Nothing Special   »   [go: up one dir, main page]

Fortigate 600f Series

Download as pdf or txt
Download as pdf or txt
You are on page 1of 10

Data Sheet

FortiGate 600F Series


FG-600F and FG-601F

Highlights AI/ML Security and Deep Visibility


Gartner Magic Quadrant The FortiGate 600F Series NGFW combines AI-powered
Leader for both Network
Firewalls and WAN Edge security and machine learning to deliver Threat Protection
Infrastructure.

Security-Driven
at any scale. Get deeper visibility into your network and see
Networking FortiOS
delivers converged
applications, users, and devices before they become threats.
networking and security.
Powered by a rich set of AI/ML security capabilities that extend into an integrated security
State-of-the-Art
fabric platform, the FortiGate 600F Series delivers secure networking that is broad, deep, and
Unparalleled Performance
automated. Secure your network end to end with advanced edge protection that includes
with Fortinet’s patented /
web, content, and device security, while network segmentation and secure SD-WAN reduce
SPU / vSPU processors.
complexity and risk in hybrid IT networks.
Enterprise Security
with consolidated AI / Universal ZTNA automatically controls, verifies, and facilitates user access to applications,
ML-powered FortiGuard reducing lateral threats by providing access only to validated users. Ultra-fast Threat
Services. Protection and SSL Inspection provides security at the edge you can see without impacting
performance.
Deep Visibility
into applications, users,
and devices beyond
IPS NGFW Threat Protection Interfaces
traditional firewall
techniques. 14 Gbps 11.5 Gbps 10.5 Gbps Multiple 25GE SFP28, 10GE SFP+, GE SFP
Slots and GE RJ45
FortiGate 600F Series Data Sheet

FortiOS Everywhere
FortiOS, Fortinet’s advanced operating system
FortiOS enables the convergence of high performing networking and security across the
Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and
Available in context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container,
or as a cloud service. This universal deployment model enables the consolidation of many
technologies and use cases into a simplified, single policy and management framework. Its
organically built best-of-breed capabilities, unified operating system, and ultra-scalability
Appliance
allows organizations to protect all edges, simplify operations, and run their business without
compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/
ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement,
and more, provides protection across hybrid deployment models for hardware, software, and
Virtual Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of
security policies, and enables centralized management across large-scale networks with the
following key attributes:

• Interactive drill-down and topology viewers that display real-time status


Hosted
• On-click remediation that provides accurate and quick protection against threats and abuses
• Unique threat score system correlates weighted threats with users to prioritize investigations

Cloud

Container

Intuitive easy to use view into the network and Visibility with FOS Application Signatures
endpoint vulnerabilities

FortiConverter Migration Service


FortiConverter Service provides hassle-free migration to help organizations transition from a
wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily.
The service eliminates errors and redundancy by employing best practices with advanced
methodologies and automated processes. Organizations can accelerate their network protection
with the latest FortiOS technology.

2
FortiGate 600F Series Data Sheet

FortiGuard Services
FortiGuard AI-Powered Security
FortiGuard’s rich suite of security services counter threats in real time using AI-powered,
coordinated protection designed by FortiGuard Labs security threat researchers, engineers,
and forensic specialists.

Web Security
Advanced cloud-delivered URL, DNS (Domain Name System), and Video Filtering providing
complete protection for phishing and other web born attacks while meeting compliance.

Additionally, its dynamic inline CASB (Cloud Access Security Broker) service is focused on
securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture check
provide per-sessions access control to applications. It also integrates with the FortiClient
Fabric Agent to extend protection to remote and mobile users.

Content Security
Advanced content security technologies enable the detection and prevention of known
and unknown threats and file-based attack tactics in real-time. With capabilities like CPRL
(Compact Pattern Recognition Language), AV, inline Sandbox, and lateral movement protection
make it a complete solution to address ransomware, malware, and credential-based attacks.

Device Security
Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT
(Operational Technology) devices against vulnerability and device-based attack tactics. Its
validated near-real-time IPS intelligence detects, and blocks known and zero-day threats,
provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated
discovery, segmentation, and pattern identification-based policies.

Advanced Tools for SOC/NOC


Advanced NOC and SOC management tools attached to your NGFW provide simplified and
faster time-to-activation.

SOC-as-a-Service
Includes tier-one hunting and automation, log location, 24x7 SOC analyst experts, managed
firewall and endpoint functions, and alert triage.

