• IT security in 3 steps:
  • Select item
  • Complete order
  • Enjoy IT security
Phone call Mail
Now free initial consultation by mail or phone: +49 228 - 33 88 89 0

Fortinet FortiGate 100F Firewall

Fortinet FortiGate Firewall FG-100F with 22 x GE RJ45 ports (including 2 x WAN ports, 1 x DMZ port, 1 x Mgmt port, 2 x HA ports, 16 x switch ports with 4 SFP port shared media), 4 SFP ports, 2x 10G SFP+ FortiLinks, dual power supplies redundancy.

Product information "Fortinet FortiGate 100F Firewall"

Begrenztes Budget? - Fordern Sie jetzt Ihr attraktives Angebot an!

The FortiGate 100F/101F series offers next-generation firewall features thanks to its high performance, security efficiency and transparency and is ideally suited for small to medium-sized businesses. Thanks to the 2 x 10 GE SFP+, the firewall is also equipped for high demands. Depending on licensing, the devices provide you with reliable and comprehensive protection against cyber threats and lay the perfect foundation for maximum security of your network.
The FortiGate 100F uses the industry's first SoC4 SD-WAN ASIC, which offers the industry's fastest application identification and control for more than 5,000 applications. This enables users to avoid delays in accessing their applications and accelerates overlay performance by providing low latency and the best possible user experience for business-critical applications.

FortiGate 100F FAQ

Offer the FortiGate 100F LACP or Link Aggregation?
Link aggregation is a bundling of several ports/cables to a virtual link/interface. The FortiGate 100F supports link aggregation, both redundant ports or LACP via 802.3ad can be used. The feature is called Virtual Wire Pair.

How to perform a FortiGate 100F firmware update?
You perform a firmware update by clicking on the "Firmware" tab under "System". From there, the rest of the procedure is self-explanatory. Firmware updates are only available if you have a valid FortiCare Support license. This is activated for 90 days with the purchase of FortiGate hardware.

Provides the FortiGate 100F SD-WAN functionality?
SD-WAN bundles the WAN connections into a single interface. This is managed individually, removing much of the effort involved in configuring two or more WAN connections. You can find instructions for configuring the SD-WAN here.

Benefits:

  • Gartner Magic Quadrant Leader for both Network Firewalls and WAN Edge Infrastructure
  • Security-Driven Networking:FortiOS delivers converged networking and security
  • State-of-the-Art Unparalleled Performancewith Fortinet’s patented / SPU / vSPU processors
  • Enterprise Securitywith consolidated AI / ML-powered FortiGuard Services
  • Deep Visibility into applications, users, and devices beyond traditional firewall techniques

A component of every FortiGate firewall is, among others, the free use of IPSec and SSL VPN. Here the free FortiClient VPN can be used as VPN client. Instructions for setting up the VPN can be found in the FortiGate CookBook, among other places.

Thanks to the Fortigate VDOM functionality, you have the option of making your firewall multi-tenant. Thus, you can operate your own firewalls for different departments in a very granular way.

With the Fortinet Support (included as FortiCare in every license bundle), you get the possibility to contact the manufacturer directly in case of problems or questions. Among other things, this support license is also necessary for obtaining and downloading firmware updates.

Fortinet FortiGate basic functionality

 Enterprise Protection
 Unified Threat Protection (UTP)  
 Advanced Threat Protection (ATP)    
 Basic functionality      
Fortinet VPN Fortinet Antivirus Fortinet Anti-Spam Fortinet Industrial Security Service
Virtual Private Network (VPN) Antivirus Antispam Inline CASB Database + DLP
Fortinet SD-WAN Services Fortinet Intrusion Prevention System Fortinet Web Filter Fortinet IoT Services
SD-WAN Services Intrusion Prevention System (IPS) Web & Video Filter AI-based Inline Malware Prevention
Fortinet Applikationskontrolle Fortinet Mobile Security   Fortinet FortiConverter Service
Application controll
 
Mobile Security   FortiConverter Service
Fortinet FortiCare Support Fortinet FortiSandbox Cloud   Fortinet Security Rating Service
FortiCare Support* FortiSandbox Cloud   Attack Surface Security

* Please note that without a license you can only use FortiCare Support for 90 days.
** Inactive elements are not included in this bundle.

FortiGate licensing FortiGate SMB Sizing Guide FortiGate Live-Demo

 

FortiGate license information

With the Fortinet Security Fabric to Unified Network Management

Many IT managers are faced with the challenge of having to manage and administer increasingly complex systems. This starts with providing effective endpoint protection, moves to providing secured network ports as well as wireless LAN, and ends with unified logging and centralized management. Dank der Fortinet-Security-Fabric können wir Ihnen hier einheitliche Lösungen für Ihre Herausforderung anbieten.

