Fortinet FortiWfi 30G
Converged Next-Generation Firewall and SD-WAN

Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Click here to jump to more pricing!
Please Note: All Prices are Inclusive of GST
Overview:
Converged Next-Generation Firewall (NGFW) and SD-WAN
The FortiGate and FortiWiFi 30G series integrate firewalling, SD-WAN, and security in one appliance, making them perfect for building secure networks at distributed enterprise sites and transforming WAN architecture at any scale.
The 30G series runs on FortiOS, the industry’s first converged networking and security operating system. This single OS approach enables businesses to gain benefits of operational efficiency and unified protection from the seamless integration of Fortinet Solutions within a Hybrid Mesh Firewall architecture.
As a cornerstone of the Fortinet Security Fabric platform, the FortiGate NGFW works seamlessly with FortiGuard AI-Powered Security Services to deliver coordinated, automated, end-to-end threat protection in real time.
The 30G family is built on the patented SD-WAN-based ASIC, which delivers unmatched performance over traditional CPUs with lower cost and reduced power consumption. This application-specific design and embedded multi-core processor further accelerate the convergence of networking and security functions in the 30G family to optimize secure connections and deliver a robust user experience at branch locations.
| IPS | NGFW | Threat Protection | Interfaces |
|---|---|---|---|
| 800 Mbps | 570 Mbps | 500 Mbps | 4x GE RJ45 ports (including 3x internal ports and 1x WAN port) | Wireless Variant |
Highlights:
- Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN.
- Unparalleled Performance enabled by Fortinet’s patented ASIC and the FortiOS operating system.
- Enterprise-grade protection with FortiGuard AI-Powered Security Services.
- Simplified Operations with centralized management for networking and security, automation, deep analytics, and self-healing.
- Inclusive SD-WAN and wireless controller in every FortiGate appliance at no extra cost.
- Rich portfolio for any business budget and need.
Features:
FortiGuard AI-Powered Security Services
FortiGuard AI-Powered Security Services is part of Fortinet’s layered defense and tightly integrated into our FortiGate NGFWs and other products. Infused with the latest threat intelligence from FortiGuard Labs, these services protect organizations against modern attack vectors and threats, including zero-day and sophisticated AI-powered attacks.
Network and file security
Network and file security services protect against network and file-based threats. With over 18,000 signatures, our industry-leading intrusion prevention system (IPS) uses AI/ML models for deep packet/SSL inspection, detecting and blocking malicious content, and applying virtual patches for newly discovered vulnerabilities. Anti-malware protection defends against both known and unknown file-based threats, combining antivirus and sandboxing for multi-layered security. Application control improves security compliance and provides real-time visibility into applications and usage.
Web / DNS Security
Web/DNS security services protect against DNS-based attacks, malicious URLs (including those in emails), and botnet communications. DNS filtering blocks the full spectrum of DNSbased attacks while URL filtering uses a database of over 300 million URLs to identify and block malicious links. Meanwhile, IP reputation and anti-botnet services guard against botnet activity and DDoS attacks. FortiGuard Labs blocks over 500 million malicious/phishing/ spam URLs weekly, and blocks 32,000 botnet command-and-control attempts every minute, demonstrating the robust protection offered through Fortinet.
SaaS and Data Security
SaaS and data security services cover key security needs for application use and data protection. This includes data loss prevention to ensure visibility, management, and protection (blocking exfiltration) of data in motion across networks, clouds, and users. Our inline cloud access security broker service protects data in motion, at rest, and in the cloud, enforcing compliance standards and managing account, user, and cloud app usage. Services also assess infrastructure, validate configurations, and highlight risks and vulnerabilities, including IoT device detection and vulnerability correlation.
Zero-Day Threat Prevention
Zero-day threat prevention is achieved through AI-powered inline malware prevention to analyze file content to identify and block unknown malware in real time, delivering sub-second protection across all NGFWs. The service also integrates the MITRE ATT&CK matrix to speed up investigations. Integrated into FortiGate NGFWs, the service provides comprehensive defense by blocking unknown threats, streamlining incident response, and reducing security overhead.
OT Security
With over 1000 virtual patches, 1100+ OT applications, and 3300+ protocol rules, integrated OT security capabilities detect threats targeting OT infrastructure, perform vulnerability correlation, apply virtual patching, and utilize industry-specific protocol decoders for robust defense of OT environments and devices.
FortiOS Everywhere
FortiOS, Fortinet’s Real-Time Network Security Operating System
FortiOS is the operating system that powers Fortinet Security Fabric platform, enabling enforcement of security policies and holistic visibility across the entire attack surface. FortiOS provides a unified framework for managing and securing networks, cloud-based, hybrid, or a convergence of IT, OT, and IoT. FortiOS enables seamless and efficient interoperation across Fortinet products with consistent and consolidated AI-powered protection across today’s hybrid environments.
Unlike traditional point solutions, Fortinet adopts a holistic approach to cybersecurity, aiming to reduce complexities, eliminate security silos, and improve operational efficiencies. By consolidating security functions into a single platform, FortiOS simplifies management, reduces costs, and enhances overall security posture. Together, FortiGate and FortiOS create intelligent, adaptive protection to help organizations reduce complexity, eliminate security silos, and optimize user experience.
By integrating generative AI (GenAI), FortiOS further enhances the ability to analyze network traffic and threat intelligence, detects deviations or anomalies more effectively, and provides more precise remediation recommendations, ensuring minimum performance impact without compromising security.
Available in:

Intuitive easy to use view into the network and endpoint vulnerabilities

Comprehensive view of network performance, security, and system status
Fortinet ASICs: Unrivaled Security, Unprecedented Performance
Powered by the only purpose-built SPU
Traditional firewalls cannot protect against today’s content and connection-based threats because they rely on off-the-shelf general-purpose central processing units (CPUs), leaving a dangerous security gap. Fortinet’s custom SPUs deliver the power you need to radically increase speed, scale, and efficiency while greatly improving user experience and reducing footprint and power requirements. Fortinet’s SPUs deliver up to 520 Gbps of protected throughput to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.
Fortinet ASICs are designed to be energy-efficient, leading to lower power consumption and improved TCO. They deliver industry-leading throughput, handle more traffic and perform security inspections faster, reduce latency for quicker packet processing and minimize network delays.
Fortinet SPUs are designed with integrated security functions like zero trust, SSL, IPS, and VXLAN to name but a few, dramatically improving the performance of these functions that competitors traditionally implement in software.
Secure SD-WAN ASIC SP4
- Combines a RISC-based CPU with Fortinet’s proprietary SPU content and network processors for unmatched performance
- Delivers the industry’s fastest application identification and steering for efficient business operations
- Accelerates IPsec VPN performance for the best user experience on direct internet access
- Enables best-of-breed NGFW security and deep SSL inspection with high performance
- Extends security to the access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity
Unified Management for Optimal Security and Efficiency
FortiManager: Centralized management at scale for distributed enterprises
FortiManager, powered by FortiAI, is a centralized management solution for the Fortinet Security Fabric. It streamlines mass provisioning and policy management for FortiGate, FortiGate VM, cloud security, SD-WAN, SD-Branch, FortiSASE, and ZTNA in hybrid environments. Additionally, FortiManager provides real-time monitoring of the entire managed infrastructure and automates network operation workflows. Leveraging GenAI in FortiAI, it further enhances Day 0–1 configurations and provisioning, and Day N troubleshooting and maintenance, unlocking the full potential of the Fortinet Security Fabric and significantly boosting operational efficiency.
FortiGate Cloud: Simplified management for small and mid-size businesses
FortiGate Cloud is a SaaS service offering simplified management, security analytics, and reporting for Fortinet FortiGate NGFWs to help you more efficiently manage your devices and reduce cyber risk. It simplifies the initial deployment, setup, and ongoing management of FortiGates and downstream connected devices such as FortiAP, FortiSwitch, and FortiExtender, with zero-touch provisioning. It provides real-time and historical visibility into traffic analytics and security threats to reduce risks and improve security posture. View various threats, web traffic, and system events stored in the cloud for up to a year, with predefined reports to meet compliance and deliver actionable insights.

GenAI in FortiManager helps manage networks effortlessly—generates configuration and policy scripts, troubleshoots issues, and executes recommended actions

FortiGate Cloud provides intuitive management and analytics solution with end-to-end visibility, logging and reporting for SMB.
FortiConverter Service
Migration to FortiGate NGFW made easy
The FortiConverter Service provides hassle-free migration to help organizations transition quickly and easily from a wide range of legacy firewalls to FortiGate NGFWs. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.
Specifications:
| FortiWiFi 30G | FortiWiFi 31G | |
|---|---|---|
| Hardware Specifications | ||
| Hardware Accelerated GE WAN Port | 1 | 1 |
| Hardware Accelerated GE RJ45 Ports | 2 | 2 |
| Hardware Accelerated GE RJ45 FortiLink Port (Default) | 1 | 1 |
| USB Ports | — | — |
| Console Port (RJ45) | 1 | 1 |
| Storage Capacity | 30 GB | 30 GB |
| Trusted Platform Module (TPM) | ||
| Bluetooth Low Energy (BLE) | — | — |
| Signed Firmware Hardware Switch | — | — |
| Wireless Interface | Dual Radio (2.4 GHz/ 5 GHz), 802.11 a/b/g/n/ac/ax | |
| System Performance — Enterprise Traffic Mix | ||
| IPS Throughput2 | 800 Mbps | |
| NGFW Throughput2,4 | 570 Mbps | |
| Threat Protection Throughput2,5 | 500 Mbps | |
| System Performance | ||
| IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) |
4/ 4/ 3.9 Gbps | |
| IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP) |
4/ 4/ 3.9 Gbps | |
| Firewall Latency (64 byte UDP packets) |
2.87 μs | |
| Firewall Throughput (Packets Per Second) |
5.85 Mpps | |
| Concurrent Sessions (TCP) | 600,000 | |
| New Sessions/Second (TCP) | 30,000 | |
| Firewall Policies | 2,000 | |
| IPsec VPN Throughput (512 byte)1 | 3.5 Gbps | |
| Gateway-to-Gateway IPsec VPN Tunnels | 200 | |
| Client-to-Gateway IPsec VPN Tunnels | 250 | |
| SSL-VPN Throughput | — | |
| Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode) |
— | |
| SSL Inspection Throughput (IPS, avg. HTTPS)3 |
400 Mbps | |
| SSL Inspection CPS (IPS, avg. HTTPS)3 | 260 | |
| SSL Inspection Concurrent Session (IPS, avg. HTTPS)3 | 55,000 | |
| Application Control Throughput (HTTP 64K)2 | 830 Mbps | |
| CAPWAP Throughput (HTTP 64K) | TBA Gbps | |
| Virtual Domains (Default / Maximum) | Not Supported | |
| Maximum Number of FortiSwitches Supported | 8 | |
| Maximum Number of FortiAPs (Total / Tunnel Mode) | 16/8 | |
| Maximum Number of FortiTokens | 500 | |
| High Availability Configurations | Active-Passive, Active-Active | |
| Dimensions | ||
| Height x Width x Length (inches) | 1.6 x 5.6 x 6.3 | |
| Height x Width x Length (mm) | 40.5 x 142 x 160 | |
| Weight | 1.5 lbs (0.7 kg) | |
| Rack Mount Type | NA | |
| Wall Mountable | Optional | |
| Form Factor (supports EIA/non‑EIA standards) | Desktop | |
| Operating Environment and Certifications | ||
| Power Rating | 12VDC, 2A | |
| Power Source Powered by external DC power adapter | 100-240V AC, 50/60 Hz | |
| Maximum Current | 110V/0.17A, 240V/0.085A | |
| Power Consumption (Average / Maximum) | 11.3 W / 13.6 W | 12.85 W / 14.2 W |
| Heat Dissipation | 46 BTU/hr | 48.42 BTU/hr |
| Operating Temperature | 32° to 104°F (0° to 40°C) | |
| Storage Temperature | -31° to 158°F (-35° to 70°C) | |
| Humidity | 20% to 90% non-condensing | |
| Noise Level | N/A | |
| Operating Altitude | 10,000 ft (3048 m) | |
| Compliance | FCC, IC, CE, UL/cUL, CB, VCCI, BSMI, RCM, UKCA | |
| Certifications | USGv6/IPv6 | |
Note: All performance values are “up to” and vary depending on system configuration.
1 IPsec VPN performance test uses AES256-SHA256.
2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
3 SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.
4 NGFW performance is measured with Firewall, IPS and Application Control enabled.
5 Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.
Documentation:
Download the FortiGate FortiWiFi 30G Series Data Sheet (PDF).
Pricing Notes:
- All prices displayed are Ex-VAT. 20% VAT is added during the checkout process.
- Hardware plus ASE FortiCare and FortiGuard 360 Protection
Hardware unit, 24x7 Comprehensive Support, Advanced Services Ticket Handling, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, 360 Services Bundle (SD-WAN Orchestrator, SD-WAN Cloud Assisted Monitoring, SD-WAN Overlay Controller VPN, FortiManager Cloud, FortiAnalyzer Cloud, Fortinet SOCaaS, IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox, Application Control, Web & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security and FortiConverter Service) plus term of contract - Hardware plus 24x7 FortiCare and FortiGuard Enterprise Protection
Hardware Unit, 24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, Enterprise Services Bundle (IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox including Virus Outbreak and Content Disarm & Reconstruct, Application Control, Web & Video Filtering, Antispam, Security Rating, Industrial Security and FortiConverter Service) plus term of contract - Hardware plus 24x7 FortiCare and FortiGuard Unified Threat Protection (UTP)
Hardware Unit, 24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, UTP Services Bundle (IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox including Virus Outbreak and Content Disarm & Reconstruct, Application Control, Web & Video Filtering and Antispam Service) plus term of contract - 360 Protection (SD-WAN Orchestrator, SD-WAN Cloud Monitoring, FMG/FAZ Cloud, IPAM, IPS, AMP, App Ctrl, Web & Video Filtering, AS, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and ASE FortiCare)
24x7 Comprehensive Support, Advanced Services Ticket Handling, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, 360 Services Bundle (SD-WAN Orchestrator, SD-WAN Cloud Assisted Monitoring, SD-WAN Overlay Controller VPN, FortiManager Cloud, FortiAnalyzer Cloud, Fortinet SOCaaS, IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox, Application Control, Web & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security and FortiConverter Service) - Enterprise Protection (IPS, Advanced Malware Protection, Application Control, Web & Video Filtering, Antispam, Security Rating, IoT Detection, Industrial Security, FortiConverter Svc, and 24x7 FortiCare)
24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, Enterprise Services Bundle (IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox including Virus Outbreak and Content Disarm & Reconstruct, Application Control, Web & Video Filtering, Antispam, Security Rating, Industrial Security and FortiConverter Service) - Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, Web & Video Filtering, Antispam Service, and 24x7 FortiCare)
24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, UTP Services Bundle (IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox including Virus Outbreak and Content Disarm & Reconstruct, Application Control, Web & Video Filtering and Antispam Service) - Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and 24x7 FortiCare)
24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, Advanced Threat Protection Bundle (IPS, AV, Botnet IP/Domain, Mobile Malware, FortiGate Cloud Sandbox including Virus Outbreak and Content Disarm & Reconstruct Service, Application Control) - 24x7 FortiCare Contract
24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, Application Control - ASE FortiCare (24x7 plus Advanced Services Ticket Handling)
24x7 Comprehensive Support, Advanced Services Ticket Handling, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, Application Control. - Prices are for one year of Premium RMA support. Usual discounts can be applied.
- Annual contracts only. No multi-year SKUs are available for these services.
- Contact Fortinet Renewals team for upgrade quotations for existing FortiCare contracts.
- Pricing and product availability subject to change without notice.
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote
Our Price: Request a Quote

