genuine products

Genuine
Products

Assured Quality

Assured
Quality

Product Traininig

Product
Traininig

Installation & Maintenance Support

Installation & Maintenance Support

Hyperscale Security for Demanding Networks at Any Edge

The FortiGate 3500F series is designed to provide top-tier next-generation firewall (NGFW) functionalities that can be customized for IT architectures of any scale. Boasting technologies such as intrusion prevention, SSL inspection, and various other advanced threat protection capabilities, it enhances network performance significantly.

FortiGate 3500F

System Performance and Capacity

  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) : 595 / 590 / 420 Gbps
  • IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) : 595 / 590 / 420 Gbps
  • Firewall Latency (64 byte, UDP) : 2.98 μs
  • Firewall Throughput (Packet per Second) : 630 Mpps
  • Concurrent Sessions (TCP) : 140 Million / 348 Million*
  • New Sessions/Second (TCP) : 1 Million / 5 Million*
  • Firewall Policies : 200 000
  • IPsec VPN Throughput (512 byte) : 165 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels : 40 000
  • Client-to-Gateway IPsec VPN Tunnels : 200 000
  • SSL-VPN Throughput : 16 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) : 30 000
  • SSL Inspection Throughput (IPS, avg. HTTPS) : 63 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS) : 60 000
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) : 15 Million
  • Application Control Throughput (HTTP 64K) : 135 Gbps
  • CAPWAP Throughput (HTTP 64K) : 65 Gbps
  • Virtual Domains (Default / Maximum) : 10 / 500
  • Maximum Number of FortiSwitches Supported : 300
  • Maximum Number of FortiAPs (Total / Tunnel) : 4096 / 2048
  • Maximum Number of FortiTokens : 20 000
  • High Availability Configurations : Active-Active, Active-Passive, Clustering

Interfaces and Modules

  • Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots : 6
  • Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots : 32
  • 10GE/ GE RJ45 Management Ports : 2
  • USB Ports (Client / Server) : 1 / 1
  • Console Port : 1
  • Onboard Storage : 2x 2TB SSD(FG-3501F)
  • Trusted Platform Module (TPM) : Yes
  • Included Transceivers : 2x SFP+ (SR 10 GE)

Dimensions and Power

  • Height x Width x Length (inches) : 3.5 x 17.4 x 21.9
  • Height x Width x Length (mm) : 89 x 443 x 556
  • Weight : 43.8 lbs (FG-3500F - 19.9 kg) | 45.3 lbs (FG-3501F - 20.6 kg)
  • Form Factor (supports EIA/non-EIA standards) : Rack Mount, 2 RU
  • AC Power Supply : 100–240V AC, 50/60 Hz
  • Power Consumption (Average / Maximum) : 760 W / 1174 W(FG-3500F) | 765 W / 1181 W(FG-3501F)
  • AC Current (Maximum) : 12A@120V, 9A@240V
  • Heat Dissipation : 4006 BTU/h(FG-3500F) | 4030 BTU/h(FG-3501F)
  • Redundant Power Supplies (Hot Swappable) : Yes (Default dual AC PSU for 1+1 Redundancy)
  • Power Supply Efficiency Rating : 80Plus Compliant

System Performance — Enterprise Traffic Mix

  • IPS Throughput2 : 72 Gbps
  • NGFW Throughput2,4 : 65 Gbps
  • Threat Protection Throughput2,5 : 63 Gbps

Operating Environment and Certifications

  • Operating Temperature : 32°F to 113°F (0°C to 45°C)
  • Storage Temperature : -31°F to 158°F (-35°C to 70°C)
  • Humidity : 10% to 90% non-condensing
  • Noise Level : 58 dBA
  • Forced Airflow : Side and Front to Back
  • Operating Altitude : Up to 10 000 ft (3048 m)
  • Compliance : FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
  • Certifications : USGv6/IPv6
*Requires Hyperscale Firewall License
The FortiGate 3500F and FortiGate 3501F guard against malware, exploits, and malicious websites across encrypted and unencrypted traffic. They utilize continuous threat intelligence from AI-driven FortiGuard Labs security services to prevent and detect both known and unknown attacks. FG 3500F and FG 3501F offer the industry's top-tier threat protection performance at exceptionally low latency through their purpose-built security processor unit (SPU).

The FortiGate 3500F series is independently tested and verified for superior security effectiveness and performance. The firewalls integrate advanced networking capabilities with next-generation layer 7 security and virtual domains (VDOMs) for versatile deployment options, multi-tenancy, and efficient resource utilization. They also offer a high-density, flexible combination of various high-speed interfaces for optimal total cost of ownership (TCO) in data centers and WAN deployments.

The FortiGate 3500F and FortiGate 3501F include predefined compliance checklists to analyze deployments and enhance overall security posture. These next-generation firewalls provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation through the streamlined security fabric of Fortinet.

Frequently

Asked Questions (FAQs)

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees