SlideShare a Scribd company logo
DATASHEET




   FortiGate -5000 Series    ®


   10-Gigabit Ready FortiGate Consolidated
   Security Systems
    Unmatched Performance, Scalability, and Security
    FortiGate-5000 series chassis-based security systems offer unmatched
    performance, reliability, and scalability for your high-speed service provider,
    large enterprise or telecommunications carrier network. Native 10-GbE support
    and a highly-flexible AdvancedTCA™ (ATCA)-compliant architecture enable the                     FortiOS™ 4.0 Software
    FortiGate-5000 series to protect complex, multi-tenant cloud-based security-as-                 Redefines Networks Security
    a-service and infrastructure-as-a-service environments. Purpose-built by Fortinet,              FortiOS 4.0 is a purpose-built
    the FortiGate-5000 series integrates modular carrier-class hardware components                  operating system that leverages
                                                                                                    the power of specialized FortiASIC
    with advanced FortiASIC™ acceleration and consolidated security from the                        hardware to offer increased levels
    FortiOS™ operating system.                                                                      of security and performance.
                                                                                                    Fortinet developed FortiOS 4.0
    Carrier-Class High-Performance Hardware                                                         software solely for FortiGate
                                                                                                    consolidated security platforms.
    By adding modular blades, a FortiGate-5000 series system can scale to deliver                   FortiOS software enables a
    up to 560 Gbps of firewall throughput, the fastest throughput available, and up                 comprehensive suite of security
    to 280 million concurrent sessions. Advanced networking blades such as the                      services – firewall, VPN, intrusion
    FortiSwitch-5003B and FortiSwitch-5203B distribute traffic to multiple FortiGate                prevention, anti-malware,
                                                                                                    antispam, web filtering, application
    security blades, enabling wire-speed firewall performance at 10-Gigabit Ethernet                control, data loss prevention,
    (10-GbE), GbE, and 10/100 link speeds.                                                          vulnerability management, and
                                                                                                    endpoint network access control.
    Modular Scalability
    Since the FortiGate-5000 series hardware is composed of multiple security and                   The FortiASIC™ Advantage
    networking blades, scalability for future growth comes standard. With three chassis             FortiASIC processors power
    models and an array of network and security options to choose from, FortiGate-5000              FortiGate platforms. With exclusive
                                                                                                    hardware, the purpose built, high-
    series systems scale easily with your business plans and security requirements into the         performance network, security, and
    future.                                                                                         content processors use intelligent
                                                                                                    and proprietary digital engines
                                                                                                    to accelerate resource-intensive
                                                                                                    security services.



                                                  Features			                	          Benefits
                                                  Hardware Accelerated Performance      FortiASIC processors provide assurance that the
                                                                                        security device will not become a bottleneck in
                                                                                        the network

                          FortiGate-5020 System   Unified Security Architecture         FortiGate consolidated security provides better
                                                                                        protection and lowered costs over multiple point
                                                                                        security products

                                                  Centralized Management                FortiManager and FortiAnalyzer centralized
                                                                                        management and reporting appliances simplify
FortiGate-5140B System    FortiGate-5060 System                                         the deployment, monitoring, and maintenance of
                                                                                        your security infrastructure
Secure large enterprise, service provider, and carrier networks.
                                                                                                                                                     CENTRALIZED MANAGEMENT


                                                                                                                                                         CENTRALIZED REPORTING
Next-Generation Perimeter Security
                                                                                                   VoI
Firewalls alone aren’t enough to block today’s                                                         P
                                                                                                                                                                      VO
                                                                                                                                                                         IP
                                                                                                                                                                      MA CAL
blended threats. When single packets are                                                                                  CORPORATE                                       NA L
                                                                                                                                                                            GER
examined by point products with no concern                                                                                   LAN
for multi-vector attacks, blended threats often                                      R&D

pass undetected. Combining content inspection
firewall technology with gateway antivirus                                                       SAL
                                                                                                    ES
and intrusion prevention allows packet flows
to be tracked. Fortinet multi-layered security                                                                         WE
                                                                                                                      SER B / EM
                                                                                                                         VER AI
                                                                                                                              S L
technologies examine entire packet flows,
from content inspection through reassembly,                                                                                                         MULTI-THREAT SECURITY



stopping threats at the perimeter before
corporate resources are compromised.




                               AIL
                           / EM RS
                         EB ERVE
               AIL      W S
           / EM RS
         EB ERVE
        W S                                                                                                                             MSSP Core Security
                                                                                                                                        The FortiGate-5000 Series delivers
       AIL                                  AIL
     EM S
  B / ER
WE SERV
                                          EM S
                                       B / ER
                                                                                                                                        comprehensive security for Managed Security
                                     WE SERV
                                                                                                              AG
                                                                                                                  EM
                                                                                                                     ENT
                                                                                                                                 G
                                                                                                                                        Service Providers (MSSPs). The full suite of
                                                                                                           AN                 TIN
                                                           TER                                   RAL
                                                                                                    IZE
                                                                                                       DM
                                                                                                                    ED
                                                                                                                       REP
                                                                                                                           OR
                                                                                                                                        ASIC-accelerated security modules allows for
                                                       CEN                                   CEN
                                                                                                T               LIZ
                                                  DA
                                                    TA                                                  CEN
                                                                                                            TRA
                                                                                                                                        customizable features for specific customers,
                                                                                                                                        while virtualization features like Virtual Domains
                       AIL
                     EM S
                  B / ER
                WE SERV
                                                                                                                                        (VDOMs) provide up to 7,000 separate security
                                                                                                                                        domains. Finally, the full suite of Fortinet
                                                                                        Y
                                                                                                                                        integrated management applications—including
                                                                                  RIT
                                                                               ECU
                                                                         REA
                                                                            TS                                                          granular reporting features—offer unprecedented
                                                                     I-TH
                                                                  ULT
                                                                 M                                                                      visibility into the security posture of customers
                                                                                                                                        while identifying their highest risks.




Secure Messaging                                                                                                                                              CENTRALIZED MANAGEMENT


Email is an essential corporate communication                                                                                                                     CENTRALIZED REPORTING


tool. Malware has adapted to this trend and
email is now a primary vector of transmission                                                                                                                                 VO
                                                                                                                                                                                 IP
                                                                                                                                                                              MA CAL
                                                                                                                                                                                  NA L
for malware threats. Instant messaging and                                                                                           CORPORATE                                      GER
                                                                                                                                        LAN
other social media are also quickly becoming
                                                                                                       Vo
                                                                                                          IIIP




a primary propagation vector as adoption
rates increase. As with any new technology, IM
                                                                                            Em
                                                                                             ai
                                                                                              l




introduces security risks in the form of a new
                                                                                                                 P2
                                                                                                         IM

                                                                                                                 P




generation of malware that could potentially
                                                                                                                                W SER
                                                                                                                                 EB V




infect corporate resources. By combining
                                                                                                                                   / E ERS
                                                                                                                                      M
                                                                                                                                        AI
                                                                                                                                          L




Fortinet antispam technology, application                                                                                                                    MULTI-THREAT SECURITY



control, antivirus scanning, and web filtering,
customers can secure email and other
messaging, preventing costly data breaches.
FortiGate-5000 Series Chassis
Highly-flexible ATCA-compliant architecture.

