[PDF] FortiGate 400E-Bypass Data Sheet





Previous PDF Next PDF





FortiGate 400E Series Data Sheet

FortiGate 400E et 401E. Firewall nouvelle-génération. SD-WAN sécurisé. Passerelle web sécurisée. Firewall. IPS. NGFW. Threat Protection. Interfaces.



FortiGate 400E Series Data Sheet

DATA SHEET. FortiGate® 400E Series. FortiGate 400E 401E and 401E-DC. Next Generation Firewall. Secure SD-WAN. Secure Web Gateway. Firewall.





Fortinet Product Matrix

FortiGate® Network Security Platform - *Top Selling Models Matrix. Product Matrix FG-400E. FG-600F. Firewall Throughput. (1518/512/64 byte UDP).



FortiAnalyzer Data Sheet

Integrated with the Fortinet Security Fabric advanced threat detection capabilities





FortiGate 400E Series Data Sheet

DATA SHEET. FortiGate® 400E Series. FortiGate 400E and 401E. Next Generation Firewall. Secure SD-WAN. Firewall. IPS. NGFW. Threat Protection. Interfaces.



Fortinet ADC Data Sheet

Advanced Web Application Firewall protection from the. OWASP Top 10 - 2021 and threat detection with Fortinet FortiGuard. Cloud Services. Zero Trust Application 



FortiAuthenticator Data Sheet

FortiAuthenticator extends multi-factor authentication capability to multiple FortiGate appliances and to third party solutions that support RADIUS or LDAP 

security and machineN learning to deliver Threat Protection at any scale. Get deepeNr visibility into your network and see

applications, usersN, and devices before they become threats. Powered by a rich set of AIN/ML security capabiNlities that extend into an integrated security

fabric platform, the FortiGate 400E Bypass deliNvers secure networking that is broad, deep, and automated. Secure your network end to end with advanced edge protection that includes

web, content, and device security, while network segmentation and secure SD-WAN reduce complexity and risk in hybrid IT networks.

Universal ZTNA automatically controls, verifies, and facilitates user access to applications, reducing lateral threats by providing access only tNo validated users. Ultra-fast Threat Protection and SSL InspeNction provides security at Nthe edge you can see without impacting performance. piFyio

Firewalls and WAN Edge

Infrastructure.

cirmbon4teG delivers converged networking and security. wtdFoFuuiuiyGlioAbogFt0i with Fortinet's patented /

SPU / vSPU processors.

with consolidated AI /

ML-powered FortiGuard

Services.

into applications, useNrs, and devices beyond traditional firewall techniques. c f/MIoiFrGlobri0r4bt,trioAF0iP

5.5 Gbps4 GbpsMultiple GE RJ45 bypass port pairs

Fortinet Security Fabric. Because it can Nbe deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments. FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables tNhe consolidation of many technologies and use Ncases into a simplified, sinNgle policy and management framework. Its organically built best-of-breed capabilities, uNnified operating sysNtem, and ultra-scalability allows organizations to protect all edges, simplNify operations, andN run their business without compromising performance or protection. FortiOS dramatically eNxpands the Fortinet Security FabrNic's ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and

Software-as-a-Service with SASE.

FortiOS expands visibility aNnd control, ensures the consistent deployment and enforcement of security policies,N and enables centralNized management across large-scale networks with the following key attributes: wide range of legacyN firewalls to FortiGate Next-Generation Firewalls quickly and Neasily. The service eliminates errors and redundancy by employing best practices Nwith advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

Intuitive easy to use view into the network and

endpoint vulnerabilities

Visibility with FOS Application SNignatures

hpBpiGIaaB coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists. complete protection for phishing and other web born attacks while meeting compliance. Additionally, its dynamic inline CASNB (Cloud Access SeNcurity Broker) service is focused on securing business SaaNS data, while inlinNe ZTNA traffic inspNection and ZTNA posture check provide per-sessions access coNntrol to applications. It Nalso integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users. and unknown threats and file-based atNtack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), NAV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks. (Operational Technology) devices against vulnerNability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibiliNty and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pNattern identification-bNased policies. faster time-to-activation. firewall and endpoint fNunctions, and alert triage. business decisions, Nand remediation for data breach situations. hpBpiGIaaB because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet's custom SPU processors deliver the power you need - up to

520Gbps - to detect emerging threats and block maliciouNs content while ensuring your network

security solution dNoes not become a perNformance bottleneck. help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer's operational and availability needs. NIn addition, our cuNstomized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Fortinet's new, breakthrough SPU NP6

network processor works inline with FortiOS functions delivering:

SCTP and multicast Ntraffic with ultra-low

latency checksum offload, aNnd packet defragmentation

Content Processors act as coN-processors

to offload resource-intensive processing of security functioNns. The ninth generation of the Fortinet Content Processor, the

CP9, accelerates resource-intensive SSL

(including TLS 1.3) decryption and securityN functions while delNivering: fast inspection of rNeal-time traffic for application identifNication correlation offload, anNd accelerated antivirus processing

FortiNP6

hpBpiGIaaB NGFW - secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks applications across the attack surface high-performance protection and systems transforms and secures WANs where models, SD-BranchN, and cloud-first WNAN use cases self-healing application is hostNed for universal application oNf access policies access security - from the branch to the datacenter and across multi-cloud environments with Layer 4 firewall rules from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks hpBpiGIaaB

100-240VAC6A 50/60Hz

CAUTION/ATTENTION

SHOCK HAZARD. DISCONNECT

ALL POWER SOURCES.

RISQUE D'ÉLECTROCUTION..

DÉBRANCHEZ TOUTES LES

SOURCES D'ALIMENTATION.

USB 1USB 2CONSOLEHA / MGMT

FortiGate 400E-BYPASS

31 / 3229 / 30

27 / 2825 / 26

23 / 2421 / 22

19 / 2017 / 18

15 / 1613 / 14

11 / 129 / 10

7 / 85 / 6

3 / 41 / 2

v.M 1UCP9 NP 6

ACDUAL

Bypass

hpBpiGIaaB 1

IPsec VPN performance test uses AES256-SHNA256.

2 IPS (Enterprise Mix), ApplNication Control, NGFW and Threat Protection are measured with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sessNions of different cipher suites. 4 NGFW performance is measured with Firewall, IPS and ApplNication Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, ApplicNation Control and

Malware Protection enabled.

,trioAF0iPGFtyGabyBuiP vGZ(z)GOTdFPPGdborGdF4oPGG '26GkTdFPPGdF4oP× ,lsGMIobBeIdBrG - xGz

G - xG)

,lWzGf4oimFuuGMIobBeIdBrGG '2)29GUG)2 - GUG6zGkNTrixGwNlq G '2)29GUG)2 - GUG6zGkNTrixGwNlq 2 G 'Zi0bggityiyGaFR4gBgxGMBttiuGabyi× G ',lsxGFWe(GCMMlsqG 1 1 G ',lsxGFWe(GCMMlsqG 1 G 'CMMlG6z3qG sBddboriy G 'MbrFuGUGMBttiu×

N4gitP4btPGFtyGlbmio

Ci4eIrGRG/4yrIGRGpiterIG)4t0IiP×

G )PBddborPGv,-GUGtbthv,-GPrFNtyFoyP× G '-WioFeiGUGaFR4gBg× G 'CbrGsmFddFkui× (Default dual AC PSU for 1+1 Redundancy)

LdioFr4teGMigdioFrBoi

cUL, CB

TGrGehNaar

s3wNiP0o4dr4bt

fbor4 FriGz::v-OVl-ss32 × 10/100/1000 RNJ45 (16 bypass pairs) ports, 1 x MGMT, 1 x HA, dual AC power supplies

Ldr4btFuGlbmioGsBdduTAC power supply for FG-300/301E, FG-400/401E, FG-500/5N01E, FG-600/601E, NFAZ-200F/300F/800F and NFMG-200F/300F.

hpBpiGIaaB

You can easily optimNize the protection capabilitiesN of your FortiGate with one of these FortiGuard Bundles.

advanced support offering provides access to a dedicated support team. Single-touch ticket handling by the

expert technical team streamlines resolution. This optNion also provides Extended End-of-Engineering-Support

(EoE's) of 18 months for added flexibility and accessN to the new FortiCare Elite Portal. This intuitive portal

provides a single unifiNed view of device and security hNealth.

rights and ethical business pracNtices, making possiblNe a digital world you can always trust. You represent and

warrant to Fortinet that you will not use Fortinet's products and services to engage in, or support in any way,

violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or

quotesdbs_dbs6.pdfusesText_11
[PDF] fortigate 400e end of support

[PDF] fortigate 400e firmware

[PDF] fortigate 400e memory

[PDF] fortigate 400e price

[PDF] fortigate 400e price in india

[PDF] fortigate 400e release date

[PDF] fortigate 400e series

[PDF] fortigate 40c end of life

[PDF] fortigate 40f 3g4g

[PDF] fortigate 40f 3g4g datasheet

[PDF] fortigate 40f latest firmware

[PDF] fortigate 40f price

[PDF] fortigate 5.6 ipsec vpn

[PDF] fortigate 500d datasheet

[PDF] fortigate 500d eol