Call a Specialist Today! 020 3958 0662 Free Delivery! Free Delivery!

Fortinet FortiWiFi 80CM
Enterprise-Class Protection for Branch Offices

FortiWiFi 80CM

Sorry, this product is no longer available. Please Contact Us for a replacement.

 

Click here to jump to more pricing!

Please Note: All prices displayed are Ex-VAT. 20% VAT is added during the checkout process.

Live Demo! Click here to load

Overview:

The FortiGate/FortiWiFi-80C series of wireless network security platform deliver complete security for branch offices, service provider customer premise equipment (CPE), retail networks, and mobile point-of-sale applications. They provide integrated compressive network security at hardware-accelerated speeds, ensuring that your application and network security does not act like a bottleneck and slow availability or performance.

The FortiGate/FortiWiFi-80 Series platforms offer dual WAN Gigabit Ethernet (10/100/1000) links, for load balancing or redundant ISP connections delivering high availability and scalability to small or home office application. Six Fast Ethernet (10/100) internal security zone or switch ports and one dedicated DMZ port eliminate need for additional networking devices, reducing investment and management burden. An ExpressCard slot allows for optional 3G wireless WAN connectivity such as EVDO, W-CDMA, HSPA and GPRS, which provides mobile network connectivity for remote deployments or backup data connectivity in the event of a network failure. The FortiGate/FortiWiFi-80CM platforms gives you the additional convenience and reliability of an analog modem.

The internal storage standard on the FortiGate/FortiWiFi-80 Series enables local caching of data for policy compliance or WAN optimization. WAN optimization lowers your networking costs and improves your application and network performance by reducing the amount of data transmitted over your WAN.

Taking advantage of the new FortiOS operating system, the FG-80C/CM boasts data SSL-encrypted traffic inspection, leakage prevention, identity-based policies, IPS enhancements, and application control to offer protection against Web 2.0 threats and evasive applications and users. Deployment flexibility is enhanced with the ExpressCard slot supporting 3G WAN connectivity options. Rapid, turn-key deployment and easy management deliver low total cost of ownership and easily facilitate compliance with important legislative requirements such as PCI and Sarbanes-Oxley.

FortiWiFi-80CM Features & Benefits:

  • Delivers up to 700 Mbps firewall throughput with 2 GbE and 7 10/100 interfaces
  • Integrated, all-in-one security delivers enterprise-class threat protection for remote locations and smaller networks
  • Internal storage (FortiWiFi-81CM) provides local archiving of data for policy compliance or WAN optimization
  • PC Card slot supports broadband wireless such as EV-DO, W-CDMA, HSPA, and GPRS, which provides mobile network connectivity for remote deployments, or as a backup solution
  • A “single pane of glass” management console makes it easy for you to deploy and manage.
  • ExpressCard slot supporting 3G WAN connectivity and back-up modem (FortiGate-80CM, FortiWiFi-80CM/81CM)

Proven Security for Remote Offices, Retail, and Customer Premise Equipment

FortiGate/FortiWiFi-80 Series consolidated security appliances deliver comprehensive enterprise-class protection for remote locations, branch offices, customer premise equipment (CPE) and retail networks. FortiGate/FortiWiFi-80 Series platforms feature an integrated set of essential security technologies in a single device to protect all of your applications and data. Simple per-device pricing, an integrated management console, and remote management capabilities significantly reduce costs associated with deployment and management.

Comprehensive Protection

Fortinet's market-leading security technology and research results in appliances providing unmatched protection against today's sophisticated multi-vector threats. FortiGate/FortiWiFi consolidated security platforms integrate firewall, IPSec and SSL VPN, antivirus, antispam, intrusion prevention, web filtering and vulnerability management into a single device at a single price. They also provide data loss prevention (DLP), application control, and endpoint NAC.

The FortiGate/FortiWiFi-80 Series specifically addresses many policy enforcement requirements included in government and industry regulations, such as the PCI Data Security Standard. They also ease migration to new industry standards such as IPv6, supporting dynamic routing or both IPv4 and IPv6 networks. Fortinet's Global Threat Research Team and ICSA Labs-certified inspection engines ensure the best possible protection in your network.

80 Series Deployment Options

80 Series Deployment Options

Fortinet Multi-Threat SecurityFortiOS Software:


Integrated Multi-Threat Protection

The FortiGate product family provides cost-effective, comprehensive protection against network, content, and application-level threats. It defends your environment from complex, sophisticated attacks without degrading network availability and affecting application performance.

FortiGate platforms combine the purpose-built FortiOS™ security operating system with custom FortiASIC processors and other hardware to provide a comprehensive and highperformance array of security and networking functions.

The FortiGate product family delivers the highest level of network, content, and application security for enterprises of all sizes, while reducing total cost of ownership. With Fortinet, you deploy the network security you need to protect your intellectual property, preserve the privacy of critical customer information, and maintain regulatory compliance.

Fortinet’s ASIC-Based Advantage

FortiASIC is the foundation of Fortinet’s unique hardware technology. FortiASIC is a family of purpose built, high-performance network and content processors that uses an intelligent proprietary content scanning engine and multiple algorithms to accelerate computeintensive security services. FortiASIC provides the performance required to deliver enterprise and carrier-class UTM services. Coupled with the FortiOS security hardened Operating System, FortiASIC delivers extreme performance and security.

FortiOS 5.0 Software

FortiOS 5.0, the world's most powerful security operating system, is the foundation for all Fortinet FortiGate integrated security platforms. It provides more security, intelligence and control to help enterprises be better protected against today's advanced threats and enable more secure BYOD environments.

More Security More Security Fighting Advanced Threats
More Security to fight advanced threats. A client reputation feature gives enterprises a cumulative security ranking of each device based on a range of behaviors and provides specific, actionable information that enables organizations to identity compromised systems and potential zero-day attacks in real time. The new advanced anti-malware detection system adds an on-device behavior-based heuristic engine and cloud-based AV services that includes an operating system sandbox and botnet IP reputation database. Together with superior industry-validated AV signatures, FortiOS 5.0 delivers unbeatable multi-layered protection against today's sophisticated malware.
  • Client Reputation with Cumulative Rankings
  • OS Sandbox
  • Advanced Botnet Protection
More Control More Control Securing Mobile Devices
More Control to secure mobile devices and BYOD environments by identifying devices and applying specific access policies as well as ecurity profiles, according to the device type or device group, location and usage.
  • Device Identification & Visibility
  • New Identity Based Policies
  • Endpoint Control
More Intelligence More Intelligence Build Smart Policies
More Intelligence with automatic adjustment of role-based policies for users and guests based on location, data and application profile. Enhanced reporting and analysis also provides administrators with more intelligence on the behavior of their network, users, devices, applications and threats.
  • Provide Guest Access with Confidence
  • Enhanced Visibility & Reporting and Overal User Experience
  • Extended Single Sign On Capabilities

FortiOS Security Services
Firewall
  • ICSA Labs Certified (Enterprise Firewall)
  • NAT, PAT, Transparent (Bridge)
  • Routing Mode (RIP, OSPF, BGP, Multicast)
  • Policy-Based NAT
  • Virtual Domains (NAT/Transparent mode)
  • VLAN Tagging (802.1Q)
  • Group-Based Authentication & Scheduling
  • SIP/H.323 /SCCP NAT Traversal
  • WINS Support
  • Explicit Proxy Support (Citrix/TS etc.)
  • VoIP Security (SIP Firewall/RTP Pinholing)
  • Granular Per-Policy Protection Profiles
  • Identity/Application-Based Policy
  • Vulnerability Management
  • IPv6 Support (NAT/Transparent mode)

Virtual Private Network (VPN)

  • ICSA Labs Certvified (IPSec)
  • PPTP, IPSec, and SSL
  • Dedicated Tunnels
  • DES, 3DES, and AES Encryption Support
  • SHA-1/MD5 Authentication
  • PPTP, L2TP, VPN Client Pass Through
  • Hub and Spoke VPN Support
  • IKE Certificate Authentication (v1 & v2)
  • IPSec NAT Traversal
  • Automatic IPSec Configuration
  • Dead Peer Detection
  • RSA SecurID Support
  • SSL Single Sign-On Bookmarks
  • SSL Two-Factor Authentication
  • LDAP Group Authentication (SSL)

Networking/Routing

  • Multiple WAN Link Support
  • DHCP Client/Server
  • Policy-Based Routing
  • Dynamic Routing for IPv4 and IPv6 (RIP, OSPF, BGP, & Multicast for IPv4)
  • Multi-Zone Support
  • Route Between Zones
  • Route Between Virtual LANs (VDOMS)
  • Multi-Link Aggregation (802.3ad)
  • IPv6 Support (Firewall, DNS, Transparent Mode, SIP, Dynamic Routing, Administrative Access, Management)
  • VRRP and Link Failure Control
  • sFlow Client

User Authentication Options

  • Local Database
  • Windows Active Directory (AD) Integration
  • External RADIUS/LDAP Integration
  • Xauth over RADIUS for IPSEC VPN
  • RSA SecurID Support
  • LDAP Group Support

Data Center Optimization

  • Web Server Caching
  • TCP Multiplexing
  • HTTPS Offloading
  • WCCP Support
Antivirus / Antispyware
  • ICSA Labs Certified (Gateway Antivirus)
  • Includes Antispyware and Worm Prevention: HTTP/HTTPS, SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS, FTP, IM Protocols
  • Flow-Based Antivirus Scanning Mode
  • Automatic "Push" Content Updates
  • File Quarantine Support
  • Databases: Standard, Extended, Extreme, Flow
  • IPv6 Support

Web Filtering

  • 76 Unique Categories
  • FortiGuard Web Filtering Service Categorizes over 2 Billion Web pages
  • HTTP/HTTPS Filtering
  • URL/Keyword/Phrase Block
  • URL Exempt List
  • Content Profiles
  • Blocks Java Applet, Cookies, Active X
  • MIME Content Header Filtering
  • IPv6 Support

Application Control

  • Identifiy and Control Over 1400 Applications
  • Control Popular IM/P2P Apps Regardless of Port/Protocol:
    • AOL-IM, Yahoo, MSN, KaZaa, ICQ, Gnutella, BitTorrent, MySpace, WinNY, Skype, eDonkey, Facebook

High Availability (HA)

  • Active-Active, Active-Passive
  • Stateful Failover (FW and VPN)
  • Device Failure Detection and Notification
  • Link Status Monitor
  • Link failover
  • Server Load Balancing

WAN Optimization

  • Bi-Directional / Gateway to Client/Gateway
  • Integrated Caching and Protocol Optimization
  • Accelerates CIFS/FTP/MAPI/
    HTTP/HTTPS/Generic TCP

Virtual Domains (VDOMs)

  • Separate Firewall/Routing Domains
  • Separate Administrative Domains
  • Separate VLAN Interfaces
  • 10 VDOM License Standard, Upgradable to More

Wireless Controller

  • Unified WiFi and Access Point Management
  • Automatic Provisioning of APs
  • On-wire Detection and Blocking of Rogue APs
  • Virtual APs with Different SSIDs
  • Multiple Authentication Methods

Traffic Shaping

  • Policy-based Traffic Shaping
  • Application-based and Per-IP Traffic Shaping
  • Differentiated Services (DiffServ) Support
  • Guarantee/Max/Priority Bandwidth
  • Shaping via Accounting, Traffic Quotas
Intrustion Prevention System (IPS)
  • ICSA Labs Certified (NIPS)
  • Protection From Over 3000 Threats
  • Protocol Anomaly Support
  • Custom Signature Support
  • Automatic Attack Database Update
  • IPv6 Support

Data Loss Prevention (DLP)

