FortiGate 120G Firewall: Delivering Threat Protection & Network Security in Malaysia

Image via fortinet.com
Table of Contents
Fortinet has been recognised as a Leader for the 12th time in the 2021 Gartner Magic Quadrant for Network Firewalls, showcasing its continued innovation and leadership in cybersecurity. Trusted by over 500,000 clients globally, Fortinet delivers security-driven networking solutions designed to accelerate digital transformation.
What is FortiGate 120G?
The FortiGate 120G is a next-generation firewall that combines AI-driven security, SD-WAN, and routing in a single platform. Built for mid-sized businesses and branch offices, it offers deep visibility, automated threat protection, and simplified management to support secure, modern network environments.
Browse more products: FortiGate Firewall.
Features of FortiGate 120G Series
- Integrated SD-WAN & ZTNA: First NGFW with integrated SD-WAN and Zero-Trust Network Access enforcement.
- AI/ML Security: Uses FortiGuard Labs’ AI/ML-based services for real-time threat detection and prevention.
- Machine Learning Security: Advanced AI and machine learning security for deep threat detection and prevention.
- Real Time SSL Inspection: Full visibility into encrypted traffic with real-time SSL inspection for enhanced threat detection.
- Network Segmentation: Flexible network segmentation to reduce attack surfaces and contain threats.
- Security Policies: Granular security policies for comprehensive access control and compliance.
- Unified OS: Powered by FortiOS for consistent policy and management across all deployments.
- Integrated security fabric platform: Automated, coordinated protection across network, endpoint, and cloud.
- Centralized Management: Deep analytics, automation, and self-healing with FortiManager and FortiAnalyzer.
- ASIC Performance: Fortinet’s custom SPU (Security Processing Unit) delivers industry-leading performance.
- Zero-Day Threat Prevention: Inline sandboxing and AI-based malware prevention with MITRE ATT&CK mapping.
- OT Security: Operational Technology (OT) detection, vulnerability correlation, and virtual patching.
FortiGate 120G: Ideal Deployment Scenarios
FortiGate 120G comes with superior security features from FortiGuard to protect your network from viruses, ransomware, and other cyber threats. It also checks encrypted traffic (including the latest TLS 1.3), so you can see what’s happening in your network without missing hidden threats. Thanks to Fortinet’s special security chip (SPU), you get strong protection with fast performance.
Learn more about: NGFW or Next Generation Firewall.
Image via fortinet.com
Whether your team works from home, in branches, or in the cloud, FortiGate 120G ensures streamlined network management with smooth and secure connections. It also enhances efficiency with smart tools that automate tasks and provide valuable data insights.
Learn more about: SD-WAN or Software Defined Wide Area Network.
FortiGate 120G provides you with full control over who can access your applications and data. It checks the user’s identity, device, and location before allowing access, every time. Whether your users are working from the office or remotely, you can use FortiClient software or a simple web login to maintain security.
Learn more about: Zero Trust Access Control (ZTNA)
Specifications of FortiGate 120G Datasheet

Image via fortinet.com
Feature | Specification |
---|---|
Hardware Accelerated GE RJ45 Ports | 16 |
Management / HA Ports (GE RJ45) | 2 |
Hardware Accelerated GE SFP Slots | 8 |
Hardware Accelerated 10 GE SFP+ FortiLink Slots (default) | 4 |
USB Ports | 1 |
Console (RJ45) Port | 1 |
Internal Storage | 1 x 480 GB SSD |
Trusted Platform Module (TPM) | Yes |
Bluetooth Low Energy (BLE) | Yes |
Feature | Throughput |
---|---|
IPS Throughput | 5.3 Gbps |
NGFW Throughput | 3.1 Gbps |
Threat Protection Throughput | 2.8 Gbps |
Feature | Specification |
---|---|
Firewall Throughput (1518 / 512 / 64 byte UDP packets) | 39 / 39 / 28 Gbps |
Firewall Latency (64 byte UDP packets) | 3.17 μs |
Firewall Throughput (Packets Per Second) | 42 Mpps |
Concurrent Sessions (TCP) | 3 Million |
New Sessions/Second (TCP) | 140,000 |
Firewall Policies | 10,000 |
IPsec VPN Throughput (512 byte) | 35 Gbps |
Gateway-to-Gateway IPsec VPN Tunnels | 2,000 |
Client-to-Gateway IPsec VPN Tunnels | 16,000 |
SSL-VPN Throughput | 1.5 Gbps |
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) | 500 |
SSL Inspection Throughput (IPS, avg. HTTPS) | 3 Gbps |
SSL Inspection CPS (IPS, avg. HTTPS) | 2,100 |
SSL Inspection Concurrent Sessions (IPS, avg. HTTPS) | 315,000 |
Application Control Throughput (HTTP 64K) | 6.7 Gbps |
CAPWAP Throughput (HTTP 64K) | 35 Gbps |
Virtual Domains (Default / Maximum) | 10 / 10 |
Maximum Number of FortiSwitches Supported | 32 |
Maximum Number of FortiAPs (Total / Tunnel Mode) | 128 / 64 |
Maximum Number of FortiTokens | 5,000 |
High Availability Configurations | Active-Active, Active-Passive, Clustering |
Feature | Specification |
---|---|
Certificates | BSMI, CB, cUL, FCC Part 15 B Class A, RCM, UL, USGv6, and VCCI |
Frequently Asked Questions on Fortinet FortiGate 120G Series.
The FortiGate 120G is designed for mid-sized businesses and branch deployments. It is rated for 100–200 users, with a 39 Gbps firewall throughput and 3.0 Gbps SSL VPN throughput.
Key capacity metrics include:
- Concurrent Sessions: up to 3 million TCP sessions
- New Sessions per Second: around 140,000
Throughput:
- NGFW (threat protection): 3.1 Gbps
- Threat protection mode: 2.8 Gbps
- IPS: 5.3 Gbps
- SSL inspection: 3 Gbps
Actual deployment sizes vary based on network demands, security feature usage, and bandwidth loads.
The FortiGate 120G offers flexible speed settings for its RJ45 ports. You can manually set them to 100 Mbps full-duplex or allow auto-negotiation with connected devices. By default, the ports support 1 Gbps (1000BASE-T). For higher bandwidth needs, the device also supports 1 GE and 10 GE connections via SFP and SFP+ modules.
Fortinet Fast Track Workshop
Spectrum Edge understands that today’s workforce is no longer confined to traditional office boundaries. Teams need the flexibility to work securely from anywhere, on any device.
To support your digital transformation goals, we invite you to join the Fortinet Fast Track Workshop featuring FortiGate 120G. This hands-on session demonstrates how to enhance your network with enterprise-grade security, streamline management, and modernize your wide-area network (WAN) architecture.
Through the workshop, Spectrum Edge helps your organization:
- Enable secure, reliable access across networks and devices
- Streamline operations while maintaining strong security postures
- Build a scalable foundation for long-term growth and flexibility
Learn more about FortiGate 120G and get a hands-on demo with Fortinet Fast Track Workshops by Spectrum Edge.
Get the Best Price for FortiGate 120G Series.

At Spectrum Edge, we bring extensive, real-world expertise to every product we offer. Drawing from our deep experience in the security and networking sector, we carefully evaluate only the finest solutions. We understand how these devices perform across office, residential, and data center environments, having tested them with all services active to verify their true throughput.
Our customer-focused approach and commitment to finding the best product for your needs have helped us build invaluable experience. Choosing the ideal vendor or solution in this specialized field can be challenging, but internet security and networking are essential, not optional. With our support, you can confidently select the best FortiGate 120G price and solution tailored to your budget.