Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!


Fortinet FortiGate 6001F
High Performance with Flexibility



6000F Series Data Sheet (.pdf)

Fortinet Products
FortiGate-6001F
FortiGate-6001F 4 x 100/40GE QSFP28 slots, 24 x 25/10GE SFP+ slots, 2 x 1GE RJ45 management ports, 2x 10GE SFP+ HA ports, 1x 10GE SFP+ MGMT port, 2 x 960GB NVMe, and 3 x AC power supplies (3FPC slots enabled by default, upgrade SKU LIC-FG6KF-FPC or FC-10-6KF01-744-12)
#FG-6001F
List Price: $258,923.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
FortiGate-6001F Hardware plus 1 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-12
List Price: $479,008.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 3 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-36
List Price: $919,177.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 5 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-60
List Price: $1,359,346.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
FortiGate-6001F Hardware plus 1 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-12
List Price: $440,169.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 3 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-36
List Price: $802,662.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 5 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-60
List Price: $1,165,154.00
Our Price: Request a Quote

Click here to jump to more pricing!

Please Note: All Prices are Inclusive of GST

Overview:


The FortiGate 6000F Series delivers high performance security-driven networks to large enterprises and service providers that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 6000F Series delivers coordinated, automated, end-to-end threat protection across all use cases.

The industry’s first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 6000F automatically controls, verifies, and facilitates user access to applications delivering consistent convergence with a seamless user experience.

Highlights

  • Gartner Magic Quadrant Leader for both Network Firewalls and WAN Edge Infrastructure.
  • Secure Networking FortiOS delivers converged networking and security
  • Unparalleled Performance with Fortinet’s patented / SPU / vSPU processors.
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services.
  • Hyperscale Security to secure any edge at any scale.

  • Model IPS NGFW Threat Protection Interfaces
    6001F 51/17/170 Gbps 45/15/150 Gbps 30/10/100 Gbps Multiple 40/100 GE QSFP28, 1/10/25 GE
    SFP28, 1/10 GE SFP+ and GE RJ45 slots
    6300F/6301F 110 Gbps 90 Gbps 60 Gbps Multiple 40/100 GE QSFP28, 1/10/25 GE
    SFP28, 1/10 GE SFP+ and GE RJ45 slots
    6500F/6501F 170 Gbps 150 Gbps 100 Gbps Multiple 40/100 GE QSFP28, 1/10/25 GE
    SFP28, 1/10 GE SFP+ and GE RJ45 slots

Hardware:

FortiGate 6000F

FortiGate 6000F Hardware

Interfaces

  1. Console Port
  2. USB Port
  3. 2 x GE RJ45, 1 X 1/10 GE SFP+ Management Ports
  4. 2 x 10 GE SFP+ HA Slots
  5. 24 x 1/10/25 GE SFP/SFP+/SFP28 Slots
  6. 4 x 40/100 GE QSFP+/QSFP28 Slots

Hardware Features

FortiGate 6000F Hardware

FG-6001F Configuration

The FG-6001F comes with 10x FPC blades installed by default and an embedded license to enable 3x FPC blades only. If higher throughput is required, an additional perpetual license or subscription license is available to enable more FPC blades for increased throughput.


Use Cases:

Datacenter Deployment (NGFW, IPS, Segmentation)

Deployment

Next Generation Firewall (NGFW)

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Segmentation

  • Dynamic segmentation adapts to any network topology to deliver true end-to-end security—from the branch to the datacenter and across multi-cloud environments
  • Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
  • Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks

Secure SD-WAN

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
  • Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

Mobile Security for 4G, 5G, and IoT

  • SPU-accelerated, high performance CGNAT and IPv6 migration options, including: NAT44, NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security
  • RAN Access Security with highly scalable and highest-performing IPsec aggregation and control Security Gateway (SecGW)
  • User plane security enabled by full threat protection and visibility into GTP-U inspection

FortiOS Everywhere:

FortiOS, Fortinet’s Advanced Operating System

FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:

  • Interactive drill-down and topology viewers that display real-time status
  • On-click remediation that provides accurate and quick protection against threats and abuses
  • Unique threat score system correlates weighted threats with users to prioritize investigations

FortiGate 6000F Hardware


FortiConverter Service

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.


FortiGuard Services

Network and File Security

Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility.


Web / DNS Security

Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications. DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources.


SaaS and Data Security

Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation.


Zero-Day Threat Prevention

Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations. The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead.


OT Security

The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.


Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)

Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

ASIC Advantage

FortiGate 6000F Hardware


Network Processor 6 NP6

Fortinet’s new breakthrough SPU NP6 network processor works in line with FortiOS functions delivering::

  • Superior firewall performance for IPv4/IPv6, SCTP, and multicast traffic with ultra-low latency
  • VPN, CAPWAP, and IP tunnel acceleration
  • Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
  • Traffic shaping and priority queuing

Content Processor 9 CP9

Content Processors act as co-processors to offload resource-intensive processing of security functions. The ninth generation of the Fortinet Content Processor, the CP9, accelerates resource-intensive SSL (including TLS 1.3) decryption and security functions while delivering:

  • Pattern matching acceleration and fast inspection of real-time traffic for application identification
  • IPS pre-scan/pre-match, signature correlation offload, and accelerated antivirus processing

FortiCare Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device-level FortiCare Elite service with enhanced SLAs to meet our customer’s operational and availability needs. In addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.


Specifications:


6001F 6300F/-DC, 6301F/-DC 6500F/-DC, 6501F/-DC

Interfaces and Modules

Hardware Accelerated 40/100 GE QSFP28 Slots

4

Hardware Accelerated 1/10/25 GE SFP28 Slots

24

Hardware Accelerated 10 GE SFP+ Slots

3

GE RJ45 Management Ports

2

USB Ports

1

Console Ports

1

Onboard Storage

2x 1 TB NVMe

2x 1 TB NVMe (for 6301F and 6501F only)

2x 1 TB NVMe (for 6301F and 6501F only)

Included Transceivers

2x SFP+ (SR 10 GE)

System Performance — Enterprise Traffic Mix

Default/ per FPC / Max

IPS Throughput

51 / 17 / 170 Gbps

110 Gbps

170 Gbps

NGFW Throughput

45 / 15 / 150 Gbps

90 Gbps

150 Gbps

Threat Protection Throughput

30 / 10 / 100 Gbps

60 Gbps 110 Gbps

System Performance and Capacity

IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP packets)

1518: 120 / 40 / 239 Gbps 512: 120 / 40 / 238 Gbps 1518: 40.5 / 13.5 / 135 Gbps

239 / 238 / 135 Gbps 239 / 238 / 135 Gbps

IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP packets)

1518: 120 / 40 / 239 Gbps 512: 120 / 40 / 238 Gbps 1518: 40.5 / 13.5 / 135 Gbps

239 / 238 / 135 Gbps 239 / 238 / 135 Gbps

Firewall Latency (64 byte, UDP)

4.80 μs

4.80 μs

4.80 μs

Firewall Throughput (Packet per Second)

60.75 / 20.25 / 202.5 Mpps

202.5 Mpps 202.5 Mpps

Concurrent Sessions (TCP)

60 / 20 / 200 Million

120 Million 200 Million

New Sessions/Sec (TCP)

900 000 / 300 000 / 3 Million

2 Million 3 Million

Firewall Policies

200 000

200 000

200 000

IPsec VPN Throughput (512 byte)6

48 / 16 / 160 Gbps

96 Gbps 160 Gbps

Gateway-to-Gateway IPsec VPN Tunnels

16 000

16 000

16 000

Client-to-Gateway IPsec VPN Tunnels

90 000

90 000

90 000

SSL-VPN Throughput7

9 Gbps on Master FPC

9 Gbps

9 Gbps

Concurrent SSL-VPN Users (Recommended Maximum)

30 000

30 000

30 000

SSL Inspection Throughput2

33 / 11 / 110 Gbps

66 Gbps 110 Gbps

SSL Inspection CPS (IPS, avg. HTTPS)3

15 000 / 5000 / 50 000

30 000

50 000

SSL Inspection Concurrent Session (IPS, avg. HTTPS)3

5.4 / 1.8 / 18 Million

10 Million

18 Million

Application Control Throughput3

66 / 22 / 220 Gbps

150 Gbps 220 Gbps

CAPWAP Throughput

N.A.

Virtual Domains (Default / Maximum)

10 / 500

Maximum Number of FortiSwitches Supported

256

Maximum Number of FortiAPs (Total / Tunnel Mode)

N.A.

Maximum Number of FortiTokens

20, 000

High Availability Configurations

Active-Active (FGSP), Active-Passive, Clustering

Dimensions and Power

Height x Width x Length (inches)

5.3 x 17.2 x 27.3

5.20 x 17.20 x 26.18

5.3 x 17.2 x 27.3

Height x Width x Length (mm)

133 x 437 x 694

132 x 437 x 665

133 x 437 x 694

Weight (maximum)

78.26 lbs (35.5 kg)
79.59 lbs (36.1 kg)

67.68 lbs (30.7 kg)
69.00 lbs (31.3 kg)

78.26 lbs (35.5 kg)
79.59 lbs (36.1 kg)

Form Factor

Rack Mount, 3 RU

AC Power Supply

100–240V AC, 50/60 Hz

100–240V AC, 50/60 Hz

Power Consumption (Maximum / Average)

1308 W / 1548 W
1328 W / 1568 W

977 W / 1217 W
977 W / 1237 W

1308 W / 1548 W
1328 W / 1568 W

AC Current (Maximum)

30A@100VAC, 20A@240VAC

DC Power Supply

N/A

-48 to -60V DC

DC Current (Maximum)

N/A

25-32A (x2)

Power Supply Efficiency Rating

80Plus Compliant

Heat Dissipation (Maximum)

5282 BTU/h / 5350 BTU/h

4153 BTU/h / 4221 BTU/h

5282 BTU/h / 5350 BTU/h

Redundant Power Supplies

2+1 Redundant / 1+1 Redundant if using high line power Hot Swappable

Fan Trays

Hot Swappable

Operating Environment and Certifications

Operating Temperature

32–104°F (0–40°C)

Storage Temperature

-31–158°F (-35–70°C)

Humidity

10–90% non-condensing

Noise Level

57.43 dBA

Forced Airflow

Front to Back

Operating Altitude

Up to 7400 ft (2250 m)

Compliance

FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB

Certifications

USGv6/IPv6

Documentation:

Download the Fortinet FortiGate 6000F Series Data Sheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Fortinet Products
FortiGate-6001F
FortiGate-6001F 4 x 100/40GE QSFP28 slots, 24 x 25/10GE SFP+ slots, 2 x 1GE RJ45 management ports, 2x 10GE SFP+ HA ports, 1x 10GE SFP+ MGMT port, 2 x 960GB NVMe, and 3 x AC power supplies (3FPC slots enabled by default, upgrade SKU LIC-FG6KF-FPC or FC-10-6KF01-744-12)
#FG-6001F
List Price: $258,923.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
FortiGate-6001F Hardware plus 1 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-12
List Price: $479,008.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 3 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-36
List Price: $919,177.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 5 Year Hardware plus FortiCare Premium and FortiGuard Enterprise Protection
#FG-6001F-BDL-809-60
List Price: $1,359,346.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
FortiGate-6001F Hardware plus 1 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-12
List Price: $440,169.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 3 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-36
List Price: $802,662.00
Our Price: Request a Quote
FortiGate-6001F Hardware plus 5 Year FortiCare Premium and FortiGuard Unified Threat Protection (UTP)
#FG-6001F-BDL-950-60
List Price: $1,165,154.00
Our Price: Request a Quote
FortiGate-6001F Uprade License to enable 1x FPC on FortiGate-6001F limited to 7 FPC capacity
FortiGate-6001F Uprade License to enable 1x FPC on FortiGate-6001F limited to 7 FPC capacity
#LIC-FG6KF-FPC
List Price: $54,673.00
Our Price: Request a Quote
FortiGate-6001F Subscription License for enabling 1x FPC on FortiGate-6001F. This is a seat SKU where the total number of FPCs must be added as seats in an increment of 1 and the maximal order is 7 FPCs
FortiGate-6001F 1 Year Subscription License for enabling 1x FPC on FortiGate-6001F. This is a seat SKU where the total number of FPCs must be added as seats in an increment of 1 and the maximal order is 7 FPCs
#FC1-10-6KF01-744-02-12
List Price: $18,224.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Subscription License for enabling 1x FPC on FortiGate-6001F. This is a seat SKU where the total number of FPCs must be added as seats in an increment of 1 and the maximal order is 7 FPCs
#FC1-10-6KF01-744-02-36
List Price: $54,673.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Subscription License for enabling 1x FPC on FortiGate-6001F. This is a seat SKU where the total number of FPCs must be added as seats in an increment of 1 and the maximal order is 7 FPCs
#FC1-10-6KF01-744-02-60
List Price: $91,122.00
Our Price: Request a Quote
FortiGate-6001F Enterprise Protection (IPS, AI-based Inline Malware Prevention, Inline CASB Database, DLP, App Control, Adv Malware Protection, URL/DNS/Video Filtering, Anti-spam, Attack Surface Security, Converter Svc, FortiCare Premium)
FortiGate-6001F 1 Year Enterprise Protection (IPS, AI-based Inline Malware Prevention, Inline CASB Database, DLP, App Control, Adv Malware Protection, URL/DNS/Video Filtering, Anti-spam, Attack Surface Security, Converter Svc, FortiCare Premium)
#FC-10-6KF01-809-02-12
List Price: $237,009.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Enterprise Protection (IPS, AI-based Inline Malware Prevention, Inline CASB Database, DLP, App Control, Adv Malware Protection, URL/DNS/Video Filtering, Anti-spam, Attack Surface Security, Converter Svc, FortiCare Premium)
#FC-10-6KF01-809-02-36
List Price: $711,027.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Enterprise Protection (IPS, AI-based Inline Malware Prevention, Inline CASB Database, DLP, App Control, Adv Malware Protection, URL/DNS/Video Filtering, Anti-spam, Attack Surface Security, Converter Svc, FortiCare Premium)
#FC-10-6KF01-809-02-60
List Price: $1,185,045.00
Our Price: Request a Quote
FortiGate-6001F Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium)
FortiGate-6001F 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium)
#FC-10-6KF01-950-02-12
List Price: $195,184.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium)
#FC-10-6KF01-950-02-36
List Price: $585,551.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, URL, DNS & Video Filtering, Antispam Service, and FortiCare Premium)
#FC-10-6KF01-950-02-60
List Price: $975,919.00
Our Price: Request a Quote
FortiGate-6001F Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium)
FortiGate-6001F 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium)
#FC-10-6KF01-928-02-12
List Price: $125,475.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium)
#FC-10-6KF01-928-02-36
List Price: $376,426.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and FortiCare Premium)
#FC-10-6KF01-928-02-60
List Price: $627,377.00
Our Price: Request a Quote
FortiGate-6001F Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service
FortiGate-6001F 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service
#FC-10-6KF01-100-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard AI-based Inline Malware Prevention Service
FortiGate-6001F 1 Year FortiGuard AI-based Inline Malware Prevention Service
#FC-10-6KF01-577-02-12
List Price: $83,650.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard IPS Service
FortiGate-6001F 1 Year FortiGuard IPS Service
#FC-10-6KF01-108-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard URL, DNS & Video Filtering Service
FortiGate-6001F 1 Year FortiGuard URL, DNS & Video Filtering Service
#FC-10-6KF01-112-02-12
List Price: $83,650.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard OT Security Service (OT dashboards and compliance reports, OT application and service detection, OT vulnerability correlation, OT virtual patching, OT signatures - Application Control and IPS rules)
FortiGate-6001F 1 Year FortiGuard OT Security Service (OT dashboards and compliance reports, OT application and service detection, OT vulnerability correlation, OT virtual patching, OT signatures - Application Control and IPS rules)
#FC-10-6KF01-159-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F 3 Year FortiGuard OT Security Service (OT dashboards and compliance reports, OT application and service detection, OT vulnerability correlation, OT virtual patching, OT signatures - Application Control and IPS rules)
#FC-10-6KF01-159-02-36
List Price: $167,300.00
Our Price: Request a Quote
FortiGate-6001F 5 Year FortiGuard OT Security Service (OT dashboards and compliance reports, OT application and service detection, OT vulnerability correlation, OT virtual patching, OT signatures - Application Control and IPS rules)
#FC-10-6KF01-159-02-60
List Price: $278,834.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard Attack Surface Security Service (Security, Compliance and Risk Ratings, IoT Detection and IoT Vulnerability Correlation)
FortiGate-6001F 1 Year FortiGuard Attack Surface Security Service (Security, Compliance and Risk Ratings, IoT Detection and IoT Vulnerability Correlation)
#FC-10-6KF01-175-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F SD-WAN Overlay-as-a-Service for SaaS based overlay network provisioning
FortiGate-6001F 1 Year SD-WAN Overlay-as-a-Service for SaaS based overlay network provisioning
#FC-10-6KF01-657-02-12
List Price: $69,709.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service
FortiGate-6001F 1 Year FortiGuard SD-WAN Underlay Bandwidth and Quality Monitoring Service
#FC-10-6KF01-288-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F FortiGuard Data Loss Prevention Service
FortiGate-6001F 1 Year FortiGuard Data Loss Prevention Service
#FC-10-6KF01-589-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service.
FortiGate-6001F 1 Year FortiAnalyzer Cloud: cloud-Based central logging & analytics. Include All FortiGate log types, IOC Service, Security Automation Service and FortiGuard Outbreak Detection Service.
#FC-10-6KF01-585-02-12
List Price: $83,650.00
Our Price: Request a Quote
FortiGate-6001F SOCaaS: 24x7 cloud-based managed log monitoring, incident triage and SOC escalation service
FortiGate-6001F 1 Year SOCaaS: 24x7 cloud-based managed log monitoring, incident triage and SOC escalation service
#FC-10-6KF01-464-02-12
List Price: $160,330.00
Our Price: Request a Quote
FortiGate-6001F Managed FortiGate service, available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
FortiGate-6001F 1 Year Managed FortiGate service, available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-6KF01-660-02-12
List Price: $64,879.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Managed FortiGate service, available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-6KF01-660-02-36
List Price: $176,413.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Managed FortiGate service, available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
#FC-10-6KF01-660-02-60
List Price: $287,946.00
Our Price: Request a Quote
FortiGate-6001F SD-WAN Connector for FortiSASE Secure Private Access.
FortiGate-6001F 1 Year SD-WAN Connector for FortiSASE Secure Private Access.
#FC-10-6KF01-662-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F FortiConverter Service for one time configuration conversion service
FortiGate-6001F 1 Year FortiConverter Service for one time configuration conversion service
#FC-10-6KF01-189-02-12
List Price: $9,112.00
Our Price: Request a Quote
FortiGate-6001F FortiCare Premium Support
FortiGate-6001F 1 Year FortiCare Premium Support
#FC-10-6KF01-247-02-12
List Price: $55,767.00
Our Price: Request a Quote
FortiGate-6001F 3 Year FortiCare Premium Support
#FC-10-6KF01-247-02-36
List Price: $167,300.00
Our Price: Request a Quote
FortiGate-6001F 5 Year FortiCare Premium Support
#FC-10-6KF01-247-02-60
List Price: $278,834.00
Our Price: Request a Quote
FortiGate-6001F FortiCare Elite Support
FortiGate-6001F 1 Year FortiCare Elite Support
#FC-10-6KF01-284-02-12
List Price: $69,709.00
Our Price: Request a Quote
FortiGate-6001F 3 Year FortiCare Elite Support
#FC-10-6KF01-284-02-36
List Price: $209,126.00
Our Price: Request a Quote
FortiGate-6001F 5 Year FortiCare Elite Support
#FC-10-6KF01-284-02-60
List Price: $348,543.00
Our Price: Request a Quote
FortiGate-6001F Upgrade FortiCare Premium to Elite (Require FortiCare Premium)
FortiGate-6001F 1 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium)
#FC-10-6KF01-204-02-12
List Price: $13,942.00
Our Price: Request a Quote
FortiGate-6001F 3 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium)
#FC-10-6KF01-204-02-36
List Price: $41,825.00
Our Price: Request a Quote
FortiGate-6001F 5 Year Upgrade FortiCare Premium to Elite (Require FortiCare Premium)
#FC-10-6KF01-204-02-60
List Price: $69,709.00
Our Price: Request a Quote