 Technical Specifications                                                FortiGate-5020                                      FortiGate-5060                                 FortiGate-5140B
 ATCA Chassis
 Available Slots                                                                 2                                                   6                                                14
 High Availability Backplane Fabric                                           Built-in                                            Built-in                                          Built-in
 Dual Switch Module Support                                                      No                                                 Yes                                               Yes
 Max Firewall Throughput                                                      44 Gbps                                            240 Gbps                                          560 Gbps
 Max Concurrent Sessions (TCP)                                               4 Million                                          120 Million                                      280 Million
 Max New Sessions/Sec (TCP)                                                  100,000                                            1.41 Million                                    3.29 Million
 Max IPSec VPN Throughput                                                     17 Gbps                                            132 Gbps                                          308 Gbps
 Max IPS Throughput                                                           7 Gbps                                             56.4 Gbps                                       131.6 Gbps
 Dimensions
 Height x Width x Length                                     5.25 x 17 x 15.5 in (13.3 x 43.2 x 39.4 cm)        8.86 x 17.64 x 18.82 in (22 x 44.8 x 47.8 cm)    22.63 x 19 x 22.6 in (57.5 x 48.3 x 57.4 cm)
 Weight                                                                   35.5 lb (16.1 Kg)                                     38 (17.3 Kg)                                    84 lb (38 Kg)
 Environment
 Power Required                                                                  AC                                               DC/AC1                                            DC/AC1
 Chassis Power Consumption (Avg)                                                  -                                                350 W                                            530 W
 Heat Dissipation                                                                 -                                             1194 BTU/h                                      1808 BTU/h
 Operating Temperature                                                 32 – 104 F (0 – 40 C)                               41 – 104 F (5 – 40 C)                            32 – 104 F (0 – 40 C)
 Storage Temperature                                                  -13 – 158 F (-35 – 70 C)                            23 – 131 F (-5 – 55 C)                          -13 – 158 F (-35 – 70 C)
 Humidity                                                            5 to 90% non-condensing                             5 to 85% non-condensing                         5 to 90% non-condensing
 Compliance
 Certifications                                                                                            FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, UL/cUL

 Note: All performance values are “up to” and vary depending on system configuration.
 Optional FortiGate-5053B Power Supply Shelf used to provide AC power to the FortiGate-5060 and FortiGate-5140B chassis.
 1




                                            FortiGate-5020 Security System


                                                                                                                 The FortiGate-5000 series of consolidated
                                                                                                                 security systems also include
                                                                                                                   Multiple Deployment Modes (Transparent/Routing)
                                                                                                                   Backplane Switch Fabric
                                                                                                                   Advanced Layer-2/3 Routing Capabilities
                                                                                                                   High Availability (Active/Active, Active/Passive, Clustering)
                                                                                                                   Virtual Domains (VDOMs)
                                                                                                                   Data Center Traffic Optimization
                                           FortiGate-5060 Security System                                          Traffic Shaping and Prioritization
                                                                                                                   WAN Optimization
                                                                                                                   Multiple Device Authentication Options

                                                                                                                 Management Options
                                                                                                                   Local Web-Based Management Interface
                                                                                                                   Command Line Management Interface (CLI)
                                                                                                                   Local Event Logging (Memory / Disk if available)
                                                                                                                   Centralized Management (FortiManager Appliance Required)
                                                                                                                   Centralized Event Logging (FortiAnalyzer Appliance Required)




                                        FortiGate-5140B Security System
FortiGate-5000 Series Security Blades
Provide FortiOS consolidated security protections.




                                                                                                                      FortiGate-5001B Security Blade




                                          FortiSwitch-5203B Networking/Security Blade                                                                                        FortiGate-5101C Security Blade




 Technical Specifications                                                                  FortiGate-                                  FortiSwitch-                                   FortiGate-
 Security Blades                                                                             5001B                                       5203B2                                         5101C
 Interfaces and Storage
 10-GbE SFP+ Ports                                                                              8                                            10                                            4
 10/100/1000 Base-T Ports                                                                       2                                             1                                            2
 Total Ports                                                                                   10                                            11                                            6
 FortiASIC Network Processor
                                                                                                8                                             8                                            4
 Accelerated Ports
 Local Storage                                                                                64 GB                                        64 GB                                         64 GB
 Performance
 Firewall Throughput (1518 byte UDP packets)                                                 40 Gbps                                      40 Gbps                                       40 Gbps
 Firewall Throughput (512 byte UDP packets)                                                  40 Gbps                                      40 Gbps                                       40 Gbps
 Firewall Throughput (64 byte UDP packets)                                                   40 Gbps                                      40 Gbps                                       10 Gbps
 Firewall Latency (64 byte UDP packets)                                                        4 μs                                         4 μs                                          7 μs
 Firewall Throughput (Packets Per Second)                                                   60 Mpps                                       60 Mpps                                       15 Mpps
 Concurrent Sessions (TCP)                                                                  20 Million                                   20 Million                                    10 Million
 New Sessions/Sec (TCP)                                                                     170,000                                       170,000                                       235,000
 Firewall Policies (System / VDOM)                                                                                                   100,000 / 50,000
 IPSec VPN Throughput (512 byte packets)                                                     17 Gbps                                      17 Gbps                                       22 Gbps
 Gateway-to-Gateway IPSec VPN Tunnels (System / VDOM)                                                                                  10,000 / 5,000
 Client-to-Gateway IPSec VPN Tunnels                                                                                                       64,000
 SSL-VPN Throughput                                                                         530 Mbps                                     530 Mbps                                      970 Mbps
 Concurrent SSL-VPN Users (Recommended Max)                                                  20,000                                        20,000                                       25,000
 IPS Throughput                                                                             7.8 Gbps                                      7.8 Gbps                                      9.4 Gbps
 Antivirus Throughput (Proxy Based / Flow Based)                                           2 / 2.5 Gbps                                 2 / 2.5 Gbps                                   2 / 5 Gbps
 Virtual Domains (Default / Max)                                                            10 / 500                                      10 / 500                                      10 / 500
 Max Number of FortiAPs                                                                                                                     1,024
 Max Number of FortiTokens                                                                                                                 5,000
 Unlimited User Licenses                                                                                                                     Yes
 Environment
 Power Consumption (Avg/Max)                                                               187 / 225 W                                  210 / 250 W                                   197 / 236 W
 Heat Dissipation (Avg)                                                                    768 BTU/h                                     853 BTU/h                                     805 BTU/h
 Operating Temperature                                                                                                          32 – 104 deg F (0 – 40 deg C)
 Storage Temperature                                                                                                           -13 – 158 deg F (-35 – 70 deg C)
 Humidity                                                                                                                        20 to 90% non-condensing
 Compliance
 Certifications                                                                                                      ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN
 Compliance                                                                                                          FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB

 Note: All performance values are “up to” and vary depending on system configuration. Antivirus performance is measured using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files.
 1 Higher performance number combines performance provided by AMC modules.
 2
   Operating in standalone mode.
FortiSwitch-5000 Series Networking Blades
Provide advanced switching and load-balancing services.




                                              FortiSwitch-5003B Networking Blade                                                              FortiSwitch-5203B Networking/Security Blade




                         Technical Specifications                            FortiSwitch-5003B                           FortiSwitch-5203B3
                         Interfaces
                         Fabric Channel Interfaces                               8x 10-GbE SFP+                            8x 10-GbE SFP+
                         Base Channel Interfaces                                 2x 10-GbE SFP+                            2x 10-GbE SFP+
                         Management Interfaces                                   1x 10/100/1000                            1x 10/100/1000
                         Transceivers Included                                  2x 10-GbE SFP+ SR                         2x 10-GbE SFP+ SR
                         Total Switching Throughput                                 225 Gbps                                  300 Gbps
                         10-GbE Backplane Fabric Support                               Yes                                        Yes
                         GbE Backplane Fabric Support                                  Yes                                        Yes
                         Environment
                         Power Consumption (Avg/Max)                               150 / 180 W                               210 / 250 W
                         Heat Dissipation                                           614 BTU/h                                 853 BTU/h
                         Operating Temperature                                                   32 – 104 deg F (0 – 40 deg C)
                         Storage Temperature                                                   -13 – 158 deg F (-35 – 70 deg C)
                         Humidity                                                                 20 to 90% non-condensing
                         Compliance
                         Certifications                                             ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN
                         Compliance                                                 FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
                         3
                             Operating in distributed mode.




