Call a Specialist Today! 020 3958 0662 Free Delivery! Free Delivery!

Fortinet FortiGate Rugged-100C
Integrated Security for Industrial Control Systems

Fortinet FortiGate Rugged-100C

Sorry, this product is no longer available. Please Contact Us for a replacement.


Live Demo! Click here to load

Overview:

Today's network security threats have evolved into highly sophisticated assaults using multiple attack vectors to penetrate networks and steal valuable information. Industrial control systems face an increasing number of targeted attacks and are especially vulnerable to coordinated assults with the potential to cause wide scale outages. Traditional security solutions are intended for an office environment and are not designed to operate in harsh conditions. The FortiGate Rugged-100C is an industrially hardened, all-in-one security appliance that delivers enterprise-class threat protection for securing critical control networks against malicious attacks.

The FortiGate Rugged-100C is an industrially hardened, all-in-one network security appliance that delivers enterprise-class threat protection for your critical control networks. It meets required performance and reliability standards for operating in harsh electrical and environmental conditions, including high levels of electrical and radio-frequency interference and wide ambient temperature ranges. The FortiGate Rugged-100C integrates multiple attack recognition technologies into a single device, including firewall, IPSec and SSL VPN, application control, intrusion prevention, antivirus, antimalware, and web filtering.

FortiGate Rugged-100C Features & Benefits:

  • Delivers up to 2 Gbps firewall throughputs
  • Ruggedized design complies with international substation automation standards, IEC 61850-3 and IEEE 1613, and fanless/cableless design ensures reliable operation in harsh industrial environments
  • Simple licensing allows for unlimited user licensing, which increases ease of deployment and maintenance
  • A 'single pane of glass' management console makes it easy for you to deploy and manage
  • Available FortiManager and FortiAnalyzer integration reduces operating costs through simple, comprehensive security management, reporting, and analysis

Ruggedized Protection for Harsh Environments

FortiGate Rugged-100C meets required performance and reliability standards for operating in the demanding substation setting. It is designed to operate reliably in harsh electrical and environmental conditions, including high levels of electrial and radio-frequency interference and wide ambient temperature ranges. With limited access and remote resources, security solutions for industrial control networks must be simple to install, connect and maintain. The FortiGate Rugged-100C installs in minutes, automatically downloading regular updates to protect against the latest viruses, network vulnerabilities, worms, spam and phishing attacks, and malicious websites with no administrator intervention.

The Power of Unified Threat Management

Fortinet's market-leading security technology and research results in appliances providing unmatched protection against today's sophisticated multi-vector threats. The FortiGate Rugged-100C integrates multiple attack recognition technologies into a single device, including firewall, IPSec and SSL VPN, application control, intrusion prevention, antivirus, antimalware, antispam, P2P security and web filtering. Simple per-device pricing, an integrated management console, and remote management capabilities significantly reduce procurement, deployment and administration costs.

Fortinet Multi-Threat SecurityFortiOS Software:


Integrated Multi-Threat Protection

The FortiGate product family provides cost-effective, comprehensive protection against network, content, and application-level threats. It defends your environment from complex, sophisticated attacks without degrading network availability and affecting application performance.

FortiGate platforms combine the purpose-built FortiOS™ security operating system with custom FortiASIC processors and other hardware to provide a comprehensive and highperformance array of security and networking functions.

The FortiGate product family delivers the highest level of network, content, and application security for enterprises of all sizes, while reducing total cost of ownership. With Fortinet, you deploy the network security you need to protect your intellectual property, preserve the privacy of critical customer information, and maintain regulatory compliance.

FortiOS 5.0 Software

FortiOS 5.0, the world's most powerful security operating system, is the foundation for all Fortinet FortiGate integrated security platforms. It provides more security, intelligence and control to help enterprises be better protected against today's advanced threats and enable more secure BYOD environments.

More Security More Security Fighting Advanced Threats
More Security to fight advanced threats. A client reputation feature gives enterprises a cumulative security ranking of each device based on a range of behaviors and provides specific, actionable information that enables organizations to identity compromised systems and potential zero-day attacks in real time. The new advanced anti-malware detection system adds an on-device behavior-based heuristic engine and cloud-based AV services that includes an operating system sandbox and botnet IP reputation database. Together with superior industry-validated AV signatures, FortiOS 5.0 delivers unbeatable multi-layered protection against today's sophisticated malware.
  • Client Reputation with Cumulative Rankings
  • OS Sandbox
  • Advanced Botnet Protection
More Control More Control Securing Mobile Devices
More Control to secure mobile devices and BYOD environments by identifying devices and applying specific access policies as well as ecurity profiles, according to the device type or device group, location and usage.
  • Device Identification & Visibility
  • New Identity Based Policies
  • Endpoint Control
More Intelligence More Intelligence Build Smart Policies
More Intelligence with automatic adjustment of role-based policies for users and guests based on location, data and application profile. Enhanced reporting and analysis also provides administrators with more intelligence on the behavior of their network, users, devices, applications and threats.
  • Provide Guest Access with Confidence
  • Enhanced Visibility & Reporting and Overal User Experience
  • Extended Single Sign On Capabilities

