[PDF] FortiGate 6000F Series Data Sheet





Previous PDF Next PDF



FortiGate 6000F Series Data Sheet

The FortiGate 6000F series delivers high performance next generation firewall FortiOS Fortinet's leading operating system enable the ... FT-FGT-CHS-6K.



FortiGate-6000 - Handbook

Sept 10 2019 Viewing more details about FortiGate-6000 synchronization ... Slave : 6K-Chassis-2



FortiGate-6000 - Handbook

Jan 22 2020 IPsec VPN features supported by FortiOS 5.6.6 for FortiGate-6000 ... Slave : 6K-Chassis-2



FortiGate-6000 - Handbook

Jun 17 2022 Example FortiGate-6000 IPsec VPN VRF configuration. 46. Troubleshooting ... Slave : 6K-Chassis-2



FortiGate-6000 - Handbook

May 11 2022 Configuring the FortiGate-6000 as a dialup IPsec VPN server ... Slave : 6K-Chassis-2



FortiGate-6000F - System Guide

Aug 17 2022 August 17



FortiGate-6000 - Handbook

May 10 2022 Configuring the FortiGate-6000 as a dialup IPsec VPN server ... Slave : 6K-Chassis-2



FortiGate-6000 - Handbook

May 4 2022 Example FortiGate-6000 IPsec VPN VRF configuration. 53. Troubleshooting ... Slave : 6K-Chassis-2



FortiGate-6000 and FortiGate-7000 - Release Notes

May 6 2022 6 Build 1783. IPsec VPN load balancing changes. FortiGate-6000 and 7000 for FortiOS 6.4.6 IPsec load balancing is tunnel based.



Applications of SD-WAN Reference Architecture

Apr 3 2019 FortiGate runs FortiOS

security-driven networks to large enterprises and service

providers that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at

any scale. Powered by a rich set of AI/gML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 6000F Series delgivers coordinated, automated, end-to-end threat protection across all use cases.

The industry's first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 6000F automatically controls, verifies, and facilitates user access to

applications delivering consistent convergence with a seamless user experience. hiFTio

Firewalls and WAN Edge Infrastructure.

networking and security. with Fortinet's patented /

SPU / vSPU processors.

with consolidated AI /

Services.

to secure any edge at any scale.

Icdl .PA/oiFrGcogri0r6gtItriouF0iw

90 Gbps60 GbpsMultiple 40/100 GE gQSFP28,

1/10/25 GE SFP28, 1/10 GE

SFP+ and GE RJ45 slots

150 Gbps100 GbpsMultiple 40/100 GE gQSFP28,

1/10/25 GE SFP28, 1/10 GE

SFP+ and GE RJ45 slots

Fortinet Security Fabric. Because it can beg deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments. FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables gthe consolidation of many technologies and use gcases into a simplified, singgle policy and management framework. Its organically built bestg-of-breed capabilities, ugnified operating sysgtem, and ultra-scalability allows organizations to protect all edges, simplgify operations, and grun their business without compromising performance or protection. FortiOS dramatically egxpands the Fortinet Security Fabrgic's ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and

Software-as-a-Service with SASE.

FortiOS expands visibility agnd control, ensures the consistent deployment and enforcement of security policies, agnd enables centralizged management across large-scale networks with the following key attributes: wide range of legacyg firewalls to FortiGate Next-Generation Firewalls quickly and geasily. The service eliminates errors and redundancy by employing best practices wgith advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

Intuitive easy to use view into the network and

endpoint vulnerabilities

Visibility with FOS Application Siggnatures

mSdStnrGGd coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists. complete protection for phishing and other web born attacks while meeting compliance. Additionally, its dynamic inline CASBg (Cloud Access Securgity Broker) service is focused on securing business SagaS data, while inligne ZTNA traffic inspgection and ZTNA posture check provide per-sessions access contgrol to applications. It algso integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users. and unknown threats and file-based atgtack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), gAV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks. (Operational Technology) devices against vulnergability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibiligty and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pgattern identification-bgased policies. faster time-to-activation. firewall and endpoint fgunctions, and alert triage. business decisions, gand remediation for data breach situations. mSdStnrGGd because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet's custom SPU processors deliver the power you need - up to

520Gbps - to detect emerging threats and block maliciougs content while ensuring your network

security solution dgoes not become a pergformance bottleneck. help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer's operational and availability needs. Ign addition, our custgomized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Fortinet's new breakthrough SPU NP6

network processor works in line with FortiOS functions delivering:

SCTP, and multicast trafgfic with ultra-low

latency checksum offload, angd packet defragmentation

Content Processors act as co-pgrocessors

to offload resource-intensive processing of security functiongs. The ninth generation of the Fortinet Content Processor, the

CP9, accelerates resource-intensive SSL

(including TLS 1.3) decryption and security g functions while deligvering: fast inspection of real-time traffic for application identificgation correlation offload, angd accelerated antivirus processing

FortiNP6

1403LP699

mSdStnrGGd NGFW - secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks applications across the attack surface high-performance protection security - from the branch to the datacenter and across multi-cloud environments with Layer 4 firewall rules from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks and systems transforms and secures WANs where models, SD-Branch,g and cloud-first WAN use cases self-healing mSdStnrGGd NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security control Security Gateway (SecGW)

Internet

FortiClient

ZTNA / VPN

FortiGate

NGFW

FortiGate

IPSFortiManager

NOC Operations

FortiAnalyzer

SOC Operations

Data Center

VM mSdStnrGGd FAN 1

PSU1PSU3

SSD1 SSD2FAN 2FAN 3

.w L, CP9 NP 6 100
GE

FortiCarrier

3

U40GE25GE

2TBDP3

mSdStnrGGd 1

IPsec VPN performance test uses AES256-SHgA256.

2 IPS (Enterprise Mix), Applicgation Control, NGFW and Threat Protection are measured with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sessgions of different cipher suites. 4 NGFW performance is measured with Firewall, IPS and Appligcation Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Applicatgion Control and

Malware Protection enabled.

4+RR.x)WZGG

4+RJ.x)WZ

45RR.x)WZG

45RJ.x)WZ

ItriouF0iwGFtTGagTsniw

bFoTvFoiGN00inioFriTG8RxJRRG -G

Sd.c7BGdngrw

G d.c7BGGdngrw

IcdGA/ogse/msrG

7

170 Gbps

7LG8

150 Gbps

7LG5

100 Gbps

Ic'8G.6oivFnnGA/ogse/msrGG

1J5JBGxG5J7GxG48G(gkriLGfWc9

239 / 238 / 135 Gbgps

G

1J5JBGxG5J7GxGB4G(gkriLGfWc9

239 / 238 / 135 Gbgps

4.80 μs

202.5 Mpps

200 Million

3 Million

200 000

J

160 Gbps

16 000

90 000

9 Gbps

G

1Oi0gyyitTiTGaF26ysyLgGAsttinGagTiC

30 000

G

1IcdLGF'eDGbAAcd9G

110 Gbps

50 000

G

1IcdLGF'eDGbAAcd9G

18 Million

1bAAc)48×9)

7

220 Gbps

N/A dsmmgoriT G

1AgrFnGxGAsttinC

Clustering

4+RR.x)WZGG

4+RJ.x)WZ

45RR.x)WZG

45RJ.x)WZ

W6yitw6gtwGFtTGcgvio

bi6e/rG2GP6Tr/G2Ghiter/G - 6t0/iwC5.3 × 17.2 × 27.3

133 × 437 × 694

69.00 lbs (31.3 kg)

78.26 lbs (35.5 kg)

79.59 lbs (36.1 kg)

G - wsmmgorwG-INxtgtE-INGwrFtTgFoTwC G

1N'ioFeiGxGaF26ysyC

977 W / 1,237 W

1,308 W / 1,548 W

1,328 W / 1,568 W

4221 BTU/h

5282 BTU/h /

5350 BTU/h

line power Hot Swappable

MmioFr6teGAiymioFrsoi

CE, UL/cUL, CB

mSdStnrGGd d×fWiw0o6mr6gt

.gor6 FriG4+RR.4× 40/100 GE QSFP2g8 slots, 24× 1/10/25 GE SFP2g8 slots, 2× 1 GE RJ45 mangagement ports,

2× 10 GE SFP+ HA ports, 1× 1/10 GE SFP+ management port, and 3x AC power supplies.

4 × 100GE QSFP28 sglots, 24 × 25GE SFP28 slogts, 3 × 10GE SFP+ slots, 2 x GE RJ45 MGMgT port, and 2 x

DC power supplies.

4× 40/100 GE QSFP2g8 slots, 24× 1/10/25 GE SFP2g8 slots, 2× 1 GE RJ45 mangagement ports,

2× 10 GE SFP+ HA ports, 1× 1/10 GE SFP+ management port, 2× 1 TB NVMe, agnd 3x AC power supplies.

4 × 100/40GE QSFP2g8 slots, 24 × 25/10GE SFP+ slots, 2 × 1GE RJ45 mangagement ports, 2× 10GE SFP+

HA ports, 1× 10GE SFP+ MGMT port, 2 × 1TB NVMe, agnd 2 x DC power supplies.

4× 40/100 GE QSFP2g8 slots, 24× 1/10/25 GE SFP2g8 slots, 2× 1 GE RJ45 mangagement ports,

quotesdbs_dbs5.pdfusesText_9
[PDF] fortigate 800c datasheet

[PDF] fortigate 800c end of life

[PDF] fortigate 800c price

[PDF] fortigate 800c user manual

[PDF] fortigate 800d configuration guide

[PDF] fortigate 800d data sheet

[PDF] fortigate 800d datasheet pdf

[PDF] fortigate 800d end of life

[PDF] fortigate 800d firmware

[PDF] fortigate 800d manual

[PDF] fortigate 800d price

[PDF] fortigate 800d specification

[PDF] fortigate 80e

[PDF] fortigate 80e datasheet

[PDF] fortigate 900d