Fabric Rating Security Best Practices


Includes supply chain virtual patching, up-to-date risk and vulnerability data to deliver quicker
business decisions, and remediation for data breach situations.

3
FortiGate 600F Series Data Sheet

Secure Any Edge at Any Scale


Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection-based threats
because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous
performance gap. Fortinet’s custom SPU processors deliver the power you need—up to
520Gbps—to detect emerging threats and block malicious content while ensuring your network
security solution does not become a performance bottleneck.

ASIC Advantage

Network Processor 7 NP7 Content Processor 9 CP9


Network Processors operate inline to deliver Content Processors act as co-processors
unmatched performance and scalability to offload resource-intensive processing
for critical network functions. Fortinet’s of security functions. The ninth generation
breakthrough SPU NP7 network processor of the Fortinet Content Processor, the
works in line with FortiOS functions to CP9, accelerates resource-intensive SSL
deliver: (including TLS 1.3) decryption and security
functions while delivering:
• Hyperscale firewall, accelerated session
setup, and ultra-low latency • Pattern matching acceleration and
• Industry-leading performance for VPN, fast inspection of real-time traffic for
VXLAN termination, hardware logging, and application identification
elephant flows • IPS pre-scan/pre-match, signature
correlation offload, and accelerated
antivirus processing

FortiCare Services
Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services
help thousands of organizations get the most from our Fortinet Security Fabric solution. Our
lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate
services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer’s
operational and availability needs. In addition, our customized account-level services provide
rapid incident resolution and offer proactive care to maximize the security and performance
of Fortinet deployments.

4
FortiGate 600F Series Data Sheet

Use Cases
Next Generation Firewall (NGFW)
• FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your
NGFW—secures web, content, and devices and protects networks from ransomware and
sophisticated cyberattacks
• Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and
applications across the attack surface
• Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading
high-performance protection

Secure SD-WAN
• FortiGate WAN Edge powered by one OS and unified security and management framework
and systems transforms and secures WANs
• Delivers superior quality of experience and effective security posture for work-from-any
where models, SD-Branch, and cloud-first WAN use cases
• Achieve operational efficiencies at any scale through automation, deep analytics, and
self-healing

Universal ZTNA
• Control access to applications no matter where the user is and no matter where the
application is hosted for universal application of access policies
• Provide extensive authentications, checks, and enforce policy prior to granting application
access—every time
• Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD

Segmentation
• Dynamic segmentation adapts to any network topology to deliver true end-to-end
security—from the branch to the datacenter and across multi-cloud environments
• Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains
with Layer 4 firewall rules
• Prevents lateral movement across the network with advanced, coordinated protection
from FortiGuard Security Services detects and prevents known, zero-day, and
unknown attacks

5
FortiGate 600F Series Data Sheet

Hardware
FortiGate 600F Series

HA 1 3 5 7 9 11 13 15 17 19 21 23 X1 X3 X5 — ULL — X7
Interfaces
FortiGate 600F

1. 2 x USB Ports
USB USB CONSOLE

2. 1 x Console Port
MGMT 2 4 6 8 10 12 14 16 18 20 22 24 X2 X4 X6 — ULL — X8

3. 2 x GE RJ45 MGMT/HA
Ports
1 2 3 4 5 6 7
4. 16 x GE RJ45 Slots
5. 8 x GE SFP Slots
6. 4 x 10GE/GE SFP+/SFP
SSD2

Slots
SSD1
FAN1 FAN2 FAN3 FAN4 FAN5
PWR2 PWR1 7. 4x 25GE/10GE SFP28/
SFP+ Ultra Low Latency
Slots

Hardware Features

NP7 CP9 1U TPM 25GE AC


DUAL
/ 480GB

Trusted Platform Module (TPM)


The FortiGate 600F Series features a dedicated module that hardens physical networking
appliances by generating, storing, and authenticating cryptographic keys. Hardware-based
security mechanisms protect against malicious software and phishing attacks.

Access Layer Security


FortiLink protocol enables you to converge security and the network access by integrating
the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled
ports can be reconfigured as regular ports as needed.