                                                                                                                 FortiController-5103B




                                                 Technical Specifications                          FortiController-5103B
                                                 Interfaces
                                                 Fabric Channel Interfaces                              8x 10-GbE SFP+
                                                 Base Channel Interfaces                                2x 10-GbE SFP+
                                                 Management Interfaces                                  1x 10/100/1000
                                                 Transceivers Included                                2x 10-GbE SFP+ SR
                                                 Traffic Throughput                                         60 Gbps
                                                 Concurrent Sessions (TCP)                                 110 Million
                                                 New Sessions/Sec (TCP)                                    1.26 Million
                                                 10-GbE Backplane Fabric Support                               Yes
                                                 GbE Backplane Fabric Support                                  Yes
                                                 Environment
                                                 Power Consumption (Avg/Max)                               213 / 255 W
                                                 Heat Dissipation                                          754 BTU/h
                                                 Operating Temperature                            32 – 104 deg F (0 – 40 deg C)
                                                 Storage Temperature                             -13 – 158 deg F (-35 – 70 deg C)
                                                 Humidity                                          20 to 90% non-condensing
                                                 Compliance
                                                                                                   ICSA Labs: Firewall, IPSec,
                                                 Certifications
                                                                                                     IPS, Antivirus, SSL VPN
                                                                                                  FCC Part 15 Class A, C-Tick,
                                                 Compliance
                                                                                                     VCCI, CE, UL/cUL, CB
FortiOS Security Services
FIREWALL                                                                            ANTIVIRUS / ANTISPYWARE                                             INTRUSION PREVENTION SYSTEM (IPS)
 ICSA Labs Certified (Corporate Firewall)                                             Includes Antispyware and Worm Prevention:                          ICSA Labs Certified (NIPS)
 NAT, PAT, Transparent (Bridge)                                                        HTTP/HTTPS	            SMTP/SMTPS                                 Protection From Over 3000 Threats
 Routing Mode (RIP, OSPF, BGP, Multicast)                                              POP3/POP3S	            IMAP/IMAPS                                 Protocol Anomaly Support
 Policy-Based NAT                                                                      FTP		                  IM Protocols                               Custom Signature Support
 Virtual Domains (NAT/Transparent mode)                                               Flow-Based Antivirus Scanning Mode                                 Automatic Attack Database Update
 VLAN Tagging (802.1Q)                                                                Automatic “Push” Content Updates                                   IPv6 Support
 Group-Based Authentication & Scheduling                                              File Quarantine Support
 SIP/H.323 /SCCP NAT Traversal                                                        Databases: Standard, Extended, Extreme, Flow                      APPLICATION CONTROL
 WINS Support                                                                         IPv6 Support                                                       Identify and Control Over 1,800 Applications
 Explicit Proxy Support (Citrix/TS etc.)                                                                                                                 Control Popular Apps Regardless of Port/Protocol:
 VoIP Security (SIP Firewall/RTP Pinholing)                                                                                                              AOL-IM	Yahoo	 MSN	                     KaZaa
 Granular Per-Policy Protection Profiles                                                                                                                 ICQ	        Gnutella	 BitTorrent	MySpace
 Identity/Application-Based Policy                                                                                                                       WinNY	      Skype 	       eDonkey	     Facebook
 Vulnerability Management
 IPv6 Support (NAT/Transparent mode)

VIRTUAL PRIVATE NETWORK (VPN)                                                       WEB FILTERING                                                       DATA LOSS PREVENTION (DLP)
 ICSA Labs Certified (IPSec)                                                          76 Unique Categories                                               Identification and Control Over Sensitive Data in Motion
 PPTP, IPSec, and SSL Dedicated Tunnels                                               FortiGuard Web Filtering Service Categorizes over 2 Billion Web    Built-in Pattern Database
 SSL-VPN Concentrator (incl. iPhone client support)                                   pages                                                              RegEx-based Matching Engine for Customized Patterns
 DES, 3DES, and AES Encryption Support                                                HTTP/HTTPS Filtering                                               Configurable Actions (block/log)
 SHA-1/MD5 Authentication                                                             Web Filtering Time-Based Quota                                     Supports IM, HTTP/HTTPS, and More
 PPTP, L2TP, VPN Client Pass Through                                                  URL/Keyword/Phrase Block                                           Many Popular File Types Supported
 Hub and Spoke VPN Support                                                            URL Exempt List                                                    International Character Sets Supported
 IKE Certificate Authentication (v1 & v2)                                             Content Profiles
 IPSec NAT Traversal                                                                  Blocks Java Applet, Cookies, Active X                             ANTISPAM
 Automatic IPSec Configuration                                                        MIME Content Header Filtering                                      Support for SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS
 Dead Peer Detection                                                                  IPv6 Support                                                       Real-Time Blacklist/Open Relay Database Server
 RSA SecurID Support                                                                                                                                     MIME Header Check
 SSL Single Sign-On Bookmarks                                                       HIGH AVAILABILITY (HA)                                               Keyword/Phrase Filtering
 SSL Two-Factor Authentication                                                        Active-Active, Active-Passive                                      IP Address Blacklist/Exempt List
 LDAP Group Authentication (SSL)                                                      Stateful Failover (FW and VPN)                                     Automatic Real-Time Updates From FortiGuard Network
                                                                                      Device Failure Detection and Notification
NETWORKING/ROUTING                                                                    Link Status Monitor                                               ENDPOINT COMPLIANCE AND CONTROL
 Multiple WAN Link Support                                                            Link failover                                                      Monitor & Control Hosts Running FortiClient Endpoint Security
 PPPoE Support                                                                        Server Load Balancing
 DHCP Client/Server                                                                                                                                     LOGGING/MONITORING/VULNERABILITY
 Policy-Based Routing                                                               WAN OPTIMIZATION                                                     Local Event Logging
 Dynamic Routing for IPv4 and IPv6 (RIP, OSPF, BGP, & Multi-                          Bi-directional / Gateway to Client/Gateway                         Log to Remote Syslog/WELF Server
 cast for IPv4)                                                                       Integrated Caching and Protocol Optimization                       Graphical Real-Time and Historical Monitoring
 Multi-Zone Support                                                                   Accelerates CIFS/FTP/MAPI/HTTP/HTTPS/Generic TCP                   SNMP Support
 Route Between Zones                                                                                                                                     Email Notification of Viruses And Attacks
 Route Between Virtual LANs (VDOMS)                                                 VIRTUAL DOMAINS (VDOMs)                                              VPN Tunnel Monitor
 Multi-Link Aggregation (802.3ad)                                                     Separate Firewall/Routing Domains                                  Optional FortiAnalyzer Logging / Reporting
 IPv6 Support (Firewall, DNS, Transparent Mode, SIP, Dynamic                          Separate Administrative Domains                                    Optional FortiGuard Analysis and Management Service
 Routing, Admin Access, Management)                                                   Separate VLAN Interfaces
 VRRP and Link Failure Control                                                        10 VDOM License Std. (more can be added)                          MANAGEMENT/ADMINISTRATION
 sFlow Client
                                                                                                                                                         Console Interface (RS-232)
                                                                                    TRAFFIC SHAPING                                                      WebUI (HTTP/HTTPS)
USER AUTHENTICATION OPTIONS                                                           Policy-based Traffic Shaping                                       Telnet / Secure Command Shell (SSH)
 Local Database                                                                       Application-based and Per-IP Traffic Shaping                       Command Line Interface
 Windows Active Directory (AD) Integration                                            Differentiated Services (DiffServ) Support                         Role-Based Administration
 External RADIUS/LDAP Integration                                                     Guarantee/Max/Priority Bandwidth                                   Multi-language Support: English, Japanese, Korean, Spanish,
 Xauth over RADIUS for IPSEC VPN                                                      Shaping via Accounting, Traffic Quotas                             Chinese (Simplified & Traditional), French
 RSA SecurID Support                                                                                                                                     Multiple Administrators and User Levels
 LDAP Group Support                                                                                                                                      Upgrades and Changes via TFTP and WebUI
                                                                                    WIRELESS CONTROLLER
                                                                                      Unified WiFi and Access Point Management                           System Software Rollback
DATA CENTER OPTIMIZATION                                                              Automatic Provisioning of APs                                      Configurable Password Policy
 Web Server Caching                                                                                                                                      Optional FortiManager Central Management
                                                                                      On-wire Detection and Blocking of Rogue APs
 TCP Multiplexing
                                                                                      Virtual APs with Different SSIDs
 HTTPS Offloading
                                                                                      Multiple Authentication Methods
 WCCP Support




 Note: The list above is comprehensive and may contain FortiOS features which are not available on all FortiGate appliances.
 Consult FortiGate system documentation to determine feature availability.
Ordering Info
Chassis                                                               SKU                                  Description
FortiGate-5020 Chassis                                                FG-5020AC                            2-slot chassis with fan and dual AC power supplies
FortiGate-5020/5050 Power Supply                                      FG-5020PS                            FortiGate-5020/5050 power supply
FortiGate-5020 Fan Tray                                               FG-5020FA                            Fan tray for FG-5020 chassis
FortiGate-5060 Chassis                                                FG-5060-DC                           6-slot chassis with fan trays, power entry modules, shelf alarm panel and 1 shelf manager
FortiGate-5060 Fan Tray                                               FG-5060FA                            Fan tray for FG-5060 chassis
FortiGate-5060 Shelf Manager                                          FG-5060SM                            Shelf manager for FG-5060 chassis
FortiGate-5060 Shelf Alarm Panel                                      FG-5060SAP                           Shelf alarm panel for FG-5060 chassis
FortiGate-5140B Chassis                                               FG-5140B-DC                          14-slot chassis with fan, 1 shelf manager card, no AC power supply included (DC powered)
FortiGate 5053B Power Converter Tray                                  FG-5053B                             AC power converter shelf for high capacity 5000 chassis, supports up to 4 PSU-5000B power supply units, unpopulated
FortiGate-5000 Series Power Supply Unit                               PSU-5000B                            Power Supply Unit for FG5000 series, AC power supply unit, 1,200 Watts max, requires FortiGate-5053B shelf
FortiGate-5140B Fan Tray                                              FG-5140B-FAN                         FG-5140B Fan Unit
FortiGate-5140B Shelf Manager                                         FG-5140B-SM                          FG-5140B Shelf Manager with Mezzanine Card
FortiGate-5140B Shelf Alarm Manager                                   FG-5140B-SAM                         Shelf Alarm Manager for FG-5140B
Security Blades                                                       SKU                                  Description
FortiGate-5001B                                                       FG-5001B                             Security blade with 8 FortiASIC-accelerated SFP+ ports (2 SR SFP+ transceivers included) and onboard 64GB SSD
FortiGate-5101C                                                       FG-5101C                             Security blade with 4 FortiASIC-accelerated SFP+ ports (2 SR SFP+ transceivers included) and onboard 64GB SSD
Networking Blades                                                     SKU                                  Description
                                                                                                           Networking blade for FortiGate-5000 series with 8 SFP+ fabric ports, 2 SFP+ base ports, 1 10/100/1000 management
FortiSwitch-5003B                                                     FS-5003B
                                                                                                           port, includes 2 SR SFP+ transceivers
                                                                                                           Networking blade for FortiGate-5000 series with 8 SFP+ Fabric ports, 2 SFP+ base ports, 1 10/100/1000 management
FortiSwitch-5203B                                                     FS-5203B
                                                                                                           port, includes 2 SR SFP+ transceivers
FortiController-5103B                                                 FCTRL-5103B                          FortiController-5103B blade with 8 SFP+ Fabric ports and 2 SFP+ Base ports, includes 2 SR SFP+
Other Accessories                                                     SKU                                  Description
LX Transceiver Module                                                 FG-TRAN-LX                           Transceiver LX module for all FortiGate models with SFP interfaces
TX Transceiver Module                                                 FG-TRAN-GC                           Transceiver Base-T (Copper) module for all FortiGate models with SFP interfaces, supports 10/100/1000 operation
SX Transceiver Module                                                 FG-TRAN-SX                           Transceiver SX module for all FortiGate models with SFP interfaces
SFP+ Transceiver Module                                               FG-TRAN-SFP+SR                       10-GbE transceiver, short range SFP+ module for all FortiGate models with SFP+ interfaces
XFP Transceiver Module                                                FG-TRAN-XFPSR                        10-GbE transceiver, short range XFP module for all FortiGate models with XFP interfaces
SFP+ Long Range Transceiver Module                                    FG-TRAN-SFP+LR                       10-GbE transceiver, SFP+, Long Range
XFP Long Range Transceiver Module                                     FG-TRAN-XFPLR                        10-GbE transceiver, XFP, Long Range




                                                                                                                                                                                                                COMMON CRITERIA
                                                                                                                                                                                                                EAL 4+ CERTIFIED




    FortiGuard® Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security
    Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus,
    intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

    FortiCare™ Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products
    to perform optimally. Support plans start with 8x5 Enhanced Support with return and replace hardware support or 24x7 Comprehensive
    Support with advanced hardware replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware
    products include a 1-year limited hardware warranty and a 90-day limited software warranty.




    GLOBAL HEADQUARTERS                                                    EMEA SALES OFFICE – FRANCE                                               APAC SALES OFFICE – SINGAPORE
    Fortinet Incorporated                                                  Fortinet Incorporated                                                    Fortinet Incorporated
    1090 Kifer Road, Sunnyvale, CA 94086 USA                               120 rue Albert Caquot                                                    300 Beach Road #20-01
    Tel +1.408.235.7700                                                    06560, Sophia Antipolis, France                                          The Concourse, Singapore 199555
    Fax +1.408.235.7737                                                    Tel +33.4.8987.0510                                                      Tel: +65-6513-3734
    www.fortinet.com/sales                                                 Fax +33.4.8987.0501                                                      Fax: +65-6295-0015

    Copyright© 2012 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, and FortiGuard®, are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be trademarks of Fortinet. All other product or company names may be trademarks
    of their respective owners. Performance metrics contained herein were attained in internal lab tests under ideal conditions, and performance may vary. Network variables, different network environments and other conditions may affect performance results. Nothing
    herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants
    that the identified product will perform according to the performance metrics herein. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any guarantees. Fortinet
    reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
                                                                                                                                                                                                                                                FG-5000-DAT-R13-201208

More Related Content

What's hot

Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la Nube
Mundo Contact
 
PAN 5000
PAN 5000PAN 5000
PAN 5000
Altaware, Inc.
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
Irsandi Hasan
 
Discovery routing switching_chapter1_part1
Discovery routing switching_chapter1_part1Discovery routing switching_chapter1_part1
Discovery routing switching_chapter1_part1Naqiuddin Akmal
 
ngtest_presentation_0418
ngtest_presentation_0418ngtest_presentation_0418
ngtest_presentation_0418techweb08
 
Topdanmark- Cisco
Topdanmark- CiscoTopdanmark- Cisco
Topdanmark- Cisco
Cisco Case Studies
 
Cisco tec rob soderbery - core enterprise networking
Cisco tec   rob soderbery - core enterprise networkingCisco tec   rob soderbery - core enterprise networking
Cisco tec rob soderbery - core enterprise networkingCisco Public Relations
 
IBM Security Day, Cuenca - Ecuador
IBM Security Day, Cuenca - EcuadorIBM Security Day, Cuenca - Ecuador
IBM Security Day, Cuenca - Ecuador
Olmedo Abril Arboleda
 
CyberoamBrochure
CyberoamBrochureCyberoamBrochure
CyberoamBrochureMaliha Ali
 
Cisco tec de beer, andersen, o'sullivan - video & collaboration
Cisco tec   de beer, andersen, o'sullivan - video & collaborationCisco tec   de beer, andersen, o'sullivan - video & collaboration
Cisco tec de beer, andersen, o'sullivan - video & collaborationCisco Public Relations
 
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010Altera Corporation
 

What's hot (12)

Cyberoam cr25wing
Cyberoam cr25wingCyberoam cr25wing
Cyberoam cr25wing
 
Seguridad en la Nube
Seguridad en la NubeSeguridad en la Nube
Seguridad en la Nube
 
PAN 5000
PAN 5000PAN 5000
PAN 5000
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
 
Discovery routing switching_chapter1_part1
Discovery routing switching_chapter1_part1Discovery routing switching_chapter1_part1
Discovery routing switching_chapter1_part1
 
ngtest_presentation_0418
ngtest_presentation_0418ngtest_presentation_0418
ngtest_presentation_0418
 
Topdanmark- Cisco
Topdanmark- CiscoTopdanmark- Cisco
Topdanmark- Cisco
 
Cisco tec rob soderbery - core enterprise networking
Cisco tec   rob soderbery - core enterprise networkingCisco tec   rob soderbery - core enterprise networking
Cisco tec rob soderbery - core enterprise networking
 
IBM Security Day, Cuenca - Ecuador
IBM Security Day, Cuenca - EcuadorIBM Security Day, Cuenca - Ecuador
IBM Security Day, Cuenca - Ecuador
 
CyberoamBrochure
CyberoamBrochureCyberoamBrochure
CyberoamBrochure
 
Cisco tec de beer, andersen, o'sullivan - video & collaboration
Cisco tec   de beer, andersen, o'sullivan - video & collaborationCisco tec   de beer, andersen, o'sullivan - video & collaboration
Cisco tec de beer, andersen, o'sullivan - video & collaboration
 
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010
IXXAT--Industrial Ethernet Challenges/Solutions: Embedded World 2010
 

Viewers also liked

To geek - Plan de negocio
To geek - Plan de negocio To geek - Plan de negocio
To geek - Plan de negocio
director de operaciones ociosas
 
Media Kit Cinelandia Magazzine
Media Kit Cinelandia MagazzineMedia Kit Cinelandia Magazzine
Media Kit Cinelandia Magazzine
Cinelandia
 
Radio definida por software (sdr) receptor experimental
Radio definida por software (sdr)   receptor experimentalRadio definida por software (sdr)   receptor experimental
Radio definida por software (sdr) receptor experimental
lasupremadepollo
 
Congreso Jespi Dim
Congreso Jespi Dim Congreso Jespi Dim
Congreso Jespi Dim
Camino López García
 
Motivacion del arbitro
Motivacion del arbitroMotivacion del arbitro
Motivacion del arbitroCarlos Posada
 
Currículum Luis Miguel Delgado
Currículum Luis Miguel DelgadoCurrículum Luis Miguel Delgado
Currículum Luis Miguel Delgado
Luis Miguel Delgado
 
Catálogo podestá 21 x 22
Catálogo podestá 21 x 22Catálogo podestá 21 x 22
Catálogo podestá 21 x 22
homenajepodesta
 
Modelo de nNegocio con Google Plus
Modelo de nNegocio con Google PlusModelo de nNegocio con Google Plus
Modelo de nNegocio con Google Plus
UPTAEB
 
contabilidad de costos _de andy
contabilidad de costos _de andycontabilidad de costos _de andy
contabilidad de costos _de andy
aldair mendoza
 
Cracking B2B Marketing Attribution in 2015
Cracking B2B Marketing Attribution in 2015Cracking B2B Marketing Attribution in 2015
Cracking B2B Marketing Attribution in 2015
Bizible B2B Marketing Attribution
 
Building a data warehouse with Amazon Redshift … and a quick look at Amazon ...
Building a data warehouse  with Amazon Redshift … and a quick look at Amazon ...Building a data warehouse  with Amazon Redshift … and a quick look at Amazon ...
Building a data warehouse with Amazon Redshift … and a quick look at Amazon ...
Julien SIMON
 
Quran And yukthivadam
Quran And yukthivadam Quran And yukthivadam
Quran And yukthivadam
shabeel pn
 
There Is No "Easy Button" - Why You Need a Content Strategy
There Is No "Easy Button" - Why You Need a Content StrategyThere Is No "Easy Button" - Why You Need a Content Strategy
There Is No "Easy Button" - Why You Need a Content StrategyMelanie Phung
 
UE Luxemburgo
UE LuxemburgoUE Luxemburgo
UE Luxemburgo
ainhoacampoy
 
2014 01 continental_automotive_student_presentation
2014 01 continental_automotive_student_presentation2014 01 continental_automotive_student_presentation
2014 01 continental_automotive_student_presentationGeorge Șuveți
 
A Few of My Favorite (Python) Things
A Few of My Favorite (Python) ThingsA Few of My Favorite (Python) Things
A Few of My Favorite (Python) Things
Michael Pirnat
 
MVC on the server and on the client
MVC on the server and on the clientMVC on the server and on the client
MVC on the server and on the client
Sebastiano Armeli
 

Viewers also liked (20)

To geek - Plan de negocio
To geek - Plan de negocio To geek - Plan de negocio
To geek - Plan de negocio
 
Media Kit Cinelandia Magazzine
Media Kit Cinelandia MagazzineMedia Kit Cinelandia Magazzine
Media Kit Cinelandia Magazzine
 
Radio definida por software (sdr) receptor experimental
Radio definida por software (sdr)   receptor experimentalRadio definida por software (sdr)   receptor experimental
Radio definida por software (sdr) receptor experimental
 
Sense Net Mmvr2005
Sense Net Mmvr2005Sense Net Mmvr2005
Sense Net Mmvr2005
 
Ionelectron
Ionelectron Ionelectron
Ionelectron
 
Congreso Jespi Dim
Congreso Jespi Dim Congreso Jespi Dim
Congreso Jespi Dim
 
Motivacion del arbitro
Motivacion del arbitroMotivacion del arbitro
Motivacion del arbitro
 
Currículum Luis Miguel Delgado
Currículum Luis Miguel DelgadoCurrículum Luis Miguel Delgado
Currículum Luis Miguel Delgado
 
Rethink presentation
Rethink presentationRethink presentation
Rethink presentation
 
Catálogo podestá 21 x 22
Catálogo podestá 21 x 22Catálogo podestá 21 x 22
Catálogo podestá 21 x 22
 
Modelo de nNegocio con Google Plus
Modelo de nNegocio con Google PlusModelo de nNegocio con Google Plus
Modelo de nNegocio con Google Plus
 
contabilidad de costos _de andy
contabilidad de costos _de andycontabilidad de costos _de andy
contabilidad de costos _de andy
 
Cracking B2B Marketing Attribution in 2015
Cracking B2B Marketing Attribution in 2015Cracking B2B Marketing Attribution in 2015
Cracking B2B Marketing Attribution in 2015
 
Building a data warehouse with Amazon Redshift … and a quick look at Amazon ...
Building a data warehouse  with Amazon Redshift … and a quick look at Amazon ...Building a data warehouse  with Amazon Redshift … and a quick look at Amazon ...
Building a data warehouse with Amazon Redshift … and a quick look at Amazon ...
 
Quran And yukthivadam
Quran And yukthivadam Quran And yukthivadam
Quran And yukthivadam
 
There Is No "Easy Button" - Why You Need a Content Strategy
There Is No "Easy Button" - Why You Need a Content StrategyThere Is No "Easy Button" - Why You Need a Content Strategy
There Is No "Easy Button" - Why You Need a Content Strategy
 
UE Luxemburgo
UE LuxemburgoUE Luxemburgo
UE Luxemburgo
 
2014 01 continental_automotive_student_presentation
2014 01 continental_automotive_student_presentation2014 01 continental_automotive_student_presentation
2014 01 continental_automotive_student_presentation
 
A Few of My Favorite (Python) Things
A Few of My Favorite (Python) ThingsA Few of My Favorite (Python) Things
A Few of My Favorite (Python) Things
 
MVC on the server and on the client
MVC on the server and on the clientMVC on the server and on the client
MVC on the server and on the client
 

Similar to Forti gate 5101c

Fg80 series
Fg80 seriesFg80 series
Fg80 seriespatchs
 
FortiGate-310B Datasheet
FortiGate-310B DatasheetFortiGate-310B Datasheet
FortiGate-310B Datasheet
demoteam
 
Software defined security-framework_final
Software defined security-framework_finalSoftware defined security-framework_final
Software defined security-framework_final
Lan & Wan Solutions
 
NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012Agora Group
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
Julian Ernesto Martinez Oliva
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
ColloqueRISQ
 
FortiGate-60C
FortiGate-60CFortiGate-60C
fortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurfortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeur
rezkellahhichem
 
Fortigate Modelo 90d
Fortigate Modelo 90dFortigate Modelo 90d
Fortigate Modelo 90d
robertogarciargh
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
Erick Celada
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
hape01
 
FortiGate-80C
FortiGate-80CFortiGate-80C
NetSafe - 11nov2011
NetSafe - 11nov2011NetSafe - 11nov2011
NetSafe - 11nov2011Agora Group
 
Fg One Sho 1109 R4
Fg One Sho 1109 R4Fg One Sho 1109 R4
Fg One Sho 1109 R4
fmesmeriii
 
Forti gate 200b poe
Forti gate 200b poeForti gate 200b poe
Forti gate 200b poe
Huu Hieu
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptx
NajahIdrissiMoulayRa
 
Secure-Access-FortiSwitch-08.24.pdf
Secure-Access-FortiSwitch-08.24.pdfSecure-Access-FortiSwitch-08.24.pdf
Secure-Access-FortiSwitch-08.24.pdf
DAVIDALFONSORAMIREZH
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
Yitao Cen
 
Starsight - FT WIFI (presentation)
Starsight - FT WIFI (presentation)Starsight - FT WIFI (presentation)
Starsight - FT WIFI (presentation)
Spontane_IT
 

Similar to Forti gate 5101c (20)

Fg80 series
Fg80 seriesFg80 series
Fg80 series
 
FortiGate-310B Datasheet
FortiGate-310B DatasheetFortiGate-310B Datasheet
FortiGate-310B Datasheet
 
Software defined security-framework_final
Software defined security-framework_finalSoftware defined security-framework_final
Software defined security-framework_final
 
NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012NetSafe_Fortinet - 13martie2012
NetSafe_Fortinet - 13martie2012
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
 
Threat Landscape for Education
Threat Landscape for EducationThreat Landscape for Education
Threat Landscape for Education
 
FortiGate-60C
FortiGate-60CFortiGate-60C
FortiGate-60C
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
fortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeurfortigate-600f-series pdf manual routeur
fortigate-600f-series pdf manual routeur
 
Fortigate Modelo 90d
Fortigate Modelo 90dFortigate Modelo 90d
Fortigate Modelo 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
Forti gate 90d
Forti gate 90dForti gate 90d
Forti gate 90d
 
FortiGate-80C
FortiGate-80CFortiGate-80C
FortiGate-80C
 
NetSafe - 11nov2011
NetSafe - 11nov2011NetSafe - 11nov2011
NetSafe - 11nov2011
 
Fg One Sho 1109 R4
Fg One Sho 1109 R4Fg One Sho 1109 R4
Fg One Sho 1109 R4
 
Forti gate 200b poe
Forti gate 200b poeForti gate 200b poe
Forti gate 200b poe
 
FortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptxFortiGate_Sec_02_Security Fabric (1).pptx
FortiGate_Sec_02_Security Fabric (1).pptx
 
Secure-Access-FortiSwitch-08.24.pdf
Secure-Access-FortiSwitch-08.24.pdfSecure-Access-FortiSwitch-08.24.pdf
Secure-Access-FortiSwitch-08.24.pdf
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
 
Starsight - FT WIFI (presentation)
Starsight - FT WIFI (presentation)Starsight - FT WIFI (presentation)
Starsight - FT WIFI (presentation)
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 

