FortiGate 100F Series

fg 100f in malaysia with dual power supplies redundancy

Image via fortinet.com

Fortinet has been recognised as a Leader in the 2021 Gartner Magic Quadrant for Network Firewalls for the 12th time. With over 500,000 clients globally, Fortinet is a market leader in cybersecurity and helps speed up its digital transformation with security-driven networking solutions.

One of the top enterprise firewalls, the Fortinet Fortigate 100F firewall offers threat protection performance with a straightforward management interface.

FortiGate Network Firewalls, whether physical, virtual, or cloud-delivered, are powered by a single OS and are created to secure every edge at any size while offering a seamless user and administrator experience.

Browse more products: FortiGate Firewall.

Features of FortiGate 100F Series

The FortiGate 100F series offers an application-centric, scalable, and secure SD-WAN solution with Next-Generation Firewall (NGFW) features for mid-sized to large businesses deployed at the campus or branch level.

In a straightforward, inexpensive, and quick-to-deploy solution, protect against cyber risks with industry-leading secure SD-WAN and system-on-a-chip acceleration. Fortinet’s security-driven Networking strategy integrates the network with the following security generation.

Firewall

          

IPS

          

NGFW

          

Threat Protection

          

Interfaces

20 Gbps

 

2.8 Gbps

 

1.8 Gbps

 

1 Gbps

 

Multiple GE RJ45 | GE SFP | 10 GE SFP+ slots

Different Types of Deployment for FortiGate 100F Series

The FortiGate 100F series delivers NGFW, SWG, and Secure SD-WAN capabilities in a compact, all-in-one device. With a choice of models to suit different performance, port density, and connectivity requirements, the FortiGate 100F series is ideal for small and medium businesses, as well as branch offices and remote locations.

The NGFW and SWG deployment models offer comprehensive security for traditional network architectures. The Secure SD-WAN deployment model enables you to take advantage of the benefits of SD-WAN without sacrificing security. Whichever deployment model you choose, the FortiGate 100F series provides the flexibility and performance you need to keep your network safe.

fortigate 100f in malaysia deployed as ngfw with continuous threat intelligence and quality monitoring service

Image via fortinet.com

  • By combining threat protection security capabilities into a single high-performance network security appliance, powered by Fortinet’s Security Processing Unit, you can simplify things and increase your return on investment (SPU).
  • Consistent security policy enforcement regardless of the location of the asset and complete visibility into people, devices, and apps across the whole attack surface.
  • With an industry-validated IPS that provides low latency and optimum network performance, guard against exploitable network vulnerabilities.
  • Utilizing the industry’s best SSL inspection performance, including the most recent TLS 1.3 standard with required cyphers, automatically block threats on decrypted traffic.
  • Utilize the Fortinet Security Fabric’s advanced threat protection services and AI-powered FortiGuard Labs to prevent newly found complex assaults in real-time.

Read more: NGFW or Next Generation Firewall.

fortigate 100f in malaysia deployed as swg with the best security effectiveness

Image via fortinet.com

  • Secure web access even for encrypted traffic at high performance, protecting against internal and external threats.
  • Dynamic web and video caching improves user experience.
  • Based on user or user group across URLs and domains, block and manage web access.
  • Identify user activity on known and unknown cloud applications and stop data loss.
  • Stop DNS requests for dangerous domains.
  • Sophisticated multi-layered defense against online threats from zero-day malware.

fortigate in malaysia deployed as sd-wan to identify thousands of applications inside network traffic

Image via fortinet.com

  • Performance of business applications that is consistent, accurate, and dynamically steers WAN paths using the best WAN transport technology.
  • Cloud-on-ramp and multi-cloud access acceleration for quicker SaaS uptake.
  • Self-healing networks with WAN edge high availability, real-time bandwidth computer-based traffic steering, and sub-second traffic switchover.
  • Automated overlay tunnels abstract the physical hybrid WAN while providing encryption, making management easy.
  • FortiManager’s simplified and user-friendly workflow for management and zero-touch deployment.
  • A strong security posture with a next-generation firewall and real-time threat prevention; enhanced analytics that enables visibility into network performance in real-time and in the past; and the ability to detect anomalies.

Read more: SD-WAN or Software Defined Wide Area Network.

Specifications of FortiGate 100F Series (Datasheet)

interfaces of fortigate 100f in malaysia

Image via fortinet.com

The FortiGate 100F Series delivers industry leading performance and a broad range of features. The FortiGate 100F Series’ main features are listed below.

Hardware Accelerated GE RJ45 Ports

          

12

Hardware Accelerated GE RJ45 Management/ HA/ DMZ Ports

 

1 / 2 / 1

Hardware Accelerated GE SFP Slots

 

4

Hardware Accelerated 10 GE SFP + Fortilink Slots (default)

 

2

GE RJ45 WAN Ports

 

2

GE RJ45 or SFP Shared Ports

 

4

USB Port

 

1

Console Port

 

1

Onboard Storage 

 

0

Included Transceivers

 

0

IPS Throughput

          

2.6 Gbps

NGFW Throughput

 

1.6 Gbps

Threat Protection Throughput

 

1 Gbps

IPv$ Firewall Throughput (1518 / 512 / 64 byte, UDP)

          

20 / 18 / 10 Gbps

Firewall Latency (64 byte, UDP)

 

4.97 μs

Firewall Throughput (Packet per Second)

 

15 Mpps

Concurrent Sessions (TCP)

 

1.5 Million

New Sessions/Second (TCP)

 

56 000

Firewall Policies

 

10 000

IPsec VPN Throughput (512 byte)

 

11.5 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

 

2000

Client-to-Gateway IPsec VPN Tunnels

 

16 000

SSL-VPN Throughput

 

1 Gbps

Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)

 

500

SSL Inspection Throughput (IPS, avg.HTTPS)

 

1 Gbps

SSL Inspection CPS (IPS, avg.HTTPS)

 

1800

SSL Inspection Concurrent Session (IPS, avg.HTTPS)

 

135 000

Application Control Throughput (HTTP 64K)

 

2.2 Gbps

CAPWAP Throughput (HTTP 64K)

 

15 Gbps

Virtual Domains (Default / Maximum)

 

10/10

Maximum Number of FortiSwitches Supported

 

32

Maximum Number of FortiAPs (Total / Tunnel)

 

128/64

Maximum Number of FortiTokens

 

5000

High Availability Configurations

 

Active-Active, Active-Passive, Clustering

Certificates

          

ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN; IPv6

Frequently Asked Questions on Fortinet FortiGate 100F Series

The FortiGate 100F is designed to accommodate a range of users, specifically between 100 to 200 users. This estimation is based on default operational settings and a moderate volume of data traffic.

The differentiating factor is the amount of storage built directly into the devices. The FortiGate 101F features 480 GB of storage integrated into the device, enabling it to hold a larger quantity of logs, configurations, and other forms of data directly on the device itself.

The distinguishing factor is their performance levels. Thanks to its use of the newer processor, the FortiGate 100F achieves greater data throughput, or the rate at which it can process data, compared to the FortiGate 100E.

Fortinet Fast Track Workshop

The current workforce as we know it today is not physically limited by the office and building walls. They may be found anywhere and are expected to work. They need a dependable way to operate anytime, anyplace, on any device.

Businesses embracing digital transformation and Spectrum Edge will be happy to offer Fortinet Fast Track Workshop on FortiGate 100F for your company to make your digital transformation safe while flexible and straightforward to manage simultaneously.

Spectrum Edge, in a win-win situation, helps your employees have the freedom and flexibility to work from any network and device while maintaining a high level of security and lowering administrative complexity.

Learn more about FortiGate 100F and get a hands-on demo with Fortinet Fast Track Workshops by Spectrum Edge.

Get the best price for FortiGate 100F Series in Malaysia

spectrum edge the distributor for fortigate in malaysia

At Spectrum Edge, we have extensive, real-world expertise with the things we sell. We have evaluated the finest products over our experiences in the security and network sector. We only work with the finest! We know how these devices perform in office, residential, and data centre settings. We tested them with every service active, and we are aware of their actual throughputs!

Our enthusiasm for being customer-focused and identifying the BEST product for you has helped us build our experience. The decision of which vendor or solution is ideal for you in such a specialized field might be challenging. Internet security and networking are not optional extras; they are a must. With our assistance, you can choose the best FortiGate 100F price for you and your spending limit.
you and your spending limit.

Other FortiGate Line of Products From Fortinet