  • Identification and Control Over Sensitive Data in Motion
  • Built-in Pattern Database
  • RegEx-based Matching Engine for Customized Patterns
  • Configurable Actions (block/log)
  • Supports IM, HTTP/HTTPS, and More
  • Many Popular File Types Supported
  • International Character Sets Supported

Antispam

  • Support for SMTP/SMTPS, POP3/POP3S, IMAP/IMAPS
  • Real-Time Blacklist/Open Relay Database Server
  • MIME Header Check
  • Keyword/Phrase Filtering
  • IP Address Blacklist/Exempt List
  • Automatic Real-Time Updates From FortiGuard Network

Endpoint Compliance and Control

  • Monitor & Control Hosts Running FortiClient Endpoint Security

Management/Administration

  • Console Interface (RS-232)
  • WebUI (HTTP/HTTPS)
  • Telnet / Secure Command Shell (SSH)
  • Command Line Interface
  • Role-Based Administration
  • Multi-language Support: English, Japanese, Korean, Spanish, Chinese (Simplified & Traditional), French
  • Multiple Administrators and User Levels
  • Upgrades and Changes via TFTP and WebUI
  • System Software Rollback
  • Configurable Password Policy
  • Optional FortiManager Central Management

Logging/Monitoring

  • Local Event Logging
  • Log to Remote Syslog/WELF server
  • Graphical Real-Time and Historical Monitoring
  • SNMP
  • Email Notification of Viruses And Attacks
  • VPN Tunnel Monitor
  • Optional FortiAnalyzer Logging / Reporting
  • Optional FortiGuard Analysis and Management Service

Technology:


Firewall

Fortinet firewall technology delivers industry-leading performance for network and application firewalling including Web 2.0 application policies based on the application identity, up to and beyond 10 Gbps throughput. Our technology identifies traffic patterns and links them to the use of specific applications, such as instant messaging and peer-to-peer applications, permitting application access control. By coupling application intelligence with firewall technology, the FortiGate platform is able to deliver realtime security with integrated application content level inspection, thereby simplifying security deployments.

Feature Highlights:

  • NAT, PAT and Transparement (Bridge)
  • Policy-Based NAT
  • SIP/H.323/SCCP NAT Traversal
  • VLAN Tagging (802.1Q)
  • IPv6 Support

Firewall (1518 Byte): 1.9 Mbps
Firewall (512 Byte): 700 Mbps
Firewall (64 Byte): 120 Mbps

Antivirus / Antispyware

Antivirus content inspection technology provides protection against virus, spyware, worms, phishing and other forms of malware being transmitted over the network infrastructure. By intercepting application content in transit, and reassembling the data into user expected content, the FortiGate Antivirus features ensures that malicious threats hidden within legitimate application content is identified and removed from the data stream destined for internal (or external) recipients. The addition of Fortinet's FortiGuard subscription services ensured each FortiGate has access to updated malware signatures, resulting in high level of accuracy and detection capabilities including emerging and newly discovered viruses. ICSA Labs has certified our antivirus functionality.

Features Supported:

  • Proxy Antirus
  • Flow-based Antirus
  • File Quarantine
  • IPv6 Support

Antivirus (Proxy-based): 50 Mbps
Antivirus (Flow-based): 190 Mbps

VPN

Fortinet VPN technology provides secure communications between multiple networks and hosts, through both secure socket layer, or SSL, and IPsec VPN technologies, leveraging our custom FortiASIC to provide hardware acceleration for high-performance communications and data privacy. Benefits include the ability to enforce complete content inspection and multi-threat security as part of VPN communications, including antivirus, Intrusion Prevention System, or IPS, and Web filtering. Additional features include traffic optimization providing prioritization for traffic across VPNs.

Feature Highlights:

  • IPSec and SSL VPN
  • DES, 3DES, AES and SHA-1/MD5 Authentication
  • PPTP, L2TP, VPN Client Pass Through
  • SSL Single Sign-On Bookmarks
  • Two-Factor Authentication

IPSec VPN: 140 Mbps
SSL VPN: 70 Mbps
Recommend # of SSL Users: 60

Intrusion Prevention

IPS technology provides protection against current and emerging network level threats. In addition to signature-based detection, we perform anomaly-based detection whereby our system alerts users to traffic that fits a profile matching attack behavior. This behavior is then analyzed by our threat research team to identify threats as they emerge and generate new signatures that will be incorporated into our FortiGuard services.

