - 10 Gigabit Ethernet - AES (256-bit) SHA-256 - 500 VPN - 17 x RJ-45 - 12 Total Expansion Slots - 5 Year 24x7 FortiCare and FortiGuard UTP - 1U - Rack-mountable

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-200F-BDL-950-60

Features

  • Proven firewall appliance with Threat Protection firewall protection support provides secure data transfer on your network
  • Keep all your data safe and secure from hackers and thieves by utilizing cipher based AES (256-bit) encryption that encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 256-bit
  • Expand your network capacity and provide hardware-level security across your Network with 18 ports Firewall
  • Optimize the performance of business networks with 10 Gigabit Ethernet connectivity
  • Rackmountable feature for convenient and safe installation of Firewall

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10/100/1000Base-T
Compatible Rack Unit1U
Wireless LANNo
Encryption StandardAES (256-bit)
Ethernet Technology10 Gigabit Ethernet
Number of Total Expansion Slots12
USBYes
Number of Network (RJ-45) Ports17
Number of SFP Slots8
Number of SFP+ Slots4
Total Number of Ports18
Number of VPN Supported500
Support/Service Duration5 Year
Support/Service Type24x7 FortiCare and FortiGuard UTP
Height1.7"
Width17"
Depth13.5"
Expansion Slot TypeSFP (mini-GBIC)
Product Series200F
Brand NameFortinet
Form FactorRack-mountable
ManufacturerFortinet Inc
Product ModelFG-200F
Product NameFortiGate FG-200F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedThreat Protection
Manufacturer Part NumberFG-200F-BDL-950-60
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationThe FortiGate 200F series provides an application-centric scalable and secure SD-WAN solution with next generation firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or enterprise branch level. Protects against cyber threats with system-on-a-chip acceleration and industryleading secure SD-WAN in a simple affordable and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security
  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware exploits and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
Performance
  • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
Certification
  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs ICSA Virus Bulletin and AV Comparatives
Networking
  • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
  • Advanced routing Scalable VPN multi-cast and IPV4/IPV6 forwarding powered by purpose-built network processors
Management
  • SD-WAN Orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
  • Expedited deployment with Zero touch provisioning well-suited for large and distributed infrastructure
  • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
Security Fabric
  • Enables Fortinet and Fabric-ready partners' products to provide broader visibility integrated end-to-end detection threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Deployment

Next Generation Firewall (NGFW)
  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single highperformance network security appliance powered by Fortinet's Security Processing Unit (SPU)
  • Full visibility into users devices applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with industryvalidated IPS that offers low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry's highest SSL inspection performance including the latest TLS 1.3 standard with mandated ciphers
Limited Warranty1 Year
Weight (Approximate)9.92 lb
Product FamilyFortiGate 200F
Frequency50 Hz
Frequency60 Hz
View full details
Regular price $31,184.99 USD
Regular price Sale price $31,184.99
Sale Sold out

Out Of Stock


Update

   

Shipping calculated at checkout.

Fortinet FortiGate FG-200F Network Security/Firewall Appliance - 18 Port - 10/100/1000Base-T 1000Base-X 10GBase-X - 10 Gigabit Ethernet - AES (256-bit) SHA-256 - 500 VPN - 17 x RJ-45 - 12 Total Expansion Slots - 5 Year 24x7 FortiCare and FortiGuard UTP - 1U - Rack-mountable

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-200F-BDL-950-60

Features

  • Proven firewall appliance with Threat Protection firewall protection support provides secure data transfer on your network
  • Keep all your data safe and secure from hackers and thieves by utilizing cipher based AES (256-bit) encryption that encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 256-bit
  • Expand your network capacity and provide hardware-level security across your Network with 18 ports Firewall
  • Optimize the performance of business networks with 10 Gigabit Ethernet connectivity
  • Rackmountable feature for convenient and safe installation of Firewall

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10/100/1000Base-T
Compatible Rack Unit1U
Wireless LANNo
Encryption StandardAES (256-bit)
Ethernet Technology10 Gigabit Ethernet
Number of Total Expansion Slots12
USBYes
Number of Network (RJ-45) Ports17
Number of SFP Slots8
Number of SFP+ Slots4
Total Number of Ports18
Number of VPN Supported500
Support/Service Duration5 Year
Support/Service Type24x7 FortiCare and FortiGuard UTP
Height1.7"
Width17"
Depth13.5"
Expansion Slot TypeSFP (mini-GBIC)
Product Series200F
Brand NameFortinet
Form FactorRack-mountable
ManufacturerFortinet Inc
Product ModelFG-200F
Product NameFortiGate FG-200F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedThreat Protection
Manufacturer Part NumberFG-200F-BDL-950-60
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationThe FortiGate 200F series provides an application-centric scalable and secure SD-WAN solution with next generation firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or enterprise branch level. Protects against cyber threats with system-on-a-chip acceleration and industryleading secure SD-WAN in a simple affordable and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security
  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware exploits and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
Performance
  • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
Certification
  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs ICSA Virus Bulletin and AV Comparatives
Networking
  • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
  • Advanced routing Scalable VPN multi-cast and IPV4/IPV6 forwarding powered by purpose-built network processors
Management
  • SD-WAN Orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
  • Expedited deployment with Zero touch provisioning well-suited for large and distributed infrastructure
  • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
Security Fabric
  • Enables Fortinet and Fabric-ready partners' products to provide broader visibility integrated end-to-end detection threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Deployment

Next Generation Firewall (NGFW)
  • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single highperformance network security appliance powered by Fortinet's Security Processing Unit (SPU)
  • Full visibility into users devices applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
  • Protect against network exploitable vulnerabilities with industryvalidated IPS that offers low latency and optimized network performance
  • Automatically block threats on decrypted traffic using the Industry's highest SSL inspection performance including the latest TLS 1.3 standard with mandated ciphers
Limited Warranty1 Year
Weight (Approximate)9.92 lb
Product FamilyFortiGate 200F
Frequency50 Hz
Frequency60 Hz

Recently Viewed