Fortinet FG-6300F hardware firewall 3U 239 Gbit/s

In stock
SKU
FG-6300F-BDL-809-12
Login for Pricing
FortiGate 6300F Hardware plus FortiCare Premium and FortiGuard Enterprise Protection, 1Y
High Performance With Flexibility
The FortiGate 6000F Series delivers high performance security-driven networks to large enterprises and service providers that can weave security deep into their datacenter and across their hybrid IT architecture to protect any edge at any scale.

Powered by a rich set of AI/ML-based FortiGuard Services and an integrated security fabric platform, the FortiGate 6000F Series delivers coordinated, automated, end-to-end threat protection across all use cases.

The industry’s first integrated Zero Trust Network Access (ZTNA) enforcement within an NGFW solution, FortiGate 6000F automatically controls, verifies, and facilitates user access to applications delivering consistent convergence with a seamless user experience.

FortiOS Everywhere
FortiOS, Fortinet’s Advanced Operating System
FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:

- Interactive drill-down and topology viewers that display real-time status
- On-click remediation that provides accurate and quick protection against threats and abuses
- Unique threat score system correlates weighted threats with users to prioritize investigations

FortiConverter Service
FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

FortiGuard Services
Network and File Security
Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility.

Web / DNS Security
Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications. DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources.

SaaS and Data Security
Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation.

Zero-Day Threat Prevention
Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations. The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead

OT Security
The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.

Secure Any Edge at Any Scale
Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

ASIC Advantage
Network Processor 6 NP6
Fortinet’s new breakthrough SPU NP6 network processor works in line with FortiOS functions delivering:

- Superior firewall performance for IPv4/IPv6, SCTP, and multicast traffic with ultra-low latency
- VPN, CAPWAP, and IP tunnel acceleration
- Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
- Traffic shaping and priority queuing

Content Processor 9 CP9
Content Processors act as co-processors to offload resource-intensive processing of security functions. The ninth generation of the Fortinet Content Processor, the CP9, accelerates resource-intensive SSL (including TLS 1.3) decryption and security functions while delivering:

- Pattern matching acceleration and fast inspection of real-time traffic for application identification
- IPS pre-scan/pre-match, signature correlation offload, and accelerated antivirus processing

Centralized Network and Security Management at Scale
FortiManager, the centralized management solution from Fortinet, enables integrated management of the Fortinet security fabric, including devices like FortiGate, FortiSwitch, and FortiAP. It simplifies and automates the oversight of network and security functions across diverse environments, serving as the fundamental component for deploying Hybrid Mesh Firewalls.

Use Cases
Next Generation Firewall (NGFW)
- FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
- Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
- Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Segmentation
- Dynamic segmentation adapts to any network topology to deliver true end-to-end security—from the branch to the datacenter and across multi-cloud environments
- Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
- Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services detects and prevents known, zero-day, and unknown attacks

Secure SD-WAN
- FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
- Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
- Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

Mobile Security for 4G, 5G, and IoT

- SPU-accelerated, high performance CGNAT and IPv6 migration options, including: NAT44 NAT444, NAT64/ DNS64, NAT46 for 4G Gi/sGi, and 5G N6 connectivity and security
- RAN Access Security with highly scalable and highest-performing IPsec aggregation and control Security Gateway (SecGW)
- User plane security enabled by full threat protection and visibility into GTP-U inspection
More Information
SKU FG-6300F-BDL-809-12
Specification
Data transmission
IPS/IDS throughput110000 Mbit/s
Maximum firewall connections per second2000000
Maximum firewall connections120000000
SSL inspection throughput66000 Mbit/s
Security policies (max)200000
Maximum number of virtual firewalls500
Firewall latency4.8 µs
Default number of virtual firewalls10
Firewall throughput202.5 Mpps
IPSec VPN throughput96 Gbit/s
Firewall (UDP 1518) throughput239 Gbit/s
Threat protection throughput60000 Mbit/s
Firewall throughput239 Gbit/s
VPN throughput9 Gbit/s
Performance
Heat dissipation4153 BTU/h
Concurrent users30000 user(s)
Concurrent connections120000000
Noise level57.43 dB
CertificationFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB, USGv6/IPv6
Network
VPN tunnels quantity90000
Concurrent SSL/VPN connections (maximum)30000
Security
Firewall securityYes
Domains quantity500
Management features
LED indicatorsYes
Management platformFortiOS
Ports & interfaces
Connectivity technologyWired
USB 3.2 Gen 1 (3.1 Gen 1) Type-A ports quantity1
SFP+ module slots quantity2
Installed SFP+ modules quantity2
Remote management portRJ-45 (Gigabit)/SFP+
Number of console ports1
AC inlets quantity3
Remote management ports quantity3
SFP28 ports quantity24
QSFP28 ports quantity4
Design
Rack mountingYes
Form factor3U
Number of fans3 fan(s)
Power
AC input voltage100-240 V
AC input frequency50/60 Hz
Input current30 A
Power consumption (typical)977 W
Redundant power supply (RPS) supportYes
Number of power supply units3
Power consumption (max)1217 W
Features
SSL inspection throughput66000 Mbit/s
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-35 - 70 °C
Operating relative humidity (H-H)10 - 90%
Storage relative humidity (H-H)10 - 90%
Operating altitude0 - 88582.7" (0 - 2250 m)
Weight & dimensions
Weight67.7 lbs (30.7 kg)
Width17.2" (437 mm)
Depth26.2" (665 mm)
Height5.2" (132 mm)
Packaging content
Transceiver(s) includedYes
Number of transceivers2
Manufacturer Fortinet