Features Supported:

  • Automatic Attack Database Update
  • Protocol Anomaly Support
  • IPS and DoS Prevention Sensor
  • Custom Signature Support
  • IPv6 Support

IPS Throughput: 350 Mbps

WAN Optimization

With WAN Optimization, you can accelerate applications over your wide area links while ensuring multi-threat security enforcement. FortiOS 4.0 software not only eliminates unnecessary and malicious traffic as one of its core capabilities, it also optimizes legitimate traffic by reducing the amount of communication and data transmitted between applications and servers across the WAN. This results in improved performance of applications and network services, as well as helping to avoid additional higher-bandwidth provisioning requirements.

Feature Highlights:

  • Gateway-to-Gateway Optimization
  • Bi-directional Gateway-to-client Optimization
  • Web Caching
  • Secure Tunnel
  • Transparent Mode

SSL Inspection

SSL-Encrypted Traffic Inspection protects clients and web and application servers from malicious SSL-encrypted traffic, to which most security devices are often blind. SSL Inspection intercepts encrypted traffic and inspects it for threats, prior to routing it to its final destination. SSL Inspection applies to both client-oriented SSL traffic (such as users connecting to an SSL-encrypted hosted CRM site) and inbound traffic destined an organization's own web and application servers. You now have the ability to enforce appropriate use policies on inappropriate encrypted web content, and protect servers from.

Feature Highlights:

  • Protocol: HTTPS, SMTPS, POP3S, IMAPS
  • Inspection support: Antivirus, Web Filtering, Antispam, Data Loss Prevention
  • SSL Offload

End-Point NAC

Endpoint NAC enforces the use of the FortiClient Endpoint Security application (either Standard or Premium editions) on your network. It verifies the installation of the most recent version of the FortiClient application, up-to-date antivirus signatures, and enabled firewall before allowing the traffic from that endpoint to pass through the FortiGate platform. You also have the option to quarantine endpoints running applications that violate policies and require remediation.

Feature Highlights:

  • Monitor & Control Hosts Running FortiClient
  • Vulnerability Scanning of Network Nodes
  • Quarantine Portal
  • Application Detection and Control
  • Built-in Application Database

Data Loss Prevention

It is imperative for you to control the vast amount of confidential, regulated, and proprietary data traversing your network, and keep it within defined network boundaries. Working across multiple applications (including those encrypting their communications), DLP uses a sophisticated pattern-matching engine to identify and then prevent the communication of sensitive information outside the network perimeter. In addition to protecting your organization's critical information, DLP also provides audit trails for data and files to aid in policy compliance. You can use the wide range of configurable actions to log, block, and archive data, as well as ban or quarantine users.

Feature Highlights:

  • Identification And Control Over Data in Motion
  • Built-in Pattern Database
  • RegEx Based Matching Engine
  • Common File Format Inspection
  • International Character Sets Supported

Web Filtering

Web filtering technology is a pro-active defense feature that identifies known locations of malware and blocks access to these malicious sources. In addition the technology enables administrators to enforce policies based on website content categories ensuring users are not accessing content that is inappropriate for their work environment. The technology restricts access to denied categories based on the policy by comparing each Web address request to a Fortinet hosted database.

Feature Highlights:

  • HTTP/HTTPS Filtering
  • URL / Keyword / Phrase
  • Block Blocks Java Applet, Cookies or Active X
  • MIME Content Header Filtering
  • IPv6 Support

Logging & Monitoring

FortiGate consolidated security appliances provide extensive logging capabilities for traffic, system, and network protection functions. They also allow you to assemble drill-down and graphical reports from detailed log information. Reports can provide historical and current analysis of network activity to aid with identification of security issues and to prevent network misuse and abuse.

