Skip to product information
1 of 1

Fortinet FortiGate FG-3501F Network Security/Firewall Appliance

Fortinet FortiGate FG-3501F Network Security/Firewall Appliance

SKU: 1071048962      MFR: Fortinet Inc

Product Description

Fortinet FortiGate FG-3501F Network Security/Firewall Appliance - 100GBase-X 40GBase-X 10GBase-X 1000Base-X - 100 Gigabit Ethernet - 74.38 GB/s Firewall Throughput - AES (256-bit) SHA-2 256-bit - 30000 VPN - 38 Total Expansion Slots - 1 Year 24x7 FortiCare and FortiGuard Unified Threat Protection (UTP) - 2U - Rack-mountable Rail-mountable

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-3501F-BDL-950-12

Features

  • Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN.
  • Security-Driven Networking FortiOS delivers converged networking and security.
  • Unparalleled Performance with Fortinet's patented / SPU / vSPU processors.
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services.
  • Hyperscale Security to secure any edge at any scale.

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard100GBase-X
Compatible Rack Unit2U
Wireless LANNo
VPN Throughput20.63 GB/s
Encryption StandardAES (256-bit)
Firewall Throughput74.38 GB/s
Ethernet Technology100 Gigabit Ethernet
Number of Total Expansion Slots38
USBYes
Number of VPN Supported30000
Support/Service Duration1 Year
Support/Service Type24x7 FortiCare and FortiGuard Unified Threat Protection (UTP)
Height3.5"
Width17.4"
Depth21.9"
Expansion Slot TypeQSFP28
Product Series3500F
Brand NameFortinet
Form FactorRack-mountable
ManufacturerFortinet Inc
Product ModelFG-3501F
Product NameFortiGate FG-3501F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedIntrusion Prevention
Manufacturer Part NumberFG-3501F-BDL-950-12
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationHigh performance with flexibility

The FortiGate 3500F Series enables organizations to build security-driven networks that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform the FortiGate 3500F Series delivers coordinated automated end-to-end threat protection across all use cases.

The industry's first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution FortiGate 3500F automatically controls verifies and facilitates user access to applications delivering consistent convergence with a seamless user experience.

FortiOS Everywhere | FortiOS Fortinet's advanced operating system

FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere it delivers consistent and context-aware security posture across network endpoint and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device as a container or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified single policy and management framework. Its organically built best-of-breed capabilities unified operating system and ultra-scalability allows organizations to protect all edges simplify operations and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric's ability to deliver advanced AI/ ML-powered services inline advanced sandbox detection integrated ZTNA enforcement and more provides protection across hybrid deployment models for hardware software and Software-as-a-Service with SASE.

FortiOS expands visibility and control ensures the consistent deployment and enforcement of security policies and enables centralized management across large-scale networks with the following key attributes:
  • Interactive drill-down and topology viewers that display real-time status
  • On-click remediation that provides accurate and quick protection against threats and abuses
  • Unique threat score system correlates weighted threats with users to prioritize investigations
FortiConverter Service

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.
Package Contents
  • FortiGate FG-3501F Network Security/Firewall Appliance
  • 2 x SFP+ (SR 10 GE) Transceivers
Limited Warranty1 Year
Weight (Approximate)45.30 lb
Frequency50 Hz
Frequency60 Hz
Product FamilyFortiGate 3500F
View full details
Regular price $446,249.99 USD
Regular price Sale price $446,249.99
Sale Sold out

Out Of Stock


Update

   

Shipping calculated at checkout.

Fortinet FortiGate FG-3501F Network Security/Firewall Appliance - 100GBase-X 40GBase-X 10GBase-X 1000Base-X - 100 Gigabit Ethernet - 74.38 GB/s Firewall Throughput - AES (256-bit) SHA-2 256-bit - 30000 VPN - 38 Total Expansion Slots - 1 Year 24x7 FortiCare and FortiGuard Unified Threat Protection (UTP) - 2U - Rack-mountable Rail-mountable

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-3501F-BDL-950-12

Features

  • Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN.
  • Security-Driven Networking FortiOS delivers converged networking and security.
  • Unparalleled Performance with Fortinet's patented / SPU / vSPU processors.
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services.
  • Hyperscale Security to secure any edge at any scale.

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard100GBase-X
Compatible Rack Unit2U
Wireless LANNo
VPN Throughput20.63 GB/s
Encryption StandardAES (256-bit)
Firewall Throughput74.38 GB/s
Ethernet Technology100 Gigabit Ethernet
Number of Total Expansion Slots38
USBYes
Number of VPN Supported30000
Support/Service Duration1 Year
Support/Service Type24x7 FortiCare and FortiGuard Unified Threat Protection (UTP)
Height3.5"
Width17.4"
Depth21.9"
Expansion Slot TypeQSFP28
Product Series3500F
Brand NameFortinet
Form FactorRack-mountable
ManufacturerFortinet Inc
Product ModelFG-3501F
Product NameFortiGate FG-3501F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedIntrusion Prevention
Manufacturer Part NumberFG-3501F-BDL-950-12
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationHigh performance with flexibility

The FortiGate 3500F Series enables organizations to build security-driven networks that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform the FortiGate 3500F Series delivers coordinated automated end-to-end threat protection across all use cases.

The industry's first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution FortiGate 3500F automatically controls verifies and facilitates user access to applications delivering consistent convergence with a seamless user experience.

FortiOS Everywhere | FortiOS Fortinet's advanced operating system

FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere it delivers consistent and context-aware security posture across network endpoint and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device as a container or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified single policy and management framework. Its organically built best-of-breed capabilities unified operating system and ultra-scalability allows organizations to protect all edges simplify operations and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric's ability to deliver advanced AI/ ML-powered services inline advanced sandbox detection integrated ZTNA enforcement and more provides protection across hybrid deployment models for hardware software and Software-as-a-Service with SASE.

FortiOS expands visibility and control ensures the consistent deployment and enforcement of security policies and enables centralized management across large-scale networks with the following key attributes:
  • Interactive drill-down and topology viewers that display real-time status
  • On-click remediation that provides accurate and quick protection against threats and abuses
  • Unique threat score system correlates weighted threats with users to prioritize investigations
FortiConverter Service

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.
Package Contents
  • FortiGate FG-3501F Network Security/Firewall Appliance
  • 2 x SFP+ (SR 10 GE) Transceivers
Limited Warranty1 Year
Weight (Approximate)45.30 lb
Frequency50 Hz
Frequency60 Hz
Product FamilyFortiGate 3500F

Recently Viewed