FortiGate 1000D – 2x 10 GE SFP+ slots, 16x GE SFP slots, 16x GE RJ45 ports, 2x GE RJ45 Management ports, SPU NP6 and CP8 hardware accelerated, 1x 256 GB SSD onboard storage, dual AC power supplies – Fortinet FG-1000D

FortiGate 1000D Specification:

  • Manufacturer: Fortinet, Inc
  • Brand Name: Fortinet
  • Product Line: FortiGate
  • Product Model: 1000D
  • Form Factor (supports EIA/non-EIA standards): Rack Mount, 2 RU

FortiGate 1000D Series DataSheet – Download PDF

Description

FortiGate 1000D Specification:

  • Manufacturer: Fortinet, Inc
  • Brand Name: Fortinet
  • Product Line: FortiGate
  • Product Model: 1000D
  • Form Factor (supports EIA/non-EIA standards): Rack Mount, 2 RU

Interfaces and Modules

  • Hardware Accelerated 10 GE SFP+ Slots: 2
  • Hardware Accelerated GE SFP Slots: 16
  • Hardware Accelerated GE RJ45 Ports: 16
  • GE RJ45 Management / HA Ports: 2
  • USB Ports (Client / Server): 1 / 2
  • Console Port: 1
  • Onboard Storage: 1x 256 GB SSD
  • Included Transceivers: 0

System Performance — Enterprise Traffic Mix

  • IPS Throughput: 6 Gbps
  • NGFW Throughput: 5 Gbps
  • Threat Protection Throughput: 4 Gbps

System Performance and Capacity

  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP): 52 / 52 / 33 Gbps
  • IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP): 52 / 52 / 33 Gbps
  • Firewall Latency (64 byte, UDP): 3 μs
  • Firewall Throughput (Packet per Second): 49.5 Mpps
  • Concurrent Sessions (TCP): 11 Million
  • New Sessions/Second (TCP): 280,000
  • Firewall Policies: 100,000
  • IPsec VPN Throughput (512 byte): 25 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels: 20,000
  • Client-to-Gateway IPsec VPN Tunnels: 100,000
  • SSL-VPN Throughput: 3.6 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode): 10,000
  • SSL Inspection Throughput (IPS, avg. HTTPS): 5.0 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS): 2,700
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS): 800,000
  • Application Control Throughput (HTTP 64K): 14 Gbps
  • CAPWAP Throughput (1444 byte, UDP): 11 Gbps
  • Virtual Domains (Default / Maximum): 10 / 250
  • Maximum Number of FortiSwitches Supported: 128
  • Maximum Number of FortiAPs (Total / Tunnel): 4,096 / 2,048
  • Maximum Number of FortiTokens: 20,000
  • High Availability Configurations: Active-Active, Active-Passive, Clustering

Note: All performance values are “up to” and vary depending on system configuration, for more information check Fortinet FG-1000D DataSheet

 

FortiGate 1000D Product Feature:

The FortiGate 1000D Series delivers high performance Next Generation Firewall (NGFW) capabilities for large enterprises and service providers.

With multiple high-speed interfaces, high-port density, and high-throughput, ideal deployments are at the enterprise edge, hybrid data center core, and across internal segments.

Leverage industry-leading IPS, SSL inspection, and advanced threat protection to optimize your network’s performance. Fortinet’s Security Driven Networking approach provides tight integration of the network to the new generation of security.

 

FortiGate 1000D Series DataSheet – Download PDF