FORTINET FG-80E-BDL-950-12 FIREWALL

Model: FG-80E-BDL-950-12
Detail:
  • Hardware plus 24x7 FortiCare and FortiGuard Unified Threat Protection (UTP), 1Yr Bundle
List Price: US$1,765.50
Price:
$1,588.95
You Save: $176.55 (10% OFF)
Condition: Brand New Sealed
Availability: SPECIAL ORDER
Shipping: FREE SHIPPING for all U.S orders over $100. Please call us at 201-559-1474, fill out the contact form, or chat with a live agent for other shipping methods.
Tax: $0.00 Tax Outside NJ and TX
Quantity:
+
-

Description

Fortinet FG-80E-BDL-950-12 Firewall

The FortiGate 80E series provides a high-quality security and SD-WAN solution in a small, fanless desktop form factor designed for use in enterprise branch offices and mid-sized businesses. This solution offers protection against cyber threats through industry-leading secure SD-WAN, presenting a straightforward, cost-effective, and easily deployable option. 

The device comes with a 1-year subscription to 24x7 FortiCare Support and FortiGuard UTM (Unified Threat Protection).

Quick Specs:

  • 14x GE RJ45 ports (including 1x DMZ, 1x MGMT, 1x HA, 12x Switch ports)
  • 1x USB port
  • Fanless Design
  • Maximum managed FortiAPs (Total/Tunnel) 32/16. 

Please see the related tabs for the FG-80E-BDL-950-12 datasheet and compatible accessories.

Accessories

FN-TRAN-GC
1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots
FN-TRAN-SX
1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots
FN-TRAN-LX
1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.

Specifications

System Performance
Firewall Throughput (1518 / 512 / 64 byte, UDP) 4 / 4 / 4 Gbps
Firewall Latency (64 byte UDP packets) 3 μs
Firewall Throughput (Packets Per Second) 6 Mpps
Concurrent Sessions (TCP) 1.3 Million
New Sessions/Second (TCP) 30.000
Firewall Policies 5.000
IPsec VPN Throughput (512 byte packets) 2.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 2500
SSL-VPN Throughput 150 Mbps
Concurrent SSL-VPN Users (Recommended Maximum) 200
IPS Throughput 450 Mbps
SSL Inspection Throughput 135 Mbps
Application Control Throughput 900 Mbps
NGFW Throughput 360 Mbps
Threat Protection Throughput 250 Mbps
CAPWAP Throughput 920 Mbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 16
Maximum Number of FortiAPs (Total / Tunnel Mode) 32 / 16
Maximum Number of FortiTokens 500
Maximum Number of Registered FortiClients 200
High Availability Configurations Active/Active, Active/Passive, Clustering

Properties

Properties FG-80E-BDL-950-12
Description 14x GE RJ45 ports (including 1x DMZ port, 1x Mgmt port, 1x HA port, 12x switch ports), 2x Shared Media pairs (including 2x GE RJ45 ports, 2x SFP slots). Maximum managed FortiAPs (Total/Tunnel) 32/16.
Product Family Early Level Firewalls
Product Type Firewall
GE RJ45 Ports 12
GE RJ45 PoE/+ Ports -
GE RJ45 DMZ/HA Ports 2
GE RJ45/SFP Shared Media Pairs 2
GE RJ45 WAN Port -
USB Port 1
Console (RJ45) 1
Wireless Interface 0
Bundle
24x7 FortiCare and FortiGuard Unified Threat Protection (UTP)
Bundle Duration 1 Years

INTERNATIONAL -

International buyers must acknowledge that all duties and taxes are their sole responsibility and Network Devices Inc is not held responsible for possible additional charges.

DOMESTIC -

Products are shipped Monday through Friday via UPS/FedEx/USPS. The estimated delivery time is 1-6 business days depending on location. If “Free Shipping” is offered, it will be by Ground only and within USA Continental States Only (48 States). There will be a surcharge on shipments to Hawaii, Alaska, Puerto Rico and APO/FPO addresses. After you have made a purchase, the surcharge will be calculated using the parcel’s weight and size. Network Devices Inc ships the product the same day of receiving an order. Otherwise you will a receive notification of delay or cancellation of said order.
 
Just added to your wishlist:
My Wishlist
You've just added this product to the cart:
Checkout