HomeIndexesFortinetFG-200F-BDL-950-12

Fortinet Fortigate-200F H/W 1Y 24x7 Fortic Fortig

Fortinet FG-200F-BDL-950-12

Click image to enlarge or see more views.

Volume Discounts
Contact us and save even more if you meet these Big Deal qualifications.
Purchase at least $5,000 worth of Fortinet products to qualify.

Deal reg anything per Jay -

At least put it on the radar.


FortiGate 200F Model FG-200F

Manufacturer Part#  FG-200F-BDL-950-12

UPC Code: 842382192740

Provantage Code:  FORTKJ4

Condition:  Factory New

  • Product Type: Network Security/Firewall Appliance
  • Ethernet Technology: 10 Gigabit Ethernet
  • Total Number of Ports: 18
  • Product Series: 200F
  • Number of Network (RJ-45) Ports: 17

Big DealsSatisfaction Guaranteed

NetworkingNetwork DevicesFirewalls and Network Security

Specifications

Fortinet FG-200F-BDL-950-12 Specifications

    Fortigate-200F H/W 1Y 24x7 Fortic Fortig


Overview

    The FortiGate 200F series provides an application- centric, scalable and secure SD-WAN solution with next generation firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or enterprise branch level. Protects against cyber threats with system-on-a-chip acceleration and industryleading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet's Security-Driven Networking approach provides tight integration of the network to the new generation of security.

    Security

    • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
    • Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic
    • Prevents and detects against known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services
    • Proactively blocks unknown sophisticated attacks in realtime with the Fortinet Security Fabric integrated AI-powered FortiSandbox
    Performance
    • Engineered for Innovation using Fortinet's purpose-built security processors (SPU) to deliver the industry's best threat protection performance and ultra-low latency
    • Provides industry-leading performance and protection for SSL encrypted traffic including the first firewall vendor to provide TLS 1.3 deep inspection
    Certification
    • Independently tested and validated best security effectiveness and performance
    • Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin, and AV Comparatives
    Networking
    • Dynamic Path Selection over any WAN transport to provide better application experience based on self-healing SD-WAN capabilities
    • Advanced routing, Scalable VPN, multi-cast and IPV4/IPV6 forwarding powered by purpose-built network processors
    Management
    • SD-WAN Orchestration provides intuitive and simplified workflow for centralized management and provisioning of business policies in a few easy clicks
    • Expedited deployment with Zero touch provisioning well-suited for large and distributed infrastructure
    • Automated VPN tunnels for flexible hub-to-spoke and full-mesh deployment at scale to provide bandwidth aggregation and encrypted WAN paths
    • Predefined compliance checklists analyze the deployment and highlight best practices to improve the overall security posture
    Security Fabric
    • Enables Fortinet and Fabric-ready partners' products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing, and automated remediation
    • Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products
    Deployment

    Next Generation Firewall (NGFW)
    • Reduce the complexity and maximize your ROI by integrating threat protection security capabilities into a single highperformance network security appliance, powered by Fortinet's Security Processing Unit (SPU)
    • Full visibility into users, devices, applications across the entire attack surface and consistent security policy enforcement irrespective of asset location
    • Protect against network exploitable vulnerabilities with industryvalidated IPS that offers low latency and optimized network performance
    • Automatically block threats on decrypted traffic using the Industry's highest SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers

Firewall Protection Supported

    Threat Protection  –  Malware Protection  –  SSL Encrypted Traffic Protection  –  Deep Inspection Firewall  –  Application Control  –  Anti-spam  –  Integrated Web Filtering  –  Antivirus  –  Botnet Detection  –  Outbreak Prevention  –  Cloud Sandboxing  –  Secure IPsec VPN Connectivity


Specifications

Product NameFortigate-200F H/W 1Y 24x7 Fortic Fortig
Manufacturer Part NumberFG-200F-BDL-950-12
Product TypeNetwork Security/Firewall Appliance
Ethernet Technology10 Gigabit Ethernet
Product FamilyFortiGate 200F
Total Number of Ports18
Form FactorRack-mountable
ManageableYes
Network Standard10/100/1000Base-T

1000Base-X

10GBase-X

Compatible Rack Unit1U
Encryption StandardAES (256-bit)

SHA-256

Number of Total Expansion Slots12
USBYes
Number of Network (RJ-45) Ports17
Number of SFP Slots8
Number of SFP+ Slots4
Number of VPN Supported500
Support / Service Duration1 Year
Support / Service Type24x7 FortiCare and FortiGuard UTP
Height1.7"
Width17"
Depth13.5"
Expansion Slot TypeSFP (mini-GBIC)

SFP+

Product Series200F
Product ModelFG-200F
Product LineFortiGate
Limited Warranty1 Year
Frequency50 Hz

60 Hz

Considering a Volume Purchase?
You may be able to save even more on your order if you meet the following Fortinet BIG DEAL qualifications:

Purchase at least $5,000 worth of Fortinet products to qualify.

Deal reg anything per Jay -

At least put it on the radar.


Shop with confidence! Provantage is an authorized Fortinet dealer.

Visit the Manufacturer
Learn more by visiting the manufacturer's website.

Fortinet
 
© Copyright 1984-2024 Provantage
Fortinet FortiGate 200F Model FG-200F FG-200F-BDL-950-12