6
FortiGate 600F Series Data Sheet

Specifications
FG-600F FG-601F FG-600F FG-601F
Interfaces and Modules Dimensions and Power
Hardware Accelerated GE RJ45 16 Height x Width x Length (inches) 1.75 x 17.0 x 15.0
Interfaces
Height x Width x Length (mm) 44.45 x 432 x 380
Hardware Accelerated GE SFP Slots 8
Weight 15.6 lbs (7.1 kg) 16.2 lbs (7.35 kg)
Hardware Accelerated 10GE SFP+ Slots 4
Form Factor Rack Mount, 1 RU
Hardware Accelerated 25GE SFP28/ 4
10GE SFP+/ GE SFP Ultra Low Latency AC Power Consumption 169 W / 255 W 174 W / 260 W
Slots (Average / Maximum)

GE RJ45 MGMT/HA Ports 2 AC Power Input 100–240V AC, 50/60Hz

USB Ports 2 AC Current (Maximum) 6A@100V

RJ45 Console Port 1 Heat Dissipation 871 BTU/h 888 BTU/h

Onboard Storage 0 2x 240 GB SSD Redundant Power Supplies Yes


(Hot Swappable) (comes with 2PSU default)
Included Transceivers 2x SFP (SX 1 GE)
Power Supply Efficiency Rating 80Plus Compliant
System Performance — Enterprise Traffic Mix
IPS Throughput 2 14 Gbps Operating Environment and Certifications

NGFW Throughput 2, 4 11.5 Gbps Operating Temperature 32°–104°F (0°–40°C)

Threat Protection Throughput 2, 5 10.5 Gbps Storage Temperature -31°–158°F (-35°–70°C)


Humidity 5%–90% non-condensing
System Performance and Capacity
Noise Level 55 dBA
IPv4 Firewall Throughput 139 / 137.5 / 70 Gbps
(1518 / 512 / 64 byte, UDP) Airflow Side and Front to Back
IPv6 Firewall Throughput 139 / 137.5 / 70 Gbps Operating Altitude Up to 10 000 ft (3048 m)
(1518 / 512 / 64 byte, UDP)
Compliance FCC Part 15 Class A, RCM, VCCI, CE, UL/
Firewall Latency (64 byte, UDP) 4.12 μs / 2.5 μs* cUL, CB
Firewall Throughput (Packet per Second) 105 Mpps Certifications USGv6/IPv6
Concurrent Sessions (TCP) 8 Million
New Sessions/Second (TCP) 550 000
* Latency based on Ultra Low Latency (ULL ports)
Firewall Policies 10 000
IPsec VPN Throughput (512 byte) 1 55 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2000
Client-to-Gateway IPsec VPN Tunnels 50 000
SSL-VPN Throughput 6 4.3 Gbps
Concurrent SSL-VPN Users 10 000
(Recommended Maximum, Tunnel Mode)
SSL Inspection Throughput 9 Gbps
(IPS, avg. HTTPS) 3
SSL Inspection CPS (IPS, avg. HTTPS) 3 7500
SSL Inspection Concurrent Session 840 000
(IPS, avg. HTTPS) 3
Application Control Throughput 32 Gbps
(HTTP 64K) 2
CAPWAP Throughput (HTTP 64K) 64.5 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches 96
Supported
Maximum Number of FortiAPs 1024 / 512
(Total / Tunnel)
Maximum Number of FortiTokens 5000
High Availability Configurations Active-Active, Active-Passive, Clustering

Note: All performance values are “up to” and vary depending on system configuration.
IPsec VPN performance test uses AES256-SHA256.
1 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured Threat Protection performance is measured with Firewall, IPS, Application Control and
5

with Logging enabled. Malware Protection enabled.


3
SSL Inspection performance values use an average of HTTPS sessions of different 6
Uses RSA-2048 certificate.
cipher suites.

7
FortiGate 600F Series Data Sheet

Ordering Information
Product SKU Description
4x 25G SFP28 slots, 4 x 10GE SFP+ slots, 18 x GE RJ45 ports (including 1 x MGMT port, 1 X HA port, 16 x
FortiGate 600F FG-600F
switch ports), 8 x GE SFP slots, SPU NP7 and CP9 hardware accelerated, dual AC power supplies.
4x 25G SFP28 slots, 4 x 10GE SFP+ slots, 18 x GE RJ45 ports (including 1 x MGMT port, 1 X HA port, 16 x
FortiGate 601F FG-601F switch ports), 8 x GE SFP slots, SPU NP7 and CP9 hardware accelerated, 480GB onboard SSD storage, dual
AC power supplies.

