HomeIndexesFortinetFDD-200F

Fortinet Ddos Prot Appliance 3 GBPS 4.5 MPPS Throughpu

Fortinet FDD-200F

Click image to enlarge or see more views.

Volume Discounts
Contact us and save even more if you meet these Big Deal qualifications.
Purchase at least $5,000 worth of Fortinet products to qualify.

Deal reg anything per Jay -

At least put it on the radar.


FortiDDoS Model FDD-200F

Provantage Code:  FORTL4C

Condition:  Factory New

  • Product Type: Network Security/Firewall Appliance
  • Ethernet Technology: Gigabit Ethernet
  • Total Number of Ports: 8
  • Product Line: FortiDDoS
  • Form Factor: Rack-mountable
  • TAA Compliant: Yes

TAA CompliantBig DealsSatisfaction Guaranteed

NetworkingNetwork DevicesFirewalls and Network Security

Specifications

Fortinet FDD-200F Specifications

    Ddos Prot Appliance 3 GBPS 4.5 MPPS Throughpu


At a Glance

    • 100% packet inspection for Layer 3, 4, and 7 DDoS attack identification and mitigation, simultaneously monitoring hundreds of thousands of parameters - a massively parallel computing architecture
    • 100% Machine Learning DDoS detection
    • Completely invisible to attackers with no IP and no MAC addresses in the data path. FortiDDoS is not a routing or terminating Layer 3 device.
    • Continuous threat evaluation to minimize false positive detections
    • Advanced DNS and NTP DDoS mitigation on selected models
    • MSSP Portal for customer resale on selected models
    • Central Manager for selected models
    • Hybrid On-premise/Cloud mitigation available with Open Signaling

Overview

    Distributed Denial of Service (DDoS) attacks remain a top threat to IT security and have evolved in almost every way to do what they do best: shut down access to your vital online services.

    Unlike intrusion and malware attacks, DDoS attackers have learned that they don't need to attack only end-point servers to shut you down. They attack any IP address that routes to your network: unused IP addresses, Inter-router-link public IP addresses, or Firewall/Proxy/WiFi Gateway public IP addresses.

    Cloud-based CDN and DNS-based cloud mitigation cannot protect you from these attacks. What is the impact to your business if your users cannot reach cloud services because your firewall or demarc router public IP is being DDoSed? Your CDN-based web servers may be up but your business is down!

    Sophisticated multi-vector and multi-layer DDoS attacks use direct and reflected packets where the spoofed, randomized source IP addresses are impossible to ACL. These attacks are increasingly common as Mirai-style code has morphed into many variants and has been commercialized by providers of "stresser" sites. Anyone can call down large attacks for a few dollars.

    To combat these attacks, you need a solution that dynamically protects a large attack surface.

    A Different and Better Approach to DDoS Attack Mitigation

    FortiDDoS massively parallel machine-learning architecture delivers the most advanced and lowest-latency DDoS attack mitigation on the market today, without the performance compromises normally associated with CPU-based systems. FortiDDoS inspects 100% of both inbound and outbound Layer 3, 4, and 7 packets, to the smallest packet sizes, resulting in the fastest and most accurate detection and mitigation in the industry.

    In place of pre-defined or subscription-based signatures to identify attack patterns, FortiDDoS uses autonomous machine learning to build an adaptive baseline of normal activity from hundreds-of- thousands of parameters and then monitors traffic patterns against those baselines. Should an attack begin, FortiDDoS sees the deviation and immediately takes action to mitigate it, often from the first packet.

    HIGHLIGHTS | Powerful Parallel Architecture = Flexible, Autonomous Defenses

    FortiDDoS protects you from known and "zero-day" attacks without creating local or downloading subscription signatures for mitigation. Other vendors try to conserve CPU real-time by inspecting a relatively small number of parameters at a low sample rate, unless and until an explicit signature is created. FortiDDoS' massively parallel architecture samples 100% of even the smallest packets, for over 230,000 parameters for each Protection Profile. This method allows FortiDDoS to operate completely autonomously, finding some attacks on the FIRST packet and all attacks within two seconds - broader and faster mitigation than any other vendor or method. There is no need to adjust settings, read pcaps, or add regex-style manual signatures or ACLs in the middle of attacks. While attacks are being mitigated, FortiDDoS continues to monitor all other parameters to instantly react to added or changed vectors.

Firewall Protection Supported

    Packet Inspection

    Distributed Denial of Service (DDoS)

    Threat Protection

    Zero Day Event

    Botnet Detection

    DNS Security


Specifications

Product NameDdos Prot Appliance 3 GBPS 4.5 MPPS Throughpu
Product TypeNetwork Security/Firewall Appliance
Wireless LANNo
Ethernet TechnologyGigabit Ethernet
Product FamilyFortiDDoS
Total Number of Ports8
Form FactorRack-mountable
ManageableYes
Network Standard10/100/1000Base-T

1000Base-X

Compatible Rack Unit1U
Number of Total Expansion Slots8
USBYes
Number of Network (RJ-45) Ports8
Number of SFP Slots4
Country of OriginTaiwan
Height1.8"
Width17"
Depth21.7"
Expansion Slot TypeSFP
Product ModelFDD-200F
Product LineFortiDDoS
Limited Warranty1 Year
Frequency50 Hz

60 Hz

Supplies/Accessories for Fortinet FDD-200F



Fortinet 100GE CFP2 XCVR 10 CH Parallel Fiber Short

Mfg Part# FG-TRAN-CFP2-SR10


Fortinet 100GE CFP2 XCVR Long Range SMF All System

Mfg Part# FG-TRAN-CFP2-LR4


Considering a Volume Purchase?
You may be able to save even more on your order if you meet the following Fortinet BIG DEAL qualifications:

Purchase at least $5,000 worth of Fortinet products to qualify.

Deal reg anything per Jay -

At least put it on the radar.


Shop with confidence! Provantage is an authorized Fortinet dealer.

Visit the Manufacturer
Learn more by visiting the manufacturer's website.

Fortinet
 
© Copyright 1984-2024 Provantage
Fortinet FortiDDoS Model FDD-200F