• IT security in 3 steps:
  • Select item
  • Complete order
  • Enjoy IT security
Phone call Mail
Now free initial consultation by mail or phone: +49 228 - 33 88 89 0

Fortinet FortiGate 60F Firewall

Fortinet FortiGate Firewall FG-60F with 10 x GE RJ45 ports (including 7 x internal ports, 2 x WAN ports, 1 x DMZ port), For networks in the range of 10-50 users/devices, 10.0 Gbps firewall throughput, 700 Mbps threat protection throughput

Product information "Fortinet FortiGate 60F Firewall"

Begrenztes Budget? - Fordern Sie jetzt Ihr attraktives Angebot an!

The FortiGate 60F offers next-generation firewall features thanks to its high performance, security efficiency and transparency and is ideally suited for small to medium-sized businesses. Depending on licensing, the devices provide you with reliable and comprehensive protection against cyber threats and lay the perfect foundation for maximum security of your network.
The FortiGate 60F uses the industry's first SoC4 SD-WAN ASIC, which provides the industry's fastest application identification and control for more than 5,000 applications. This allows users to avoid delays in accessing their applications and accelerate overlay performance by providing low latency and the best possible user experience for business-critical applications.

FortiGate 60F FAQ

How to create a FortiGate 60F Backup Config?
In the unlikely event that a FortiGate 60F firmware update destroys your configuration, you should always have a backup on hand. You can find out how and where to create or find this backup here.

Where can I find a FortiGate 60F Demo?
Fortinet has provided a demo of the FortiGate user interface in read mode, you can find it here. If you would like to test the device productively in your network, you are welcome to send us a request for a trial.

What are the FortiGate 60F A & B ports?
The so-called FortiLink ports allow to manage connected FortiSwitches directly via the FortiGate. Which models are supported as well as the configuration itself can be found here.

What is the difference between the FortiGate 60F and the FortiGate 61F?
The difference between the two units is only the internal memory, which is built into the FortiGate 61F. Until the FortiGate D series, hard drives were installed as standard. However, these were not needed by all users, so the units have now been split into two different versions. You can use the hard disk for persistent storage of log and quarantine files.

Benefits:

  • Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN
  • Security-Driven Networking with FortiOS delivers converged networking and security
  • Unparalleled Performance with Fortinet’s patented SoC processors
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services
  • Simplified Operations with centralized management for networking and security, automation, deep analytics, and self-healing

A component of every FortiGate firewall is, among others, the free use of IPSec and SSL VPN. Here the free FortiClient VPN can be used as VPN client. Instructions for setting up the VPN can be found in the FortiGate CookBook, among other places.

Thanks to the Fortigate VDOM functionality, you have the option of making your firewall multi-tenant. Thus, you can operate your own firewalls for different departments in a very granular way.

With the Fortinet Support (included as FortiCare in every license bundle), you get the possibility to contact the manufacturer directly in case of problems or questions. Among other things, this support license is also necessary for obtaining and downloading firmware updates.

Fortinet FortiGate basic functionality

 Enterprise Protection
 Unified Threat Protection (UTP)  
 Advanced Threat Protection (ATP)    
 Basic functionality      
Fortinet VPN Fortinet Antivirus Fortinet Anti-Spam Fortinet Industrial Security Service
Virtual Private Network (VPN) Antivirus Antispam Inline CASB Database + DLP
Fortinet SD-WAN Services Fortinet Intrusion Prevention System Fortinet Web Filter Fortinet IoT Services
SD-WAN Services Intrusion Prevention System (IPS) Web & Video Filter AI-based Inline Malware Prevention
Fortinet Applikationskontrolle Fortinet Mobile Security   Fortinet FortiConverter Service
Application controll
 
Mobile Security   FortiConverter Service
Fortinet FortiCare Support Fortinet FortiSandbox Cloud   Fortinet Security Rating Service
FortiCare Support* FortiSandbox Cloud   Attack Surface Security

* Please note that without a license you can only use FortiCare Support for 90 days.
** Inactive elements are not included in this bundle.