Secure-Access

datencenter-icon_400x400.png Thanks to the FortiSwitch, you can deploy a centrally managed and secure network in no time. Die integrierte NAC-Funktionalität auf den Fortinet-Firewalls bietet Ihnen hier ohne zusätzliche Lizenz einen deutlichen Mehrwert im Bereich der Netzwerksicherheit.

Secure-Wireless-LAN

WLAN-Infrastruktur.png Fast and high-performance WLAN networks are not only needed in offices, but also increasingly in logistics and manufacturing. Thanks to FortiAP Access Points, WLAN networks can be deployed here very quickly and conveniently, which you can manage via the FortiGate firewall, FortiCloud or via a dedicated WLAN controller.

Endpoint-Protection und EDR-Lösungen

antivirus-icon_400x400.png With the FortiClient you can not only establish secured VPN connections with your FortiGate firewall. In the paid version, FortiClient can be seen as a full-fledged endpoint protection solution. As a further development, the FortiEDR solution is available. Both solutions can communicate with the FortiGate firewall and transmit telemetry data. With this data, the firewall can review additional information and make decisions on whether or not to allow a device to communicate with the network.

Security Operation Center with the FortiAnalyzer and FortiManager

managed-fortianalyzer-icon_400x400.png Increasingly complex networks, distributed across multiple sites, require unified logging and centralized management. Thanks to the FortiAnalyzer, you have the ability to correlate the log files of the various Fortinet solutions and thus gain a unified picture of your network. Mit dem FortiManager haben Sie zusätzlich die Möglichkeit, Ihre Fortinet-Lösungen zentral zu verwalten und zum Beispiel Firmware Updates auszurollen.

Fortinet FortiGate 100F Firewall Product information

Abmessungen Breite x Tiefe x Höhe: 432 x 254 x 44 mm
Anzahl Netzteile inklusive / maximal : 2 / 2
Anzahl unterstützte Switche: 24
Application-Control-Durchsatz: 2,2 Gbps
Bauform: 19"-Rackmount (1HE)
Bundle: only Hardware
Client VPN-Tunnel: 16.500 (16.000 IPSec- + 500 SSL gleichzeitig)
Einsatz: mittelgroße Unternehmen
Firewall IMIX: 10 Gbps
Gewicht: 3,29 kg
Gleichzeitige Verbindungen: 1.500.000
Gleichzeitige Verbindungen - SSL: 135.000
IPS Throughput: 2,6 Gbps
IPsec VPN Throughput : 11,5 Gbps
Latenz (64 Byte UDP): 5 μs
Netzwerk/User: 50-200
Neue Verbindungen/Sek: 56.000
Number of 10 GE SFP+ Ports: 2
Number of GE RJ45 Ports: 24
Number of GE SFP Ports : 4
Pakete pro Sekunde / MPPS: 15
Produkt Generation: F (6. Generation)
SSL-Inspection-Durchsatz: 1 Gbps
SSL-VPN Client-Lizenzen inklusive: 128 (64 im FortiAP Tunnel Mode), ∞
SSL-VPN Throughput: 750 Mbps
Site-2-Site (IPSec) VPN-Tunnel: 2.500
Stromversorgung: Intern
Threat Protection Throughput: 800 Mbps
Term: only Hardware
Internal storage: No
Compare product
Rating
Description
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
Price

€2,688.55*

€2,876.75*

€5,520.49*

€9,483.62*

€18,344.89*

€2,987.28*

€12,622.25*

€29,872.80*

Abmessungen Breite x Tiefe x Höhe
432 x 254 x 44 mm
-
432 x 342 x 44 mm
-
-
-
-
-
Anzahl Netzteile inklusive / maximal
2 / 2
-
2 / 2
-
-
-
-
-
Anzahl unterstützte Switche
24
-
64
-
-
-
-
-
Application-Control-Durchsatz
2,2 Gbps
-
13 Gbps
-
-
-
-
-
Bauform
19"-Rackmount (1HE)
-
19"-Rackmount (1HE)
-
-
-
-
-
Bundle
only Hardware
only Hardware
-
only Hardware
only Hardware
only Hardware
only Hardware
only Hardware
Client VPN-Tunnel
16.500 (16.000 IPSec- + 500 SSL gleichzeitig)
-
16.500 (16.000 IPSec- + 500 SSL gleichzeitig)
-
-
-
-
-
Einsatz
mittelgroße Unternehmen
-
mittelgroße Unternehmen
-
-
-
-
-
Firewall IMIX
10 Gbps
-
11 Gbps
-
-
-
-
-
Gewicht
3,29 kg
-
4,5 kg
-
-
-
-
-
Gleichzeitige Verbindungen
1.500.000
-
3.000.000
-
-
-
-
-
Gleichzeitige Verbindungen - SSL
135.000
-
300.000
-
-
-
-
-
IPS Throughput
2,6 Gbps
-
5 Gbps
7,8 Gbps
14 Gbps
5,3 Gbps
-
26 Gbps
IPsec VPN Throughput
11,5 Gbps
-
13 Gbps
20 Gbps
55 Gbps
-
-
55 Gbps
Latenz (64 Byte UDP)
5 μs
-
5 μs
-
-
-
-
-
Netzwerk/User
50-200
-
50-200
-
-
-
-
-
Neue Verbindungen/Sek
56.000
-
280.000
-
-
-
-
-
Number of 10 GE SFP+ Ports
2
-
4
-
-
-
8
-
Number of GE RJ45 Ports
24
-
24
-
-
-
18 (including 1 x MGMT port, 1 X HA port, 16 x switch ports)
-
Number of GE SFP Ports
4
-
8
-
-
-
8
-
Pakete pro Sekunde / MPPS
15
-
17
-
-
-
-
-
Produkt Generation
F (6. Generation)
-
F (6. Generation)
-
-
-
-
-
SSL-Inspection-Durchsatz
1 Gbps
-
4 Gbps
-
-
-
-
-
SSL-VPN Client-Lizenzen inklusive
128 (64 im FortiAP Tunnel Mode); ∞
-
128 (64 im FortiAP Tunnel Mode); ∞
-
-
-
-
-
SSL-VPN Throughput
750 Mbps
-
2 Gbps
4,5 Gbps
4,3 Gbps
3 Gbps
-
10 Gbps
Site-2-Site (IPSec) VPN-Tunnel
2.500
-
2.500
-
-
-
-
-
Stromversorgung
Intern
-
Intern
-
-
-
-
-
Threat Protection Throughput
800 Mbps
-
3 Gbps
5 Gbps
10,5 Gbps
2,8 Gbps
-
20 Gbps
Term
only Hardware
only Hardware
only Hardware
only Hardware
only Hardware
only Hardware
only Hardware
only Hardware
Internal storage
No
No
No
No
No
No
-
No
VPN Throughput
-
9 Gbps
-
-
-
-
-
-
Firewall throughput
-
-
27 Gbps
32 Gbps
139 Gbps
39 Gbps
-
164 Gbps
Power Supply
-
-
-
AC
-
-
-
-

0 of 0 reviews

Leave a review!

Share your experiences with other customers.


Fortinet - FortiGate as Dual Homed BGP Peer

Published on 27 April 2021 Fortinet
Since EnBITCon GmbH operates its own autonomous system, we were forced to deal with the topic of BGP routing.

Fortinet - FortiGate 100F now available

Published on 4 June 2019 Fortinet
Manufacturer Fortinet has once again published a price list. Now, with the FortiGate 100F / FortiGate 101F, the eagerly awaited new queen of mid-range firewalls is finally available.

Fortinet announces FortiGate 100F

Published on 26 April 2019 Fortinet
The manufacturer Fortinet Networks, has already caused quite a stir. ogie, Fortinet presented yet another tidbit in their blog earlier this month: the FortiGate 100F.
Please note that there are currently delivery problems with all hardware products and the exact delivery date may not be accurate.

If the product is not marked as "available", you will receive more information about the availability of your desired components on request.

Questions to the product?

Get free advice now! +49 (0)228-338889-0
Mon.- Fri. from 8:30 - to 17:00
Kundenbewertungen & Erfahrungen zu EnBITCon GmbH. Mehr Infos anzeigen.
Your price

only €2,688.55*

Gross price: €3,199.37
Product number: FG-100F
  • 88 Stück sofort verfügbar, Lieferzeit 1-3 days

Please select your desired variant by clicking on the button below to display the respective product information.

Internal storage

Directly order accessories

€537.71*
€1,209.85*
€99.00*
€99.00*
€388.35*
€1,209.85*
€2,484.42*
€657.20*

Questions to the product?

Get free advice now! +49 (0)228-338889-0
  • Go the secure way
    Go the secure wayFrom the 1st order - purchase on invoice
  • Secure shopping
    Secure shoppingThanks to SSL Encryption
  • Free advice
    Free advice+49 228 - 338889-0
  • Certified employees
    Certified employeesBoth our consultants and our technicians are certified by the manufacturer.
  • Quality management
    Quality managementOur company is certified according to ISO 9001. This guarantees, among other things, a smooth process.
  • Information management
    Information managementOur company is certified according to ISO 27001. Among other things, this guarantees secure handling of your data.
  • Satisfied customers
    Satisfied customersRead our reviews.