FortiGate 400E – 18x GE RJ45 ports (including 1x MGMT port, 1x HA port, 16x switch ports), 16x GE SFP slots, SPU NP6 and CP9 hardware accelerated – Fortinet FG-400E

FortiGate 400E Specifications:

  • Manufacturer: Fortinet, Inc
  • Brand Name: Fortinet
  • Product Line: FortiGate
  • Product Model: 400E
  • Form Factor: Rack Mount, 1 RU

FortiGate 400E DataSheet – Download PDF

Description

FortiGate 400E Specifications:

  • Manufacturer: Fortinet, Inc
  • Brand Name: Fortinet
  • Product Line: FortiGate
  • Product Model: 400E
  • Form Factor: Rack Mount, 1 RU

Interfaces and Modules

  • Hardware Accelerated GE RJ45 Interfacess: 16
  • Hardware Accelerated GE SFP Slots: 16
  • GE RJ45 Management Ports: 2
  • USB Ports: 2
  • RJ45 Console Port: 1
  • Onboard Storage: 0
  • Included Transceivers: 2x SFP (SX 1 GE)

System Performance — Enterprise Traffic Mix

  • IPS Throughput: 7.8 Gbps
  • NGFW Throughput : 6 Gbps
  • Threat Protection Throughput: 5 Gbps

System Performance and Capacity

  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP): 32 / 32 / 24 Gbps
  • IPv6 Firewall Throughput (1518 / 512 / 64 byte, UDP): 32 / 32 / 24 Gbps
  • Firewall Latency (64 byte, UDP): 2.14 μs
  • Firewall Throughput (Packet per Second): 36Mpps
  • Concurrent Sessions (TCP): 4 Million
  • New Sessions/Second (TCP): 450 000
  • Firewall Policies: 10 000
  • IPsec VPN Throughput (512 byte): 20 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels: 2000
  • Client-to-Gateway IPsec VPN Tunnels: 50 000
  • SSL-VPN Throughput: 4.5 Gbps
  • Concurrent SSL-VPN Users
  • (Recommended Maximum, Tunnel Mode): 5000
  • SSL Inspection Throughput (IPS, avg. HTTPS): 4.8 Gbps
  • SSL Inspection CPS (IPS, avg. HTTPS): 4000
  • SSL Inspection Concurrent Session
  • (IPS, avg. HTTPS): 300 000
  • Application Control Throughput (HTTP 64K): 12 Gbps
  • CAPWAP Throughput (HTTP 64K): 14.8 Gbps
  • Virtual Domains (Default / Maximum): 10 / 10
  • Maximum Number of FortiSwitches Supported: 72
  • Maximum Number of FortiAPs (Total / Tunnel): 512 / 256
  • Maximum Number of FortiTokens: 5000
  • High Availability Configurations: Active-Active, Active-Passive, Clustering

 

Note: All performance values are “up to” and vary depending on system configuration, for more information check Fortinet FG-400E DataSheet

 

FortiGate 400E Product Feature:

The FortiGate 400E series provides an application-centric, scalable, and secure SD-WAN solution with Next Generation Firewall (NGFW) capabilities for mid-sized to large enterprises deployed at the campus or branch level.

Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution.

Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

 

FortiGate 400E DataSheet – Download PDF