FortiGate licensing FortiGate SMB Sizing Guide FortiGate Live-Demo

 

FortiGate license information

With the Fortinet Security Fabric to Unified Network Management

Many IT managers are faced with the challenge of having to manage and administer increasingly complex systems. This starts with providing effective endpoint protection, moves to providing secured network ports as well as wireless LAN, and ends with unified logging and centralized management. Dank der Fortinet-Security-Fabric können wir Ihnen hier einheitliche Lösungen für Ihre Herausforderung anbieten.

Secure-Access

datencenter-icon_400x400.png Thanks to the FortiSwitch, you can deploy a centrally managed and secure network in no time. Die integrierte NAC-Funktionalität auf den Fortinet-Firewalls bietet Ihnen hier ohne zusätzliche Lizenz einen deutlichen Mehrwert im Bereich der Netzwerksicherheit.

Secure-Wireless-LAN

WLAN-Infrastruktur.png Fast and high-performance WLAN networks are not only needed in offices, but also increasingly in logistics and manufacturing. Thanks to FortiAP Access Points, WLAN networks can be deployed here very quickly and conveniently, which you can manage via the FortiGate firewall, FortiCloud or via a dedicated WLAN controller.

Endpoint-Protection und EDR-Lösungen

antivirus-icon_400x400.png With the FortiClient you can not only establish secured VPN connections with your FortiGate firewall. In the paid version, FortiClient can be seen as a full-fledged endpoint protection solution. As a further development, the FortiEDR solution is available. Both solutions can communicate with the FortiGate firewall and transmit telemetry data. With this data, the firewall can review additional information and make decisions on whether or not to allow a device to communicate with the network.

Security Operation Center with the FortiAnalyzer and FortiManager

managed-fortianalyzer-icon_400x400.png Increasingly complex networks, distributed across multiple sites, require unified logging and centralized management. Thanks to the FortiAnalyzer, you have the ability to correlate the log files of the various Fortinet solutions and thus gain a unified picture of your network. Mit dem FortiManager haben Sie zusätzlich die Möglichkeit, Ihre Fortinet-Lösungen zentral zu verwalten und zum Beispiel Firmware Updates auszurollen.

Fortinet FortiGate 60F Firewall Product information

Application-Control-Durchsatz: 1,8 Gbps
Bauform: Desktop-Format
Client VPN-Tunnel: 700 (500 IPSec (max.), 200 gleichzeitige SSL-VPN Benutzer)
Firewall IMIX: 6,0 Gbps
Firewall throughput: 10,0 Gbps
Generation: F Serie
Gleichzeitige Verbindungen: 700.000
Gleichzeitige Verbindungen - SSL: 55.000
Hersteller: Fortinet
IPS Throughput: 1,4 Gbps
IPsec VPN Throughput : 6,5 Gbps
Maximale unterstützte Access Points (Total / Tunnel Mode): 64/32
Maximale unterstützte Switche: 16
Netzwerk-Latenz: 4µs
Netzwerkgrößenklasse: 10-50 User/Geräte
Neue Verbindungen/Sek: 35.000
Number of GE RJ45 Ports: 10x (davon 2x WAN, 1x DMZ, 2x FortiLink)
Pakete pro Sekunde / MPPS: 9
SSL-Inspection-Durchsatz: 750 Mbps
SSL-VPN Client-Lizenzen inklusive:
SSL-VPN Throughput: 900 Mbps
Site-2-Site (IPSec) VPN-Tunnel: 200
Threat Protection Throughput: 700 Mbps
Typischer Einsatzbereich: kleine bis mittelgroße Betriebe
Compare product
Rating
Description
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
{{ "pb.fortigate.allgemein" | trans | raw }}{{ "liz.ftnt.hw" | trans | raw }}{{ "pb.fortinet.security.fabric" | trans | raw }}
Price

€692.05*

€492.90*

€864.32*

€1,523.51*

€2,140.88*

Application-Control-Durchsatz
1,8 Gbps
-
-
-
-
Bauform
Desktop-Format
-
-
-
-
Client VPN-Tunnel
700 (500 IPSec (max.), 200 gleichzeitige SSL-VPN Benutzer)
-
-
-
-
Firewall IMIX
6,0 Gbps
-
-
-
-
Firewall throughput
10,0 Gbps
5 Gpbs
10 Gbps
10 Gbps
28 Gbps
Generation
F Serie
-
-
-
-
Gleichzeitige Verbindungen
700.000
-
-
-
-
Gleichzeitige Verbindungen - SSL
55.000
-
-
-
-
Hersteller
Fortinet
-
-
-
-
IPS Throughput
1,4 Gbps
1 Gbps
1,4 Gbps
1,4 Gbps
4,5 Gbps
IPsec VPN Throughput
6,5 Gbps
4,4 Gbps
6,5 Gbps
6,5 Gbps
25 Gbps
Maximale unterstützte Access Points (Total / Tunnel Mode)
64/32
-
-
-
-
Maximale unterstützte Switche
16
-
-
-
-
Netzwerk-Latenz
4µs
-
-
-
-
Netzwerkgrößenklasse
10-50 User/Geräte
-
-
-
-
Neue Verbindungen/Sek
35.000
-
-
-
-
Number of GE RJ45 Ports
10x (davon 2x WAN, 1x DMZ, 2x FortiLink)
-
-
-
-
Pakete pro Sekunde / MPPS
9
-
-
-
-
SSL-Inspection-Durchsatz
750 Mbps
-
-
-
-
SSL-VPN Client-Lizenzen inklusive
-
-
-
-
SSL-VPN Throughput
900 Mbps
490 Mbps
-
950 Mbps
1.4 Gbps
Site-2-Site (IPSec) VPN-Tunnel
200
-
-
-
-
Threat Protection Throughput
700 Mbps
600 Mbps
800 Mbps
900 Mbps
2,2 Gbps
Typischer Einsatzbereich
kleine bis mittelgroße Betriebe
-
-
-
-
4G Modem
-
No
-
-
-
Bundle
-
only Hardware
-
only Hardware
only Hardware
Integrated AP
-
No
-
-
-
Term
-
only Hardware
-
only Hardware
-
Internal storage
-
-
-
No
No

0 of 0 reviews

Leave a review!

Share your experiences with other customers.


Fortinet - Innovations Q4 2019: FortiGate 60F and new FortiSwitch

Published on 8 November 2019 Fortinet
The Fortinet FortiGate 60F Enterprise Firewall Solution delivers next-generation SD-WAN, routing and firewall capabilities on a single platform with a single pane of glass - for the industry's most reliable SD-WAN...
Please note that there are currently delivery problems with all hardware products and the exact delivery date may not be accurate.

If the product is not marked as "available", you will receive more information about the availability of your desired components on request.

Questions to the product?

Get free advice now! +49 (0)228-338889-0
Mon.- Fri. from 8:30 - to 17:00
Kundenbewertungen & Erfahrungen zu EnBITCon GmbH. Mehr Infos anzeigen.
Your price

only €692.05*

Gross price: €823.54
Product number: FG-60F
  • 17 Stück sofort verfügbar, Lieferzeit 1-3 days

Please select your desired variant by clicking on the button below to display the respective product information.

Integrated AP
Internal storage

Directly order accessories

€138.41*
€311.42*
€139.00*
€129.00*
€99.00*
€99.00*
€388.35*
€1,209.85*

Questions to the product?

Get free advice now! +49 (0)228-338889-0
  • Go the secure way
    Go the secure wayFrom the 1st order - purchase on invoice
  • Secure shopping
    Secure shoppingThanks to SSL Encryption
  • Free advice
    Free advice+49 228 - 338889-0
  • Certified employees
    Certified employeesBoth our consultants and our technicians are certified by the manufacturer.
  • Quality management
    Quality managementOur company is certified according to ISO 9001. This guarantees, among other things, a smooth process.
  • Information management
    Information managementOur company is certified according to ISO 27001. Among other things, this guarantees secure handling of your data.
  • Satisfied customers
    Satisfied customersRead our reviews.