Forti gate 5101c

  • 1. DATASHEET FortiGate -5000 Series ® 10-Gigabit Ready FortiGate Consolidated Security Systems Unmatched Performance, Scalability, and Security FortiGate-5000 series chassis-based security systems offer unmatched performance, reliability, and scalability for your high-speed service provider, large enterprise or telecommunications carrier network. Native 10-GbE support and a highly-flexible AdvancedTCA™ (ATCA)-compliant architecture enable the FortiOS™ 4.0 Software FortiGate-5000 series to protect complex, multi-tenant cloud-based security-as- Redefines Networks Security a-service and infrastructure-as-a-service environments. Purpose-built by Fortinet, FortiOS 4.0 is a purpose-built the FortiGate-5000 series integrates modular carrier-class hardware components operating system that leverages the power of specialized FortiASIC with advanced FortiASIC™ acceleration and consolidated security from the hardware to offer increased levels FortiOS™ operating system. of security and performance. Fortinet developed FortiOS 4.0 Carrier-Class High-Performance Hardware software solely for FortiGate consolidated security platforms. By adding modular blades, a FortiGate-5000 series system can scale to deliver FortiOS software enables a up to 560 Gbps of firewall throughput, the fastest throughput available, and up comprehensive suite of security to 280 million concurrent sessions. Advanced networking blades such as the services – firewall, VPN, intrusion FortiSwitch-5003B and FortiSwitch-5203B distribute traffic to multiple FortiGate prevention, anti-malware, antispam, web filtering, application security blades, enabling wire-speed firewall performance at 10-Gigabit Ethernet control, data loss prevention, (10-GbE), GbE, and 10/100 link speeds. vulnerability management, and endpoint network access control. Modular Scalability Since the FortiGate-5000 series hardware is composed of multiple security and The FortiASIC™ Advantage networking blades, scalability for future growth comes standard. With three chassis FortiASIC processors power models and an array of network and security options to choose from, FortiGate-5000 FortiGate platforms. With exclusive hardware, the purpose built, high- series systems scale easily with your business plans and security requirements into the performance network, security, and future. content processors use intelligent and proprietary digital engines to accelerate resource-intensive security services. Features Benefits Hardware Accelerated Performance FortiASIC processors provide assurance that the security device will not become a bottleneck in the network FortiGate-5020 System Unified Security Architecture FortiGate consolidated security provides better protection and lowered costs over multiple point security products Centralized Management FortiManager and FortiAnalyzer centralized management and reporting appliances simplify FortiGate-5140B System FortiGate-5060 System the deployment, monitoring, and maintenance of your security infrastructure
  • 2. Secure large enterprise, service provider, and carrier networks. CENTRALIZED MANAGEMENT CENTRALIZED REPORTING Next-Generation Perimeter Security VoI Firewalls alone aren’t enough to block today’s P VO IP MA CAL blended threats. When single packets are CORPORATE NA L GER examined by point products with no concern LAN for multi-vector attacks, blended threats often R&D pass undetected. Combining content inspection firewall technology with gateway antivirus SAL ES and intrusion prevention allows packet flows to be tracked. Fortinet multi-layered security WE SER B / EM VER AI S L technologies examine entire packet flows, from content inspection through reassembly, MULTI-THREAT SECURITY stopping threats at the perimeter before corporate resources are compromised. AIL / EM RS EB ERVE AIL W S / EM RS EB ERVE W S MSSP Core Security The FortiGate-5000 Series delivers AIL AIL EM S B / ER WE SERV EM S B / ER comprehensive security for Managed Security WE SERV AG EM ENT G Service Providers (MSSPs). The full suite of AN TIN TER RAL IZE DM ED REP OR ASIC-accelerated security modules allows for CEN CEN T LIZ DA TA CEN TRA customizable features for specific customers, while virtualization features like Virtual Domains AIL EM S B / ER WE SERV (VDOMs) provide up to 7,000 separate security domains. Finally, the full suite of Fortinet Y integrated management applications—including RIT ECU REA TS granular reporting features—offer unprecedented I-TH ULT M visibility into the security posture of customers while identifying their highest risks. Secure Messaging CENTRALIZED MANAGEMENT Email is an essential corporate communication CENTRALIZED REPORTING tool. Malware has adapted to this trend and email is now a primary vector of transmission VO IP MA CAL NA L for malware threats. Instant messaging and CORPORATE GER LAN other social media are also quickly becoming Vo IIIP a primary propagation vector as adoption rates increase. As with any new technology, IM Em ai l introduces security risks in the form of a new P2 IM P generation of malware that could potentially W SER EB V infect corporate resources. By combining / E ERS M AI L Fortinet antispam technology, application MULTI-THREAT SECURITY control, antivirus scanning, and web filtering, customers can secure email and other messaging, preventing costly data breaches.
  • 3. FortiGate-5000 Series Chassis Highly-flexible ATCA-compliant architecture. Technical Specifications FortiGate-5020 FortiGate-5060 FortiGate-5140B ATCA Chassis Available Slots 2 6 14 High Availability Backplane Fabric Built-in Built-in Built-in Dual Switch Module Support No Yes Yes Max Firewall Throughput 44 Gbps 240 Gbps 560 Gbps Max Concurrent Sessions (TCP) 4 Million 120 Million 280 Million Max New Sessions/Sec (TCP) 100,000 1.41 Million 3.29 Million Max IPSec VPN Throughput 17 Gbps 132 Gbps 308 Gbps Max IPS Throughput 7 Gbps 56.4 Gbps 131.6 Gbps Dimensions Height x Width x Length 5.25 x 17 x 15.5 in (13.3 x 43.2 x 39.4 cm) 8.86 x 17.64 x 18.82 in (22 x 44.8 x 47.8 cm) 22.63 x 19 x 22.6 in (57.5 x 48.3 x 57.4 cm) Weight 35.5 lb (16.1 Kg) 38 (17.3 Kg) 84 lb (38 Kg) Environment Power Required AC DC/AC1 DC/AC1 Chassis Power Consumption (Avg) - 350 W 530 W Heat Dissipation - 1194 BTU/h 1808 BTU/h Operating Temperature 32 – 104 F (0 – 40 C) 41 – 104 F (5 – 40 C) 32 – 104 F (0 – 40 C) Storage Temperature -13 – 158 F (-35 – 70 C) 23 – 131 F (-5 – 55 C) -13 – 158 F (-35 – 70 C) Humidity 5 to 90% non-condensing 5 to 85% non-condensing 5 to 90% non-condensing Compliance Certifications FCC Part 15 Class A, C-Tick, VCCI, CE, BSMI, UL/cUL Note: All performance values are “up to” and vary depending on system configuration. Optional FortiGate-5053B Power Supply Shelf used to provide AC power to the FortiGate-5060 and FortiGate-5140B chassis. 1 FortiGate-5020 Security System The FortiGate-5000 series of consolidated security systems also include Multiple Deployment Modes (Transparent/Routing) Backplane Switch Fabric Advanced Layer-2/3 Routing Capabilities High Availability (Active/Active, Active/Passive, Clustering) Virtual Domains (VDOMs) Data Center Traffic Optimization FortiGate-5060 Security System Traffic Shaping and Prioritization WAN Optimization Multiple Device Authentication Options Management Options Local Web-Based Management Interface Command Line Management Interface (CLI) Local Event Logging (Memory / Disk if available) Centralized Management (FortiManager Appliance Required) Centralized Event Logging (FortiAnalyzer Appliance Required) FortiGate-5140B Security System
  • 4. FortiGate-5000 Series Security Blades Provide FortiOS consolidated security protections. FortiGate-5001B Security Blade FortiSwitch-5203B Networking/Security Blade FortiGate-5101C Security Blade Technical Specifications FortiGate- FortiSwitch- FortiGate- Security Blades 5001B 5203B2 5101C Interfaces and Storage 10-GbE SFP+ Ports 8 10 4 10/100/1000 Base-T Ports 2 1 2 Total Ports 10 11 6 FortiASIC Network Processor 8 8 4 Accelerated Ports Local Storage 64 GB 64 GB 64 GB Performance Firewall Throughput (1518 byte UDP packets) 40 Gbps 40 Gbps 40 Gbps Firewall Throughput (512 byte UDP packets) 40 Gbps 40 Gbps 40 Gbps Firewall Throughput (64 byte UDP packets) 40 Gbps 40 Gbps 10 Gbps Firewall Latency (64 byte UDP packets) 4 μs 4 μs 7 μs Firewall Throughput (Packets Per Second) 60 Mpps 60 Mpps 15 Mpps Concurrent Sessions (TCP) 20 Million 20 Million 10 Million New Sessions/Sec (TCP) 170,000 170,000 235,000 Firewall Policies (System / VDOM) 100,000 / 50,000 IPSec VPN Throughput (512 byte packets) 17 Gbps 17 Gbps 22 Gbps Gateway-to-Gateway IPSec VPN Tunnels (System / VDOM) 10,000 / 5,000 Client-to-Gateway IPSec VPN Tunnels 64,000 SSL-VPN Throughput 530 Mbps 530 Mbps 970 Mbps Concurrent SSL-VPN Users (Recommended Max) 20,000 20,000 25,000 IPS Throughput 7.8 Gbps 7.8 Gbps 9.4 Gbps Antivirus Throughput (Proxy Based / Flow Based) 2 / 2.5 Gbps 2 / 2.5 Gbps 2 / 5 Gbps Virtual Domains (Default / Max) 10 / 500 10 / 500 10 / 500 Max Number of FortiAPs 1,024 Max Number of FortiTokens 5,000 Unlimited User Licenses Yes Environment Power Consumption (Avg/Max) 187 / 225 W 210 / 250 W 197 / 236 W Heat Dissipation (Avg) 768 BTU/h 853 BTU/h 805 BTU/h Operating Temperature 32 – 104 deg F (0 – 40 deg C) Storage Temperature -13 – 158 deg F (-35 – 70 deg C) Humidity 20 to 90% non-condensing Compliance Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB Note: All performance values are “up to” and vary depending on system configuration. Antivirus performance is measured using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files. 1 Higher performance number combines performance provided by AMC modules. 2 Operating in standalone mode.
