genuine products

Genuine
Products

Assured Quality

Assured
Quality

Product Traininig

Product
Traininig

Installation & Maintenance Support

Installation & Maintenance Support

Enhanced Performance and Highly Scalable Security that Adapts to Any Network Environment

The FortiGate 4800F series empowers enterprises to construct security-focused networks capable of integrating security measures extensively within their data centers and throughout their hybrid IT infrastructure. This ensures comprehensive protection for all edges, regardless of scale. 

FortiGate 4800F Series

System Performance and Capacity

  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP): 3.1 / 3.1 / 0.93 Tbps
  • IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP): 3.1 / 3.1 / 0.93 Tbps
  • Firewall Latency (64 byte, UDP): 3.6 μs
  • Firewall Throughput (Packet per Second): 1396 Mpps
  • Concurrent Sessions (TCP): 280 Million / 1.8 Billion *
  • New Sessions/Second (TCP): 915 000 / 25 Million *
  • Firewall Policies: 200 000
  • IPsec VPN Throughput (512 byte): 800 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels: 40 000
  • Client-to-Gateway IPsec VPN Tunnels: 200 000
  • SSL-VPN Throughput6: 18 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode): 30 000
  • SSL Inspection Throughput (IPS, avg. HTTPS) 3: 63 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS) 3: 60 000
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3: 30 Million
  • Application Control Throughput (HTTP 64K) 2: 180 Gbps
  • CAPWAP Throughput (HTTP 64K): 112 Gbps
  • Virtual Domains (Default / Maximum): 10 / 500
  • Maximum Number of FortiSwitches Supported: 300
  • Maximum Number of FortiAPs (Total / Tunnel): 8192 / 4096
  • Maximum Number of FortiTokens: 20 000
  • High Availability Configurations: Active-Active, Active-Passive, Clustering

Dimensions and Power

  • Height x Width x Length (inches): 6.89 x 17.13 x 26.10
  • Height x Width x Length (mm): 175 x 435 x 663
  • Weight: 90.83 lbs (41.2 kg)
  • Form Factor (supports EIA/non-EIA standards): Rack Mount, 4 RU
  • AC Power Supply: 200–240V AC, 50/60 Hz
  • Power Consumption (Average / Maximum): 1602 W / 1918.2 W (4800F/DC) | 1622 W / 1938.2 W (4801F/DC)
  • AC Current (Maximum): 7.99A@240VAC (4800F/DC) | 8.08A@240VAC (4801F/DC)
  • Heat Dissipation: 6544.9 BTU/h (4800F/DC) | 6613.14 BTU/h (4801F/DC)
  • DC Power Input: -72V to -40V
  • DC Current (Maximum): 40.94A@48VDC
  • Redundant Power Supplies: Yes, Hot Swappable, 2+2
  • Power Supply Efficiency Rating: 80Plus Compliant
  • Fan Tray: Hot Swappable

Operating Environment and Certifications

  • Operating Temperature: 32°F to 122°F (0°C to 50°C)
  • Storage Temperature: -31°F to 158°F (-35°C to 70°C)
  • Humidity: 10% to 90% non-condensing
  • Noise Level: 63.794 dBA
  • Forced Airflow: Front to Back
  • Operating Altitude: Up to 10 000 ft (3048 m)
  • Compliance: FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
  • Certifications: USGv6/IPv6

Interfaces and Modules

  • Hardware Accelerated 400GE/200GE/100GE/40GE QSFP-DD/QSFP56/QSFP28/QSFP+ Slots: 8
  • Hardware Accelerated 200GE/100GE/40GE QSFP56/QSFP28/QSFP+ slots: 12
  • Hardware Accelerated 50GE/25GE/10GE/GE SFP56/SFP28/SFP+/SFP slots: 8
  • Hardware Accelerated 50GE/25GE/10GE/GE SFP56/SFP28/SFP+/SFP High Availability and Aux Slots: 4
  • 10GE/GE RJ45 Management Ports: 2
  • USB Port (3.0): 1
  • Console Port: 1
  • Onboard Storage: 2x 2 TB SSD (4801F/DC)
  • Trusted Platform Module (TPM): Yes

System Performance — Enterprise Traffic Mix

  • IPS Throughput: 87 Gbps
  • NGFW Throughput: 77 Gbps
  • Threat Protection Throughput: 75 Gbps
* Requires Hyperscale Firewall License

Fortinet is recognized as a leader in both network firewalls and SD-WAN, according to the Gartner Magic Quadrant. FortiOS advanced operating system integrates security and networking seamlessly, offering a security-driven networking approach with FortiGate 4800F series. Fortinet's patented SoC processors and FortiOS ensure unmatched performance by accelerating various features for proactive protection.

FortiGuard Services combines advanced AI/ML threat intelligence with the threat protection features of the FortiGate 4800F series to identify and mitigate even the most sophisticated threats. The threat protection features include deep packet inspection, application control, intrusion prevention, web filtering, etc., that safeguard the web, content, devices, and users. With SSL/TLS inspection, the encrypted traffic is decoded and inspected to easily find and eliminate hidden risks. 

The FortiGate 4800F series features flexible and high-density combinations of high-speed ports for WAN and data center deployments that optimize the total cost of ownership. Zero touch integration with Fortinet security fabric's single pane of glass management provides enhanced control over FortiGate 4800F series firewalls. Predefined compliance checklist for analyzing deployments and enhancing overall security posture. Integration with the security fabric of Fortinet for broader visibility, end-to-end detection, threat intelligence sharing, and automated remediation. 

 

 

Frequently

Asked Questions (FAQs)

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees