genuine products

Genuine
Products

Assured Quality

Assured
Quality

Product Traininig

Product
Traininig

Installation & Maintenance Support

Installation & Maintenance Support

Industry-Leading Threat Protection for Demanding and Distributed Networks of SMBs

Next-generation firewalls feature advanced technologies like web filtering, intrusion prevention, antivirus, and application control for the protection of small to mid-sized businesses and their branches. Apart from enhanced security, FortiGate 120G and FortiGate 121G also enable smooth management through Fortinet’s integrated security fabric.

FortiGate 120G

System Performance and Capacity

  • Firewall Throughput (1518 / 512 / 64 byte UDP packets) : 39 / 39 / 28 Gbps
  • Firewall Latency (64 byte UDP packets) : 3.17 μs
  • Firewall Throughput (Packets Per Second) : 42 Mpps
  • Concurrent Sessions (TCP) : 3 M
  • New Sessions/Second (TCP) : 140 000
  • Firewall Policies : 10 000
  • IPsec VPN Throughput (512 byte) : 35 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels : 2000
  • Client-to-Gateway IPsec VPN Tunnels : 16 000
  • SSL-VPN Throughput : 1.5 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) : 500
  • SSL Inspection Throughput (IPS, avg. HTTPS) : 3 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS) : 2100
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) : 315 000
  • Application Control Throughput (HTTP 64K) : 6.7 Gbps
  • CAPWAP Throughput (HTTP 64K) : 35 Gbps
  • Virtual Domains (Default / Maximum) : 10 / 10
  • Maximum Number of FortiSwitches Supported : 32
  • Maximum Number of FortiAPs (Total / Tunnel Mode) : 128 / 64
  • Maximum Number of FortiTokens : 5000
  • High Availability Configurations : Active-Active, Active-Passive, Clustering

Hardware Specifications

  • Hardware Accelerated GE RJ45 Ports : 16
  • Hardware Accelerated GE RJ45 Management / HA Ports : 2
  • Hardware Accelerated GE SFP Slots : 8
  • Hardware Accelerated 10 GE SFP+ FortiLink Slots (default) : 4
  • USB Ports : 1
  • Console (RJ45) Port : 1
  • Internal Storage: 1 x 480 GB SSD(FORTIGATE 121G)
  • Trusted Platform Module (TPM): Yes
  • Bluetooth Low Energy (BLE): Yes

System Performance* — Enterprise Traffic Mix

  • IPS Throughput2 : 5.3 Gbps
  • NGFW Throughput 2, 4 : 3.1 Gbps
  • Threat Protection Throughput 2, 5 : 2.8 Gbps

Dimensions and Power

  • Height x Width x Length (inches) : 1.73 x 17 x 10
  • Height x Width x Length (mm) : 44 x 432 x 254
  • Weight : 12.17 lbs (5.52 kg)
  • Form Factor (supports EIA/non-EIA standards) : Rack Mount, 1RU

Operating Environment and Certifications

  • Input Rating : 100-240VAC, 60-50Hz
  • Power Supply Efficiency Rating : N/A
  • Redundant Power Supplies : Yes (Default dual non-swappable AC PSU for 1+1 Redundancy)
  • Maximum Current : 100VAC@1A, 120V@0.5A
  • Power Consumption (Average / Maximum) : 38 W / 40 W(FORTIGATE 120G) | 43 W / 47 W(FORTIGATE 121G)
  • Heat Dissipation : 138 BTU/hr(FORTIGATE 120G) | 159 BTU/h(FORTIGATE 121G)
  • Operating Temperature : 32°F to 104°F (0°C to 40°C)
  • Storage Temperature : -31°F to 158°F (-35°C to 70°C)
  • Humidity : 20% to 90% noncondensing(FORTIGATE 120G) | 10% to 90% noncondensing(FORTIGATE 121G)
  • Noise Level : 49 dBA
  • Air Flow : Side to back
  • Operating Altitude : Up to 10 000 ft (3048 m)
  • Compliance : FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMI
  • Certifications : USGv6/IPv6

FortiGate 120G and FortiGate 121G are Gartner recognized leading firewalls among other network security devices and WAN edge infrastructures. FortiOS provides accelerated speed and efficiency. AI/ML powered security with SD-WAN capabilities ensure protection and seamless connectivity.

FortiGuard Labs’ suite of AI-powered threat intelligence is integrated with firewall’s threat protection capabilities to protect data, devices and networks from sophisticated threats. Real-time SSL inspection combined with TLS 1.3 offer enhanced visibility for proactive threat detection. By using deep packet/SSL inspection supported by AI/ML technologies, the intrusion prevention system (IPS) can detect and stop suspicious intrusions. With patented SPU technology, users get access to protection aligned with the advantage of accelerated performance. Robust protection from zero-day attacks and sophisticated threats by zero-day threat prevention.

Universal Zero Trust Network Access (ZTNA) safeguards application by setting extensive authentications, checks, and enforcing policies for ensuring authorized access only. Centralized management with FortiOS delivers unified networking and security.

Frequently

Asked Questions (FAQs)

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees