Fortinet FortiGate 200F

Fortinet FortiGate 200F

Status : In Stock

Converged Security and High-Performance with Next-Generation Fortinet FG 200F

Features

  • The built-in SD-WAN ensures better connectivity and optimized performance.
  • FG 200F can be used across IPSec and SSL-VPN protocols without compromising performance.
  • Accelerated speed with system-on-a-chip setup prevents cyber threats efficiently.
  • Web-based GUI that allows centralized management, real-time monitoring and customization.

Description

Specifications

Fortinet FortiGate 200F is a next-generation firewall crafted for midsized to large infrastructures for easy configuration, network tracking, and managing security policies. It guarantees robust protection against intrusions and malware attacks through immediate identification and responding capabilities.

Hardware Specifications

GE RJ45 Ports

16

GE RJ45 Management/HA

1/1

GE SFP Slots

8

10GE SFP+ FortiLink Slots (default)

2

10GE SFP+ Slots

2

USB Port

1

Console Port

1

Internal Storage

-

Included Transceivers

0

System Performance — Enterprise Traffic Mix

IPS Throughput

5 Gbps

NGFW Throughput

3.5 Gbps

Threat Protection Throughput

3 Gbps

System Performance

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

27 / 27 / 11 Gbps

Firewall Latency (64 byte UDP packets)

4.78 μs

Firewall Throughput (Packets Per Second)

16.5 Mpps

Concurrent Sessions (TCP)

3 Million

New Sessions/Second (TCP)

280,000

Firewall Policies

10,000

IPsec VPN Throughput (512 byte)

13 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

2,500

Client-to-Gateway IPsec VPN Tunnels

16,000

SSL-VPN Throughput

2 Gbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

500

SSL Inspection Throughput (IPS, avg. HTTPS)

4 Gbps

SSL Inspection CPS (IPS, avg. HTTPS)

3,500

SSL Inspection Concurrent Session (IPS, avg. HTTPS)

300,000

Application Control Throughput (HTTP 64K)

13 Gbps

CAPWAP Throughput (HTTP 64K)

20 Gbps

Virtual Domains (Default / Maximum)

10-Oct

Maximum Number of FortiSwitches Supported

64

Maximum Number of FortiAPs (Total / Tunnel Mode)

256 / 128

Maximum Number of FortiTokens

5,000

High Availability Configurations

Active / Active, Active / Passive, Clustering

Dimensions

Height x Width x Length (inches)

1.73 x 17.01 x 13.47

Height x Width x Length (mm)

44 x 432 x 342

Form Factor (supports EIA / non-EIA standards)

Ear Mount, 1 RU

Weight

9.92 lbs (4.5 kg)

Environment

Power Required

100–240V AC, 50-60 Hz

Maximum Current

100V / 2A, 240V / 1.2A

Power Consumption (Average / Maximum)

101.92 W / 118.90 W

Heat Dissipation

405.70 BTU/h

Redundant Power Supplies

Yes

Operating Temperature

32–104°F (0–40°C)

Storage Temperature

-31–158°F (-35–70°C)

Operating Altitude

Up to 7,400 ft (2,250 m)

Humidity

20–90% non-condensing

Noise Level

49.9 dBA

Compliance

FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMI

Certifications

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN, IPv6

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees

  • Working Hours

    Monday - Friday : 8.00am to 6.00pm

  • Call Us

    +971 4 578 6518

  • Mail Us

    hello@gs-it.ae