genuine products

Genuine
Products

Assured Quality

Assured
Quality

Product Traininig

Product
Traininig

Installation & Maintenance Support

Installation & Maintenance Support

Compact High-Performance Firewalls for SMBs and Branch Offices

The FortiGate FortiWiFi 60F series eliminates evolving cyber threats in the IT infrastructures of mid-sized businesses and branch offices. SD-WAN integrated with the secure gateway of Fortinet enables seamless connectivity and enhanced protection against malicious threats or attacks across the network while simultaneously simplifying management.

FortiGate 60F Series

System Performance

  • Firewall Throughput (1518 / 512 / 64 byte UDP packets) : 10 / 10 / 6 Gbps
  • Firewall Latency (64 byte UDP packets) : 3.3 μs
  • Firewall Throughput (Packets Per Second) : 9 Mpps
  • Concurrent Sessions (TCP) : 700,000
  • New Sessions/Second (TCP) : 35,000
  • Firewall Policies : 5,000
  • IPsec VPN Throughput (512 byte) : 6.5 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels : 200
  • Client-to-Gateway IPsec VPN Tunnels : 500
  • SSL-VPN Throughput : 900 Mbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) : 200
  • SSL Inspection Throughput (IPS, avg. HTTPS) : 630 Mbps
  • SSL Inspection CPS (IPS, avg. HTTPS) : 400
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) : 55,000
  • Application Control Throughput (HTTP 64K) : 1.8 Gbps
  • CAPWAP Throughput (HTTP 64K) : 8 Gbps
  • Virtual Domains (Default / Maximum) : 10 / 10
  • Maximum Number of FortiSwitches Supported : 24
  • Maximum Number of FortiAPs (Total / Tunnel Mode) : 64 / 32
  • Maximum Number of FortiTokens : 500
  • High Availability Configurations : Active-Active, Active-Passive, Clustering

Hardware Specifications

  • GE RJ45 WAN / DMZ Ports : 2 / 1
  • GE RJ45 Internal Ports : 5
  • GE RJ45 FortiLink Ports (Default) : 2
  • Wireless Interface : Single Radio (2.4GHz/5GHz),802.11 a/b/g/n/ac-W2(FORTIWIFI 60F / FORTIWIFI 60F)
  • USB Ports : 1
  • Console (RJ45) : 1
  • Internal Storage : 1 x 128 GB SSD(FORTIGATE 61F / FORTIWIFI 61F)

Radio Specifications

  • Multiple User (MU) MIMO : 3x3(FORTIWIFI 60F/FORTIWIFI 61F)
  • Maximum Wi-Fi Speeds : 1300 Mbps @ 5 GHz, 450 Mbps @ 2.4 GHz(FORTIWIFI 60F/FORTIWIFI 61F)
  • Maximum Tx Power : 20 dBm(FORTIWIFI 60F/FORTIWIFI 61F)
  • Antenna Gain : 3.5 dBi @ 5 GHz, 5 dBi @ 2.4 GHz(FORTIWIFI 60F/FORTIWIFI 61F)

System Performance — Enterprise Traffic Mix

  • IPS Throughput 2 : 1.4 Gbps
  • NGFW Throughput 2, 4 : 1 Gbps
  • Threat Protection Throughput 2.5 : 700 Mbps

Dimensions

  • Height x Width x Length (inches) : 1.5 x 8.5 x 6.3
  • Height x Width x Length (mm) : 38.5 x 216 x 160
  • Weight : 2.23 lbs (1.01 kg)
  • Form Factor : Desktop

Operating Environment and Certifications

  • Power Rating : 12Vdc, 3A
  • Power Required : Powered by External DC Power Adapter, 100–240V AC, 50/60 Hz
  • Maximum Current : 100Vac/1.0A, 240Vac/0.6A
  • Power Consumption (Average / Maximum) : 10.17 W / 12.43 W (FORTIGATE 60F) | 17.2 W / 18.7 W(FORTIGATE 61F / FORTIWIFI 60F) 17.5 W / 19.0 W(FORTIWIFI 61F)
  • Heat Dissipation : 42.4 BTU/hr (FORTIGATE 60F / FORTIGATE 61F) | 63.8 BTU/hr(FORTIWIFI 60F) | 64.8 BTU/hr(FORTIWIFI 61F)
  • Operating Temperature : 32°F to 104°F (0°C to 40°C)
  • Storage Temperature : -31°F to 158°F (-35°C to 70°C)
  • Humidity : 10% to 90% non-condensing
  • Noise Level : Fanless 0 dBA
  • Operating Altitude : Up to 7400 ft (2250 m)
  • Compliance : FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
  • Certifications : USGv6/IPv6

The Fortinet FortiGate 60F series is a next-generation firewall with threat protection services like intrusion prevention, web filtering, and application control to prevent cyber-attacks. The FG 60F and other models of the FortiGate FortiWiFi 60F series feature system-on-a-chip acceleration that powers threat protection technologies like intrusion prevention and deep packet inspection. The combined support of SPU processors, the FortiOS advanced operating system, and FortiGuard AI/ML powered services also facilitates performance at high throughput and low latency.

The patented SD-WAN-based ASIC ensures secure and stable connectivity across any WAN edge. Integrated security and networking operations that are easy to manage result in a better TCO through optimized management. The FortiGate 60F series' hardware provides tested and confirmed security system services, and NSS Lab certifications solidify its authenticity.

FortiGuard AI/ML powered services offer real-time protection for the web, data, and devices from ransomware and evolving cyber-attacks. Comprehensive network automation within the security fabric of FortiManager and FortiOS ensures centralized management and policy enforcement.

Frequently

Asked Questions (FAQs)

Let’s

Get Connected!

Please provide your details below, and we will get in touch with you shortly.

0+

Years Experience

0+

Happy Clients

0+

Projects

0+

Employees