Fortinet Enterprise Entry-Level Next-Generation Firewalls (NGFWs) With Built-in SD-WAN Data Sheet

Add to my manuals
12 Pages

advertisement

Fortinet Enterprise Entry-Level Next-Generation Firewalls (NGFWs) With Built-in SD-WAN Data Sheet | Manualzz

DATA SHEET

FortiGate

®

FortiWiFi 80F Series

FG-80F, FG-80F-POE, FG-80F-Bypass, FG-81F, FG-81F-POE,

FWF-81F-2R-POE, FWF-81F-2R-3G4G-POE, FWF-80F/81F-2R, and FWF-80F/81F-2R-3G4G-DSL

Next Generation Firewall

Secure SD-WAN

The FortiGate FortiWiFi 80F series provides an application-centric, scalable, and secure SD-

WAN solution in a compact, fanless, desktop form factor for enterprise branch offices and midsized businesses with integrated WiFi-6 (802.11ax). Protects against cyber threats with systemon-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Security n

Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement n

Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic n

Prevent and detect against known and unknown attacks using continuous threat intelligence from AI-powered

FortiGuard Labs security services

Performance n

Delivers industry’s best threat protection performance and ultra-low latency using purpose-built security processor

(SPU) technology n

Provides industry-leading performance and protection for

SSL encrypted traffic

Certification n

Independently tested and validated for best-in-class security effectiveness and performance n

Received unparalleled third-party certifications from NSS

Labs

Firewall

10 Gbps

IPS

1.4 Gbps

NGFW

1 Gbps

Threat Protection

900 Mbps

Networking n

Delivers advanced networking capabilities that seamlessly integrate with advanced layer 7 security and virtual domains (VDOMs) to offer extensive deployment flexibility, multi-tenancy and effective utilization of resources n

Delivers high-density, flexible combination of various high-speed interfaces to enable best TCO for customers for data center and WAN deployments

Management n

Includes a management console that is effective, simple to use, and provides comprehensive network automation and visibility n

Provides Zero Touch Integration with Fortinet’s Security

Fabric’s Single Pane of Glass Management n

Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture

Security Fabric n

Enables Fortinet and Fabric-ready partners’ products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation

Interfaces

Multiple GE RJ45 | POE | DSL | 3G4G | Variants with internal storage | WiFi

1

DATA SHEET | FortiGate® FortiWiFi 80F Series

DEPLOYMENT

Next Generation

Firewall (NGFW)

§ Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit (SPU)

§ Full visibility into users, devices, and applications across the entire attack surface and consistent security policy enforcement irrespective of asset location

§ Protect against network exploitable vulnerabilities with industry-validated IPS that offers low latency and optimized network performance

§ Automatically block threats on decrypted traffic using the industry’s highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers

§ Proactively block newly discovered sophisticated attacks in real-time with AI-powered FortiGuard Labs and advanced threat protection services included in the

Fortinet Security Fabric

Secure SD-WAN

§ Consistent business application performance with accurate detection, dynamic WAN path steering on any best-performing WAN transport

§ Accelerated multi-cloud access for faster SaaS adoption with cloud-on-ramp

§ Self-healing networks with WAN edge high availability, sub-second traffic switchover-based, and real-time bandwidth compute-based traffic steering

§ Automated overlay tunnels provides encryption and abstracts physical hybrid WAN making it simple to manage

§ Simplified and intuitive workflow with SD-WAN orchestrator for management and zero touch deployment

§ Enhanced analytics both real-time and historical provides visibility into network performance and identifies anomalies

§ Strong security posture with next generation firewall and real- time threat protection

FortiGate Cloud

• Cloud Device Management

• Cloud Analytics-powered

Security and Log Management

• Cloud Sandboxing

FortiGate

NGFW

SMALL

OFFICE

FortiClient

Endpoint Protection

Small Office Deployment

(NGFW)

FortiAnalyzer

Analytics-powered

Security & Log

Management

SD-WAN Orchestrator

Centralized Provisioning &

Automated Overlay Management

FortiSwitch

Secure Access

Switch

FortiAP

Secure Access

Point

ENTERPRISE

BRANCH

◄ IPSec T unnels

◄ MPLS

FortiGate

Secure SD-WAN

Enterprise Branch Deployment

(Secure SD-WAN)

2

HARDWARE

FortiGate 80F/80F-Bypass/81F

DATA SHEET | FortiGate® FortiWiFi 80F Series

FortiGate 80F/81F-POE

FortiWiFi 80F/81F-2R

FortiWiFi 81F-2R-POE

CONSOLE SFP 1 – shared – WAN 1

1 3 5 A

WiFi

2R

80F

STATUS

HA

POWER

WiFi

1 3 5 A WAN1 SFP1

2 4 6 B WAN2 SFP2

WiFi

1 3 5 A USB SFP 2 – shared – WAN 2

1 2

2 4

3

6 B

4

CONSOLE SFP 1 – shared – WAN 1

USB SFP 2 – shared – WAN 2

1 2

2 4

3

6 B

4

Interfaces

1.

2x GE RJ45/SFP Shared Media Ports

2. 2x WAN GE RJ45 Ports, FG-80F-Bypass model only: 1x Bypass GE RJ45 Port Pair, (WAN1 and Port1, default configuration)

3. 6x GE RJ45* Ports

4. 2x GE RJ45* FortiLink Ports

* POE/+ ports for POE Variants

FortiWiFi 80F/81F-2R-3G4G-DSL FortiWiFi 81F-2R-3G4G-POE

BLE / RESET

SCAN

1

WIFI STATUS SVC SFP1 WAN1

PWR HA 3G4G SFP2 WAN2 MAX

PoE

1 2 3 4

PoE

5 6 A B

PoE

LINK/ACT

BLE / RESET

DSL

1

BLE / RESET

1 3 5 A

CONSOLE SFP 1 – shared – WAN 1

USB SFP 2 – shared – WAN 2

2

Interfaces

2

3

4 6

4

B

1.

1x DSL Port (RJ11)

2. 2x GE RJ45/SFP Shared Media Ports

3. 6x GE RJ45 Ports

4. 2x GE RJ45 FortiLink Ports

12V 12V

3

1 3 5 A

CONSOLE SFP 1 – shared – WAN 1

USB

1

SFP 2 – shared – WAN 2

Interfaces

2

2

4 6

3

B

1.

2x GE RJ45/SFP Shared Media Ports

2. 6x GE RJ45 POE/+Ports

3. 2x GE RJ45 POE/+FortiLink Ports

54V 54V

DATA SHEET | FortiGate® FortiWiFi 80F Series

Superior Wireless Coverage

A built-in dual-band, dual-stream access point is integrated on the FortiWiFi 80F-2R series which provides the industry’s latest high-speed WiFi-6 (802.11ax) wireless access.

Secure Access Layer

FortiLink protocol enables you to converge security and the network access by integrating the FortiSwitch into the

FortiGate as a logical extension of the NGFW. These FortiLink enabled ports can be reconfigured as regular ports as needed.

Trusted Platform Module

The FortiGate/FortiWiFi 80F Series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys.

Hardware-based security mechanisms protect against malicious software and phishing attacks.

Bypass WAN/LAN Mode

The FortiGate-80F-Bypass offers a pair of bypass ports that help organizations avoid network communication interruption due to device faults and improve network reliability.

Various WAN Connectivity Options

The FortiGate 80F Series includes a 3.0 USB port that allows you to plug in a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability.

Powered by Purpose-built

Secure SD-WAN ASIC SOC4

§ Combines a RISC-based CPU with

Fortinet’s proprietary Security

Processing Unit (SPU) content and network processors for unmatched performance

§ Delivers industry’s fastest application identification and steering for efficient business operations

§ Accelerates IPsec VPN performance for best user experience on direct internet access

§ Enables best of breed NGFW security and deep SSL inspection with high performance

§ Extends security to access layer to enable SD-

Branch transformation with accelerated and integrated switch and access point connectivity

§ Reduces environmental footprint by saving on average over 60% in power consumption compared to previous generation of FortiGate models

4

5

DATA SHEET | FortiGate® FortiWiFi 80F Series

FORTINET SECURITY FABRIC

Security Fabric

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem designed to span the extended digital attack surface, delivering fully automated, self-healing network security.

§ Broad : Coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users

§ Integrated : Integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem

§ Automated : Context aware, self-healing network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric

The Fabric empowers organizations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

FortiGuard

Threat Intelligence

Fabric Management

Center

Zero Trust

Access

NOC SOC

F O R T I O S

Security-Driven

Networking

Fabric Security

Operations

Adaptive Cloud

Security

Open

Ecosystem

FortiOS™

Operating System

FortiOS, Fortinet’s leading operating system enable the convergence of high performing networking and security across the Fortinet Security Fabric delivering consistent and context-aware security posture across network endpoint, and clouds. The organically built best of breed capabilities and unified approach allows organizations to run their businesses without compromising performance or protection, supports seamless scalability, and simplifies innovation consumption.

The release of FortiOS 7 dramatically expands the Fortinet

Security Fabric’s ability to deliver consistent security across hybrid deployment models consisting on appliances, software and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions.

SERVICES

FortiGuard

Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet’s solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world’s leading threat monitoring organizations and other network and security vendors, as well as law enforcement agencies.

FortiCare

Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare services help thousands of organizations get the most from their Fortinet Security Fabric solution. We have more than 1000 experts to help accelerate technology implementation, provide reliable assistance through advanced support, and offer proactive care to maximize security and performance of Fortinet deployments.

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

FORTIGATE 80F

Hardware Specifications

GE RJ45/SFP Shared Media Pairs

GE RJ45 Internal Ports

GE RJ45 FortiLink Ports (Default)

GE RJ45 PoE/+ Ports

GE RJ45 PoE/+ FortiLink Ports (Default)

Bypass GE RJ45 Port Pair

(WAN1 & Port1, default configuration)

Wireless Interface

USB Ports 3.0

Console (RJ45)

Internal Storage

Trusted Platform Module (TPM)

Bluetooth Low Energy (BLE)

System Performance — Enterprise Traffic Mix

IPS Throughput 2

NGFW Throughput 2, 4

Threat Protection Throughput 2, 5

System Performance

Firewall Throughput (1518 / 512 / 64 byte UDP packets)

Firewall Latency (64 byte UDP packets)

Firewall Throughput (Packets Per Second)

Concurrent Sessions (TCP)

New Sessions/Second (TCP)

Firewall Policies

IPsec VPN Throughput (512 byte) 1

Gateway-to-Gateway IPsec VPN Tunnels

Client-to-Gateway IPsec VPN Tunnels

SSL-VPN Throughput

Concurrent SSL-VPN Users

(Recommended Maximum, Tunnel Mode)

SSL Inspection Throughput (IPS, avg. HTTPS) 3

SSL Inspection CPS (IPS, avg. HTTPS) 3

SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3

Application Control Throughput (HTTP 64K) 2

CAPWAP Throughput (HTTP 64K)

Virtual Domains (Default / Maximum)

Maximum Number of FortiSwitches Supported

Maximum Number of FortiAPs (Total / Tunnel Mode)

Maximum Number of FortiTokens

High Availability Configurations

Yes

Yes

1

1

2

6

2

FORTIGATE 81F

2

6

2

1

1

1x 128 GB SSD

Yes

Yes

FORTIGATE

80F-BYPASS

Yes

Yes

Yes

1

1

2

6

2

1.4 Gbps

1 Gbps

900 Mbps

FORTIGATE 80F-POE

10/10/7 Gbps

3.23 μs

10.5 Mpps

1.5 Million

45 000

5000

6.5 Gbps

200

2500

950 Mbps

200

715 Mbps

700

100 000

1.8 Gbps

9 Gbps

10 / 10

16

96 / 48

500

Active-Active, Active-Passive, Clustering

2

6

2

Yes

Yes

1

1

FORTIGATE 81F-POE

2

6

2

1

1

1x 128 GB SSD

Yes

Yes

Note: All performance values are “up to” and vary depending on system configuration.

1. IPsec VPN performance test uses AES256-SHA256.

2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with

Logging enabled.

3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.

4. NGFW performance is measured with Firewall, IPS and Application Control enabled.

5. Threat Protection performance is measured with Firewall, IPS, Application Control, URL filtering, and Malware Protection with sandboxing enabled.

6

7

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

FORTIGATE 80F

Dimensions

Height x Width x Length (inches)

Height x Width x Length (mm)

Weight

Form Factor

1.6 x 8.5 x 7.0

40 x 216 x 178

2.4 lbs (1.1 kg)

Operating Environment and Certifications

Input Rating 12V DC, 3A (dual redundancy optional)

Power Required

(Redundancy Optional)

Maximum Current 115VAC/0.4A,

230VAC/0.2A

— Total Available PoE Power Budget*

Power Consumption

(Average / Maximum)

12.69 W / 15.51 W

Heat Dissipation

Operating Temperature

Storage Temperature

52.55 BTU/h

Humidity

Noise Level

Operating Altitude

Compliance

Certifications

Fanless 0 dBA

FORTIGATE 81F

1.6 x 8.5 x 7.0

40 x 216 x 178

2.4 lbs (1.1 kg)

12V DC, 3A (dual redundancy optional)

12V DC, 3A (dual redundancy optional)

+54V DC, 3A (dual redundancy optional)

Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz

+54V DC, 3A (dual redundancy optional)

115VAC/0.4A,

230VAC/0.2A

13.5 W / 16.5 W

FORTIGATE 80F-BYPASS

1.6 x 8.5 x 7.0

40 x 216 x 178

2.6 lbs (1.2 kg)

Desktop/ Wall Mount/ Rack Tray

115VAC/0.4A,

230VAC/0.2A

12.6 W / 15.4 W

FORTIGATE 80F-POE

2.4 x 8.5 x 7.0

60 x 216 x 178

3.1 lbs (1.4 kg)

115VAC/2.2A,

230VAC/1.1A

96W

96 W / 118 W

56.30 BTU/h 52.55 BTU/h

32°–104°F (0°–40°C)

-31°–158°F (-35°–70°C)

402.26 BTU/h

Fanless 0 dBA

10%–90% non-condensing

Fanless 0 dBA

Up to 7400 ft (2250 m)

FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

31.56 dBA

FORTIGATE 81F-POE

2.4 x 8.5 x 7.0

60 x 216 x 178

3.1 lbs (1.4 kg)

115VAC/1.2A,

230VAC/0.6A

96W

98 W / 137 W

467.5 BTU/h

31.56 dBA

* Maximum loading on each PoE/+ port is 30 W (802.3at).

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

Hardware Specifications

GE RJ45/SFP Shared Media Pairs

GE RJ45 Internal Ports

GE RJ45 FortiLink Ports (Default)

GE RJ45 PoE/+ Ports

GE RJ45 PoE/+ FortiLink Ports (Default)

Bypass GE RJ45 Port Pair

(WAN1 & Port1, default configuration)

Wireless Interface

Antenna Ports (SMA)

USB Ports 3.0

Console (RJ45)

Internal Storage

Trusted Platform Module (TPM)

Bluetooth Low Energy (BLE)

Radio Specifications

Multiple User (MU) MIMO

Maximum Wi-Fi Speeds

Maximum Tx Power

Antenna Gain

System Performance — Enterprise Traffic Mix

IPS Throughput 2

NGFW Throughput 2, 4

Threat Protection Throughput 2, 5

System Performance

Firewall Throughput

(1518 / 512 / 64 byte UDP packets)

Firewall Latency (64 byte UDP packets)

Firewall Throughput (Packets Per Second)

Concurrent Sessions (TCP)

New Sessions/Second (TCP)

Firewall Policies

IPsec VPN Throughput (512 byte) 1

Gateway-to-Gateway IPsec VPN Tunnels

Client-to-Gateway IPsec VPN Tunnels

SSL-VPN Throughput

Concurrent SSL-VPN Users

(Recommended Maximum, Tunnel Mode)

SSL Inspection Throughput (IPS, avg. HTTPS) 3

SSL Inspection CPS (IPS, avg. HTTPS) 3

SSL Inspection Concurrent Session

(IPS, avg. HTTPS) 3

Application Control Throughput (HTTP 64K) 2

CAPWAP Throughput (HTTP 64K)

Virtual Domains (Default / Maximum)

Maximum Number of FortiSwitches Supported

Maximum Number of FortiAPs

(Total / Tunnel Mode)

Maximum Number of FortiTokens

High Availability Configurations

Note: All performance values are “up to” and vary depending on system configuration.

1. IPsec VPN performance test uses AES256-SHA256.

2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with

Logging enabled.

3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.

FORTIWIFI 80F-2R

2

6

2

3

1

1

Yes

Yes

FORTIWIFI 81F-2R FORTIWIFI 81F-2R-POE

2

6

2

Dual WiFi Radio (5 GHz, 2.4 GHz) 802.11a/b/g/n/ac/ax + 1 Scanning Radio

3

1

1

1x 128 GB SSD

Yes

Yes

2

6

2

3

1

1

1x 128 GB SSD

Yes

Yes

2x2

574 Mbps @ 2.4 GHz, 1201 Mbps @ 5 GHz

23 dBm @ 2.4 GHz, 22 dBm @ 5 GHz

4.5dBi @ 2.4Ghz, 5.5dBi @ 5GHz

1.4 Gbps

1 Gbps

900 Mbps

10/10/7 Gbps

3.23 μs

10.5 Mpps

1.5 Million

45 000

5000

6.5 Gbps

200

2500

950 Mbps

200

715 Mbps

700

100 000

1.8 Gbps

9 Gbps

10 / 10

16

96 / 48

500

Active-Active, Active-Passive, Clustering

4. NGFW performance is measured with Firewall, IPS and Application Control enabled.

5. Threat Protection performance is measured with Firewall, IPS, Application Control, URL filtering, and Malware Protection with sandboxing enabled.

8

9

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

FORTIWIFI 80F-2R FORTIWIFI 81F-2R FORTIWIFI 81F-2R-POE

Dimensions

Height x Width x Length (inches)

Height x Width x Length (mm)

Weight

Form Factor

Operating Environment and Certifications

Input Rating

Power Required

(Redundancy Optional)

Maximum Current

Total Available PoE Power Budget*

Power Consumption

(Average / Maximum)

Heat Dissipation

Operating Temperature

Storage Temperature

Humidity

Noise Level

Operating Altitude

Compliance

Certifications

2.4 x 8.5 x 7.0

60 x 216 x 178

3.3 lbs (1.5 kg)

2.4 x 8.5 x 7.0

60 x 216 x 178

3.3 lbs (1.5 kg)

Desktop/ Wall Mount/ Rack Tray

103.29 BTU/h

32°–104°F (0°–40°C)

-31°–158°F (-35°–70°C)

10%–90% non-condensing

24.14 dBA

Up to 7400 ft (2250 m)

FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

2.4 x 8.5 x 7.0

60 x 216 x 178

3.3 lbs (1.5 kg)

12V DC, 5A (dual redundancy optional) 12V DC, 5A (dual redundancy optional) +54V DC, 5A (dual redundancy optional)

Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz

115VAC/0.42A, 230VAC/0.21A

22.9 W / 27.9 W

95.26 BTU/h

24.14 dBA

115VAC/0.42A, 230VAC/0.28A

24.79 W / 30.29 W

115VAC/0.9A, 230VAC/0.6A

96W

107.4 W / 131.3 W

441.4 BTU/h

31.56 dBA

* Maximum loading on each PoE/+ port is 30 W (802.3at).

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

Interfaces and Modules

GE RJ45/SFP Shared Media Pairs

GE RJ45 Internal Ports

GE RJ45 FortiLink Ports (Default)

GE RJ45 POE/+ Ports

GE RJ45 POE/+ FortiLink Ports (Default)

DSL RJ11 Port

Cellular Modem

Wireless Interface

FWF-80F-2R-3G4G-DSL

2

2

6

1

Single Radio (2.4GHz/5GHz), 802.11 a/b/g/n/ac-W2

Dual WiFi Radio (5 GHz, 2.4 GHz)

802.11a/b/g/n/ac/ax + 1 Scanning Radio

Antenna Ports (SMA)

USB Ports

Console Port (RJ45)

SIM Slots (Nano SIM)

Internal Storage

Trusted Platform Module (TPM)

Bluetooth Low Energy (BLE)

System Performance — Enterprise Traffic Mix

IPS Throughput 2

NGFW Throughput 2, 4

Threat Protection Throughput 2, 5

System Performance and Capacity

IPv4 Firewall Throughput

(1518 / 512 / 64 byte, UDP)

Firewall Latency (64 byte, UDP)

Firewall Throughput (Packet per Second)

Concurrent Sessions (TCP)

New Sessions/Second (TCP)

Firewall Policies

IPsec VPN Throughput (512 byte) 1

Gateway-to-Gateway IPsec VPN Tunnels

Client-to-Gateway IPsec VPN Tunnels

SSL-VPN Throughput

Concurrent SSL-VPN Users

(Recommended Maximum, Tunnel Mode)

SSL Inspection Throughput

(IPS, avg. HTTPS) 3

SSL Inspection CPS (IPS, avg. HTTPS) 3

SSL Inspection Concurrent Session

(IPS, avg. HTTPS) 3

Application Control Throughput (HTTP 64K) 2

CAPWAP Throughput (HTTP 64K)

Virtual Domains (Default / Maximum)

Maximum Number of FortiSwitches Supported

Maximum Number of FortiAPs

(Total / Tunnel)

Maximum Number of FortiTokens

High Availability Configurations

Yes

Yes

FWF-81F-2R-3G4G-DSL

2

2

6

1

3G4G / LTE

Dual WiFi Radio (5 GHz, 2.4 GHz)

802.11a/b/g/n/ac/ax + 1 Scanning Radio

6

1

1

2

128 GB

Yes

Yes

1 Gbps

800 Mbps

600 Mbps

5 / 5 / 5 Gbps

2.97 μs

7.5 Mpps

700 000

35 000

5 000

4.4 Gbps

200

250

490 Mbps

200

310 Mbps

320

55 000

990 Mbps

3.5 Gbps

10 / 10

8

16 / 8

500

Active-Active, Active-Passive, Clustering

FWF-81F-2R-3G4G-POE

6

2

2

Dual WiFi Radio (5 GHz, 2.4 GHz)

802.11a/b/g/n/ac/ax + 1 Scanning Radio

128 GB

Yes

Yes

Note: All performance values are “up to” and vary depending on system configuration.

1. IPsec VPN performance test uses AES256-SHA256.

2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with

Logging enabled.

3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.

4. NGFW performance is measured with Firewall, IPS and Application Control enabled.

5. Threat Protection performance is measured with Firewall, IPS, Application Control and

Malware Protection enabled.

10

DATA SHEET | FortiGate® FortiWiFi 80F Series

SPECIFICATIONS

Dimensions and Power

Height x Width x Length (inches)

Height x Width x Length (mm)

Weight

Form Factor (supports EIA/non-EIA standards)

Input Rating

Power Required (Redundancy Optional)

Current (Maximum)

Total Available PoE Power Budget*

Power Consumption (Average / Maximum)

Heat Dissipation

Operating Environment and Certifications

Operating Temperature

Storage Temperature

Humidity

Noise Level

Operating Altitude

Compliance

Certifications

Radio Specifications

Multiple (MU) MIMO

Maximum Wi-Fi Speeds

Maximum Tx Power

Antenna Gain

3G4G Modem

Regions Supported

Modem Model

LTE Category

LTE Bands

UMTS/HSPA+

WCDMA

CDMA 1xRTT/EV-DO Rev A

GSM/GPRS/EDGE

Module Certifications

Diversity

MIMO

GNSS Bias xDSL Modem - Supported Mode

VDSL2

ADSL2

ADSL2+

G.DMT

T1.143

G.Lite

xDSL Modem - Supported Type

Annex A

Annex I

Annex A/L

Annex M

Annex A/I/J/L/M

FWF-80F-2R-3G4G-DSL FWF-81F-2R-3G4G-DSL FWF-81F-2R-3G4G-POE

2.4 x 8.5 x 7.0

60 x 216 x 178

3.5 lbs (1.6 kg)

2.4 x 8.5 x 7.0

60 x 216 x 178

3.5 lbs (1.6 kg)

Desktop / Wallmount (optional)

2.4 x 8.5 x 7.0

60 x 216 x 178

3.5 lbs (1.6 kg)

12V DC, 5A 12V DC, 5A 54V DC, 2.78A

Powered by up to two external DC power adapters (one adapter included), 100-240V AC, 50/60 Hz

115Vac/0.9A, 230Vac/0.6A

28.07 W / 34.31 W

117.0 BTU/h

115Vac/0.9A, 230Vac/0.6A

29.2 W / 35.6 W

121.5 BTU/h

115Vac/0.9A, 230Vac/0.6A

96W

109.3 W / 133.6 W

455.6 BTU/h

20%–90% non-condensing

24.14 dBA

32°–104°F (0°–40°C)

-31°–158°F (-35°–70°C)

20%–90% non-condensing

24.14 dBA

Up to 7400 ft (2250 m)

FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN

3x3

1300 Mbps @ 5 GHz, 450 Mbps @ 2.4 GHz

20 dBm

3.5 dBi @ 5 GHz, 5 dBi @ 2.4 GHz

20%–90% non-condensing

31.56 dBA

All Regions

Sierra Wireless EM7565 (2 SIM Slots, Active/Passive)

CAT-12

B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26, B28, B29, B30, B32, B41, B42, B43, B46, B48, B66

B1, B2, B4, B5, B6, B8, B9, B19

FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Yes

Yes

Yes

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

N/A

N/A

N/A

N/A

N/A

N/A

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

✓⃝

N/A

N/A

N/A

N/A

N/A

* Maximum loading on each PoE/+ port is 30 W (802.3at).

11

DATA SHEET | FortiGate® FortiWiFi 80F Series

ORDERING INFORMATION

Product

FortiGate 80F

FortiGate 81F

FortiGate 80F-Bypass

FortiGate 80F-POE

FortiGate 81F-POE

FortiWiFi 80F-2R

FortiWiFi 81F-2R

FortiWiFi 81F-2R-POE

FortiWiFi-80F-2R-3G4G-DSL

FortiWiFi-81F-2R-3G4G-DSL

FortiWiFi-81F-2R-3G4G-PoE

Accessories

AC Power Adaptor

AC Power Adaptor

AC Power Adaptor

SKU

FG-80F

FG-81F

FG-80F-Bypass

FG-80F-POE

FG-81F-POE

FWF-80F-2R-[RC]

FWF-81F-2R-[RC]

FWF-81F-2R-POE-[RC]

FWF-80F-2R-3G4G-DSL-[RC]

FWF-81F-2R-3G4G-DSL-[RC]

FWF-81F-2R-3G4G-PoE-[RC]

SKU

SP-FG60E-PDC-5

SP-FWF80F-PDC-5

SP-FG80E-POE-PDC

Rack Mount Tray

Wall Mount Kit

Transceivers

1 GE SFP RJ45 Transceiver Module

1 GE SFP SX Transceiver Module

1 GE SFP LX Transceiver Module

1GE SFP Transceiver, 90km range,

-40/85c operation

SP-RACKTRAY-02

SP-FG60F-MOUNT-20

SKU

FN-TRAN-GC

FN-TRAN-SX

FN-TRAN-LX

FR-TRAN-ZX

RC (regional code): A, B, D, E, F, I, J, N, P , S, V, and Y

Description

8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports.

8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, 128GB onboard storage.

8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, may be configured with 1 pair of LAN bypass.

8 x GE PoE ports, 2 x RJ45/SFP shared media WAN ports

8 x GE RJ45 PoE ports, 2 x RJ45/SFP shared media WAN ports, 128GB SSD.

8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio.

8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, 128GB SSD.

8 x GE RJ45 RJ45 PoE ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, 128GB SSD.

8 x GE RJ45 Ports, 2 x GE RJ45 WAN Ports, dual WiFi radio, with embedded DSL and 3G/4G/LTE modules

8 x GE RJ45 Ports, 2 x GE RJ45 WAN Ports, dual WiFi radio, with embedded DSL and 3G/4G/LTE modules, 128GB

SSD onboard storage.

8 x GE RJ45 PoE/+ Ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, with embedded 3G/4G/LTE modules, 128GB SSD onboard storage.

Description

Pack of 5 AC power adaptors for FG/FWF 60E/61E, 60F/61F, 80E/81E and 80F/81F.

Pack of 5 AC power adaptors for FWF-80/81F-2R, power cable SP-FG60CPCOR-XX sold separately.

AC power adaptor for FG-60E-POE, FG-80E-POE, FG-81E-POE, FG-80/81F-POE, FWF-81F-2R-POE power cable SP-FG60CPCOR-XX sold separately.

Rack mount tray for all FortiGate E series and F series desktop models.

Pack of 20 wall mount kits for FG/FWF-40F series, FG/FWF-60F series, FG-80F, FG-81F and FG-80F-Bypass.

Description

1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.

1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.

1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.

1G SFP transceivers, -40/85 degree C operation, 90km range for all systems with SFP Slots.

BUNDLES

FortiGuard

Bundle

FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with one of these FortiGuard Bundles.

Bundles

FortiCare

FortiGuard App Control Service

FortiGuard IPS Service

FortiGuard Advanced Malware Protection (AMP) — Antivirus,

Mobile Malware, Botnet, CDR, Virus Outbreak Protection and

FortiSandbox Cloud Service

FortiGuard Web and Video 1 Filtering Service

FortiGuard Antispam Service

FortiGuard Security Rating Service

FortiGuard IoT Detection Service

FortiGuard Industrial Service

FortiConverter Service

FortiGate Cloud Subscription

Enterprise

Protection

24x7

SMB

Protection

24x7

Unified Threat

Protection

24x7

Advanced Threat

Protection

24x7

1. Available when running FortiOS 7.0 www.fortinet.com

Copyright © 2022 Fortinet, Inc. All rights reserved. Fortinet ® , FortiGate ® , FortiCare ® and FortiGuard ® , and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.

Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you will not use

Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including those involving censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA

(https://www.fortinet.com/content/dam/fortinet/assets/legal/EULA.pdf) and report any suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy (https://secure.ethicspoint.com/domain/media/en/gui/19775/Whistleblower_Policy.pdf).

FG-80F-DAT-R25-20220516

advertisement

Was this manual useful for you? Yes No
Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Related manuals

Download PDF

advertisement