FortiOS Security Services
Firewall
  • ICSA Labs Certified (Enterprise Firewall)
  • NAT, PAT, Transparent (Bridge)
  • Routing Mode (RIP, OSPF, BGP, Multicast)
  • Policy-Based NAT
  • Virtual Domains (NAT/Transparent mode)
  • VLAN Tagging (802.1Q)
  • Group-Based Authentication & Scheduling
  • SIP/H.323 /SCCP NAT Traversal
  • WINS Support
  • Granular Per-Policy Protection Profiles
  • Explicit Proxy Support

Virtual Private Network (VPN)

  • ICSA Labs Certvified (IPSec)
  • PPTP, IPSec, and SSL
  • Dedicated Tunnels
  • DES, 3DES, and AES Encryption Support
  • SHA-1/MD5 Authentication
  • PPTP, L2TP, VPN Client Pass Through
  • Hub and Spoke VPN Support
  • IKE Certificate Authentication (v1 & v2)
  • IPSec NAT Traversal
  • Automatic IPSec Configuration
  • Dead Peer Detection
  • RSA SecurID Support
  • SSL Single Sign-On Bookmarks
  • SSL Two-Factor Authentication
  • LDAP Group Authentication (SSL)

Networking/Routing

  • Multiple WAN Link Support
  • PPPoE Support
  • DHCP Client/Server
  • Policy-Based Routing
  • Dynamic Routing for IPv4 and IPv6 (RIP, OSPF, BGP, & Multicast for IPv4)
  • Multi-Zone Support
  • Route Between Zones
  • Route Between Virtual LANs (VDOMS)
  • Multi-Link Aggregation (802.3ad)
  • IPv6 Support (Firewall, DNS, Transparent Mode, SIP, Dynamic Routing, Administrative Access, Management)
  • VRRP and Link Failure Control
  • sFlow Client

User Authentication Options

  • Local Database
  • Windows Active Directory (AD) Integration
  • External RADIUS/LDAP Integration
  • Xauth over RADIUS for IPSEC VPN
  • RSA SecurID Support
  • LDAP Group Support

Data Center Optimization

  • Web Server Caching
  • TCP Multiplexing
  • HTTPS Offloading
Antivirus
  • ICSA Labs Certified (Gateway Antivirus)
  • Includes Antispyware and Worm Prevention: HTTP/HTTPS, SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS, FTP, IM Protocols
  • Automatic "Push" Content Updates from
  • FortiGuard
  • File Quarantine Support
  • IPv6 Support

Web Filtering

  • 76 Unique Categories
  • FortiGuard Web Filtering Service Categorizes over 2 Billion Web pages
  • HTTP/HTTPS Filtering
  • URL/Keyword/Phrase Block
  • URL Exempt List
  • Content Profiles
  • Blocks Java Applet, Cookies, Active X
  • MIME Content Header Filtering
  • IPv6 Support

Application Control

  • Identifiy and Control Over 1400 Applications
  • Control Popular IM/P2P Apps Regardless of Port/Protocol:
    • AOL-IM, Yahoo, MSN, KaZaa, ICQ, Gnutella, BitTorrent, MySpace, WinNY, Skype, eDonkey, Facebook

High Availability (HA)

  • Active-Active, Active-Passive
  • Stateful Failover (FW and VPN)
  • Device Failure Detection and Notification
  • Link Status Monitor
  • Link failover
  • Server Load Balancing

WAN Optimization

  • Bi-Directional / Gateway to Client/Gateway
  • Integrated Caching and Protocol Optimization
  • Accelerates CIFS/FTP/MAPI
  • /HTTP/HTTPS/Generic TCP
  • Requires a FortiGate device with Hard Drive

Virtual Domains (VDOMs)

  • Separate Firewall/Routing Domains
  • Separate Administrative Domains
  • Separate VLAN Interfaces
  • 10 VDOM License Standard, Upgradable to More

Traffic Shaping

  • Policy-based Traffic Shaping
  • Application-based and Per-IP Traffic Shaping
  • Differentiated Services (DiffServ) Support
  • Guarantee/Max/Priority Bandwidth
  • Shaping via Accounting, Traffic Quotas, and Per-IP
Intrustion Prevention System (IPS)
  • ICSA Labs Certified (NIPS)
  • Protection From Over 3000 Threats
  • Protocol Anomaly Support
  • Custom Signature Support
  • Automatic Attack Database Update
  • IPv6 Support

