« Back

Fortinet FortiWiFi 61F - security appliance - Wi-Fi 5

Fortinet FortiWiFi 61F - security appliance - Wi-Fi 5

  • Price: 
    $761.99
  • Availability: 
  • Mfr #:  FWF-61F-E
  • UNSPSC #:  43222501
  • Item #:  008004985
  • Add to Shopping List
  • cnet cat code #:  10050806
Need Help? Contact Zones Online support at 800.408.9663
Miscellaneous
Compliant Standards UL, VCCI, C-Tick, cUL, CB, FCC Part 15 Class B
Networking
Form Factor Desktop
Connectivity Technology Wireless, wired
Data Link Protocol Ethernet, Fast Ethernet, Gigabit Ethernet, IEEE 802.11b, IEEE 802.11a, IEEE 802.11g, IEEE 802.11n, IEEE 802.11ac Wave 2
Network / Transport Protocol IPSec
Frequency Band 2.4 GHz, 5 GHz
Performance Firewall throughput: 10 Gbps ¦ IPS throughput: 1.4 Gbps ¦ NGFW throughput: 1 Gbps ¦ Threat protection throughput: 700 Mbps ¦ Firewall throughput (1518-byte UDP): 10 Gbps ¦ Firewall throughput (512-byte UDP): 10 Gbps ¦ Firewall throughput (64-byte UDP): 6 Gbps ¦ Firewall latency (64-byte UDP): 3.3 µs ¦ VPN throughput (512-bit IPSec): 6.5 Gbps ¦ VPN throughput (SSL): 900 Mbps ¦ SSL inspection throughput: 630 Mbps ¦ Application control (AVC) throughput: 1.8 Gbps ¦ CAPWAP throughput: 8 Gbps
Capacity Concurrent TCP sessions: 700000 ¦ New TCP sessions per second: 35000 ¦ Firewall policies: 5000 ¦ Gateway to gateway IPSec VPN Tunnels: 200 ¦ Client to gateway IPSec VPN tunnels: 500 ¦ Concurrent SSL VPN users: 200 ¦ SSL inspection concurrent sessions: 55000 ¦ Virtual domains: 10 ¦ Number of FortiSwitches: 16 ¦ Number of FortiAP devices: 30 ¦ Number of FortiToken devices: 500 ¦ Number of registered FortiClients: 200
Status Indicators Link/activity
Features Firewall protection, antivirus analysis, Intrusion Prevention System (IPS), IPSec Virtual Private Network (VPN), fanless, web threat protection, CAPWAP support, application filtering
Encryption Algorithm SSL, TLS 1.3
Compliant Standards IEEE 802.11b, IEEE 802.11a, IEEE 802.11g, IEEE 802.11n, IEEE 802.11ac
Environmental Parameters
Min Operating Temperature 32 °F
Max Operating Temperature 104 °F
Humidity Range Operating 10 - 90% (non-condensing)
General
Device Type Security appliance
Width 8.5 in
Depth 6.3 in
Height 1.5 in
Weight 2.23 lbs
Processor / Memory / Storage
Processors Installed 1 x Fortinet FortiASIC SOC4
Hard Drive SSD 128 GB x 1
Expansion / Connectivity
Interfaces 7 x 1000Base-T - RJ-45 ¦ 2 x FortiLink - RJ-45 ¦ 3 x 1000Base-T - RJ-45 (WAN / DMZ) ¦ 1 x console - RJ-45 ¦ 1 x USB 3.0 - Type A
Power
Power Device External power adapter
Installed Qty 1
Voltage Required AC 120/230 V (50/60 Hz)
Power Consumption Operational 19 Watt
Software / System Requirements
OS Provided FortiOS