  • 5. FortiSwitch-5000 Series Networking Blades Provide advanced switching and load-balancing services. FortiSwitch-5003B Networking Blade FortiSwitch-5203B Networking/Security Blade Technical Specifications FortiSwitch-5003B FortiSwitch-5203B3 Interfaces Fabric Channel Interfaces 8x 10-GbE SFP+ 8x 10-GbE SFP+ Base Channel Interfaces 2x 10-GbE SFP+ 2x 10-GbE SFP+ Management Interfaces 1x 10/100/1000 1x 10/100/1000 Transceivers Included 2x 10-GbE SFP+ SR 2x 10-GbE SFP+ SR Total Switching Throughput 225 Gbps 300 Gbps 10-GbE Backplane Fabric Support Yes Yes GbE Backplane Fabric Support Yes Yes Environment Power Consumption (Avg/Max) 150 / 180 W 210 / 250 W Heat Dissipation 614 BTU/h 853 BTU/h Operating Temperature 32 – 104 deg F (0 – 40 deg C) Storage Temperature -13 – 158 deg F (-35 – 70 deg C) Humidity 20 to 90% non-condensing Compliance Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN Compliance FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB 3 Operating in distributed mode. FortiController-5103B Technical Specifications FortiController-5103B Interfaces Fabric Channel Interfaces 8x 10-GbE SFP+ Base Channel Interfaces 2x 10-GbE SFP+ Management Interfaces 1x 10/100/1000 Transceivers Included 2x 10-GbE SFP+ SR Traffic Throughput 60 Gbps Concurrent Sessions (TCP) 110 Million New Sessions/Sec (TCP) 1.26 Million 10-GbE Backplane Fabric Support Yes GbE Backplane Fabric Support Yes Environment Power Consumption (Avg/Max) 213 / 255 W Heat Dissipation 754 BTU/h Operating Temperature 32 – 104 deg F (0 – 40 deg C) Storage Temperature -13 – 158 deg F (-35 – 70 deg C) Humidity 20 to 90% non-condensing Compliance ICSA Labs: Firewall, IPSec, Certifications IPS, Antivirus, SSL VPN FCC Part 15 Class A, C-Tick, Compliance VCCI, CE, UL/cUL, CB
  • 6. FortiOS Security Services FIREWALL ANTIVIRUS / ANTISPYWARE INTRUSION PREVENTION SYSTEM (IPS) ICSA Labs Certified (Corporate Firewall) Includes Antispyware and Worm Prevention: ICSA Labs Certified (NIPS) NAT, PAT, Transparent (Bridge) HTTP/HTTPS SMTP/SMTPS Protection From Over 3000 Threats Routing Mode (RIP, OSPF, BGP, Multicast) POP3/POP3S IMAP/IMAPS Protocol Anomaly Support Policy-Based NAT FTP IM Protocols Custom Signature Support Virtual Domains (NAT/Transparent mode) Flow-Based Antivirus Scanning Mode Automatic Attack Database Update VLAN Tagging (802.1Q) Automatic “Push” Content Updates IPv6 Support Group-Based Authentication & Scheduling File Quarantine Support SIP/H.323 /SCCP NAT Traversal Databases: Standard, Extended, Extreme, Flow APPLICATION CONTROL WINS Support IPv6 Support Identify and Control Over 1,800 Applications Explicit Proxy Support (Citrix/TS etc.) Control Popular Apps Regardless of Port/Protocol: VoIP Security (SIP Firewall/RTP Pinholing) AOL-IM Yahoo MSN KaZaa Granular Per-Policy Protection Profiles ICQ Gnutella BitTorrent MySpace Identity/Application-Based Policy WinNY Skype eDonkey Facebook Vulnerability Management IPv6 Support (NAT/Transparent mode) VIRTUAL PRIVATE NETWORK (VPN) WEB FILTERING DATA LOSS PREVENTION (DLP) ICSA Labs Certified (IPSec) 76 Unique Categories Identification and Control Over Sensitive Data in Motion PPTP, IPSec, and SSL Dedicated Tunnels FortiGuard Web Filtering Service Categorizes over 2 Billion Web Built-in Pattern Database SSL-VPN Concentrator (incl. iPhone client support) pages RegEx-based Matching Engine for Customized Patterns DES, 3DES, and AES Encryption Support HTTP/HTTPS Filtering Configurable Actions (block/log) SHA-1/MD5 Authentication Web Filtering Time-Based Quota Supports IM, HTTP/HTTPS, and More PPTP, L2TP, VPN Client Pass Through URL/Keyword/Phrase Block Many Popular File Types Supported Hub and Spoke VPN Support URL Exempt List International Character Sets Supported IKE Certificate Authentication (v1 & v2) Content Profiles IPSec NAT Traversal Blocks Java Applet, Cookies, Active X ANTISPAM Automatic IPSec Configuration MIME Content Header Filtering Support for SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS Dead Peer Detection IPv6 Support Real-Time Blacklist/Open Relay Database Server RSA SecurID Support MIME Header Check SSL Single Sign-On Bookmarks HIGH AVAILABILITY (HA) Keyword/Phrase Filtering SSL Two-Factor Authentication Active-Active, Active-Passive IP Address Blacklist/Exempt List LDAP Group Authentication (SSL) Stateful Failover (FW and VPN) Automatic Real-Time Updates From FortiGuard Network Device Failure Detection and Notification NETWORKING/ROUTING Link Status Monitor ENDPOINT COMPLIANCE AND CONTROL Multiple WAN Link Support Link failover Monitor & Control Hosts Running FortiClient Endpoint Security PPPoE Support Server Load Balancing DHCP Client/Server LOGGING/MONITORING/VULNERABILITY Policy-Based Routing WAN OPTIMIZATION Local Event Logging Dynamic Routing for IPv4 and IPv6 (RIP, OSPF, BGP, & Multi- Bi-directional / Gateway to Client/Gateway Log to Remote Syslog/WELF Server cast for IPv4) Integrated Caching and Protocol Optimization Graphical Real-Time and Historical Monitoring Multi-Zone Support Accelerates CIFS/FTP/MAPI/HTTP/HTTPS/Generic TCP SNMP Support Route Between Zones Email Notification of Viruses And Attacks Route Between Virtual LANs (VDOMS) VIRTUAL DOMAINS (VDOMs) VPN Tunnel Monitor Multi-Link Aggregation (802.3ad) Separate Firewall/Routing Domains Optional FortiAnalyzer Logging / Reporting IPv6 Support (Firewall, DNS, Transparent Mode, SIP, Dynamic Separate Administrative Domains Optional FortiGuard Analysis and Management Service Routing, Admin Access, Management) Separate VLAN Interfaces VRRP and Link Failure Control 10 VDOM License Std. (more can be added) MANAGEMENT/ADMINISTRATION sFlow Client Console Interface (RS-232) TRAFFIC SHAPING WebUI (HTTP/HTTPS) USER AUTHENTICATION OPTIONS Policy-based Traffic Shaping Telnet / Secure Command Shell (SSH) Local Database Application-based and Per-IP Traffic Shaping Command Line Interface Windows Active Directory (AD) Integration Differentiated Services (DiffServ) Support Role-Based Administration External RADIUS/LDAP Integration Guarantee/Max/Priority Bandwidth Multi-language Support: English, Japanese, Korean, Spanish, Xauth over RADIUS for IPSEC VPN Shaping via Accounting, Traffic Quotas Chinese (Simplified & Traditional), French RSA SecurID Support Multiple Administrators and User Levels LDAP Group Support Upgrades and Changes via TFTP and WebUI WIRELESS CONTROLLER Unified WiFi and Access Point Management System Software Rollback DATA CENTER OPTIMIZATION Automatic Provisioning of APs Configurable Password Policy Web Server Caching Optional FortiManager Central Management On-wire Detection and Blocking of Rogue APs TCP Multiplexing Virtual APs with Different SSIDs HTTPS Offloading Multiple Authentication Methods WCCP Support Note: The list above is comprehensive and may contain FortiOS features which are not available on all FortiGate appliances. Consult FortiGate system documentation to determine feature availability.
  • 7. Ordering Info Chassis SKU Description FortiGate-5020 Chassis FG-5020AC 2-slot chassis with fan and dual AC power supplies FortiGate-5020/5050 Power Supply FG-5020PS FortiGate-5020/5050 power supply FortiGate-5020 Fan Tray FG-5020FA Fan tray for FG-5020 chassis FortiGate-5060 Chassis FG-5060-DC 6-slot chassis with fan trays, power entry modules, shelf alarm panel and 1 shelf manager FortiGate-5060 Fan Tray FG-5060FA Fan tray for FG-5060 chassis FortiGate-5060 Shelf Manager FG-5060SM Shelf manager for FG-5060 chassis FortiGate-5060 Shelf Alarm Panel FG-5060SAP Shelf alarm panel for FG-5060 chassis FortiGate-5140B Chassis FG-5140B-DC 14-slot chassis with fan, 1 shelf manager card, no AC power supply included (DC powered) FortiGate 5053B Power Converter Tray FG-5053B AC power converter shelf for high capacity 5000 chassis, supports up to 4 PSU-5000B power supply units, unpopulated FortiGate-5000 Series Power Supply Unit PSU-5000B Power Supply Unit for FG5000 series, AC power supply unit, 1,200 Watts max, requires FortiGate-5053B shelf FortiGate-5140B Fan Tray FG-5140B-FAN FG-5140B Fan Unit FortiGate-5140B Shelf Manager FG-5140B-SM FG-5140B Shelf Manager with Mezzanine Card FortiGate-5140B Shelf Alarm Manager FG-5140B-SAM Shelf Alarm Manager for FG-5140B Security Blades SKU Description FortiGate-5001B FG-5001B Security blade with 8 FortiASIC-accelerated SFP+ ports (2 SR SFP+ transceivers included) and onboard 64GB SSD FortiGate-5101C FG-5101C Security blade with 4 FortiASIC-accelerated SFP+ ports (2 SR SFP+ transceivers included) and onboard 64GB SSD Networking Blades SKU Description Networking blade for FortiGate-5000 series with 8 SFP+ fabric ports, 2 SFP+ base ports, 1 10/100/1000 management FortiSwitch-5003B FS-5003B port, includes 2 SR SFP+ transceivers Networking blade for FortiGate-5000 series with 8 SFP+ Fabric ports, 2 SFP+ base ports, 1 10/100/1000 management FortiSwitch-5203B FS-5203B port, includes 2 SR SFP+ transceivers FortiController-5103B FCTRL-5103B FortiController-5103B blade with 8 SFP+ Fabric ports and 2 SFP+ Base ports, includes 2 SR SFP+ Other Accessories SKU Description LX Transceiver Module FG-TRAN-LX Transceiver LX module for all FortiGate models with SFP interfaces TX Transceiver Module FG-TRAN-GC Transceiver Base-T (Copper) module for all FortiGate models with SFP interfaces, supports 10/100/1000 operation SX Transceiver Module FG-TRAN-SX Transceiver SX module for all FortiGate models with SFP interfaces SFP+ Transceiver Module FG-TRAN-SFP+SR 10-GbE transceiver, short range SFP+ module for all FortiGate models with SFP+ interfaces XFP Transceiver Module FG-TRAN-XFPSR 10-GbE transceiver, short range XFP module for all FortiGate models with XFP interfaces SFP+ Long Range Transceiver Module FG-TRAN-SFP+LR 10-GbE transceiver, SFP+, Long Range XFP Long Range Transceiver Module FG-TRAN-XFPLR 10-GbE transceiver, XFP, Long Range COMMON CRITERIA EAL 4+ CERTIFIED FortiGuard® Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services. FortiCare™ Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with return and replace hardware support or 24x7 Comprehensive Support with advanced hardware replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and a 90-day limited software warranty. GLOBAL HEADQUARTERS EMEA SALES OFFICE – FRANCE APAC SALES OFFICE – SINGAPORE Fortinet Incorporated Fortinet Incorporated Fortinet Incorporated 1090 Kifer Road, Sunnyvale, CA 94086 USA 120 rue Albert Caquot 300 Beach Road #20-01 Tel +1.408.235.7700 06560, Sophia Antipolis, France The Concourse, Singapore 199555 Fax +1.408.235.7737 Tel +33.4.8987.0510 Tel: +65-6513-3734 www.fortinet.com/sales Fax +33.4.8987.0501 Fax: +65-6295-0015 Copyright© 2012 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, and FortiGuard®, are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance metrics contained herein were attained in internal lab tests under ideal conditions, and performance may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to the performance metrics herein. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any guarantees. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable. FG-5000-DAT-R13-201208