Fortinet FortiGate 91G hardware firewall 1U 27.9 Gbit/s

Fortinet FortiGate 91G. Firewall throughput: 27.9 Gbit/s, Firewall (UDP 1518) throughput: 28 Gbit/s, HTTP-Proxy throughput: 6.7 Gbit/s. Heat dissipation: 80.01 BTU/h, Concurrent users: 200 user(s), Noise level: 21.73 dB. Number of users: 200 user(s). Firewall security: 64 byte, UDP, VPN support: IPsec, SSL. Management platform: FortiOS
Manufacturers: FORTINET INC. , Fortinet
Availability: Out of Stock - on backorder and will be dispatched once in stock.
SKU: 7671817
Manufacturer part number: FG-91G-BDL-950-60
MSRP: $11,475.00
$9,961.39
Converged Next-Generation Firewall (NGFW) and SD-WAN

The FortiGate Next-Generation Firewall 90G series is ideal for building security-driven networks at distributed enterprise sites and transforming WAN architecture at any scale.

With a rich set of AI/ML-based FortiGuard security services and our integrated Security Fabric platform, the FortiGate 90G series delivers coordinated, automated, end-to-end threat protection across all use cases.

FortiGate has the industry’s first integrated SD-WAN and zero-trust network access (ZTNA) enforcement within an NGFW solution and is powered by one OS. FortiGate 90G automatically controls, verifies, and facilitates user access to applications, delivering consistency with a seamless and optimized user experience.

FortiOS Everywhere

FortiOS, Fortinet’s Advanced Operating System
FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:
- Interactive drill-down and topology viewers that display real-time status
- On-click remediation that provides accurate and quick protection against threats and abuses
- Unique threat score system correlates weighted threats with users to prioritize investigations

FortiConverter Service
FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

FortiGuard Services

Network and File Security
Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility.

Web / DNS Security
Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications. DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources.

SaaS and Data Security
Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation.

Zero-Day Threat Prevention
Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations. The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead.

OT Security
The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.

Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

Centralized Network and Security Management at Scale
FortiManager, the centralized management solution from Fortinet, enables integrated management of the Fortinet security fabric, including devices like FortiGate, FortiSwitch, and FortiAP. It simplifies and automates the oversight of network and security functions across diverse environments, serving as the fundamental component for deploying Hybrid Mesh Firewalls.
Converged Next-Generation Firewall (NGFW) and SD-WAN

The FortiGate Next-Generation Firewall 90G series is ideal for building security-driven networks at distributed enterprise sites and transforming WAN architecture at any scale.

With a rich set of AI/ML-based FortiGuard security services and our integrated Security Fabric platform, the FortiGate 90G series delivers coordinated, automated, end-to-end threat protection across all use cases.

FortiGate has the industry’s first integrated SD-WAN and zero-trust network access (ZTNA) enforcement within an NGFW solution and is powered by one OS. FortiGate 90G automatically controls, verifies, and facilitates user access to applications, delivering consistency with a seamless and optimized user experience.

FortiOS Everywhere

FortiOS, Fortinet’s Advanced Operating System
FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into a simplified, single policy and management framework. Its organically built best-of-breed capabilities, unified operating system, and ultra-scalability allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ML-powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more, provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of security policies, and enables centralized management across large-scale networks with the following key attributes:
- Interactive drill-down and topology viewers that display real-time status
- On-click remediation that provides accurate and quick protection against threats and abuses
- Unique threat score system correlates weighted threats with users to prioritize investigations

FortiConverter Service
FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

FortiGuard Services

Network and File Security
Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility.

Web / DNS Security
Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications. DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources.

SaaS and Data Security
Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation.

Zero-Day Threat Prevention
Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations. The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead.

OT Security
The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.

Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

Centralized Network and Security Management at Scale
FortiManager, the centralized management solution from Fortinet, enables integrated management of the Fortinet security fabric, including devices like FortiGate, FortiSwitch, and FortiAP. It simplifies and automates the oversight of network and security functions across diverse environments, serving as the fundamental component for deploying Hybrid Mesh Firewalls.
Products specifications
Attribute nameAttribute value
Width8.5"
Depth7.01"
Height1.65"
Weight5.45 lbs
Heat dissipation80.01 BTU/h
Ethernet DMZ ports quantity1
Built-in processorYes
Number of SSDs installed1
VPN tunnels quantity5000
Firewall (UDP 1518) throughput28 Gbit/s
Firewall latency3.23 µs
Default number of virtual firewalls10
Maximum number of virtual firewalls10
IPSec VPN throughput4.5 Gbit/s
HTTP-Proxy throughput6.7 Gbit/s
Compliance certificatesCB, CE, Federal Communications Commission (FCC), RCM, UL, VCCI, cUL
Design
CertificationFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB, USGv6/IPv6
Form factor1U
Technical details
Management platformFortiOS
Features
LED indicatorsYes
Input current3 A
On/off switchYes
Noise level21.73 dB
SSD capacity120 GB
Packaging data
Bundled softwareFortinet FortiGuard
Performance
Concurrent users200 user(s)
Other features
Quick start guideYes
Rack mountingYes
Ports & interfaces
Ethernet LAN (RJ-45) ports8
Connectivity technologyWired
WAN connectionEthernet (RJ-45)
USB 2.0 ports quantity1
Power
Power consumption (typical)22.4 W
AC input frequency50/60 Hz
AC input voltage100-240 V
Number of power supply units1
Redundant power supply (RPS) supportYes
Power consumption (max)23.5 W
DC input voltage12 V
Network
Number of users200 user(s)
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-35 - 70 °C
Operating relative humidity (H-H)10 - 90 %
Operating altitude0 - 120000"
Data transmission
Firewall throughput27.9 Gbit/s
VPN throughput25 Gbit/s
Storage
Total storage capacity120 GB
Management features
Web-based managementYes
Security
Firewall security64 byte, UDP
VPN supportIPsec, SSL
*
*
*
Products specifications
Attribute nameAttribute value
Width8.5"
Depth7.01"
Height1.65"
Weight5.45 lbs
Heat dissipation80.01 BTU/h
Ethernet DMZ ports quantity1
Built-in processorYes
Number of SSDs installed1
VPN tunnels quantity5000
Firewall (UDP 1518) throughput28 Gbit/s
Firewall latency3.23 µs
Default number of virtual firewalls10
Maximum number of virtual firewalls10
IPSec VPN throughput4.5 Gbit/s
HTTP-Proxy throughput6.7 Gbit/s
Compliance certificatesCB, CE, Federal Communications Commission (FCC), RCM, UL, VCCI, cUL
Design
CertificationFCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB, USGv6/IPv6
Form factor1U
Technical details
Management platformFortiOS
Features
LED indicatorsYes
Input current3 A
On/off switchYes
Noise level21.73 dB
SSD capacity120 GB
Packaging data
Bundled softwareFortinet FortiGuard
Performance
Concurrent users200 user(s)
Other features
Quick start guideYes
Rack mountingYes
Ports & interfaces
Ethernet LAN (RJ-45) ports8
Connectivity technologyWired
WAN connectionEthernet (RJ-45)
USB 2.0 ports quantity1
Power
Power consumption (typical)22.4 W
AC input frequency50/60 Hz
AC input voltage100-240 V
Number of power supply units1
Redundant power supply (RPS) supportYes
Power consumption (max)23.5 W
DC input voltage12 V
Network
Number of users200 user(s)
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-35 - 70 °C
Operating relative humidity (H-H)10 - 90 %
Operating altitude0 - 120000"
Data transmission
Firewall throughput27.9 Gbit/s
VPN throughput25 Gbit/s
Storage
Total storage capacity120 GB
Management features
Web-based managementYes
Security
Firewall security64 byte, UDP
VPN supportIPsec, SSL