Skip to product information
1 of 1

Fortinet FortiGate FG-40F Network Security/Firewall Appliance

Fortinet FortiGate FG-40F Network Security/Firewall Appliance

SKU: 1063724242      MFR: Fortinet Inc

Product Description

Fortinet FortiGate FG-40F Network Security/Firewall Appliance - 5 Port - 10/100/1000Base-T - Gigabit Ethernet - AES (256-bit) SHA-256 - 200 VPN - 5 x RJ-45 - 3 Year 24x7 FortiCare and FortiGuard Enterprise Protection - Wall Mountable Desktop

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-40F-BDL-811-36

Features

  • Safeguard your data from external and internal threats by using this firewall appliance that also supports Deep Inspection Firewall firewall protection
  • Keep all your data safe and secure from hackers and thieves by utilizing cipher based AES (256-bit) encryption that encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 256-bit
  • Quickly set up a secure network with 5 ports Firewall
  • Up to 10x faster than the standard Ethernet connectivity and provides high-performance
  • Tuck the Firewall out of the way with its Wall Mounting feature

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10/100/1000Base-T
Wireless LANNo
Encryption StandardAES (256-bit)
Ethernet TechnologyGigabit Ethernet
USBYes
Number of Network (RJ-45) Ports5
Total Number of Ports5
Number of VPN Supported200
Support/Service Duration3 Year
Support/Service Type24x7 FortiCare and FortiGuard Enterprise Protection
Height1.5"
Width8.5"
Depth6.3"
Product Series40F
Brand NameFortinet
Form FactorWall Mountable
ManufacturerFortinet Inc
Product ModelFG-40F
Product NameFortiGate FG-40F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedDeep Inspection Firewall
Manufacturer Part NumberFG-40F-BDL-811-36
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationThe FortiGate/FortiWiFi 40F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple affordable and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security
  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware exploits and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
Performance
  • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
Certification
  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs ICSA Virus Bulletin and AV Comparatives
Networking
  • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
  • Advanced routing scalable VPN multi-cast and IPV4/IPV6 forwarding powered by purpose-built network processors
Management
  • SD-WAN Orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
  • Expedited deployment with Zero touch provisioning well-suited for large and distributed infrastructure
  • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
Security Fabric
  • Enables Fortinet and Fabric-ready partners' products to provide broader visibility integrated end-to-end detection threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Weight (Approximate)2.20 lb
Product FamilyFortiGate 40F
View full details
Regular price $2,551.99 USD
Regular price Sale price $2,551.99
Sale Sold out

Out Of Stock


Update

   

Shipping calculated at checkout.

Fortinet FortiGate FG-40F Network Security/Firewall Appliance - 5 Port - 10/100/1000Base-T - Gigabit Ethernet - AES (256-bit) SHA-256 - 200 VPN - 5 x RJ-45 - 3 Year 24x7 FortiCare and FortiGuard Enterprise Protection - Wall Mountable Desktop

Manufacturer : Fortinet Inc

Manufacturer Part No : FG-40F-BDL-811-36

Features

  • Safeguard your data from external and internal threats by using this firewall appliance that also supports Deep Inspection Firewall firewall protection
  • Keep all your data safe and secure from hackers and thieves by utilizing cipher based AES (256-bit) encryption that encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 256-bit
  • Quickly set up a secure network with 5 ports Firewall
  • Up to 10x faster than the standard Ethernet connectivity and provides high-performance
  • Tuck the Firewall out of the way with its Wall Mounting feature

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10/100/1000Base-T
Wireless LANNo
Encryption StandardAES (256-bit)
Ethernet TechnologyGigabit Ethernet
USBYes
Number of Network (RJ-45) Ports5
Total Number of Ports5
Number of VPN Supported200
Support/Service Duration3 Year
Support/Service Type24x7 FortiCare and FortiGuard Enterprise Protection
Height1.5"
Width8.5"
Depth6.3"
Product Series40F
Brand NameFortinet
Form FactorWall Mountable
ManufacturerFortinet Inc
Product ModelFG-40F
Product NameFortiGate FG-40F Network Security/Firewall Appliance
Product LineFortiGate
Firewall Protection SupportedDeep Inspection Firewall
Manufacturer Part NumberFG-40F-BDL-811-36
Manufacturer Website Addresshttp://www.fortinet.com
Marketing InformationThe FortiGate/FortiWiFi 40F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple affordable and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security
  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Protects against malware exploits and malicious websites in both encrypted and non-encrypted traffic
  • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
Performance
  • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
  • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
Certification
  • Independently tested and validated best security effectiveness and performance
  • Received unparalleled third-party certifications from NSS Labs ICSA Virus Bulletin and AV Comparatives
Networking
  • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
  • Advanced routing scalable VPN multi-cast and IPV4/IPV6 forwarding powered by purpose-built network processors
Management
  • SD-WAN Orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
  • Expedited deployment with Zero touch provisioning well-suited for large and distributed infrastructure
  • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths
  • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
Security Fabric
  • Enables Fortinet and Fabric-ready partners' products to provide broader visibility integrated end-to-end detection threat intelligence sharing and automated remediation
  • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
Weight (Approximate)2.20 lb
Product FamilyFortiGate 40F

Recently Viewed