Fortinet FortiGate-81E-POE Firewall

In stock
SKU
FG-81E-PoE
Brand: Fortinet
₦ 1,605,500.00
For delivery on 10/05/2024, order this item in the next
FortiGate_80E_Series_Datasheet.pdf
FortiGate_80E_Series_Datasheet.pdf (1.81 MB) Download
About This Product
  • Protects against exploits, malware, and malicious websites in both encrypted and non-encrypted traffic 
  • Provides a flexible combination of various high-speed interfaces to enable the best TCO for customers 
  • Stops and detects known and unknown attacks, utilising continuous threat intelligence from AI-powered FortiGuard Labs security services
  • Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement
  • Analyses the deployment and highlights best practices to improve the overall security posture through the predefined compliance checklist

FortiGate 81E Firewall Description 

For enterprise branch offices and mid-sized companies, the FortiGate 81E Firewall offers an application-centric and secure SD-WAN solution in a small fanless desktop form factor. With industry-leading secure SD-WAN and system-on-a-chip acceleration, it defends cyber threats in a cost-effective and simple-to-install solution. Through its security-driven networking strategy, Fortinet offers a tight network-to-new-security-generation integration.


FortiOS, the company's leading operating system, enables the Fortinet Security Fabric to combine high-performance networking with security, resulting in a uniform and context-aware security posture across network endpoints and clouds. The unified approach and naturally developed best-of-breed capabilities enable corporations to operate without sacrificing performance or protection, while also making it easier for people to consume new ideas.


The Fortinet Security Fabric's capacity to provide consistent security across hybrid deployment models, including appliances, software, and As-a-Service with SASE, ZTNA, and other cutting-edge cybersecurity solutions, has been significantly expanded with the release of FortiOS 7.

FortiGuard™ Security Services

In addition to providing thorough security upgrades for the whole portfolio of Fortinet solutions, FortiGuard Labs provides real-time intelligence on the threat landscape. To deliver the greatest generation of protection, the team—which consists of engineers, security threat researchers, and forensic specialists—works with law enforcement agencies, other network and security organisations, and the top threat monitoring companies around the globe.

Fortinet_FortiGate-81E
Fortinet_FortiGate-81E_iii

3G/4G WAN Connectivity

USB connection on the Fortinet FortiGate 81E Firewall enables you to connect a 3G/4G USB modem from a compatible third party, adding extra WAN connectivity or a redundant link for maximum reliability. The examination is sped up using Fortinet's ninth-generation custom SPU CP9 content processor, which operates away from the mainstream of traffic.

What’s in the Box?

  • Fortinet FortiGate 81E Firewall Main Unit

FortiGate 81E Specs 

Description

  • FortiGate 81E-PoE 
  • FG-81E-POE
  • 16x GE RJ45 ports (including 2x WAN ports, 1x DMZ port, 1x HA port, 12x PoE ports)
  • 128 GB onboard storage

Hardware 

  • USB Ports: 1
  • GE RJ45/SFP Shared Media Pairs: 2
  • GE RJ45 DMZ/HA Ports: 2
  • GE RJ45 PoE/+ Ports: 12
  • Console (RJ45): 1
  • Internal Storage: 1x 128 GB SSD

System Performance — Enterprise Traffic Mix

  • Threat Protection Throughput 2, 5: 250 Mbps
  • NGFW Throughput 2, 4: 360 Mbps
  • IPS Throughput 2: 450 Mbps

System Performance

  • Firewall Throughput (1518 / 512 / 64 byte UDP packets): 4 / 4 / 4 Gbps
  • Firewall Throughput (Packets Per Second): 6 Mpps
  • Firewall Latency (64 byte UDP packets): 3 μs
  • Concurrent Sessions (TCP): 1.3 Million
  • Firewall Policies: 5000
  • New Sessions/Second (TCP): 30 000
  • Gateway-to-Gateway IPsec VPN Tunnels: 200
  • IPsec VPN Throughput (512 bytes): 1 2.5 Gbps
  • Client-to-Gateway IPsec VPN Tunnels: 2500
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode): 200
  • SSL-VPN Throughput: 200 Mbps
  • SSL Inspection Throughput (IPS, avg. HTTPS) 3: 135 Mbps
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3: 95 000
  • SSL Inspection CPS (IPS, avg. HTTPS) 3: 135
  • Application Control Throughput (HTTP 64K) 2: 900 Mbps
  • Virtual Domains (Default / Maximum): 10 / 10
  • CAPWAP Throughput (HTTP 64K): 920 Mbps
  • Maximum Number of FortiAPs (Total / Tunnel Mode): 32 / 16
  • Maximum Number of FortiSwitches Supported: 16
  • Maximum Number of FortiTokens: 500
  • High Availability Configurations: Active-Active, Active-Passive, Clustering

Operating Environment and Certifications

  • Storage Temperature: -31–158°F (-35–70°C)
  • Operating Temperature: 32–104°F (0–40°C)
  • Humidity: 10–90% non-condensing
  • Operating Altitude: Up to 16 404 ft (5000 m)
  • Noise Level: 35 dBA
  • Certifications: ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN
  • Compliance: FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Dimensions and Por

  • Form Factor: Desktop
  • Input Rating: 54Vdc, 2.78A
  • Power Required: Powered by External DC Power Adapter, 100-240V AC, 50/60 Hz
  • Maximum Current: 115V AC / 1.2A, 230V AC / 0.6A
  • Total Available PoE Power Budget: 110 W
  • Power Consumption (Average/Maximum): 20 W / 137 W
  • Heat Dissipation: 467.5 BTU/h
  • H x W x L: 1.65 x 8.5 x 7”, 42 x 216 x 178mm
  • Weight: 2.65 lbs (1.2 kg)

More Information

More Information
Delivery OptionSame/Next Day Delivery
SKUFG-81E-PoE
Weight4.700000
BrandsFortinet
Networking TypeFirewalls
Networking Speed4Gbps
Ports1x 10/100Mbps
AntennaNone
Control MethodApp
ColourWhite
ConditionNew

Reviews

Search FAQs

Questions & Answers

Search Q/A
Sort by
Expand All +
Features

FortiGate 81E Firewall Description 

For enterprise branch offices and mid-sized companies, the FortiGate 81E Firewall offers an application-centric and secure SD-WAN solution in a small fanless desktop form factor. With industry-leading secure SD-WAN and system-on-a-chip acceleration, it defends cyber threats in a cost-effective and simple-to-install solution. Through its security-driven networking strategy, Fortinet offers a tight network-to-new-security-generation integration.


FortiOS, the company's leading operating system, enables the Fortinet Security Fabric to combine high-performance networking with security, resulting in a uniform and context-aware security posture across network endpoints and clouds. The unified approach and naturally developed best-of-breed capabilities enable corporations to operate without sacrificing performance or protection, while also making it easier for people to consume new ideas.


The Fortinet Security Fabric's capacity to provide consistent security across hybrid deployment models, including appliances, software, and As-a-Service with SASE, ZTNA, and other cutting-edge cybersecurity solutions, has been significantly expanded with the release of FortiOS 7.

FortiGuard™ Security Services

In addition to providing thorough security upgrades for the whole portfolio of Fortinet solutions, FortiGuard Labs provides real-time intelligence on the threat landscape. To deliver the greatest generation of protection, the team—which consists of engineers, security threat researchers, and forensic specialists—works with law enforcement agencies, other network and security organisations, and the top threat monitoring companies around the globe.

Fortinet_FortiGate-81E
Fortinet_FortiGate-81E_iii

3G/4G WAN Connectivity

USB connection on the Fortinet FortiGate 81E Firewall enables you to connect a 3G/4G USB modem from a compatible third party, adding extra WAN connectivity or a redundant link for maximum reliability. The examination is sped up using Fortinet's ninth-generation custom SPU CP9 content processor, which operates away from the mainstream of traffic.

What’s in the Box?

  • Fortinet FortiGate 81E Firewall Main Unit

FortiGate 81E Specs 

Description

  • FortiGate 81E-PoE 
  • FG-81E-POE
  • 16x GE RJ45 ports (including 2x WAN ports, 1x DMZ port, 1x HA port, 12x PoE ports)
  • 128 GB onboard storage

Hardware 

  • USB Ports: 1
  • GE RJ45/SFP Shared Media Pairs: 2
  • GE RJ45 DMZ/HA Ports: 2
  • GE RJ45 PoE/+ Ports: 12
  • Console (RJ45): 1
  • Internal Storage: 1x 128 GB SSD

System Performance — Enterprise Traffic Mix

  • Threat Protection Throughput 2, 5: 250 Mbps
  • NGFW Throughput 2, 4: 360 Mbps
  • IPS Throughput 2: 450 Mbps

System Performance

  • Firewall Throughput (1518 / 512 / 64 byte UDP packets): 4 / 4 / 4 Gbps
  • Firewall Throughput (Packets Per Second): 6 Mpps
  • Firewall Latency (64 byte UDP packets): 3 μs
  • Concurrent Sessions (TCP): 1.3 Million
  • Firewall Policies: 5000
  • New Sessions/Second (TCP): 30 000
  • Gateway-to-Gateway IPsec VPN Tunnels: 200
  • IPsec VPN Throughput (512 bytes): 1 2.5 Gbps
  • Client-to-Gateway IPsec VPN Tunnels: 2500
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode): 200
  • SSL-VPN Throughput: 200 Mbps
  • SSL Inspection Throughput (IPS, avg. HTTPS) 3: 135 Mbps
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3: 95 000
  • SSL Inspection CPS (IPS, avg. HTTPS) 3: 135
  • Application Control Throughput (HTTP 64K) 2: 900 Mbps
  • Virtual Domains (Default / Maximum): 10 / 10
  • CAPWAP Throughput (HTTP 64K): 920 Mbps
  • Maximum Number of FortiAPs (Total / Tunnel Mode): 32 / 16
  • Maximum Number of FortiSwitches Supported: 16
  • Maximum Number of FortiTokens: 500
  • High Availability Configurations: Active-Active, Active-Passive, Clustering

Operating Environment and Certifications

  • Storage Temperature: -31–158°F (-35–70°C)
  • Operating Temperature: 32–104°F (0–40°C)
  • Humidity: 10–90% non-condensing
  • Operating Altitude: Up to 16 404 ft (5000 m)
  • Noise Level: 35 dBA
  • Certifications: ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN
  • Compliance: FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB

Dimensions and Por

  • Form Factor: Desktop
  • Input Rating: 54Vdc, 2.78A
  • Power Required: Powered by External DC Power Adapter, 100-240V AC, 50/60 Hz
  • Maximum Current: 115V AC / 1.2A, 230V AC / 0.6A
  • Total Available PoE Power Budget: 110 W
  • Power Consumption (Average/Maximum): 20 W / 137 W
  • Heat Dissipation: 467.5 BTU/h
  • H x W x L: 1.65 x 8.5 x 7”, 42 x 216 x 178mm
  • Weight: 2.65 lbs (1.2 kg)
More Information
More Information
Delivery OptionSame/Next Day Delivery
SKUFG-81E-PoE
Weight4.700000
BrandsFortinet
Networking TypeFirewalls
Networking Speed4Gbps
Ports1x 10/100Mbps
AntennaNone
Control MethodApp
ColourWhite
ConditionNew
Reviews
Search FAQs
BACK TO TOP
whatsapp popup image
Our customer support team is here to answer your questions. Ask us anything!
Hi, how can I help?
Contact Us