Fortinet Firewall

Shop By

76 Products found

Set Descending Direction
Page
  1. Firewall Fortinet FWF-51E

    EAN: 16230
    7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), Wireless (802.11a/b/g/n), 32 GB SSD onboard storage, maximum managed FortiAPs (Total / Tunnel) 10 / 5.
    GPL Price:

    800 $

    Call for Price
  2. Firewall Fortinet FG-52E

    EAN: 16231
    7x GE RJ45 ports (including 2x WAN ports, 5x Switch ports), 2x 32 GB SSD onboard storage, maximum managed FortiAPs (Total / Tunnel) 10 / 5.
    GPL Price:

    850 $

    Call for Price
  3. Firewall Fortinet FG-60E

    EAN: 16232
    10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port). Maximum managed FortiAPs (Total / Tunnel) 30 / 10.
    GPL Price:

    650 $

    Call for Price
  4. Firewall Fortinet FG-60E-POE

    EAN: 16233
    10x GE RJ45 ports (including 8x PoE/PoE+ ports, 2x WAN ports) Maximum managed FortiAPs (Total / Tunnel) 30 / 10.
    GPL Price:

    800 $

    Call for Price
  5. Firewall Fortinet FWF-60E

    EAN: 16234
    10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port), Wireless (802.11a/b/g/n/ac). Maximum managed FortiAPs (Total / Tunnel) 30 / 10.
    GPL Price:

    700 $

    Call for Price
  6. Firewall Fortinet FG-61E

    EAN: 16235
    10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port), 128 GB SSD onboard storage. Maximum managed FortiAPs (Total / Tunnel) 30 / 10.
    GPL Price:

    800 $

    Call for Price
  7. Firewall Fortinet FWF-61E

    EAN: 16236
    10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port), Wireless (802.11a/b/g/n/ac), 128 GB SSD onboard storage. Maximum managed FortiAPs (Total / Tunnel) 30 / 10.
    GPL Price:

    900 $

    Call for Price
  8. Firewall Fortinet FG-80E

    EAN: 16237
    14x GE RJ45 ports (including 1x DMZ port, 1x Mgmt port, 1x HA port, 12x switch ports), 2x Shared Media pairs (including 2x GE RJ45 ports, 2x SFP slots). Maximum managed FortiAPs (Total/Tunnel) 32/16.
    GPL Price:

    1000 $

    Call for Price
  9. Firewall Fortinet FG-80E-POE

    EAN: 16238
    16x GE RJ45 ports (including 2x WAN ports, 1x DMZ port, 1x HA port, 12x PoE ports). Maximum managed FortiAPs (Total/Tunnel) 32/16.
    GPL Price:

    1200 $

    Call for Price
  10. Firewall Fortinet FG-81E

    EAN: 16239
    14x GE RJ45 ports (including 1x DMZ port, 1x Mgmt port, 1x HA port, 12 x switch ports), 2x Shared Media pairs (including 2x GE RJ45 ports, 2x SFP slots). 128 GB onboard storage. Maximum managed FortiAPs (Total/Tunnel) 32/16.
    GPL Price:

    1200 $

    Call for Price

76 Products found

Set Descending Direction
Page

Next-Generation High-End Firewalls FortiGate provide protection against advanced threats. 

The devices are characterized by an optimal price-performance ratio, show the highest efficiency in this area.  

Advantages

  • The FortiGate series of solutions has a high level of performance;
  • Equipped with specially designed innovative security processors;
  • Owns the industry's best verification function SSL;
  • Effectively protect network periphery, data centers and internal segments.

Next Generation Firewalls (NGFW) filter network traffic to effectively protect organizations from internal and external threats. 

The device not only supports firewall functions by checking the status, but also packet filtering, supports IPsec and SSL VPN, and also monitors the network. Moreover, such firewalls have the functions of matching IP addresses.

Solutions NGFW include deeper content inspection capabilities. They allow you to quickly identify attacks, malware and other threats, blocking them in time. 

NGFW help organizations:

  • Check SSL;
  • Control Applications;
  • Prevent intrusions;
  • Possess advanced features for tracking the entire attack surface.

 Customer needs are constantly growing and companies have to expand to meet them..

They host various applications and implement cloud solutions from various vendors.. But in such conditions, more and more new threats arise.. 

Traditional firewalls can no longer provide complete protection. This leads to a decrease in the quality of interaction with users and a weakening of the security system..  

NGFW solutions not only block malware, but also include features for future updates.  

Firewalls FortiGate provide development flexibility with the possibility of expanding the range of threats. Next generation firewalls are a vital component in implementing network security.

Characteristic

Among next generation firewalls FortiGate (NGFW) many different models available. Here you will find exactly what you need - from entry-level hardware to high-end devices.

These technologies have the most stringent performance requirements for threat protection.. With their help, you can easily and reliably integrate corporate network, data center or internal segment to your environment.  

FortiGate NGFW Firewalls Receive Continuous Threat Intelligence Updates from Security Services FortiGuard Labs. To protect businesses from advanced threats, devices provide intrusion prevention, application control, and web filtering 

NGFW solutions from FortiGate:

  • Carry out digital transformation;
  • Protect any peripheral and any application at any scale;
  • Increase operational efficiency;
  • Automate work processes;
  • Provide strong security with best-in-class threat protection.
FortiGate NGFW Solutions Have the Industry's Highest Computing Security Rating.