genuine products

Genuine
Products

Assured Quality

Assured
Quality

Product Traininig

Product
Traininig

Installation & Maintenance Support

Installation & Maintenance Support

Hyperscale Security with NGFW Features at Any Scale or Edge

The FortiGate 4400F series empowers enterprises and service providers to effectively address their security challenges through leading-edge features such as intrusion prevention, SSL inspection, and threat protection. With the FortiGate NGFW, organizations can efficiently manage and mitigate a wide range of security risks in IT architectures of every scale.

FortiGate 4400F

System Performance and Capacity

  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) : 1.15 / 1.14 / 0.50 Tbps
  • IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) : 1.15 / 1.14 / 0.50 Tbps
  • Firewall Latency (64 byte, UDP) : 2.98 μs
  • Firewall Throughput (Packet per Second) : 750 Mpps
  • Concurrent Sessions (TCP) : 210 Million / 700 Million *
  • New Sessions/Second (TCP) : 1 Million / 10 Million *
  • Firewall Policies : 400 000
  • IPsec VPN Throughput (512 byte) : 1 310 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels : 40 000
  • Client-to-Gateway IPsec VPN Tunnels : 200 000
  • SSL-VPN Throughput : 16 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) : 30 000
  • SSL Inspection Throughput (IPS, avg. HTTPS) : 86 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS) : 70 000
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) : 9 Million
  • Application Control Throughput (HTTP 64K) : 140 Gbps
  • CAPWAP Throughput (HTTP 64K) : 63 Gbps
  • Virtual Domains (Default / Maximum) : 10 / 500
  • Maximum Number of FortiSwitches Supported : 300
  • Maximum Number of FortiAPs (Total / Tunnel) : 8192 / 4096
  • Maximum Number of FortiTokens : 20 000
  • Maximum Number of Registered FortiClients : 20 000
  • High Availability Configurations : Active-Active, Active-Passive, Clustering

Interfaces and Modules

  • Hardware Accelerated 100 GE QSFP28 / 40 GE QSFP+ Slots : 12
  • Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP Slots : 16
  • Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP HA Slots : 2
  • Hardware Accelerated 25 GE SFP28 / 10 GE SFP+ / GE SFP AUX Slots : 2
  • GE RJ45 Management Ports : 2
  • USB Port (3.0) : 1
  • Console Port : 1
  • Onboard Storage : 2x 2 TB SSD(FG - 4401f/-DC)
  • Included Transceivers : 2x SFP+ (SR 10 GE)

Dimensions and Power

  • Height x Width x Length (inches) : 6.97 x 17.20 x 26.17
  • Height x Width x Length (mm) : 177 x 437 x 665
  • Weight : 81.8 lbs (FG - 4400F/-DC - 37.1 kg) | 83.1 lbs (FG - 4401f/-DC - 37.7 kg)
  • Form Factor : Rack Mount, 4 RU
  • AC Power Supply : 100–240V AC, 50/60 Hz
  • Power Consumption (Average / Maximum) : 1533W / 1875W (FG - 4400F/-DC) | 1539W / 1881W(FG - 4401f/-DC)
  • AC Current (Maximum) : 20A@100V, 9A@240V
  • DC Power Supply : -48V to -60V DC
  • DC Current (Average / Maximum) : 32A / 100Apk
  • Heat Dissipation : 6397.77 BTU/h(FG - 4400F/-DC) | 6418.24 BTU/h(FG - 4401f/-DC)
  • Redundant Power Supplies : Yes, Hot Swappable, 2+2 (AC), 1+1 (DC)
  • Power Supply Efficiency Rating : 80Plus Compliant
  • Fan Tray : Hot Swappable

System Performance — Enterprise Traffic Mix

  • IPS Throughput2 : 94 Gbps
  • NGFW Throughput2,4 : 82 Gbps
  • Threat Protection Throughput2,5 : 75 Gbps

Operating Environment and Certifications

  • Operating Temperature : 32°F to 104°F (0°C to 40°C)
  • Storage Temperature : -31°F to 158°F (-35°C to 70°C)
  • Humidity : 20% to 90% non-condensing
  • Noise Level : 68.9 dBA
  • Forced Airflow : Front to Back
  • Operating Altitude : Up to 7400 ft (2250 m)
  • Compliance : FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
  • Certifications : USGv6/IPv6
* Requires Hyperscale Firewall License
** Operating at maximum temperature derates 1.5°C per 1000 ft (305 m)

The FortiGate 4400F series fortifies defense against volumetric attacks with hardware-accelerated DDoS protection. These firewalls identify thousands of applications within network traffic for deep inspection and precise policy enforcement. They provide protection against malware, exploits, and malicious websites in encrypted and non-encrypted traffic environments. Prevention and detection of both known and unknown attacks is strengthened using continuous threat intelligence from AI-powered FortiGuard Labs security services.

The FortiGate 4400F and FortiGate 4401F offer industry-leading threat protection performance at ultra-low latency with the combined support of the FortiOS advanced operating system and security processing unit (SPU). Superior performance and protection for SSL-encrypted traffic. FG 4400F, FG 4401F and other models of the firewall series can handle large event-based connection bursts. They are independently tested and validated for top-notch security effectiveness and performance.

The hardware-accelerated VXLAN technologies of the FortiGate 4400F series enable scalable segmentation. Advanced networking capabilities are seamlessly integrated with layer 7 security and virtual domains (VDOMs) for flexible deployment and multi-tenancy. High-density, flexible combinations of high-speed interfaces facilitate optimized TCO in data centers and WAN deployments. FortiManager allows effective, user-friendly network automation and visibility.

Frequently

Asked Questions (FAQs)

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees