Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Fortinet FortiWeb 400F
Web Application and API Protection

Fortinet FortiWeb 400F


Fortinet Products
FortiWeb-400F
FortiWeb-400F 4 x GE RJ45 ports, 4 x SFP GbE ports, 1 x 480GB SSD Storage, Single PSU
#FWB-400F
List Price: $33,846.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus FortiCare Premium and FortiWeb Standard Bundle
FortiWeb-400F Hardware plus 1 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-12
List Price: $50,769.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-36
List Price: $84,615.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-60
List Price: $118,462.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus FortiCare Premium and FortiWeb Advanced Bundle
FortiWeb-400F Hardware plus 1 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-12
List Price: $60,923.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-36
List Price: $115,077.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-60
List Price: $169,231.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus Hardware plus Enterprise Bundle
FortiWeb-400F Hardware plus 1 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-12
List Price: $67,692.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-36
List Price: $135,385.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-60
List Price: $203,077.00
Our Price: Request a Quote

Click here to jump to more pricing!

Please Note: All Prices are Inclusive of GST

Overview:

FortiWeb is a web application firewall (WAF) that protects web applications and APIs from attacks that target known and unknown exploits and helps maintain compliance with regulations.

Using machine learning to model each application, FortiWeb defends applications from known vulnerabilities and from zero-day threats. High performance physical, virtual appliances and containers deploy on-site or in the public cloud to serve any size of the organization — from small businesses to service providers, carriers, and large enterprises.

Web Application Protection

Multi layer protection against the OWASP Top 10 application attacks including machine learning to defend against known and unknown attacks.

API Protection

Protect your APIs from malicious actors by automatically enforcing positive and negative security policies. Seamlessly integrate API security into your CI/CD pipeline.

Bot Mitigation

Protect websites, mobile applications, and APIs from automated attacks with advanced bot mitigation that accurately differentiates between good bot traffic and malicious bots. FortiWeb Bot Mitigation provides the visibility and control you need without slowing down your users with unnecessary captchas or challenges.



Key Benefits:


  • Machine learning that detects and blocks threats while minimizing false positives
  • Advanced Bot Mitigation effectively protect web assets without imposing friction on legitimate users
  • Protection for APIs, including those used to support mobile applications
  • Enhanced protection with Fortinet Security Fabric integration
  • Visual analytics tools for advanced threat insights
  • Third-party integration and virtual patching

Overview with FortiWeb



Machine Learning Improves Detection and Drives Operational Efficiency

FortiWeb’s multi-layer approach provides two key benefits: superior threat detection and improved operational efficiency

FortiWeb’s ability to detect anomalous behavior relative to the specific application being protected enables the solution to block unknown, never-before-seen exploits, providing your best protection against zero-day attacks targeting your application.

Operationally, FortiWeb machine learning relieves you of time-consuming tasks such as remediating false positives or manually tuning WAF rules. FortiWeb continually updates the model as your application evolves, so there is no need to manually update rules every time you update your application.

  • FortiWeb enables you to get your code into production faster, eliminating the need for time-consuming manual WAF rules tuning and troubleshooting the false positives that plague less advanced WAFs.

AI-based Threat Analytics Help Zoom In on the Most Important Threats

Without better tools, security teams risk becoming overwhelmed by the volume of events, with many of those events turning out to be of low value when seen in isolation—or even worse, turning out to be false positives after further investigation. This alert fatigue can result in critical security events being missed or overlooked. FortiWeb Threat Analytics uses machine learning algorithms to identify attack patterns across your entire application attack surface and aggregate them into comprehensible security incidents. The solution separates significant threats from informational alerts and false positives by identifying patterns and assigning a severity to help your security team focus on the threats that matter. Investigating security alerts requires context and the ability to connect the dots across multiple events over time. FortiWeb Threat Analytics removes the complexity that comes from manually evaluating alerts by evaluating thousands of alerts and grouping those alerts into incidents based on the patterns identified. With this streamlined view, SOC analysts can focus their efforts on the important threats.


Highlights:

Comprehensive Web Application Security

Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your web-based applications from the OWASP Top 10 and many other threats. FortiWeb’s first layer of defense uses traditional WAF detection engines (e.g. attack signatures, IP address reputation, protocol validation, and more) to identify and block malicious traffic, powered by intelligence from Fortinet’s industry leading security research from FortiGuard Labs. FortiWeb’s machine learning detection engine then examines traffic that passes this first layer, using a continuously updated model of your application to identify malicious anomalies and block them as well.

API Discovery and Protection

Fueling the digital transformation APIs have become increasingly popular, providing the backbone for mobile applications, automated business to business operations and ease of management across applications. However, with their popularity they also increase the attack surface with additional exposed application surfaces that organizations must secure. Fortinet’s FortiWeb web application firewall provides the right tools to address threats to APIs. FortiWeb API Discovery and Protection uses machine learning algorithms to automatically discover APIs by continuously evaluating application traffic. Discovery is an integral role for establishing a positive security model and FortiWeb protects your critical APIs based on your profiled API inventory. FortiWeb can also integrate out of the box policies together with an automatically generated positive security model policy that is based on your organization’s schema specification (OpenAPI, XML and generic JSON are supported schemas) to protect against API exploits. FortiWeb schema validation can be integrated into the CI/CD pipeline, automatically generating an updated positive security model policy once the API is updated.

Bot Mitigation

FortiWeb protects against automated bots, webs scrapers, crawlers, data harvesting, credential stuffing and other automated attacks to protect your web assets, mobile APIs, applications, users and sensitive data. Combining machine learning with policies such as threshold based detection, Bot deception and Biometrics based detection with superior good bot identification FortiWeb is able to block malicious bot attacks while reducing friction on legitimate users. With advanced tracking techniques FortiWeb can differentiate between humans, automated requests and repeat offenders, track behavior over time to better identify humans from bots and enforce CAPTCHA challenges when required. Together with FortiView, FortiWeb’s graphical analysis dashboard organizations can quickly identify attacks and differentiate from good bots and legitimate users.


FortiWeb’s machine learning accurately detects anomalies and identifies which are threats. Unlike prevailing auto-learning detection models used by other WAF vendors that treat every anomaly as a threat, FortiWeb’s precision nearly eliminates false positive detections and catches attack types that others cannot.

machine learning  with FortiWeb

FortiWeb’s AI-based machine learning evaluates application requests to determine if they are normal, benign anomalies, or anomalies that are threats.

Integration with FortiWeb

Integration with other Fortinet Security Fabric elements, including FortiGate and FortiSandbox, delivers APT protection and extends vulnerability scanning with leading third-party providers.

Deep Integration into the Fortinet Security Fabric and Third-Party Scanners

As the threat landscape evolves, many new threats require a multi-pronged approach for protecting web-based applications. Advanced Persistent Threats that target users can take many different forms than traditional singlevector attack types and can evade protections offered only by a single device. FortiWeb’s integration with FortiGate and FortiSandbox extend basic WAF protections through synchronization and sharing of threat information to both deeply scan suspicious files and share infected internal sources.

FortiWeb also provides integration with leading third-party vulnerability scanners including Acunetix, HP WebInspect, IBM AppScan, Qualys, ImmuniWeb and WhiteHat to provide dynamic virtual patches to security issues in application environments. Vulnerabilities found by the scanner are quickly and automatically turned into security rules by FortiWeb to protect the application until developers can address them in the application code.

Solving the Challenge of False Threat Detections

False positive threat detections can be very disruptive and force many administrators to loosen security rules on their web application firewalls to the point where many often become a monitoring tool rather than a trusted threat avoidance platform. The installation of a WAF may take only minutes, however fine-tuning can take days, or even weeks. Even after setup, a WAF can require regular checkups and tweaks as applications and the environment change.

FortiWeb’s AI-based machine learning addresses false positive and negative threat detections without the need to tediously manage whitelists and fine-tune threat detection policies. With near 100% accuracy, the dual layer machine learning engines detect anomalies and then determine if they are threats unlike other methods that block all anomalies regardless of their intent. When combined with other tools, including user tracking, session tracking, and threat weighting, FortiWeb virtually eliminates all false detection scenarios.

Advanced Graphical Analysis and Reporting

FortiWeb includes a suite of graphical analysis tools called FortiView. Similar to other Fortinet products such as FortiGate, FortiWeb gives administrators the ability to visualize and drill-down into key elements of FortiWeb such as server/IP configurations, attack and traffic logs, attack maps, OWASP Top 10 attack categorization, and user activity. FortiView for FortiWeb lets administrators quickly identify suspicious activity in real time and address critical use cases such as origin of threats, common violations, and client/device risks.

Secured by FortiGuard

Fortinet’s Award-winning FortiGuard Labs is the backbone for many of FortiWeb’s layers in its approach to application security. Offered as five separate options, you can choose the FortiGuard services you need to protect your web applications. FortiWeb IP address reputation service protects you from known attack sources like botnets, spammers, anonymous proxies, and sources known to be infected with malicious software.

FortiWeb Security Service is designed just for FortiWeb including items such as application layer signatures, machine learning threat models, malicious robots, suspicious URL patterns, and web vulnerability scanner updates. Credential Stuffing Defense checks login attempts against FortiGuard’s list of compromised credentials and can take actions ranging from alerts to blocking logins from suspected stolen user ids and passwords. The FortiWeb Cloud Sandbox subscription enables FortiWeb to integrate with Fortinet’s cloud-sandbox service. Finally, FortiWeb offers FortiGuard’s top-rated antivirus engine that scans all file uploads for threats that can infect your servers or other network elements.

VM and Public Cloud Options

FortiWeb provides maximum flexibility in supporting your virtual and hybrid environments. The virtual versions of FortiWeb support all the same features as our hardware-based devices and can be deployed in VMware, Microsoft Hyper-V, Citrix XenServer, Open Source Xen, VirtualBox, KVM, and Docker platforms. FortiWeb is also available for AWS, Azure, Google Cloud, and Oracle Cloud as a VM, and as WAF as a Service.


Features:


Deployment options

  • Reverse Proxy
  • Inline Transparent
  • True Transparent Proxy
  • Offline Sniffing
  • WCCP

Web Security

  • AI-based Machine Learning
  • Automatic profiling (white list)
  • Web server and application signatures (black list)
  • IP Reputation
  • IP Geolocation
  • HTTP RFC compliance
  • Native support for HTTP/2
  • WebSocket protection and signature enforcement
  • Man in the Browser (MiTB) protection

Application Attack Protection

  • OWASP Top 10
  • Cross Site Scripting
  • SQL Injection
  • Cross Site Request Forgery
  • Built-in Vulnerability Scanner
  • Third-party scanner integration (virtual patching)
  • File upload scanning with AV and sandbox

Security Services

  • Malware detection
  • Virtual patching
  • Protocol validation
  • Brute force protection
  • Cookie poisoning protection
  • Threat scoring and weighting
  • Syntax-based SQLi detection
  • HTTP Header Security
  • L4 Stateful Network Firewall
  • Custom error message and error code handling
  • Operating system intrusion signatures
  • Known threat and zero-day attack protection
  • L4 Stateful Network Firewall
  • DoS prevention
  • Advanced correlation protection using multiple security elements
  • Data leak prevention
  • Web Defacement Protection

API Protection

  • Machine Learning based API Discovery and Protection
  • XML and JSON protocol conformance
  • CI/CD integration
  • Schema verification
  • API Gateway
  • Web services signatures

Application Delivery

  • Layer 7 server load balancing
  • URL Rewriting
  • Content Routing
  • HTTPS/SSL Offloading
  • HTTP Compression
  • Caching

Authentication

  • Active and passive authentication
  • Site Publishing and SSO
  • RSA Access for 2-factor authentication
  • LDAP and RADIUS support
  • SSL client certificate support
  • CAPTCHA and Real Browser Enforcement (RBE)

Bot Mitigation

  • Machine Learning based Bot Mitigation
  • Biometrics Based Detection
  • Threshold Based Detection
  • Bot Deception
  • Know Bots

Management and Reporting

  • Web user interface
  • Command line interface
  • FortiView graphical analysis and reporting tools
  • Active/Active HA Clustering
  • Central management for multiple devices
  • REST API
  • Centralized logging and reporting
  • User/device tracking
  • Real-time dashboards
  • Bot dashboard
  • OWASP Top 10 attack categorization
  • Geo IP Analytics
  • SNMP, Syslog and email Logging/Monitoring
  • Administrative Domains with full RBAC

Other

  • IPv6 Ready
  • HTTP/2 to HTTP 1.1 translation
  • HSM Integration
  • Seamless PKI integration
  • Attachment scanning for ActiveSync/MAPI applications, OWA, and FTP
  • High Availability with Config-sync for syncing across multiple active appliances
  • Auto setup and default configuration settings for simplified deployment
  • Setup Wizards for common applications and databases
  • OpenStack support for FortiWeb VMs
  • Preconfigured for common Microsoft applications; Exchange, SharePoint, OWA
  • Predefined security policies for Drupal and Wordpress applications
  • WebSockets support

Specifications:


Yes

  FortiWeb 400F FortiWeb 600F
Hardware

10/100/1000 Interfaces (RJ45 ports)

4 GE RJ45, 4 SFP GE

4 GE RJ45 (2 bypass),
4 SFP GE

10G BASE-SR SFP+ Ports

-

-

SSL/TLS Processing

Software

Hardware

USB Interfaces

2

2

Storage

480 GB SSD

480 GB SSD

Form Factor

1U

1U

Power Supply

Single

Dual

System Performance

Throughput

500 Mbps

1 Gbps

Latency

<5ms

<5ms

High Availability

Active/Passive, Active/Active Clustering

Active/Passive, Active/Active Clustering

Application Licenses

Unlimited

Unlimited

Administrative Domains

32

32

Dimensions

Height x Width x Length (inches)

1.73 x 17.24 x 16.53

1.73 x 17.24 x 16.54

Height x Width x Length (mm)

44 x 438 x 420

44 x 438 x 420

Weight

11.91 lbs (5.4 kg)

14.99 lbs (6.8 kg)

Rack Mountable

Yes

Environment

Power Required

100–240V AC, 50–60 Hz

100–240V AC, 50–60 Hz

Maximum Current

100V/1.53A, 240V/0.64A

100V/1.66A, 240V/0.69A

Power Consumption (Average)

127.33 W

138.74 W

Heat Dissipation

521.38 BTU/h

568.09 BTU/h

Operating Temperature

32–104°F (0–40°C)

32–104°F (0–40°C)

Storage Temperature

-13–158°F (-25–75°C)

-13–158°F (-25–75°C)

Humidity

5–95% non-condensing

5–95% non-condensing

Compliance

Safety Certifications

FCC Class A Part 15, RCM, VCCI, CE, UL/CB/cUL

FCC Class A Part 15, RCM, VCCI, CE, UL/CB/cUL


Documentation:

Download the Fortinet FortiWeb Series Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.


Pricing Notes:

Fortinet Products
FortiWeb-400F
FortiWeb-400F 4 x GE RJ45 ports, 4 x SFP GbE ports, 1 x 480GB SSD Storage, Single PSU
#FWB-400F
List Price: $33,846.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus FortiCare Premium and FortiWeb Standard Bundle
FortiWeb-400F Hardware plus 1 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-12
List Price: $50,769.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-36
List Price: $84,615.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year FortiCare Premium and FortiWeb Standard Bundle
#FWB-400F-BDL-934-60
List Price: $118,462.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus FortiCare Premium and FortiWeb Advanced Bundle
FortiWeb-400F Hardware plus 1 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-12
List Price: $60,923.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-36
List Price: $115,077.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year FortiCare Premium and FortiWeb Advanced Bundle
#FWB-400F-BDL-580-60
List Price: $169,231.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus Hardware plus Enterprise Bundle
FortiWeb-400F Hardware plus 1 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-12
List Price: $67,692.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 3 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-36
List Price: $135,385.00
Our Price: Request a Quote
FortiWeb-400F Hardware plus 5 Year Hardware plus Enterprise Bundle
#FWB-400F-BDL-725-60
List Price: $203,077.00
Our Price: Request a Quote
FortiWeb-400F Standard Bundle (FortiCare Premium plus AV, FortiWeb Security Service, and IP Reputation)
FortiWeb-400F 1 Year Standard Bundle (FortiCare Premium plus AV, FortiWeb Security Service, and IP Reputation)
#FC-10-FV40F-934-02-12
List Price: $18,224.00
Our Price: Request a Quote
FortiWeb-400F 3 Year Standard Bundle (FortiCare Premium plus AV, FortiWeb Security Service, and IP Reputation)
#FC-10-FV40F-934-02-36
List Price: $54,673.00
Our Price: Request a Quote
FortiWeb-400F 5 Year Standard Bundle (FortiCare Premium plus AV, FortiWeb Security Service, and IP Reputation)
#FC-10-FV40F-934-02-60
List Price: $91,122.00
Our Price: Request a Quote
FortiWeb-400F Advanced Bundle - Standard Bundle plus Credential Stuffing Defense Service and Threat Analytics
FortiWeb-400F 1 Year Advanced Bundle - Standard Bundle plus Credential Stuffing Defense Service and Threat Analytics
#FC-10-FV40F-580-02-12
List Price: $29,159.00
Our Price: Request a Quote
FortiWeb-400F 3 Year Advanced Bundle - Standard Bundle plus Credential Stuffing Defense Service and Threat Analytics
#FC-10-FV40F-580-02-36
List Price: $87,477.00
Our Price: Request a Quote
FortiWeb-400F 5 Year Advanced Bundle - Standard Bundle plus Credential Stuffing Defense Service and Threat Analytics
#FC-10-FV40F-580-02-60
List Price: $145,796.00
Our Price: Request a Quote
FortiWeb-400F Enterprise Bundle - Advanced bundle and Advanced Bot Protection (1.7M monthly requests) and Data Loss Prevention service
FortiWeb-400F 1 Year Enterprise Bundle - Advanced bundle and Advanced Bot Protection (1.7M monthly requests) and Data Loss Prevention service
#FC-10-FV40F-725-02-12
List Price: $36,449.00
Our Price: Request a Quote
FortiWeb-400F 3 Year Enterprise Bundle - Advanced bundle and Advanced Bot Protection (1.7M monthly requests) and Data Loss Prevention service
#FC-10-FV40F-725-02-36
List Price: $109,347.00
Our Price: Request a Quote
FortiWeb-400F 5 Year Enterprise Bundle - Advanced bundle and Advanced Bot Protection (1.7M monthly requests) and Data Loss Prevention service
#FC-10-FV40F-725-02-60
List Price: $182,244.00
Our Price: Request a Quote
FortiWeb-400F IP Reputation Service
FortiWeb-400F 1 Year IP Reputation Service
#FC-10-FV40F-140-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiGuard AV Services
FortiWeb-400F 1 Year FortiGuard AV Services
#FC-10-FV40F-100-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiWeb Application Security Service
FortiWeb-400F 1 Year FortiWeb Application Security Service
#FC-10-FV40F-137-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiWeb Cloud Sandbox - FortiSandbox SaaS for FortiWeb
FortiWeb-400F 1 Year FortiWeb Cloud Sandbox - FortiSandbox SaaS for FortiWeb
#FC-10-FV40F-123-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiGuard Credential Stuffing Defense
FortiWeb-400F 1 Year FortiGuard Credential Stuffing Defense
#FC-10-FV40F-143-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiGuard Data Loss Prevention Service
FortiWeb-400F 1 Year FortiGuard Data Loss Prevention Service
#FC-10-FV40F-589-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F Threat Analytics Service
FortiWeb-400F 1 Year Threat Analytics Service
#FC-10-FV40F-579-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiCloud Remote Management
FortiWeb-400F 1 Year FortiCloud Remote Management
#FC-10-FV40F-680-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F FortiCare Premium Support
FortiWeb-400F 1 Year FortiCare Premium Support
#FC-10-FV40F-247-02-12
List Price: $7,290.00
Our Price: Request a Quote
FortiWeb-400F 3 Year FortiCare Premium Support
#FC-10-FV40F-247-02-36
List Price: $21,869.00
Our Price: Request a Quote
FortiWeb-400F 5 Year FortiCare Premium Support
#FC-10-FV40F-247-02-60
List Price: $36,449.00
Our Price: Request a Quote