[PDF] FortiGate 2200E Series Data Sheet





Previous PDF Next PDF



FortiGate 100E Series Data Sheet

The FortiGate 100E series provides an application-centric scalable and secure SD-WAN Concurrent SSL-VPN Users (Recommended Maximum



Fortinet Product Matrix

Max Client to G/W IPSEC Tunnels. 250. 500. 500. 2500. SSL VPN Throughput. 490 Mbps. 900 Mbps. 405 Mbps 9. 950 Mbps. Concurrent SSL VPN Users.



fortigate-100f-series.pdf

The FortiGate 100F series provides an application-centric scalable



FortiGate 80E Series Data Sheet

Client-to-Gateway IPsec VPN Tunnels. 2500. SSL-VPN Throughput. 200 Mbps. Concurrent SSL-VPN Users (Recommended Maximum Tunnel Mode).



FortiGate 200E Series Data Sheet

SSL-VPN Throughput. 900 Mbps. Concurrent SSL-VPN Users. (Recommended Maximum Tunnel Mode). 500. SSL Inspection Throughput. (IPS



FortiGate 100E Series Data Sheet

Security Processor powered industry's best IPsec VPN and SSL. Inspection performance. ? Centralized Management and Zero-Touch deployment. FortiGate 100E 



FortiGate 400E Series Data Sheet

SSL-VPN Throughput. 4.5 Gbps. Concurrent SSL-VPN Users. (Recommended Maximum Tunnel Mode). 5000. SSL Inspection Throughput. (IPS



FortiGate FortiWiFi 50E Series Data Sheet

SSL-VPN Throughput. 100 Mbps. Concurrent SSL-VPN Users. (Recommended Maximum Tunnel Mode). 200. SSL Inspection Throughput (IPS



FortiGate 500E Series Data Sheet

SSL-VPN Throughput. 5 Gbps. Concurrent SSL-VPN Users. (Recommended Maximum Tunnel Mode). 10



FortiGate 2200E Series Data Sheet

SSL-VPN Throughput. 10 Gbps. Concurrent SSL-VPN Users. (Recommended Maximum Tunnel Mode). 30

security-driven networks that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale. Powered by a rich set of AI/lML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 2200E Series delilvers coordinated, automated, end-to-end threat protection across all use cases.

The industry's first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 2200E Series automatically controls, verifies, and facilitates user access to

applications delivering consistent convergence with a seamless user experience.

TiFsioFirewalls and SD-WAN.

zirudoc2teG delivers converged networking and security. with Fortinet's patented /

SPU / vSPU processors.

with consolidated AI /

ML-powered FortiGuard

Services.

to secure any edge at any scale. z A/MLoiFrGwodri0r2dtftriokF0i.

13.5 Gbps11 GbpsMultiple GE RJ45, 25 GE SFP28 / 10l GE SFP+/

GE SFP, and 40 GE QSFP+ slots

Fortinet Security Fabric. Because it can bel deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments. FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables lthe consolidation of many technologies and use clases into a simplified, sinlgle policy and management framework. Its organically built best-of-breed capabilities, unlified operating sysltem, and ultra-scalability allows organizations to protect all edges, simplilfy operations, and lrun their business without compromising performance or protection. FortiOS dramatically expands the Fortinet Security Fabrlic's ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and

Software-as-a-Service with SASE.

FortiOS expands visibility alnd control, ensures the consistent deployment and enforcement of security policies, alnd enables centralizled management across large-scale networks with the following key attributes: wide range of legacy lfirewalls to FortiGate Next-Generation Firewalls quickly and ealsily. The service eliminates errors and redundancy by employing best practices lwith advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

Intuitive easy to use view into the network and

endpoint vulnerabilities

Visibility with FOS Application Slignatures

uEhEtdrGGh coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists. complete protection for phishing and other web born attacks while meeting compliance. Additionally, its dynamic inline CASlB (Cloud Access Securilty Broker) service is focused on securing business SalaS data, while inlinle ZTNA traffic insplection and ZTNA posture check provide per-sessions access conltrol to applications. It allso integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users. and unknown threats and file-based attlack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language),l AV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks. (Operational Technology) devices against vulnerlability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibilitly and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, andl pattern identification-lbased policies. faster time-to-activation. firewall and endpoint flunctions, and alert triage. business decisions, land remediation for data breach situations. uEhEtdrGGh because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet's custom SPU processors deliver the power you need - up to

520Gbps - to detect emerging threats and block maliciousl content while ensuring your network

security solution doels not become a performance bottleneck. help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer's operational and availability needs. Inl addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Fortinet's new breakthrough SPU NP6

network processor works in line with FortiOS functions delivering:

SCTP, and multicast traflfic with ultra-low

latency checksum offload, andl packet defragmentation

Content Processors act as co-plrocessors

to offload resource-intensive processing of security functionls. The ninth generation of the Fortinet Content Processor, the

CP9, accelerates resource-intensive SSL

(including TLS 1.3) decryption and security l functions while delivlering: fast inspection of rleal-time traffic for application identifilcation correlation offload, andl accelerated antivirus processing

FortiNP6

1403LP699

uEhEtdrGGh NGFW - secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks applications across the attack surface high-performance protection security - from the branch to the datacenter and across multi-cloud environments with Layer 4 firewall rules from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks and systems transforms and secures WANs where models, SD-Branch,l and cloud-first WAN use cases self-healing uEhEtdrGGh NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security control Security Gateway (SecGW)

Internet

FortiClient

ZTNA / VPN

FortiGate

NGFW

FortiGate

IPSFortiManager

NOC Operations

FortiAnalyzer

SOC Operations

Data Center

VM uEhEtdrGGh Ports

10 GE SFP+ / GE SFP Slots

10 GE SFP+ / GE SFP HA

Slots networks. The FortiGate 2200E Series provides high speed intlerfaces, simplifying network designs without relying on additional ldevices to bridge desired connectivity.

FAN1FAN2FAN3FAN4

FortiGate 2200E

CONSOLEUSBMGMT1

MGMT25

31

17111397

3433

312119

642121410818322223

2420

SFP+QSFP+

S TA TUS ALARM POWER HA

2527HA129

26

28HA230

15 16 .wmM,L CP9 NP 6 40

GE25GE

2TB2U

ACDUAL

uEhEtdrGGh 1

IPsec VPN performance test uses AES256-SHAl256.

2 IPS (Enterprise Mix), Applilcation Control, NGFW and Threat Protection are measured with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sesslions of different cipher suites. 4 NGFW performance is measured with Firewall, IPS and Applilcation Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Applicatlion Control and

Malware Protection enabled.

AmxMf NMIGRRJ4I

ftriokF0i.GFtsGadsSvi.

PFosuFoiGN00ivioFrisG3JG IGEhAw+G

hvdr. G

4JG IGhAw+GWG IGhAwGPNGhvdr.

G

4JG IGhAw+GWG IGhAwGhvdr.

2× 1 TB SSD

fwhGMLodSeL-SrG R R,G3 R,G5 fwg3GA2oiuFvvGMLodSeL-SrGG -454QGWG54RGWGU3G(lnri,GylwO G -454QGWG54RGWGQUG(lnri,GylwO 4 G -xi0dppitsisGaF82pSp,lGMSttivGadsiq G -fwh,GFgeVGPMMwhOG G -fwh,GFgeVGPMMwhOG -PMMw×U37O× R hS--doris G -MdrFvGWGMSttivq

AmxMf NMIGRRJ4I

l2pit.2dt.GFtsGwduio

Pi2eLrG8G/2srLG8GTiterLG - 2t0Li.q

41.4 lbs (18.8 kg)

G -NgioFeiGWGaF82pSpq

412 W / 577 W

1968 BTU/h

G -PdrGhuF--F(viq (Default dual AC PSU for 1+1 Redundancy) m-ioFr2teGMip-ioFrSoi

CE, UL/cUL, CB

TGrGeShaar

h7yli.0o2-r2dt

Ador2 FriGRRJJI4× 40 GE QSFP+ slots, 20× 25 GE SFP28l slots (including 18x ports, 2x HA ports), 14x GE RJ45 polrts

(including 12x ports, 2x management polrts), SPU NP6 and CP9l hardware accelerated, and dual AC power supplies.

4× 40 GE QSFP+ slots, 20× 25 GE SFP28l slots (including 18x ports, 2x HA ports), 14x GE RJ45 polrts

(including 12x ports, 2x management polrts), SPU NP6 and CP9l hardware accelerated, and dual AC power supplies, with 2× 1 TB SSD onbolard storage. h7yli.0o2-r2dt

4JG IGhAw+GxB35GMoFt.0i2gioGadsSvi10 GE SFP+ RJ45 transceiver module for systems with SFP+ slots.

10 GE SFP+ transceiver module, short range for all systems with SFP+ and SFP/SFP+ slots.

10 GE SFP+ transceiver module, long rangel for all systems with SFP+ and SFP/SFP+ slots.

10 GE SFP+ transceiver module, extended range for all systems with SFP+ and SFP/SFP+ slots.

10 GE SFP+ active direct attach cable, 10lm / 32.8 ft for all systems with SFP+ and SFP/SFP+ slots.

25 GE SFP28 transceliver module, short range for all systems with SFP28 slots.

25 GE SFP28 transceliver module, long rangel for all systems with SFP28 slots

40 GE QSFP+ transceiver module, short range for all systems with QSFP+ slots.

40 GE QSFP+ transceivers, short range BiDi for systems with QSFP+ slots.

40 GE QSFP+ transceiver module, long rangel for all systems with QSFP+ slots.

40 GE QSFP+ Parallel Breakout Active Optical Cable with 1m length for all systems with QSFP+ slots.

40GE QSFP+ Passive Direct Attach Cable, (1/3/5l m) for Systems with QSFP+ slots.

40 G QSFP+ Parallel Breakout MPO to 4xLC connectors, 5m reach, transceivers not included.

Rack mount sliding ralils for FG-1000C/-DC, FlG-1100/1101E, FG-1l200D, FG-1500D/-DC, FG-2000E, FG-2200E/2201E, FG-2500E, FG-3040B/-DC, FG-3140B/-DC, FG-3240C/-DC, FG-3000D/-DC, FG-

3100D/-DC, FG-3200D/-DC, FG-3300E/3301E, FG-3400/3401E, FG-3600/3601E, FG-3700D/-DC,

FG-3700DX, FG-3810D/-DC and FG-3950B/-DC.

AC power supply for FG-2200/2201E, FG-3300/3301E, FG-3400/3401E, FG-3600/3601E, FG-3700D,

FG-3700D-NEBS, FG-3700DX, FG-3810D and FG-3815D.

uEhEtdrGGh

You can easily optimilze the protection capabilities lof your FortiGate with one of these FortiGuard Bundles.

advanced support offering provides access to a dedicated support team. Single-touch ticket handling by the

expert technical team streamlines resolution. This optilon also provides Extended End-of-Engineering-Support

(EoE's) of 18 months for added flexibility and access lto the new FortiCare Elite Portal. This intuitive portal

provides a single unifiled view of device and security helalth.

rights and ethical business practlices, making possiblle a digital world you can always trust. You represent and

warrant to Fortinet that you will not use Fortinet's products and services to engage in, or support in any way,

violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or

excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA and report any

suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy. dGavFsGtyeeGaFSo(P)nE)sEahGtt

WpSInGz

-ShGaiaFzGtxa2hGshF2S

ASFeFGItDraGEht

xa2hGshF2S

PIvESsGItDraGEhtt

xa2hGshF2S

FortiGuard Anti-Malware Protection (AMP) -

Antivirus, Mobile Mlalware, Botnet, CDR, Vilrus

Outbreak Protection and FortiSandbox Cloud

Service

FortiGuard Web Security - URL alnd web content,

Video and Secure DNS Filtering

FortiGuard Anti-Spam••

FortiGuard IoT Detection Service••

FortiGuard Industrial Securityl Service••

FortiCloud AI-based Inlilne Sandbox Service

1

Management)

FortiGuard Security Fabric Ralting & Compliance

Monitoring Service

FortiConverter Service••

FortiGuard SD-WAN Underlay Bandwidth and

Quality Monitoring Service

FortiAnalyzer Cloud with SOCaaS•

FortiCare Premium••••

FortiCare Elite•

included with FortiCare Subscription

FortiCloud ZTNA Inline lCASB Service

1

Internet Service (SaaS) DB Updaltes

GeoIP DB Updates

Device/OS Detection Signatures

Trusted Certificate DB Updates

DDNS (v4/v6) Service

1. Available when runningl FortiOS 7.2

uEhEtdrGGh v b2TFteiwken v b2TFtei ktn v

2kh-2TFteiwpkt-

v

gFh-ieiFhc2Ikr2kPPnge2ontPFtIkhgn2tncpdecz2LFeaihG2antnih2tnotncnhec2khr2fih-ihG2gFIIieInhe2fr2TFteihneb2kh-2TFteihne2-icgdkiIc2kdd2/kttkheincb2/aneant2nmotncc2Ft2iIodin-b2nmgnoe2eF2ean2nmenhe2TFteihne2nhentc2k2fih-ihG2/tieenh2gFhetkgeb2ciGhn-2fr2TFteihne,c2wnhntkd2 Fphcndb2/iea2k2optgakcnt2

///zPFteihnezgFI

FG-2200E-DAT-R19-20230126

quotesdbs_dbs22.pdfusesText_28
[PDF] fortigate 100e max vpn users

[PDF] fortigate 100e number of users

[PDF] fortigate 100e price in pakistan

[PDF] fortigate 100e price in uae

[PDF] fortigate 100e price list

[PDF] fortigate 100e price philippines

[PDF] fortigate 100e price singapore

[PDF] fortigate 100e setup guide

[PDF] fortigate 100e spec sheet

[PDF] fortigate 100e user guide

[PDF] fortigate 100e user manual

[PDF] fortigate 100f cdw

[PDF] fortigate 100f configuration guide

[PDF] fortigate 100f end of life

[PDF] fortigate 100f manual