Optional Accessories
1 GE SFP LX Transceiver Module FN-TRAN-LX 1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.
1 GE SFP RJ45 Transceiver Module FN-TRAN-GC 1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.
1 GE SFP SX Transceiver Module FN-TRAN-SX 1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.
10 GE SFP+ RJ45 Transceiver Module FN-TRAN-SFP+GC 10 GE SFP+ RJ45 transceiver module for systems with SFP+ slots.
10 GE SFP+ Transceiver Module, Short Range FN-TRAN-SFP+SR 10 GE SFP+ transceiver module, short range for all systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, Long Range FN-TRAN-SFP+LR 10 GE SFP+ transceiver module, long range for all systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, Extended Range FN-TRAN-SFP+ER 10 GE SFP+ transceiver module, extended range for all systems with SFP+ and SFP/SFP+ slots.
10GE SFP+ Transceiver Module, 30 km Long Range FN-TRAN-SFP+BD27 10GE SFP+ transceiver module, 30KM long range single BiDi for systems with SFP+ and SFP/SFP+ slots
(connects to FN-TRAN-SFP+BD33, ordered separately)
10GE SFP+ Transceiver Module, 30 km Long Range FN-TRAN-SFP+BD33 10GE SFP+ transceiver module, 30KM long range single BiDi for systems with SFP+ and SFP/SFP+ slots
(connects to FN-TRAN-SFP+BD27, ordered separately)
25GE SFP28 Transceiver Module, Short Range FN-TRAN-SFP28-SR 25GE/10GE Dual Rate SFP28 transceiver module, short range for all systems with SFP28/SFP+ slots
25GE SFP28 Transceiver Module, Long Range FN-TRAN-SFP28-LR 25GE SFP28 transceiver module, long range for all systems with SFP28 slots
AC Power Supply SP-FG400F-PS AC power supply for FG-400/401F, FG-600/601F, power cable SP-FGPCOR-XX sold separately.

8
FortiGate 600F Series Data Sheet

Subscriptions
Bundles
Service Category Service Offering  A-la-carte ​
Unified Threat Advanced Threat
Enterprise Protection
Protection Protection
Security Services FortiGuard IPS Service • • • •
FortiGuard Anti-Malware Protection (AMP) — • • • •
Antivirus, Mobile Malware, Botnet, CDR, Virus
Outbreak Protection and FortiSandbox Cloud
Service
FortiGuard Web Security — URL and web content, • • •
Video and Secure DNS Filtering
FortiGuard Anti-Spam • •
FortiGuard IoT Detection Service • •
FortiGuard Industrial Security Service • •
FortiCloud AI-based Inline Sandbox Service 1 •
NOC Services FortiGate Cloud (SMB Logging + Cloud •
Management)
FortiGuard Security Fabric Rating & Compliance • •
Monitoring Service
FortiConverter Service • •
FortiGuard SD-WAN Underlay Bandwidth and •
Quality Monitoring Service
SOC Services FortiAnalyzer Cloud •
FortiAnalyzer Cloud with SOCaaS •
Hardware and Software Support FortiCare Essentials •
FortiCare Premium • • • •
FortiCare Elite •
Base Services FortiGuard Application Control
FortiCloud ZTNA Inline CASB Service 1
Internet Service (SaaS) DB Updates
included with FortiCare Subscription
GeoIP DB Updates
Device/OS Detection Signatures
Trusted Certificate DB Updates
DDNS (v4/v6) Service

1. Available when running FortiOS 7.2

FortiGuard Bundles
FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform.
You can easily optimize the protection capabilities of your FortiGate with one of these FortiGuard Bundles.

FortiCare Elite
FortiCare Elite services offers enhanced service-level agreements (SLAs) and accelerated issue resolution. This
advanced support offering provides access to a dedicated support team. Single-touch ticket handling by the
expert technical team streamlines resolution. This option also provides Extended End-of-Engineering-Support
(EoE’s) of 18 months for added flexibility and access to the new FortiCare Elite Portal. This intuitive portal
provides a single unified view of device and security health.

Fortinet CSR Policy


Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human
rights and ethical business practices, making possible a digital world you can always trust. You represent and
warrant to Fortinet that you will not use Fortinet’s products and services to engage in, or support in any way,
violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or
excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA and report any
suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy.

9
www.fortinet.com

Copyright © 2023 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product
or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other
conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser
that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any
such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise
revise this publication without notice, and the most current version of the publication shall be applicable.

January 26, 2023

FG-600F-DAT-R08-20230126

You might also like