Fortinet FortiGate 3000F Hardware Plus 5 Year FortiCare Premium And FortiGuard Unified Threat Protection (UTP)

Sku code : FG-3000F-BDL-950-60Manufacturer : Fortinet
Quick Overview
FortiGate 3000F Hardware Plus 5 Year FortiCare Premium And FortiGuard Unified Threat Protection (UTP) - More Info
Availability 0 In stock/27 sold
£350,619.94

DELIVERY OPTION

Free Standard Delivery or Express Delivery By Friday 17th May

Hassle Free Delivery

14 Days Hassle Free Return from Day of Purchase.
Klarna Finance
  • Make 3 Payments of £434.00
  • Finance from £434.00 a month (15%) reprensentative
Amazon Finance
  • Make 3 Payments of £434.00
  • Finance from £434.00 a month (15%) reprensentative
Clearpay Finance
  • Make 3 Payments of £434.00
  • Finance from £434.00 a month (15%) reprensentative
High Performance with Flexibility

The FortiGate 3000F Series enables organizations to build security-driven networks that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 3000F Series delivers coordinated, automated, end-to-end threat protection across all use cases.

The industry’s first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 3000F automatically controls, verifies, and facilitates user access to applications delivering consistent convergence with a seamless user experience.

FortiOS Everywhere

FortiOS, Fortinet’s Advanced Operating System
FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:
- Interactive drill-down and topology viewers that display real-time status
- On-click remediation that provides accurate and quick protection against threats and abuses
- Unique threat score system correlates weighted threats with users to prioritize investigations

FortiConverter Service
FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

FortiGuard Services

Network and File Security
Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility.

Web / DNS Security
Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications. DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources.

SaaS and Data Security
Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation.

Zero-Day Threat Prevention
Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations. The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead.

OT Security
The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.

Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

Centralized Network and Security Management at Scale
FortiManager, the centralized management solution from Fortinet, enables integrated management of the Fortinet security fabric, including devices like FortiGate, FortiSwitch, and FortiAP. It simplifies and automates the oversight of network and security functions across diverse environments, serving as the fundamental component for deploying Hybrid Mesh Firewalls.
More Information
SKU FG-3000F-BDL-950-60
EAN 0195875128406
Specification
Technical details
Rack mountingYes
Form factor2U
Concurrent users30000 user(s)
Heat dissipation2321 BTU/h
Sustainability certificatesCB, CE, Federal Communications Commission (FCC), RCM, UL, VCCI, cUL
Power
On/off switchYes
AC input voltage100-240 V
AC input frequency50/60 Hz
Input current15 A
Power consumption (typical)420 W
Redundant power supply (RPS) supportYes
Number of power supply units1
Power consumption (max)690 W
Data transmission
Maximum number of virtual firewalls500
Firewall latency3.92 µs
Default number of virtual firewalls10
Firewall throughput331.5 Mpps
IPSec VPN throughput36 Gbit/s
Firewall (UDP 1518) throughput397 Gbit/s
HTTP-Proxy throughput65 Gbit/s
Firewall throughput221 Gbit/s
VPN throughput105 Gbit/s
Performance
Noise level69 dB
Concurrent users30000 user(s)
CertificationFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Built-in processorYes
Heat dissipation2321 BTU/h
Network
VPN tunnels quantity200000
Number of users30000 user(s)
Processor
Built-in processorYes
Security
Firewall security64 byte, UDP
VPN supportIPsec, SSL
Management features
On/off switchYes
LED indicatorsYes
Web-based managementYes
Management platformFortiOS
Hard drive
Total storage capacity2 TB
SSD capacity1 TB
Ports & interfaces
Installed SFP+ modules quantity2
Connectivity technologyWired
USB 2.0 ports quantity1
WAN connectionEthernet (RJ-45)
Ethernet LAN (RJ-45) ports16
Ethernet DMZ ports quantity1
QSFP+ module slots quantity6
Storage
Total storage capacity2 TB
SSD capacity1 TB
Number of SSDs installed2
Sound emission
Noise level69 dB
Certificates
CertificationFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB
Design
Rack mountingYes
Form factor2U
Software
Bundled softwareFortinet FortiGuard
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-35 - 70 °C
Operating relative humidity (H-H)5 - 90%
Operating altitude0 - 3048 m
Weight & dimensions
Weight17.3 kg
Width443 mm
Depth556 mm
Height88.9 mm
Packaging content
Bundled softwareFortinet FortiGuard
Quick start guideYes
Manufacturer Fortinet
Short Description FortiGate 3000F Hardware Plus 5 Year FortiCare Premium And FortiGuard Unified Threat Protection (UTP)
Write Your Own Review
You're reviewing:Fortinet FortiGate 3000F Hardware Plus 5 Year FortiCare Premium And FortiGuard Unified Threat Protection (UTP)
Your Rating
Customer Questions
No Questions
Please, mind that only logged in users can submit questions