Data Loss Prevention (DLP)

  • Identification and Control Over Sensitive Data in Motion
  • Built-in Pattern Database
  • RegEx-based Matching Engine for Customized Patterns
  • Configurable Actions (block/log)
  • Supports IM, HTTP/HTTPS, and More
  • Many Popular File Types Supported
  • International Character Sets Supported

Antispam

  • Support for SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS
  • Real-Time Blacklist/Open Relay Database Server
  • MIME Header Check
  • Keyword/Phrase Filtering
  • IP Address Blacklist/Exempt List
  • Automatic Real-Time Updates From FortiGuard Network

Endpoint Compliance and Control

  • Monitor & Control Hosts Running FortiClient Endpoint Security

Management/Administration

  • Console Interface (RS-232)
  • WebUI (HTTP/HTTPS)
  • Telnet / Secure Command Shell (SSH)
  • Command Line Interface
  • Role-Based Administration
  • Multi-language Support: English, Japanese, Korean, Spanish, Chinese (Simplified & Traditional), French
  • Multiple Administrators and User Levels
  • Upgrades and Changes via TFTP and WebUI
  • System Software Rollback
  • Configurable Password Policy
  • Optional FortiManager Central Management

Logging/Monitoring

  • Local Event Logging
  • Log to Remote Syslog/WELF server
  • Graphical Real-Time and Historical Monitoring
  • SNMP
  • Email Notification of Viruses And Attacks
  • VPN Tunnel Monitor
  • Optional FortiAnalyzer Logging / Reporting
  • Optional FortiGuard Analysis and Management Service

Specifications:

FortiGate-Rugged-100C

  1. Ethernet Ports 1 - 2 - Gigabit Ethernet ports for connection to your network and the Internet.
  2. Ethernet Ports 3 - 6 - Fast Ethernet ports for connection to your network and the Internet.
  3. Console Port
  4. COM Port
  5. USB Ports 1 - 5
  6. Fiber Ports 7 - 10
  7. Relay
  8. Power Input
  9. Power Switch
  10. Reset Button
  11. Reserved
Technical Specifications FortiGate Rugged-100C
Hardware Specifications
10/100/1000BaseTX Interfaces (RJ-45) 2
10/100BaseTX Interfaces (RJ-45) 4
100BASE-FX Interfaces (SC) 4
USB (Server / Client) 5 / 0
RJ-45 Serial Console 2
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 2,000 / 1,000 / 180 Mbps
Firewall Latency (64 byte UDP packets) 34 μs
Firewall Throughput (Packets Per Second) 270 Kpps
Concurrent Sessions (TCP) 2.5 Million
New Sessions/Sec (TCP) 22,000
Firewall Policies (System / VDOM) 10,000 / 5,000
IPSec VPN Throughput (512 byte packets) 60 Mbps
Gateway-to-Gateway IPSec VPN Tunnels (System / VDOM) 1,500 / 1,500
Client-to-Gateway IPSec VPN Tunnels 5,000
SSL-VPN Throughput 100 Mbps
Concurrent SSL-VPN Users (Recommended Max) 200
IPS Throughput 950 Mbps
Antivirus Throughput (Proxy Based / Flow Based) 300 / 700 Mbps
Virtual Domains (Default / Max) 10 / 10
Max Number of FortiAPs 32
Max Number of FortiTokens 1,000
High Availability Configurations Active/Active, Active/Passive, Clustering
Unlimited User Licenses Yes
Dimensions
Height x Width x Length 3.4 x 17.3 x 11.0 in
(88 x 440 x 280 mm)
Rack Mountable Yes (Attachable Ears)
Weight 14.3 lb (6.5 kg)
Power
AC Power 100 - 240 VAC, 47 - 63 Hz
DC Power 106 - 250 VDC
Current (Max) 250 VAC / 2A
Power Consumption (AVG / Max) 45 / 54 W
Heat Dissipation 154 BTU/h
Redundant Power Supply No
Environment
Operating temperature -4 to 158 deg F (-20 to 70 deg C)
Storage temperature -13 to 158 deg F (-25 to 70 deg C)
Humidity 95% @ 40 C non-condensing
Compliance & Certification
Compliance IEC 61850-3 (EMC), IEEE 1613 Class 2, FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
Certifications ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN

Note: All performance values are "up to" and vary depending on system configuration. Antivirus performance is measured using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files.

Services & Support:


FortiGuard Security Subscription Services

FortiGuard Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

FortiCare™ Support Services

FortiCare™ Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with return and replace hardware support or 24x7 Comprehensive Support with advanced hardware replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and a 90-day limited software warranty.

Documentation:

Download the Fortinet FortiGate Rugged-100C Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes: