Fortinet FortiWiFi 61F – security appliance – with 3 years 24×7 FortiCare S

(FWF-61F-N-BDL-950-36)

Categories: , , ,

The FortiWiFi 60F series provides a fast and secure SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protects against cyber threats with system-on-a-chip acceleration and industry-leading secure SD-WAN in a simple, affordable, and easy to deploy solution. Fortinet’s Security-Driven Networking approach provides tight integration of the network to the new generation of security.

Main features

  • Security appliance
  • GigE
  • 2.4 GHz
  • desktop
  • with 3 years 24×7 FortiCare Support + 3 years FortiGuard Unified Threat Protection (UTP)
  • Wi-Fi 5
  • 5 GHz

Product Specifications

ManufacturerFortinet
BrandFortinet
Product LineFortinet FortiWiFi
Model61F
Packaged Quantity1
TypeFortiASIC SOC4
Installed Qty1
ManufacturerFortinet
TypeSSD
Installed Qty1
Capacity128 GB

PerformanceApplication control (AVC) throughput: 1.8 Gbps, CAPWAP throughput: 8 Gbps, Firewall latency (64-byte UDP): 3.3 µs, Firewall throughput (1518-byte UDP): 10 Gbps, Firewall throughput (512-byte UDP): 10 Gbps, Firewall throughput (64-byte UDP): 6 Gbps, Firewall throughput: 9 Mpps, IPS throughput: 1.4 Gbps, NGFW throughput: 1 Gbps, SSL inspection throughput: 630 Mbps, Threat protection throughput: 700 Mbps, VPN throughput (512-bit IPSec): 6.5 Gbps, VPN throughput (SSL): 900 Mbps

CapacityClient to gateway IPSec VPN tunnels: 500, Concurrent SSL VPN users: 200, Concurrent TCP sessions: 700000, Firewall policies: 5000, Gateway to gateway IPSec VPN Tunnels: 200, Maximum virtual domains: 10, New TCP sessions per second: 35000, Number of FortiAP devices (tunnel mode): 32, Number of FortiAP devices: 64, Number of FortiSwitches: 16, Number of FortiToken devices: 500, SSL inspection concurrent sessions: 55000, SSL inspection CPS: 400, Virtual domains: 10

TypeSecurity appliance
Form FactorDesktop
Connectivity TechnologyWired, Wireless
Data Link ProtocolEthernet, Fast Ethernet, Gigabit Ethernet, IEEE 802.11a, IEEE 802.11ac Wave 2, IEEE 802.11b, IEEE 802.11g, IEEE 802.11n
Wireless Protocol802.11a/b/g/n/ac Wave 2
Network / Transport ProtocolHTTPs, IPSec
Remote Management ProtocolHTTPS
Wi-Fi Bands2.4 GHz, 5 GHz
Status IndicatorsStatus
Features3G/4G USB Dongle Support, Fanless, FortiLink Mode, SD-WAN support
Compliant StandardsIEEE 802.11a, IEEE 802.11ac, IEEE 802.11b, IEEE 802.11g, IEEE 802.11n

Interfaces1 x 1000Base-T – RJ-45 (DMZ), 1 x console – RJ-45, 1 x USB 3.0 – Type A, 2 x 1000Base-T – RJ-45 (WAN), 2 x FortiLink – RJ-45, 5 x 1000Base-T – RJ-45

TypeFortiOS

TypeExternal power adapter
Nominal VoltageAC 120/230 V
Frequency Required50/60 hertz
Power Consumption Operational19 watt
Color CategoryWhite
Encryption Algorithm256-bit AES, 256-bit SHA, SSL, TLS 1.3
Compliant StandardsCB, C-Tick, cUL, FCC Part 15 Class B, ICSA Antivirus, ICSA Firewall certified, ICSA IPSec certified, ICSA SSL-VPN, UL, VCCI
Width8.5 inch
Depth6.3 inch
Height1.5 inch
Weight2.23 lbs

Bundled Services3 years 24×7 FortiCare Support + 3 years FortiGuard Unified Threat Protection (UTP)

Min Operating Temperature32 degree Fahrenheit
Max Operating Temperature104 degree Fahrenheit
Humidity Range Operating10 – 90% (non-condensing)

Related Product