Fortinet FortiWeb 400E – security appliance – with 3 years 24×7 FortiCare a

(FWB-400E-BDL-601-36)

Categories: , , ,

Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. Using IP Reputation services, botnets and other malicious sources are automatically screened out, before they can do any damage. Dos detection and prevention keeps your applications safe from being overloaded by Layer 7 Dos attacks. FortiWeb checks, that the request hasn’t been manipulated, using HTTP RFC validation. Requests are checked against FortiWeb’s signatures to compare them against known attack types to make sure they’re clean. Any files, attachments or code are scrubbed with FortiWeb’s built-in antivirus and antimalware services. FortiWeb’s auto-learning behavioral detection engine reviews all requests, that have passed the tests for known attacks. If the request is outside of user or automatic parameters, the request is blocked. Lastly, FortiWeb provides a correlation engine, where multiple events from different security layers are correlated to make a more accurate decision and help protect against the sophisticated attacks. This combination provides excellent protection from any web application attack, including zero-day threats.

Main features

  • Security appliance
  • GigE
  • rack-mountable
  • with 3 years 24×7 FortiCare and FortiWeb Advanced bundle
  • 1U

Product Specifications

ManufacturerFortinet
BrandFortinet
Product LineFortinet FortiWeb
Model400E
Packaged Quantity1
TypeSSD
Installed Qty1
Capacity480 GB

PerformanceLatency: < 5 µs, Throughput: 250 Mbps

CapacityApplication licenses: unlimited, Domains: 32

TypeSecurity appliance
Form FactorRack-mountable
Connectivity TechnologyWired
Data Link ProtocolEthernet, Fast Ethernet, Gigabit Ethernet
Routing ProtocolWCCP
Network / Transport ProtocolHTTP, HTTPs, IPv6, MAPI
Remote Management ProtocolHTTP, HTTPS, IPv6, JSON, LDAP, RADIUS, SNMP
Status IndicatorsStatus
FeaturesDoS attack prevention, Firewall protection, High Availability, Load balancing, Role-Based Access Control (RBAC), SQL injection protection, Stateful switchover (SSO), Syslog support, Transparent Proxy, Web Application Firewall (WAF)

Interfaces2 x USB, 4 x 1000Base-T – RJ-45, 4 x 1000Base-X – SFP (mini-GBIC)

TypeInternal power supply
Installed Qty1
Max Supported Qty1
Nominal VoltageAC 120/230 V
Frequency Required50/60 hertz
Power Consumption Operational109 watt
Color CategoryWhite
Height (Rack Units)1
Encryption AlgorithmPKI, RSA, SSL, TLS
Authentication MethodLDAP, RADIUS, SAML
Compliant StandardsCB, cUL, FCC Part 15 A, RCM, UL, VCCI
Width17.2 inch
Depth16.4 inch
Height1.7 inch
Weight21.98 lbs

Bundled Services3 years 24×7 FortiCare and FortiWeb Advanced bundle

Min Operating Temperature32 degree Fahrenheit
Max Operating Temperature104 degree Fahrenheit
Humidity Range Operating10 – 90% (non-condensing)

Related Product