FortiGate FG-3000D Senegal

Reviews

Fortinet FG-3000D Senegal

The FortiGate 3000D series delivers high performance next generation firewall (NGFW) capabilities for large enterprises and service providers. With multiple high-speed interfaces, high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments. Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Ask for Quote & Get Low Price

Description

Fortinet FortiGate-3000D Dakar

Today’s data centers require security appliances that deliver exceptional performance, deployment flexibility and extensive security features, to protect the most demanding network environments. The Fortinet firewall FortiGate FG-3000D device is ideally suited for network segmentation and internal network threat protection in data centers with its 16 10 GE interfaces. The Fortinet FortiGate 3000D appliance provides up to 80 Gbps of firewall throughput through the use of innovative FortiASIC processors and the latest generation of multi-core CPUs. Impressive consolidated security performance and support for a variety of configurations ensure that essential security functions keep up with the rest of your network. The system also provides technologies that include robust networking capabilities and extensible security features, all managed from an intuitive management console with deep insight offerings, enabling you to keep pace with your evolving network.

High-speed connectivity is essential for network security segmentation at the core of data networks. The FFortinet Firewall in Dakar provides the highest 10 GE port densities in the market, simplifying network designs without relying on additional devices to bridge desired connectivity.FortiGates are the foundation of the Fortinet Security Fabric—the core is FortiOS. All security and networking capabilities across the entire FortiGate platform are controlled with one intuitive operating system. FortiOS reduces complexity, costs, and response times by truly consolidating next-generation security products and services into one platform

Fortinet FG-3000D Features .

  • Network Processor

    Fortinet’s new, breakthrough FortiASIC NP6 network processor works inline with FortiOS functions delivering:

    • Superior firewall performance for IPv4/IPv6, SCTP and multicast traffic with ultra-low latency down to 2 microseconds
    • VPN, CAPWAP and IP tunnel acceleration
    • Anomaly-based intrusion prevention, checksum offload and packet defragmentation
    • Traffic shaping and priority queuing

  • Content Processor

    The FortiASIC CP8 content processor works outside of the direct flow of traffic, providing high-speed cryptography and content inspection services including:

    • Signature-based content inspection acceleration
    • Encryption and decryption offloading

  • 10 GE Connectivity for Network Segmentation

    High speed connectivity is essential for network security segmentation at the core of data networks. The FortiGate 3000D provides the highest 10 GE port densities in the market, simplifying network designs without relying on additional devices to bridge desired connectivity.

  • FortiOS

    FortiOS helps you protect your organization against advanced threats, configure and deploy your network security faster and see deep into what’s happening inside your network. It enables organization to set up policies specific to types of devices, users and applications with industry-leading security capabilities. FortiOS leverages custom FortiASICs and the Optimum Path Processing architecture of FortiGate to deliver 5 times faster throughput performance. In essence, FortiOS delivers:

    • Comprehensive Security — Control thousands of applications and stop more threats with NSS Labs Recommended IPS, sandboxing, VB100 certified antimalware and more.
    • Superior Control and Visibility — Stay in control with rich visibility over network traffic, granular policy control, and intuitive, scalable security and network management.
    • Robust Networking Capabilities — Optimize your network with extensive switching and routing, high availability, WAN optimization, embedded WiFi controller, and a range of virtual options.
  • Next Generation Firewall (NGFW)

    • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single highperformance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)
    • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
    • Protect against network exploitable vulnerabilities with Industryvalidated IPS security effectiveness, low latency and optimized network performance
    • Automatically block threats on decrypted traffic using the Industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers
    • Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the Fortinet Security Fabric
  • IPS

    • Purpose-built security processors delivering industry validated IPS performance with high throughput and low latency
    • Deploy virtual patches at the network level to protect against network exploitable vulnerabilities and optimize network protection time
    • Deep packet inspection at wire speeds offers unparalleled threat visibility into network traffic including traffic encrypted with the latest TLS 1.3
    • Proactively block newly discovered sophisticated attacks in realtime with advanced threat protection provided by the intelligence services of the Fortinet Security Fabric
  • Segmentation

    • Segmentation that adapts to any network topology, delivering end-to-end security from the branch level to data centers and extending to multiple clouds
    • Reduce security risks by improving network visibility from the components of the Fortinet Security Fabric, which adapt access permissions to current levels of trust and enforce access control effectively and efficiently
    • Delivers defense in depth security powered by high-performance L7 inspection and remediation by Fortinet’s SPU, while delivering third party validated TCO of per protected Mbps
    • Protects critical business applications and helps implement any compliance requirements without network redesigns
  • Mobile Security for 4G, 5G, and IOT

    • SPU accelerated, high performance CGNAT and IPv6 migration option including: NAT44, NAT444, NAT64/DNS64, NAT46 for 4G Gi/sGi and 5G N6 connectivity and security
    • RAN Access Security with highly scalable and best performing IPsec aggregation and control security gateway (SecGW)
    • User plane security enabled by full Threat Protection and visibility into GTP-U inspection
    • 4G and 5G security for user and data plane traffic including SCTP, GTP-U and SIP that provides protection against attacks
    • High-speed interfaces to enable deployment flexibility
  • Secure Web Gateway (SWG)

    • Secure web access from both internal and external risks, even for encrypted traffic at high performance
    • Enhanced user experience with dynamic web and video caching
    • Block and control web access based on user or user groups across URL’s and domains
    • Prevent data loss and discover user activity to known and unknown cloud applications
    • Block DNS requests against malicious domains
    • Multi-layered advanced protection against zero-day malware threats delivered over the web

 

Interfaces

  • Console Port
  • USB Management Port
  • 2x GE RJ45 Management Ports
  • 16x 10G SFP+/GE SFP Slots