Feature Highlights:

  • Internal Log storage and Report Generation
  • Graphical Real-Time and Historical Monitoring
  • Graphical Report Scheduling Support
  • Optional FortiAnalyzer Logging (including per VDOM)
  • Optional FortiGuard Analysis and Management Service

Virtual Domains

Virtual Domain (VDOM) enable a single FortiGate system to function as multiple independent virtual FortiGate systems. Each VDOM contains its own virtual interfaces, security profiles, routing table, administration and many other features. FortiGate VDOMs reduces the complexity in physical network by virtualizing different security resources over a common platform, greatly reduces the power and footprint required by multiple point solutions.

Feature Highlights:

  • Separate Firewall / Routing Domains
  • Separate Administrative Domains
  • Separate VLAN Interfaces

VDOMs (Max / Default): 10 / 10

High Availability

High Availability (HA) configuration enhances reliability and increases performance by clustering multiple FortiGate appliances into a single entity. FortiGate High Availability supports Active-Active and Active-Passive options to provide the maximum flexibility for utilizing each member within the HA cluster. HA feature is included as part of the FortiOS operation system so end-users can benefit from the reliability enhancement without the extra cost.

Feature Highlights:

  • Active-Active and Active-Passive
  • Stateful Failover (FW and VPN)
  • Link State Monitor and Failover
  • Device Failure Detection and Notification
  • Server Load Balancing

Application Control

Application control enables you to define and enforce policies for thousands of applications running on your endpoints, regardless of the port or the protocol used for communication. Application classification and control is essential to manage the explosion of new web-based applications bombarding networks today, as most application traffic looks like normal web traffic to traditional firewalls. Fortinet's application control technology identifies application traffic and then applies security policies easily defined by the administrator. The end result is more flexible and granular policy control, with deeper visibility into your network traffic.

Feature Highlights:

  • Identify and Control Over 1000 Applications
  • Traffic Shaping (Per Application)
  • Control Popular IM/P2P Apps Regardless of Port / Protocol
  • Popular Applications include: AOL-IM, Yahoo, MSN, KaZaa, ICQ, Gnutella, BitTorrent, MySpace, WinNY, Skype, eDonkey, Facebook, and more

Wireless Controller

Wireless controller integrated into every FortiGate platform centralizes the management and monitoring of all FortiAP units. All wireless traffic is directed to the FortiGate multi-threat security platform and undergoes identity-aware firewall policies and UTM engine inspection and only authorised wireless traffic is forwarded. From a single console you can control network access, update policies quickly and easily, and monitor compliance.

Feature Highlights:

  • Managed and Monitor FortiAP product
  • Rogue AP Detection, Control and Reporting
  • Virtual AP with different SSID

Specifications:

Technical Specifications FortiGate-80C FortiGate-80CM FortiWiFi-80CM
Hardware Specifications
10/100/1000 WAN Interfaces (Copper, RJ-45) 2 2 2
10/100 Internal Switch Interfaces (Copper, RJ-45) 6 6 6
10/100 DMZ Interfaces (Copper, RJ-45) 1 1 1
Management Console Interface (Copper, RJ-45) 1 1 1
USB Interfaces 2 2 2
ExpressCard Slot 1 1 1
WLAN Support - - 802.11 a/n or b/g/n
Analog Modem No Yes Yes
Internal Storage 8 GB 8 GB 8 GB
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 1900 / 700 / 120 Mbps
Firewall Latency (64 byte UDP packets) 45 μs
Firewall Throughput (Packets Per Second) 180 Kpps
Concurrent Sessions (TCP) 1 Million
New Sessions/Sec (TCP) 12,000
Firewall Policies 5,000
IPSec VPN Throughput (512 byte packets) 140 Mbps
Gateway-to-Gateway IPSec VPN Tunnels 200
Client-to-Gateway IPSec VPN Tunnels 1,000
SSL-VPN Throughput 70 Mbps
Concurrent SSL-VPN Users (Recommended Max) 60
IPS Throughput 350 Mbps
Antivirus Throughput (Proxy Based / Flow Based) 50 / 190 Mbps
Virtual Domains (Default / Max) 10 / 10
Max Number of FortiAPs 16
Max Number of FortiTokens 100
Max Number of Registered FortiClients 10
High Availability Configurations Active/Active, Active/Passive, Clustering
Unlimited User Licenses Yes
Dimensions
Height x Width x Length 1.75 x 10.87 x 6.13 in (4.45 x 27.61 x 15.57 cm)
Weight 3.3 lb (1.5 kg)
Wall Mountable Yes
Environmental
Power Required 100-240 VAC, 50-60 Hz
Power Consumption (AVG / Max) 25 / 30 W 26 / 31.2 W 28 / 33.6 W
BTU 102.3 BTU 106.5 BTU 115 BTU
Operating Temperature 32 to 104°F (0 to 40°C)
Storage Temperature -31 to 158°F (-25 to 70°C)
Humidity 20 to 95% non-condensing
Compliance & Certification
Compliance FCC Part 15 Class B, C-Tick, VCCI, CE, UL/cUL, CB
Certification ICSA Labs: Firewall, IPSec, IPS, Antivirus, SSL VPN

All performance values are "up to" and vary depending on system configuration. Antivirus performance is measured using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files.

Services & Support:

FortiGuard® Security Subscription Services deliver dynamic, automated updates for Fortinet products. The Fortinet Global Security Research Team creates these updates to ensure up-to-date protection against sophisticated threats. Subscriptions include antivirus, intrusion prevention, web filtering, antispam, vulnerability and compliance management, application control, and database security services.

FortiCare™ Support Services provide global support for all Fortinet products and services. FortiCare support enables your Fortinet products to perform optimally. Support plans start with 8x5 Enhanced Support with return and replace hardware support or 24x7 Comprehensive Support with advanced hardware replacement. Options include Premium Support, Premium RMA, and Professional Services. All hardware products include a 1-year limited hardware warranty and a 90-day limited software warranty.

FortiGuard Subscription Services
Product Antivirus Intrusion Prevention Web Filtering Antispam Application Control Vulnerability & Compliance
FortiGate-60C Supported Supported Supported Supported Supported Supported
FortiWiFi-60C Supported Supported Supported Supported Supported Supported
FortiWiFi-60CM Supported Supported Supported Supported Supported Supported
FortiWiFi-60CX-ADSL-A Supported Supported Supported Supported Supported Supported

Documentation:

Download the Fortinet FortiGate 80C/CM and FortiWiFi 80CM Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Fortinet Products
FortiWiFi-80CM 24x7 Unified Threat Protection (UTP)
FortiWiFi-80CM 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, Web & Video Filtering, Antispam Service, and 24x7 FortiCare)
#FC-10-00082-950-02-12
Our Price: Request a Quote
Fortinet FortiCloud Management, Analysis and Log Retention
FortiWiFi-80CM 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention
#FC-10-00082-131-02-12
Our Price: Request a Quote
FortiWiFi-80CM FortiCare 24x7
FortiWiFi-80CM 1 Year 24x7 FortiCare Contract
#FC-10-00082-247-02-12
Our Price: Request a Quote
FortiWiFi-80CM Services
FortiWiFi-80CM 1 Year FortiGuard IPS Service
#FC-10-00082-108-02-12
Our Price: Request a Quote
FortiWiFi-80CM 1 Year FortiGuard Industrial Security Service
#FC-10-00082-159-02-12
Our Price: Request a Quote
FortiWiFi-80CM 1 Year FortiGuard AV and Botnet IP/Domain Services
#FC-10-00082-100-02-12
Our Price: Request a Quote
FortiWiFi-80CM 1 Year FortiGuard Web & Video Filtering Service
#FC-10-00082-112-02-12
Our Price: Request a Quote
Fortinet FortiWiFi-80CM Threat Protection
FortiWiFi-80CM 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and 24x7 FortiCare)
#FC-10-00082-928-02-12
Our Price: Request a Quote