Fortinet FortiGate-60F Network Security Appliance (Hardware Only)

In stock
SKU
FG-60F
Brand: Fortinet
₦ 905,500.00
For delivery on 29/03/2024, order this item in the next
fortigate-fortiwifi-60f-series-min.pdf
fortigate-fortiwifi-60f-series-min.pdf (690.92 KB) Download
About This Product
  • Utilises continuous threat intelligence from AI-powered FortiGuard Labs security services to stop and identify known and unknown attacks
  • Delivers the best TCO to customers for data centre and WAN deployments through the flexible, high-density combination of various high-speed interfaces
  • Examines deployment by a predefined compliance checklist, which also identifies best practices to enhance the overall security posture
  • Independently tested and validated for world-class security performance  and effectiveness
  • Provides industry-leading SSL encryption performance and security
  • Detects thousands of applications within network traffic for in-depth inspection and granular policy enforcement
  • Protects malware, exploits and malicious websites in both encrypted and unencrypted traffic
  • Includes an effective, user-friendly management console that provides comprehensive network automation and visibility

FortiGate-60F Description

For enterprise branch offices and mid-sized businesses, the FortiGate-60F provides a fast and secure SD-WAN solution in a compact fanless desktop form factor. It protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SDWAN in a cost-effective, simple and easy-to-implement solution. Fortinet's Security-Driven Networking approach ensures that the network is tightly integrated with the next generation of security.


FortiGuard Labs provides real-time threat intelligence and comprehensive security updates. It is committed to assisting organisations in succeeding while Fortinet's leading operating system, FortiOS, enables the convergence of high-performance networking and security across the Fortinet Security Fabric, delivering a consistent and context-aware security posture across network endpoints and clouds. The organically built best-of-breed capabilities and unified approach enable organisations to run their businesses without sacrificing performance or security, while also enabling seamless scalability and simplifying innovation consumption.


The release of FortiOS 7 significantly expands the Fortinet Security Fabric's ability to deliver consistent security across hybrid deployment models that include appliances, software, and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions. Secure SD-WAN provides consistent business application performance through accurate detection, dynamic WAN path steering, and optimisation. It provides a simplified and intuitive workflow with FortiManager for management and zero-touch deployment while Multi-cloud access enables faster SaaS adoption through end-to-end optimisation.

Coordinated Protection across the Fabric 

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem is designed to span the extended digital attack surface, delivering fully automated, self-healing network security. It offers coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users. It also offers integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem. It offers a context-aware, network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric. The Fabric empowers organisations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

Fortinet_FortiGate-60F_i
Fortinet_FortiGate-60F

Secure SD-WAN

Secure SD-WAN provides consistent business application performance through accurate detection, dynamic WAN path steering, and optimisation, while Multi-cloud access speeds up SaaS adoption through end-to-end optimisation. For management and zero-touch deployment, FortiManager provides a simplified and intuitive workflow.

Powered by Purpose-built Secure SD-WAN ASIC SOC4 

The FortiGate-60 combines a RISC-based CPU with Fortinet's proprietary Security Processing Unit (SPU) content and network processors for unrivalled performance. It provides the fastest application identification and steering in the industry for efficient business operations. It improves IPsec VPN performance for the best user experience on direct internet access and enables high-performance best-of-breed NGFW Security and Deep SSL Inspection. Additionally, it secures the access layer, allowing SDBranch transformation with accelerated and integrated switch and access point connectivity. It reduces the environmental impact by saving over 60% on average in power consumption when compared to the previous generation of FortiGate models.

Fortinet_fortigate_60f
Fortinet_fortigate_60f_i

Reliable and Compact Form Factor

The FortiGate-60 has a USB port for connecting a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability. It is designed for small spaces and can be mounted on a desktop or a wall. It is small and lightweight, yet highly reliable, with a superior MTBF (Mean Time Between Failure), reducing the possibility of a network outage. By integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW, you can converge security and network access. The FortiLink-enabled ports can be reconfigured as regular ports as needed.

Next-Generation Firewall (NGFW) 

It reduces complexity and maximises ROI by combining threat protection and security capabilities into a single high-performance network security appliance powered by Fortinet's Security Processing Unit (SPU). It protects against network exploitable vulnerabilities with industry-validated IPS that provides low latency and optimised network performance. Also, it automatically blocks threats on decrypted traffic using the industry's best SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers.

What’s in the Box?

  • Fortinet FortiGate-60F Network Security Appliance (Hardware Only) Main Unit

Fortigate 60F Specs

  • Description: 10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port)
  • Power Rating: 12Vdc, 3A
  • Power Required: Powered by External DC Power Adapter, 100–240V AC, 50/60 Hz
  • Maximum Current: 100Vac/1.0A, 240Vac/0.6A
  • Power Consumption (Average / Maximum): 10.17 W / 12.43 W
  • Heat Dissipation: 63.1 BTU/hr
  • Storage Temperature:  -31–158°F (-35–70°C) 
  • Humidity: Humidity 10–90% non-condensing
  • Operating Temperature: 32–104°F (0–40°C)
  • Noise Level: Fanless 0 dBA
  • Operating Altitude: Up to 7400 ft (2250 m)
  • Compliance: ICES, FCC, RCM, CE, BSMI, VCCI, UL/cUL, CB
  • Certifications: ICSA Labs: Firewall, IPsec, IPS, SSL-VPN, Antivirus.

More Information

More Information
Delivery OptionSame/Next Day Delivery
SKUFG-60F
BrandsFortinet
Networking TypeFirewalls
Form FactorDesktop/Rackmount
ConnectivityEthernet
Ports2x 10/100/1000Mbps WAN
Antenna FormNone
AntennaNone
ColourBlack
ConditionNew

Reviews

Search FAQs

Questions & Answers

Search Q/A
Sort by
Expand All +
Features

FortiGate-60F Description

For enterprise branch offices and mid-sized businesses, the FortiGate-60F provides a fast and secure SD-WAN solution in a compact fanless desktop form factor. It protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SDWAN in a cost-effective, simple and easy-to-implement solution. Fortinet's Security-Driven Networking approach ensures that the network is tightly integrated with the next generation of security.


FortiGuard Labs provides real-time threat intelligence and comprehensive security updates. It is committed to assisting organisations in succeeding while Fortinet's leading operating system, FortiOS, enables the convergence of high-performance networking and security across the Fortinet Security Fabric, delivering a consistent and context-aware security posture across network endpoints and clouds. The organically built best-of-breed capabilities and unified approach enable organisations to run their businesses without sacrificing performance or security, while also enabling seamless scalability and simplifying innovation consumption.


The release of FortiOS 7 significantly expands the Fortinet Security Fabric's ability to deliver consistent security across hybrid deployment models that include appliances, software, and As-a-Service with SASE, ZTNA and other emerging cybersecurity solutions. Secure SD-WAN provides consistent business application performance through accurate detection, dynamic WAN path steering, and optimisation. It provides a simplified and intuitive workflow with FortiManager for management and zero-touch deployment while Multi-cloud access enables faster SaaS adoption through end-to-end optimisation.

Coordinated Protection across the Fabric 

The industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich ecosystem is designed to span the extended digital attack surface, delivering fully automated, self-healing network security. It offers coordinated detection and enforcement across the entire digital attack surface and lifecycle with converged networking and security across edges, clouds, endpoints and users. It also offers integrated and unified security, operation, and performance across different technologies, location, deployment options, and the richest Ecosystem. It offers a context-aware, network & security posture leveraging cloud-scale and advanced AI to automatically deliver near-real-time, user-to-application coordinated protection across the Fabric. The Fabric empowers organisations of any size to secure and simplify their hybrid infrastructure on the journey to digital innovation.

Fortinet_FortiGate-60F_i
Fortinet_FortiGate-60F

Secure SD-WAN

Secure SD-WAN provides consistent business application performance through accurate detection, dynamic WAN path steering, and optimisation, while Multi-cloud access speeds up SaaS adoption through end-to-end optimisation. For management and zero-touch deployment, FortiManager provides a simplified and intuitive workflow.

Powered by Purpose-built Secure SD-WAN ASIC SOC4 

The FortiGate-60 combines a RISC-based CPU with Fortinet's proprietary Security Processing Unit (SPU) content and network processors for unrivalled performance. It provides the fastest application identification and steering in the industry for efficient business operations. It improves IPsec VPN performance for the best user experience on direct internet access and enables high-performance best-of-breed NGFW Security and Deep SSL Inspection. Additionally, it secures the access layer, allowing SDBranch transformation with accelerated and integrated switch and access point connectivity. It reduces the environmental impact by saving over 60% on average in power consumption when compared to the previous generation of FortiGate models.

Fortinet_fortigate_60f
Fortinet_fortigate_60f_i

Reliable and Compact Form Factor

The FortiGate-60 has a USB port for connecting a compatible third-party 3G/4G USB modem, providing additional WAN connectivity or a redundant link for maximum reliability. It is designed for small spaces and can be mounted on a desktop or a wall. It is small and lightweight, yet highly reliable, with a superior MTBF (Mean Time Between Failure), reducing the possibility of a network outage. By integrating the FortiSwitch into the FortiGate as a logical extension of the NGFW, you can converge security and network access. The FortiLink-enabled ports can be reconfigured as regular ports as needed.

Next-Generation Firewall (NGFW) 

It reduces complexity and maximises ROI by combining threat protection and security capabilities into a single high-performance network security appliance powered by Fortinet's Security Processing Unit (SPU). It protects against network exploitable vulnerabilities with industry-validated IPS that provides low latency and optimised network performance. Also, it automatically blocks threats on decrypted traffic using the industry's best SSL inspection performance, including the latest TLS 1.3 standard with mandated ciphers.

What’s in the Box?

  • Fortinet FortiGate-60F Network Security Appliance (Hardware Only) Main Unit

Fortigate 60F Specs

  • Description: 10x GE RJ45 ports (including 7x Internal ports, 2x WAN ports, 1x DMZ port)
  • Power Rating: 12Vdc, 3A
  • Power Required: Powered by External DC Power Adapter, 100–240V AC, 50/60 Hz
  • Maximum Current: 100Vac/1.0A, 240Vac/0.6A
  • Power Consumption (Average / Maximum): 10.17 W / 12.43 W
  • Heat Dissipation: 63.1 BTU/hr
  • Storage Temperature:  -31–158°F (-35–70°C) 
  • Humidity: Humidity 10–90% non-condensing
  • Operating Temperature: 32–104°F (0–40°C)
  • Noise Level: Fanless 0 dBA
  • Operating Altitude: Up to 7400 ft (2250 m)
  • Compliance: ICES, FCC, RCM, CE, BSMI, VCCI, UL/cUL, CB
  • Certifications: ICSA Labs: Firewall, IPsec, IPS, SSL-VPN, Antivirus.
More Information
More Information
Delivery OptionSame/Next Day Delivery
SKUFG-60F
BrandsFortinet
Networking TypeFirewalls
Form FactorDesktop/Rackmount
ConnectivityEthernet
Ports2x 10/100/1000Mbps WAN
Antenna FormNone
AntennaNone
ColourBlack
ConditionNew
Reviews
Search FAQs
BACK TO TOP
whatsapp popup image
Our customer support team is here to answer your questions. Ask us anything!
Hi, how can I help?
Contact Us